From 6beeb1b708550be0d4a53b272283e17e5e35fe17 Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 7 Apr 2024 17:01:30 +0200 Subject: Adding upstream version 2.4.57. Signed-off-by: Daniel Baumann --- docs/manual/mod/core.html | 25 + docs/manual/mod/core.html.de | 3911 ++++++++++++++ docs/manual/mod/core.html.en | 5288 ++++++++++++++++++ docs/manual/mod/core.html.es | 4602 ++++++++++++++++ docs/manual/mod/core.html.fr.utf8 | 5669 ++++++++++++++++++++ docs/manual/mod/core.html.ja.utf8 | 3825 +++++++++++++ docs/manual/mod/core.html.tr.utf8 | 5256 ++++++++++++++++++ docs/manual/mod/directive-dict.html | 25 + docs/manual/mod/directive-dict.html.en | 323 ++ docs/manual/mod/directive-dict.html.es | 314 ++ docs/manual/mod/directive-dict.html.fr.utf8 | 319 ++ docs/manual/mod/directive-dict.html.ja.utf8 | 334 ++ docs/manual/mod/directive-dict.html.ko.euc-kr | 284 + docs/manual/mod/directive-dict.html.tr.utf8 | 305 ++ docs/manual/mod/directives.html | 33 + docs/manual/mod/directives.html.de | 807 +++ docs/manual/mod/directives.html.en | 808 +++ docs/manual/mod/directives.html.es | 810 +++ docs/manual/mod/directives.html.fr.utf8 | 808 +++ docs/manual/mod/directives.html.ja.utf8 | 805 +++ docs/manual/mod/directives.html.ko.euc-kr | 805 +++ docs/manual/mod/directives.html.tr.utf8 | 804 +++ docs/manual/mod/directives.html.zh-cn.utf8 | 803 +++ docs/manual/mod/event.html | 9 + docs/manual/mod/event.html.en | 432 ++ docs/manual/mod/event.html.fr.utf8 | 500 ++ docs/manual/mod/index.html | 33 + docs/manual/mod/index.html.de | 283 + docs/manual/mod/index.html.en | 279 + docs/manual/mod/index.html.es | 284 + docs/manual/mod/index.html.fr.utf8 | 325 ++ docs/manual/mod/index.html.ja.utf8 | 269 + docs/manual/mod/index.html.ko.euc-kr | 265 + docs/manual/mod/index.html.tr.utf8 | 272 + docs/manual/mod/index.html.zh-cn.utf8 | 274 + docs/manual/mod/mod_access_compat.html | 13 + docs/manual/mod/mod_access_compat.html.en | 499 ++ docs/manual/mod/mod_access_compat.html.fr.utf8 | 524 ++ docs/manual/mod/mod_access_compat.html.ja.utf8 | 476 ++ docs/manual/mod/mod_actions.html | 21 + docs/manual/mod/mod_actions.html.de | 197 + docs/manual/mod/mod_actions.html.en | 186 + docs/manual/mod/mod_actions.html.fr.utf8 | 196 + docs/manual/mod/mod_actions.html.ja.utf8 | 205 + docs/manual/mod/mod_actions.html.ko.euc-kr | 194 + docs/manual/mod/mod_alias.html | 21 + docs/manual/mod/mod_alias.html.en | 635 +++ docs/manual/mod/mod_alias.html.fr.utf8 | 646 +++ docs/manual/mod/mod_alias.html.ja.utf8 | 419 ++ docs/manual/mod/mod_alias.html.ko.euc-kr | 386 ++ docs/manual/mod/mod_alias.html.tr.utf8 | 622 +++ docs/manual/mod/mod_allowmethods.html | 9 + docs/manual/mod/mod_allowmethods.html.en | 116 + docs/manual/mod/mod_allowmethods.html.fr.utf8 | 119 + docs/manual/mod/mod_asis.html | 17 + docs/manual/mod/mod_asis.html.en | 143 + docs/manual/mod/mod_asis.html.fr.utf8 | 143 + docs/manual/mod/mod_asis.html.ja.utf8 | 144 + docs/manual/mod/mod_asis.html.ko.euc-kr | 138 + docs/manual/mod/mod_auth_basic.html | 17 + docs/manual/mod/mod_auth_basic.html.en | 288 + docs/manual/mod/mod_auth_basic.html.fr.utf8 | 315 ++ docs/manual/mod/mod_auth_basic.html.ja.utf8 | 198 + docs/manual/mod/mod_auth_basic.html.ko.euc-kr | 191 + docs/manual/mod/mod_auth_digest.html | 13 + docs/manual/mod/mod_auth_digest.html.en | 298 + docs/manual/mod/mod_auth_digest.html.fr.utf8 | 316 ++ docs/manual/mod/mod_auth_digest.html.ko.euc-kr | 317 ++ docs/manual/mod/mod_auth_form.html | 9 + docs/manual/mod/mod_auth_form.html.en | 735 +++ docs/manual/mod/mod_auth_form.html.fr.utf8 | 821 +++ docs/manual/mod/mod_authn_anon.html | 17 + docs/manual/mod/mod_authn_anon.html.en | 247 + docs/manual/mod/mod_authn_anon.html.fr.utf8 | 262 + docs/manual/mod/mod_authn_anon.html.ja.utf8 | 251 + docs/manual/mod/mod_authn_anon.html.ko.euc-kr | 243 + docs/manual/mod/mod_authn_core.html | 9 + docs/manual/mod/mod_authn_core.html.en | 281 + docs/manual/mod/mod_authn_core.html.fr.utf8 | 297 + docs/manual/mod/mod_authn_dbd.html | 9 + docs/manual/mod/mod_authn_dbd.html.en | 231 + docs/manual/mod/mod_authn_dbd.html.fr.utf8 | 248 + docs/manual/mod/mod_authn_dbm.html | 17 + docs/manual/mod/mod_authn_dbm.html.en | 179 + docs/manual/mod/mod_authn_dbm.html.fr.utf8 | 188 + docs/manual/mod/mod_authn_dbm.html.ja.utf8 | 167 + docs/manual/mod/mod_authn_dbm.html.ko.euc-kr | 159 + docs/manual/mod/mod_authn_file.html | 17 + docs/manual/mod/mod_authn_file.html.en | 164 + docs/manual/mod/mod_authn_file.html.fr.utf8 | 173 + docs/manual/mod/mod_authn_file.html.ja.utf8 | 174 + docs/manual/mod/mod_authn_file.html.ko.euc-kr | 157 + docs/manual/mod/mod_authn_socache.html | 9 + docs/manual/mod/mod_authn_socache.html.en | 255 + docs/manual/mod/mod_authn_socache.html.fr.utf8 | 286 + docs/manual/mod/mod_authnz_fcgi.html | 9 + docs/manual/mod/mod_authnz_fcgi.html.en | 566 ++ docs/manual/mod/mod_authnz_fcgi.html.fr.utf8 | 588 ++ docs/manual/mod/mod_authnz_ldap.html | 9 + docs/manual/mod/mod_authnz_ldap.html.en | 1435 +++++ docs/manual/mod/mod_authnz_ldap.html.fr.utf8 | 1466 +++++ docs/manual/mod/mod_authz_core.html | 9 + docs/manual/mod/mod_authz_core.html.en | 689 +++ docs/manual/mod/mod_authz_core.html.fr.utf8 | 697 +++ docs/manual/mod/mod_authz_dbd.html | 9 + docs/manual/mod/mod_authz_dbd.html.en | 315 ++ docs/manual/mod/mod_authz_dbd.html.fr.utf8 | 334 ++ docs/manual/mod/mod_authz_dbm.html | 13 + docs/manual/mod/mod_authz_dbm.html.en | 215 + docs/manual/mod/mod_authz_dbm.html.fr.utf8 | 225 + docs/manual/mod/mod_authz_dbm.html.ko.euc-kr | 156 + docs/manual/mod/mod_authz_groupfile.html | 17 + docs/manual/mod/mod_authz_groupfile.html.en | 158 + docs/manual/mod/mod_authz_groupfile.html.fr.utf8 | 165 + docs/manual/mod/mod_authz_groupfile.html.ja.utf8 | 130 + docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr | 121 + docs/manual/mod/mod_authz_host.html | 9 + docs/manual/mod/mod_authz_host.html.en | 253 + docs/manual/mod/mod_authz_host.html.fr.utf8 | 256 + docs/manual/mod/mod_authz_owner.html | 17 + docs/manual/mod/mod_authz_owner.html.en | 169 + docs/manual/mod/mod_authz_owner.html.fr.utf8 | 182 + docs/manual/mod/mod_authz_owner.html.ja.utf8 | 182 + docs/manual/mod/mod_authz_owner.html.ko.euc-kr | 177 + docs/manual/mod/mod_authz_user.html | 17 + docs/manual/mod/mod_authz_user.html.en | 122 + docs/manual/mod/mod_authz_user.html.fr.utf8 | 124 + docs/manual/mod/mod_authz_user.html.ja.utf8 | 90 + docs/manual/mod/mod_authz_user.html.ko.euc-kr | 88 + docs/manual/mod/mod_autoindex.html | 21 + docs/manual/mod/mod_autoindex.html.en | 1072 ++++ docs/manual/mod/mod_autoindex.html.fr.utf8 | 1150 ++++ docs/manual/mod/mod_autoindex.html.ja.utf8 | 1081 ++++ docs/manual/mod/mod_autoindex.html.ko.euc-kr | 893 +++ docs/manual/mod/mod_autoindex.html.tr.utf8 | 1076 ++++ docs/manual/mod/mod_brotli.html | 9 + docs/manual/mod/mod_brotli.html.en | 349 ++ docs/manual/mod/mod_brotli.html.fr.utf8 | 360 ++ docs/manual/mod/mod_buffer.html | 9 + docs/manual/mod/mod_buffer.html.en | 128 + docs/manual/mod/mod_buffer.html.fr.utf8 | 131 + docs/manual/mod/mod_cache.html | 17 + docs/manual/mod/mod_cache.html.en | 1078 ++++ docs/manual/mod/mod_cache.html.fr.utf8 | 1187 ++++ docs/manual/mod/mod_cache.html.ja.utf8 | 680 +++ docs/manual/mod/mod_cache.html.ko.euc-kr | 532 ++ docs/manual/mod/mod_cache_disk.html | 17 + docs/manual/mod/mod_cache_disk.html.en | 292 + docs/manual/mod/mod_cache_disk.html.fr.utf8 | 310 ++ docs/manual/mod/mod_cache_disk.html.ja.utf8 | 234 + docs/manual/mod/mod_cache_disk.html.ko.euc-kr | 228 + docs/manual/mod/mod_cache_socache.html | 9 + docs/manual/mod/mod_cache_socache.html.en | 266 + docs/manual/mod/mod_cache_socache.html.fr.utf8 | 279 + docs/manual/mod/mod_cern_meta.html | 13 + docs/manual/mod/mod_cern_meta.html.en | 157 + docs/manual/mod/mod_cern_meta.html.fr.utf8 | 162 + docs/manual/mod/mod_cern_meta.html.ko.euc-kr | 150 + docs/manual/mod/mod_cgi.html | 17 + docs/manual/mod/mod_cgi.html.en | 294 + docs/manual/mod/mod_cgi.html.fr.utf8 | 313 ++ docs/manual/mod/mod_cgi.html.ja.utf8 | 279 + docs/manual/mod/mod_cgi.html.ko.euc-kr | 262 + docs/manual/mod/mod_cgid.html | 17 + docs/manual/mod/mod_cgid.html.en | 160 + docs/manual/mod/mod_cgid.html.fr.utf8 | 164 + docs/manual/mod/mod_cgid.html.ja.utf8 | 147 + docs/manual/mod/mod_cgid.html.ko.euc-kr | 143 + docs/manual/mod/mod_charset_lite.html | 13 + docs/manual/mod/mod_charset_lite.html.en | 236 + docs/manual/mod/mod_charset_lite.html.fr.utf8 | 252 + docs/manual/mod/mod_charset_lite.html.ko.euc-kr | 228 + docs/manual/mod/mod_data.html | 9 + docs/manual/mod/mod_data.html.en | 106 + docs/manual/mod/mod_data.html.fr.utf8 | 105 + docs/manual/mod/mod_dav.html | 17 + docs/manual/mod/mod_dav.html.en | 281 + docs/manual/mod/mod_dav.html.fr.utf8 | 302 ++ docs/manual/mod/mod_dav.html.ja.utf8 | 291 + docs/manual/mod/mod_dav.html.ko.euc-kr | 293 + docs/manual/mod/mod_dav_fs.html | 17 + docs/manual/mod/mod_dav_fs.html.en | 144 + docs/manual/mod/mod_dav_fs.html.fr.utf8 | 151 + docs/manual/mod/mod_dav_fs.html.ja.utf8 | 135 + docs/manual/mod/mod_dav_fs.html.ko.euc-kr | 140 + docs/manual/mod/mod_dav_lock.html | 13 + docs/manual/mod/mod_dav_lock.html.en | 128 + docs/manual/mod/mod_dav_lock.html.fr.utf8 | 137 + docs/manual/mod/mod_dav_lock.html.ja.utf8 | 132 + docs/manual/mod/mod_dbd.html | 9 + docs/manual/mod/mod_dbd.html.en | 394 ++ docs/manual/mod/mod_dbd.html.fr.utf8 | 421 ++ docs/manual/mod/mod_deflate.html | 17 + docs/manual/mod/mod_deflate.html.en | 442 ++ docs/manual/mod/mod_deflate.html.fr.utf8 | 473 ++ docs/manual/mod/mod_deflate.html.ja.utf8 | 453 ++ docs/manual/mod/mod_deflate.html.ko.euc-kr | 439 ++ docs/manual/mod/mod_dialup.html | 9 + docs/manual/mod/mod_dialup.html.en | 107 + docs/manual/mod/mod_dialup.html.fr.utf8 | 113 + docs/manual/mod/mod_dir.html | 21 + docs/manual/mod/mod_dir.html.en | 349 ++ docs/manual/mod/mod_dir.html.fr.utf8 | 382 ++ docs/manual/mod/mod_dir.html.ja.utf8 | 261 + docs/manual/mod/mod_dir.html.ko.euc-kr | 246 + docs/manual/mod/mod_dir.html.tr.utf8 | 365 ++ docs/manual/mod/mod_dumpio.html | 13 + docs/manual/mod/mod_dumpio.html.en | 139 + docs/manual/mod/mod_dumpio.html.fr.utf8 | 142 + docs/manual/mod/mod_dumpio.html.ja.utf8 | 139 + docs/manual/mod/mod_echo.html | 17 + docs/manual/mod/mod_echo.html.en | 100 + docs/manual/mod/mod_echo.html.fr.utf8 | 100 + docs/manual/mod/mod_echo.html.ja.utf8 | 100 + docs/manual/mod/mod_echo.html.ko.euc-kr | 103 + docs/manual/mod/mod_env.html | 21 + docs/manual/mod/mod_env.html.en | 165 + docs/manual/mod/mod_env.html.fr.utf8 | 172 + docs/manual/mod/mod_env.html.ja.utf8 | 151 + docs/manual/mod/mod_env.html.ko.euc-kr | 144 + docs/manual/mod/mod_env.html.tr.utf8 | 166 + docs/manual/mod/mod_example_hooks.html | 13 + docs/manual/mod/mod_example_hooks.html.en | 184 + docs/manual/mod/mod_example_hooks.html.fr.utf8 | 196 + docs/manual/mod/mod_example_hooks.html.ko.euc-kr | 185 + docs/manual/mod/mod_expires.html | 17 + docs/manual/mod/mod_expires.html.en | 274 + docs/manual/mod/mod_expires.html.fr.utf8 | 280 + docs/manual/mod/mod_expires.html.ja.utf8 | 267 + docs/manual/mod/mod_expires.html.ko.euc-kr | 257 + docs/manual/mod/mod_ext_filter.html | 17 + docs/manual/mod/mod_ext_filter.html.en | 362 ++ docs/manual/mod/mod_ext_filter.html.fr.utf8 | 383 ++ docs/manual/mod/mod_ext_filter.html.ja.utf8 | 399 ++ docs/manual/mod/mod_ext_filter.html.ko.euc-kr | 382 ++ docs/manual/mod/mod_file_cache.html | 13 + docs/manual/mod/mod_file_cache.html.en | 238 + docs/manual/mod/mod_file_cache.html.fr.utf8 | 271 + docs/manual/mod/mod_file_cache.html.ko.euc-kr | 232 + docs/manual/mod/mod_filter.html | 9 + docs/manual/mod/mod_filter.html.en | 525 ++ docs/manual/mod/mod_filter.html.fr.utf8 | 569 ++ docs/manual/mod/mod_headers.html | 17 + docs/manual/mod/mod_headers.html.en | 623 +++ docs/manual/mod/mod_headers.html.fr.utf8 | 680 +++ docs/manual/mod/mod_headers.html.ja.utf8 | 381 ++ docs/manual/mod/mod_headers.html.ko.euc-kr | 369 ++ docs/manual/mod/mod_heartbeat.html | 9 + docs/manual/mod/mod_heartbeat.html.en | 135 + docs/manual/mod/mod_heartbeat.html.fr.utf8 | 142 + docs/manual/mod/mod_heartmonitor.html | 9 + docs/manual/mod/mod_heartmonitor.html.en | 155 + docs/manual/mod/mod_heartmonitor.html.fr.utf8 | 166 + docs/manual/mod/mod_http2.html | 9 + docs/manual/mod/mod_http2.html.en | 970 ++++ docs/manual/mod/mod_http2.html.fr.utf8 | 1101 ++++ docs/manual/mod/mod_ident.html | 17 + docs/manual/mod/mod_ident.html.en | 131 + docs/manual/mod/mod_ident.html.fr.utf8 | 140 + docs/manual/mod/mod_ident.html.ja.utf8 | 131 + docs/manual/mod/mod_ident.html.ko.euc-kr | 128 + docs/manual/mod/mod_imagemap.html | 13 + docs/manual/mod/mod_imagemap.html.en | 416 ++ docs/manual/mod/mod_imagemap.html.fr.utf8 | 440 ++ docs/manual/mod/mod_imagemap.html.ko.euc-kr | 393 ++ docs/manual/mod/mod_include.html | 13 + docs/manual/mod/mod_include.html.en | 1150 ++++ docs/manual/mod/mod_include.html.fr.utf8 | 1234 +++++ docs/manual/mod/mod_include.html.ja.utf8 | 901 ++++ docs/manual/mod/mod_info.html | 17 + docs/manual/mod/mod_info.html.en | 231 + docs/manual/mod/mod_info.html.fr.utf8 | 240 + docs/manual/mod/mod_info.html.ja.utf8 | 222 + docs/manual/mod/mod_info.html.ko.euc-kr | 199 + docs/manual/mod/mod_isapi.html | 13 + docs/manual/mod/mod_isapi.html.en | 371 ++ docs/manual/mod/mod_isapi.html.fr.utf8 | 393 ++ docs/manual/mod/mod_isapi.html.ko.euc-kr | 349 ++ docs/manual/mod/mod_lbmethod_bybusyness.html | 9 + docs/manual/mod/mod_lbmethod_bybusyness.html.en | 103 + .../mod/mod_lbmethod_bybusyness.html.fr.utf8 | 109 + docs/manual/mod/mod_lbmethod_byrequests.html | 9 + docs/manual/mod/mod_lbmethod_byrequests.html.en | 255 + .../mod/mod_lbmethod_byrequests.html.fr.utf8 | 264 + docs/manual/mod/mod_lbmethod_bytraffic.html | 9 + docs/manual/mod/mod_lbmethod_bytraffic.html.en | 119 + .../manual/mod/mod_lbmethod_bytraffic.html.fr.utf8 | 125 + docs/manual/mod/mod_lbmethod_heartbeat.html | 9 + docs/manual/mod/mod_lbmethod_heartbeat.html.en | 102 + .../manual/mod/mod_lbmethod_heartbeat.html.fr.utf8 | 109 + docs/manual/mod/mod_ldap.html | 9 + docs/manual/mod/mod_ldap.html.en | 878 +++ docs/manual/mod/mod_ldap.html.fr.utf8 | 958 ++++ docs/manual/mod/mod_log_config.html | 21 + docs/manual/mod/mod_log_config.html.en | 606 +++ docs/manual/mod/mod_log_config.html.fr.utf8 | 645 +++ docs/manual/mod/mod_log_config.html.ja.utf8 | 510 ++ docs/manual/mod/mod_log_config.html.ko.euc-kr | 441 ++ docs/manual/mod/mod_log_config.html.tr.utf8 | 586 ++ docs/manual/mod/mod_log_debug.html | 9 + docs/manual/mod/mod_log_debug.html.en | 172 + docs/manual/mod/mod_log_debug.html.fr.utf8 | 183 + docs/manual/mod/mod_log_forensic.html | 17 + docs/manual/mod/mod_log_forensic.html.en | 196 + docs/manual/mod/mod_log_forensic.html.fr.utf8 | 218 + docs/manual/mod/mod_log_forensic.html.ja.utf8 | 197 + docs/manual/mod/mod_log_forensic.html.tr.utf8 | 195 + docs/manual/mod/mod_logio.html | 21 + docs/manual/mod/mod_logio.html.en | 154 + docs/manual/mod/mod_logio.html.fr.utf8 | 166 + docs/manual/mod/mod_logio.html.ja.utf8 | 141 + docs/manual/mod/mod_logio.html.ko.euc-kr | 140 + docs/manual/mod/mod_logio.html.tr.utf8 | 151 + docs/manual/mod/mod_lua.html | 9 + docs/manual/mod/mod_lua.html.en | 1922 +++++++ docs/manual/mod/mod_lua.html.fr.utf8 | 2079 +++++++ docs/manual/mod/mod_macro.html | 9 + docs/manual/mod/mod_macro.html.en | 303 ++ docs/manual/mod/mod_macro.html.fr.utf8 | 310 ++ docs/manual/mod/mod_md.html | 9 + docs/manual/mod/mod_md.html.en | 1484 +++++ docs/manual/mod/mod_md.html.fr.utf8 | 1718 ++++++ docs/manual/mod/mod_mime.html | 13 + docs/manual/mod/mod_mime.html.en | 1060 ++++ docs/manual/mod/mod_mime.html.fr.utf8 | 1129 ++++ docs/manual/mod/mod_mime.html.ja.utf8 | 1011 ++++ docs/manual/mod/mod_mime_magic.html | 9 + docs/manual/mod/mod_mime_magic.html.en | 304 ++ docs/manual/mod/mod_mime_magic.html.fr.utf8 | 312 ++ docs/manual/mod/mod_negotiation.html | 13 + docs/manual/mod/mod_negotiation.html.en | 372 ++ docs/manual/mod/mod_negotiation.html.fr.utf8 | 388 ++ docs/manual/mod/mod_negotiation.html.ja.utf8 | 332 ++ docs/manual/mod/mod_nw_ssl.html | 9 + docs/manual/mod/mod_nw_ssl.html.en | 127 + docs/manual/mod/mod_nw_ssl.html.fr.utf8 | 131 + docs/manual/mod/mod_privileges.html | 9 + docs/manual/mod/mod_privileges.html.en | 427 ++ docs/manual/mod/mod_privileges.html.fr.utf8 | 480 ++ docs/manual/mod/mod_proxy.html | 13 + docs/manual/mod/mod_proxy.html.en | 2173 ++++++++ docs/manual/mod/mod_proxy.html.fr.utf8 | 2472 +++++++++ docs/manual/mod/mod_proxy.html.ja.utf8 | 1288 +++++ docs/manual/mod/mod_proxy_ajp.html | 13 + docs/manual/mod/mod_proxy_ajp.html.en | 639 +++ docs/manual/mod/mod_proxy_ajp.html.fr.utf8 | 693 +++ docs/manual/mod/mod_proxy_ajp.html.ja.utf8 | 565 ++ docs/manual/mod/mod_proxy_balancer.html | 13 + docs/manual/mod/mod_proxy_balancer.html.en | 363 ++ docs/manual/mod/mod_proxy_balancer.html.fr.utf8 | 408 ++ docs/manual/mod/mod_proxy_balancer.html.ja.utf8 | 349 ++ docs/manual/mod/mod_proxy_connect.html | 13 + docs/manual/mod/mod_proxy_connect.html.en | 137 + docs/manual/mod/mod_proxy_connect.html.fr.utf8 | 143 + docs/manual/mod/mod_proxy_connect.html.ja.utf8 | 114 + docs/manual/mod/mod_proxy_express.html | 9 + docs/manual/mod/mod_proxy_express.html.en | 204 + docs/manual/mod/mod_proxy_express.html.fr.utf8 | 207 + docs/manual/mod/mod_proxy_fcgi.html | 9 + docs/manual/mod/mod_proxy_fcgi.html.en | 356 ++ docs/manual/mod/mod_proxy_fcgi.html.fr.utf8 | 380 ++ docs/manual/mod/mod_proxy_fdpass.html | 9 + docs/manual/mod/mod_proxy_fdpass.html.en | 101 + docs/manual/mod/mod_proxy_fdpass.html.fr.utf8 | 104 + docs/manual/mod/mod_proxy_ftp.html | 9 + docs/manual/mod/mod_proxy_ftp.html.en | 267 + docs/manual/mod/mod_proxy_ftp.html.fr.utf8 | 296 + docs/manual/mod/mod_proxy_hcheck.html | 9 + docs/manual/mod/mod_proxy_hcheck.html.en | 282 + docs/manual/mod/mod_proxy_hcheck.html.fr.utf8 | 314 ++ docs/manual/mod/mod_proxy_html.html | 9 + docs/manual/mod/mod_proxy_html.html.en | 490 ++ docs/manual/mod/mod_proxy_html.html.fr.utf8 | 555 ++ docs/manual/mod/mod_proxy_http.html | 9 + docs/manual/mod/mod_proxy_http.html.en | 174 + docs/manual/mod/mod_proxy_http.html.fr.utf8 | 193 + docs/manual/mod/mod_proxy_http2.html | 9 + docs/manual/mod/mod_proxy_http2.html.en | 156 + docs/manual/mod/mod_proxy_http2.html.fr.utf8 | 156 + docs/manual/mod/mod_proxy_scgi.html | 9 + docs/manual/mod/mod_proxy_scgi.html.en | 213 + docs/manual/mod/mod_proxy_scgi.html.fr.utf8 | 230 + docs/manual/mod/mod_proxy_uwsgi.html | 9 + docs/manual/mod/mod_proxy_uwsgi.html.en | 113 + docs/manual/mod/mod_proxy_uwsgi.html.fr.utf8 | 116 + docs/manual/mod/mod_proxy_wstunnel.html | 9 + docs/manual/mod/mod_proxy_wstunnel.html.en | 152 + docs/manual/mod/mod_proxy_wstunnel.html.fr.utf8 | 157 + docs/manual/mod/mod_ratelimit.html | 9 + docs/manual/mod/mod_ratelimit.html.en | 100 + docs/manual/mod/mod_ratelimit.html.fr.utf8 | 104 + docs/manual/mod/mod_reflector.html | 9 + docs/manual/mod/mod_reflector.html.en | 125 + docs/manual/mod/mod_reflector.html.fr.utf8 | 129 + docs/manual/mod/mod_remoteip.html | 9 + docs/manual/mod/mod_remoteip.html.en | 378 ++ docs/manual/mod/mod_remoteip.html.fr.utf8 | 424 ++ docs/manual/mod/mod_reqtimeout.html | 9 + docs/manual/mod/mod_reqtimeout.html.en | 224 + docs/manual/mod/mod_reqtimeout.html.fr.utf8 | 234 + docs/manual/mod/mod_request.html | 13 + docs/manual/mod/mod_request.html.en | 132 + docs/manual/mod/mod_request.html.fr.utf8 | 138 + docs/manual/mod/mod_request.html.tr.utf8 | 132 + docs/manual/mod/mod_rewrite.html | 9 + docs/manual/mod/mod_rewrite.html.en | 1619 ++++++ docs/manual/mod/mod_rewrite.html.fr.utf8 | 1731 ++++++ docs/manual/mod/mod_sed.html | 9 + docs/manual/mod/mod_sed.html.en | 176 + docs/manual/mod/mod_sed.html.fr.utf8 | 191 + docs/manual/mod/mod_session.html | 9 + docs/manual/mod/mod_session.html.en | 550 ++ docs/manual/mod/mod_session.html.fr.utf8 | 619 +++ docs/manual/mod/mod_session_cookie.html | 9 + docs/manual/mod/mod_session_cookie.html.en | 197 + docs/manual/mod/mod_session_cookie.html.fr.utf8 | 217 + docs/manual/mod/mod_session_crypto.html | 9 + docs/manual/mod/mod_session_crypto.html.en | 266 + docs/manual/mod/mod_session_crypto.html.fr.utf8 | 293 + docs/manual/mod/mod_session_dbd.html | 9 + docs/manual/mod/mod_session_dbd.html.en | 357 ++ docs/manual/mod/mod_session_dbd.html.fr.utf8 | 407 ++ docs/manual/mod/mod_setenvif.html | 21 + docs/manual/mod/mod_setenvif.html.en | 361 ++ docs/manual/mod/mod_setenvif.html.fr.utf8 | 373 ++ docs/manual/mod/mod_setenvif.html.ja.utf8 | 340 ++ docs/manual/mod/mod_setenvif.html.ko.euc-kr | 297 + docs/manual/mod/mod_setenvif.html.tr.utf8 | 347 ++ docs/manual/mod/mod_slotmem_plain.html | 9 + docs/manual/mod/mod_slotmem_plain.html.en | 121 + docs/manual/mod/mod_slotmem_plain.html.fr.utf8 | 123 + docs/manual/mod/mod_slotmem_shm.html | 9 + docs/manual/mod/mod_slotmem_shm.html.en | 129 + docs/manual/mod/mod_slotmem_shm.html.fr.utf8 | 138 + docs/manual/mod/mod_so.html | 21 + docs/manual/mod/mod_so.html.en | 228 + docs/manual/mod/mod_so.html.fr.utf8 | 244 + docs/manual/mod/mod_so.html.ja.utf8 | 230 + docs/manual/mod/mod_so.html.ko.euc-kr | 208 + docs/manual/mod/mod_so.html.tr.utf8 | 230 + docs/manual/mod/mod_socache_dbm.html | 9 + docs/manual/mod/mod_socache_dbm.html.en | 87 + docs/manual/mod/mod_socache_dbm.html.fr.utf8 | 86 + docs/manual/mod/mod_socache_dc.html | 9 + docs/manual/mod/mod_socache_dc.html.en | 84 + docs/manual/mod/mod_socache_dc.html.fr.utf8 | 83 + docs/manual/mod/mod_socache_memcache.html | 9 + docs/manual/mod/mod_socache_memcache.html.en | 129 + docs/manual/mod/mod_socache_memcache.html.fr.utf8 | 135 + docs/manual/mod/mod_socache_redis.html | 9 + docs/manual/mod/mod_socache_redis.html.en | 153 + docs/manual/mod/mod_socache_redis.html.fr.utf8 | 156 + docs/manual/mod/mod_socache_shmcb.html | 9 + docs/manual/mod/mod_socache_shmcb.html.en | 87 + docs/manual/mod/mod_socache_shmcb.html.fr.utf8 | 87 + docs/manual/mod/mod_speling.html | 17 + docs/manual/mod/mod_speling.html.en | 192 + docs/manual/mod/mod_speling.html.fr.utf8 | 196 + docs/manual/mod/mod_speling.html.ja.utf8 | 193 + docs/manual/mod/mod_speling.html.ko.euc-kr | 176 + docs/manual/mod/mod_ssl.html | 9 + docs/manual/mod/mod_ssl.html.en | 2888 ++++++++++ docs/manual/mod/mod_ssl.html.fr.utf8 | 3198 +++++++++++ docs/manual/mod/mod_status.html | 21 + docs/manual/mod/mod_status.html.en | 204 + docs/manual/mod/mod_status.html.fr.utf8 | 210 + docs/manual/mod/mod_status.html.ja.utf8 | 172 + docs/manual/mod/mod_status.html.ko.euc-kr | 165 + docs/manual/mod/mod_status.html.tr.utf8 | 198 + docs/manual/mod/mod_substitute.html | 9 + docs/manual/mod/mod_substitute.html.en | 224 + docs/manual/mod/mod_substitute.html.fr.utf8 | 241 + docs/manual/mod/mod_suexec.html | 21 + docs/manual/mod/mod_suexec.html.en | 109 + docs/manual/mod/mod_suexec.html.fr.utf8 | 114 + docs/manual/mod/mod_suexec.html.ja.utf8 | 113 + docs/manual/mod/mod_suexec.html.ko.euc-kr | 111 + docs/manual/mod/mod_suexec.html.tr.utf8 | 113 + docs/manual/mod/mod_systemd.html | 9 + docs/manual/mod/mod_systemd.html.en | 113 + docs/manual/mod/mod_systemd.html.fr.utf8 | 113 + docs/manual/mod/mod_tls.html | 5 + docs/manual/mod/mod_tls.html.en | 663 +++ docs/manual/mod/mod_unique_id.html | 17 + docs/manual/mod/mod_unique_id.html.en | 250 + docs/manual/mod/mod_unique_id.html.fr.utf8 | 272 + docs/manual/mod/mod_unique_id.html.ja.utf8 | 248 + docs/manual/mod/mod_unique_id.html.ko.euc-kr | 221 + docs/manual/mod/mod_unixd.html | 13 + docs/manual/mod/mod_unixd.html.en | 211 + docs/manual/mod/mod_unixd.html.fr.utf8 | 226 + docs/manual/mod/mod_unixd.html.tr.utf8 | 214 + docs/manual/mod/mod_userdir.html | 21 + docs/manual/mod/mod_userdir.html.en | 223 + docs/manual/mod/mod_userdir.html.fr.utf8 | 236 + docs/manual/mod/mod_userdir.html.ja.utf8 | 219 + docs/manual/mod/mod_userdir.html.ko.euc-kr | 191 + docs/manual/mod/mod_userdir.html.tr.utf8 | 222 + docs/manual/mod/mod_usertrack.html | 9 + docs/manual/mod/mod_usertrack.html.en | 304 ++ docs/manual/mod/mod_usertrack.html.fr.utf8 | 313 ++ docs/manual/mod/mod_version.html | 17 + docs/manual/mod/mod_version.html.en | 166 + docs/manual/mod/mod_version.html.fr.utf8 | 176 + docs/manual/mod/mod_version.html.ja.utf8 | 164 + docs/manual/mod/mod_version.html.ko.euc-kr | 180 + docs/manual/mod/mod_vhost_alias.html | 13 + docs/manual/mod/mod_vhost_alias.html.en | 361 ++ docs/manual/mod/mod_vhost_alias.html.fr.utf8 | 385 ++ docs/manual/mod/mod_vhost_alias.html.tr.utf8 | 354 ++ docs/manual/mod/mod_watchdog.html | 9 + docs/manual/mod/mod_watchdog.html.en | 106 + docs/manual/mod/mod_watchdog.html.fr.utf8 | 110 + docs/manual/mod/mod_xml2enc.html | 9 + docs/manual/mod/mod_xml2enc.html.en | 219 + docs/manual/mod/mod_xml2enc.html.fr.utf8 | 239 + docs/manual/mod/module-dict.html | 21 + docs/manual/mod/module-dict.html.en | 147 + docs/manual/mod/module-dict.html.fr.utf8 | 147 + docs/manual/mod/module-dict.html.ja.utf8 | 149 + docs/manual/mod/module-dict.html.ko.euc-kr | 139 + docs/manual/mod/module-dict.html.tr.utf8 | 119 + docs/manual/mod/mpm_common.html | 21 + docs/manual/mod/mpm_common.html.de | 780 +++ docs/manual/mod/mpm_common.html.en | 891 +++ docs/manual/mod/mpm_common.html.fr.utf8 | 975 ++++ docs/manual/mod/mpm_common.html.ja.utf8 | 801 +++ docs/manual/mod/mpm_common.html.tr.utf8 | 910 ++++ docs/manual/mod/mpm_netware.html | 9 + docs/manual/mod/mpm_netware.html.en | 138 + docs/manual/mod/mpm_netware.html.fr.utf8 | 140 + docs/manual/mod/mpm_winnt.html | 17 + docs/manual/mod/mpm_winnt.html.de | 99 + docs/manual/mod/mpm_winnt.html.en | 157 + docs/manual/mod/mpm_winnt.html.fr.utf8 | 163 + docs/manual/mod/mpm_winnt.html.ja.utf8 | 101 + docs/manual/mod/mpmt_os2.html | 9 + docs/manual/mod/mpmt_os2.html.en | 101 + docs/manual/mod/mpmt_os2.html.fr.utf8 | 102 + docs/manual/mod/overrides.html | 9 + docs/manual/mod/overrides.html.en | 753 +++ docs/manual/mod/overrides.html.fr.utf8 | 848 +++ docs/manual/mod/prefork.html | 21 + docs/manual/mod/prefork.html.de | 222 + docs/manual/mod/prefork.html.en | 218 + docs/manual/mod/prefork.html.fr.utf8 | 233 + docs/manual/mod/prefork.html.ja.utf8 | 220 + docs/manual/mod/prefork.html.tr.utf8 | 217 + docs/manual/mod/quickreference.html | 33 + docs/manual/mod/quickreference.html.de | 1263 +++++ docs/manual/mod/quickreference.html.en | 1248 +++++ docs/manual/mod/quickreference.html.es | 1252 +++++ docs/manual/mod/quickreference.html.fr.utf8 | 1581 ++++++ docs/manual/mod/quickreference.html.ja.utf8 | 1178 ++++ docs/manual/mod/quickreference.html.ko.euc-kr | 1206 +++++ docs/manual/mod/quickreference.html.tr.utf8 | 1245 +++++ docs/manual/mod/quickreference.html.zh-cn.utf8 | 1243 +++++ docs/manual/mod/worker.html | 21 + docs/manual/mod/worker.html.de | 201 + docs/manual/mod/worker.html.en | 208 + docs/manual/mod/worker.html.fr.utf8 | 212 + docs/manual/mod/worker.html.ja.utf8 | 217 + docs/manual/mod/worker.html.tr.utf8 | 203 + 563 files changed, 188623 insertions(+) create mode 100644 docs/manual/mod/core.html create mode 100644 docs/manual/mod/core.html.de create mode 100644 docs/manual/mod/core.html.en create mode 100644 docs/manual/mod/core.html.es create mode 100644 docs/manual/mod/core.html.fr.utf8 create mode 100644 docs/manual/mod/core.html.ja.utf8 create mode 100644 docs/manual/mod/core.html.tr.utf8 create mode 100644 docs/manual/mod/directive-dict.html create mode 100644 docs/manual/mod/directive-dict.html.en create mode 100644 docs/manual/mod/directive-dict.html.es create mode 100644 docs/manual/mod/directive-dict.html.fr.utf8 create mode 100644 docs/manual/mod/directive-dict.html.ja.utf8 create mode 100644 docs/manual/mod/directive-dict.html.ko.euc-kr create mode 100644 docs/manual/mod/directive-dict.html.tr.utf8 create mode 100644 docs/manual/mod/directives.html create mode 100644 docs/manual/mod/directives.html.de create mode 100644 docs/manual/mod/directives.html.en create mode 100644 docs/manual/mod/directives.html.es create mode 100644 docs/manual/mod/directives.html.fr.utf8 create mode 100644 docs/manual/mod/directives.html.ja.utf8 create mode 100644 docs/manual/mod/directives.html.ko.euc-kr create mode 100644 docs/manual/mod/directives.html.tr.utf8 create mode 100644 docs/manual/mod/directives.html.zh-cn.utf8 create mode 100644 docs/manual/mod/event.html create mode 100644 docs/manual/mod/event.html.en create mode 100644 docs/manual/mod/event.html.fr.utf8 create mode 100644 docs/manual/mod/index.html create mode 100644 docs/manual/mod/index.html.de create mode 100644 docs/manual/mod/index.html.en create mode 100644 docs/manual/mod/index.html.es create mode 100644 docs/manual/mod/index.html.fr.utf8 create mode 100644 docs/manual/mod/index.html.ja.utf8 create mode 100644 docs/manual/mod/index.html.ko.euc-kr create mode 100644 docs/manual/mod/index.html.tr.utf8 create mode 100644 docs/manual/mod/index.html.zh-cn.utf8 create mode 100644 docs/manual/mod/mod_access_compat.html create mode 100644 docs/manual/mod/mod_access_compat.html.en create mode 100644 docs/manual/mod/mod_access_compat.html.fr.utf8 create mode 100644 docs/manual/mod/mod_access_compat.html.ja.utf8 create mode 100644 docs/manual/mod/mod_actions.html create mode 100644 docs/manual/mod/mod_actions.html.de create mode 100644 docs/manual/mod/mod_actions.html.en create mode 100644 docs/manual/mod/mod_actions.html.fr.utf8 create mode 100644 docs/manual/mod/mod_actions.html.ja.utf8 create mode 100644 docs/manual/mod/mod_actions.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_alias.html create mode 100644 docs/manual/mod/mod_alias.html.en create mode 100644 docs/manual/mod/mod_alias.html.fr.utf8 create mode 100644 docs/manual/mod/mod_alias.html.ja.utf8 create mode 100644 docs/manual/mod/mod_alias.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_alias.html.tr.utf8 create mode 100644 docs/manual/mod/mod_allowmethods.html create mode 100644 docs/manual/mod/mod_allowmethods.html.en create mode 100644 docs/manual/mod/mod_allowmethods.html.fr.utf8 create mode 100644 docs/manual/mod/mod_asis.html create mode 100644 docs/manual/mod/mod_asis.html.en create mode 100644 docs/manual/mod/mod_asis.html.fr.utf8 create mode 100644 docs/manual/mod/mod_asis.html.ja.utf8 create mode 100644 docs/manual/mod/mod_asis.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_auth_basic.html create mode 100644 docs/manual/mod/mod_auth_basic.html.en create mode 100644 docs/manual/mod/mod_auth_basic.html.fr.utf8 create mode 100644 docs/manual/mod/mod_auth_basic.html.ja.utf8 create mode 100644 docs/manual/mod/mod_auth_basic.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_auth_digest.html create mode 100644 docs/manual/mod/mod_auth_digest.html.en create mode 100644 docs/manual/mod/mod_auth_digest.html.fr.utf8 create mode 100644 docs/manual/mod/mod_auth_digest.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_auth_form.html create mode 100644 docs/manual/mod/mod_auth_form.html.en create mode 100644 docs/manual/mod/mod_auth_form.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authn_anon.html create mode 100644 docs/manual/mod/mod_authn_anon.html.en create mode 100644 docs/manual/mod/mod_authn_anon.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authn_anon.html.ja.utf8 create mode 100644 docs/manual/mod/mod_authn_anon.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_authn_core.html create mode 100644 docs/manual/mod/mod_authn_core.html.en create mode 100644 docs/manual/mod/mod_authn_core.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authn_dbd.html create mode 100644 docs/manual/mod/mod_authn_dbd.html.en create mode 100644 docs/manual/mod/mod_authn_dbd.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authn_dbm.html create mode 100644 docs/manual/mod/mod_authn_dbm.html.en create mode 100644 docs/manual/mod/mod_authn_dbm.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authn_dbm.html.ja.utf8 create mode 100644 docs/manual/mod/mod_authn_dbm.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_authn_file.html create mode 100644 docs/manual/mod/mod_authn_file.html.en create mode 100644 docs/manual/mod/mod_authn_file.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authn_file.html.ja.utf8 create mode 100644 docs/manual/mod/mod_authn_file.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_authn_socache.html create mode 100644 docs/manual/mod/mod_authn_socache.html.en create mode 100644 docs/manual/mod/mod_authn_socache.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authnz_fcgi.html create mode 100644 docs/manual/mod/mod_authnz_fcgi.html.en create mode 100644 docs/manual/mod/mod_authnz_fcgi.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authnz_ldap.html create mode 100644 docs/manual/mod/mod_authnz_ldap.html.en create mode 100644 docs/manual/mod/mod_authnz_ldap.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authz_core.html create mode 100644 docs/manual/mod/mod_authz_core.html.en create mode 100644 docs/manual/mod/mod_authz_core.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authz_dbd.html create mode 100644 docs/manual/mod/mod_authz_dbd.html.en create mode 100644 docs/manual/mod/mod_authz_dbd.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authz_dbm.html create mode 100644 docs/manual/mod/mod_authz_dbm.html.en create mode 100644 docs/manual/mod/mod_authz_dbm.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authz_dbm.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_authz_groupfile.html create mode 100644 docs/manual/mod/mod_authz_groupfile.html.en create mode 100644 docs/manual/mod/mod_authz_groupfile.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authz_groupfile.html.ja.utf8 create mode 100644 docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_authz_host.html create mode 100644 docs/manual/mod/mod_authz_host.html.en create mode 100644 docs/manual/mod/mod_authz_host.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authz_owner.html create mode 100644 docs/manual/mod/mod_authz_owner.html.en create mode 100644 docs/manual/mod/mod_authz_owner.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authz_owner.html.ja.utf8 create mode 100644 docs/manual/mod/mod_authz_owner.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_authz_user.html create mode 100644 docs/manual/mod/mod_authz_user.html.en create mode 100644 docs/manual/mod/mod_authz_user.html.fr.utf8 create mode 100644 docs/manual/mod/mod_authz_user.html.ja.utf8 create mode 100644 docs/manual/mod/mod_authz_user.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_autoindex.html create mode 100644 docs/manual/mod/mod_autoindex.html.en create mode 100644 docs/manual/mod/mod_autoindex.html.fr.utf8 create mode 100644 docs/manual/mod/mod_autoindex.html.ja.utf8 create mode 100644 docs/manual/mod/mod_autoindex.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_autoindex.html.tr.utf8 create mode 100644 docs/manual/mod/mod_brotli.html create mode 100644 docs/manual/mod/mod_brotli.html.en create mode 100644 docs/manual/mod/mod_brotli.html.fr.utf8 create mode 100644 docs/manual/mod/mod_buffer.html create mode 100644 docs/manual/mod/mod_buffer.html.en create mode 100644 docs/manual/mod/mod_buffer.html.fr.utf8 create mode 100644 docs/manual/mod/mod_cache.html create mode 100644 docs/manual/mod/mod_cache.html.en create mode 100644 docs/manual/mod/mod_cache.html.fr.utf8 create mode 100644 docs/manual/mod/mod_cache.html.ja.utf8 create mode 100644 docs/manual/mod/mod_cache.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_cache_disk.html create mode 100644 docs/manual/mod/mod_cache_disk.html.en create mode 100644 docs/manual/mod/mod_cache_disk.html.fr.utf8 create mode 100644 docs/manual/mod/mod_cache_disk.html.ja.utf8 create mode 100644 docs/manual/mod/mod_cache_disk.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_cache_socache.html create mode 100644 docs/manual/mod/mod_cache_socache.html.en create mode 100644 docs/manual/mod/mod_cache_socache.html.fr.utf8 create mode 100644 docs/manual/mod/mod_cern_meta.html create mode 100644 docs/manual/mod/mod_cern_meta.html.en create mode 100644 docs/manual/mod/mod_cern_meta.html.fr.utf8 create mode 100644 docs/manual/mod/mod_cern_meta.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_cgi.html create mode 100644 docs/manual/mod/mod_cgi.html.en create mode 100644 docs/manual/mod/mod_cgi.html.fr.utf8 create mode 100644 docs/manual/mod/mod_cgi.html.ja.utf8 create mode 100644 docs/manual/mod/mod_cgi.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_cgid.html create mode 100644 docs/manual/mod/mod_cgid.html.en create mode 100644 docs/manual/mod/mod_cgid.html.fr.utf8 create mode 100644 docs/manual/mod/mod_cgid.html.ja.utf8 create mode 100644 docs/manual/mod/mod_cgid.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_charset_lite.html create mode 100644 docs/manual/mod/mod_charset_lite.html.en create mode 100644 docs/manual/mod/mod_charset_lite.html.fr.utf8 create mode 100644 docs/manual/mod/mod_charset_lite.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_data.html create mode 100644 docs/manual/mod/mod_data.html.en create mode 100644 docs/manual/mod/mod_data.html.fr.utf8 create mode 100644 docs/manual/mod/mod_dav.html create mode 100644 docs/manual/mod/mod_dav.html.en create mode 100644 docs/manual/mod/mod_dav.html.fr.utf8 create mode 100644 docs/manual/mod/mod_dav.html.ja.utf8 create mode 100644 docs/manual/mod/mod_dav.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_dav_fs.html create mode 100644 docs/manual/mod/mod_dav_fs.html.en create mode 100644 docs/manual/mod/mod_dav_fs.html.fr.utf8 create mode 100644 docs/manual/mod/mod_dav_fs.html.ja.utf8 create mode 100644 docs/manual/mod/mod_dav_fs.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_dav_lock.html create mode 100644 docs/manual/mod/mod_dav_lock.html.en create mode 100644 docs/manual/mod/mod_dav_lock.html.fr.utf8 create mode 100644 docs/manual/mod/mod_dav_lock.html.ja.utf8 create mode 100644 docs/manual/mod/mod_dbd.html create mode 100644 docs/manual/mod/mod_dbd.html.en create mode 100644 docs/manual/mod/mod_dbd.html.fr.utf8 create mode 100644 docs/manual/mod/mod_deflate.html create mode 100644 docs/manual/mod/mod_deflate.html.en create mode 100644 docs/manual/mod/mod_deflate.html.fr.utf8 create mode 100644 docs/manual/mod/mod_deflate.html.ja.utf8 create mode 100644 docs/manual/mod/mod_deflate.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_dialup.html create mode 100644 docs/manual/mod/mod_dialup.html.en create mode 100644 docs/manual/mod/mod_dialup.html.fr.utf8 create mode 100644 docs/manual/mod/mod_dir.html create mode 100644 docs/manual/mod/mod_dir.html.en create mode 100644 docs/manual/mod/mod_dir.html.fr.utf8 create mode 100644 docs/manual/mod/mod_dir.html.ja.utf8 create mode 100644 docs/manual/mod/mod_dir.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_dir.html.tr.utf8 create mode 100644 docs/manual/mod/mod_dumpio.html create mode 100644 docs/manual/mod/mod_dumpio.html.en create mode 100644 docs/manual/mod/mod_dumpio.html.fr.utf8 create mode 100644 docs/manual/mod/mod_dumpio.html.ja.utf8 create mode 100644 docs/manual/mod/mod_echo.html create mode 100644 docs/manual/mod/mod_echo.html.en create mode 100644 docs/manual/mod/mod_echo.html.fr.utf8 create mode 100644 docs/manual/mod/mod_echo.html.ja.utf8 create mode 100644 docs/manual/mod/mod_echo.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_env.html create mode 100644 docs/manual/mod/mod_env.html.en create mode 100644 docs/manual/mod/mod_env.html.fr.utf8 create mode 100644 docs/manual/mod/mod_env.html.ja.utf8 create mode 100644 docs/manual/mod/mod_env.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_env.html.tr.utf8 create mode 100644 docs/manual/mod/mod_example_hooks.html create mode 100644 docs/manual/mod/mod_example_hooks.html.en create mode 100644 docs/manual/mod/mod_example_hooks.html.fr.utf8 create mode 100644 docs/manual/mod/mod_example_hooks.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_expires.html create mode 100644 docs/manual/mod/mod_expires.html.en create mode 100644 docs/manual/mod/mod_expires.html.fr.utf8 create mode 100644 docs/manual/mod/mod_expires.html.ja.utf8 create mode 100644 docs/manual/mod/mod_expires.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_ext_filter.html create mode 100644 docs/manual/mod/mod_ext_filter.html.en create mode 100644 docs/manual/mod/mod_ext_filter.html.fr.utf8 create mode 100644 docs/manual/mod/mod_ext_filter.html.ja.utf8 create mode 100644 docs/manual/mod/mod_ext_filter.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_file_cache.html create mode 100644 docs/manual/mod/mod_file_cache.html.en create mode 100644 docs/manual/mod/mod_file_cache.html.fr.utf8 create mode 100644 docs/manual/mod/mod_file_cache.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_filter.html create mode 100644 docs/manual/mod/mod_filter.html.en create mode 100644 docs/manual/mod/mod_filter.html.fr.utf8 create mode 100644 docs/manual/mod/mod_headers.html create mode 100644 docs/manual/mod/mod_headers.html.en create mode 100644 docs/manual/mod/mod_headers.html.fr.utf8 create mode 100644 docs/manual/mod/mod_headers.html.ja.utf8 create mode 100644 docs/manual/mod/mod_headers.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_heartbeat.html create mode 100644 docs/manual/mod/mod_heartbeat.html.en create mode 100644 docs/manual/mod/mod_heartbeat.html.fr.utf8 create mode 100644 docs/manual/mod/mod_heartmonitor.html create mode 100644 docs/manual/mod/mod_heartmonitor.html.en create mode 100644 docs/manual/mod/mod_heartmonitor.html.fr.utf8 create mode 100644 docs/manual/mod/mod_http2.html create mode 100644 docs/manual/mod/mod_http2.html.en create mode 100644 docs/manual/mod/mod_http2.html.fr.utf8 create mode 100644 docs/manual/mod/mod_ident.html create mode 100644 docs/manual/mod/mod_ident.html.en create mode 100644 docs/manual/mod/mod_ident.html.fr.utf8 create mode 100644 docs/manual/mod/mod_ident.html.ja.utf8 create mode 100644 docs/manual/mod/mod_ident.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_imagemap.html create mode 100644 docs/manual/mod/mod_imagemap.html.en create mode 100644 docs/manual/mod/mod_imagemap.html.fr.utf8 create mode 100644 docs/manual/mod/mod_imagemap.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_include.html create mode 100644 docs/manual/mod/mod_include.html.en create mode 100644 docs/manual/mod/mod_include.html.fr.utf8 create mode 100644 docs/manual/mod/mod_include.html.ja.utf8 create mode 100644 docs/manual/mod/mod_info.html create mode 100644 docs/manual/mod/mod_info.html.en create mode 100644 docs/manual/mod/mod_info.html.fr.utf8 create mode 100644 docs/manual/mod/mod_info.html.ja.utf8 create mode 100644 docs/manual/mod/mod_info.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_isapi.html create mode 100644 docs/manual/mod/mod_isapi.html.en create mode 100644 docs/manual/mod/mod_isapi.html.fr.utf8 create mode 100644 docs/manual/mod/mod_isapi.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_lbmethod_bybusyness.html create mode 100644 docs/manual/mod/mod_lbmethod_bybusyness.html.en create mode 100644 docs/manual/mod/mod_lbmethod_bybusyness.html.fr.utf8 create mode 100644 docs/manual/mod/mod_lbmethod_byrequests.html create mode 100644 docs/manual/mod/mod_lbmethod_byrequests.html.en create mode 100644 docs/manual/mod/mod_lbmethod_byrequests.html.fr.utf8 create mode 100644 docs/manual/mod/mod_lbmethod_bytraffic.html create mode 100644 docs/manual/mod/mod_lbmethod_bytraffic.html.en create mode 100644 docs/manual/mod/mod_lbmethod_bytraffic.html.fr.utf8 create mode 100644 docs/manual/mod/mod_lbmethod_heartbeat.html create mode 100644 docs/manual/mod/mod_lbmethod_heartbeat.html.en create mode 100644 docs/manual/mod/mod_lbmethod_heartbeat.html.fr.utf8 create mode 100644 docs/manual/mod/mod_ldap.html create mode 100644 docs/manual/mod/mod_ldap.html.en create mode 100644 docs/manual/mod/mod_ldap.html.fr.utf8 create mode 100644 docs/manual/mod/mod_log_config.html create mode 100644 docs/manual/mod/mod_log_config.html.en create mode 100644 docs/manual/mod/mod_log_config.html.fr.utf8 create mode 100644 docs/manual/mod/mod_log_config.html.ja.utf8 create mode 100644 docs/manual/mod/mod_log_config.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_log_config.html.tr.utf8 create mode 100644 docs/manual/mod/mod_log_debug.html create mode 100644 docs/manual/mod/mod_log_debug.html.en create mode 100644 docs/manual/mod/mod_log_debug.html.fr.utf8 create mode 100644 docs/manual/mod/mod_log_forensic.html create mode 100644 docs/manual/mod/mod_log_forensic.html.en create mode 100644 docs/manual/mod/mod_log_forensic.html.fr.utf8 create mode 100644 docs/manual/mod/mod_log_forensic.html.ja.utf8 create mode 100644 docs/manual/mod/mod_log_forensic.html.tr.utf8 create mode 100644 docs/manual/mod/mod_logio.html create mode 100644 docs/manual/mod/mod_logio.html.en create mode 100644 docs/manual/mod/mod_logio.html.fr.utf8 create mode 100644 docs/manual/mod/mod_logio.html.ja.utf8 create mode 100644 docs/manual/mod/mod_logio.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_logio.html.tr.utf8 create mode 100644 docs/manual/mod/mod_lua.html create mode 100644 docs/manual/mod/mod_lua.html.en create mode 100644 docs/manual/mod/mod_lua.html.fr.utf8 create mode 100644 docs/manual/mod/mod_macro.html create mode 100644 docs/manual/mod/mod_macro.html.en create mode 100644 docs/manual/mod/mod_macro.html.fr.utf8 create mode 100644 docs/manual/mod/mod_md.html create mode 100644 docs/manual/mod/mod_md.html.en create mode 100644 docs/manual/mod/mod_md.html.fr.utf8 create mode 100644 docs/manual/mod/mod_mime.html create mode 100644 docs/manual/mod/mod_mime.html.en create mode 100644 docs/manual/mod/mod_mime.html.fr.utf8 create mode 100644 docs/manual/mod/mod_mime.html.ja.utf8 create mode 100644 docs/manual/mod/mod_mime_magic.html create mode 100644 docs/manual/mod/mod_mime_magic.html.en create mode 100644 docs/manual/mod/mod_mime_magic.html.fr.utf8 create mode 100644 docs/manual/mod/mod_negotiation.html create mode 100644 docs/manual/mod/mod_negotiation.html.en create mode 100644 docs/manual/mod/mod_negotiation.html.fr.utf8 create mode 100644 docs/manual/mod/mod_negotiation.html.ja.utf8 create mode 100644 docs/manual/mod/mod_nw_ssl.html create mode 100644 docs/manual/mod/mod_nw_ssl.html.en create mode 100644 docs/manual/mod/mod_nw_ssl.html.fr.utf8 create mode 100644 docs/manual/mod/mod_privileges.html create mode 100644 docs/manual/mod/mod_privileges.html.en create mode 100644 docs/manual/mod/mod_privileges.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy.html create mode 100644 docs/manual/mod/mod_proxy.html.en create mode 100644 docs/manual/mod/mod_proxy.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy.html.ja.utf8 create mode 100644 docs/manual/mod/mod_proxy_ajp.html create mode 100644 docs/manual/mod/mod_proxy_ajp.html.en create mode 100644 docs/manual/mod/mod_proxy_ajp.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_ajp.html.ja.utf8 create mode 100644 docs/manual/mod/mod_proxy_balancer.html create mode 100644 docs/manual/mod/mod_proxy_balancer.html.en create mode 100644 docs/manual/mod/mod_proxy_balancer.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_balancer.html.ja.utf8 create mode 100644 docs/manual/mod/mod_proxy_connect.html create mode 100644 docs/manual/mod/mod_proxy_connect.html.en create mode 100644 docs/manual/mod/mod_proxy_connect.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_connect.html.ja.utf8 create mode 100644 docs/manual/mod/mod_proxy_express.html create mode 100644 docs/manual/mod/mod_proxy_express.html.en create mode 100644 docs/manual/mod/mod_proxy_express.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_fcgi.html create mode 100644 docs/manual/mod/mod_proxy_fcgi.html.en create mode 100644 docs/manual/mod/mod_proxy_fcgi.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_fdpass.html create mode 100644 docs/manual/mod/mod_proxy_fdpass.html.en create mode 100644 docs/manual/mod/mod_proxy_fdpass.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_ftp.html create mode 100644 docs/manual/mod/mod_proxy_ftp.html.en create mode 100644 docs/manual/mod/mod_proxy_ftp.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_hcheck.html create mode 100644 docs/manual/mod/mod_proxy_hcheck.html.en create mode 100644 docs/manual/mod/mod_proxy_hcheck.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_html.html create mode 100644 docs/manual/mod/mod_proxy_html.html.en create mode 100644 docs/manual/mod/mod_proxy_html.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_http.html create mode 100644 docs/manual/mod/mod_proxy_http.html.en create mode 100644 docs/manual/mod/mod_proxy_http.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_http2.html create mode 100644 docs/manual/mod/mod_proxy_http2.html.en create mode 100644 docs/manual/mod/mod_proxy_http2.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_scgi.html create mode 100644 docs/manual/mod/mod_proxy_scgi.html.en create mode 100644 docs/manual/mod/mod_proxy_scgi.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_uwsgi.html create mode 100644 docs/manual/mod/mod_proxy_uwsgi.html.en create mode 100644 docs/manual/mod/mod_proxy_uwsgi.html.fr.utf8 create mode 100644 docs/manual/mod/mod_proxy_wstunnel.html create mode 100644 docs/manual/mod/mod_proxy_wstunnel.html.en create mode 100644 docs/manual/mod/mod_proxy_wstunnel.html.fr.utf8 create mode 100644 docs/manual/mod/mod_ratelimit.html create mode 100644 docs/manual/mod/mod_ratelimit.html.en create mode 100644 docs/manual/mod/mod_ratelimit.html.fr.utf8 create mode 100644 docs/manual/mod/mod_reflector.html create mode 100644 docs/manual/mod/mod_reflector.html.en create mode 100644 docs/manual/mod/mod_reflector.html.fr.utf8 create mode 100644 docs/manual/mod/mod_remoteip.html create mode 100644 docs/manual/mod/mod_remoteip.html.en create mode 100644 docs/manual/mod/mod_remoteip.html.fr.utf8 create mode 100644 docs/manual/mod/mod_reqtimeout.html create mode 100644 docs/manual/mod/mod_reqtimeout.html.en create mode 100644 docs/manual/mod/mod_reqtimeout.html.fr.utf8 create mode 100644 docs/manual/mod/mod_request.html create mode 100644 docs/manual/mod/mod_request.html.en create mode 100644 docs/manual/mod/mod_request.html.fr.utf8 create mode 100644 docs/manual/mod/mod_request.html.tr.utf8 create mode 100644 docs/manual/mod/mod_rewrite.html create mode 100644 docs/manual/mod/mod_rewrite.html.en create mode 100644 docs/manual/mod/mod_rewrite.html.fr.utf8 create mode 100644 docs/manual/mod/mod_sed.html create mode 100644 docs/manual/mod/mod_sed.html.en create mode 100644 docs/manual/mod/mod_sed.html.fr.utf8 create mode 100644 docs/manual/mod/mod_session.html create mode 100644 docs/manual/mod/mod_session.html.en create mode 100644 docs/manual/mod/mod_session.html.fr.utf8 create mode 100644 docs/manual/mod/mod_session_cookie.html create mode 100644 docs/manual/mod/mod_session_cookie.html.en create mode 100644 docs/manual/mod/mod_session_cookie.html.fr.utf8 create mode 100644 docs/manual/mod/mod_session_crypto.html create mode 100644 docs/manual/mod/mod_session_crypto.html.en create mode 100644 docs/manual/mod/mod_session_crypto.html.fr.utf8 create mode 100644 docs/manual/mod/mod_session_dbd.html create mode 100644 docs/manual/mod/mod_session_dbd.html.en create mode 100644 docs/manual/mod/mod_session_dbd.html.fr.utf8 create mode 100644 docs/manual/mod/mod_setenvif.html create mode 100644 docs/manual/mod/mod_setenvif.html.en create mode 100644 docs/manual/mod/mod_setenvif.html.fr.utf8 create mode 100644 docs/manual/mod/mod_setenvif.html.ja.utf8 create mode 100644 docs/manual/mod/mod_setenvif.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_setenvif.html.tr.utf8 create mode 100644 docs/manual/mod/mod_slotmem_plain.html create mode 100644 docs/manual/mod/mod_slotmem_plain.html.en create mode 100644 docs/manual/mod/mod_slotmem_plain.html.fr.utf8 create mode 100644 docs/manual/mod/mod_slotmem_shm.html create mode 100644 docs/manual/mod/mod_slotmem_shm.html.en create mode 100644 docs/manual/mod/mod_slotmem_shm.html.fr.utf8 create mode 100644 docs/manual/mod/mod_so.html create mode 100644 docs/manual/mod/mod_so.html.en create mode 100644 docs/manual/mod/mod_so.html.fr.utf8 create mode 100644 docs/manual/mod/mod_so.html.ja.utf8 create mode 100644 docs/manual/mod/mod_so.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_so.html.tr.utf8 create mode 100644 docs/manual/mod/mod_socache_dbm.html create mode 100644 docs/manual/mod/mod_socache_dbm.html.en create mode 100644 docs/manual/mod/mod_socache_dbm.html.fr.utf8 create mode 100644 docs/manual/mod/mod_socache_dc.html create mode 100644 docs/manual/mod/mod_socache_dc.html.en create mode 100644 docs/manual/mod/mod_socache_dc.html.fr.utf8 create mode 100644 docs/manual/mod/mod_socache_memcache.html create mode 100644 docs/manual/mod/mod_socache_memcache.html.en create mode 100644 docs/manual/mod/mod_socache_memcache.html.fr.utf8 create mode 100644 docs/manual/mod/mod_socache_redis.html create mode 100644 docs/manual/mod/mod_socache_redis.html.en create mode 100644 docs/manual/mod/mod_socache_redis.html.fr.utf8 create mode 100644 docs/manual/mod/mod_socache_shmcb.html create mode 100644 docs/manual/mod/mod_socache_shmcb.html.en create mode 100644 docs/manual/mod/mod_socache_shmcb.html.fr.utf8 create mode 100644 docs/manual/mod/mod_speling.html create mode 100644 docs/manual/mod/mod_speling.html.en create mode 100644 docs/manual/mod/mod_speling.html.fr.utf8 create mode 100644 docs/manual/mod/mod_speling.html.ja.utf8 create mode 100644 docs/manual/mod/mod_speling.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_ssl.html create mode 100644 docs/manual/mod/mod_ssl.html.en create mode 100644 docs/manual/mod/mod_ssl.html.fr.utf8 create mode 100644 docs/manual/mod/mod_status.html create mode 100644 docs/manual/mod/mod_status.html.en create mode 100644 docs/manual/mod/mod_status.html.fr.utf8 create mode 100644 docs/manual/mod/mod_status.html.ja.utf8 create mode 100644 docs/manual/mod/mod_status.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_status.html.tr.utf8 create mode 100644 docs/manual/mod/mod_substitute.html create mode 100644 docs/manual/mod/mod_substitute.html.en create mode 100644 docs/manual/mod/mod_substitute.html.fr.utf8 create mode 100644 docs/manual/mod/mod_suexec.html create mode 100644 docs/manual/mod/mod_suexec.html.en create mode 100644 docs/manual/mod/mod_suexec.html.fr.utf8 create mode 100644 docs/manual/mod/mod_suexec.html.ja.utf8 create mode 100644 docs/manual/mod/mod_suexec.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_suexec.html.tr.utf8 create mode 100644 docs/manual/mod/mod_systemd.html create mode 100644 docs/manual/mod/mod_systemd.html.en create mode 100644 docs/manual/mod/mod_systemd.html.fr.utf8 create mode 100644 docs/manual/mod/mod_tls.html create mode 100644 docs/manual/mod/mod_tls.html.en create mode 100644 docs/manual/mod/mod_unique_id.html create mode 100644 docs/manual/mod/mod_unique_id.html.en create mode 100644 docs/manual/mod/mod_unique_id.html.fr.utf8 create mode 100644 docs/manual/mod/mod_unique_id.html.ja.utf8 create mode 100644 docs/manual/mod/mod_unique_id.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_unixd.html create mode 100644 docs/manual/mod/mod_unixd.html.en create mode 100644 docs/manual/mod/mod_unixd.html.fr.utf8 create mode 100644 docs/manual/mod/mod_unixd.html.tr.utf8 create mode 100644 docs/manual/mod/mod_userdir.html create mode 100644 docs/manual/mod/mod_userdir.html.en create mode 100644 docs/manual/mod/mod_userdir.html.fr.utf8 create mode 100644 docs/manual/mod/mod_userdir.html.ja.utf8 create mode 100644 docs/manual/mod/mod_userdir.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_userdir.html.tr.utf8 create mode 100644 docs/manual/mod/mod_usertrack.html create mode 100644 docs/manual/mod/mod_usertrack.html.en create mode 100644 docs/manual/mod/mod_usertrack.html.fr.utf8 create mode 100644 docs/manual/mod/mod_version.html create mode 100644 docs/manual/mod/mod_version.html.en create mode 100644 docs/manual/mod/mod_version.html.fr.utf8 create mode 100644 docs/manual/mod/mod_version.html.ja.utf8 create mode 100644 docs/manual/mod/mod_version.html.ko.euc-kr create mode 100644 docs/manual/mod/mod_vhost_alias.html create mode 100644 docs/manual/mod/mod_vhost_alias.html.en create mode 100644 docs/manual/mod/mod_vhost_alias.html.fr.utf8 create mode 100644 docs/manual/mod/mod_vhost_alias.html.tr.utf8 create mode 100644 docs/manual/mod/mod_watchdog.html create mode 100644 docs/manual/mod/mod_watchdog.html.en create mode 100644 docs/manual/mod/mod_watchdog.html.fr.utf8 create mode 100644 docs/manual/mod/mod_xml2enc.html create mode 100644 docs/manual/mod/mod_xml2enc.html.en create mode 100644 docs/manual/mod/mod_xml2enc.html.fr.utf8 create mode 100644 docs/manual/mod/module-dict.html create mode 100644 docs/manual/mod/module-dict.html.en create mode 100644 docs/manual/mod/module-dict.html.fr.utf8 create mode 100644 docs/manual/mod/module-dict.html.ja.utf8 create mode 100644 docs/manual/mod/module-dict.html.ko.euc-kr create mode 100644 docs/manual/mod/module-dict.html.tr.utf8 create mode 100644 docs/manual/mod/mpm_common.html create mode 100644 docs/manual/mod/mpm_common.html.de create mode 100644 docs/manual/mod/mpm_common.html.en create mode 100644 docs/manual/mod/mpm_common.html.fr.utf8 create mode 100644 docs/manual/mod/mpm_common.html.ja.utf8 create mode 100644 docs/manual/mod/mpm_common.html.tr.utf8 create mode 100644 docs/manual/mod/mpm_netware.html create mode 100644 docs/manual/mod/mpm_netware.html.en create mode 100644 docs/manual/mod/mpm_netware.html.fr.utf8 create mode 100644 docs/manual/mod/mpm_winnt.html create mode 100644 docs/manual/mod/mpm_winnt.html.de create mode 100644 docs/manual/mod/mpm_winnt.html.en create mode 100644 docs/manual/mod/mpm_winnt.html.fr.utf8 create mode 100644 docs/manual/mod/mpm_winnt.html.ja.utf8 create mode 100644 docs/manual/mod/mpmt_os2.html create mode 100644 docs/manual/mod/mpmt_os2.html.en create mode 100644 docs/manual/mod/mpmt_os2.html.fr.utf8 create mode 100644 docs/manual/mod/overrides.html create mode 100644 docs/manual/mod/overrides.html.en create mode 100644 docs/manual/mod/overrides.html.fr.utf8 create mode 100644 docs/manual/mod/prefork.html create mode 100644 docs/manual/mod/prefork.html.de create mode 100644 docs/manual/mod/prefork.html.en create mode 100644 docs/manual/mod/prefork.html.fr.utf8 create mode 100644 docs/manual/mod/prefork.html.ja.utf8 create mode 100644 docs/manual/mod/prefork.html.tr.utf8 create mode 100644 docs/manual/mod/quickreference.html create mode 100644 docs/manual/mod/quickreference.html.de create mode 100644 docs/manual/mod/quickreference.html.en create mode 100644 docs/manual/mod/quickreference.html.es create mode 100644 docs/manual/mod/quickreference.html.fr.utf8 create mode 100644 docs/manual/mod/quickreference.html.ja.utf8 create mode 100644 docs/manual/mod/quickreference.html.ko.euc-kr create mode 100644 docs/manual/mod/quickreference.html.tr.utf8 create mode 100644 docs/manual/mod/quickreference.html.zh-cn.utf8 create mode 100644 docs/manual/mod/worker.html create mode 100644 docs/manual/mod/worker.html.de create mode 100644 docs/manual/mod/worker.html.en create mode 100644 docs/manual/mod/worker.html.fr.utf8 create mode 100644 docs/manual/mod/worker.html.ja.utf8 create mode 100644 docs/manual/mod/worker.html.tr.utf8 (limited to 'docs/manual/mod') diff --git a/docs/manual/mod/core.html b/docs/manual/mod/core.html new file mode 100644 index 0000000..b5101aa --- /dev/null +++ b/docs/manual/mod/core.html @@ -0,0 +1,25 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: core.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: core.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: core.html.es +Content-Language: es +Content-type: text/html; charset=ISO-8859-1 + +URI: core.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: core.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: core.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/core.html.de b/docs/manual/mod/core.html.de new file mode 100644 index 0000000..13b54da --- /dev/null +++ b/docs/manual/mod/core.html.de @@ -0,0 +1,3911 @@ + + + + + +core - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache-Kernfunktionen

+
+

Verfügbare Sprachen:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
+
Diese Übersetzung ist möglicherweise + nicht mehr aktuell. Bitte prüfen Sie die englische Version auf + die neuesten Änderungen.
+ +
Beschreibung:Ständig verfügbare Kernfunktionen des Apache HTTP +Servers
Status:Core
+
+
Support Apache!

Direktiven

+ +

Bugfix checklist

Siehe auch

+
+ +
top
+

AcceptFilter-Direktive

+ + + + + + + +
Beschreibung:Konfiguriert Optimierungen für lauschende Sockets bestimmter +Protokolle
Syntax:AcceptFilter Protokoll Filter
Kontext:Serverkonfiguration
Status:Core
Modul:core
Kompatibilität:Verfügbar ab Apache 2.1.5
+

Diese Direktive aktiviert betriebssystemspezifische Optimierungen + für lauschende Sockets anhand des Protokolltyps. Der grundlegende + Ansatz ist, dass der Kernel das Socket nicht an den Serverprozess + übergibt, bis entweder Daten verfügbar sind oder eine komplette + HTTP-Anfrage zwischengespeichert wurde. Derzeit werden + ausschließlich die Accept-Filter von FreeBSD und das primitivere + TCP_DEFER_ACCEPT von Linux unterstützt.

+ +

Die Standardeinstellungen für FreeBSD sind:

+

+ AcceptFilter http httpready
+ AcceptFilter https dataready +

+ +

Der httpready-Accept-Filter puffert komplette + HTTP-Anfragen auf Kernelebene. Sobald eine Anfrage vollständig + vorliegt, schickt der Kernel sie an den Server weiter. Bitte schlagen Sie + in der accf_http(9)-Manpage für weitere Details nach. HTTPS-Anfragen + sind verschlüsselt. Daher wird dafür nur der accf_data(9)-Filter verwendet.

+ +

Die Standardeinstellungen für Linux sind:

+

+ AcceptFilter http data
+ AcceptFilter https data +

+ +

TCP_DEFER_ACCEPT unter Linux unterstützt keine + Zwischenspeicherung von HTTP-Anfragen. Jeder andere Wert als + none aktiviert TCP_DEFER_ACCEPT auf dem + Lauschsocket. Mehr Details finden Sie in der tcp(7)-Manpage von Linux.

+ +

Wenn Sie none als Argument verwenden, werden alle + Accept-Filter für das Protokoll abgeschaltet. Das ist sinnvoll + für Protokolle, bei denen der Server zuerst Daten senden muss, + wie zum Beispiel nntp:

+

AcceptFilter nttp none

+ + +
+
top
+

AcceptPathInfo-Direktive

+ + + + + + + + + +
Beschreibung:Ressourcen lassen angehängte Pfadangaben zu
Syntax:AcceptPathInfo On|Off|Default
Voreinstellung:AcceptPathInfo Default
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:Verfügbar ab Apache 2.0.30
+

Die Direktive steuert, ob Anfragen akzeptiert oder + abgewiesen werden, bei denen nach der tatsächlichen + Datei (oder einer nicht existierenden Datei in einem existierenden + Verzeichnis) zusätzliche Pfadangaben folgen. Die angehängte + Pfadangabe kann Skripten in der Umgebungsvariable PATH_INFO + verfügbar gemacht werden.

+ +

Nehmen wir beispielsweise an, dass /test/ auf ein + Verzeichnis zeigt, welches lediglich eine Datei here.html + enthält. Dann wird bei Anfragen nach + /test/here.html/more und + /test/nothere.html/more beides Mal /more + als PATH_INFO ermittelt.

+ +

Die drei möglichen Argumente für die Direktive + AcceptPathInfo sind:

+ +
+
Off
Eine Anfrage wird nur dann akzeptiert, + wenn sie exakt auf ein existierendes Verzeichnis (oder eine Datei) + abgebildet werden kann. Daher würde eine Anfrage mit einer nach dem + tatsächlichen Dateinamen angehängten Pfadangabe, wie + /test/here.html/more im obigen Beispiel, den Fehler + 404 NOT FOUND (Anm.d.Ü.: nicht gefunden) + zurückgeben.
+ +
On
+
Eine Anfrage wird akzeptiert, wenn eine vorangestellte Pfadangabe + auf ein existierendes Verzeichnis abgebildet werden kann. Das + obige Beispiel /test/here.html/more wird akzeptiert, + wenn /test/here.html auf eine gültige Datei + zeigt.
+ +
Default
+
Die Behandlung von Anfragen mit angehängten Pfadangaben + wird von dem für die Anfrage verantwortlichen Handler bestimmt. Der Core-Handler + für gewöhnliche Dateien weist PATH_INFO-Zugriffe + standardmäßig zurück. Handler, die Skripte bedienen, + wie z.B. cgi-script und + isapi-handler, sind im Allgemeinen darauf + voreingestellt, PATH_INFO zu akzeptieren.
+
+ +

Das eigentliche Ziel von AcceptPathInfo ist es, Ihnen + das Überschreiben der Voreinstellung der Handler bezüglich + der Akzeptanz oder Ablehnung von PATH_INFO zu erlauben. + Eine solche Änderung ist zum Beispiel notwendig, wenn Sie einen + Filter wie INCLUDES verwenden, um Inhalte + abhängig von PATH_INFO zu generieren. Der + Core-Handler würde die Anfrage normalerweise abweisen. Verwenden + Sie die folgende Konfiguration, um dennoch solch ein Skript zu + ermöglichen.

+ +

+ <Files "mypaths.shtml">
+ + Options +Includes
+ SetOutputFilter INCLUDES
+ AcceptPathInfo On
+
+ </Files> +

+ + +
+
top
+

AccessFileName-Direktive

+ + + + + + + +
Beschreibung:Name der dezentralen Konfigurationsdateien
Syntax:AccessFileName Dateiname [Dateiname] ...
Voreinstellung:AccessFileName .htaccess
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

Aus dieser Namensliste sucht der Server während der + Bearbeitung einer Anfrage in jedem Verzeichnis nach der ersten + existierenden Datei, sofern im betreffenden Verzeichnis dezentrale + Konfigurationsdateien erlaubt sind. + Beispiel:

+ +

+ AccessFileName .acl +

+ +

Vor der Rücksendung des Dokuments + /usr/local/web/index.html wird der Server + /.acl, /usr/.acl, + /usr/local/.acl und /usr/local/web/.acl + einlesen, solange diese nicht mit

+ +

+ <Directory />
+ + AllowOverride None
+
+ </Directory> +

+ +

deaktiviert wurden.

+ +

Siehe auch

+ +
+
top
+

AddDefaultCharset-Direktive

+ + + + + + + + +
Beschreibung:Standard-Charset-Parameter, der bei Antworten vom Content-Type + text/plain oder text/html hinzugefügt wird +
Syntax:AddDefaultCharset On|Off|Zeichenkodierung
Voreinstellung:AddDefaultCharset Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
+

Die Direktive gibt einen Standardwert für den Charset-Paramter des + Medientyps (den Namen einer Zeichencodierung) an, der einer Antwort + genau dann hinzugefügt wird, wenn der Content-Type der Antwort entweder + text/plain oder text/html ist. Dies sollte jedes + mittels META-Element im Datenteil der Antwort angegebene + Charset überschreiben. Das genaue Verhalten hängt jedoch oft von + der Client-Konfiguration des Benutzers ab. Die Einstellung + AddDefaultCharset Off deaktiviert diese Funktionalität. + AddDefaultCharset On aktiviert die Standard-Zeichenkodierung + iso-8859-1. Jeder andere Wert wird als die zu verwendende + Zeichenkodierung aufgefaßt, die eines der bei IANA registrierten + Charset-Werte zur Verwendung in MIME-Medientypen sein sollte. Zum + Beispiel:

+ +

+ AddDefaultCharset utf-8 +

+ +

AddDefaultCharset sollte nur verwendet werden, + wenn von allen Textressourcen, für die es gilt, bekannt ist, dass sie + in dieser Zeichkodierung vorliegen, oder wenn es zu unbequem ist, ihre + Zeichenkodierung indivuell zu benennen. Ein solches Beispiel ist das + Hinzufügen des Charset-Parameters zu Ressourcen, die generierte + Inhalte enthalten. Ein Beispiel sind CGI-Skript-Altlasten, die aufgrund von + in die Ausgabe integrierten Daten, die durch den Benutzer übermittelt + wurden, gegen Cross-Site-Scripting-Angriffe verwundbar sind. Eine bessere + Lösung wäre jedoch, diese Skripte zu korrigieren (oder zu + löschen), da die Angabe einer Standard-Zeichencodierung keine + Anwender schützt, die in ihrem Browser die Funktion zur + automatischen Erkennung der Zeichenkodierung aktiviert haben.

+ +

Siehe auch

+ +
+
top
+

AllowEncodedSlashes-Direktive

+ + + + + + + + +
Beschreibung:Legt fest, ob kodierte Pfadtrennzeichen in URLs durchgereicht +werden dürfen
Syntax:AllowEncodedSlashes On|Off
Voreinstellung:AllowEncodedSlashes Off
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:Verfügbar ab Apache 2.0.46
+

Die AllowEncodedSlashes-Direktive erlaubt die + Verwendung von URLs, welche kodierte Pfadtrennzeichen (%2F + für / und auf entsprechenden Systemen zusätzlich + %5C für \) enthalten. Normalerweise werden + derartige URLs mit einem 404-Fehler (Nicht gefunden) abgewiesen.

+ +

AllowEncodedSlashes On ist + vor allem in Verbindung mit PATH_INFO hilfreich.

+ +

Anmerkung

+

Das Erlauben von Schrägstrichen impliziert nicht deren + Dekodierung. Vorkommen von %2F oder %5C + (nur auf entsprechenden Systemen) werden unverändert in der + ansonsten dekodierten URL belassen.

+
+ +

Siehe auch

+ +
+
top
+

AllowOverride-Direktive

+ + + + + + + +
Beschreibung:Direktiven-Typen, die in .htaccess-Dateien +erlaubt sind.
Syntax:AllowOverride All|None|Direktiven-Typ +[Direktiven-Typ] ...
Voreinstellung:AllowOverride None (2.3.9 und später), AllowOverride All (2.3.8 und früher)
Kontext:Verzeichnis
Status:Core
Modul:core
+

Wenn der Server eine .htaccess-Datei (wie durch + AccessFileName definiert) + findet, muss er wissen, welche in der Datei angegebenen Direktiven + frühere Konfigurationsanweisungen überschreiben + dürfen.

+ +

Nur in <Directory>-Abschnitten verfügbar

+ AllowOverride ist nur in <Directory>-Abschnitten + gültig, die ohne reguläre Ausdrücke definiert wurden, nicht + in <Location>-, + <DirectoryMatch>- oder + <Files>-Abschnitten. +
+ +

Wenn diese Anweisung auf None gesetzt wird, dann + werden .htaccess-Dateien komplett + ignoriert. In diesem Fall wird der Server nicht einmal versuchen, + die .htaccess-Dateien im Dateisystem zu lesen.

+ +

Wenn diese Anweisung auf All gesetzt wird, dann + ist jede Direktive in den .htaccess-Dateien erlaubt, + die den Kontext + .htaccess besitzt.

+ +

Der Direktiven-Typ kann eine der folgenden + Anweisungsgruppen sein.

+ +
+
AuthConfig
+ +
+ Erlaubt die Verwendung von Autorisierungs-Anweisungen (AuthDBMGroupFile, + AuthDBMUserFile, + AuthGroupFile, + AuthName, + AuthType, AuthUserFile, Require usw.).
+ +
FileInfo
+ +
+ Erlaubt die Verwendung von Direktiven zur Steuerung der + Dokumenttypen (DefaultType, ErrorDocument, ForceType, LanguagePriority, + SetHandler, SetInputFilter, SetOutputFilter, und + mod_mime-Direktiven Add* und Remove* + usw.), Metadaten (Header, RequestHeader, SetEnvIf, SetEnvIfNoCase, BrowserMatch, CookieExpires, CookieDomain, CookieStyle, CookieTracking, CookieName), + mod_rewrite-Direktiven RewriteEngine, RewriteOptions, RewriteBase, RewriteCond, RewriteRule) und + Action aus + mod_actions. +
+ +
Indexes
+ +
+ Erlaubt die Verwendung von Direktiven zur Steuerung von + Verzeichnisindizes (AddDescription, + AddIcon, AddIconByEncoding, + AddIconByType, + DefaultIcon, DirectoryIndex, + FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName + usw.).
+ +
Limit
+ +
+ Erlaubt die Verwendung von Direktiven zur Steuerung des + Zugriffs von Hosts (Allow, Deny und Order).
+ +
Options[=Option,...]
+ +
+ Erlaubt die Verwendung von Direktiven zur Steuerung spezieller + Verzeichniseigenschaften (Options + und XBitHack). Sie + können mit einem Gleichheitszeichen gefolgt von einer + kommaseparierten Liste (ohne Leerzeichen) angeben, welche Optionen mit + der Options-Direktive gesetzt + werden dürfen.
+
+ +

Beispiel:

+ +

+ AllowOverride AuthConfig Indexes +

+ +

Im obigen Beispiel erzeugen alle Direktiven einen internal server + error (Anm.d.Ü.: Server-interner Fehler), die weder der + Gruppe AuthConfig noch der Gruppe Indexes + angehören.

+ +

Siehe auch

+ +
+
top
+

AllowOverrideList-Direktive

+ + + + + + + +
Beschreibung:Individual directives that are allowed in +.htaccess files
Syntax:AllowOverrideList None|directive +[directive-type] ...
Voreinstellung:AllowOverrideList None
Kontext:Verzeichnis
Status:Core
Modul:core

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

CGIMapExtension-Direktive

+ + + + + + + + +
Beschreibung:Technik zur Bestimmung des Interpreters für +CGI-Skripte
Syntax:CGIMapExtension CGI-Pfad .Endung
Kontext:Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:ausschließlich NetWare
+

Die Direktive wird zur Steuerung verwendet, wie Apache + den Interpreter ermittelt, der zur Ausführung von + CGI-Skripten verwendet wird. Beispielsweise bestimmt die Angabe + von CGIMapExtension sys:\foo.nlm .foo, dass + alle CGI-Scripte mit der Endung .foo an den + FOO-Interpreter übergeben werden.

+ +
+
top
+

CGIPassAuth-Direktive

+ + + + + + + + + +
Beschreibung:Enables passing HTTP authorization headers to scripts as CGI +variables
Syntax:CGIPassAuth On|Off
Voreinstellung:CGIPassAuth Off
Kontext:Verzeichnis, .htaccess
AllowOverride:AuthConfig
Status:Core
Modul:core
Kompatibilität:Available in Apache HTTP Server 2.4.13 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

CGIVar-Direktive

+ + + + + + + + +
Beschreibung:Controls how some CGI variables are set
Syntax:CGIVar variable rule
Kontext:Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:Available in Apache HTTP Server 2.4.21 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

ContentDigest-Direktive

+ + + + + + + + +
Beschreibung:Aktiviert die Generierung von Content-MD5 +HTTP-Response-Headern
Syntax:ContentDigest On|Off
Voreinstellung:ContentDigest Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:Options
Status:Core
Modul:core
+

Die Direktive aktiviert die Generierung von + Content-MD5-Headern, wie sie in RFC1864 bzw. RFC2616 + definiert sind.

+ +

MD5 ist ein Algorithmus zur Berechnung eines "Datenextrakts" + (zuweilen "Fingerabdruck" genannt) (Anm.d.Ü.: Der "Datenextrakt" wird im + Englischen als "message digest" oder "fingerprint" bezeichnet.) + aus beliebig langen Daten. Es gilt als zuverlässig, dass + Veränderungen an den Daten sich in Veränderungen des + Extrakts wiederspiegeln.

+ +

Der Content-MD5-Header bietet eine + End-to-End-Integritätsprüfung (MIC) (Anm.d.Ü.: MIC steht für + "message integrity check".) des Daten-Inhalts. Ein Proxy oder + Client kann diesen Header prüfen, um zufällige Veränderungen + des Entity-Inhalts bei der Übertragung festzustellen. + Beispielheader:

+ +

+ Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== +

+ +

Beachten Sie bitte, dass dies Performanceprobleme auf Ihrem + System verursachen kann, da der Extrakt bei jeder Anfrage + berechnet wird (der Wert wird nicht zwischengespeichert).

+ +

Content-MD5 wird nur für Dokumente gesendet, + die von core bedient werden, nicht jedoch bei + Modulen. SSI-Dokumente, CGI-Skript-Ausgaben und Byte-Range-Antworten + besitzen diesen Header beispielsweise nicht.

+ +
+
top
+

DefaultRuntimeDir-Direktive

+ + + + + + + + +
Beschreibung:Base directory for the server run-time files
Syntax:DefaultRuntimeDir directory-path
Voreinstellung:DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)
Kontext:Serverkonfiguration
Status:Core
Modul:core
Kompatibilität:Available in Apache 2.4.2 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

DefaultType-Direktive

+ + + + + + + + +
Beschreibung:MIME-Content-Type, der gesendet wird, wenn der Server den Typ +nicht auf andere Weise ermitteln kann.
Syntax:DefaultType MIME-Type
Voreinstellung:DefaultType text/plain
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
+

Es kann vorkommen, dass der Server ein Dokument ausliefern muss, + dessen Typ er nicht mit Hilfe seiner MIME-Type-Zuordnungen bestimmen kann.

+ +

Der Server muss den Client über den Content-Type des + Dokumentes informieren. Daher verwendet er im Falle eines + unbekannten Typs die DefaultType-Einstellung. + Zum Beispiel:

+ +

+ DefaultType image/gif +

+ +

wäre angemessen für ein Verzeichnis, das viele GIF-Bilder + enthält, deren Dateinamen nicht Endung .gif + besitzen.

+ +

Beachten Sie bitte, dass die Direktive anders als ForceType lediglich den Standard-MIME-Type + bestimmt. Alle anderen MIME-Type-Definitionen, einschließlich + Dateierweiterungen, die den Medien-Typ anzeigen können, + überschreiben diese Voreinstellung.

+ +
+
top
+

Define-Direktive

+ + + + + + +
Beschreibung:Define the existence of a variable
Syntax:Define Parametername
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

Equivalent zum übergeben von Parametername mittels des + -D Arguments an httpd.

+

Diese Directive kann verwendet werden, um die Nutzung von <IfDefine> Sectionen umzuschalten, ohne die + -D Argumentente in etwaigen Start-Skripten ändern + zu müssen.

+ +
+
top
+

<Directory>-Direktive

+ + + + + + +
Beschreibung:Umschließt eine Gruppe von Direktiven, die nur auf +das genannte Verzeichnis des Dateisystems und Unterverzeichnisse angewendet +werden
Syntax:<Directory Verzeichnispfad> +... </Directory>
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

<Directory> und + </Directory> werden dazu verwendet, eine Gruppe + von Direktiven zusammenzufassen, die nur für das genannte + Verzeichnis und dessen Unterverzeichnisse gelten. Jede Direktive, + die im Verzeichnis-Kontext erlaubt ist, kann verwendet werden. + Verzeichnispfad ist entweder der vollständige Pfad zu + einem Verzeichnis oder eine Zeichenkette mit Platzhaltern wie sie von der + Unix-Shell zum Abgleich verwendet werden. In einer Zeichenkette + mit Platzhaltern (Anm.d.Ü.: sogenannte wild-cards) entspricht + ? einem einzelnen Zeichen und * einer + Zeichenkette beliebiger Länge. Sie können auch auch + []-Zeichenbereiche verwenden. Keiner der Platzhalter + entspricht dem Zeichen "/". Daher passt <Directory + /*/public_html> nicht auf /home/user/public_html, + <Directory /home/*/public_html> jedoch tut es. + Beispiel:

+ +

+ <Directory /usr/local/httpd/htdocs>
+ + Options Indexes FollowSymLinks
+
+ </Directory> +

+ +
+

Seien Sie vorsichtig mit den Verzeichnispfad-Argumenten. + Sie müssen buchstäblich mit dem Dateisystempfad + übereinstimmen, den der Apache für den Zugriff auf die + Dateien verwendet. Direktiven, die für ein bestimmtes + Verzeichnis gelten, gelten nicht für Dateien in dem Verzeichnis, + auf die über einen anderen Pfad zugegriffen wird, wie z.B. + über verschiedene symbolische Links.

+
+ +

Erweiterte reguläre Ausdrücke können ebenfalls + verwendet werden, indem das Zeichen ~ hinzugefügt + wird. Beispielsweise würde

+ +

+ <Directory ~ "^/www/.*/[0-9]{3}"> +

+ +

auf Verzeichnisse in /www/ passen, die aus drei + Zahlen bestehen.

+ +

Wenn mehrere <Directory>-Abschnitte + (ohne reguläre Ausdrücke) auf ein Verzeichnis (oder + ein ihm übergeordnetes Verzeichnis) passen, welches ein Dokument + enthält, dann werden die Direktiven der Reihe nach, angefangen + beim kürzesten passenden Muster, vermischt mit den Direktiven + aus den .htaccess-Dateien, angewendet. + Beispiel:

+ +

+ <Directory />
+ + AllowOverride None
+
+ </Directory>
+
+ <Directory /home/>
+ + AllowOverride FileInfo
+
+ </Directory> +

+ +

Beim Zugriff auf das Dokument /home/web/dir/doc.html + sind die einzelnen Schritte:

+ +
    +
  • Wende die Direktive AllowOverride None an + (deaktiviere .htaccess-Dateien).
  • + +
  • Wende die Direktive AllowOverride FileInfo + (auf das Verzeichnis /home) an.
  • + +
  • Wende jede FileInfo-Direktive aus + /home/.htaccess, /home/web/.htaccess und + /home/web/dir/.htaccess der Reihe nach an.
  • +
+ +

Reguläre Ausdrücke werden solange nicht berücksichtigt, + bis alle normalen Abschnitte angewendet wurden. Anschließend + werden alle regulären Ausdrücke in der Reihenfolge + geprüft, in der sie in der Konfigurationsdatei auftauchen. + Beispielsweise wird bei

+ +

+ <Directory ~ abc$>
+ + # ... hier die Direktiven ...
+
+ </Directory> +

+ +

der Abschnitt mit dem regulären Ausdruck nicht + berücksichtigt, bis alle normalen + <Directory>-Abschnitte und + .htaccess-Dateien angewendet wurden. Dann erst wird + der reguläre Ausdruck mit /home/abc/public_html/abc + abgeglichen und der entsprechende <Directory>-Abschnitt angewendet.

+ +

Beachten Sie bitte, dass der vom Apache voreingestellte + Zugriff für <Directory /> + Allow from All ist. Das bedeutet, dass der Apache + jede Datei ausliefert, die durch eine URL abgebildet wird. Es wird + empfohlen, dass Sie dies durch einen Block wie

+ +

+ <Directory />
+ + Order Deny,Allow
+ Deny from All
+
+ </Directory> +

+ +

ändern und anschließend für + Verzeichnisse überschreiben, die Sie verfügbar machen + wollen. Für weitere Einzelheiten lesen Sie bitte + die Seite zu den Sicherheitshinweisen.

+ +

Die Verzeichnisabschnitte erscheinen in der Datei + httpd.conf. <Directory>-Direktiven dürfen nicht + ineinander verschachtelt werden oder innerhalb von <Limit>- oder <LimitExcept>-Abschnitten auftauchen.

+ +

Siehe auch

+ +
+
top
+

<DirectoryMatch>-Direktive

+ + + + + + +
Beschreibung:Umschließt eine Gruppe von Direktiven, die auf + Verzeichnisse des Dateisystems und ihre Unterverzeichnisse abgebildet + werden, welche auf einen regulären Ausdruck passen
Syntax:<DirectoryMatch regex> +... </DirectoryMatch>
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

<DirectoryMatch> und + </DirectoryMatch> werden dazu verwendet, eine + Gruppe von Direktiven zusammenzufassen, die nur für das + genannte Verzeichnis und dessen Unterverzeichnisse gelten, genauso + wie bei <Directory>. + Als Argument dient jedoch ein regulärer + Ausdruck. Beispielsweise würde

+ +

+ <DirectoryMatch "^/www/.*/[0-9]{3}"> +

+ +

auf Verzeichnisse in /www/ passen, die aus drei + Zeichen bestehen.

+ +

Siehe auch

+ +
+
top
+

DocumentRoot-Direktive

+ + + + + + + +
Beschreibung:Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im +Web sichtbar ist.
Syntax:DocumentRoot Verzeichnis
Voreinstellung:DocumentRoot /usr/local/apache/htdocs
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

Die Direktive setzt das Verzeichnis, von dem aus + httpd Dateien ausliefert. Sofern nicht eine Direktive + wie Alias greift, hängt + der Server Pfade aus der angeforderten URL an das Wurzelverzeichnis + an, um den Pfad zum Dokument zu bilden. Beispiel:

+ +

+ DocumentRoot /usr/web +

+ +

Damit bezieht sich ein Zugriff auf + http://www.my.host.com/index.html auf + /usr/web/index.html. Wenn das Verzeichnis nicht + absolut angegeben ist, wird es relativ zu ServerRoot betrachtet.

+ +

DocumentRoot sollte ohne einen + Schrägstrich am Ende angegeben werden.

+ +

Siehe auch

+ +
+
top
+

<Else>-Direktive

+ + + + + + + + +
Beschreibung:Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
Syntax:<Else> ... </Else>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
Kompatibilität:Nested conditions are evaluated in 2.4.26 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

<ElseIf>-Direktive

+ + + + + + + + +
Beschreibung:Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
Syntax:<ElseIf expression> ... </ElseIf>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
Kompatibilität:Nested conditions are evaluated in 2.4.26 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

EnableMMAP-Direktive

+ + + + + + + + +
Beschreibung:Verwende Memory-Mapping, um Dateien während der +Auslieferung zu lesen
Syntax:EnableMMAP On|Off
Voreinstellung:EnableMMAP On
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
+

Die Direktive steuert, ob httpd Memory-Mapping + verwenden darf, wenn er während der Auslieferung den Inhalt einer + Datei lesen muss. Wenn die Bearbeitung einer Anfrage es erfordert, + auf die Daten in einer Datei zuzugreifen -- zum Beispiel bei der + Auslieferung einer mittels mod_include serverseitig + analysierten Datei --, dann verwendet der Apache standardmäßig + Memory-Mapping für diese Datei, sofern das Betriebssystem es + unterstützt.

+ +

Memory-Mapping bedeutet zuweilen eine Performanceverbesserung. + In einigen Umgebungen ist es jedoch besser, Memory-Mapping zu + deaktivieren, um Problemen während des Betriebs vorzubeugen:

+ +
    +
  • Bei einigen Multiprozessorsystemen kann Memory-Mapping die + Performance von httpd reduzieren.
  • +
  • Bei einem per NFS eingebundenen DocumentRoot kann httpd mit + einem Speicherzugriffsfehler (Anm.d.Ü.: ein so genannter "segmentation + fault") abstürzen, wenn eine Datei gelöscht oder + gekürzt wird, während httpd sie im Speicher + abbildet.
  • +
+ +

Bei Serverkonfigurationen, die für dieses Problem + anfällig sind, sollten Sie das Memory-Mapping für + auszuliefernde Dateien deaktivieren, indem Sie schreiben:

+ +

+ EnableMMAP Off +

+ +

Bei per NFS eingebundenen Dateien kann diese Funktion + explizit für die störenden Dateien deaktiviert werden, + indem Sie angeben:

+ +

+ <Directory "/pfad-zu-den-nfs-dateien"> + + EnableMMAP Off + + </Directory> +

+ +
+
top
+

EnableSendfile-Direktive

+ + + + + + + + + +
Beschreibung:Verwende die sendfile-Unterstützung des Kernels, um +Dateien an den Client auszuliefern
Syntax:EnableSendfile On|Off
Voreinstellung:EnableSendfile On
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:Verfügbar ab Apache Version 2.0.44
+

Die Direktive steuert, ob httpd die + sendfile-Unterstützung des Kernels verwenden kann, um + Dateiinhalte an den Client zu übermitteln. Wenn die Bearbeitung + einer Anfrage keinen Zugriff auf die Daten in der Datei erfordert -- + zum Beispiel bei der Auslieferung einer statischen Datei -- und das + Betriebssystem es unterstützt, verwendet der Apache + standardmäßig sendfile, um den Dateiinhalt zu + übertragen, ohne die Datei jemals zu lesen.

+ +

Der sendfile-Mechanismus vermeidet getrennte Lese- und + Sendeoperationen sowie Puffer-Zuweisungen. Bei einigen Plattformen bzw. + Dateisystemen deaktivieren Sie diese Funktion jedoch besser, um Probleme + während des Betriebs zu vermeiden:

+ +
    +
  • Einige Plattformen besitzen u.U. eine fehlerhafte + sendfile-Unterstützung, die das Erstellungssystem nicht erkennt, + insbesondere wenn die Binärdateien auf einem anderen Rechner erstellt + und auf eine solche Maschine mit fehlerhafter sendfile-Unterstützung + übertragen wurden.
  • +
  • Bei einem über das Netzwerk eingebundenen DocumentRoot (z.B. NFS oder SMB) ist der + Kernel möglicherweise nicht in der Lage, die Netzwerkdatei + über seinen eigenen Cache zu bedienen.
  • +
  • Unter Linux löst die Verwendung von sendfile + in Verbindung mit bestimmten Netzwerkkarten und IPv6 + TCP-Checksummenfehler aus.
  • +
  • Unter Linux auf Itanium-Systemen kommt sendfile unter Umständen + nicht mit Dateien größer als 2GB klar.
  • +
+ +

Bei Serverkonfigurationen, die für dieses Problam + anfällig sind, sollten die diese Funktion deaktivieren, indem + Sie schreiben:

+ +

+ EnableSendfile Off +

+ +

Bei per NFS oder SMB eingebundenen Dateien kann diese Funktion + explizit für die störenden Dateien deaktiviert werden, indem + Sie angeben:

+ +

+ <Directory "/pfad-zu-den-nfs-dateien"> + + EnableSendfile Off + + </Directory> +

+

Beachten Sie bitte, dass die verzeichnisbasierte und + .htaccess-Konfiguration von EnableSendfile + nicht vom mod_cache_disk-Modul unterstützt wird. + Nur die globale Konfiguration von EnableSendfile + wird vom Modul beachtet. +

+ +
+
top
+

Error-Direktive

+ + + + + + + +
Beschreibung:Abort configuration parsing with a custom error message
Syntax:Error message
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
Status:Core
Modul:core
Kompatibilität:2.3.9 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

ErrorDocument-Direktive

+ + + + + + + + +
Beschreibung:Das, was der Server im Fehlerfall an den Client +zurückgibt
Syntax:ErrorDocument Fehlercode Dokument
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:Die Syntax der Anführungszeichen bei Textnachrichten hat +sich im Apache 2.0 geändert
+

Im Falle eines Problems oder Fehlers kann der Apache + konfiguriert werden, eine der vier Aktionen auszuführen:

+ +
    +
  1. Ausgabe einer einfachen, hartkodierten Fehlermeldung
  2. + +
  3. Ausgabe einer angepassten Meldung
  4. + +
  5. Umleitung zu einem lokalen URL-Pfad der das + Problem bzw. den Fehler behandelt
  6. + +
  7. Umleitung zu einer externen URL, die das Problem + bzw. den Fehler behandelt
  8. +
+ +

Die erste Option ist Voreinstellung, während die Optionen + 2 bis 4 über die Direktive ErrorDocument + eingestellt werden, welcher der HTTP-Statuscode und eine + URL oder Nachricht folgen. Abhängig vom Problem bzw. Fehler bietet + der Apache manchmal zusätzliche Informationen an.

+ +

URLs können bei lokalen Webpfaden mit einem Schrägstrich + (/) beginnen (relativ zum DocumentRoot-Verzeichnis) oder eine vollständige URL + bilden, die der Client auflösen kann. Alternativ kann eine + Nachricht für die Anzeige im Browser angeboten werden. Beispiel:

+ +

+ ErrorDocument 500 http://foo.example.com/cgi-bin/tester
+ ErrorDocument 404 /cgi-bin/falsche_urls.pl
+ ErrorDocument 401 /info_zur_anmeldung.html
+ ErrorDocument 403 "Der Zugriff ist nicht erlaubt." +

+ +

Außerdem kann der spezielle Wert default angegeben + werden, um die schlichte, hartkodierte Nachricht des Apache zu verwenden. + Es wird normalerweise nicht benötigt, doch default + stellt die einfach, im Apache hartkodierte Meldung in Konfigurationen + wieder her, die ansonsten von einem existierenden (Anm.d.Ü.: zuvor + konfigurierten) ErrorDocument erben + würden.

+ +

+ ErrorDocument 404 /cgi-bin/bad_urls.pl

+ <Directory /web/docs>
+ + ErrorDocument 404 default
+
+ </Directory> +

+ +

Wenn Sie eine ErrorDocument-Anweisung + angeben, die auf eine entfernte URL weist (d.h. irgendetwas mit der + Methode http davor), beachten Sie bitte, dass der Apache + eine Umleitung zum Client sendet, um diesem mitzuteilen, wo das + Dokument zu finden ist, auch wenn das Dokument letztlich wieder zum + gleichen Server führt. Das hat mehrere Auswirkungen. Die + wichtigste ist, dass der Client nicht den Original-Statuscode + erhält sondern statt dessen einen Umleitungs-Statuscode. Dies + wiederum kann Web-Robots und andere Clients verwirren, die den + Statuscode dazu verwenden, herauszufinden ob eine URL gültig ist. + Wenn Sie eine entfernte URL in einer Anweisung + ErrorDocument 401 verwenden, wird der Client + darüber hinaus nicht wissen, dass er den Benutzer zur Eingabe + eines Passwortes auffordern muss, da er den Statuscode 401 nicht + erhält. Deshalb müssen Sie sich auf ein lokales + Dokument beziehen, wenn Sie eine Anweisung ErrorDocument + 401 verwenden.

+ +

Der Microsoft Internet Explorer (MSIE) ignoriert + standardmäßig serverseitig generierte Fehlermeldungen, wenn + sie "zu kurz" sind und ersetzt sie durch eigene "freundliche" + Fehlermeldungen. Die Größe variiert abhängig von der + Art des Fehlers, im Allgemeinen zeigt der MSIE jedoch den + serverseitig generierten Fehler, anstatt ihn zu verstecken, wenn Ihr + Fehlerdokument größer als 512 Bytes ist. Weitere Informationen + sind im Artikel Q294807 in der Microsoft Knowledgebase verfügbar.

+ +

Obwohl die meisten Fehlermeldungen überschrieben werden + können, werden unter bestimmten Umständen die internen + Meldungen ungeachtet der Einstellung der ErrorDocument-Direktive verwendet. Insbesondere bei + einer fehlerhaften Anfrage werden der normale Bearbeitungsprozess sofort + beendet und die interne Meldung zurückgegeben. Das ist notwendig, um + Sicherheitsprobleme zu vermeiden, die auf Grund fehlerhafter Anfragen + entstehen.

+ +

In Versionen vor 2.0 wurden Meldungen durch ein einzelnes + vorangestelltes Anführungszeichen (") erkannt.

+ +

Siehe auch

+ +
+
top
+

ErrorLog-Direktive

+ + + + + + + +
Beschreibung:Ablageort, an dem der Server Fehler protokolliert
Syntax: ErrorLog Dateiname|syslog[:facility]
Voreinstellung:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and + OS/2)
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

Die Direktive ErrorLog bestimmt den Namen + der Datei, in welcher der Server alle auftretenden Fehler protokolliert. + Wenn Dateiname nicht absolut ist, wird er relativ zu ServerRoot betrachtet.

+ +

Beispiel

+ ErrorLog /var/log/httpd/error_log +

+ +

Wenn der Dateiname mit einem senkrechten Strich (|, + engl.: Pipe) beginnt, wird angenommen, dass es sich um einen Befehl + handelt, der ausgeführt wird, um das Fehlerprotokolls zu + verarbeiten.

+ +

Beispiel

+ ErrorLog "|/usr/local/bin/httpd_errors" +

+ +

Die Verwendung von syslog anstelle eines Dateinamens + aktiviert die Protokollierung mittels syslogd(8), sofern das System + es unterstützt. Als Voreinstellung wird der syslog-Typ (syslog + facility) local7 verwendet, Sie können dies jedoch + auch überschreiben, indem Sie die Syntax + syslog:facility verwenden, wobei + facility einer der Namen sein kann, die üblicherweise + in syslog(1) dokumentiert sind.

+ +

Beispiel

+ ErrorLog syslog:user +

+ +

SICHERHEITSHINWEIS: Lesen Sie das Dokument Sicherheitshinweise + zu Einzelheiten darüber, warum Ihre Sicherheit gefährdet + sein kann, wenn das Verzeichnis, in dem die Log-Dateien gespeichert + werden, für jemand anderen, als den Benutzer, der den Server + gestartet hat, beschreibbar ist.

+ +

Anmerkung

+

Bei der Eingabe eines Dateipfads auf nicht-Unix-Plattformen sollte + darauf geachtet werden, nur (Vorwärts-)Schrägstriche zu + verwenden, auch wenn die Plattform rückwärts gerichtete + Schrägstriche (Backslashes) erlaubt. Im Allgemeinen ist es eine gute + Idee, innerhalb der Konfigurationsdateien immer + Vorwärts-Schrägstriche zu verwenden.

+
+ +

Siehe auch

+ +
+
top
+

ErrorLogFormat-Direktive

+ + + + + + +
Beschreibung:Format specification for error log entries
Syntax: ErrorLogFormat [connection|request] format
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

ExtendedStatus-Direktive

+ + + + + + + +
Beschreibung:Keep track of extended status information for each +request
Syntax:ExtendedStatus On|Off
Voreinstellung:ExtendedStatus Off[*]
Kontext:Serverkonfiguration
Status:Core
Modul:core

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

FileETag-Direktive

+ + + + + + + + +
Beschreibung:Dateiattribute, die zur Erstellung des HTTP-Response-Headers +ETag verwendet werden
Syntax:FileETag Komponente ...
Voreinstellung:FileETag INode MTime Size
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
+

Wenn dem Dokument eine Datei zugrundeliegt, bestimmt die Direktive + FileETag die Dateiattribute, die zur Erstellung + des HTTP-Response-Headers ETag (Entity-Tag) verwendet + werden. (Der Wert von ETag wird bei der Cache-Verwaltung + zur Einsparung von Netzwerk-Bandbreite benutzt.) Im Apache 1.3.22 und + früher wurde der ETag-Wert stets aus + der I-Node, der Größe und dem Datum der letzten + Änderung (mtime) der Datei gebildet. Die Direktive + FileETag erlaubt es Ihnen, zu bestimmen, + welche dieser Eigenschaften -- falls überhaupt -- verwendet + werden sollen. Die gültigen Schlüsselworte lauten:

+ +
+
INode
+
Die I-Node-Nummer wird in die Berechnung mit einbezogen
+
MTime
+
Datum und Uhrzeit der letzten Änderung werden mit einbezogen
+
Size
+
Die Anzahl der Bytes in der Datei wird mit einbezogen
+
All
+
Alle verfügbaren Angaben werden verwendet. Die ist + gleichbedeutend mit: +

FileETag INode MTime Size

+
None
+
Es wird keine ETag-Angabe in die Antwort eingefügt, + wenn dem Dokument eine Datei zugrundeliegt.
+
+ +

Den Schlüsselwörtern INode, MTime + und Size kann entweder ein + oder ein + - vorangestellt werden, was die Änderung einer + Vorgabe erlaubt, die von einem größeren Umfeld + geerbt wurde. Jedes Schlüselwort ohne ein solches Prefix + hebt die ererbte Einstellung sofort und vollständig auf.

+ +

Wenn die Konfiguration für ein Verzeichnis + FileETag INode MTime Size enthält + und die eines Unterverzeichnisses FileETag -INode, + dann ist die Einstellung für das Unterverzeichnis (die an + jedes Unter-Unterverzeichnis weitervererbt wird, welches dies nicht + überschreibt) äquivalent mit + FileETag MTime Size.

+ +
+
top
+

<Files>-Direktive

+ + + + + + + +
Beschreibung:Enthält Direktiven, die sich nur auf passende Dateinamen +beziehen
Syntax:<Files Dateiname> ... </Files>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Die Direktive <Files> + begrenzt die Reichweite der enthaltenen Anweisungen auf Dateinamen. + Sie ist vergleichbar mit den Direktiven <Directory> und <Location>. Sie muss eine + passende </Files>-Anweisung besitzen. + Die innerhalb dieses Abschnittes angegebenen Direktiven werden auf + jedes Objekt mit einem Basisnamen (letzte Komponente des Dateinamens) + angewendet, der auf die angegebenen Dateinamen passt. <Files>-Container werden, nachdem die + <Directory>-Container + und .htaccess-Dateien gelesen sind, jedoch vor den + <Location>-Containern, + in der Reihenfolge ihres Auftretens ausgeführt. Beachten Sie, dass + <Files>-Anweisungen innerhalb von + <Directory>-Containern + auftreten können, um den Teil des Dateisystems einzuschränken, + den sie betreffen.

+ +

Das Argument Dateiname kann einen Dateinamen oder eine + Zeichenkette mit Platzhaltern enthalten, wobei ? auf ein + einzelnes Zeichen passt und * auf eine beliebige Folge von + Zeichen. Erweiterte reguläre + Ausdrücke können ebenfalls verwendet werden, indem + das Zeichen ~ hinzugefügt wird. Beispielsweise + würde

+ +

+ <Files ~ "\.(gif|jpe?g|png)$"> +

+ +

auf die gebräuchlichsten Grafikformate im Internet passen. + <FilesMatch> wird + jedoch bevorzugt.

+ +

Beachten Sie bitte, dass die <Files>-Container anders als <Directory>- und <Location>-Container innerhalb + von .htaccess-Dateien verwendet werden können. + Dies erlaubt den Anwendern auf Dateiebene die Kontrolle über ihre + eigenen Dateien.

+ +

Siehe auch

+ +
+
top
+

<FilesMatch>-Direktive

+ + + + + + + +
Beschreibung:Enthält Direktiven, die für Dateinamen gelten, die + auf einen regulären Ausdruck passen
Syntax:<FilesMatch regex> ... </FilesMatch>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Die Direktive <FilesMatch> + begrenzt wie die Direktive <Files> die enthaltenen Anweisungen auf + Dateinamen. Sie akzeptiert jedoch reguläre + Ausdrücke. Beispielsweise würde

+ +

+ <FilesMatch "\.(gif|jpe?g|png)$"> +

+ +

auf die gebräuchlichsten Grafikformate im Internet passen.

+ +

Siehe auch

+ +
+
top
+

FlushMaxPipelined-Direktive

+ + + + + + + + +
Beschreibung:Maximum number of pipelined responses above which they are flushed +to the network
Syntax:FlushMaxPipelined number
Voreinstellung:FlushMaxPipelined 5
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:2.4.47 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

FlushMaxThreshold-Direktive

+ + + + + + + + +
Beschreibung:Threshold above which pending data are flushed to the +network
Syntax:FlushMaxThreshold number-of-bytes
Voreinstellung:FlushMaxThreshold 65536
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:2.4.47 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

ForceType-Direktive

+ + + + + + + + +
Beschreibung:Erzwingt die Auslieferung aller passendenden Dateien mit dem +angegebenen MIME-Content-Type
Syntax:ForceType MIME-Type|None
Kontext:Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:Wurde im Apache 2.0 in den Core verschoben
+

Wenn sie innerhalb einer .htaccess-Datei, eines + <Directory>-, + <Location>- + <Files>-Containers + angegeben wird, erzwingt die Direktive die Auslieferung aller + entsprechenden Dateien mit dem Content-Type, der durch + MIME-Type definiert wurde. Wenn Sie zum Beispiel ein + Verzeichnis voller GIF-Dateien haben, die Sie nicht alle durch + .gif kennzeichnen wollen, können Sie angeben:

+ +

+ ForceType image/gif +

+ +

Beachten Sie bitte, dass die Direktive anders als DefaultType alle MIME-Type-Zuordnungen + überschreibt, einschließlich Dateiendungen, die einen + Medientyp bezeichnen könnten.

+ +

Sie können jede ForceType-Angabe + durch die Verwendung des Wertes None überschreiben:

+ +

+ # erzwinge image/gif für alle Dateien:
+ <Location /images>
+ + ForceType image/gif
+
+ </Location>
+
+ # hier jedoch normale MIME-Type-Zuordnungen:
+ <Location /images/mixed>
+ + ForceType None
+
+ </Location> +

+ +
+
top
+

GprofDir-Direktive

+ + + + + + +
Beschreibung:Directory to write gmon.out profiling data to.
Syntax:GprofDir /tmp/gprof/|/tmp/gprof/%
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

HostnameLookups-Direktive

+ + + + + + + +
Beschreibung:Aktiviert DNS-Lookups auf Client-IP-Adressen
Syntax:HostnameLookups On|Off|Double
Voreinstellung:HostnameLookups Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
+

Diese Direktive aktiviert die DNS-Abfrage (Anm.d.Ü.: ein sogenannter + DNS-Lookup), so dass Hostnamen protokolliert (und in + REMOTE_HOST an CGIs/SSIs übergeben) werden könnnen. + Der Wert Double bezieht sich auf ein + Double-Reverse-DNS-Lookup. D.h. nachdem ein Reverse-Lookup + durchgeführt wurde, wird dann auf dem Ergebnis ein + Forward-Lookup ausgeführt. Wenigstens eine der IP-Adressen + aus dem Forward-Lookup muss der Originaladresse entsprechen. + (In der "tcpwrappers"-Terminologie wird dies PARANOID + genannt.)

+ +

Unabhängig von der Einstellung wird ein Double-Reverse-Lookup + durchgeführt, wenn mod_authz_host zur + Zugriffskontrolle per Hostnamen eingesetzt wird. Dies ist aus + Sicherheitsgründen notwendig. Beachten Sie, dass das Ergebnis dieses + Double-Reverse-Lookups nicht generell verfügbar ist, solange Sie + nicht HostnameLookups Double setzen. Wenn beispielsweise + nur HostnameLookups On angegeben ist und eine Anfrage + für ein Objekt erfolgt, welches durch Hostnamen-Beschränkungen + geschützt ist, dann wird CGIs nur das Ergebnis des + Singel-Reverse-Lookups in REMOTE_HOST übergeben, + egal ob das Doble-Reverse-Lookup fehlschlug oder nicht.

+ +

Die Voreinstellung ist Off, um Netzwerktraffic bei den + Angeboten einzusparen, die nicht tatsächlich Reverse-Lookups + benötigen. Es ist auch für die Endanwender besser, da sie nicht + die zusätzliche Wartezeit ertragen müssen, die ein Lookup mit + sich bringt. Hoch frequentierte Angebote sollten diese Direktive auf + Offlassen. Das Hilfsprogramm logresolve, das standardmäßig in das + Unterverzeichnis bin Ihres Installationsverzeichnisses + kompiliert wird, kann dazu verwendet werden, um offline Hostnamen von + protokollierten IP-Adressen nachzuschlagen.

+ +
+
top
+

HttpProtocolOptions-Direktive

+ + + + + + + + +
Beschreibung:Modify restrictions on HTTP Request Messages
Syntax:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0]
Voreinstellung:HttpProtocolOptions Strict LenientMethods Allow0.9
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:2.2.32 or 2.4.24 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

<If>-Direktive

+ + + + + + + + +
Beschreibung:Contains directives that apply only if a condition is +satisfied by a request at runtime
Syntax:<If expression> ... </If>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
Kompatibilität:Nested conditions are evaluated in 2.4.26 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

<IfDefine>-Direktive

+ + + + + + + +
Beschreibung:Schließt Direktiven ein, die nur ausgeführt werden, +wenn eine Testbedingung beim Start wahr ist
Syntax:<IfDefine [!]Parametername> ... + </IfDefine>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Der Container <IfDefine Test>...</IfDefine> + wird dazu verwendet, Direktiven als bedingt zu kennzeichnen. + Die Direktiven innerhalb eines <IfDefine>-Abschnittes werden nur ausgeführt, + wenn Test wahr ist. Ist Test falsch, wird alles + zwischen der Start- und Endemarkierung ignoriert.

+ +

In der <IfDefine>-Anweisung kann + Test eine von zwei Formen annehmen:

+ +
    +
  • Parametername
  • + +
  • !Parametername
  • +
+ +

Im ersten Fall werden die Direktiven zwischen der Start- und + Endemarkierung nur ausgeführt, wenn der Parameter namens + Parametername definiert ist. Die zweite Form kehrt den + Test um und führt die Direktiven nur dann aus, wenn + Parametername nicht definiert ist.

+ +

Das Argument Parametername ist ein sogenanntes + "Define", das beim beim Start des Servers in der + httpd-Befehlszeile durch + -DParameter angegeben wird.

+ +

<IfDefine>-Container können + ineinander verschachtelt werden, um einfache Multi-Parameter-Tests + zu implementieren. Beispiel:

+ +

+ httpd -DReverseProxy ...
+
+ # httpd.conf
+ <IfDefine ReverseProxy>
+ + LoadModule rewrite_module modules/mod_rewrite.so
+ LoadModule proxy_module modules/libproxy.so
+
+ </IfDefine> +

+ +
+
top
+

<IfDirective>-Direktive

+ + + + + + + + +
Beschreibung:Encloses directives that are processed conditional on the +presence or absence of a specific directive
Syntax:<IfDirective [!]directive-name> ... + </IfDirective>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
Kompatibilität:Available in 2.4.34 and later.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

<IfFile>-Direktive

+ + + + + + + + +
Beschreibung:Encloses directives that will be processed only +if file exists at startup
Syntax:<IfFile [!]filename> ... + </IfFile>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
Kompatibilität:Available in 2.4.34 and later.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

<IfModule>-Direktive

+ + + + + + + + +
Beschreibung:Schließt Direktiven ein, die abhängig vom +Vorhandensein oder Fehlen eines speziellen Moduls ausgeführt +werden
Syntax:<IfModule [!]Modulname|Modulbezeichner> + ... </IfModule>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
Kompatibilität:Modulbezeichner sind ab Version 2.1 + verfügbar.
+

Der Container <IfModule + Test>...</IfModule> wird dazu verwendet, + Direktiven als abhängig von dem Vorhandensein eines speziellen + Moduls zu kennzeichnen. Die Direktiven innerhalb eines <IfModule>-Abschnitts werden nur + ausgeführt, wenn Test wahr ist. Ist Test + falsch, wird alles zwischen der Start- und Endemarkierung ignoriert.

+ +

In der <IfModule>-Anweisung + kann Test eine von zwei Formen annehmen:

+ +
    +
  • Modul
  • + +
  • !Modul
  • +
+ +

Im ersten Fall werden die Direktiven zwischen der Start- und + Endemarkierung nur ausgeführt, das Modul namens + Modul im Apache enthalten ist -- entweder einkompiliert + oder mittels LoadModule + dynamisch geladen. Die zweite Form dreht den Test um und führt die + Direktiven nur aus, wenn Modul nicht + enthalten ist.

+ +

Das Argument Modul kann entweder der Modulbezeichner oder + der Dateiname des Moduls zum Zeitpunkt seiner Kompilierung sein. + rewrite_module beispielsweise ist der Bezeichner und + mod_rewrite.c ist der Dateiname. Wenn ein Modul aus mehreren + Quelltext-Dateien besteht, verwenden Sie den Namen der Datei, welche die + Zeichenfolge STANDARD20_MODULE_STUFF enthält.

+ +

<IfModule>-Container können + inneinander verschachtelt werden, um einfache Multi-Modul-Tests + durchzuführen.

+ +

Dieser Container sollte verwendet werden, wenn Sie eine + Konfigurationsdatei benötigen, die unabhängig davon funktioniert, + ob ein bestimmtes Modul verfügbar ist oder nicht. Normalerweise + ist es nicht notwendig, Direktiven in <IfModule>-Containern unterzubringen.

+ +
+
top
+

<IfSection>-Direktive

+ + + + + + + + +
Beschreibung:Encloses directives that are processed conditional on the +presence or absence of a specific section directive
Syntax:<IfSection [!]section-name> ... + </IfSection>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
Kompatibilität:Available in 2.4.34 and later.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

Include-Direktive

+ + + + + + + +
Beschreibung:Fügt andere Konfigurationsdateien innerhalb der +Server-Konfigurationsdatei ein
Syntax:Include Dateiname|Verzeichnis
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
Kompatibilität:Die Platzhalter-Suche ist verfügbar seit +2.0.41
+

Die Direktive erlaubt das Einfügen anderer Konfigurationsdateien + in die Konfigurationsdatei des Servers.

+ +

Shell-typische (fnmatch()) Platzhlaterzeichen können + dazu verwendet werden, mehrere Dateien auf einmal in alphabetischer + Reihenfolge einzufügen. Wenn Include + darüber hinaus auf ein Verzeichnis anstatt auf eine Datei zeigt, + liest der Apache alle Dateien in diesem Verzeichnis und allen + Unterverzeichnissen ein. Das Einfügen ganzer Verzeichnisse ist + jedoch nicht empfehlenswert, da temporäre Dateien sehr leicht + versehentlich in einem Verzeichnis zurückgelassen werden, was + httpd scheitern lassen kann.

+ +

Der angegebene Dateiname kann ein absoluter Pfad sein oder relativ zum + ServerRoot-Verzeichnis angegeben + werden.

+ +

Beispiele:

+ +

+ Include /usr/local/apache2/conf/ssl.conf
+ Include /usr/local/apache2/conf/vhosts/*.conf +

+ +

Oder Sie geben Pfade relativ zu Ihrem ServerRoot-Verzeichnis an:

+ +

+ Include conf/ssl.conf
+ Include conf/vhosts/*.conf +

+ +

Der Aufruf von apachectl configtest liefert eine Liste + der Dateien, die während des Konfigurations-Tests verarbeitet + werden:

+ +

+ root@host# apachectl configtest
+ Processing config file: /usr/local/apache2/conf/ssl.conf
+ Processing config file: /usr/local/apache2/conf/vhosts/vhost1.conf
+ Processing config file: /usr/local/apache2/conf/vhosts/vhost2.conf
+ Syntax OK +

+ +

Siehe auch

+ +
+
top
+

IncludeOptional-Direktive

+ + + + + + + +
Beschreibung:Includes other configuration files from within +the server configuration files
Syntax:IncludeOptional file-path|directory-path|wildcard
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
Kompatibilität:Available in 2.3.6 and later. Not existent file paths without wildcards + do not cause SyntaxError after 2.4.30

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

KeepAlive-Direktive

+ + + + + + + +
Beschreibung:Aktiviert persistente HTTP-Verbindungen
Syntax:KeepAlive On|Off
Voreinstellung:KeepAlive On
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

Die Keep-Alive-Erweiterung von HTTP/1.0 und die + HTTP/1.1-Funktionalität persistenter Verbindungen unterstützt + langlebige HTTP-Sitzungen, die es erlauben, mehrere Anfragen über + die gleich TCP-Verbindung zu senden. In einigen Fällen wurde eine + Beschleunigung der Wartezeiten von beinahe 50% für HTML-Dokumente + mit vielen Bildern festgestellt. Um Keep-Alive-Verbindungen zu aktivieren, + setzen Sie KeepAlive On.

+ +

Bei HTTP/1.0-Clients werden Keep-Alive-Verbindungen nur dann verwendet, + wenn sie vom Client eigens angefordert werden. Desweiteren können + Keep-Alive-Verbindungen bei einem HTTP/1.0-Client nur dann verwendet + werden, wenn die Länge des Inhalts im Voraus bekannt ist. Dies + impliziert, dass dynamische Inhalte wie CGI-Ausgaben, SSI-Seiten und + servergenerierte Verzeichnisauflistungen im Allgemeinen keine + Keep-Alive-Verbindungen mit HTTP/1.0-Clients verwenden. Bei + HTTP/1.1-Clients sind Keep-Alive-Verbindungen Voreinstellung, solange + nichts anderes angegeben ist. Wenn der Client es anfordert, wird + Chunked-Encoding verwendet, um Inhalte mit unbekannter Länge + über persistente Verbindungen zu senden.

+ +

Siehe auch

+ +
+
top
+

KeepAliveTimeout-Direktive

+ + + + + + + +
Beschreibung:Zeitspanne, die der Server während persistenter Verbindungen +auf nachfolgende Anfragen wartet
Syntax:KeepAliveTimeout Sekunden
Voreinstellung:KeepAliveTimeout 5
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

Dies legt die Anzahl der Sekunden fest, die der Apache auf weitere + Anfragen wartet, bevor er die Verbindung schließt. Nachdem einmal + eine Anfrage entgegen genommen wurde, wird die durch die Direktive + Timeout festgelegte Auszeit + angewendet.

+ +

Auf stark belasteten Servern kann ein hoher + KeepAliveTimeout-Wert zu Durchsatzminderungen + führen. Je höher die Auszeit angegeben ist, desto länger + ist der Apache damit beschäftigt, auf untätige Clients zu + warten.

+ +
+
top
+

<Limit>-Direktive

+ + + + + + + +
Beschreibung:Beschränkt die eingeschlossenen Zugriffskontrollen auf +bestimmte HTTP-Methoden
Syntax:<Limit Methode [Methode] ... > ... + </Limit>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Zugriffskontrollen gelten normalerweise für alle + Zugriffsmethoden, was normalerweise auch das gewünschte Verhalten ist. + Im Allgemeinen sollten Zugriffskontrollen nicht in einen + <Limit>-Container gepackt + werden.

+ +

Der Sinn der Direktive <Limit> + ist es, den Effekt der Zugriffskontrollen auf die angegebenen + HTTP-Methoden zu beschränken. Bei allen anderen Methoden haben + die in der <Limit>-Gruppe + enthaltenen Zugriffsbeschränkungen keine Wirkung. + Im folgenden Beispiel gilt die Zugriffskontrolle nur für die + Methoden POST, PUT und DELETE. + Alle anderen Methoden bleiben ungeschützt:

+ +

+ <Limit POST PUT DELETE>
+ + Require valid-user
+
+ </Limit> +

+ +

Sie können eine oder mehrere der folgenden Methoden angeben: + GET, POST, PUT, DELETE, + CONNECT, OPTIONS, + PATCH, PROPFIND, PROPPATCH, + MKCOL, COPY, MOVE, + LOCK und UNLOCK. Die Methodennamen + unterscheiden zwischen Groß- und Kleinschreibung. Wenn + GET verwendet wird, sind HEAD-Anfragen + ebenfalls eingeschränkt. Die TRACE-Methode kann nicht + limitiert werden.

+ +
+ Wenn es um Zugriffsbeschränkungen geht, sollte + ein <LimitExcept>-Container sollte immer einem <Limit>-Container vorgezogen + werden, da <LimitExcept> + einen Schutz gegen beliebige Methoden bietet. +
+ +
+
top
+

<LimitExcept>-Direktive

+ + + + + + + +
Beschreibung:Beschränkt Zugriffskontrollen auf alle HTTP-Methoden +außer den genannten
Syntax:<LimitExcept Methode [Methode] ... > ... + </LimitExcept>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

<LimitExcept> und + </LimitExcept> werden dazu verwendet, eine Gruppe + von Anweisungen zur Zugriffskontrolle zusammenzufassen, die dann auf + jede HTTP-Methode angewendet werden, die nicht + als Argument angegeben ist. D.h. dies ist das Gegenteil des + <Limit>-Containers + und kann zur Steuerung von Standard- und nicht-Standard-/unbekannten + Methoden verwendet werden. Für weitere Einzelheiten lesen Sie bitte + die Beschreibung zu <Limit>.

+ +

Beispiel:

+ +

+ <LimitExcept POST GET>
+ + Require valid-user
+
+ </LimitExcept> +

+ + +
+
top
+

LimitInternalRecursion-Direktive

+ + + + + + + + +
Beschreibung:Bestimmt die maximale Anzahl interner Umleitungen und + verschachtelter Unteranfragen
Syntax:LimitInternalRecursion Zahl [Zahl]
Voreinstellung:LimitInternalRecursion 10
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:Verfügbar ab Apache 2.0.47
+

Eine interne Umleitung erfolgt beispielsweise, wenn die Direktive + Action verwendet wird, welche + die Originalanfrage intern zu einem CGI-Skript weiterleitet. Eine + Unteranfrage (Anm.d.Ü.: engl. Subrequest) ist ein Mechanismus des + Apache, um herauszufinden, was bei einer URI geschehen würde, wäre + sie angefordert worden. mod_dir z.B. verwendet + Unteranfragen, um nach den Dateien zu suchen, die in der DirectoryIndex-Anweisung aufgeführt + sind.

+ +

LimitInternalRecursion bewahrt den Server vor + einem Absturz, wenn er in eine Endlosschleife aus internen Umleitungen + oder Unteranfragen hineinläuft. Derartige Schleifen werden + gewöhnlich durch Fehlkonfiguration verursacht.

+ +

Die Direktive setzt zwei verschiedene Begrenzungen, welche je Anfrage + ausgewertet werden. Die erste Zahl bestimmt die maximale + Anzahl der Umleitungen, die aufeinander folgen dürfen. Die zweite + Zahl legt fest, wie tief Unteranfragen ineinander + verschachtelt werden dürfen. Wenn Sie lediglich eine Zahl + angeben, wird sie beiden Begrenzungen zugewiesen.

+ +

Beispiel

+ LimitInternalRecursion 5 +

+ +
+
top
+

LimitRequestBody-Direktive

+ + + + + + + + +
Beschreibung:Begrenzt die Gesamtgröße des vom Client gesendeten +HTTP-Request-Body
Syntax:LimitRequestBody Bytes
Voreinstellung:LimitRequestBody 0
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Die Direktive gibt die Anzahl der Bytes zwischen 0 + (unbegrenzt) und 2147483647 (2GB) an, die im Request-Body (Datenteil der + Anfrage) erlaubt sind.

+ +

Die Direktive LimitRequestBody erlaubt es dem + Benutzer, die Größe des HTTP-Request-Bodys in dem Kontext zu + begrenzen, in dem die Anweisung angegeben ist (Server, pro Verzeichnis, + pro Datei oder pro Adresse). Wenn die Anfrage des Clients dieses Limit + überschreitet, gibt der Server einen Fehler zurück anstatt die + Anfrage zu bearbeiten. Die Größe des Datenteils einer Anfrage + kann sehr stark variieren, abhängig von der Art der Ressource und + den für diese Ressource erlaubten Methoden. CGI-Skripte verwenden + den Datenteil üblicherweise zum Empfang von Formulardaten. Wird + die PUT-Methode angewendet, dann muss der Wert mindestens + so groß sein wie irgendeine Darstellungsform, die der Server + für diese Ressource akzeptieren soll.

+ +

Die Direktive gibt dem Serveradministrator eine größere + Kontrolle gegenüber abnormalem Verhalten von Clients, was bei der + Vermeidung einiger Formen von Denial-of-Service-Attacken hilfreich + sein kann.

+ +

Wenn Sie beispielsweise das Hochladen von Dateien zu einer bestimmten + Adresse erlauben, aber die Größe der hochgeladenen Dateien + auf 100K beschränken wollen, können Sie die folgende Anweisung + verwenden:

+ +

+ LimitRequestBody 102400 +

+ + +
+
top
+

LimitRequestFields-Direktive

+ + + + + + + +
Beschreibung:Begrenzt die Anzahl der HTTP-Request-Header, die vom Client +entgegengenommen werden
Syntax:LimitRequestFields Anzahl
Voreinstellung:LimitRequestFields 100
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

Anzahl ist ein Integer-Wert (eine positive Ganzzahl) + zwischen 0 (unbegrenzt) und 32767. Die Voreinstellung wird durch die + Konstante DEFAULT_LIMIT_REQUEST_FIELDS (100 + bei der Auslieferung) zur Kompilierungszeit gesetzt.

+ +

Die Direktive LimitRequestFields erlaubt es + dem Serveradministrator, die maximale Anzahl der in einem HTTP-Request + erlaubten HTTP-Request-Header zu verändern. Für den Server + muss dieser Wert größer sein als die Anzahl der Headerzeilen, + die ein normaler Client senden könnte. Die Anzahl der Request-Header, + die ein gewöhnlicher Client verwendet, überschreitet selten 20 + Zeilen. Allerdings kann dies zwischen den verschiedenen + Client-Ausführungen variieren, oft abhängig vom Ausmaß, + mit dem der Anwender die genaue Content-Negotiation-Unterstützung + seines Browsers konfiguriert hat. Optionale HTTP-Erweiterungen + äußern sich oft in Form von HTTP-Headern.

+ +

Die Direktive gibt dem Serveradministrator eine größere + Kontrolle gegenüber abnormalem Verhalten von Clients, was bei der + Vermeidung einiger Formen von Denial-of-Service-Attacken hilfreich + sein kann. Der Wert sollte erhöht werden, wenn normale Clients + eine Fehlermeldung vom Server erhalten, die besagt, dass mit der Anfrage + zu viele Headerzeilen gesendet wurden.

+ +

Beispiel:

+ +

+ LimitRequestFields 50 +

+ + +
+
top
+

LimitRequestFieldSize-Direktive

+ + + + + + + +
Beschreibung:Begrenzt die Länge des vom Client gesendeten +HTTP-Request-Headers
Syntax:LimitRequestFieldsize Bytes
Voreinstellung:LimitRequestFieldsize 8190
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

Die Direktive gibt die Anzahl der Bytes an, die in einem + HTTP-Header erlaubt sind.

+ +

Die Direktive LimitRequestFieldsize erlaubt es + dem Serveradministrator, die maximale Größe eines + HTTP-Request-Headers zu verringern oder erhöhen. Für den Server + muss der Wert groß genug sein, um eine beliebige Headerzeile einer + normalen Client-Anfrage vorzuhalten. Die Größe variiert stark + zwischen den verschiedenen Client-Ausführungen, oft abhängig vom + Ausmaß, mit dem der Anwender die genaue + Content-Negotiation-Unterstützung seines Browsers konfiguriert hat. + SPNEGO-Authentisierungs-Header können bis zu 12392 Bytes lang + sein.

+ +

Die Direktive gibt dem Serveradministrator eine größere + Kontrolle gegenüber abnormalem Verhalten von Clients, was bei der + Vermeidung einiger Formen von Denial-of-Service-Attacken hilfreich + sein kann.

+ +

Beispiel:

+ +

+ LimitRequestFieldSize 4094 +

+ +
Unter normalen Umständen sollte die Voreinstellung nicht + verändert werden.
+ +
+
top
+

LimitRequestLine-Direktive

+ + + + + + + +
Beschreibung:Begrenzt die Länge der vom Client entgegengenommenen +HTTP-Anfragezeile
Syntax:LimitRequestLine Bytes
Voreinstellung:LimitRequestLine 8190
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

Die Direktive legt die Anzahl der Bytes fest, die in der + HTTP-Anfragezeile erlaubt sind.

+ +

Die Direktive LimitRequestLine erlaubt es dem + Serveradministrator, die maximale Größe der + HTTP-Anfragezeile zu verringern oder erhöhen. Da + die Anfragezeile aus der HTTP-Methode, der URI und der Protokollversion + besteht, bedeutet die LimitRequestLine-Direktive + eine Beschränkung der Länge der für eine Anfrage an den + Server erlaubten Anfrage-URI. Für den Server muss der Wert groß + genug sein, um jeden seiner Ressourcennamen vorzuhalten, + einschließlich aller Informationen, die im Query-String einer + GET-Anfrage übergeben werden können.

+ +

Die Direktive gibt dem Serveradministrator eine größere + Kontrolle gegenüber abnormalem Verhalten von Clients, was bei der + Vermeidung einiger Formen von Denial-of-Service-Attacken hilfreich + sein kann.

+ +

Beispiel:

+ +

+ LimitRequestLine 4094 +

+ +
Unter normalen Umständen sollte die Voreinstellung nicht + verändert werden.
+ +
+
top
+

LimitXMLRequestBody-Direktive

+ + + + + + + + +
Beschreibung:Begrenzt die Größe eines XML-basierten +Request-Bodys
Syntax:LimitXMLRequestBody Bytes
Voreinstellung:LimitXMLRequestBody 1000000
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Dies gibt die Grenze für die maximale Größe (in Bytes) + des XML-basierten Request-Bodys an. Der Wert 0 deaktiviert + diese Prüfung.

+ +

Beispiel:

+ +

+ LimitXMLRequestBody 0 +

+ + +
+
top
+

<Location>-Direktive

+ + + + + + +
Beschreibung:Wendet die enthaltenen Direktiven nur auf die entsprechenden +URLs an
Syntax:<Location + URL-Pfad|URL> ... </Location>
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

Die Direktive <Location> + begrenzt die Reichweite der enthaltenen Anweisungen auf URLs. + Sie ist der Direktive <Directory> ähnlich und startet einen + Abschnitt, der mit der Anweisung </Location> + abgeschlossen wird. <Location>-Container werden, nachdem die + <Directory>-Container + und .htaccess-Dateien gelesen wurden, und nach den + <Files>-Containern, in + der Reihenfolge ausgeführt, in der sie in der Konfigurationsdatei + erscheinen.

+ +

<Location>-Abschnitte operieren + vollständig außerhalb des Dateisystems. Dies hat mehrere + Konsequenzen. An Wichtigsten, <Location>-Anweisungen sollten nicht dafür + verwendet werden, den Zugriff zu Teilen des Dateisystems zu steuern. Da + mehrere unterschiedliche URLs auf die gleiche Stelle des Dateisystems + zeigen können, könnte eine solche Zugriffskontrolle u.U. + umgangen werden.

+ +

Wann sollte<Location> verwendet werden

+ +

Verwenden Sie <Location>, um + Anweisungen auf Inhalte anzuwenden, die außerhalb des Dateisystems + abgelegt sind. Benutzen Sie <Directory> und <Files> für Inhalte, die + innerhalb des Dateisystems abgelegt sind. Eine Ausnahme bildet + <Location />, welches ein einfacher Weg ist, um eine + Konfiguration auf den gesamten Server anzuwenden.

+
+ +

Für alle nicht-Proxy-Anfragen ist die entsprechende URL + ein URL-Pfad in der Form /path/. Es dürfen weder ein + Schema, noch ein Hostname, noch ein Port, noch ein Query-String einbezogen + werden. Für Proxy-Anfragen hat die Vergleichs-URL die Form + schema://servername/path. Das Präfix muss angegeben + werden.

+ +

Die URL kann Platzhalter verwenden. In einer Zeichenfolge mit + Platzhaltern entspricht ? einem einzelnen Zeichen und + *einer beliebigen Zeichenfolge.

+ +

Erweiterte reguläre + Ausdrücke können ebenfalls verwendet werden, indem + das Zeichen ~ hinzugefügt wird. Beispielsweise + würde

+ +

+ <Location ~ "/(extra|special)/data"> +

+ +

auf URLs passen, welche die Zeichenfolge /extra/data + oder /special/data enthalten. Die Direktive <LocationMatch> verhält sich + genauso wie <Location> mit + regulären Ausdrücken.

+ +

Die Funktionalität von <Location> ist insbesondere dann nützlich, + wenn sie mit der SetHandler-Direktive + kombiniert wird. Um zum Beispiel Statusabfragen zu aktivieren, sie aber + nur von Browsern aus foo.com zuzulassen, könnten Sie + schreiben:

+ +

+ <Location /status>
+ + SetHandler server-status
+ Order Deny,Allow
+ Deny from all
+ Allow from .foo.com
+
+ </Location> +

+ +

Anmerkung zu / (Schrägstrich, Slash)

+

Das Slash-Zeichen hat eine besondere Bedeutung, je nachdem, wo es + in der URL erscheint. Manche werden sein Verhalten vom Dateisystem + gewohnt sein, wo mehrere aufeinanderfolgende Schrägstriche + häufig zu einem Schrägstrich zusammengefaßt werden + (d.h. /home///foo ist das gleiche wie + /home/foo). Im URL-Raum ist dies nicht notwendigerweise + genauso. Bei der Direktive <LocationMatch> und der <Location>-Version mit regulären Ausdrücken + müssen Sie explizit mehrere Schrägstriche angeben, wenn Sie + genau dies beabsichtigen.

+ +

Beispielsweise würde <LocationMatch ^/abc> + auf die angeforderte URL /abc passen, nicht aber auf + //abc. Die Direktive <Location> (ohne reguläre Ausdrücke) verhält + sich ähnlich, wenn sie für Proxy-Anfragen verwendet wird. + Wenn <Location> (ohne + reguläre Ausdrücke) jedoch für nicht-Proxy-Anfragen + verwendet wird, werden stillscheigend mehrere Schrächstriche mit + mit einem einzigen Schrägstrich gleichgesetzt. Geben Sie + beispielsweise <Location /abc/def> an und die + Anfrage lautet auf /abc//def, dann greift die Anweisung.

+
+ +

Siehe auch

+ +
+
top
+

<LocationMatch>-Direktive

+ + + + + + +
Beschreibung:Wendet die enthaltenen Direktiven nur auf URLs an, die auf +reguläre Ausdrücke passen
Syntax:<LocationMatch + regex> ... </LocationMatch>
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

Die Direktive <LocationMatch> + begrenzt die Reichweite der enthaltenen Anweisungen in der gleichen Weise + wie <Location> auf URLs. + Sie verwendet jedoch reguläre + Ausdrücke als Argument anstelle einer einfachen + Zeichenkette. Beispielsweise würde

+ +

+ <LocationMatch "/(extra|special)/data"> +

+ +

auf URLs passen, welche die Zeichenfolge /extra/data + oder /special/data enthalten.

+ +

Siehe auch

+ +
+
top
+

LogLevel-Direktive

+ + + + + + + +
Beschreibung:Steuert die Ausführlichkeit des Fehlerprotokolls
Syntax:LogLevel Level
Voreinstellung:LogLevel warn
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

LogLevel stellt die Ausführlichkeit + der Nachrichten ein, die im Fehlerprotokoll aufgezeichnet werden (siehe + Direktive ErrorLog). Die folgenden, + nach absteigender Aussagekraft sortierten Level sind + verfügbar:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Level Beschreibung Beispiel
emerg Notfall - das System ist unbenutzbar."Child cannot open lock file. Exiting" + (Anm.d.Ü.: "Kindprozess kann die Lock-Datei nicht öffnen. + Beende Programm")
alert Maßnahmen müssen unverzüglich ergriffen + werden."getpwuid: couldn't determine user name from uid" + (Anm.d.Ü.: "getpwuid: kann keinen Benutzernamen aus der UID + ermitteln")
crit Kritischer Zustand."socket: Failed to get a socket, exiting child" + (Anm.d.Ü.: "socket: Socket-Zuweisung fehlgeschlagen, beende + Kindprozess")
error Fehlerbedingung."Premature end of script headers" + (Anm.d.Ü.: "Vorzeitiges Ende der Skript-Header")
warn Warnung."child process 1234 did not exit, sending another SIGHUP" + (Anm.d.Ü.: "Kindprozess 1234 nicht beendet, sende ein weiteres + SIGHUP")
notice Normaler, aber signifikanter Zustand."httpd: caught SIGBUS, attempting to dump core in ..." + (Anm.d.Ü.: "httpd: SIGBUS empfangen, versuche Speicherabbild nach ... + zu schreiben")
info Information."Server seems busy, (you may need to increase + StartServers, or Min/MaxSpareServers)..." + (Anm.d.Ü.: "Server scheint beschäftigt zu sein, + (möglicherweise müssen Sie StartServers oder + Min/MaxSpareServers erhöhen)")
debug Debug-Level-Nachrichten"Opening config file ..." + (Anm.d.Ü.: "Öffne Konfigurationsdatei ...")
+ +

Geben Sie einen bestimmten Level an, denn werden Nachrichten von + allen höheren Leveln ebenso angezeigt. Z.B.: Wenn + LogLevel info eingestellt ist, dann werden Nachrichten der + Log-Level notice und warn ebenso eingetragen.

+ +

Es wird empfohlen, mindestens den Level crit zu + verwenden.

+ +

Beispiel:

+ +

+ LogLevel notice +

+ +

Hinweis

+

Beim Protokollieren in eine reguläre Datei können + Nachrichten des Levels notice nicht unterdrückt + werden und werden daher immer protokolliert. Dies trifft allerdings + nicht zu, wenn mittels syslog protokolliert wird.

+
+ +
+
top
+

MaxKeepAliveRequests-Direktive

+ + + + + + + +
Beschreibung:Anzahl der Anfragen, die bei einer persistenten Verbindung +zulässig sind
Syntax:MaxKeepAliveRequests Anzahl
Voreinstellung:MaxKeepAliveRequests 100
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

Die Direktive MaxKeepAliveRequests + begrenzt die Anzahl der Anfragen, die pro Verbindung zulässig sind, + wenn KeepAlive eingeschaltet ist. + Bei der Einstellung 0 sind unbegrenzt viele Anfragen + erlaubt. Wir empfehlen für diese Einstellung einen hohen Wert + für eine maximale Serverleistung.

+ +

Beispiel:

+ +

+ MaxKeepAliveRequests 500 +

+ +
+
top
+

MaxRangeOverlaps-Direktive

+ + + + + + + + +
Beschreibung:Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
Syntax:MaxRangeOverlaps default | unlimited | none | number-of-ranges
Voreinstellung:MaxRangeOverlaps 20
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
Kompatibilität:Available in Apache HTTP Server 2.3.15 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

MaxRangeReversals-Direktive

+ + + + + + + + +
Beschreibung:Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
Syntax:MaxRangeReversals default | unlimited | none | number-of-ranges
Voreinstellung:MaxRangeReversals 20
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
Kompatibilität:Available in Apache HTTP Server 2.3.15 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

MaxRanges-Direktive

+ + + + + + + + +
Beschreibung:Number of ranges allowed before returning the complete +resource
Syntax:MaxRanges default | unlimited | none | number-of-ranges
Voreinstellung:MaxRanges 200
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
Kompatibilität:Available in Apache HTTP Server 2.3.15 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

MergeSlashes-Direktive

+ + + + + + + + +
Beschreibung:Controls whether the server merges consecutive slashes in URLs. +
Syntax:MergeSlashes ON|OFF
Voreinstellung:MergeSlashes ON
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:Added in 2.4.39

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

MergeTrailers-Direktive

+ + + + + + + + +
Beschreibung:Determines whether trailers are merged into headers
Syntax:MergeTrailers [on|off]
Voreinstellung:MergeTrailers off
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:2.4.11 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

Mutex-Direktive

+ + + + + + + + +
Beschreibung:Configures mutex mechanism and lock file directory for all +or specified mutexes
Syntax:Mutex mechanism [default|mutex-name] ... [OmitPID]
Voreinstellung:Mutex default
Kontext:Serverkonfiguration
Status:Core
Modul:core
Kompatibilität:Available in Apache HTTP Server 2.3.4 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

NameVirtualHost-Direktive

+ + + + + + +
Beschreibung:Bestimmt eine IP-Adresse für den Betrieb namensbasierter +virtueller Hosts
Syntax:NameVirtualHost Adresse[:Port]
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

Die Direktive NameVirtualHost ist erforderlich, + wenn Sie namensbasierte virtuelle Hosts + konfigurieren möchten.

+ +

Obwohl Adresse eine Hostname sein kann, wird empfohlen, + dass Sie stets eine IP-Adresse verwenden, z.B.:

+ +

+ NameVirtualHost 111.22.33.44 +

+ +

Mit der NameVirtualHost-Anweisung geben Sie + die IP-Adresse an, unter der der Server Anfragen für + namensbasierte virtuelle Hosts entgegennimmt. Das ist üblicherweise + die Adresse, zu der die Namen Ihrer namensbasierten virtuellen Hosts + aufgelöst werden. Falls eine Firewall oder ein anderer Proxy die + Anfrage in Empfang nimmt und Sie zu einer weiteren IP-Adresse des Servers + weiterleitet, müssen Sie die IP-Adresse der physikalischen + Schnittstelle der Maschine angeben, welche die Anfragen bedient. + Wenn Sie mehrere namensbasierte Hosts an verschiedenen Adressen + betreiben, wiederholen Sie einfach die Anweisung für jede + Adresse.

+ +

Anmerkung

+

Beachten Sie, dass der "Hauptserver" und jeder + _default_-Server niemals bei einer + Anfrage an einer NameVirtualHost-IP-Adresse + bedient wird (es sei denn, Sie geben aus irgendwelchen Gründen + NameVirtualHost an, definieren dann aber keine + VirtualHosts für diese Adresse).

+
+ +

Optional können Sie die Nummer eines Ports angeben, an dem + namensbasierte virtuelle Hosts verwendet werden sollen. Beispiel:

+ +

+ NameVirtualHost 111.22.33.44:8080 +

+ +

IPv6-Adressen müssen, wie im folgenden Beispiel angegeben, in + eckige Klammern eingeschlossen werden:

+ +

+ NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080 +

+ +

Um an allen Schnittstellen Anfragen zu empfangen, können Sie + * als Argument verwenden.

+ +

+ NameVirtualHost * +

+ +

Argument der Direktive <VirtualHost>

+

Beachten Sie, dass das Argument der <VirtualHost>-Anweisung exakt auf das Argument + der NameVirtualHost-Anweisung passen muss.

+ +

+ NameVirtualHost 1.2.3.4
+ <VirtualHost 1.2.3.4>
+ # ...
+ </VirtualHost>
+

+
+ +

Siehe auch

+ +
+
top
+

Options-Direktive

+ + + + + + + + +
Beschreibung:Definiert, welche Eigenschaften oder Funktionen in einem +bestimmten Verzeichnis verfügbar sind
Syntax:Options + [+|-]Option [[+|-]Option] ...
Voreinstellung:Options All
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:Options
Status:Core
Modul:core
+

Die Direktive Options steuert, welche + Eigenschaften bzw. Funktionen in einem bestimmten Verzeichnis + verfügbar sind.

+ +

Option kann auf None gesetzt werden, wobei + keine der besonderen Eigenschaften verfügbar sind, oder auf eines + oder mehrere der folgenden:

+ +
+
All
+ +
Alle Optionen außer MultiViews. Dies ist + die Voreinstellung.
+ +
ExecCGI
+ +
Die Ausführung von CGI-Skripten, welche mod_cgi + verwenden, ist erlaubt.
+ +
FollowSymLinks
+ +
Der Server folgt symbolischen Links in diesem Verzeichnis. +
+

Auch wenn der Server symbolischen Links folgt, bedeutet dies + nicht, dass der zum Abgleich gegen <Directory>-Abschnitte verwendete Pfadname + wechselt.

+

Beachten Sie auch, dass diese Option innerhalb eines + <Location>-Abschnitts + ignoriert wird.

+
+ +
Includes
+ +
+ Server Side Includes, die von mod_include bereitgestellt + werden, sind erlaubt.
+ +
IncludesNOEXEC
+ +
Server Side Includes sind erlaubt, #exec cmd + und #exec cgi sind jedoch deaktiviert. Es ist aber noch + möglich, CGI-Skripte aus + ScriptAlias-Verzeichnissen mittels + #include virtual einzubinden.
+ +
Indexes
+ +
Wenn eine URL, die auf ein Verzeichnis zeigt, in dem sich keine durch + DirectoryIndex definierte + Indexdatei (z.B. index.html) befindet, dann liefert + mod_autoindex eine formatierte Auflistung des + Verzeichnisses zurück.
+ +
MultiViews
+ +
"MultiViews" sind bei der Verwendung von + mod_negotiation erlaubt (siehe Content-Negotiation).
+ +
SymLinksIfOwnerMatch
+ +
Der Server folgt nur symbolischen Links, bei denen die Zieldatei + bzw. das Zielverzeichnis der gleichen Benutzerkennung gehört, wie + der Link. +

Anmerkung

Diese Option wird innerhalb eines + <Location>-Abschnitts + ignoriert.
+
+ +

Wenn mehrere Options auf ein Verzeichnis + angewandt werden können, dann wird normalerweise die + spezifischste (Anm.d.Ü.: Gemeint ist die zuletzt + ausgeführte Option.) verwendet und alle anderen werden + ignoriert; die Optionen werden nicht vermischt. (Siehe auch Wie Abschnitte zusammengeführt + werden..) Wenn jedoch allen Optionen der + Options-Anweisung eines der Zeichen + + oder - vorangestellt wird, werden die Optionen + zusammengemischt. Jede Option mit vorangestelltem + wird + zu den momentan gültigen Optionen hinzugefügt und jede Option + mit vorangestelltem - wird aus den derzeit gültigen + Optionen entfernt.

+ +

Warnung

+

Die Vermischung von Optionen mit + oder - mit + Optionen ohne diese (Zeichen) ist keine gültige Syntax und führt + mit hoher Wahrscheinlichkeit zu unerwarteten Effekten.

+
+ +

So wird zum Beispiel ohne die Zeichen + und + -

+ +

+ <Directory /web/docs>
+ + Options Indexes FollowSymLinks
+
+ </Directory>
+
+ <Directory /web/docs/spec>
+ + Options Includes
+
+ </Directory> +

+ +

für das Verzeichnis /web/docs/spec wird jetzt + lediglich Includes gesetzt. Wenn die zweite + Options-Anweisung jedoch +- + und --Zeichen verwenden würde,

+ +

+ <Directory /web/docs>
+ + Options Indexes FollowSymLinks
+
+ </Directory>
+
+ <Directory /web/docs/spec>
+ + Options +Includes -Indexes
+
+ </Directory> +

+ +

dann würden die Optionen FollowSymLinks und + Includes für das Verzeichnis /web/docs/spec + gesetzt.

+ +

Anmerkung

+

Die Verwendung von -IncludesNOEXEC oder + -Includes deaktiviert Server Side Includes unabhängig + von der vorigen Einstellung vollständig.

+
+ +

Die Voreinstellung ist All, sofern keine anderen Angaben + gemacht wurden.

+ +
+
top
+

Protocol-Direktive

+ + + + + + + +
Beschreibung:Protocol for a listening socket
Syntax:Protocol protocol
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:Available in Apache 2.1.5 and later. +On Windows, from Apache 2.3.3 and later.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

Protocols-Direktive

+ + + + + + + + +
Beschreibung:Protocols available for a server/virtual host
Syntax:Protocols protocol ...
Voreinstellung:Protocols http/1.1
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:Only available from Apache 2.4.17 and later.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

ProtocolsHonorOrder-Direktive

+ + + + + + + + +
Beschreibung:Determines if order of Protocols determines precedence during negotiation
Syntax:ProtocolsHonorOrder On|Off
Voreinstellung:ProtocolsHonorOrder On
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:Only available from Apache 2.4.17 and later.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

QualifyRedirectURL-Direktive

+ + + + + + + + + +
Beschreibung:Controls whether the REDIRECT_URL environment variable is + fully qualified
Syntax:QualifyRedirectURL On|Off
Voreinstellung:QualifyRedirectURL Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:Directive supported in 2.4.18 and later. 2.4.17 acted +as if 'QualifyRedirectURL On' was configured.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

ReadBufferSize-Direktive

+ + + + + + + + +
Beschreibung:Size of the buffers used to read data
Syntax:ReadBufferSize bytes
Voreinstellung:ReadBufferSize 8192
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
Kompatibilität:2.4.27 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

RegexDefaultOptions-Direktive

+ + + + + + + + +
Beschreibung:Allow to configure global/default options for regexes
Syntax:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
Voreinstellung:RegexDefaultOptions DOTALL DOLLAR_ENDONLY
Kontext:Serverkonfiguration
Status:Core
Modul:core
Kompatibilität:Only available from Apache 2.4.30 and later.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

RegisterHttpMethod-Direktive

+ + + + + + + +
Beschreibung:Register non-standard HTTP methods
Syntax:RegisterHttpMethod method [method [...]]
Kontext:Serverkonfiguration
Status:Core
Modul:core
Kompatibilität:Available in Apache HTTP Server 2.4.24 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

RLimitCPU-Direktive

+ + + + + + + + +
Beschreibung:Begrenzt den CPU-Verbrauch von Prozessen, die von +Apache-Kindprozessen gestartet wurden
Syntax:RLimitCPU Sekunden|max [Sekunden|max]
Voreinstellung:unbestimmt; verwendet die Voreinstellung des Systems
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Akzeptiert einen oder zwei Parameter. Der erste Paramater setzt eine + weiche Ressourcenbegrenzung für alle Prozesse, der zweite Parameter + setzt die Maximalgrenze für die Ressourcennutzung. Jeder der + Parameter kann eine Zahl oder max sein. max + zeigt dem Server an, dass das vom Betriebssystem erlaubte Maximum + verwendet werden soll. Das Anheben der maximal erlaubten Ressourcennutzung + erfordert, dass der Server als root läuft, zumindest in + der anfänglichen Startphase.

+ +

Dies wird auf Prozesse angewendet, die von Anfragen bearbeitenden + Apache-Kindprozessen abgespalten werden, nicht auf die + Apache-Kindprozesse selbst. Das beinhaltet CGI-Skripte und + SSI-exec-Befehle, nicht jedoch Prozesse, die vom Apache-Elternprozess + abgespalten werden, wie z.B. Protokollierung.

+ +

CPU-Ressourcenbegrenzung wird in Sekunden pro Prozess + ausgedrückt.

+ +

Siehe auch

+ +
+
top
+

RLimitMEM-Direktive

+ + + + + + + + +
Beschreibung:Begrenzt den Speicherverbrauch von Prozessen, die von +Apache-Kindprozessen gestartet wurden
Syntax:RLimitMEM Bytes|max [Bytes|max]
Voreinstellung:unbestimmt; verwendet die Voreinstellung des Systems
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Akzeptiert einen oder zwei Parameter. Der erste Paramater setzt eine + weiche Ressourcenbegrenzung für alle Prozesse, der zweite Parameter + setzt die Maximalgrenze für die Ressourcennutzung. Jeder der + Parameter kann eine Zahl oder max sein. max + zeigt dem Server an, dass das vom Betriebssystem erlaubte Maximum + verwendet werden soll. Das Anheben der maximal erlaubten Ressourcennutzung + erfordert, dass der Server als root läuft, zumindest in + der anfänglichen Startphase.

+ +

Dies wird auf Prozesse angewendet, die von Anfragen bearbeitenden + Apache-Kindprozessen abgespalten werden, nicht auf die + Apache-Kindprozesse selbst. Das beinhaltet CGI-Skripte und + SSI-exec-Befehle, nicht jedoch Prozesse, die vom Apache-Elternprozess + abgespalten werden, wie z.B. Protokollierung.

+ +

Die Begrenzung des Speicherverbrauchs wird in Bytes pro Prozess + ausgedrückt.

+ +

Siehe auch

+ +
+
top
+

RLimitNPROC-Direktive

+ + + + + + + + +
Beschreibung:Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet +werden können, der ihrerseits von Apache-Kinprozessen gestartet +wurden
Syntax:RLimitNPROC Zahl|max [Zahl|max]
Voreinstellung:unbestimmt; verwendet die Voreinstellung des Systems
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Akzeptiert einen oder zwei Parameter. Der erste Paramater setzt eine + weiche Ressourcenbegrenzung für alle Prozesse, der zweite Parameter + setzt die Maximalgrenze für die Ressourcennutzung. Jeder der + Parameter kann eine Zahl oder max sein. max + zeigt dem Server an, dass das vom Betriebssystem erlaubte Maximum + verwendet werden soll. Das Anheben der maximal erlaubten Ressourcennutzung + erfordert, dass der Server als root läuft, zumindest in + der anfänglichen Startphase.

+ +

Dies wird auf Prozesse angewendet, die von Anfragen bearbeitenden + Apache-Kindprozessen abgespalten werden, nicht auf die + Apache-Kindprozesse selbst. Dies beinhaltet CGI-Skripte und + SSI-exec-Befehle, nicht jedoch Prozesse, die vom Apache-Elternprozess + abgespalten werden, wie z.B. Protokollierung.

+ +

Prozessbegrenzungen steuern die Anzahl der Prozesse pro Benutzer.

+ +

Anmerkung

+

Wenn CGI-Prozesse nicht unter anderen Benutzerkennungen als der + User-ID des Webservers laufen, dann beschränkt diese Direktive + die Anzahl der Prozesse, die der Server selbst erstellen kann. + Kennzeichen einer solchen Situation sind + cannot fork-Meldungen + (Anm.d.Ü.: kann nicht abspalten) in der + Datei error_log.

+
+ +

Siehe auch

+ +
+
top
+

ScriptInterpreterSource-Direktive

+ + + + + + + + + +
Beschreibung:Methode zur Ermittlung des Interpreters von +CGI-Skripten
Syntax:ScriptInterpreterSource Registry|Registry-Strict|Script
Voreinstellung:ScriptInterpreterSource Script
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:ausschließlich Win32; +Die Option Registry-Strict ist verfügbar seit Apache +2.0.
+

Die Direktive steuert, wie der Apache den Interpreter zur Ausführung + von CGI-Skripten bestimmt. Die Voreinstellung ist Script. Dies + veranlaßt den Apache, den Interpreter zu verwenden, auf den die + Shebang-Zeile (erste Zeile, beginnt mit #!) im Skript zeigt. + Auf Win32-Systemen sieht diese Zeile üblicherweise so aus:

+ +

+ #!C:/Perl/bin/perl.exe +

+ +

oder, wenn perl im Pfad (Umgebungsvariable PATH) liegt, + einfach:

+ +

+ #!perl +

+ +

Die Einstellung ScriptInterpreterSource Registry + veranlaßt eine Suche in HKEY_CLASSES_ROOT der + Windows-Registrierungsdatenbank und verwendet die Endung der Skript-Datei + (z.B. .pl) als Suchargument. Der durch den Unterschlüssel + Shell\ExecCGI\Command oder, falls dieser nicht existiert, + Shell\Open\Command definierte Befehl wird zum Öffnen der + Skript-Datei verwendet. Wenn der Schlüssel zur Dateiendung oder + beide Unterschlüssel fehlen, dann verwendet der Apache die Option + Script.

+ +

Sicherheit

+

Seien Sie vorsichtig, ScriptInterpreterSource Registry bei + Verzeichnissen zu verwenden, auf die eine ScriptAlias-Anweisung zeigt, denn der + Apache versucht jede Datei innerhalb des Verzeichnisses + auszuführen. Die Einstellung Registry kann + unerwünschte Programmaufrufe bei Dateien verursachen, die + üblicherweise nicht ausgeführt werden. Auf den meisten + Windows-Systemen beispielsweise startet der voreingestellte + Öffnen-Befehl für .htm-Dateien den Microsoft + Internet Explorer, so dass jede HTTP-Anfrage nach einer existierenden + .htm-Datei im Skript-Verzeichnis den Browser im Hintergrund + starten würde. Dies ist eine wirksame Methode, Ihr System binnen + etwa einer Minute zum Absturz zu bringen.

+
+ +

Die seit Apache 2.0 neue Option Registry-Strict + macht das gleiche wie Registry, verwendet jedoch nur den + Unterschlüssel Shell\ExecCGI\Command. Der Schlüssel + ExecCGI ist gewöhnlich nicht voreingestellt. Er muss + manuell eingerichtet werden und schützt Ihr System so for + versehentlichen Programmaufrufen.

+ +
+
top
+

SeeRequestTail-Direktive

+ + + + + + + + +
Beschreibung:Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
Syntax:SeeRequestTail On|Off
Voreinstellung:SeeRequestTail Off
Kontext:Serverkonfiguration
Status:Core
Modul:core
Kompatibilität:Available in Apache httpd 2.2.7 and later.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

ServerAdmin-Direktive

+ + + + + + +
Beschreibung:E-Mail-Adresse, die der Server in Fehlermeldungen einfügt, +welche an den Client gesendet werden
Syntax:ServerAdmin E-Mail-Adresse|URL
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
+

ServerAdmin legt die Kontaktadresse fest, + die der Server in jede Fehlermeldung einfügt, die er an den + Client zurückschickt. Wenn httpd das übergebene + Argument nicht als URL erkennt, nimmt er an, dess es sich um eine + E-Mail-Adresse handelt und stellt in Hyperlinks + mailto: voran. Es ist jedoch sogar sinnvoll, eine + E-Mail-Adresse zu verwenden, da viele CGI-Skripte davon ausgehen. Wenn Sie + eine URL verwenden möchten, sollten Sie auf einem anderen unter Ihrer + Kontrolle stehenden Server verweisen. Andernfalls können Besucher Sie + im Fehlerfall möglicherweise nicht kontaktieren.

+ +

Es kann sich lohnen, hierfür eine reservierte Adresse + anzugeben, z.B.

+ +

+ ServerAdmin www-admin@foo.example.com +

+ +

da Anwender nicht unbedingt erwähnen, dass sie vom Server + sprechen!

+ +
+
top
+

ServerAlias-Direktive

+ + + + + + +
Beschreibung:Alternativer Name für einen Host, der verwendet wird, wenn +Anfragen einem namensbasierten virtuellen Host zugeordnet werden
Syntax:ServerAlias Hostname [Hostname] ...
Kontext:Virtual Host
Status:Core
Modul:core
+

Die Direktive ServerAlias bestimmt die + alternativen Namen eines Hosts zur Verwendung mit namensbasierten virtuellen Hosts.

+ +

+ <VirtualHost *>
+ ServerName server.domain.com
+ ServerAlias server server2.domain.com server2
+ # ...
+ </VirtualHost> +

+ +

Siehe auch

+ +
+
top
+

ServerName-Direktive

+ + + + + + + +
Beschreibung:Rechnername und Port, die der Server dazu verwendet, sich +selbst zu identifizieren
Syntax:ServerName +voll-qualifizierter-Domainname[:port]
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:Diese Direktive löst in Version 2.0 die + Funktionalität der Direktive Port aus + Version 1.3 ab.
+

Die Direktive ServerName bestimmt den + Rechnernamen und Port, den der Server dazu verwendet, sich selbst + zu identifizieren. Diese werden bei der Erstellung von Umleitungs-URLs + benötigt. Wenn beispielsweise der Name der Maschine, die den Webserver + beherbergt, simple.example.com lautet, die Maschine jedoch + auch einen DNS-Alias www.example.com besitzt und Sie den + Webserver so identifizieren möchten, sollten Sie die folgende + Anweisung verwenden:

+ +

+ ServerName www.example.com:80 +

+ +

Wenn kein ServerName angegeben wurde, + dann versucht der Server den Rechnernamen mittels eines Reverse-Lookup + herzuleiten. Wenn kein Port in der + ServerName-Anweisung angegeben wurde, dann + verwendet der Server den Port der eingegangenen Anfrage. Für eine + optimale Zuverlässigkeit und Berechenbarkeit sollten Sie einen + eindeutigen Rechnernamen und Port angeben, in dem Sie die Direktive + ServerName verwenden.

+ +

Wenn Sie namensbasierte + virtuelle Hosts verwenden, gibt ServerName + innerhalb eines <VirtualHost>-Abschnitts an, welcher + Hostname im Host:-Header der Anfrage auftauchen muss, + damit sie diesem virtuellen Host zugeordnet wird.

+ +

Lesen Sie bitte die Beschreibung der Direktiven UseCanonicalName und UseCanonicalPhysicalPort für Einstellungen, die + bestimmen, ob selbstreferenzierende URLs (z.B. vom Modul + mod_dir) auf den angegebenen Port zeigen oder auf die + Portnummern die in der Anfrage des Clients angegeben ist.

+ +

Siehe auch

+ +
+
top
+

ServerPath-Direktive

+ + + + + + +
Beschreibung:Veralteter URL-Pfad für einen namensbasierten +virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen +wird
Syntax:ServerPath URL-Pfad
Kontext:Virtual Host
Status:Core
Modul:core
+

Die Direktive ServerPath legt den + veralteten (Anm.d.Ü.: Gemeint ist eigentlich "Altlast" aufgrund + antiquierter Clients.) URL-Pfad eines Hosts zur Verwendung mit + namensbasierten virtuellen Hosts fest.

+ +

Siehe auch

+ +
+
top
+

ServerRoot-Direktive

+ + + + + + + +
Beschreibung:Basisverzeichnis der Serverinstallation
Syntax:ServerRoot Verzeichnis
Voreinstellung:ServerRoot /usr/local/apache
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

Die Direktive ServerRoot bestimmt das + Verzeichnis, in dem der Server installiert ist. Üblicherweise + enthält es die Unterverzeichnisse conf/ und + logs/. Relative Pfadangaben anderer Direktiven (wie z.B. + Include oder LoadModule) werden relativ zu diesem + Verzeichnis betrachtet.

+ +

Beispiel

+ ServerRoot /home/httpd +

+ +

Siehe auch

+ +
+
top
+

ServerSignature-Direktive

+ + + + + + + + +
Beschreibung:Konfiguriert die Fußzeile von servergenerierten +Dokumenten
Syntax:ServerSignature On|Off|EMail
Voreinstellung:ServerSignature Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
+

Die Direktive ServerSignature ermöglicht + die Gestaltung einer unter servergenerierten Dokumenten (z.B. + Fehlerdokumente, FTP-Verzeichnislisten von mod_proxy, + mod_info-Ausgaben, ...) angefügten + Fußzeile. Ein möglicher Grund für die Aktivierung einer + solchen Fußzeile ist, dass der Anwender bei einer Kette von + Proxy-Servern oft keine Möglichkeit hat, zu erkennen, welcher der + verketteten Server gegenwärtig die zurückgegebene Fehlermeldung + produziert hat.

+ +

Die (Vor-)Einstellung Off unterdrückt die + Fußzeile (und ist damit kompatibel zum Verhalten des Apache 1.2 und + früher). Die Einstellung On fügt schlicht eine + Zeile mit der Versionsnummer des Servers und dem Servernamen (ServerName) des bedienenden virtuellen Hosts an. + Die Einstellung EMail erstellt zusätzlich einen + "mailto:"-Verweis zum Serveradministrator (ServerAdmin) des referenzierten Dokuments.

+ +

Ab Version 2.0.44 werden die Details der angegebenen Versionsnummer des + Servers von der Direktive ServerTokens kontrolliert.

+ +

Siehe auch

+ +
+
top
+

ServerTokens-Direktive

+ + + + + + + +
Beschreibung:Konfiguriert den HTTP-Response-Header +Server
Syntax:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Voreinstellung:ServerTokens Full
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

die Direktive steuert, ob der Response-Header Server, + der an den Client zurückgesendet wird, eine Beschreibung des + allgemeinen Betriesbsystemtyps des Servers wie auch Informationen + über einkompilierte Module enthält.

+ +
+
ServerTokens Prod[uctOnly]
+ +
Der Server sendet (z.B.): Server: + Apache
+ +
ServerTokens Major
+ +
Der Server sendet (z.B.): Server: + Apache/2
+ +
ServerTokens Minor
+ +
Der Server sendet (z.B.): Server: + Apache/2.0
+ +
ServerTokens Min[imal]
+ +
Der Server sendet (z.B.): Server: + Apache/2.0.41
+ +
ServerTokens OS
+ +
Der Server sendet (z.B.): Server: Apache/2.0.41 + (Unix)
+ +
ServerTokens Full (oder nicht angegeben)
+ +
Der Server sendet (z.B.): Server: Apache/2.0.41 + (Unix) PHP/4.2.2 MyMod/1.2
+
+ +

Diese Einstellung gilt für den gesamten Server und kann nicht + auf Virtual-Host-Basis aktiviert oder deaktiviert werden.

+ +

Ab Version 2.0.44 steuert diese Direktive auch die Informationen, die + durch die Direktive ServerSignature + angeboten werden.

+ +

Siehe auch

+ +
+
top
+

SetHandler-Direktive

+ + + + + + + + +
Beschreibung:Erzwingt die Verarbeitung aller passenden Dateien durch +einen Handler
Syntax:SetHandler Handlername|None
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilität:Seit Apache 2.0 im Core
+

Wenn die Direktive innerhalb einer .htaccess-Datei + oder in einem <Directory>- oder + <Location>-Abschnitt + angegeben wird, erzwingt sie, dass alle entsprechenden Dateien von dem + durch Handlername angegebenen Handler analysiert werden. Wenn Sie + beispielsweise ein Verzeichnis haben, dessen Dateien unabhängig von + der Endung gänzlich als Image-Maps interpretiert werden sollen, + können Sie folgendes in eine .htaccess-Datei in + dem Verzeichnis schreiben:

+ +

+ SetHandler imap-file +

+ +

Noch ein Beispiel: wenn Sie den Server immer, wenn die URL + http://servername/status aufgerufen wird, einen + Statusbericht anzeigen lassen möchten, dann können + Sie folgendes in die httpd.conf schreiben:

+ +

+ <Location /status>
+ + SetHandler server-status
+
+ </Location> +

+

Sie können eine zuvor definierte + SetHandler-Anweisung aufheben, indem Sie den Wert + None verwenden.

+

Hinweis: SetHandler setzt die Standard-Handler + außer Kraft und unterdrückt gewohnte Verhaltensweisen, wie + beispielsweise die Behandlung von URLs, die auf einen Schrägstrich + (/) enden als Verzeichnisse oder (die Auslieferung von) Index-Dateien.

+ +

Siehe auch

+ +
+
top
+

SetInputFilter-Direktive

+ + + + + + + +
Beschreibung:Bestimmt die Filter, die Client-Anfragen und POST-Eingaben +verarbeiten
Syntax:SetInputFilter Filter[;Filter...]
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
+

Die Direktive SetInputFilter bestimmt den oder + die Filter, die Client-Anfragen und POST-Eingaben verarbeiten, wenn + sie vom Server empfangen werden. Diese gelten zusätzlich zu + anderweitig definierten Filtern, einschließlich denen der Direktive + AddInputFilter.

+ +

Wenn mehr als ein Filter angegeben wird, dann müssen diese + durch Semikolon voneinander getrennt in der Reihenfolge angegeben werden, + in der sie die Daten verarbeiten sollen.

+ +

Siehe auch

+ +
+
top
+

SetOutputFilter-Direktive

+ + + + + + + +
Beschreibung:Bestimmt die Filter, die Antworten des Servers verarbeiten
Syntax:SetOutputFilter Filter[;Filter...]
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
+

Die Direktive SetOutputFilter bestimmt + die Filter, die Antworten des Servers verarbeiten, bevor sie an den + Client gesendet werden. Diese gelten zusätzlich zu anderweitig + definierten Filtern, einschließlich denen der Direktive + AddOutputFilter.

+ +

Die folgende Konfiguration verarbeitet zum Beispiel alle Dateien + im Verzeichnis /www/data als Server Side Includes.

+ +

+ <Directory /www/data/>
+ + SetOutputFilter INCLUDES
+
+ </Directory> +

+ +

Wenn mehr als ein Filter angegeben wird, dann müssen diese + durch Semikolon voneinander getrennt in der Reihenfolge angegeben werden, + in der sie die Daten verarbeiten sollen.

+ +

Siehe auch

+ +
+
top
+

StrictHostCheck-Direktive

+ + + + + + + + +
Beschreibung:Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Syntax:StrictHostCheck ON|OFF
Voreinstellung:StrictHostCheck OFF
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilität:Added in 2.4.49

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

TimeOut-Direktive

+ + + + + + + +
Beschreibung:Zeitspanne, die der Server auf verschiedene Ereignisse wartet, +bevor er die Anfrage abbricht
Syntax:TimeOut Sekunden
Voreinstellung:TimeOut 60
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

Die Direktive TimeOut definiert derzeit die + Zeitspanne, die der Apache auf drei Dinge wartet:

+ +
    +
  1. Die gesamte Zeispanne, die benötigt wird, um eine GET-Anfrage + zu empfangen.
  2. + +
  3. Die Zeitspanne zwischen dem Empfang von TCP-Paketen einer + POST- oder PUT-Anfrage.
  4. + +
  5. Die Zeitspanne zwischen ACKs bei der Übermittlung der + TCP-Pakete der Antwort.
  6. +
+ +

Wir haben vor, diese Zeitspannen in Zukunft separat konfigurierbar zu + machen. Vor Version 1.2 war der Zeitgeber auf 1200 voreingestellt, wurde + dann aber auf 300 herabgesetzt, was immer noch weit mehr ist, als in den + meisten Situationen benötigt wird. Die Voreinstellung wurde nicht + weiter herabgesetzt, da gelegentlich noch Stellen im Code existieren + können, wo der Zeitgeber nicht zurückgesetzt wird, wenn ein + Paket verschickt wird. Seit Apache 2.4 ist die Voreinstellung 60.

+ +
+
top
+

TraceEnable-Direktive

+ + + + + + + + +
Beschreibung:Legt das Verhalten von TRACE-Anfragen fest
Syntax:TraceEnable [on|off|extended]
Voreinstellung:TraceEnable on
Kontext:Serverkonfiguration
Status:Core
Modul:core
Kompatibilität:Verfügbar ab Apache 1.3.34 und 2.0.55
+

Diese Direktive beeinflusst das Verhalten von TRACE sowohl + für den Server selbst als auch mod_proxy. Die + Voreinstellung TraceEnable on erlaubt + TRACE-Anfragen gemäß RFC 2616. Dort werden + nur Anfragen ohne Datenteil zugelassen. TraceEnable off + sorgt dafür, dass der Serverkern und mod_proxy den + Fehler 405 (Zugriffsmethode nicht erlaubt) an den Client + senden.

+ +

Zu Test- und Diagnosezwecken können Sie auch + nicht-standardkonforme Anfragen mit Datenteil erlauben, indem Sie die + Direktive TraceEnable extended verwenden. Der Server (als + Ursprungsserver) beschränkt den Anfrageinhalt auf 64k. (Wenn + Transfer-Encoding: chunked benutzt wird, können + weitere 8k für die Chunk-Kopfzeilen verwendet werden.) Der + Server selbst reflektiert dann die vollständigen HTTP- und + Chunk-Kopfzeilen in seiner Antwort. Die Einschränkung auf 64k gilt + nicht, wenn der Server als Proxy arbeitet.

+ +
+
top
+

UnDefine-Direktive

+ + + + + + +
Beschreibung:Undefine the existence of a variable
Syntax:UnDefine parameter-name
Kontext:Serverkonfiguration
Status:Core
Modul:core

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

Siehe auch

+ +
+
top
+

UseCanonicalName-Direktive

+ + + + + + + +
Beschreibung:Bestimmt, wie der Server seinen eigenen Namen und Port +ermittelt
Syntax:UseCanonicalName On|Off|DNS
Voreinstellung:UseCanonicalName Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
+

In vielen Situationen muss der Apache eine + selbstreferenzierende URL -- d.h. eine URL, die auf den selben + Server zurück verweist -- zusammenbauen. Bei UseCanonicalName + On verwendet der Apache den Hostnamen und Port, der in der + ServerName-Anweisung angegeben ist, + um den kanonischen Namen des Servers zu erstellen. Dieser Name wird in + allen selbstreferenzierenden URLs sowie in CGI-Skripten für die + Werte von SERVER_NAME und SERVER_PORT + verwendet.

+ +

Bei UseCanonicalName Off bildet der Apache + selbstreferenzierende URLs, indem er den vom Client übermittelten + Hostnamen und Port verwendet, sofern diese vorhanden sind (andernfalls + wird der kanonische Name, wie oben beschrieben, benutzt). Die Werte + sind die gleichen, die zur Anwendung von namensbasierten virtuellen Hosts + verwendet werden, und sie sind mit den gleichen Clients verfügbar + (Anm.d.Ü.: , die auch in der Lage sind, auf namensbasierte virtuelle Hosts + zuzugreifen, d.h. einen Host-Header mitschicken). + Die CGI-Variablen SERVER_NAME und SERVER_PORT + werden ebenfalls aus den vom Client angeboten Werten erstellt.

+ +

Ein Intranet-Server, auf den Anwender mit kurzen Namen wie + www zugreifen, ist ein Beispiel, wo dies sinnvoll sein kann. + Sie werden bemerken, dass der Apache den Benutzer auf + http://www.domain.com/splat/ umleitet, wenn dieser einen + Kurznamen und eine URL, die einem Verzeichnis entspricht, ohne + abschließenden Schrägstrich eingibt, wie z.B. + http://www/splat. Wenn Sie Authentisierung aktiviert haben, + bewirkt dies, dass der Benutzer sich zweimal identifizieren muss + (einmal für www und noch einmal für + www.domain.com -- lesen Sie für weitere Informationen die + FAQ zu diesem Thema). Wenn UseCanonicalName + jedoch auf Off gesetzt ist, denn wird der Apache zu + http://www/splat/ umleiten.

+ +

Es existiert noch eine dritte Option, UseCanonicalName DNS, + die für den Betrieb von IP-basierten Massen-Virtual-Hosts gedacht ist, + um antiquierte Clients zu unterstützen, die keinen + Host:-Header bereit stellen. Um selbstreferenzierende + URLs zu ermitteln, führt der Apache bei dieser Option ein + Reverse-DNS-Lookup auf die IP-Adresse des Servers aus, zu der der Client + Verbindung aufgenommen hat.

+ +

Warnung

+

Wenn CGI-Skripte Vermutungen aufgrund des Wertes von + SERVER_NAME anstellen, können sie durch diese + Option fehlschlagen. Clients steht es im Wesentlichen frei, einen Wert + für den Hostnamen anzugeben, wie er will. Wenn das + CGI-Skript SERVER_NAME jedoch lediglich dazu verwendet, + selbstreferenzierende URLs zu erstellen, sollte das gerade noch + in Ordnung sein.

+
+ +

Siehe auch

+ +
+
top
+

UseCanonicalPhysicalPort-Direktive

+ + + + + + + +
Beschreibung:Bestimmt, wie der Server seinen eigenen Namen und Port +ermittelt
Syntax:UseCanonicalPhysicalPort On|Off
Voreinstellung:UseCanonicalPhysicalPort Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
+

In vielen Situationen muss der Apache eine + selbstreferenzierende URL zusammenbauen, d.h. eine URL, die auf + den selben Server zurück verweist. Wenn der Apache für die + UseCanonicalName-Direktive den Port + bestimmt, wird mit UseCanonicalPhysicalPort On die + tatsächlich für die Anfrage verwendete physische Portnummer + in Betracht gezogen. Mit UseCanonicalPhysicalPort Off + verläßt sich der Apache nur auf die Konfiguration, um eine + gültige Portnummer zu bestimmen und läßt die + physische Portnummer außer acht.

+ +

Hinweis

+

Wenn der physische Port verwendet wird, ist die Reihenfolge wie + folgt:

+ UseCanonicalName On

+
    +
  • Der in Servername angegebene Port
  • +
  • Der physische Port
  • +
  • Der Standardport
  • +
+ UseCanonicalName Off | DNS +
    +
  • Der Port, der aus dem Host:-Header gewonnen wurde
  • +
  • Der physische Port
  • +
  • Der in Servername angegebene Port
  • +
  • Der Standardport
  • +
+ +

Bei UseCanonicalPhysicalPort Off werden die physischen + Ports aus der Suchreihe entfernt.

+
+ + +

Siehe auch

+ +
+
top
+

<VirtualHost>-Direktive

+ + + + + + +
Beschreibung:Enthält Direktiven, die nur auf bestimmte Hostnamen oder +IP-Adressen angewendet werden
Syntax:<VirtualHost + Adresse[:Port] [Adresse[:Port]] + ...> ... </VirtualHost>
Kontext:Serverkonfiguration
Status:Core
Modul:core
+

<VirtualHost> und + </VirtualHost> werden dazu verwendet, eine Gruppe + von Direktiven zusammenzufassen, die nur auf einen bestimmten virtuellen + Host angewendet werden. Jede Direktive, die im Virtual-Host-Kontext + zulässig ist, kann verwendet werden. Wenn der Server eine Anfrage + für ein bestimmtes Dokument eines bestimmten virtuellen Hosts + empfängt, dann benutzt er die im + <VirtualHost>-Container enthaltenen + Konfigurationsanweisungen. Adresse kann sein:

+ +
    +
  • Die IP-Adresse des virtuellen Hosts.
  • + +
  • Ein voll qualifizierter Domainname für die IP-Adresse des + virtuellen Hosts.
  • + +
  • Das Zeichen *, welches nur in Kombination mit + NameVirtualHost * verwendet wird, um allen IP-Adressen + zu entsprechen.
  • + +
  • Die Zeichenkette _default_, die nur mit IP-basierten + virtuellen Hosts verwendet wird, um nicht zugewiesene IP-Adressen + aufzufangen.
  • +
+ +

Beispiel

+ <VirtualHost 10.1.2.3>
+ + ServerAdmin webmaster@host.foo.com
+ DocumentRoot /www/docs/host.foo.com
+ ServerName host.foo.com
+ ErrorLog logs/host.foo.com-error_log
+ TransferLog logs/host.foo.com-access_log
+
+ </VirtualHost> +

+ +

IPv6-Adressen müssen in eckigen Klammern angegeben werden, da die + optionale Portnummer sonst nicht erkannt werden kann. Hier ein + IPv6-Beispiel:

+ +

+ <VirtualHost [2001:db8::a00:20ff:fea7:ccea]>
+ + ServerAdmin webmaster@host.example.com
+ DocumentRoot /www/docs/host.example.com
+ ServerName host.example.com
+ ErrorLog logs/host.example.com-error_log
+ TransferLog logs/host.example.com-access_log
+
+ </VirtualHost> +

+ +

Jeder virtuelle Host muss einer anderen IP-Adresse, einem anderen Port + oder einem anderen Hostnamen für den Server entsprechen. Im ersten + Fall muss die Servermaschine so eingerichtet sein, dass sie IP-Pakete + für mehrere Adressen akzeptiert. (Wenn der Rechner nicht mehrere + Netzwerkkarten besitzt, kann dies mit dem Befehl ifconfig + alias durchgeführt werden -- sofern Ihr Betriebssystem das + unterstützt).

+ +

Anmerkung

+

Die Verwendung von <VirtualHost> + beeinflusst nicht, an welchen Adressen der Apache + lauscht. Sie müssen mit Listen sicherstellen, dass der Apache + an der richtigen Adresse lauscht.

+
+ +

Bei der Verwendung IP-basierter virtuellen Hosts kann der spezielle + Name _default_ benutzt werden. In diesem Fall weist + der Apache jede IP-Adresse diesem virtuellen Host zu, die nicht explizit in + einem anderen virtuellen Host angegeben ist. Falls kein virtueller Host + _default_ angegeben ist, wird die "Hauptserver"-Konfiguration, + die aus allen Definitionen außerhalb der Virtual-Host-Abschnitte + besteht, für nicht passende IPs verwendet. (Beachten Sie jedoch, + dass eine IP-Adressen die zu einer NameVirtualHost-Anweisung passt, weder den + "Hauptserver" noch den virtuellen Host _default_ verwendet. + Lesen Sie für weitere Details die Dokumentation zu namensbasierten virtuell Hosts.)

+ +

Sie können einen speziellen :Port angeben, + um den entsprechenden Port zu wechseln. Falls nicht angegeben, wird + er auf den gleichen Port voreingestellt, wie die letzte + Listen-Anweisung des + Hauptservers. Sie können auch :* angeben, um alle + Ports dieser Adresse zu akzeptieren. (Dies wird zusammen mit + _default_ empfohlen.)

+ +

Sicherheit

+

Lesen Sie das Dokument Sicherheitshinweise für + Details, warum Ihre Sicherheit gefährdet sein kann, wenn das + Verzeichnis, in dem Protokolldateien gespeichert werden, für + jemanden anderes als den Benutzer beschreibbar ist, der den Server + gestartet hat.

+
+ +

Siehe auch

+ +
+
+
+

Verfügbare Sprachen:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
top

Kommentare

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/core.html.en b/docs/manual/mod/core.html.en new file mode 100644 index 0000000..457edbf --- /dev/null +++ b/docs/manual/mod/core.html.en @@ -0,0 +1,5288 @@ + + + + + +core - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Core Features

+
+

Available Languages:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
+ +
Description:Core Apache HTTP Server features that are always +available
Status:Core
+
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

AcceptFilter Directive

+ + + + + + +
Description:Configures optimizations for a Protocol's Listener Sockets
Syntax:AcceptFilter protocol accept_filter
Context:server config
Status:Core
Module:core
+

This directive enables operating system specific optimizations for a + listening socket by the Protocol type. + The basic premise is for the kernel to not send a socket to the server + process until either data is received or an entire HTTP Request is buffered. + Only + FreeBSD's Accept Filters, Linux's more primitive + TCP_DEFER_ACCEPT, and Windows' optimized AcceptEx() + are currently supported.

+ +

Using none for an argument will disable any accept filters + for that protocol. This is useful for protocols that require a server + send data first, such as ftp: or nntp:

+
AcceptFilter nntp none
+ + +

The default protocol names are https for port 443 + and http for all other ports. To specify that another + protocol is being used with a listening port, add the protocol + argument to the Listen + directive.

+ +

The default values on FreeBSD are:

+
AcceptFilter http httpready
+AcceptFilter https dataready
+ + +

The httpready accept filter buffers entire HTTP requests at + the kernel level. Once an entire request is received, the kernel then + sends it to the server. See the + + accf_http(9) man page for more details. Since HTTPS requests are + encrypted, only the + accf_data(9) filter is used.

+ +

The default values on Linux are:

+
AcceptFilter http data
+AcceptFilter https data
+ + +

Linux's TCP_DEFER_ACCEPT does not support buffering http + requests. Any value besides none will enable + TCP_DEFER_ACCEPT on that listener. For more details + see the Linux + + tcp(7) man page.

+ +

The default values on Windows are:

+
AcceptFilter http connect
+AcceptFilter https connect
+ + +

Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx() + API, and does not support http protocol buffering. connect + will use the AcceptEx() API, also retrieve the network endpoint + addresses, but like none the connect option + does not wait for the initial data transmission.

+ +

On Windows, none uses accept() rather than AcceptEx() + and will not recycle sockets between connections. This is useful for + network adapters with broken driver support, as well as some virtual + network providers such as vpn drivers, or spam, virus or spyware + filters.

+ +
+

The data AcceptFilter (Windows)

+ +

For versions 2.4.23 and prior, the Windows data accept + filter waited until data had been transmitted and the initial data + buffer and network endpoint addresses had been retrieved from the + single AcceptEx() invocation. This implementation was subject to a + denial of service attack and has been disabled.

+ +

Current releases of httpd default to the connect filter + on Windows, and will fall back to connect if + data is specified. Users of prior releases are encouraged + to add an explicit setting of connect for their + AcceptFilter, as shown above.

+
+ + +

See also

+ +
+
top
+

AcceptPathInfo Directive

+ + + + + + + + +
Description:Resources accept trailing pathname information
Syntax:AcceptPathInfo On|Off|Default
Default:AcceptPathInfo Default
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
+ +

This directive controls whether requests that contain trailing + pathname information that follows an actual filename (or + non-existent file in an existing directory) will be accepted or + rejected. The trailing pathname information can be made + available to scripts in the PATH_INFO environment + variable.

+ +

For example, assume the location /test/ points to + a directory that contains only the single file + here.html. Then requests for + /test/here.html/more and + /test/nothere.html/more both collect + /more as PATH_INFO.

+ +

The three possible arguments for the + AcceptPathInfo directive are:

+
+
Off
A request will only be accepted if it + maps to a literal path that exists. Therefore a request with + trailing pathname information after the true filename such as + /test/here.html/more in the above example will return + a 404 NOT FOUND error.
+ +
On
A request will be accepted if a + leading path component maps to a file that exists. The above + example /test/here.html/more will be accepted if + /test/here.html maps to a valid file.
+ +
Default
The treatment of requests with + trailing pathname information is determined by the handler responsible for the request. + The core handler for normal files defaults to rejecting + PATH_INFO requests. Handlers that serve scripts, such as cgi-script and isapi-handler, generally accept + PATH_INFO by default.
+
+ +

The primary purpose of the AcceptPathInfo + directive is to allow you to override the handler's choice of + accepting or rejecting PATH_INFO. This override is required, + for example, when you use a filter, such + as INCLUDES, to generate content + based on PATH_INFO. The core handler would usually reject + the request, so you can use the following configuration to enable + such a script:

+ +
<Files "mypaths.shtml">
+  Options +Includes
+  SetOutputFilter INCLUDES
+  AcceptPathInfo On
+</Files>
+ + + +
+
top
+

AccessFileName Directive

+ + + + + + + +
Description:Name of the distributed configuration file
Syntax:AccessFileName filename [filename] ...
Default:AccessFileName .htaccess
Context:server config, virtual host
Status:Core
Module:core
+

While processing a request, the server looks for + the first existing configuration file from this list of names in + every directory of the path to the document, if distributed + configuration files are enabled for that + directory. For example:

+ +
AccessFileName .acl
+ + +

Before returning the document + /usr/local/web/index.html, the server will read + /.acl, /usr/.acl, + /usr/local/.acl and /usr/local/web/.acl + for directives unless they have been disabled with:

+ +
<Directory "/">
+    AllowOverride None
+</Directory>
+ + +

See also

+ +
+
top
+

AddDefaultCharset Directive

+ + + + + + + + +
Description:Default charset parameter to be added when a response +content-type is text/plain or text/html
Syntax:AddDefaultCharset On|Off|charset
Default:AddDefaultCharset Off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
+

This directive specifies a default value for the media type + charset parameter (the name of a character encoding) to be added + to a response if and only if the response's content-type is either + text/plain or text/html. This should override + any charset specified in the body of the response via a META + element, though the exact behavior is often dependent on the user's client + configuration. A setting of AddDefaultCharset Off + disables this functionality. AddDefaultCharset On enables + a default charset of iso-8859-1. Any other value is assumed + to be the charset to be used, which should be one of the + IANA registered + charset values for use in Internet media types (MIME types). + For example:

+ +
AddDefaultCharset utf-8
+ + +

AddDefaultCharset should only be used when all + of the text resources to which it applies are known to be in that + character encoding and it is too inconvenient to label their charset + individually. One such example is to add the charset parameter + to resources containing generated content, such as legacy CGI + scripts, that might be vulnerable to cross-site scripting attacks + due to user-provided data being included in the output. Note, however, + that a better solution is to just fix (or delete) those scripts, since + setting a default charset does not protect users that have enabled + the "auto-detect character encoding" feature on their browser.

+ +

See also

+ +
+
top
+

AllowEncodedSlashes Directive

+ + + + + + + + +
Description:Determines whether encoded path separators in URLs are allowed to +be passed through
Syntax:AllowEncodedSlashes On|Off|NoDecode
Default:AllowEncodedSlashes Off
Context:server config, virtual host
Status:Core
Module:core
Compatibility: +NoDecode option available in 2.3.12 and later.
+

The AllowEncodedSlashes directive allows URLs + which contain encoded path separators (%2F for / + and additionally %5C for \ on accordant systems) + to be used in the path info.

+ +

With the default value, Off, such URLs are refused + with a 404 (Not found) error.

+ +

With the value On, such URLs are accepted, and encoded + slashes are decoded like all other encoded characters.

+ +

With the value NoDecode, such URLs are accepted, but + encoded slashes are not decoded but left in their encoded state.

+ +

Turning AllowEncodedSlashes On is + mostly useful when used in conjunction with PATH_INFO.

+ +

Note

+

If encoded slashes are needed in path info, use of NoDecode is + strongly recommended as a security measure. Allowing slashes + to be decoded could potentially allow unsafe paths.

+
+ +

See also

+ +
+
top
+

AllowOverride Directive

+ + + + + + + +
Description:Types of directives that are allowed in +.htaccess files
Syntax:AllowOverride All|None|directive-type +[directive-type] ...
Default:AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)
Context:directory
Status:Core
Module:core
+

When the server finds an .htaccess file (as + specified by AccessFileName), + it needs to know which directives declared in that file can override + earlier configuration directives.

+ +

Only available in <Directory> sections

+ AllowOverride is valid only in + <Directory> + sections specified without regular expressions, not in <Location>, <DirectoryMatch> or + <Files> sections. +
+ +

When this directive is set to None and AllowOverrideList is set to + None, .htaccess files are + completely ignored. In this case, the server will not even attempt + to read .htaccess files in the filesystem.

+ +

When this directive is set to All, then any + directive which has the .htaccess Context is allowed in + .htaccess files.

+ +

The directive-type can be one of the following + groupings of directives. (See the override class + index for an up-to-date listing of which directives are enabled by each + directive-type.)

+ +
+
AuthConfig
+ +
+ + Allow use of the authorization directives (AuthDBMGroupFile, + AuthDBMUserFile, + AuthGroupFile, + AuthName, + AuthType, AuthUserFile, Require, etc.).
+ +
FileInfo
+ +
+ Allow use of the directives controlling document types + (ErrorDocument, + ForceType, + LanguagePriority, + SetHandler, + SetInputFilter, + SetOutputFilter, and + mod_mime Add* and Remove* directives), + document meta data (Header, RequestHeader, SetEnvIf, SetEnvIfNoCase, BrowserMatch, CookieExpires, CookieDomain, CookieStyle, CookieTracking, CookieName), + mod_rewrite directives (RewriteEngine, RewriteOptions, RewriteBase, RewriteCond, RewriteRule), + mod_alias directives (Redirect, RedirectTemp, RedirectPermanent, RedirectMatch), and + Action from + mod_actions. +
+ +
Indexes
+ +
+ Allow use of the directives controlling directory indexing + (AddDescription, + AddIcon, AddIconByEncoding, + AddIconByType, + DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName, + etc.).
+ +
Limit
+ +
+ Allow use of the directives controlling host access (Allow, Deny and Order).
+ +
Nonfatal=[Override|Unknown|All]
+ +
+ Allow use of AllowOverride option to treat syntax errors in + .htaccess as nonfatal. Instead of causing an Internal Server + Error, disallowed or unrecognised directives will be ignored + and a warning logged: +
    +
  • Nonfatal=Override treats directives + forbidden by AllowOverride as nonfatal.
  • +
  • Nonfatal=Unknown treats unknown directives + as nonfatal. This covers typos and directives implemented + by a module that's not present.
  • +
  • Nonfatal=All treats both the above as nonfatal.
  • +
+

Note that a syntax error in a valid directive will still cause + an internal server error.

+

Security

+ Nonfatal errors may have security implications for .htaccess users. + For example, if AllowOverride disallows AuthConfig, users' + configuration designed to restrict access to a site will be disabled. +
+
+ +
Options[=Option,...]
+ +
+ Allow use of the directives controlling specific directory + features (Options and + XBitHack). + An equal sign may be given followed by a comma-separated list, without + spaces, of options that may be set using the Options command. + +

Implicit disabling of Options

+

Even though the list of options that may be used in .htaccess files + can be limited with this directive, as long as any Options directive is allowed any + other inherited option can be disabled by using the non-relative + syntax. In other words, this mechanism cannot force a specific option + to remain set while allowing any others to be set. +

+ +

+ AllowOverride Options=Indexes,MultiViews +

+
+
+ +

Example:

+ +
AllowOverride AuthConfig Indexes
+ + +

In the example above, all directives that are neither in the group + AuthConfig nor Indexes cause an internal + server error.

+ +

For security and performance reasons, do not set + AllowOverride to anything other than None + in your <Directory "/"> block. Instead, find (or + create) the <Directory> block that refers to the + directory where you're actually planning to place a + .htaccess file.

+
+ +

See also

+ +
+
top
+

AllowOverrideList Directive

+ + + + + + + +
Description:Individual directives that are allowed in +.htaccess files
Syntax:AllowOverrideList None|directive +[directive-type] ...
Default:AllowOverrideList None
Context:directory
Status:Core
Module:core
+

When the server finds an .htaccess file (as + specified by AccessFileName), + it needs to know which directives declared in that file can override + earlier configuration directives.

+ +

Only available in <Directory> sections

+ AllowOverrideList is valid only in + <Directory> + sections specified without regular expressions, not in <Location>, <DirectoryMatch> or + <Files> sections. +
+ +

When this directive is set to None and AllowOverride is set to None, + then .htaccess files are completely + ignored. In this case, the server will not even attempt to read + .htaccess files in the filesystem.

+ +

Example:

+ +
AllowOverride None
+AllowOverrideList Redirect RedirectMatch
+ + +

In the example above, only the Redirect and + RedirectMatch directives are allowed. All others will + cause an internal server error.

+ +

Example:

+ +
AllowOverride AuthConfig
+AllowOverrideList CookieTracking CookieName
+ + +

In the example above, AllowOverride + grants permission to the AuthConfig + directive grouping and AllowOverrideList grants + permission to only two directives from the FileInfo directive + grouping. All others will cause an internal server error.

+ +

See also

+ +
+
top
+

CGIMapExtension Directive

+ + + + + + + + +
Description:Technique for locating the interpreter for CGI +scripts
Syntax:CGIMapExtension cgi-path .extension
Context:directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:NetWare only
+

This directive is used to control how Apache httpd finds the + interpreter used to run CGI scripts. For example, setting + CGIMapExtension sys:\foo.nlm .foo will + cause all CGI script files with a .foo extension to + be passed to the FOO interpreter.

+ +
+
top
+

CGIPassAuth Directive

+ + + + + + + + + +
Description:Enables passing HTTP authorization headers to scripts as CGI +variables
Syntax:CGIPassAuth On|Off
Default:CGIPassAuth Off
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core
Compatibility:Available in Apache HTTP Server 2.4.13 and later
+

CGIPassAuth allows scripts access to HTTP + authorization headers such as Authorization, which is + required for scripts that implement HTTP Basic authentication. + Normally these HTTP headers are hidden from scripts. This is to disallow + scripts from seeing user ids and passwords used to access the server when + HTTP Basic authentication is enabled in the web server. This directive + should be used when scripts are allowed to implement HTTP Basic + authentication.

+ +

This directive can be used instead of the compile-time setting + SECURITY_HOLE_PASS_AUTHORIZATION which has been available + in previous versions of Apache HTTP Server.

+ +

The setting is respected by any modules which use + ap_add_common_vars(), such as mod_cgi, + mod_cgid, mod_proxy_fcgi, + mod_proxy_scgi, and so on. Notably, it affects + modules which don't handle the request in the usual sense but + still use this API; examples of this are mod_include + and mod_ext_filter. Third-party modules that don't + use ap_add_common_vars() may choose to respect the setting + as well.

+ +
+
top
+

CGIVar Directive

+ + + + + + + + +
Description:Controls how some CGI variables are set
Syntax:CGIVar variable rule
Context:directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Available in Apache HTTP Server 2.4.21 and later
+

This directive controls how some CGI variables are set.

+ +

REQUEST_URI rules:

+
+
original-uri (default)
+
The value is taken from the original request line, and will not + reflect internal redirects or subrequests which change the requested + resource.
+
current-uri
+
The value reflects the resource currently being processed, + which may be different than the original request from the client + due to internal redirects or subrequests.
+
+ +
+
top
+

ContentDigest Directive

+ + + + + + + + +
Description:Enables the generation of Content-MD5 HTTP Response +headers
Syntax:ContentDigest On|Off
Default:ContentDigest Off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Core
Module:core
+

This directive enables the generation of + Content-MD5 headers as defined in RFC1864 + respectively RFC2616.

+ +

MD5 is an algorithm for computing a "message digest" + (sometimes called "fingerprint") of arbitrary-length data, with + a high degree of confidence that any alterations in the data + will be reflected in alterations in the message digest.

+ +

The Content-MD5 header provides an end-to-end + message integrity check (MIC) of the entity-body. A proxy or + client may check this header for detecting accidental + modification of the entity-body in transit. Example header:

+ +

+ Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== +

+ +

Note that this can cause performance problems on your server + since the message digest is computed on every request (the + values are not cached).

+ +

Content-MD5 is only sent for documents served + by the core, and not by any module. For example, + SSI documents, output from CGI scripts, and byte range responses + do not have this header.

+ +
+
top
+

DefaultRuntimeDir Directive

+ + + + + + + + +
Description:Base directory for the server run-time files
Syntax:DefaultRuntimeDir directory-path
Default:DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)
Context:server config
Status:Core
Module:core
Compatibility:Available in Apache 2.4.2 and later
+

The DefaultRuntimeDir directive sets the + directory in which the server will create various run-time files + (shared memory, locks, etc.). If set as a relative path, the full path + will be relative to ServerRoot.

+ +

Example

+
DefaultRuntimeDir scratch/
+ + +

The default location of DefaultRuntimeDir may be + modified by changing the DEFAULT_REL_RUNTIMEDIR #define + at build time.

+ +

Note: ServerRoot should be specified before this + directive is used. Otherwise, the default value of ServerRoot + would be used to set the base directory.

+ + +

See also

+ +
+
top
+

DefaultType Directive

+ + + + + + + + + +
Description:This directive has no effect other than to emit warnings +if the value is not none. In prior versions, DefaultType +would specify a default media type to assign to response content for +which no other media type configuration could be found. +
Syntax:DefaultType media-type|none
Default:DefaultType none
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:The argument none is available in Apache httpd 2.2.7 and later. All other choices are DISABLED for 2.3.x and later.
+

This directive has been disabled. For backwards compatibility + of configuration files, it may be specified with the value + none, meaning no default media type. For example:

+ +
DefaultType None
+ + +

DefaultType None is only available in + httpd-2.2.7 and later.

+ +

Use the mime.types configuration file and the + AddType to configure media + type assignments via file extensions, or the + ForceType directive to configure + the media type for specific resources. Otherwise, the server will + send the response without a Content-Type header field and the + recipient may attempt to guess the media type.

+ +
+
top
+

Define Directive

+ + + + + + +
Description:Define a variable
Syntax:Define parameter-name [parameter-value]
Context:server config, virtual host, directory
Status:Core
Module:core
+

In its one parameter form, Define is + equivalent to passing the -D argument to + httpd. It can be used to toggle the use of + <IfDefine> + sections without needing to alter -D arguments in any + startup scripts.

+ +

In addition to that, if the second parameter is given, a config variable + is set to this value. The variable can be used in the configuration using + the ${VAR} syntax. The variable is always globally defined + and not limited to the scope of the surrounding config section.

+ +
<IfDefine TEST>
+  Define servername test.example.com
+</IfDefine>
+<IfDefine !TEST>
+  Define servername www.example.com
+  Define SSL
+</IfDefine>
+
+DocumentRoot "/var/www/${servername}/htdocs"
+ + +

Variable names may not contain colon ":" characters, to avoid clashes + with RewriteMap's syntax.

+ +

Virtual Host scope and pitfalls

+

While this directive is supported in virtual host context, + the changes it makes are visible to any later configuration + directives, beyond any enclosing virtual host.

+
+ +

See also

+ +
+
top
+

<Directory> Directive

+ + + + + + +
Description:Enclose a group of directives that apply only to the +named file-system directory, sub-directories, and their contents.
Syntax:<Directory directory-path> +... </Directory>
Context:server config, virtual host
Status:Core
Module:core
+

<Directory> and + </Directory> are used to enclose a group of + directives that will apply only to the named directory, + sub-directories of that directory, and the files within the respective + directories. Any directive that is allowed + in a directory context may be used. Directory-path is + either the full path to a directory, or a wild-card string using + Unix shell-style matching. In a wild-card string, ? matches + any single character, and * matches any sequences of + characters. You may also use [] character ranges. None + of the wildcards match a `/' character, so <Directory + "/*/public_html"> will not match + /home/user/public_html, but <Directory + "/home/*/public_html"> will match. Example:

+ +
<Directory "/usr/local/httpd/htdocs">
+  Options Indexes FollowSymLinks
+</Directory>
+ + +

Directory paths may be quoted, if you like, however, it + must be quoted if the path contains spaces. This is because a + space would otherwise indicate the end of an argument.

+ +
+

Be careful with the directory-path arguments: + They have to literally match the filesystem path which Apache httpd uses + to access the files. Directives applied to a particular + <Directory> will not apply to files accessed from + that same directory via a different path, such as via different symbolic + links.

+
+ +

Regular + expressions can also be used, with the addition of the + ~ character. For example:

+ +
<Directory ~ "^/www/[0-9]{3}">
+
+</Directory>
+ + +

would match directories in /www/ that consisted of + three numbers.

+ +

If multiple (non-regular expression) <Directory> sections + match the directory (or one of its parents) containing a document, + then the directives are applied in the order of shortest match + first, interspersed with the directives from the .htaccess files. For example, + with

+ +
<Directory "/">
+  AllowOverride None
+</Directory>
+
+<Directory "/home">
+  AllowOverride FileInfo
+</Directory>
+ + +

for access to the document /home/web/dir/doc.html + the steps are:

+ +
    +
  • Apply directive AllowOverride None + (disabling .htaccess files).
  • + +
  • Apply directive AllowOverride FileInfo (for + directory /home).
  • + +
  • Apply any FileInfo directives in + /home/.htaccess, /home/web/.htaccess and + /home/web/dir/.htaccess in that order.
  • +
+ +

Regular expressions are not considered until after all of the + normal sections have been applied. Then all of the regular + expressions are tested in the order they appeared in the + configuration file. For example, with

+ +
<Directory ~ "abc$">
+  # ... directives here ...
+</Directory>
+ + +

the regular expression section won't be considered until after + all normal <Directory>s and + .htaccess files have been applied. Then the regular + expression will match on /home/abc/public_html/abc and + the corresponding <Directory> will + be applied.

+ +

Note that the default access for + <Directory "/"> is to permit all access. + This means that Apache httpd will serve any file mapped from an URL. It is + recommended that you change this with a block such + as

+ +
<Directory "/">
+  Require all denied
+</Directory>
+ + +

and then override this for directories you + want accessible. See the Security Tips page for more + details.

+ +

The directory sections occur in the httpd.conf file. + <Directory> directives + cannot nest, and cannot appear in a <Limit> or <LimitExcept> section.

+ +

See also

+ +
+
top
+

<DirectoryMatch> Directive

+ + + + + + +
Description:Enclose directives that apply to +the contents of file-system directories matching a regular expression.
Syntax:<DirectoryMatch regex> +... </DirectoryMatch>
Context:server config, virtual host
Status:Core
Module:core
+

<DirectoryMatch> and + </DirectoryMatch> are used to enclose a group + of directives which will apply only to the named directory (and the files within), + the same as <Directory>. + However, it takes as an argument a + regular expression. For example:

+ +
<DirectoryMatch "^/www/(.+/)?[0-9]{3}/">
+    # ...
+</DirectoryMatch>
+ + +

matches directories in /www/ (or any subdirectory thereof) + that consist of three numbers.

+ +

Compatibility

+ Prior to 2.3.9, this directive implicitly applied to sub-directories + (like <Directory>) and + could not match the end of line symbol ($). In 2.3.9 and later, + only directories that match the expression are affected by the enclosed + directives. +
+ +

Trailing Slash

+ This directive applies to requests for directories that may or may + not end in a trailing slash, so expressions that are anchored to the + end of line ($) must be written with care. +
+ +

From 2.4.8 onwards, named groups and backreferences are captured and + written to the environment with the corresponding name prefixed with + "MATCH_" and in upper case. This allows elements of paths to be referenced + from within expressions and modules like + mod_rewrite. In order to prevent confusion, numbered + (unnamed) backreferences are ignored. Use named groups instead.

+ +
<DirectoryMatch "^/var/www/combined/(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</DirectoryMatch>
+ + +

See also

+ +
+
top
+

DocumentRoot Directive

+ + + + + + + +
Description:Directory that forms the main document tree visible +from the web
Syntax:DocumentRoot directory-path
Default:DocumentRoot "/usr/local/apache/htdocs"
Context:server config, virtual host
Status:Core
Module:core
+

This directive sets the directory from which httpd + will serve files. Unless matched by a directive like Alias, the server appends the + path from the requested URL to the document root to make the + path to the document. Example:

+ +
DocumentRoot "/usr/web"
+ + +

then an access to + http://my.example.com/index.html refers to + /usr/web/index.html. If the directory-path is + not absolute then it is assumed to be relative to the ServerRoot.

+ +

The DocumentRoot should be specified without + a trailing slash.

+ +

See also

+ +
+
top
+

<Else> Directive

+ + + + + + + + +
Description:Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
Syntax:<Else> ... </Else>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
Compatibility:Nested conditions are evaluated in 2.4.26 and later
+

The <Else> applies the enclosed + directives if and only if the most recent + <If> or + <ElseIf> section + in the same scope has not been applied. + For example: In

+ +
<If "-z req('Host')">
+  # ...
+</If>
+<Else>
+  # ...
+</Else>
+ + +

The <If> would match HTTP/1.0 + requests without a Host: header and the + <Else> would match requests + with a Host: header.

+ + +

See also

+ +
+
top
+

<ElseIf> Directive

+ + + + + + + + +
Description:Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
Syntax:<ElseIf expression> ... </ElseIf>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
Compatibility:Nested conditions are evaluated in 2.4.26 and later
+

The <ElseIf> applies the enclosed + directives if and only if both the given condition evaluates to true and + the most recent <If> or + <ElseIf> section in the same scope has + not been applied. For example: In

+ +
<If "-R '10.1.0.0/16'">
+  #...
+</If>
+<ElseIf "-R '10.0.0.0/8'">
+  #...
+</ElseIf>
+<Else>
+  #...
+</Else>
+ + +

The <ElseIf> would match if + the remote address of a request belongs to the subnet 10.0.0.0/8 but + not to the subnet 10.1.0.0/16.

+ + +

See also

+ +
+
top
+

EnableMMAP Directive

+ + + + + + + + +
Description:Use memory-mapping to read files during delivery
Syntax:EnableMMAP On|Off
Default:EnableMMAP On
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
+

This directive controls whether the httpd may use + memory-mapping if it needs to read the contents of a file during + delivery. By default, when the handling of a request requires + access to the data within a file -- for example, when delivering a + server-parsed file using mod_include -- Apache httpd + memory-maps the file if the OS supports it.

+ +

This memory-mapping sometimes yields a performance improvement. + But in some environments, it is better to disable the memory-mapping + to prevent operational problems:

+ +
    +
  • On some multiprocessor systems, memory-mapping can reduce the + performance of the httpd.
  • +
  • Deleting or truncating a file while httpd + has it memory-mapped can cause httpd to + crash with a segmentation fault. +
  • +
+ +

For server configurations that are vulnerable to these problems, + you should disable memory-mapping of delivered files by specifying:

+ +
EnableMMAP Off
+ + +

For NFS mounted files, this feature may be disabled explicitly for + the offending files by specifying:

+ +
<Directory "/path-to-nfs-files">
+  EnableMMAP Off
+</Directory>
+ + +
+
top
+

EnableSendfile Directive

+ + + + + + + + + +
Description:Use the kernel sendfile support to deliver files to the client
Syntax:EnableSendfile On|Off
Default:EnableSendfile Off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Default changed to Off in +version 2.3.9.
+

This directive controls whether httpd may use the + sendfile support from the kernel to transmit file contents to the client. + By default, when the handling of a request requires no access + to the data within a file -- for example, when delivering a + static file -- Apache httpd uses sendfile to deliver the file contents + without ever reading the file if the OS supports it.

+ +

This sendfile mechanism avoids separate read and send operations, + and buffer allocations. But on some platforms or within some + filesystems, it is better to disable this feature to avoid + operational problems:

+ +
    +
  • Some platforms may have broken sendfile support that the build + system did not detect, especially if the binaries were built on + another box and moved to such a machine with broken sendfile + support.
  • +
  • On Linux the use of sendfile triggers TCP-checksum + offloading bugs on certain networking cards when using IPv6.
  • +
  • On Linux on Itanium, sendfile may be unable to handle + files over 2GB in size.
  • +
  • With a network-mounted DocumentRoot (e.g., NFS, SMB, CIFS, FUSE), + the kernel may be unable to serve the network file through + its own cache.
  • +
+ +

For server configurations that are not vulnerable to these problems, + you may enable this feature by specifying:

+ +
EnableSendfile On
+ + +

For network mounted files, this feature may be disabled explicitly + for the offending files by specifying:

+ +
<Directory "/path-to-nfs-files">
+  EnableSendfile Off
+</Directory>
+ +

Please note that the per-directory and .htaccess configuration + of EnableSendfile is not supported by + mod_cache_disk. + Only global definition of EnableSendfile + is taken into account by the module. +

+ +
+
top
+

Error Directive

+ + + + + + + +
Description:Abort configuration parsing with a custom error message
Syntax:Error message
Context:server config, virtual host, directory, .htaccess
Status:Core
Module:core
Compatibility:2.3.9 and later
+

If an error can be detected within the configuration, this + directive can be used to generate a custom error message, and halt + configuration parsing. The typical use is for reporting required + modules which are missing from the configuration.

+ +
# Example
+# ensure that mod_include is loaded
+<IfModule !include_module>
+  Error "mod_include is required by mod_foo.  Load it with LoadModule."
+</IfModule>
+
+# ensure that exactly one of SSL,NOSSL is defined
+<IfDefine SSL>
+<IfDefine NOSSL>
+  Error "Both SSL and NOSSL are defined.  Define only one of them."
+</IfDefine>
+</IfDefine>
+<IfDefine !SSL>
+<IfDefine !NOSSL>
+  Error "Either SSL or NOSSL must be defined."
+</IfDefine>
+</IfDefine>
+ + +

Note

+

This directive is evaluated and configuration processing time, + not at runtime. As a result, this directive cannot be conditonally + evaluated by enclosing it in an <If> section.

+
+ +
+
top
+

ErrorDocument Directive

+ + + + + + + +
Description:What the server will return to the client +in case of an error
Syntax:ErrorDocument error-code document
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
+

In the event of a problem or error, Apache httpd can be configured + to do one of four things,

+ +
    +
  1. output a simple hardcoded error message
  2. + +
  3. output a customized message
  4. + +
  5. internally redirect to a local URL-path to handle the + problem/error
  6. + +
  7. redirect to an external URL to handle the + problem/error
  8. +
+ +

The first option is the default, while options 2-4 are + configured using the ErrorDocument + directive, which is followed by the HTTP response code and a URL + or a message. Apache httpd will sometimes offer additional information + regarding the problem/error.

+ +

From 2.4.13, expression syntax can be + used inside the directive to produce dynamic strings and URLs.

+ +

URLs can begin with a slash (/) for local web-paths (relative + to the DocumentRoot), or be a + full URL which the client can resolve. Alternatively, a message + can be provided to be displayed by the browser. Note that deciding + whether the parameter is an URL, a path or a message is performed + before any expression is parsed. Examples:

+ +
ErrorDocument 500 http://example.com/cgi-bin/server-error.cgi
+ErrorDocument 404 /errors/bad_urls.php
+ErrorDocument 401 /subscription_info.html
+ErrorDocument 403 "Sorry, can't allow you access today"
+ErrorDocument 403 Forbidden!
+ErrorDocument 403 /errors/forbidden.py?referrer=%{escape:%{HTTP_REFERER}}
+ + +

Additionally, the special value default can be used + to specify Apache httpd's simple hardcoded message. While not required + under normal circumstances, default will restore + Apache httpd's simple hardcoded message for configurations that would + otherwise inherit an existing ErrorDocument.

+ +
ErrorDocument 404 /cgi-bin/bad_urls.pl
+
+<Directory "/web/docs">
+  ErrorDocument 404 default
+</Directory>
+ + +

Note that when you specify an ErrorDocument + that points to a remote URL (ie. anything with a method such as + http in front of it), Apache HTTP Server will send a redirect to the + client to tell it where to find the document, even if the + document ends up being on the same server. This has several + implications, the most important being that the client will not + receive the original error status code, but instead will + receive a redirect status code. This in turn can confuse web + robots and other clients which try to determine if a URL is + valid using the status code. In addition, if you use a remote + URL in an ErrorDocument 401, the client will not + know to prompt the user for a password since it will not + receive the 401 status code. Therefore, if you use an + ErrorDocument 401 directive, then it must refer to a local + document.

+ +

Microsoft Internet Explorer (MSIE) will by default ignore + server-generated error messages when they are "too small" and substitute + its own "friendly" error messages. The size threshold varies depending on + the type of error, but in general, if you make your error document + greater than 512 bytes, then MSIE will show the server-generated + error rather than masking it. More information is available in + Microsoft Knowledge Base article Q294807.

+ +

Although most error messages can be overridden, there are certain + circumstances where the internal messages are used regardless of the + setting of ErrorDocument. In + particular, if a malformed request is detected, normal request processing + will be immediately halted and the internal error message returned. + This is necessary to guard against security problems caused by + bad requests.

+ +

If you are using mod_proxy, you may wish to enable + ProxyErrorOverride so that you can provide + custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride, + Apache httpd will not generate custom error documents for proxied content.

+ +

See also

+ +
+
top
+

ErrorLog Directive

+ + + + + + + +
Description:Location where the server will log errors
Syntax: ErrorLog file-path|syslog[:[facility][:tag]]
Default:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)
Context:server config, virtual host
Status:Core
Module:core
+

The ErrorLog directive sets the name of + the file to which the server will log any errors it encounters. If + the file-path is not absolute then it is assumed to be + relative to the ServerRoot.

+ +
ErrorLog "/var/log/httpd/error_log"
+ + +

If the file-path + begins with a pipe character "|" then it is assumed to be a + command to spawn to handle the error log.

+ +
ErrorLog "|/usr/local/bin/httpd_errors"
+ + +

See the notes on piped logs for + more information.

+ +

Using syslog instead of a filename enables logging + via syslogd(8) if the system supports it. The default is to use + syslog facility local7, but you can override this by + using the syslog:facility syntax where + facility can be one of the names usually documented in + syslog(1). The facility is effectively global, and if it is changed + in individual virtual hosts, the final facility specified affects the + entire server. Same rules apply for the syslog tag, which by default + uses the Apache binary name, httpd in most cases. You can + also override this by using the syslog::tag + syntax.

+ +
ErrorLog syslog:user
+ErrorLog syslog:user:httpd.srv1
+ErrorLog syslog::httpd.srv2
+ + +

SECURITY: See the security tips + document for details on why your security could be compromised + if the directory where log files are stored is writable by + anyone other than the user that starts the server.

+

Note

+

When entering a file path on non-Unix platforms, care should be taken + to make sure that only forward slashes are used even though the platform + may allow the use of back slashes. In general it is a good idea to always + use forward slashes throughout the configuration files.

+
+ +

See also

+ +
+
top
+

ErrorLogFormat Directive

+ + + + + + +
Description:Format specification for error log entries
Syntax: ErrorLogFormat [connection|request] format
Context:server config, virtual host
Status:Core
Module:core
+

ErrorLogFormat allows to specify what + supplementary information is logged in the error log in addition to the + actual log message.

+ +
#Simple example
+ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
+ + +

Specifying connection or request as first + parameter allows to specify additional formats, causing additional + information to be logged when the first message is logged for a specific + connection or request, respectively. This additional information is only + logged once per connection/request. If a connection or request is processed + without causing any log message, the additional information is not logged + either.

+ +

It can happen that some format string items do not produce output. For + example, the Referer header is only present if the log message is + associated to a request and the log message happens at a time when the + Referer header has already been read from the client. If no output is + produced, the default behavior is to delete everything from the preceding + space character to the next space character. This means the log line is + implicitly divided into fields on non-whitespace to whitespace transitions. + If a format string item does not produce output, the whole field is + omitted. For example, if the remote address %a in the log + format [%t] [%l] [%a] %M  is not available, the surrounding + brackets are not logged either. Space characters can be escaped with a + backslash to prevent them from delimiting a field. The combination '% ' + (percent space) is a zero-width field delimiter that does not produce any + output.

+ +

The above behavior can be changed by adding modifiers to the format + string item. A - (minus) modifier causes a minus to be logged if the + respective item does not produce any output. In once-per-connection/request + formats, it is also possible to use the + (plus) modifier. If an + item with the plus modifier does not produce any output, the whole line is + omitted.

+ +

A number as modifier can be used to assign a log severity level to a + format item. The item will only be logged if the severity of the log + message is not higher than the specified log severity level. The number can + range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).

+ +

For example, here's what would happen if you added modifiers to + the %{Referer}i token, which logs the + Referer request header.

+ + + + + + + + + + + + + + +
Modified TokenMeaning
%-{Referer}iLogs a - if Referer is not set.
%+{Referer}iOmits the entire line if Referer is not set.
%4{Referer}iLogs the Referer only if the log message severity + is higher than 4.
+ +

Some format string items accept additional parameters in braces.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Format String Description
%%The percent sign
%aClient IP address and port of the request
%{c}aUnderlying peer IP address and port of the connection (see the + mod_remoteip module)
%ALocal IP-address and port
%{name}eRequest environment variable name
%EAPR/OS error status code and string
%FSource file name and line number of the log call
%{name}iRequest header name
%kNumber of keep-alive requests on this connection
%lLoglevel of the message
%LLog ID of the request
%{c}LLog ID of the connection
%{C}LLog ID of the connection if used in connection scope, empty otherwise
%mName of the module logging the message
%MThe actual log message
%{name}nRequest note name
%PProcess ID of current process
%TThread ID of current thread
%{g}TSystem unique thread ID of current thread (the same ID as + displayed by e.g. top; currently Linux only)
%tThe current time
%{u}tThe current time including micro-seconds
%{cu}tThe current time in compact ISO 8601 format, including + micro-seconds
%vThe canonical ServerName + of the current server.
%VThe server name of the server serving the request according to the + UseCanonicalName + setting.
(backslash space)Non-field delimiting space
(percent space)Field delimiter (no output)
+ +

The log ID format %L produces a unique id for a connection + or request. This can be used to correlate which log lines belong to the + same connection or request, which request happens on which connection. + A %L format string is also available in + mod_log_config to allow to correlate access log entries + with error log lines. If mod_unique_id is loaded, its + unique id will be used as log ID for requests.

+ +
#Example (default format for threaded MPMs)
+ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
+ + +

This would result in error messages such as:

+ +

+ [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico +

+ +

Notice that, as discussed above, some fields are omitted + entirely because they are not defined.

+ +
#Example (similar to the 2.2.x format)
+ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
+ + +
#Advanced example with request/connection log IDs
+ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
+ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
+ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
+ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
+ErrorLogFormat connection "[%{uc}t] [C:%{c}L] remote\ %a local\ %A"
+ + + +

See also

+ +
+
top
+

ExtendedStatus Directive

+ + + + + + + +
Description:Keep track of extended status information for each +request
Syntax:ExtendedStatus On|Off
Default:ExtendedStatus Off[*]
Context:server config
Status:Core
Module:core
+

This option tracks additional data per worker about the + currently executing request and creates a utilization summary. + You can see these variables during runtime by configuring + mod_status. Note that other modules may + rely on this scoreboard.

+ +

This setting applies to the entire server and cannot be + enabled or disabled on a virtualhost-by-virtualhost basis. + The collection of extended status information can slow down + the server. Also note that this setting cannot be changed + during a graceful restart.

+ +
+

Note that loading mod_status will change + the default behavior to ExtendedStatus On, while other + third party modules may do the same. Such modules rely on + collecting detailed information about the state of all workers. + The default is changed by mod_status beginning + with version 2.3.6. The previous default was always Off.

+
+ + +
+
top
+

FileETag Directive

+ + + + + + + + + +
Description:File attributes used to create the ETag +HTTP response header for static files
Syntax:FileETag component ...
Default:FileETag MTime Size
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:The default used to be "INode MTime Size" in 2.3.14 and +earlier.
+

+ The FileETag directive configures the file + attributes that are used to create the ETag (entity + tag) response header field when the document is based on a static file. + (The ETag value is used in cache management to save + network bandwidth.) The + FileETag directive allows you to choose + which of these -- if any -- should be used. The recognized keywords are: +

+ +
+
INode
+
The file's i-node number will be included in the calculation
+
MTime
+
The date and time the file was last modified will be included
+
Size
+
The number of bytes in the file will be included
+
All
+
All available fields will be used. This is equivalent to: +
FileETag INode MTime Size
+
+
Digest
+
If a document is file-based, the ETag field will be + calculated by taking the digest over the file.
+
None
+
If a document is file-based, no ETag field will be + included in the response
+
+ +

The INode, MTime, Size and + Digest keywords may be prefixed with either + + or -, which allow changes to be made to the default setting + inherited from a broader scope. Any keyword appearing without such a prefix + immediately and completely cancels the inherited setting.

+ +

If a directory's configuration includes + FileETag INode MTime Size, and a + subdirectory's includes FileETag -INode, + the setting for that subdirectory (which will be inherited by + any sub-subdirectories that don't override it) will be equivalent to + FileETag MTime Size.

+

Server Side Includes

+ An ETag is not generated for responses parsed by mod_include + since the response entity can change without a change of the INode, MTime, + Size or Digest of the static file with embedded SSI directives. +
+ + +
+
top
+

<Files> Directive

+ + + + + + + +
Description:Contains directives that apply to matched +filenames
Syntax:<Files filename> ... </Files>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
+

The <Files> directive + limits the scope of the enclosed directives by filename. It is comparable + to the <Directory> + and <Location> + directives. It should be matched with a </Files> + directive. The directives given within this section will be applied to + any object with a basename (last component of filename) matching the + specified filename. <Files> + sections are processed in the order they appear in the + configuration file, after the <Directory> sections and + .htaccess files are read, but before <Location> sections. Note + that <Files> can be nested + inside <Directory> sections to restrict the + portion of the filesystem they apply to.

+ +

The filename argument should include a filename, or + a wild-card string, where ? matches any single character, + and * matches any sequences of characters.

+
<Files "cat.html">
+    # Insert stuff that applies to cat.html here
+</Files>
+
+<Files "?at.*">
+    # This would apply to cat.html, bat.html, hat.php and so on.
+</Files>
+ +

Regular expressions + can also be used, with the addition of the + ~ character. For example:

+ +
<Files ~ "\.(gif|jpe?g|png)$">
+    #...
+</Files>
+ + +

would match most common Internet graphics formats. <FilesMatch> is preferred, + however.

+ +

Note that unlike <Directory> and <Location> sections, <Files> sections can be used inside + .htaccess files. This allows users to control access to + their own files, at a file-by-file level.

+ + +

See also

+ +
+
top
+

<FilesMatch> Directive

+ + + + + + + +
Description:Contains directives that apply to regular-expression matched +filenames
Syntax:<FilesMatch regex> ... </FilesMatch>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
+

The <FilesMatch> directive + limits the scope of the enclosed directives by filename, just as the + <Files> directive + does. However, it accepts a regular + expression. For example:

+ +
<FilesMatch ".+\.(gif|jpe?g|png)$">
+    # ...
+</FilesMatch>
+ + +

would match most common Internet graphics formats.

+ +
The .+ at the start of the regex ensures that + files named .png, or .gif, for example, + are not matched.
+ +

From 2.4.8 onwards, named groups and backreferences are captured and + written to the environment with the corresponding name prefixed with + "MATCH_" and in upper case. This allows elements of files to be referenced + from within expressions and modules like + mod_rewrite. In order to prevent confusion, numbered + (unnamed) backreferences are ignored. Use named groups instead.

+ +
<FilesMatch "^(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</FilesMatch>
+ + +

See also

+ +
+
top
+

FlushMaxPipelined Directive

+ + + + + + + + +
Description:Maximum number of pipelined responses above which they are flushed +to the network
Syntax:FlushMaxPipelined number
Default:FlushMaxPipelined 5
Context:server config, virtual host
Status:Core
Module:core
Compatibility:2.4.47 and later
+

This directive allows to configure the maximum number of pipelined + responses, which remain pending so long as pipelined request are received. + When the limit is reached, responses are forcibly flushed to the network in + blocking mode, until passing under the limit again.

+ +

FlushMaxPipelined helps constraining memory + usage. When set to 0 pipelining is disabled, when set to + -1 there is no limit (FlushMaxThreshold + still applies).

+ +
+
top
+

FlushMaxThreshold Directive

+ + + + + + + + +
Description:Threshold above which pending data are flushed to the +network
Syntax:FlushMaxThreshold number-of-bytes
Default:FlushMaxThreshold 65536
Context:server config, virtual host
Status:Core
Module:core
Compatibility:2.4.47 and later
+

This directive allows to configure the threshold for pending output + data (in bytes). When the limit is reached, data are forcibly flushed to + the network in blocking mode, until passing under the limit again.

+ +

FlushMaxThreshold helps constraining memory + usage. When set to 0 or a too small value there are actually + no pending data, but for threaded MPMs there can be more threads busy + waiting for the network thus less ones available to handle the other + simultaneous connections.

+ +
+
top
+

ForceType Directive

+ + + + + + + +
Description:Forces all matching files to be served with the specified +media type in the HTTP Content-Type header field
Syntax:ForceType media-type|None
Context:directory, .htaccess
Override:FileInfo
Status:Core
Module:core
+

When placed into an .htaccess file or a + <Directory>, or + <Location> or + <Files> + section, this directive forces all matching files to be served + with the content type identification given by + media-type. For example, if you had a directory full of + GIF files, but did not want to label them all with .gif, + you might want to use:

+ +
ForceType image/gif
+ + +

Note that this directive overrides other indirect media type + associations defined in mime.types or via the + AddType.

+ +

You can also override more general + ForceType settings + by using the value of None:

+ +
# force all files to be image/gif:
+<Location "/images">
+  ForceType image/gif
+</Location>
+
+# but normal mime-type associations here:
+<Location "/images/mixed">
+  ForceType None
+</Location>
+ + +

This directive primarily overrides the content types generated for + static files served out of the filesystem. For resources other than + static files, where the generator of the response typically specifies + a Content-Type, this directive has no effect.

+ +

Note

+

When explicit directives such as + SetHandler or + AddHandler do not apply + to the current request, the internal handler name normally set by those + directives is set to match the content type specified by this directive. + This is a historical behavior that some third-party modules + (such as mod_php) may use "magic" content types used only to signal the + module to take responsibility for the matching request. Configurations + that rely on such "magic" types should be avoided by the use of + SetHandler or + AddHandler.

+
+ + +
+
top
+

GprofDir Directive

+ + + + + + +
Description:Directory to write gmon.out profiling data to.
Syntax:GprofDir /tmp/gprof/|/tmp/gprof/%
Context:server config, virtual host
Status:Core
Module:core
+

When the server has been compiled with gprof profiling support, + GprofDir causes gmon.out files to + be written to the specified directory when the process exits. If the + argument ends with a percent symbol ('%'), subdirectories are created + for each process id.

+ +

This directive currently only works with the prefork + MPM.

+ +
+
top
+

HostnameLookups Directive

+ + + + + + + +
Description:Enables DNS lookups on client IP addresses
Syntax:HostnameLookups On|Off|Double
Default:HostnameLookups Off
Context:server config, virtual host, directory
Status:Core
Module:core
+

This directive enables DNS lookups so that host names can be + logged (and passed to CGIs/SSIs in REMOTE_HOST). + The value Double refers to doing double-reverse + DNS lookup. That is, after a reverse lookup is performed, a forward + lookup is then performed on that result. At least one of the IP + addresses in the forward lookup must match the original + address. (In "tcpwrappers" terminology this is called + PARANOID.)

+ +

Regardless of the setting, when mod_authz_host is + used for controlling access by hostname, a double reverse lookup + will be performed. This is necessary for security. Note that the + result of this double-reverse isn't generally available unless you + set HostnameLookups Double. For example, if only + HostnameLookups On and a request is made to an object + that is protected by hostname restrictions, regardless of whether + the double-reverse fails or not, CGIs will still be passed the + single-reverse result in REMOTE_HOST.

+ +

The default is Off in order to save the network + traffic for those sites that don't truly need the reverse + lookups done. It is also better for the end users because they + don't have to suffer the extra latency that a lookup entails. + Heavily loaded sites should leave this directive + Off, since DNS lookups can take considerable + amounts of time. The utility logresolve, compiled by + default to the bin subdirectory of your installation + directory, can be used to look up host names from logged IP addresses + offline.

+ +

Finally, if you have hostname-based Require + directives, a hostname lookup will be performed regardless of + the setting of HostnameLookups.

+ +
+
top
+

HttpProtocolOptions Directive

+ + + + + + + + +
Description:Modify restrictions on HTTP Request Messages
Syntax:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0]
Default:HttpProtocolOptions Strict LenientMethods Allow0.9
Context:server config, virtual host
Status:Core
Module:core
Compatibility:2.2.32 or 2.4.24 and later
+

This directive changes the rules applied to the HTTP Request Line + (RFC 7230 §3.1.1) and the HTTP Request Header Fields + (RFC 7230 §3.2), which are now applied by default or using + the Strict option. Due to legacy modules, applications or + custom user-agents which must be deprecated the Unsafe + option has been added to revert to the legacy behaviors.

+ +

These rules are applied prior to request processing, + so must be configured at the global or default (first) matching + virtual host section, by IP/port interface (and not by name) + to be honored.

+ +

The directive accepts three parameters from the following list + of choices, applying the default to the ones not specified:

+ +
+
Strict|Unsafe
+
+

Prior to the introduction of this directive, the Apache HTTP Server + request message parsers were tolerant of a number of forms of input + which did not conform to the protocol. + RFC 7230 §9.4 Request Splitting and + §9.5 Response Smuggling call out only two of the potential + risks of accepting non-conformant request messages, while + RFC 7230 §3.5 "Message Parsing Robustness" identify the + risks of accepting obscure whitespace and request message formatting. + As of the introduction of this directive, all grammar rules of the + specification are enforced in the default Strict operating + mode, and the strict whitespace suggested by section 3.5 is enforced + and cannot be relaxed.

+ +

Security risks of Unsafe

+

Users are strongly cautioned against toggling the Unsafe + mode of operation, particularly on outward-facing, publicly accessible + server deployments. If an interface is required for faulty monitoring + or other custom service consumers running on an intranet, users should + toggle the Unsafe option only on a specific virtual host configured + to service their internal private network.

+
+ +

Example of a request leading to HTTP 400 with Strict mode

+ + # Missing CRLF
+ GET / HTTP/1.0\n\n +

+

Command line tools and CRLF

+

Some tools need to be forced to use CRLF, otherwise httpd will return + a HTTP 400 response like described in the above use case. For example, + the OpenSSL s_client needs the -crlf parameter to work + properly.

+

The DumpIOInput directive + can help while reviewing the HTTP request to identify issues like the + absence of CRLF.

+
+
+
RegisteredMethods|LenientMethods
+
+

RFC 7231 §4.1 "Request Methods" "Overview" requires that + origin servers shall respond with a HTTP 501 status code when an + unsupported method is encountered in the request line. + This already happens when the LenientMethods option is used, + but administrators may wish to toggle the RegisteredMethods + option and register any non-standard methods using the + RegisterHttpMethod + directive, particularly if the Unsafe + option has been toggled.

+ +

Forward Proxy compatibility

+

The RegisteredMethods option should not + be toggled for forward proxy hosts, as the methods supported by the + origin servers are unknown to the proxy server.

+
+ +

Example of a request leading to HTTP 501 with LenientMethods mode

+ + # Unknown HTTP method
+ WOW / HTTP/1.0\r\n\r\n

+ # Lowercase HTTP method
+ get / HTTP/1.0\r\n\r\n
+

+
+
Allow0.9|Require1.0
+
+

RFC 2616 §19.6 "Compatibility With Previous Versions" had + encouraged HTTP servers to support legacy HTTP/0.9 requests. RFC 7230 + supersedes this with "The expectation to support HTTP/0.9 requests has + been removed" and offers additional comments in + RFC 7230 Appendix A. The Require1.0 option allows + the user to remove support of the default Allow0.9 option's + behavior.

+ +

Example of a request leading to HTTP 400 with Require1.0 mode

+ + # Unsupported HTTP version
+ GET /\r\n\r\n +

+
+
+

Reviewing the messages logged to the + ErrorLog, configured with + LogLevel debug level, + can help identify such faulty requests along with their origin. + Users should pay particular attention to the 400 responses in the access + log for invalid requests which were unexpectedly rejected.

+ +
+
top
+

<If> Directive

+ + + + + + + + +
Description:Contains directives that apply only if a condition is +satisfied by a request at runtime
Syntax:<If expression> ... </If>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
Compatibility:Nested conditions are evaluated in 2.4.26 and later
+

The <If> directive + evaluates an expression at runtime, and applies the enclosed + directives if and only if the expression evaluates to true. + For example:

+ +
<If "-z req('Host')">
+ + +

would match HTTP/1.0 requests without a Host: header. + Expressions may contain various shell-like operators for string + comparison (==, !=, <, ...), + integer comparison (-eq, -ne, ...), + and others (-n, -z, -f, ...). + It is also possible to use regular expressions,

+ +
<If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/">
+ + +

shell-like pattern matches and many other operations. These operations + can be done on request headers (req), environment variables + (env), and a large number of other properties. The full + documentation is available in Expressions in + Apache HTTP Server.

+ +

Only directives that support the directory context can be used within this configuration section.

+ +
+ Certain variables, such as CONTENT_TYPE and other + response headers, are set after <If> conditions have already + been evaluated, and so will not be available to use in this + directive. +
+ +
+ Directives that take affect during configuration parsing, such as + Define, Include, and + Error cannot be made conditional by enclosing + them in an if <If> configuration + section. These sections are always part of the configuration, + regardless of how they evaluate at runtime. +
+ + + +

See also

+ +
+
top
+

<IfDefine> Directive

+ + + + + + + +
Description:Encloses directives that will be processed only +if a test is true at startup
Syntax:<IfDefine [!]parameter-name> ... + </IfDefine>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
+

The <IfDefine test>...</IfDefine> + section is used to mark directives that are conditional. The + directives within an <IfDefine> + section are only processed if the test is true. If + test is false, everything between the start and end markers is + ignored.

+ +

The test in the <IfDefine> section directive can be one of two forms:

+ +
    +
  • parameter-name
  • + +
  • !parameter-name
  • +
+ +

In the former case, the directives between the start and end + markers are only processed if the parameter named + parameter-name is defined. The second format reverses + the test, and only processes the directives if + parameter-name is not defined.

+ +

The parameter-name argument is a define as given on the + httpd command line via -Dparameter + at the time the server was started or by the Define directive.

+ +

<IfDefine> sections are + nest-able, which can be used to implement simple + multiple-parameter tests. Example:

+ +

httpd -DReverseProxy -DUseCache -DMemCache ...

+
<IfDefine ReverseProxy>
+  LoadModule proxy_module   modules/mod_proxy.so
+  LoadModule proxy_http_module   modules/mod_proxy_http.so
+  <IfDefine UseCache>
+    LoadModule cache_module   modules/mod_cache.so
+    <IfDefine MemCache>
+      LoadModule mem_cache_module   modules/mod_mem_cache.so
+    </IfDefine>
+    <IfDefine !MemCache>
+      LoadModule cache_disk_module   modules/mod_cache_disk.so
+    </IfDefine>
+  </IfDefine>
+</IfDefine>
+ + +
+
top
+

<IfDirective> Directive

+ + + + + + + + +
Description:Encloses directives that are processed conditional on the +presence or absence of a specific directive
Syntax:<IfDirective [!]directive-name> ... + </IfDirective>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
Compatibility:Available in 2.4.34 and later.
+

The <IfDirective test>...</IfDirective> + section is used to mark directives that are conditional on the presence of + a specific directive. The directives within an <IfDirective> section are only processed if the test + is true. If test is false, everything between the start and + end markers is ignored.

+ +

The test in the <IfDirective> section can be one of two forms:

+ +
    +
  • directive-name
  • + +
  • !directive-name
  • +
+ +

In the former case, the directives between the start and end + markers are only processed if a directive of the given name is + available at the time of processing. The second format reverses the test, + and only processes the directives if directive-name is + not available.

+ +
This section should only be used if you need to have one + configuration file that works across multiple versions of + httpd, regardless of whether a particular + directive is available. In normal operation, directives need not + be placed in <IfDirective> + sections.
+ +

See also

+ +
+
top
+

<IfFile> Directive

+ + + + + + + + +
Description:Encloses directives that will be processed only +if file exists at startup
Syntax:<IfFile [!]filename> ... + </IfFile>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
Compatibility:Available in 2.4.34 and later.
+

The <IfFile filename>...</IfFile> + section is used to mark directives that are conditional on + the existence of a file on disk. The directives within an + <IfFile> section are only + processed if filename exists. If filename + doesn't exist, everything between the start and end markers is + ignored. filename can be an absolute path or a path + relative to the server root.

+ +

The filename in the <IfFile> section directive can take the same forms as the + test variable in the <IfDefine> section, i.e. the test can be negated if the + ! character is placed directly before filename. +

+ +

If a relative filename is supplied, the check is + ServerRoot relative. In the case where + this directive occurs before the ServerRoot, + the path will be checked relative to the compiled-in server root or + the server root passed in on the command line via the -d + parameter.

+ +

Warning

+ In 2.4.34, it is not possible to specify a filename + with surrounding quotes. This would generate a parsing error at start-up. + The main impact is that filenames with spaces can't be used. + This behavior is fixed in 2.4.35.
+ + +
+
top
+

<IfModule> Directive

+ + + + + + + + +
Description:Encloses directives that are processed conditional on the +presence or absence of a specific module
Syntax:<IfModule [!]module-file|module-identifier> ... + </IfModule>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
Compatibility:Module identifiers are available in version 2.1 and +later.
+

The <IfModule test>...</IfModule> + section is used to mark directives that are conditional on the presence of + a specific module. The directives within an <IfModule> section are only processed if the test + is true. If test is false, everything between the start and + end markers is ignored.

+ +

The test in the <IfModule> section directive can be one of two forms:

+ +
    +
  • module
  • + +
  • !module
  • +
+ +

In the former case, the directives between the start and end + markers are only processed if the module named module + is included in Apache httpd -- either compiled in or + dynamically loaded using LoadModule. The second format reverses the test, + and only processes the directives if module is + not included.

+ +

The module argument can be either the module identifier or + the file name of the module, at the time it was compiled. For example, + rewrite_module is the identifier and + mod_rewrite.c is the file name. If a module consists of + several source files, use the name of the file containing the string + STANDARD20_MODULE_STUFF.

+ +

<IfModule> sections are + nest-able, which can be used to implement simple multiple-module + tests.

+ +
This section should only be used if you need to have one + configuration file that works whether or not a specific module + is available. In normal operation, directives need not be + placed in <IfModule> + sections.
+ +
+
top
+

<IfSection> Directive

+ + + + + + + + +
Description:Encloses directives that are processed conditional on the +presence or absence of a specific section directive
Syntax:<IfSection [!]section-name> ... + </IfSection>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
Compatibility:Available in 2.4.34 and later.
+

The <IfSection + test>...</IfSection> section is used + to mark directives that are conditional on the presence of a + specific section directive. A section directive is any directive + such as <VirtualHost> which + encloses other directives, and has a directive name with a leading + "<".

+ +

The directives within an <IfSection> section are only processed if the test + is true. If test is false, everything between the start and + end markers is ignored.

+ +

The section-name must be specified without either + the leading "<" or closing ">". The test in the + <IfSection> section can be one + of two forms:

+ +
    +
  • section-name
  • +
  • !section-name
  • +
+ +

In the former case, the directives between the start and end + markers are only processed if a section directive of the given + name is available at the time of processing. The second format + reverses the test, and only processes the directives if + section-name is not an available + section directive.

+ +

For example:

+ +
<IfSection VirtualHost>
+   ...
+</IfSection>
+ + +
This section should only be used if you need to have one + configuration file that works across multiple versions of httpd, + regardless of whether a particular section directive is + available. In normal operation, directives need not be placed in + <IfSection> sections.
+ +

See also

+ +
+
top
+

Include Directive

+ + + + + + + +
Description:Includes other configuration files from within +the server configuration files
Syntax:Include file-path|directory-path|wildcard
Context:server config, virtual host, directory
Status:Core
Module:core
Compatibility:Directory +wildcard matching available in 2.3.6 and later
+

This directive allows inclusion of other configuration files + from within the server configuration files.

+ +

Shell-style (fnmatch()) wildcard characters can be used + in the filename or directory parts of the path to include several files + at once, in alphabetical order. In addition, if + Include points to a directory, rather than a file, + Apache httpd will read all files in that directory and any subdirectory. + However, including entire directories is not recommended, because it is + easy to accidentally leave temporary files in a directory that can cause + httpd to fail. Instead, we encourage you to use the + wildcard syntax shown below, to include files that match a particular + pattern, such as *.conf, for example.

+ +

The Include directive will + fail with an error if a wildcard expression does not + match any file. The IncludeOptional + directive can be used if non-matching wildcards should be ignored.

+ +

The file path specified may be an absolute path, or may be relative + to the ServerRoot directory.

+ +

Examples:

+ +
Include /usr/local/apache2/conf/ssl.conf
+Include /usr/local/apache2/conf/vhosts/*.conf
+ + +

Or, providing paths relative to your ServerRoot directory:

+ +
Include conf/ssl.conf
+Include conf/vhosts/*.conf
+ + +

Wildcards may be included in the directory or file portion of the + path. This example will fail if there is no subdirectory in conf/vhosts + that contains at least one *.conf file:

+ +
Include conf/vhosts/*/*.conf
+ + +

Alternatively, the following command will just be ignored in case of + missing files or directories:

+ +
IncludeOptional conf/vhosts/*/*.conf
+ + + +

See also

+ +
+
top
+

IncludeOptional Directive

+ + + + + + + +
Description:Includes other configuration files from within +the server configuration files
Syntax:IncludeOptional file-path|directory-path|wildcard
Context:server config, virtual host, directory
Status:Core
Module:core
Compatibility:Available in 2.3.6 and later. Not existent file paths without wildcards + do not cause SyntaxError after 2.4.30
+

This directive allows inclusion of other configuration files + from within the server configuration files. It works identically to the + Include directive, but it will be + silently ignored (instead of causing an error) if wildcards are used and + they do not match any file or directory or if a file path does not exist + on the file system.

+ +

See also

+ +
+
top
+

KeepAlive Directive

+ + + + + + + +
Description:Enables HTTP persistent connections
Syntax:KeepAlive On|Off
Default:KeepAlive On
Context:server config, virtual host
Status:Core
Module:core
+

The Keep-Alive extension to HTTP/1.0 and the persistent + connection feature of HTTP/1.1 provide long-lived HTTP sessions + which allow multiple requests to be sent over the same TCP + connection. In some cases this has been shown to result in an + almost 50% speedup in latency times for HTML documents with + many images. To enable Keep-Alive connections, set + KeepAlive On.

+ +

For HTTP/1.0 clients, Keep-Alive connections will only be + used if they are specifically requested by a client. In + addition, a Keep-Alive connection with an HTTP/1.0 client can + only be used when the length of the content is known in + advance. This implies that dynamic content such as CGI output, + SSI pages, and server-generated directory listings will + generally not use Keep-Alive connections to HTTP/1.0 clients. + For HTTP/1.1 clients, persistent connections are the default + unless otherwise specified. If the client requests it, chunked + encoding will be used in order to send content of unknown + length over persistent connections.

+ +

When a client uses a Keep-Alive connection, it will be counted + as a single "request" for the MaxConnectionsPerChild directive, regardless + of how many requests are sent using the connection.

+ +

See also

+ +
+
top
+

KeepAliveTimeout Directive

+ + + + + + + +
Description:Amount of time the server will wait for subsequent +requests on a persistent connection
Syntax:KeepAliveTimeout num[ms]
Default:KeepAliveTimeout 5
Context:server config, virtual host
Status:Core
Module:core
+

The number of seconds Apache httpd will wait for a subsequent + request before closing the connection. By adding a postfix of ms the + timeout can be also set in milliseconds. Once a request has been + received, the timeout value specified by the + Timeout directive applies.

+ +

Setting KeepAliveTimeout to a high value + may cause performance problems in heavily loaded servers. The + higher the timeout, the more server processes will be kept + occupied waiting on connections with idle clients.

+ +

If KeepAliveTimeout is not + set for a name-based virtual host, the value of the first defined + virtual host best matching the local IP and port will be used.

+ +
+
top
+

<Limit> Directive

+ + + + + + + +
Description:Restrict enclosed access controls to only certain HTTP +methods
Syntax:<Limit method [method] ... > ... + </Limit>
Context:directory, .htaccess
Override:AuthConfig, Limit
Status:Core
Module:core
+

Access controls are normally effective for + all access methods, and this is the usual + desired behavior. In the general case, access control + directives should not be placed within a + <Limit> section.

+ +

The purpose of the <Limit> + directive is to restrict the effect of the access controls to the + nominated HTTP methods. For all other methods, the access + restrictions that are enclosed in the <Limit> bracket will have no + effect. The following example applies the access control + only to the methods POST, PUT, and + DELETE, leaving all other methods unprotected:

+ +
<Limit POST PUT DELETE>
+  Require valid-user
+</Limit>
+ + +

The method names listed can be one or more of: GET, + POST, PUT, DELETE, + CONNECT, OPTIONS, + PATCH, PROPFIND, PROPPATCH, + MKCOL, COPY, MOVE, + LOCK, and UNLOCK. The method name is + case-sensitive. If GET is used, it will also + restrict HEAD requests. The TRACE method + cannot be limited (see TraceEnable).

+ +
A <LimitExcept> section should always be + used in preference to a <Limit> + section when restricting access, since a <LimitExcept> section provides protection + against arbitrary methods.
+ +

The <Limit> and + <LimitExcept> + directives may be nested. In this case, each successive level of + <Limit> or <LimitExcept> directives must + further restrict the set of methods to which access controls apply.

+ +
When using + <Limit> or + <LimitExcept> directives with + the Require directive, + note that the first Require + to succeed authorizes the request, regardless of the presence of other + Require directives.
+ +

For example, given the following configuration, all users will + be authorized for POST requests, and the + Require group editors directive will be ignored + in all cases:

+ +
<LimitExcept GET>
+  Require valid-user
+</LimitExcept>
+<Limit POST>
+  Require group editors
+</Limit>
+ + +
+
top
+

<LimitExcept> Directive

+ + + + + + + +
Description:Restrict access controls to all HTTP methods +except the named ones
Syntax:<LimitExcept method [method] ... > ... + </LimitExcept>
Context:directory, .htaccess
Override:AuthConfig, Limit
Status:Core
Module:core
+

<LimitExcept> and + </LimitExcept> are used to enclose + a group of access control directives which will then apply to any + HTTP access method not listed in the arguments; + i.e., it is the opposite of a <Limit> section and can be used to control + both standard and nonstandard/unrecognized methods. See the + documentation for <Limit> for more details.

+ +

For example:

+ +
<LimitExcept POST GET>
+  Require valid-user
+</LimitExcept>
+ + + +
+
top
+

LimitInternalRecursion Directive

+ + + + + + + +
Description:Determine maximum number of internal redirects and nested +subrequests
Syntax:LimitInternalRecursion number [number]
Default:LimitInternalRecursion 10
Context:server config, virtual host
Status:Core
Module:core
+

An internal redirect happens, for example, when using the Action directive, which internally + redirects the original request to a CGI script. A subrequest is Apache httpd's + mechanism to find out what would happen for some URI if it were requested. + For example, mod_dir uses subrequests to look for the + files listed in the DirectoryIndex + directive.

+ +

LimitInternalRecursion prevents the server + from crashing when entering an infinite loop of internal redirects or + subrequests. Such loops are usually caused by misconfigurations.

+ +

The directive stores two different limits, which are evaluated on + per-request basis. The first number is the maximum number of + internal redirects that may follow each other. The second number + determines how deeply subrequests may be nested. If you specify only one + number, it will be assigned to both limits.

+ +
LimitInternalRecursion 5
+ + +
+
top
+

LimitRequestBody Directive

+ + + + + + + + + +
Description:Restricts the total size of the HTTP request body sent +from the client
Syntax:LimitRequestBody bytes
Default:LimitRequestBody 1073741824
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
Compatibility:In Apache HTTP Server 2.4.53 and earlier, the default value +was 0 (unlimited)
+

This directive specifies the number of bytes + that are allowed in a request body. A value of 0 means unlimited.

+ +

The LimitRequestBody directive allows + the user to set a limit on the allowed size of an HTTP request + message body within the context in which the directive is given + (server, per-directory, per-file or per-location). If the client + request exceeds that limit, the server will return an error + response instead of servicing the request. The size of a normal + request message body will vary greatly depending on the nature of + the resource and the methods allowed on that resource. CGI scripts + typically use the message body for retrieving form information. + Implementations of the PUT method will require + a value at least as large as any representation that the server + wishes to accept for that resource.

+ +

This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service + attacks.

+ +

If, for example, you are permitting file upload to a particular + location and wish to limit the size of the uploaded file to 100K, + you might use the following directive:

+ +
LimitRequestBody 102400
+ + + +
+
top
+

LimitRequestFields Directive

+ + + + + + + +
Description:Limits the number of HTTP request header fields that +will be accepted from the client
Syntax:LimitRequestFields number
Default:LimitRequestFields 100
Context:server config, virtual host
Status:Core
Module:core
+

Setting number at 0 means unlimited. + The default value is defined by the compile-time + constant DEFAULT_LIMIT_REQUEST_FIELDS (100 as + distributed).

+ +

The LimitRequestFields directive allows + the server administrator to modify the limit on the number of + request header fields allowed in an HTTP request. A server needs + this value to be larger than the number of fields that a normal + client request might include. The number of request header fields + used by a client rarely exceeds 20, but this may vary among + different client implementations, often depending upon the extent + to which a user has configured their browser to support detailed + content negotiation. Optional HTTP extensions are often expressed + using request header fields.

+ +

This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service attacks. + The value should be increased if normal clients see an error + response from the server that indicates too many fields were + sent in the request.

+ +

For example:

+ +
LimitRequestFields 50
+ + +

Warning

+

When name-based virtual hosting is used, the value for this + directive is taken from the default (first-listed) virtual host for the + local IP and port combination.

+
+ + +
+
top
+

LimitRequestFieldSize Directive

+ + + + + + + +
Description:Limits the size of the HTTP request header allowed from the +client
Syntax:LimitRequestFieldSize bytes
Default:LimitRequestFieldSize 8190
Context:server config, virtual host
Status:Core
Module:core
+

This directive specifies the number of bytes + that will be allowed in an HTTP request header.

+ +

The LimitRequestFieldSize directive + allows the server administrator to set the limit + on the allowed size of an HTTP request header field. A server + needs this value to be large enough to hold any one header field + from a normal client request. The size of a normal request header + field will vary greatly among different client implementations, + often depending upon the extent to which a user has configured + their browser to support detailed content negotiation. SPNEGO + authentication headers can be up to 12392 bytes.

+ +

This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service attacks.

+ +

For example:

+ +
LimitRequestFieldSize 4094
+ + +
Under normal conditions, the value should not be changed from + the default.
+ +

Warning

+

When name-based virtual hosting is used, the value for this + directive is taken from the default (first-listed) virtual host best + matching the current IP address and port combination.

+
+ +
+
top
+

LimitRequestLine Directive

+ + + + + + + +
Description:Limit the size of the HTTP request line that will be accepted +from the client
Syntax:LimitRequestLine bytes
Default:LimitRequestLine 8190
Context:server config, virtual host
Status:Core
Module:core
+

This directive sets the number of bytes that will be + allowed on the HTTP request-line.

+ +

The LimitRequestLine directive allows + the server administrator to set the limit on the allowed size + of a client's HTTP request-line. Since the request-line consists of the + HTTP method, URI, and protocol version, the + LimitRequestLine directive places a + restriction on the length of a request-URI allowed for a request + on the server. A server needs this value to be large enough to + hold any of its resource names, including any information that + might be passed in the query part of a GET request.

+ +

This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service attacks.

+ +

For example:

+ +
LimitRequestLine 4094
+ + +
Under normal conditions, the value should not be changed from + the default.
+ +

Warning

+

When name-based virtual hosting is used, the value for this + directive is taken from the default (first-listed) virtual host best + matching the current IP address and port combination.

+
+ + +
+
top
+

LimitXMLRequestBody Directive

+ + + + + + + + +
Description:Limits the size of an XML-based request body
Syntax:LimitXMLRequestBody bytes
Default:LimitXMLRequestBody 1000000
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
+

Limit (in bytes) on the maximum size of an XML-based request + body. A value of 0 will apply a hard limit (depending on + 32bit vs 64bit system) allowing for XML escaping within the bounds of + the system addressable memory, but it exists for compatibility only + and is not recommended since it does not account for memory consumed + elsewhere or concurrent requests, which might result in an overall + system out-of-memory. +

+

Example:

+ +
# Limit of 1 MiB
+LimitXMLRequestBody 1073741824
+ + + +
+
top
+

<Location> Directive

+ + + + + + +
Description:Applies the enclosed directives only to matching +URLs
Syntax:<Location + URL-path|URL> ... </Location>
Context:server config, virtual host
Status:Core
Module:core
+

The <Location> directive + limits the scope of the enclosed directives by URL. It is similar to the + <Directory> + directive, and starts a subsection which is terminated with a + </Location> directive. <Location> sections are processed in the + order they appear in the configuration file, after the <Directory> sections and + .htaccess files are read, and after the <Files> sections.

+ +

<Location> sections operate + completely outside the filesystem. This has several consequences. + Most importantly, <Location> + directives should not be used to control access to filesystem + locations. Since several different URLs may map to the same + filesystem location, such access controls may by circumvented.

+ +

The enclosed directives will be applied to the request if the path component + of the URL meets any of the following criteria: +

+
    +
  • The specified location matches exactly the path component of the URL. +
  • +
  • The specified location, which ends in a forward slash, is a prefix + of the path component of the URL (treated as a context root). +
  • +
  • The specified location, with the addition of a trailing slash, is a + prefix of the path component of the URL (also treated as a context root). +
  • +
+

+ In the example below, where no trailing slash is used, requests to + /private1, /private1/ and /private1/file.txt will have the enclosed + directives applied, but /private1other would not. +

+
<Location "/private1">
+    #  ...
+</Location>
+ +

+ In the example below, where a trailing slash is used, requests to + /private2/ and /private2/file.txt will have the enclosed + directives applied, but /private2 and /private2other would not. +

+
<Location "/private2/">
+    # ...
+</Location>
+ + +

When to use <Location>

+ +

Use <Location> to apply + directives to content that lives outside the filesystem. For + content that lives in the filesystem, use <Directory> and <Files>. An exception is + <Location "/">, which is an easy way to + apply a configuration to the entire server.

+
+ +

For all origin (non-proxy) requests, the URL to be matched is a + URL-path of the form /path/. No scheme, hostname, + port, or query string may be included. For proxy requests, the + URL to be matched is of the form + scheme://servername/path, and you must include the + prefix.

+ +

The URL may use wildcards. In a wild-card string, ? matches + any single character, and * matches any sequences of + characters. Neither wildcard character matches a / in the URL-path.

+ +

Regular expressions + can also be used, with the addition of the ~ + character. For example:

+ +
<Location ~ "/(extra|special)/data">
+    #...
+</Location>
+ + +

would match URLs that contained the substring /extra/data + or /special/data. The directive <LocationMatch> behaves + identical to the regex version of <Location>, and is preferred, for the + simple reason that ~ is hard to distinguish from + - in many fonts.

+ +

The <Location> + functionality is especially useful when combined with the + SetHandler + directive. For example, to enable status requests but allow them + only from browsers at example.com, you might use:

+ +
<Location "/status">
+  SetHandler server-status
+  Require host example.com
+</Location>
+ + +

Note about / (slash)

+

The slash character has special meaning depending on where in a + URL it appears. People may be used to its behavior in the filesystem + where multiple adjacent slashes are frequently collapsed to a single + slash (i.e., /home///foo is the same as + /home/foo). In URL-space this is not necessarily true if + directive MergeSlashes has been set + to "OFF". + The <LocationMatch> + directive and the regex version of <Location> require you to explicitly specify multiple + slashes if the slashes are not being merged.

+ +

For example, <LocationMatch "^/abc"> would match + the request URL /abc but not the request URL + //abc. The (non-regex) <Location> directive behaves similarly when used for + proxy requests. But when (non-regex) <Location> is used for non-proxy requests it will + implicitly match multiple slashes with a single slash. For example, + if you specify <Location "/abc/def"> and the + request is to /abc//def then it will match.

+
+ +

See also

+ +
+
top
+

<LocationMatch> Directive

+ + + + + + +
Description:Applies the enclosed directives only to regular-expression +matching URLs
Syntax:<LocationMatch + regex> ... </LocationMatch>
Context:server config, virtual host
Status:Core
Module:core
+

The <LocationMatch> directive + limits the scope of the enclosed directives by URL, in an identical manner + to <Location>. However, + it takes a regular expression + as an argument instead of a simple string. For example:

+ +
<LocationMatch "/(extra|special)/data">
+    # ...
+</LocationMatch>
+ + +

would match URLs that contained the substring /extra/data + or /special/data.

+ +

If the intent is that a URL starts with + /extra/data, rather than merely + contains /extra/data, prefix the + regular expression with a ^ to require this.

+ +
<LocationMatch "^/(extra|special)/data">
+ +
+ +

From 2.4.8 onwards, named groups and backreferences are captured and + written to the environment with the corresponding name prefixed with + "MATCH_" and in upper case. This allows elements of URLs to be referenced + from within expressions and modules like + mod_rewrite. In order to prevent confusion, numbered + (unnamed) backreferences are ignored. Use named groups instead.

+ +
<LocationMatch "^/combined/(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</LocationMatch>
+ + +

Note about / (slash)

+

The slash character has special meaning depending on where in a + URL it appears. People may be used to its behavior in the filesystem + where multiple adjacent slashes are frequently collapsed to a single + slash (i.e., /home///foo is the same as + /home/foo). In URL-space this is not necessarily true if + directive MergeSlashes has been set + to "OFF". + The <LocationMatch> + directive and the regex version of <Location> require you to explicitly specify multiple + slashes if the slashes are not being merged.

+ +

For example, <LocationMatch "^/abc"> would match + the request URL /abc but not the request URL + //abc. The (non-regex) <Location> directive behaves similarly when used for + proxy requests. But when (non-regex) <Location> is used for non-proxy requests it will + implicitly match multiple slashes with a single slash. For example, + if you specify <Location "/abc/def"> and the + request is to /abc//def then it will match.

+
+ +

See also

+ +
+
top
+

LogLevel Directive

+ + + + + + + + +
Description:Controls the verbosity of the ErrorLog
Syntax:LogLevel [module:]level + [module:level] ... +
Default:LogLevel warn
Context:server config, virtual host, directory
Status:Core
Module:core
Compatibility:Per-module and per-directory configuration is available in + Apache HTTP Server 2.3.6 and later
+

LogLevel adjusts the verbosity of the + messages recorded in the error logs (see ErrorLog directive). The following + levels are available, in order of decreasing + significance:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Level Description Example
emerg Emergencies - system is unusable."Child cannot open lock file. Exiting"
alert Action must be taken immediately."getpwuid: couldn't determine user name from uid"
crit Critical Conditions."socket: Failed to get a socket, exiting child"
error Error conditions."Premature end of script headers"
warn Warning conditions."child process 1234 did not exit, sending another + SIGHUP"
notice Normal but significant condition."httpd: caught SIGBUS, attempting to dump core in + ..."
info Informational."Server seems busy, (you may need to increase + StartServers, or Min/MaxSpareServers)..."
debug Debug-level messages"Opening config file ..."
trace1 Trace messages"proxy: FTP: control connection complete"
trace2 Trace messages"proxy: CONNECT: sending the CONNECT request to the remote proxy"
trace3 Trace messages"openssl: Handshake: start"
trace4 Trace messages"read from buffered SSL brigade, mode 0, 17 bytes"
trace5 Trace messages"map lookup FAILED: map=rewritemap key=keyname"
trace6 Trace messages"cache lookup FAILED, forcing new map lookup"
trace7 Trace messages, dumping large amounts of data"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"
trace8 Trace messages, dumping large amounts of data"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"
+ +

When a particular level is specified, messages from all + other levels of higher significance will be reported as well. + E.g., when LogLevel info is specified, + then messages with log levels of notice and + warn will also be posted.

+ +

Using a level of at least crit is + recommended.

+ +

For example:

+ +
LogLevel notice
+ + +

Note

+

When logging to a regular file, messages of the level + notice cannot be suppressed and thus are always + logged. However, this doesn't apply when logging is done + using syslog.

+
+ +

Specifying a level without a module name will reset the level + for all modules to that level. Specifying a level with a module + name will set the level for that module only. It is possible to + use the module source file name, the module identifier, or the + module identifier with the trailing _module omitted + as module specification. This means the following three specifications + are equivalent:

+ +
LogLevel info ssl:warn
+LogLevel info mod_ssl.c:warn
+LogLevel info ssl_module:warn
+ + +

It is also possible to change the level per directory:

+ +
LogLevel info
+<Directory "/usr/local/apache/htdocs/app">
+  LogLevel debug
+</Directory>
+ + +
+ Per directory loglevel configuration only affects messages that are + logged after the request has been parsed and that are associated with + the request. Log messages which are associated with the connection or + the server are not affected. +
+ +

See also

+ +
+
top
+

MaxKeepAliveRequests Directive

+ + + + + + + +
Description:Number of requests allowed on a persistent +connection
Syntax:MaxKeepAliveRequests number
Default:MaxKeepAliveRequests 100
Context:server config, virtual host
Status:Core
Module:core
+

The MaxKeepAliveRequests directive + limits the number of requests allowed per connection when + KeepAlive is on. If it is + set to 0, unlimited requests will be allowed. We + recommend that this setting be kept to a high value for maximum + server performance.

+ +

For example:

+ +
MaxKeepAliveRequests 500
+ + +
+
top
+

MaxRangeOverlaps Directive

+ + + + + + + + +
Description:Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
Syntax:MaxRangeOverlaps default | unlimited | none | number-of-ranges
Default:MaxRangeOverlaps 20
Context:server config, virtual host, directory
Status:Core
Module:core
Compatibility:Available in Apache HTTP Server 2.3.15 and later
+

The MaxRangeOverlaps directive + limits the number of overlapping HTTP ranges the server is willing to + return to the client. If more overlapping ranges than permitted are requested, + the complete resource is returned instead.

+ +
+
default
+
Limits the number of overlapping ranges to a compile-time default of 20.
+ +
none
+
No overlapping Range headers are allowed.
+ +
unlimited
+
The server does not limit the number of overlapping ranges it is + willing to satisfy.
+ +
number-of-ranges
+
A positive number representing the maximum number of overlapping ranges the + server is willing to satisfy.
+
+ +
+
top
+

MaxRangeReversals Directive

+ + + + + + + + +
Description:Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
Syntax:MaxRangeReversals default | unlimited | none | number-of-ranges
Default:MaxRangeReversals 20
Context:server config, virtual host, directory
Status:Core
Module:core
Compatibility:Available in Apache HTTP Server 2.3.15 and later
+

The MaxRangeReversals directive + limits the number of HTTP Range reversals the server is willing to + return to the client. If more ranges reversals than permitted are requested, + the complete resource is returned instead.

+ +
+
default
+
Limits the number of range reversals to a compile-time default of 20.
+ +
none
+
No Range reversals headers are allowed.
+ +
unlimited
+
The server does not limit the number of range reversals it is + willing to satisfy.
+ +
number-of-ranges
+
A positive number representing the maximum number of range reversals the + server is willing to satisfy.
+
+ +
+
top
+

MaxRanges Directive

+ + + + + + + + +
Description:Number of ranges allowed before returning the complete +resource
Syntax:MaxRanges default | unlimited | none | number-of-ranges
Default:MaxRanges 200
Context:server config, virtual host, directory
Status:Core
Module:core
Compatibility:Available in Apache HTTP Server 2.3.15 and later
+

The MaxRanges directive + limits the number of HTTP ranges the server is willing to + return to the client. If more ranges than permitted are requested, + the complete resource is returned instead.

+ +
+
default
+
Limits the number of ranges to a compile-time default of 200.
+ +
none
+
Range headers are ignored.
+ +
unlimited
+
The server does not limit the number of ranges it is + willing to satisfy.
+ +
number-of-ranges
+
A positive number representing the maximum number of ranges the + server is willing to satisfy.
+
+ +
+
top
+

MergeSlashes Directive

+ + + + + + + + +
Description:Controls whether the server merges consecutive slashes in URLs. +
Syntax:MergeSlashes ON|OFF
Default:MergeSlashes ON
Context:server config, virtual host
Status:Core
Module:core
Compatibility:Added in 2.4.39
+

By default, the server merges (or collapses) multiple consecutive slash + ('/') characters in the path component of the request URL.

+ +

When mapping URL's to the filesystem, these multiple slashes are not + significant. However, URL's handled other ways, such as by CGI or proxy, + might prefer to retain the significance of multiple consecutive slashes. + In these cases MergeSlashes can be set to + OFF to retain the multiple consecutive slashes, which is the legacy behavior.

+

+ When set to "OFF", regular expressions used in the configuration file that match + the path component of the URL (LocationMatch, + RewriteRule, ...) need to take into account multiple + consecutive slashes. Non regular expression based Location always + operate against a URL with merged slashes and cannot differentiate between multiple slashes.

+ +
+
top
+

MergeTrailers Directive

+ + + + + + + + +
Description:Determines whether trailers are merged into headers
Syntax:MergeTrailers [on|off]
Default:MergeTrailers off
Context:server config, virtual host
Status:Core
Module:core
Compatibility:2.4.11 and later
+

This directive controls whether HTTP trailers are copied into the + internal representation of HTTP headers. This merging occurs when the + request body has been completely consumed, long after most header + processing would have a chance to examine or modify request headers.

+

This option is provided for compatibility with releases prior to 2.4.11, + where trailers were always merged.

+ +
+
top
+

Mutex Directive

+ + + + + + + + +
Description:Configures mutex mechanism and lock file directory for all +or specified mutexes
Syntax:Mutex mechanism [default|mutex-name] ... [OmitPID]
Default:Mutex default
Context:server config
Status:Core
Module:core
Compatibility:Available in Apache HTTP Server 2.3.4 and later
+

The Mutex directive sets the mechanism, + and optionally the lock file location, that httpd and modules use + to serialize access to resources. Specify default as + the second argument to change the settings for all mutexes; specify + a mutex name (see table below) as the second argument to override + defaults only for that mutex.

+ +

The Mutex directive is typically used in + the following exceptional situations:

+ +
    +
  • change the mutex mechanism when the default mechanism selected + by APR has a functional or performance + problem
  • + +
  • change the directory used by file-based mutexes when the + default directory does not support locking
  • +
+ +

Supported modules

+

This directive only configures mutexes which have been registered + with the core server using the ap_mutex_register() API. + All modules bundled with httpd support the Mutex + directive, but third-party modules may not. Consult the documentation + of the third-party module, which must indicate the mutex name(s) which + can be configured if this directive is supported.

+
+ +

The following mutex mechanisms are available:

+
    +
  • default | yes +

    This selects the default locking implementation, as determined by + APR. The default locking implementation can + be displayed by running httpd with the + -V option.

  • + +
  • none | no +

    This effectively disables the mutex, and is only allowed for a + mutex if the module indicates that it is a valid choice. Consult the + module documentation for more information.

  • + +
  • posixsem +

    This is a mutex variant based on a Posix semaphore.

    + +

    Warning

    +

    The semaphore ownership is not recovered if a thread in the process + holding the mutex segfaults, resulting in a hang of the web server.

    +
    +
  • + +
  • sysvsem +

    This is a mutex variant based on a SystemV IPC semaphore.

    + +

    Warning

    +

    It is possible to "leak" SysV semaphores if processes crash + before the semaphore is removed.

    +
    + +

    Security

    +

    The semaphore API allows for a denial of service attack by any + CGIs running under the same uid as the webserver (i.e., + all CGIs, unless you use something like suexec + or cgiwrapper).

    +
    +
  • + +
  • sem +

    This selects the "best" available semaphore implementation, choosing + between Posix and SystemV IPC semaphores, in that order.

  • + +
  • pthread +

    This is a mutex variant based on cross-process Posix thread + mutexes.

    + +

    Warning

    +

    On most systems, if a child process terminates abnormally while + holding a mutex that uses this implementation, the server will deadlock + and stop responding to requests. When this occurs, the server will + require a manual restart to recover.

    +

    Solaris and Linux are notable exceptions as they provide a mechanism which + usually allows the mutex to be recovered after a child process + terminates abnormally while holding a mutex.

    +

    If your system is POSIX compliant or if it implements the + pthread_mutexattr_setrobust_np() function, you may be able + to use the pthread option safely.

    +
    +
  • + +
  • fcntl:/path/to/mutex +

    This is a mutex variant where a physical (lock-)file and the + fcntl() function are used as the mutex.

    + +

    Warning

    +

    When multiple mutexes based on this mechanism are used within + multi-threaded, multi-process environments, deadlock errors (EDEADLK) + can be reported for valid mutex operations if fcntl() + is not thread-aware, such as on Solaris.

    +
    +
  • + +
  • flock:/path/to/mutex +

    This is similar to the fcntl:/path/to/mutex method + with the exception that the flock() function is used to + provide file locking.

  • + +
  • file:/path/to/mutex +

    This selects the "best" available file locking implementation, + choosing between fcntl and flock, in that + order.

  • +
+ +

Most mechanisms are only available on selected platforms, where the + underlying platform and APR support it. Mechanisms + which aren't available on all platforms are posixsem, + sysvsem, sem, pthread, fcntl, + flock, and file.

+ +

With the file-based mechanisms fcntl and flock, + the path, if provided, is a directory where the lock file will be created. + The default directory is httpd's run-time file directory relative to + ServerRoot. Always use a local disk + filesystem for /path/to/mutex and never a directory residing + on a NFS- or AFS-filesystem. The basename of the file will be the mutex + type, an optional instance string provided by the module, and unless the + OmitPID keyword is specified, the process id of the httpd + parent process will be appended to make the file name unique, avoiding + conflicts when multiple httpd instances share a lock file directory. For + example, if the mutex name is mpm-accept and the lock file + directory is /var/httpd/locks, the lock file name for the + httpd instance with parent process id 12345 would be + /var/httpd/locks/mpm-accept.12345.

+ +

Security

+

It is best to avoid putting mutex files in a world-writable + directory such as /var/tmp because someone could create + a denial of service attack and prevent the server from starting by + creating a lockfile with the same name as the one the server will try + to create.

+
+ +

The following table documents the names of mutexes used by httpd + and bundled modules.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Mutex nameModule(s)Protected resource
mpm-acceptprefork and worker MPMsincoming connections, to avoid the thundering herd problem; + for more information, refer to the + performance tuning + documentation
authdigest-clientmod_auth_digestclient list in shared memory
authdigest-opaquemod_auth_digestcounter in shared memory
ldap-cachemod_ldapLDAP result cache
rewrite-mapmod_rewritecommunication with external mapping programs, to avoid + intermixed I/O from multiple requests
ssl-cachemod_sslSSL session cache
ssl-staplingmod_sslOCSP stapling response cache
watchdog-callbackmod_watchdogcallback function of a particular client module
+ +

The OmitPID keyword suppresses the addition of the httpd + parent process id from the lock file name.

+ +

In the following example, the mutex mechanism for the MPM accept + mutex will be changed from the compiled-in default to fcntl, + with the associated lock file created in directory + /var/httpd/locks. The mutex mechanism for all other mutexes + will be changed from the compiled-in default to sysvsem.

+ +
Mutex sysvsem default
+Mutex fcntl:/var/httpd/locks mpm-accept
+ + +
+
top
+

NameVirtualHost Directive

+ + + + + + +
Description:DEPRECATED: Designates an IP address for name-virtual +hosting
Syntax:NameVirtualHost addr[:port]
Context:server config
Status:Core
Module:core
+ +

Prior to 2.3.11, NameVirtualHost was required +to instruct the server that a particular IP address and port combination +was usable as a name-based virtual host. In 2.3.11 and later, +any time an IP address and port combination is used in multiple virtual +hosts, name-based virtual hosting is automatically enabled for that address.

+ +

This directive currently has no effect.

+ +

See also

+ +
+
top
+

Options Directive

+ + + + + + + + + +
Description:Configures what features are available in a particular +directory
Syntax:Options + [+|-]option [[+|-]option] ...
Default:Options FollowSymlinks
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Core
Module:core
Compatibility:The default was changed from All to FollowSymlinks in 2.3.11
+

The Options directive controls which + server features are available in a particular directory.

+ +

option can be set to None, in which + case none of the extra features are enabled, or one or more of + the following:

+ +
+
All
+ +
All options except for MultiViews.
+ +
ExecCGI
+ +
+ Execution of CGI scripts using mod_cgi + is permitted.
+ +
FollowSymLinks
+ +
+ The server will follow symbolic links in this directory. This is + the default setting. +
+

Even though the server follows the symlink it does not + change the pathname used to match against <Directory> sections.

+ +

The FollowSymLinks and + SymLinksIfOwnerMatch Options work only in <Directory> sections or + .htaccess files.

+ +

Omitting this option should not be considered a security restriction, + since symlink testing is subject to race conditions that make it + circumventable.

+
+ +
Includes
+ +
+ Server-side includes provided by mod_include + are permitted.
+ +
IncludesNOEXEC
+ +
+ + Server-side includes are permitted, but the #exec + cmd and #exec cgi are disabled. It is still + possible to #include virtual CGI scripts from + ScriptAliased + directories.
+ +
Indexes
+ +
+ If a URL which maps to a directory is requested and there + is no DirectoryIndex + (e.g., index.html) in that directory, then + mod_autoindex will return a formatted listing + of the directory.
+ +
MultiViews
+ +
+ Content negotiated + "MultiViews" are allowed using + mod_negotiation. +

Note

This option gets ignored if set + anywhere other than <Directory>, as mod_negotiation + needs real resources to compare against and evaluate from.

+
+ +
SymLinksIfOwnerMatch
+ +
The server will only follow symbolic links for which the + target file or directory is owned by the same user id as the + link. + +

Note

+

The FollowSymLinks and + SymLinksIfOwnerMatch Options work only in <Directory> sections or + .htaccess files.

+ +

This option should not be considered a security restriction, + since symlink testing is subject to race conditions that make it + circumventable.

+
+
+ +

Normally, if multiple Options could + apply to a directory, then the most specific one is used and + others are ignored; the options are not merged. (See how sections are merged.) + However if all the options on the + Options directive are preceded by a + + or - symbol, the options are + merged. Any options preceded by a + are added to the + options currently in force, and any options preceded by a + - are removed from the options currently in + force.

+ +

Note

+

Mixing Options with a + or + - with those without is not valid syntax and will be + rejected during server startup by the syntax check with an abort.

+
+ +

For example, without any + and - symbols:

+ +
<Directory "/web/docs">
+  Options Indexes FollowSymLinks
+</Directory>
+
+<Directory "/web/docs/spec">
+  Options Includes
+</Directory>
+ + +

then only Includes will be set for the + /web/docs/spec directory. However if the second + Options directive uses the + and + - symbols:

+ +
<Directory "/web/docs">
+  Options Indexes FollowSymLinks
+</Directory>
+
+<Directory "/web/docs/spec">
+  Options +Includes -Indexes
+</Directory>
+ + +

then the options FollowSymLinks and + Includes are set for the /web/docs/spec + directory.

+ +

Note

+

Using -IncludesNOEXEC or + -Includes disables server-side includes completely + regardless of the previous setting.

+
+ +

The default in the absence of any other settings is + FollowSymlinks.

+ +
+
top
+

Protocol Directive

+ + + + + + + +
Description:Protocol for a listening socket
Syntax:Protocol protocol
Context:server config, virtual host
Status:Core
Module:core
Compatibility:Available in Apache 2.1.5 and later. +On Windows, from Apache 2.3.3 and later.
+

This directive specifies the protocol used for a specific listening socket. + The protocol is used to determine which module should handle a request and + to apply protocol specific optimizations with the AcceptFilter + directive.

+ +

This directive not required for most + configurations. If not specified, https is the default for + port 443 and http the default for all other ports. The + protocol is used to determine which module should handle a request, and + to apply protocol specific optimizations with the + AcceptFilter directive.

+ +

For example, if you are running https on a non-standard port, + specify the protocol explicitly:

+ +
Protocol https
+ + +

You can also specify the protocol using the Listen directive.

+ +

See also

+ +
+
top
+

Protocols Directive

+ + + + + + + + +
Description:Protocols available for a server/virtual host
Syntax:Protocols protocol ...
Default:Protocols http/1.1
Context:server config, virtual host
Status:Core
Module:core
Compatibility:Only available from Apache 2.4.17 and later.
+

This directive specifies the list of protocols supported for a + server/virtual host. The list determines the allowed protocols + a client may negotiate for this server/host.

+ +

You need to set protocols if you want to extend the available + protocols for a server/host. By default, only the http/1.1 protocol + (which includes the compatibility with 1.0 and 0.9 clients) is + allowed.

+ +

For example, if you want to support HTTP/2 for a server with TLS, + specify:

+ +
Protocols h2 http/1.1
+ + +

Valid protocols are http/1.1 for http and https connections, + h2 on https connections and h2c for http + connections. Modules may enable more protocols.

+ +

It is safe to specify protocols that are unavailable/disabled. Such + protocol names will simply be ignored.

+ +

Protocols specified in base servers are inherited for virtual hosts + only if the virtual host has no own Protocols directive. Or, the other + way around, Protocols directives in virtual hosts replace any + such directive in the base server. +

+ + +

See also

+ +
+
top
+

ProtocolsHonorOrder Directive

+ + + + + + + + +
Description:Determines if order of Protocols determines precedence during negotiation
Syntax:ProtocolsHonorOrder On|Off
Default:ProtocolsHonorOrder On
Context:server config, virtual host
Status:Core
Module:core
Compatibility:Only available from Apache 2.4.17 and later.
+

This directive specifies if the server should honor the order in which + the Protocols directive lists protocols.

+ +

If configured Off, the client supplied list order of protocols has + precedence over the order in the server configuration.

+ +

With ProtocolsHonorOrder set to on + (default), the client ordering does not matter and only the ordering + in the server settings influences the outcome of the protocol + negotiation.

+ + +

See also

+ +
+
top
+

QualifyRedirectURL Directive

+ + + + + + + + + +
Description:Controls whether the REDIRECT_URL environment variable is + fully qualified
Syntax:QualifyRedirectURL On|Off
Default:QualifyRedirectURL Off
Context:server config, virtual host, directory
Override:FileInfo
Status:Core
Module:core
Compatibility:Directive supported in 2.4.18 and later. 2.4.17 acted +as if 'QualifyRedirectURL On' was configured.
+

This directive controls whether the server will ensure that the + REDIRECT_URL environment variable is fully qualified. By default, + the variable contains the verbatim URL requested by the client, + such as "/index.html". With QualifyRedirectURL On, the same request would result in a + value such as "http://www.example.com/index.html".

+

Even without this directive set, when a request is issued against a + fully qualified URL, REDIRECT_URL will remain fully qualified. +

+ +
+
top
+

ReadBufferSize Directive

+ + + + + + + + +
Description:Size of the buffers used to read data
Syntax:ReadBufferSize bytes
Default:ReadBufferSize 8192
Context:server config, virtual host, directory
Status:Core
Module:core
Compatibility:2.4.27 and later
+

This directive allows to configure the size (in bytes) of the memory + buffer used to read data from the network or files.

+ +

A larger buffer can increase peformances with larger data, but consumes + more memory per connection. The minimum configurable size is + 1024.

+ +
+
top
+

RegexDefaultOptions Directive

+ + + + + + + + +
Description:Allow to configure global/default options for regexes
Syntax:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
Default:RegexDefaultOptions DOTALL DOLLAR_ENDONLY
Context:server config
Status:Core
Module:core
Compatibility:Only available from Apache 2.4.30 and later.
+

This directive adds some default behavior to ANY regular expression + used afterwards.

+ +

Any option preceded by a '+' is added to the already set options.
+ Any option preceded by a '-' is removed from the already set options.
+ Any option without a '+' or a '-' will be set, removing any other + already set option.
+ The none keyword resets any already set options.

+ +

option can be:

+
+
ICASE
+
Use a case-insensitive match.
+ +
EXTENDED
+
Perl's /x flag, ignore (unescaped-)spaces and comments in the pattern.
+ +
DOTALL
+
Perl's /s flag, '.' matches newline characters.
+ +
DOLLAR_ENDONLY
+
'$' matches at end of subject string only.
+
+
# Add the ICASE option for all regexes by default
+RegexDefaultOptions +ICASE
+...
+# Remove the default DOLLAR_ENDONLY option, but keep any other one
+RegexDefaultOptions -DOLLAR_ENDONLY
+...
+# Set the DOTALL option only, resetting any other one
+RegexDefaultOptions DOTALL
+...
+# Reset all defined options
+RegexDefaultOptions none
+...
+ + +
+
top
+

RegisterHttpMethod Directive

+ + + + + + + +
Description:Register non-standard HTTP methods
Syntax:RegisterHttpMethod method [method [...]]
Context:server config
Status:Core
Module:core
Compatibility:Available in Apache HTTP Server 2.4.24 and later
+

This directive may be used to register additional HTTP methods. This is +necessary if non-standard methods need to be used with directives that accept +method names as parameters, or to allow particular non-standard methods to be +used via proxy or CGI script when the server has been configured to only pass +recognized methods to modules.

+ +

See also

+ +
+
top
+

RLimitCPU Directive

+ + + + + + + + +
Description:Limits the CPU consumption of processes launched +by Apache httpd children
Syntax:RLimitCPU seconds|max [seconds|max]
Default:Unset; uses operating system defaults
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
+

Takes 1 or 2 parameters. The first parameter sets the soft + resource limit for all processes and the second parameter sets + the maximum resource limit. Either parameter can be a number, + or max to indicate to the server that the limit should + be set to the maximum allowed by the operating system + configuration. Raising the maximum resource limit requires that + the server is running as root or in the initial startup + phase.

+ +

This applies to processes forked from Apache httpd children + servicing requests, not the Apache httpd children themselves. This + includes CGI scripts and SSI exec commands, but not any + processes forked from the Apache httpd parent, such as piped + logs.

+ +

CPU resource limits are expressed in seconds per + process.

+ +

See also

+ +
+
top
+

RLimitMEM Directive

+ + + + + + + + +
Description:Limits the memory consumption of processes launched +by Apache httpd children
Syntax:RLimitMEM bytes|max [bytes|max]
Default:Unset; uses operating system defaults
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
+

Takes 1 or 2 parameters. The first parameter sets the soft + resource limit for all processes and the second parameter sets + the maximum resource limit. Either parameter can be a number, + or max to indicate to the server that the limit should + be set to the maximum allowed by the operating system + configuration. Raising the maximum resource limit requires that + the server is running as root or in the initial startup + phase.

+ +

This applies to processes forked from Apache httpd children + servicing requests, not the Apache httpd children themselves. This + includes CGI scripts and SSI exec commands, but not any + processes forked from the Apache httpd parent, such as piped + logs.

+ +

Memory resource limits are expressed in bytes per + process.

+ +

See also

+ +
+
top
+

RLimitNPROC Directive

+ + + + + + + + +
Description:Limits the number of processes that can be launched by +processes launched by Apache httpd children
Syntax:RLimitNPROC number|max [number|max]
Default:Unset; uses operating system defaults
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
+

Takes 1 or 2 parameters. The first parameter sets the soft + resource limit for all processes, and the second parameter sets + the maximum resource limit. Either parameter can be a number, + or max to indicate to the server that the limit + should be set to the maximum allowed by the operating system + configuration. Raising the maximum resource limit requires that + the server is running as root or in the initial startup + phase.

+ +

This applies to processes forked from Apache httpd children + servicing requests, not the Apache httpd children themselves. This + includes CGI scripts and SSI exec commands, but not any + processes forked from the Apache httpd parent, such as piped + logs.

+ +

Process limits control the number of processes per user.

+ +

Note

+

If CGI processes are not running + under user ids other than the web server user id, this directive + will limit the number of processes that the server itself can + create. Evidence of this situation will be indicated by + cannot fork messages in the + error_log.

+
+ +

See also

+ +
+
top
+

ScriptInterpreterSource Directive

+ + + + + + + + + +
Description:Technique for locating the interpreter for CGI +scripts
Syntax:ScriptInterpreterSource Registry|Registry-Strict|Script
Default:ScriptInterpreterSource Script
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Win32 only.
+

This directive is used to control how Apache httpd finds the + interpreter used to run CGI scripts. The default setting is + Script. This causes Apache httpd to use the interpreter pointed to + by the shebang line (first line, starting with #!) in the + script. On Win32 systems this line usually looks like:

+ +
#!C:/Perl/bin/perl.exe
+ + +

or, if perl is in the PATH, simply:

+ +
#!perl
+ + +

Setting ScriptInterpreterSource Registry will + cause the Windows Registry tree HKEY_CLASSES_ROOT to be + searched using the script file extension (e.g., .pl) as a + search key. The command defined by the registry subkey + Shell\ExecCGI\Command or, if it does not exist, by the subkey + Shell\Open\Command is used to open the script file. If the + registry keys cannot be found, Apache httpd falls back to the behavior of the + Script option.

+ +

Security

+

Be careful when using ScriptInterpreterSource + Registry with ScriptAlias'ed directories, because + Apache httpd will try to execute every file within this + directory. The Registry setting may cause undesired + program calls on files which are typically not executed. For + example, the default open command on .htm files on + most Windows systems will execute Microsoft Internet Explorer, so + any HTTP request for an .htm file existing within the + script directory would start the browser in the background on the + server. This is a good way to crash your system within a minute or + so.

+
+ +

The option Registry-Strict + does the same thing as Registry but uses only the + subkey Shell\ExecCGI\Command. The + ExecCGI key is not a common one. It must be + configured manually in the windows registry and hence prevents + accidental program calls on your system.

+ +
+
top
+

SeeRequestTail Directive

+ + + + + + + + +
Description:Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
Syntax:SeeRequestTail On|Off
Default:SeeRequestTail Off
Context:server config
Status:Core
Module:core
Compatibility:Available in Apache httpd 2.2.7 and later.
+

mod_status with ExtendedStatus On + displays the actual request being handled. + For historical purposes, only 63 characters of the request + are actually stored for display purposes. This directive + controls whether the first 63 characters are stored (the previous + behavior and the default) or if the last 63 characters are. This + is only applicable, of course, if the length of the request is + 64 characters or greater.

+ +

If Apache httpd is handling GET /disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg HTTP/1.1 mod_status displays as follows: +

+ + + + + + + + + + +
Off (default)GET /disk1/storage/apache/htdocs/images/imagestore1/food/apples
Onorage/apache/htdocs/images/imagestore1/food/apples.jpg HTTP/1.1
+ + +
+
top
+

ServerAdmin Directive

+ + + + + + +
Description:Email address that the server includes in error +messages sent to the client
Syntax:ServerAdmin email-address|URL
Context:server config, virtual host
Status:Core
Module:core
+

The ServerAdmin sets the contact address + that the server includes in any error messages it returns to the + client. If the httpd doesn't recognize the supplied argument + as an URL, it + assumes, that it's an email-address and prepends it with + mailto: in hyperlink targets. However, it's recommended to + actually use an email address, since there are a lot of CGI scripts that + make that assumption. If you want to use an URL, it should point to another + server under your control. Otherwise users may not be able to contact you in + case of errors.

+ +

It may be worth setting up a dedicated address for this, e.g.

+ +
ServerAdmin www-admin@foo.example.com
+ +

as users do not always mention that they are talking about the + server!

+ +
+
top
+

ServerAlias Directive

+ + + + + + +
Description:Alternate names for a host used when matching requests +to name-virtual hosts
Syntax:ServerAlias hostname [hostname] ...
Context:virtual host
Status:Core
Module:core
+

The ServerAlias directive sets the + alternate names for a host, for use with name-based virtual hosts. The + ServerAlias may include wildcards, if appropriate.

+ +
<VirtualHost *:80>
+  ServerName server.example.com
+  ServerAlias server server2.example.com server2
+  ServerAlias *.example.com
+  UseCanonicalName Off
+  # ...
+</VirtualHost>
+ + +

Name-based virtual hosts for the best-matching set of <virtualhost>s are processed + in the order they appear in the configuration. The first matching ServerName or ServerAlias is used, with no different precedence for wildcards + (nor for ServerName vs. ServerAlias).

+ +

The complete list of names in the <VirtualHost> + directive are treated just like a (non wildcard) + ServerAlias.

+ + +

See also

+ +
+
top
+

ServerName Directive

+ + + + + + +
Description:Hostname and port that the server uses to identify +itself
Syntax:ServerName [scheme://]domain-name|ip-address[:port]
Context:server config, virtual host
Status:Core
Module:core
+

The ServerName directive sets the + request scheme, hostname and port that the server uses to identify itself. +

+ +

ServerName is used (possibly + in conjunction with ServerAlias) to uniquely + identify a virtual host, when using name-based virtual hosts.

+ +

Additionally, this is used when + creating self-referential redirection URLs when + UseCanonicalName is set to a non-default + value.

+ +

For example, if the name of the + machine hosting the web server is simple.example.com, + but the machine also has the DNS alias www.example.com + and you wish the web server to be so identified, the following + directive should be used:

+ +
ServerName www.example.com
+ + +

The ServerName directive + may appear anywhere within the definition of a server. However, + each appearance overrides the previous appearance (within that + server).

+ +

If no ServerName is specified, the + server attempts to deduce the client visible hostname by first asking + the operating system for the system hostname, and if that fails, + performing a reverse lookup on an IP address present on the system.

+ +

If no port is specified in the + ServerName, then the server will use the + port from the incoming request. For optimal reliability and + predictability, you should specify an explicit hostname and port + using the ServerName directive.

+ +

If you are using name-based virtual hosts, + the ServerName inside a + <VirtualHost> + section specifies what hostname must appear in the request's + Host: header to match this virtual host.

+ +

Sometimes, the server runs behind a device that processes SSL, + such as a reverse proxy, load balancer or SSL offload + appliance. When this is the case, specify the + https:// scheme and the port number to which the + clients connect in the ServerName directive + to make sure that the server generates the correct + self-referential URLs. +

+ +

See the description of the + UseCanonicalName and + UseCanonicalPhysicalPort directives for + settings which determine whether self-referential URLs (e.g., by the + mod_dir module) will refer to the + specified port, or to the port number given in the client's request. +

+ +
+

Failure to set ServerName to a name that + your server can resolve to an IP address will result in a startup + warning. httpd will then use whatever hostname it can + determine, using the system's hostname command. This + will almost never be the hostname you actually want.

+

+ httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName +

+
+ + +

See also

+ +
+
top
+

ServerPath Directive

+ + + + + + +
Description:Legacy URL pathname for a name-based virtual host that +is accessed by an incompatible browser
Syntax:ServerPath URL-path
Context:virtual host
Status:Core
Module:core
+

The ServerPath directive sets the legacy + URL pathname for a host, for use with name-based virtual hosts.

+ +

See also

+ +
+
top
+

ServerRoot Directive

+ + + + + + + +
Description:Base directory for the server installation
Syntax:ServerRoot directory-path
Default:ServerRoot /usr/local/apache
Context:server config
Status:Core
Module:core
+

The ServerRoot directive sets the + directory in which the server lives. Typically it will contain the + subdirectories conf/ and logs/. Relative + paths in other configuration directives (such as Include or LoadModule, for example) are taken as + relative to this directory.

+ +
ServerRoot "/home/httpd"
+ + +

The default location of ServerRoot may be + modified by using the --prefix argument to + configure, and + most third-party distributions of the server have a different + default location from the one listed above.

+ + +

See also

+ +
+
top
+

ServerSignature Directive

+ + + + + + + + +
Description:Configures the footer on server-generated documents
Syntax:ServerSignature On|Off|EMail
Default:ServerSignature Off
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
+

The ServerSignature directive allows the + configuration of a trailing footer line under server-generated + documents (error messages, mod_proxy ftp directory + listings, mod_info output, ...). The reason why you + would want to enable such a footer line is that in a chain of proxies, + the user often has no possibility to tell which of the chained servers + actually produced a returned error message.

+ +

The Off + setting, which is the default, suppresses the footer line. + The On setting simply adds a line with the + server version number and ServerName of the serving virtual host, + and the EMail setting additionally creates a + "mailto:" reference to the ServerAdmin of the referenced + document.

+ +

The details of the server version number + presented are controlled by the ServerTokens directive.

+ +

See also

+ +
+
top
+

ServerTokens Directive

+ + + + + + + +
Description:Configures the Server HTTP response +header
Syntax:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Default:ServerTokens Full
Context:server config
Status:Core
Module:core
+

This directive controls whether Server response + header field which is sent back to clients includes a + description of the generic OS-type of the server as well as + information about compiled-in modules.

+ +
+
ServerTokens Full (or not specified)
+ +
Server sends (e.g.): Server: Apache/2.4.2 + (Unix) PHP/4.2.2 MyMod/1.2
+ +
ServerTokens Prod[uctOnly]
+ +
Server sends (e.g.): Server: + Apache
+ +
ServerTokens Major
+ +
Server sends (e.g.): Server: + Apache/2
+ +
ServerTokens Minor
+ +
Server sends (e.g.): Server: + Apache/2.4
+ +
ServerTokens Min[imal]
+ +
Server sends (e.g.): Server: + Apache/2.4.2
+ +
ServerTokens OS
+ +
Server sends (e.g.): Server: Apache/2.4.2 + (Unix)
+ +
+ +

This setting applies to the entire server, and cannot be + enabled or disabled on a virtualhost-by-virtualhost basis.

+ +

This directive also controls the + information presented by the ServerSignature directive.

+ +
Setting ServerTokens to less than + minimal is not recommended because it makes it more + difficult to debug interoperational problems. Also note that + disabling the Server: header does nothing at all to make your + server more secure. The idea of "security through obscurity" + is a myth and leads to a false sense of safety.
+ +

See also

+ +
+
top
+

SetHandler Directive

+ + + + + + + + +
Description:Forces all matching files to be processed by a +handler
Syntax:SetHandler handler-name|none|expression
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:expression argument 2.4.19 and later
+

When placed into an .htaccess file or a + <Directory> or + <Location> + section, this directive forces all matching files to be parsed + through the handler given by + handler-name. For example, if you had a directory you + wanted to be parsed entirely as imagemap rule files, regardless + of extension, you might put the following into an + .htaccess file in that directory:

+ +
SetHandler imap-file
+ + +

Another example: if you wanted to have the server display a + status report whenever a URL of + http://servername/status was called, you might put + the following into httpd.conf:

+ +
<Location "/status">
+  SetHandler server-status
+</Location>
+ + +

You could also use this directive to configure a particular + handler for files with a particular file extension. For example:

+ +
<FilesMatch "\.php$">
+    SetHandler application/x-httpd-php
+</FilesMatch>
+ + +

String-valued expressions can be used to reference per-request + variables, including backreferences to named regular expressions:

+ +
<LocationMatch ^/app/(?<sub>[^/]+)/>
+     SetHandler "proxy:unix:/var/run/app_%{env:MATCH_sub}.sock|fcgi://localhost:8080"
+</LocationMatch>
+ + +

You can override an earlier defined SetHandler + directive by using the value None.

+ +

Note

+

Because SetHandler overrides default handlers, + normal behavior such as handling of URLs ending in a slash (/) as + directories or index files is suppressed.

+ +

See also

+ +
+
top
+

SetInputFilter Directive

+ + + + + + + +
Description:Sets the filters that will process client requests and POST +input
Syntax:SetInputFilter filter[;filter...]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
+

The SetInputFilter directive sets the + filter or filters which will process client requests and POST + input when they are received by the server. This is in addition to + any filters defined elsewhere, including the + AddInputFilter + directive.

+ +

If more than one filter is specified, they must be separated + by semicolons in the order in which they should process the + content.

+ +

See also

+ +
+
top
+

SetOutputFilter Directive

+ + + + + + + +
Description:Sets the filters that will process responses from the +server
Syntax:SetOutputFilter filter[;filter...]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
+

The SetOutputFilter directive sets the filters + which will process responses from the server before they are + sent to the client. This is in addition to any filters defined + elsewhere, including the + AddOutputFilter + directive.

+ +

For example, the following configuration will process all files + in the /www/data/ directory for server-side + includes.

+ +
<Directory "/www/data/">
+  SetOutputFilter INCLUDES
+</Directory>
+ + +

If more than one filter is specified, they must be separated + by semicolons in the order in which they should process the + content.

+ +

See also

+ +
+
top
+

StrictHostCheck Directive

+ + + + + + + + +
Description:Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Syntax:StrictHostCheck ON|OFF
Default:StrictHostCheck OFF
Context:server config, virtual host
Status:Core
Module:core
Compatibility:Added in 2.4.49
+

By default, the server will respond to requests for any hostname, + including requests addressed to unexpected or unconfigured hostnames. + While this is convenient, it is sometimes desirable to limit what hostnames + a backend application handles since it will often generate self-referential + responses.

+ +

By setting StrictHostCheck to ON, + the server will return an HTTP 400 error if the requested hostname + hasn't been explicitly listed by either ServerName or ServerAlias in the virtual host that best matches the + details of the incoming connection.

+ +

This directive also allows matching of the requested hostname to hostnames + specified within the opening VirtualHost + tag, which is a relatively obscure configuration mechanism that acts like + additional ServerAlias entries.

+ +

This directive has no affect in non-default virtual hosts. The value + inherited from the global server configuration, or the default virtualhost + for the ip:port the underlying connection, determine the effective value.

+ +
+
top
+

TimeOut Directive

+ + + + + + + +
Description:Amount of time the server will wait for +certain events before failing a request
Syntax:TimeOut seconds
Default:TimeOut 60
Context:server config, virtual host
Status:Core
Module:core
+

The TimeOut directive defines the length + of time Apache httpd will wait for I/O in various circumstances:

+ +
    +
  • When reading data from the client, the length of time to + wait for a TCP packet to arrive if the read buffer is + empty.

    +

    For initial data on a new connection, this directive doesn't + take effect until after any configured + AcceptFilter has passed the new connection to the server.

    +
  • + +
  • When writing data to the client, the length of time to wait + for an acknowledgement of a packet if the send buffer is + full.
  • + +
  • In mod_cgi and mod_cgid, + the length of time to wait for any individual block of output + from a CGI script.
  • + +
  • In mod_ext_filter, the length of time to + wait for output from a filtering process.
  • + +
  • In mod_proxy, the default timeout value if + ProxyTimeout is not + configured.
  • +
+ + +
+
top
+

TraceEnable Directive

+ + + + + + + +
Description:Determines the behavior on TRACE requests
Syntax:TraceEnable [on|off|extended]
Default:TraceEnable on
Context:server config, virtual host
Status:Core
Module:core
+

This directive overrides the behavior of TRACE for both + the core server and mod_proxy. The default + TraceEnable on permits TRACE requests per + RFC 2616, which disallows any request body to accompany the request. + TraceEnable off causes the core server and + mod_proxy to return a 405 (Method not + allowed) error to the client.

+ +

Finally, for testing and diagnostic purposes only, request + bodies may be allowed using the non-compliant TraceEnable + extended directive. The core (as an origin server) will + restrict the request body to 64Kb (plus 8Kb for chunk headers if + Transfer-Encoding: chunked is used). The core will + reflect the full headers and all chunk headers with the response + body. As a proxy server, the request body is not restricted to 64Kb.

+ +

Note

+ +

Despite claims to the contrary, enabling the TRACE + method does not expose any security vulnerability in Apache httpd. + The TRACE method is defined by the HTTP/1.1 + specification and implementations are expected to support it.

+ +
+ +
+
top
+

UnDefine Directive

+ + + + + + +
Description:Undefine the existence of a variable
Syntax:UnDefine parameter-name
Context:server config
Status:Core
Module:core
+

Undoes the effect of a Define or + of passing a -D argument to httpd.

+

This directive can be used to toggle the use of <IfDefine> sections without needing to alter + -D arguments in any startup scripts.

+ +

Variable names may not contain colon ":" characters, to avoid clashes + with RewriteMap's syntax.

+ +

Virtual Host scope and pitfalls

+

While this directive is supported in virtual host context, + the changes it makes are visible to any later configuration + directives, beyond any enclosing virtual host.

+
+ +

See also

+ +
+
top
+

UseCanonicalName Directive

+ + + + + + + +
Description:Configures how the server determines its own name and +port
Syntax:UseCanonicalName On|Off|DNS
Default:UseCanonicalName Off
Context:server config, virtual host, directory
Status:Core
Module:core
+

In many situations Apache httpd must construct a self-referential + URL -- that is, a URL that refers back to the same server. With + UseCanonicalName On Apache httpd will use the hostname and port + specified in the ServerName + directive to construct the canonical name for the server. This name + is used in all self-referential URLs, and for the values of + SERVER_NAME and SERVER_PORT in CGIs.

+ +

With UseCanonicalName Off Apache httpd will form + self-referential URLs using the hostname and port supplied by + the client if any are supplied (otherwise it will use the + canonical name, as defined above). These values are the same + that are used to implement name-based virtual hosts + and are available with the same clients. The CGI variables + SERVER_NAME and SERVER_PORT will be + constructed from the client supplied values as well.

+ +

An example where this may be useful is on an intranet server + where you have users connecting to the machine using short + names such as www. You'll notice that if the users + type a shortname and a URL which is a directory, such as + http://www/splat, without the trailing + slash, then Apache httpd will redirect them to + http://www.example.com/splat/. If you have + authentication enabled, this will cause the user to have to + authenticate twice (once for www and once again + for www.example.com -- see + the FAQ on this subject for more information). But if + UseCanonicalName is set Off, then + Apache httpd will redirect to http://www/splat/.

+ +

There is a third option, UseCanonicalName DNS, + which is intended for use with mass IP-based virtual hosting to + support ancient clients that do not provide a + Host: header. With this option, Apache httpd does a + reverse DNS lookup on the server IP address that the client + connected to in order to work out self-referential URLs.

+ +

Warning

+

If CGIs make assumptions about the values of SERVER_NAME, + they may be broken by this option. The client is essentially free + to give whatever value they want as a hostname. But if the CGI is + only using SERVER_NAME to construct self-referential URLs, + then it should be just fine.

+
+ +

See also

+ +
+
top
+

UseCanonicalPhysicalPort Directive

+ + + + + + + +
Description:Configures how the server determines its own port
Syntax:UseCanonicalPhysicalPort On|Off
Default:UseCanonicalPhysicalPort Off
Context:server config, virtual host, directory
Status:Core
Module:core
+

In many situations Apache httpd must construct a self-referential + URL -- that is, a URL that refers back to the same server. With + UseCanonicalPhysicalPort On, Apache httpd will, when + constructing the canonical port for the server to honor + the UseCanonicalName directive, + provide the actual physical port number being used by this request + as a potential port. With UseCanonicalPhysicalPort Off, + Apache httpd will not ever use the actual physical port number, instead + relying on all configured information to construct a valid port number.

+ +

Note

+

The ordering of the lookup when the physical port is used is as + follows:

+
+
UseCanonicalName On
+
+
    +
  1. Port provided in Servername
  2. +
  3. Physical port
  4. +
  5. Default port
  6. +
+
+
UseCanonicalName Off | DNS
+
+
    +
  1. Parsed port from Host: header
  2. +
  3. Physical port
  4. +
  5. Port provided in Servername
  6. +
  7. Default port
  8. +
+
+
+ +

With UseCanonicalPhysicalPort Off, the + physical ports are removed from the ordering.

+
+ + +

See also

+ +
+
top
+

<VirtualHost> Directive

+ + + + + + +
Description:Contains directives that apply only to a specific +hostname or IP address
Syntax:<VirtualHost + addr[:port] [addr[:port]] + ...> ... </VirtualHost>
Context:server config
Status:Core
Module:core
+

<VirtualHost> and + </VirtualHost> are used to enclose a group of + directives that will apply only to a particular virtual host. Any + directive that is allowed in a virtual host context may be + used. When the server receives a request for a document on a + particular virtual host, it uses the configuration directives + enclosed in the <VirtualHost> + section. Addr can be any of the following, optionally followed by + a colon and a port number (or *):

+ +
    +
  • The IP address of the virtual host;
  • + +
  • A fully qualified domain name for the IP address of the + virtual host (not recommended);
  • + +
  • The character *, which acts as a wildcard and matches + any IP address.
  • + +
  • The string _default_, which is an alias for *
  • + +
+ +
<VirtualHost 10.1.2.3:80>
+  ServerAdmin webmaster@host.example.com
+  DocumentRoot "/www/docs/host.example.com"
+  ServerName host.example.com
+  ErrorLog "logs/host.example.com-error_log"
+  TransferLog "logs/host.example.com-access_log"
+</VirtualHost>
+ + + +

IPv6 addresses must be specified in square brackets because + the optional port number could not be determined otherwise. An + IPv6 example is shown below:

+ +
<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
+  ServerAdmin webmaster@host.example.com
+  DocumentRoot "/www/docs/host.example.com"
+  ServerName host.example.com
+  ErrorLog "logs/host.example.com-error_log"
+  TransferLog "logs/host.example.com-access_log"
+</VirtualHost>
+ + +

Each Virtual Host must correspond to a different IP address, + different port number, or a different host name for the server, + in the former case the server machine must be configured to + accept IP packets for multiple addresses. (If the machine does + not have multiple network interfaces, then this can be + accomplished with the ifconfig alias command -- if + your OS supports it).

+ +

Note

+

The use of <VirtualHost> does + not affect what addresses Apache httpd listens on. You + may need to ensure that Apache httpd is listening on the correct addresses + using Listen.

+
+ +

A ServerName should be + specified inside each <VirtualHost> block. If it is absent, the + ServerName from the "main" + server configuration will be inherited.

+ +

When a request is received, the server first maps it to the best matching + <VirtualHost> based on the local + IP address and port combination only. Non-wildcards have a higher + precedence. If no match based on IP and port occurs at all, the + "main" server configuration is used.

+ +

If multiple virtual hosts contain the best matching IP address and port, + the server selects from these virtual hosts the best match based on the + requested hostname. If no matching name-based virtual host is found, + then the first listed virtual host that matched the IP address will be + used. As a consequence, the first listed virtual host for a given IP address + and port combination is the default virtual host for that IP and port + combination.

+ +

Security

+

See the security tips + document for details on why your security could be compromised if the + directory where log files are stored is writable by anyone other + than the user that starts the server.

+
+ +

See also

+ +
+
+
+

Available Languages:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/core.html.es b/docs/manual/mod/core.html.es new file mode 100644 index 0000000..584c38e --- /dev/null +++ b/docs/manual/mod/core.html.es @@ -0,0 +1,4602 @@ + + + + + +core - Servidor HTTP Apache Versión 2.4 + + + + + + + + +
<-
+ +
+

Funcionalidad Básica de Apache

+
+

Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
+
Esta traducción podría estar + obsoleta. Consulte la versión en inglés de la + documentación para comprobar si se han producido cambios + recientemente.
+ +
Descripción:Funcionalides básicas del Servidor HTTP Apache que siempre están presentes.
Estado:Core
+
+
Support Apache!

Directivas

+ +

Lista de comprobación de errores corregidos

Consulte también

+
+ +
top
+

Directiva AcceptFilter

+ + + + + + + +
Descripción:Configura mejoras para un Protocolo de Escucha de Sockets
Sintaxis:AcceptFilter protocol accept_filter
Contexto:server config
Estado:Core
Módulo:core
Compatibilidad:Disponible en Apache httpd 2.1.5 y posteriores. +En Windows desde Apache httpd 2.3.3 y posteriores.
+

Esta directiva hace posible mejoras específicas a nivel de sistema operativo + y a través del tipo de Protocolo para un socket que escucha. + La premisa básica es que el kernel no envíe un socket al servidor + hasta que o bien los datos se hayan recibido o bien se haya almacenado + en el buffer una Respuesta HTTP completa. + Actualmente sólo están soportados + + Accept Filters sobre FreeBSD, TCP_DEFER_ACCEPT sobre Linux, + y AcceptEx() sobre Windows.

+ +

El uso de none para un argumento desactiva cualquier filtro + aceptado para ese protocolo. Esto es útil para protocolos que requieren que un + servidor envíe datos primeros, tales como ftp: o nntp:

+

AcceptFilter nntp none

+ +

Los nombres de protocolo por defecto son https para el puerto 443 + y http para todos los demás puertos. Para especificar que se está + utilizando otro protocolo con un puerto escuchando, añade el argumento protocol + a la directiva Listen.

+ +

Sobre FreeBDS los valores por defecto:

+

+ AcceptFilter http httpready
+ AcceptFilter https dataready +

+ +

El filtro httpready almacena en el buffer peticiones HTTP completas + a nivel de kernel. Una vez que la petición es recibida, el kernel la envía al servidor. + Consulta la página man de + + accf_http(9) para más detalles. Puesto que las peticiones HTTPS + están encriptadas, sólo se utiliza el filtro + accf_data(9).

+ +

Sobre Linux los valores por defecto son:

+

+ AcceptFilter http data
+ AcceptFilter https data +

+ +

En Linux, TCP_DEFER_ACCEPT no soporta el buffering en peticiones http. + Cualquier valor además de none habilitará + TCP_DEFER_ACCEPT en ese socket. Para más detalles + ver la página man de Linux + + tcp(7).

+ +

Sobre Windows los valores por defecto son:

+

+ AcceptFilter http data
+ AcceptFilter https data +

+ +

Sobre Windows mpm_winnt interpreta el argumento AcceptFilter para conmutar la API + AcceptEx(), y no soporta el buffering sobre el protocolo http. Hay dos valores + que utilizan la API Windows AcceptEx() y que recuperan sockets de red + entre conexciones. data espera hasta que los datos han sido + transmitidos como se comentaba anteriormente, y el buffer inicial de datos y las + direcciones de red son recuperadas a partir de una única llamada AcceptEx(). + connect utiliza la API AcceptEx() API, y recupera también + las direcciones de red, pero a diferencia de none + la opción connect no espera a la transmisión inicial de los datos.

+ +

Sobre Windows, none prefiere accept() antes que AcceptEx() + y no recuperará sockets entre las conexiones. Lo que es útil para los adaptadores de + red con un soporte precario de drivers, así como para algunos proveedores de red + tales como drivers vpn, o filtros de spam, de virus o de spyware.

+ + +

Consulte también

+
    +
  • Protocol
  • +
+
+
top
+

Directiva AcceptPathInfo

+ + + + + + + + + +
Descripción:Los recursos aceptan información sobre su ruta
Sintaxis:AcceptPathInfo On|Off|Default
Valor por defecto:AcceptPathInfo Default
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:Disponible en Apache httpd 2.0.30 y posteriores
+ +

Esta directiva controla si las peticiones que contienen información sobre la ruta + que sigue un fichero que existe (o un fichero que no existe pero en un directorio que + sí existe) serán aceptadas o denegadas. La información de ruta puede estar disponible + para los scripts en la variable de entorno PATH_INFO.

+ +

Por ejemplo, asumamos que la ubicación /test/ apunta a + un directorio que contiene únicamente el fichero + here.html. Entonces, las peticiones tanto para + /test/here.html/more como para + /test/nothere.html/more recogen + /more como PATH_INFO.

+ +

Los tres posibles argumentos para la directiva + AcceptPathInfo son los siguientes:

+
+
Off
Una petición sólo será aceptada si + se corresponde con una ruta literal que existe. Por lo tanto, una petición + con una información de ruta después del nombre de fichero tal como + /test/here.html/more en el ejemplo anterior devolverá + un error 404 NOT FOUND.
+ +
On
Una petición será aceptada si una + ruta principal de acceso se corresponde con un fichero que existe. El ejemplo + anterior /test/here.html/more será aceptado si + /test/here.html corresponde a un fichero válido.
+ +
Default
La gestión de las peticiones + con información de ruta está determinada por el controlador responsable de la petición. + El controlador principal para para ficheros normales rechaza por defecto + peticiones PATH_INFO. Los controladores que sirven scripts, tales como cgi-script e isapi-handler, normalmente aceptan + PATH_INFO por defecto.
+
+ +

El objetivo principal de la directiva AcceptPathInfo + es permitirte sobreescribir la opción del controlador + de aceptar or rechazar PATH_INFO. Este tipo de sobreescritura se necesita, + por ejemplo, cuando utilizas un filtro, tal como + INCLUDES, para generar contenido + basado en PATH_INFO. El controlador principal normalmente rechazaría + la petición, de modo que puedes utilizar la siguiente configuración para habilitarla + como script:

+ +

+ <Files "mypaths.shtml">
+ + Options +Includes
+ SetOutputFilter INCLUDES
+ AcceptPathInfo On
+
+ </Files> +

+ + +
+
top
+

Directiva AccessFileName

+ + + + + + + +
Descripción:Nombre del fichero distribuido de configuración
Sintaxis:AccessFileName filename [filename] ...
Valor por defecto:AccessFileName .htaccess
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

Mientras que procesa una petición el servidor busca + el primer fichero de configuración existente dentro de un listado de nombres en + cada directorio de la ruta del documento, si los ficheros distribuidos + de configuración están habilitados para ese + directorio. Por ejemplo:

+ +

+ AccessFileName .acl +

+ +

antes de servir el documento + /usr/local/web/index.html, el servidor leerá + /.acl, /usr/.acl, + /usr/local/.acl and /usr/local/web/.acl + para las directivas, salvo que estén deshabilitadas with

+ +

+ <Directory />
+ + AllowOverride None
+
+ </Directory> +

+ +

Consulte también

+ +
+
top
+

Directiva AddDefaultCharset

+ + + + + + + + +
Descripción:Default charset parameter to be added when a response +content-type is text/plain or text/html
Sintaxis:AddDefaultCharset On|Off|charset
Valor por defecto:AddDefaultCharset Off
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
+

This directive specifies a default value for the media type + charset parameter (the name of a character encoding) to be added + to a response if and only if the response's content-type is either + text/plain or text/html. This should override + any charset specified in the body of the response via a META + element, though the exact behavior is often dependent on the user's client + configuration. A setting of AddDefaultCharset Off + disables this functionality. AddDefaultCharset On enables + a default charset of iso-8859-1. Any other value is assumed + to be the charset to be used, which should be one of the + IANA registered + charset values for use in Internet media types (MIME types). + For example:

+ +

+ AddDefaultCharset utf-8 +

+ +

AddDefaultCharset should only be used when all + of the text resources to which it applies are known to be in that + character encoding and it is too inconvenient to label their charset + individually. One such example is to add the charset parameter + to resources containing generated content, such as legacy CGI + scripts, that might be vulnerable to cross-site scripting attacks + due to user-provided data being included in the output. Note, however, + that a better solution is to just fix (or delete) those scripts, since + setting a default charset does not protect users that have enabled + the "auto-detect character encoding" feature on their browser.

+ +

Consulte también

+ +
+
top
+

Directiva AllowEncodedSlashes

+ + + + + + + + +
Descripción:Determines whether encoded path separators in URLs are allowed to +be passed through
Sintaxis:AllowEncodedSlashes On|Off
Valor por defecto:AllowEncodedSlashes Off
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Available in Apache httpd 2.0.46 and later
+

The AllowEncodedSlashes directive allows URLs + which contain encoded path separators (%2F for / + and additionally %5C for \ on according systems) + to be used. Normally such URLs are refused with a 404 (Not found) error.

+ +

Turning AllowEncodedSlashes On is + mostly useful when used in conjunction with PATH_INFO.

+ +

Note

+

Allowing encoded slashes does not imply decoding. + Occurrences of %2F or %5C (only on + according systems) will be left as such in the otherwise decoded URL + string.

+
+ +

Consulte también

+ +
+
top
+

Directiva AllowOverride

+ + + + + + + +
Descripción:Types of directives that are allowed in +.htaccess files
Sintaxis:AllowOverride All|None|directive-type +[directive-type] ...
Valor por defecto:AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)
Contexto:directory
Estado:Core
Módulo:core
+

When the server finds an .htaccess file (as + specified by AccessFileName) + it needs to know which directives declared in that file can override + earlier configuration directives.

+ +

Only available in <Directory> sections

+ AllowOverride is valid only in + <Directory> + sections specified without regular expressions, not in <Location>, <DirectoryMatch> or + <Files> sections. +
+ +

When this directive is set to None, then + .htaccess files are completely ignored. + In this case, the server will not even attempt to read + .htaccess files in the filesystem.

+ +

When this directive is set to All, then any + directive which has the .htaccess Context is allowed in + .htaccess files.

+ +

The directive-type can be one of the following + groupings of directives.

+ +
+
AuthConfig
+ +
+ + Allow use of the authorization directives (AuthDBMGroupFile, + AuthDBMUserFile, + AuthGroupFile, + AuthName, + AuthType, AuthUserFile, Require, etc.).
+ +
FileInfo
+ +
+ Allow use of the directives controlling document types + (ErrorDocument, + ForceType, + LanguagePriority, + SetHandler, + SetInputFilter, + SetOutputFilter, and + mod_mime Add* and Remove* directives), + document meta data (Header, RequestHeader, SetEnvIf, SetEnvIfNoCase, BrowserMatch, CookieExpires, CookieDomain, CookieStyle, CookieTracking, CookieName), + mod_rewrite directives RewriteEngine, RewriteOptions, RewriteBase, RewriteCond, RewriteRule) and + Action from + mod_actions. +
+ +
Indexes
+ +
+ Allow use of the directives controlling directory indexing + (AddDescription, + AddIcon, AddIconByEncoding, + AddIconByType, + DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName, + etc.).
+ +
Limit
+ +
+ Allow use of the directives controlling host access (Allow, Deny and Order).
+ +
Options[=Option,...]
+ +
+ Allow use of the directives controlling specific directory + features (Options and + XBitHack). + An equal sign may be given followed by a comma (but no spaces) + separated lists of options that may be set using the Options command.
+
+ +

Example:

+ +

+ AllowOverride AuthConfig Indexes +

+ +

In the example above all directives that are neither in the group + AuthConfig nor Indexes cause an internal + server error.

+ +

For security and performance reasons, do not set + AllowOverride to anything other than None + in your <Directory /> block. Instead, find (or + create) the <Directory> block that refers to the + directory where you're actually planning to place a + .htaccess file.

+
+ +

Consulte también

+ +
+
top
+

Directiva AllowOverrideList

+ + + + + + + +
Descripción:Individual directives that are allowed in +.htaccess files
Sintaxis:AllowOverrideList None|directive +[directive-type] ...
Valor por defecto:AllowOverrideList None
Contexto:directory
Estado:Core
Módulo:core

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva CGIMapExtension

+ + + + + + + + +
Descripción:Technique for locating the interpreter for CGI +scripts
Sintaxis:CGIMapExtension cgi-path .extension
Contexto:directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:NetWare only
+

This directive is used to control how Apache httpd finds the + interpreter used to run CGI scripts. For example, setting + CGIMapExtension sys:\foo.nlm .foo will + cause all CGI script files with a .foo extension to + be passed to the FOO interpreter.

+ +
+
top
+

Directiva CGIPassAuth

+ + + + + + + + + +
Descripción:Enables passing HTTP authorization headers to scripts as CGI +variables
Sintaxis:CGIPassAuth On|Off
Valor por defecto:CGIPassAuth Off
Contexto:directory, .htaccess
Anula:AuthConfig
Estado:Core
Módulo:core
Compatibilidad:Available in Apache HTTP Server 2.4.13 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva CGIVar

+ + + + + + + + +
Descripción:Controls how some CGI variables are set
Sintaxis:CGIVar variable rule
Contexto:directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:Available in Apache HTTP Server 2.4.21 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva ContentDigest

+ + + + + + + + +
Descripción:Enables the generation of Content-MD5 HTTP Response +headers
Sintaxis:ContentDigest On|Off
Valor por defecto:ContentDigest Off
Contexto:server config, virtual host, directory, .htaccess
Anula:Options
Estado:Core
Módulo:core
+

This directive enables the generation of + Content-MD5 headers as defined in RFC1864 + respectively RFC2616.

+ +

MD5 is an algorithm for computing a "message digest" + (sometimes called "fingerprint") of arbitrary-length data, with + a high degree of confidence that any alterations in the data + will be reflected in alterations in the message digest.

+ +

The Content-MD5 header provides an end-to-end + message integrity check (MIC) of the entity-body. A proxy or + client may check this header for detecting accidental + modification of the entity-body in transit. Example header:

+ +

+ Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== +

+ +

Note that this can cause performance problems on your server + since the message digest is computed on every request (the + values are not cached).

+ +

Content-MD5 is only sent for documents served + by the core, and not by any module. For example, + SSI documents, output from CGI scripts, and byte range responses + do not have this header.

+ +
+
top
+

Directiva DefaultRuntimeDir

+ + + + + + + + +
Descripción:Base directory for the server run-time files
Sintaxis:DefaultRuntimeDir directory-path
Valor por defecto:DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)
Contexto:server config
Estado:Core
Módulo:core
Compatibilidad:Available in Apache 2.4.2 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva DefaultType

+ + + + + + + + + +
Descripción:This directive has no effect other than to emit warnings +if the value is not none. In prior versions, DefaultType +would specify a default media type to assign to response content for +which no other media type configuration could be found. +
Sintaxis:DefaultType media-type|none
Valor por defecto:DefaultType none
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:The argument none is available in Apache httpd 2.2.7 and later. All other choices are DISABLED for 2.3.x and later.
+

This directive has been disabled. For backwards compatibility + of configuration files, it may be specified with the value + none, meaning no default media type. For example:

+ +

+ DefaultType None +

+ +

DefaultType None is only available in + httpd-2.2.7 and later.

+ +

Use the mime.types configuration file and the + AddType to configure media + type assignments via file extensions, or the + ForceType directive to configure + the media type for specific resources. Otherwise, the server will + send the response without a Content-Type header field and the + recipient may attempt to guess the media type.

+ +
+
top
+

Directiva Define

+ + + + + + +
Descripción:Define the existence of a variable
Sintaxis:Define parameter-name
Contexto:server config
Estado:Core
Módulo:core
+

Equivalent to passing the -D argument to httpd.

+

This directive can be used to toggle the use of <IfDefine> sections without needing to alter + -D arguments in any startup scripts.

+ +
+
top
+

Directiva <Directory>

+ + + + + + +
Descripción:Enclose a group of directives that apply only to the +named file-system directory, sub-directories, and their contents.
Sintaxis:<Directory directory-path> +... </Directory>
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

<Directory> and + </Directory> are used to enclose a group of + directives that will apply only to the named directory, + sub-directories of that directory, and the files within the respective + directories. Any directive that is allowed + in a directory context may be used. Directory-path is + either the full path to a directory, or a wild-card string using + Unix shell-style matching. In a wild-card string, ? matches + any single character, and * matches any sequences of + characters. You may also use [] character ranges. None + of the wildcards match a `/' character, so <Directory + /*/public_html> will not match + /home/user/public_html, but <Directory + /home/*/public_html> will match. Example:

+ +

+ <Directory /usr/local/httpd/htdocs>
+ + Options Indexes FollowSymLinks
+
+ </Directory> +

+ +
+

Be careful with the directory-path arguments: + They have to literally match the filesystem path which Apache httpd uses + to access the files. Directives applied to a particular + <Directory> will not apply to files accessed from + that same directory via a different path, such as via different symbolic + links.

+
+ +

Regular + expressions can also be used, with the addition of the + ~ character. For example:

+ +

+ <Directory ~ "^/www/.*/[0-9]{3}"> +

+ +

would match directories in /www/ that consisted of + three numbers.

+ +

If multiple (non-regular expression) <Directory> sections + match the directory (or one of its parents) containing a document, + then the directives are applied in the order of shortest match + first, interspersed with the directives from the .htaccess files. For example, + with

+ +

+ <Directory />
+ + AllowOverride None
+
+ </Directory>
+
+ <Directory /home/>
+ + AllowOverride FileInfo
+
+ </Directory> +

+ +

for access to the document /home/web/dir/doc.html + the steps are:

+ +
    +
  • Apply directive AllowOverride None + (disabling .htaccess files).
  • + +
  • Apply directive AllowOverride FileInfo (for + directory /home).
  • + +
  • Apply any FileInfo directives in + /home/.htaccess, /home/web/.htaccess and + /home/web/dir/.htaccess in that order.
  • +
+ +

Regular expressions are not considered until after all of the + normal sections have been applied. Then all of the regular + expressions are tested in the order they appeared in the + configuration file. For example, with

+ +

+ <Directory ~ abc$>
+ + # ... directives here ...
+
+ </Directory> +

+ +

the regular expression section won't be considered until after + all normal <Directory>s and + .htaccess files have been applied. Then the regular + expression will match on /home/abc/public_html/abc and + the corresponding <Directory> will + be applied.

+ +

Note that the default access for + <Directory /> is Allow from All. + This means that Apache httpd will serve any file mapped from an URL. It is + recommended that you change this with a block such + as

+ +

+ <Directory />
+ + Order Deny,Allow
+ Deny from All
+
+ </Directory> +

+ +

and then override this for directories you + want accessible. See the Security Tips page for more + details.

+ +

The directory sections occur in the httpd.conf file. + <Directory> directives + cannot nest, and cannot appear in a <Limit> or <LimitExcept> section.

+ +

Consulte también

+ +
+
top
+

Directiva <DirectoryMatch>

+ + + + + + +
Descripción:Enclose directives that apply to +the contents of file-system directories matching a regular expression.
Sintaxis:<DirectoryMatch regex> +... </DirectoryMatch>
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

<DirectoryMatch> and + </DirectoryMatch> are used to enclose a group + of directives which will apply only to the named directory (and the files within), + the same as <Directory>. + However, it takes as an argument a + regular expression. For example:

+ +

+ <DirectoryMatch "^/www/(.+/)?[0-9]{3}"> +

+ +

would match directories in /www/ that consisted of three + numbers.

+ +

Compatability

+ Prior to 2.3.9, this directive implicitly applied to sub-directories + (like <Directory>) and + could not match the end of line symbol ($). In 2.3.9 and later, + only directories that match the expression are affected by the enclosed + directives. +
+ +

Trailing Slash

+ This directive applies to requests for directories that may or may + not end in a trailing slash, so expressions that are anchored to the + end of line ($) must be written with care. +
+ +

Consulte también

+ +
+
top
+

Directiva DocumentRoot

+ + + + + + + +
Descripción:Directory that forms the main document tree visible +from the web
Sintaxis:DocumentRoot directory-path
Valor por defecto:DocumentRoot /usr/local/apache/htdocs
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

This directive sets the directory from which httpd + will serve files. Unless matched by a directive like Alias, the server appends the + path from the requested URL to the document root to make the + path to the document. Example:

+ +

+ DocumentRoot /usr/web +

+ +

then an access to + http://www.my.host.com/index.html refers to + /usr/web/index.html. If the directory-path is + not absolute then it is assumed to be relative to the ServerRoot.

+ +

The DocumentRoot should be specified without + a trailing slash.

+ +

Consulte también

+ +
+
top
+

Directiva <Else>

+ + + + + + + + +
Descripción:Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
Sintaxis:<Else> ... </Else>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
Compatibilidad:Nested conditions are evaluated in 2.4.26 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva <ElseIf>

+ + + + + + + + +
Descripción:Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
Sintaxis:<ElseIf expression> ... </ElseIf>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
Compatibilidad:Nested conditions are evaluated in 2.4.26 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva EnableMMAP

+ + + + + + + + +
Descripción:Use memory-mapping to read files during delivery
Sintaxis:EnableMMAP On|Off
Valor por defecto:EnableMMAP On
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
+

This directive controls whether the httpd may use + memory-mapping if it needs to read the contents of a file during + delivery. By default, when the handling of a request requires + access to the data within a file -- for example, when delivering a + server-parsed file using mod_include -- Apache httpd + memory-maps the file if the OS supports it.

+ +

This memory-mapping sometimes yields a performance improvement. + But in some environments, it is better to disable the memory-mapping + to prevent operational problems:

+ +
    +
  • On some multiprocessor systems, memory-mapping can reduce the + performance of the httpd.
  • +
  • Deleting or truncating a file while httpd + has it memory-mapped can cause httpd to + crash with a segmentation fault. +
  • +
+ +

For server configurations that are vulnerable to these problems, + you should disable memory-mapping of delivered files by specifying:

+ +

+ EnableMMAP Off +

+ +

For NFS mounted files, this feature may be disabled explicitly for + the offending files by specifying:

+ +

+ <Directory "/path-to-nfs-files"> + + EnableMMAP Off + + </Directory> +

+ +
+
top
+

Directiva EnableSendfile

+ + + + + + + + + +
Descripción:Use the kernel sendfile support to deliver files to the client
Sintaxis:EnableSendfile On|Off
Valor por defecto:EnableSendfile Off
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:Available in version 2.0.44 and later. Default changed to Off in +version 2.3.9.
+

This directive controls whether httpd may use the + sendfile support from the kernel to transmit file contents to the client. + By default, when the handling of a request requires no access + to the data within a file -- for example, when delivering a + static file -- Apache httpd uses sendfile to deliver the file contents + without ever reading the file if the OS supports it.

+ +

This sendfile mechanism avoids separate read and send operations, + and buffer allocations. But on some platforms or within some + filesystems, it is better to disable this feature to avoid + operational problems:

+ +
    +
  • Some platforms may have broken sendfile support that the build + system did not detect, especially if the binaries were built on + another box and moved to such a machine with broken sendfile + support.
  • +
  • On Linux the use of sendfile triggers TCP-checksum + offloading bugs on certain networking cards when using IPv6.
  • +
  • On Linux on Itanium, sendfile may be unable to handle files + over 2GB in size.
  • +
  • With a network-mounted DocumentRoot (e.g., NFS, SMB, CIFS, FUSE), + the kernel may be unable to serve the network file through + its own cache.
  • +
+ +

For server configurations that are not vulnerable to these problems, + you may enable this feature by specifying:

+ +

+ EnableSendfile On +

+ +

For network mounted files, this feature may be disabled explicitly + for the offending files by specifying:

+ +

+ <Directory "/path-to-nfs-files"> + + EnableSendfile Off + + </Directory> +

+

Please note that the per-directory and .htaccess configuration + of EnableSendfile is not supported by + mod_cache_disk. + Only global definition of EnableSendfile + is taken into account by the module. +

+ +
+
top
+

Directiva Error

+ + + + + + + +
Descripción:Abort configuration parsing with a custom error message
Sintaxis:Error message
Contexto:server config, virtual host, directory, .htaccess
Estado:Core
Módulo:core
Compatibilidad:2.3.9 and later
+

If an error can be detected within the configuration, this + directive can be used to generate a custom error message, and halt + configuration parsing. The typical use is for reporting required + modules which are missing from the configuration.

+ +

Example

+ # ensure that mod_include is loaded
+ <IfModule !include_module>
+ Error mod_include is required by mod_foo. Load it with LoadModule.
+ </IfModule>
+
+ # ensure that exactly one of SSL,NOSSL is defined
+ <IfDefine SSL>
+ <IfDefine NOSSL>
+ Error Both SSL and NOSSL are defined. Define only one of them.
+ </IfDefine>
+ </IfDefine>
+ <IfDefine !SSL>
+ <IfDefine !NOSSL>
+ Error Either SSL or NOSSL must be defined.
+ </IfDefine>
+ </IfDefine>
+

+ + +
+
top
+

Directiva ErrorDocument

+ + + + + + + +
Descripción:What the server will return to the client +in case of an error
Sintaxis:ErrorDocument error-code document
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
+

In the event of a problem or error, Apache httpd can be configured + to do one of four things,

+ +
    +
  1. output a simple hardcoded error message
  2. + +
  3. output a customized message
  4. + +
  5. redirect to a local URL-path to handle the + problem/error
  6. + +
  7. redirect to an external URL to handle the + problem/error
  8. +
+ +

The first option is the default, while options 2-4 are + configured using the ErrorDocument + directive, which is followed by the HTTP response code and a URL + or a message. Apache httpd will sometimes offer additional information + regarding the problem/error.

+ +

URLs can begin with a slash (/) for local web-paths (relative + to the DocumentRoot), or be a + full URL which the client can resolve. Alternatively, a message + can be provided to be displayed by the browser. Examples:

+ +

+ ErrorDocument 500 http://foo.example.com/cgi-bin/tester
+ ErrorDocument 404 /cgi-bin/bad_urls.pl
+ ErrorDocument 401 /subscription_info.html
+ ErrorDocument 403 "Sorry can't allow you access today" +

+ +

Additionally, the special value default can be used + to specify Apache httpd's simple hardcoded message. While not required + under normal circumstances, default will restore + Apache httpd's simple hardcoded message for configurations that would + otherwise inherit an existing ErrorDocument.

+ +

+ ErrorDocument 404 /cgi-bin/bad_urls.pl

+ <Directory /web/docs>
+ + ErrorDocument 404 default
+
+ </Directory> +

+ +

Note that when you specify an ErrorDocument + that points to a remote URL (ie. anything with a method such as + http in front of it), Apache HTTP Server will send a redirect to the + client to tell it where to find the document, even if the + document ends up being on the same server. This has several + implications, the most important being that the client will not + receive the original error status code, but instead will + receive a redirect status code. This in turn can confuse web + robots and other clients which try to determine if a URL is + valid using the status code. In addition, if you use a remote + URL in an ErrorDocument 401, the client will not + know to prompt the user for a password since it will not + receive the 401 status code. Therefore, if you use an + ErrorDocument 401 directive then it must refer to a local + document.

+ +

Microsoft Internet Explorer (MSIE) will by default ignore + server-generated error messages when they are "too small" and substitute + its own "friendly" error messages. The size threshold varies depending on + the type of error, but in general, if you make your error document + greater than 512 bytes, then MSIE will show the server-generated + error rather than masking it. More information is available in + Microsoft Knowledge Base article Q294807.

+ +

Although most error messages can be overriden, there are certain + circumstances where the internal messages are used regardless of the + setting of ErrorDocument. In + particular, if a malformed request is detected, normal request processing + will be immediately halted and the internal error message returned. + This is necessary to guard against security problems caused by + bad requests.

+ +

If you are using mod_proxy, you may wish to enable + ProxyErrorOverride so that you can provide + custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride, + Apache httpd will not generate custom error documents for proxied content.

+ +

Consulte también

+ +
+
top
+

Directiva ErrorLog

+ + + + + + + +
Descripción:Location where the server will log errors
Sintaxis: ErrorLog file-path|syslog[:facility]
Valor por defecto:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

The ErrorLog directive sets the name of + the file to which the server will log any errors it encounters. If + the file-path is not absolute then it is assumed to be + relative to the ServerRoot.

+ +

Example

+ ErrorLog /var/log/httpd/error_log +

+ +

If the file-path + begins with a pipe character "|" then it is assumed to be a + command to spawn to handle the error log.

+ +

Example

+ ErrorLog "|/usr/local/bin/httpd_errors" +

+ +

See the notes on piped logs for + more information.

+ +

Using syslog instead of a filename enables logging + via syslogd(8) if the system supports it. The default is to use + syslog facility local7, but you can override this by + using the syslog:facility syntax where + facility can be one of the names usually documented in + syslog(1). The facility is effectively global, and if it is changed + in individual virtual hosts, the final facility specified affects the + entire server.

+ +

Example

+ ErrorLog syslog:user +

+ +

SECURITY: See the security tips + document for details on why your security could be compromised + if the directory where log files are stored is writable by + anyone other than the user that starts the server.

+

Note

+

When entering a file path on non-Unix platforms, care should be taken + to make sure that only forward slashed are used even though the platform + may allow the use of back slashes. In general it is a good idea to always + use forward slashes throughout the configuration files.

+
+ +

Consulte también

+ +
+
top
+

Directiva ErrorLogFormat

+ + + + + + + +
Descripción:Format specification for error log entries
Sintaxis: ErrorLog [connection|request] format
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Available in Apache httpd 2.3.9 and later
+

ErrorLogFormat allows to specify what + supplementary information is logged in the error log in addition to the + actual log message.

+ +

Simple example

+ ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M" +

+ +

Specifying connection or request as first + paramter allows to specify additional formats, causing additional + information to be logged when the first message is logged for a specific + connection or request, respectivly. This additional information is only + logged once per connection/request. If a connection or request is processed + without causing any log message, the additional information is not logged + either.

+ +

It can happen that some format string items do not produce output. For + example, the Referer header is only present if the log message is + associated to a request and the log message happens at a time when the + Referer header has already been read from the client. If no output is + produced, the default behaviour is to delete everything from the preceeding + space character to the next space character. This means the log line is + implicitly divided into fields on non-whitespace to whitespace transitions. + If a format string item does not produce output, the whole field is + ommitted. For example, if the remote address %a in the log + format [%t] [%l] [%a] %M  is not available, the surrounding + brackets are not logged either. Space characters can be escaped with a + backslash to prevent them from delimiting a field. The combination '% ' + (percent space) is a zero-witdh field delimiter that does not produce any + output.

+ +

The above behaviour can be changed by adding modifiers to the format + string item. A - (minus) modifier causes a minus to be logged if the + respective item does not produce any output. In once-per-connection/request + formats, it is also possible to use the + (plus) modifier. If an + item with the plus modifier does not produce any output, the whole line is + ommitted.

+ +

A number as modifier can be used to assign a log severity level to a + format item. The item will only be logged if the severity of the log + message is not higher than the specified log severity level. The number can + range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).

+ +

Some format string items accept additional parameters in braces.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Format String Description
%%The percent sign
%...aRemote IP-address and port
%...ALocal IP-address and port
%...{name}eRequest environment variable name
%...EAPR/OS error status code and string
%...FSource file name and line number of the log call
%...{name}iRequest header name
%...kNumber of keep-alive requests on this connection
%...lLoglevel of the message
%...LLog ID of the request
%...{c}LLog ID of the connection
%...{C}LLog ID of the connection if used in connection scope, empty otherwise
%...mName of the module logging the message
%MThe actual log message
%...{name}nRequest note name
%...PProcess ID of current process
%...TThread ID of current thread
%...tThe current time
%...{u}tThe current time including micro-seconds
%...{cu}tThe current time in compact ISO 8601 format, including + micro-seconds
%...vThe canonical ServerName + of the current server.
%...VThe server name of the server serving the request according to the + UseCanonicalName + setting.
(backslash space)Non-field delimiting space
(percent space)Field delimiter (no output)
+ +

The log ID format %L produces a unique id for a connection + or request. This can be used to correlate which log lines belong to the + same connection or request, which request happens on which connection. + A %L format string is also available in + mod_log_config, to allow to correlate access log entries + with error log lines. If mod_unique_id is loaded, its + unique id will be used as log ID for requests.

+ +

Example (somewhat similar to default format)

+ ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P] %7F: %E: [client\ %a] + %M% ,\ referer\ %{Referer}i" +

+ +

Example (similar to the 2.2.x format)

+ ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] + %M% ,\ referer\ %{Referer}i" +

+ +

Advanced example with request/connection log IDs

+ ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
+ ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
+ ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
+ ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
+ ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
+

+ + +

Consulte también

+ +
+
top
+

Directiva ExtendedStatus

+ + + + + + + +
Descripción:Keep track of extended status information for each +request
Sintaxis:ExtendedStatus On|Off
Valor por defecto:ExtendedStatus Off[*]
Contexto:server config
Estado:Core
Módulo:core
+

This option tracks additional data per worker about the + currently executing request, and a utilization summary; you + can see these variables during runtime by configuring + mod_status. Note that other modules may + rely on this scoreboard.

+ +

This setting applies to the entire server, and cannot be + enabled or disabled on a virtualhost-by-virtualhost basis. + The collection of extended status information can slow down + the server. Also note that this setting cannot be changed + during a graceful restart.

+ +
+

Note that loading mod_status will change + the default behavior to ExtendedStatus On, while other + third party modules may do the same. Such modules rely on + collecting detailed information about the state of all workers. + The default is changed by mod_status beginning + with version 2.3.6; the previous default was always Off.

+
+ + +
+
top
+

Directiva FileETag

+ + + + + + + + +
Descripción:File attributes used to create the ETag +HTTP response header for static files
Sintaxis:FileETag component ...
Valor por defecto:FileETag INode MTime Size
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
+

+ The FileETag directive configures the file + attributes that are used to create the ETag (entity + tag) response header field when the document is based on a static file. + (The ETag value is used in cache management to save + network bandwidth.) The + FileETag directive allows you to choose + which of these -- if any -- should be used. The recognized keywords are: +

+ +
+
INode
+
The file's i-node number will be included in the calculation
+
MTime
+
The date and time the file was last modified will be included
+
Size
+
The number of bytes in the file will be included
+
All
+
All available fields will be used. This is equivalent to: +

FileETag INode MTime Size

+
None
+
If a document is file-based, no ETag field will be + included in the response
+
+ +

The INode, MTime, and Size + keywords may be prefixed with either + or -, + which allow changes to be made to the default setting inherited + from a broader scope. Any keyword appearing without such a prefix + immediately and completely cancels the inherited setting.

+ +

If a directory's configuration includes + FileETag INode MTime Size, and a + subdirectory's includes FileETag -INode, + the setting for that subdirectory (which will be inherited by + any sub-subdirectories that don't override it) will be equivalent to + FileETag MTime Size.

+

Warning

+ Do not change the default for directories or locations that have WebDAV + enabled and use mod_dav_fs as a storage provider. + mod_dav_fs uses INode MTime Size + as a fixed format for ETag comparisons on conditional requests. + These conditional requests will break if the ETag format is + changed via FileETag. +
+

Server Side Includes

+ An ETag is not generated for responses parsed by mod_include, + since the response entity can change without a change of the INode, MTime, or Size + of the static file with embedded SSI directives. +
+ + +
+
top
+

Directiva <Files>

+ + + + + + + +
Descripción:Contains directives that apply to matched +filenames
Sintaxis:<Files filename> ... </Files>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

The <Files> directive + limits the scope of the enclosed directives by filename. It is comparable + to the <Directory> + and <Location> + directives. It should be matched with a </Files> + directive. The directives given within this section will be applied to + any object with a basename (last component of filename) matching the + specified filename. <Files> + sections are processed in the order they appear in the + configuration file, after the <Directory> sections and + .htaccess files are read, but before <Location> sections. Note + that <Files> can be nested + inside <Directory> sections to restrict the + portion of the filesystem they apply to.

+ +

The filename argument should include a filename, or + a wild-card string, where ? matches any single character, + and * matches any sequences of characters. + Regular expressions + can also be used, with the addition of the + ~ character. For example:

+ +

+ <Files ~ "\.(gif|jpe?g|png)$"> +

+ +

would match most common Internet graphics formats. <FilesMatch> is preferred, + however.

+ +

Note that unlike <Directory> and <Location> sections, <Files> sections can be used inside + .htaccess files. This allows users to control access to + their own files, at a file-by-file level.

+ + +

Consulte también

+ +
+
top
+

Directiva <FilesMatch>

+ + + + + + + +
Descripción:Contains directives that apply to regular-expression matched +filenames
Sintaxis:<FilesMatch regex> ... </FilesMatch>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

The <FilesMatch> directive + limits the scope of the enclosed directives by filename, just as the + <Files> directive + does. However, it accepts a regular + expression. For example:

+ +

+ <FilesMatch "\.(gif|jpe?g|png)$"> +

+ +

would match most common Internet graphics formats.

+ +

Consulte también

+ +
+
top
+

Directiva FlushMaxPipelined

+ + + + + + + + +
Descripción:Maximum number of pipelined responses above which they are flushed +to the network
Sintaxis:FlushMaxPipelined number
Valor por defecto:FlushMaxPipelined 5
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:2.4.47 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva FlushMaxThreshold

+ + + + + + + + +
Descripción:Threshold above which pending data are flushed to the +network
Sintaxis:FlushMaxThreshold number-of-bytes
Valor por defecto:FlushMaxThreshold 65536
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:2.4.47 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva ForceType

+ + + + + + + + +
Descripción:Forces all matching files to be served with the specified +media type in the HTTP Content-Type header field
Sintaxis:ForceType media-type|None
Contexto:directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:Moved to the core in Apache httpd 2.0
+

When placed into an .htaccess file or a + <Directory>, or + <Location> or + <Files> + section, this directive forces all matching files to be served + with the content type identification given by + media-type. For example, if you had a directory full of + GIF files, but did not want to label them all with .gif, + you might want to use:

+ +

+ ForceType image/gif +

+ +

Note that this directive overrides other indirect media type + associations defined in mime.types or via the + AddType.

+ +

You can also override more general + ForceType settings + by using the value of None:

+ +

+ # force all files to be image/gif:
+ <Location /images>
+ + ForceType image/gif
+
+ </Location>
+
+ # but normal mime-type associations here:
+ <Location /images/mixed>
+ + ForceType None
+
+ </Location> +

+ +

This directive primarily overrides the content types generated for + static files served out of the filesystem. For resources other than + static files, where the generator of the response typically specifies + a Content-Type, this directive has no effect.

+ + +
+
top
+

Directiva GprofDir

+ + + + + + +
Descripción:Directory to write gmon.out profiling data to.
Sintaxis:GprofDir /tmp/gprof/|/tmp/gprof/%
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

When the server has been compiled with gprof profiling support, + GprofDir causes gmon.out files to + be written to the specified directory when the process exits. If the + argument ends with a percent symbol ('%'), subdirectories are created + for each process id.

+ +

This directive currently only works with the prefork + MPM.

+ +
+
top
+

Directiva HostnameLookups

+ + + + + + + +
Descripción:Enables DNS lookups on client IP addresses
Sintaxis:HostnameLookups On|Off|Double
Valor por defecto:HostnameLookups Off
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
+

This directive enables DNS lookups so that host names can be + logged (and passed to CGIs/SSIs in REMOTE_HOST). + The value Double refers to doing double-reverse + DNS lookup. That is, after a reverse lookup is performed, a forward + lookup is then performed on that result. At least one of the IP + addresses in the forward lookup must match the original + address. (In "tcpwrappers" terminology this is called + PARANOID.)

+ +

Regardless of the setting, when mod_authz_host is + used for controlling access by hostname, a double reverse lookup + will be performed. This is necessary for security. Note that the + result of this double-reverse isn't generally available unless you + set HostnameLookups Double. For example, if only + HostnameLookups On and a request is made to an object + that is protected by hostname restrictions, regardless of whether + the double-reverse fails or not, CGIs will still be passed the + single-reverse result in REMOTE_HOST.

+ +

The default is Off in order to save the network + traffic for those sites that don't truly need the reverse + lookups done. It is also better for the end users because they + don't have to suffer the extra latency that a lookup entails. + Heavily loaded sites should leave this directive + Off, since DNS lookups can take considerable + amounts of time. The utility logresolve, compiled by + default to the bin subdirectory of your installation + directory, can be used to look up host names from logged IP addresses + offline.

+ +
+
top
+

Directiva HttpProtocolOptions

+ + + + + + + + +
Descripción:Modify restrictions on HTTP Request Messages
Sintaxis:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0]
Valor por defecto:HttpProtocolOptions Strict LenientMethods Allow0.9
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:2.2.32 or 2.4.24 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva <If>

+ + + + + + + +
Descripción:Contains directives that apply only if a condition is +satisfied by a request at runtime
Sintaxis:<If expression> ... </If>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

The <If> directive + evaluates an expression at runtime, and applies the enclosed + directives if and only if the expression evaluates to true. + For example:

+ +

+ <If "$req{Host} = ''"> +

+ +

would match HTTP/1.0 requests without a Host: header.

+ +

You may compare the value of any variable in the request headers + ($req), response headers ($resp) or environment ($env) in your + expression.

+ +

Apart from =, If can use the IN + operator to compare if the expression is in a given range:

+ +

+ <If %{REQUEST_METHOD} IN GET,HEAD,OPTIONS> +

+ + +

Consulte también

+ +
+
top
+

Directiva <IfDefine>

+ + + + + + + +
Descripción:Encloses directives that will be processed only +if a test is true at startup
Sintaxis:<IfDefine [!]parameter-name> ... + </IfDefine>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

The <IfDefine test>...</IfDefine> + section is used to mark directives that are conditional. The + directives within an <IfDefine> + section are only processed if the test is true. If + test is false, everything between the start and end markers is + ignored.

+ +

The test in the <IfDefine> section directive can be one of two forms:

+ +
    +
  • parameter-name
  • + +
  • !parameter-name
  • +
+ +

In the former case, the directives between the start and end + markers are only processed if the parameter named + parameter-name is defined. The second format reverses + the test, and only processes the directives if + parameter-name is not defined.

+ +

The parameter-name argument is a define as given on the + httpd command line via -Dparameter + at the time the server was started or by the Define directive.

+ +

<IfDefine> sections are + nest-able, which can be used to implement simple + multiple-parameter tests. Example:

+ +

+ httpd -DReverseProxy -DUseCache -DMemCache ...
+
+ # httpd.conf
+ <IfDefine ReverseProxy>
+ + LoadModule proxy_module modules/mod_proxy.so
+ LoadModule proxy_http_module modules/mod_proxy_http.so
+ <IfDefine UseCache>
+ + LoadModule cache_module modules/mod_cache.so
+ <IfDefine MemCache>
+ + LoadModule mem_cache_module modules/mod_mem_cache.so
+
+ </IfDefine>
+ <IfDefine !MemCache>
+ + LoadModule cache_disk_module modules/mod_cache_disk.so
+
+ </IfDefine> +
+ </IfDefine> +
+ </IfDefine> +

+ +
+
top
+

Directiva <IfDirective>

+ + + + + + + + +
Descripción:Encloses directives that are processed conditional on the +presence or absence of a specific directive
Sintaxis:<IfDirective [!]directive-name> ... + </IfDirective>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
Compatibilidad:Available in 2.4.34 and later.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva <IfFile>

+ + + + + + + + +
Descripción:Encloses directives that will be processed only +if file exists at startup
Sintaxis:<IfFile [!]filename> ... + </IfFile>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
Compatibilidad:Available in 2.4.34 and later.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva <IfModule>

+ + + + + + + + +
Descripción:Encloses directives that are processed conditional on the +presence or absence of a specific module
Sintaxis:<IfModule [!]module-file|module-identifier> ... + </IfModule>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
Compatibilidad:Module identifiers are available in version 2.1 and +later.
+

The <IfModule test>...</IfModule> + section is used to mark directives that are conditional on the presence of + a specific module. The directives within an <IfModule> section are only processed if the test + is true. If test is false, everything between the start and + end markers is ignored.

+ +

The test in the <IfModule> section directive can be one of two forms:

+ +
    +
  • module
  • + +
  • !module
  • +
+ +

In the former case, the directives between the start and end + markers are only processed if the module named module + is included in Apache httpd -- either compiled in or + dynamically loaded using LoadModule. The second format reverses the test, + and only processes the directives if module is + not included.

+ +

The module argument can be either the module identifier or + the file name of the module, at the time it was compiled. For example, + rewrite_module is the identifier and + mod_rewrite.c is the file name. If a module consists of + several source files, use the name of the file containing the string + STANDARD20_MODULE_STUFF.

+ +

<IfModule> sections are + nest-able, which can be used to implement simple multiple-module + tests.

+ +
This section should only be used if you need to have one + configuration file that works whether or not a specific module + is available. In normal operation, directives need not be + placed in <IfModule> + sections.
+ +
+
top
+

Directiva <IfSection>

+ + + + + + + + +
Descripción:Encloses directives that are processed conditional on the +presence or absence of a specific section directive
Sintaxis:<IfSection [!]section-name> ... + </IfSection>
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
Compatibilidad:Available in 2.4.34 and later.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva Include

+ + + + + + + +
Descripción:Includes other configuration files from within +the server configuration files
Sintaxis:Include [optional|strict] file-path|directory-path|wildcard
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
Compatibilidad:Wildcard matching available in 2.0.41 and later, directory +wildcard matching available in 2.3.6 and later
+

This directive allows inclusion of other configuration files + from within the server configuration files.

+ +

Shell-style (fnmatch()) wildcard characters can be used + in the filename or directory parts of the path to include several files + at once, in alphabetical order. In addition, if + Include points to a directory, rather than a file, + Apache httpd will read all files in that directory and any subdirectory. + However, including entire directories is not recommended, because it is + easy to accidentally leave temporary files in a directory that can cause + httpd to fail. Instead, we encourage you to use the + wildcard syntax shown below, to include files that match a particular + pattern, such as *.conf, for example.

+ +

When a wildcard is specified for a file component of + the path, and no file matches the wildcard, the + Include + directive will be silently ignored. When a wildcard is + specified for a directory component of the path, and + no directory matches the wildcard, the + Include directive will + fail with an error saying the directory cannot be found. +

+ +

For further control over the behaviour of the server when no files or + directories match, prefix the path with the modifiers optional + or strict. If optional is specified, any wildcard + file or directory that does not match will be silently ignored. If + strict is specified, any wildcard file or directory that does + not match at least one file will cause server startup to fail.

+ +

When a directory or file component of the path is + specified exactly, and that directory or file does not exist, + Include directive will fail with an + error saying the file or directory cannot be found.

+ +

The file path specified may be an absolute path, or may be relative + to the ServerRoot directory.

+ +

Examples:

+ +

+ Include /usr/local/apache2/conf/ssl.conf
+ Include /usr/local/apache2/conf/vhosts/*.conf +

+ +

Or, providing paths relative to your ServerRoot directory:

+ +

+ Include conf/ssl.conf
+ Include conf/vhosts/*.conf +

+ +

Wildcards may be included in the directory or file portion of the + path. In the following example, the server will fail to load if no + directories match conf/vhosts/*, but will load successfully if no + files match *.conf.

+ +

+ Include conf/vhosts/*/vhost.conf
+ Include conf/vhosts/*/*.conf +

+ +

In this example, the server will fail to load if either + conf/vhosts/* matches no directories, or if *.conf matches no files:

+ +

+ Include strict conf/vhosts/*/*.conf +

+ +

In this example, the server load successfully if either conf/vhosts/* + matches no directories, or if *.conf matches no files:

+ +

+ Include optional conf/vhosts/*/*.conf +

+ + +

Consulte también

+ +
+
top
+

Directiva IncludeOptional

+ + + + + + + +
Descripción:Includes other configuration files from within +the server configuration files
Sintaxis:IncludeOptional file-path|directory-path|wildcard
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
Compatibilidad:Available in 2.3.6 and later. Not existent file paths without wildcards + do not cause SyntaxError after 2.4.30

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva KeepAlive

+ + + + + + + +
Descripción:Enables HTTP persistent connections
Sintaxis:KeepAlive On|Off
Valor por defecto:KeepAlive On
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

The Keep-Alive extension to HTTP/1.0 and the persistent + connection feature of HTTP/1.1 provide long-lived HTTP sessions + which allow multiple requests to be sent over the same TCP + connection. In some cases this has been shown to result in an + almost 50% speedup in latency times for HTML documents with + many images. To enable Keep-Alive connections, set + KeepAlive On.

+ +

For HTTP/1.0 clients, Keep-Alive connections will only be + used if they are specifically requested by a client. In + addition, a Keep-Alive connection with an HTTP/1.0 client can + only be used when the length of the content is known in + advance. This implies that dynamic content such as CGI output, + SSI pages, and server-generated directory listings will + generally not use Keep-Alive connections to HTTP/1.0 clients. + For HTTP/1.1 clients, persistent connections are the default + unless otherwise specified. If the client requests it, chunked + encoding will be used in order to send content of unknown + length over persistent connections.

+ +

When a client uses a Keep-Alive connection it will be counted + as a single "request" for the MaxConnectionsPerChild directive, regardless + of how many requests are sent using the connection.

+ +

Consulte también

+ +
+
top
+

Directiva KeepAliveTimeout

+ + + + + + + + +
Descripción:Amount of time the server will wait for subsequent +requests on a persistent connection
Sintaxis:KeepAliveTimeout num[ms]
Valor por defecto:KeepAliveTimeout 5
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Specifying a value in milliseconds is available in +Apache httpd 2.3.2 and later
+

The number of seconds Apache httpd will wait for a subsequent + request before closing the connection. By adding a postfix of ms the + timeout can be also set in milliseconds. Once a request has been + received, the timeout value specified by the + Timeout directive applies.

+ +

Setting KeepAliveTimeout to a high value + may cause performance problems in heavily loaded servers. The + higher the timeout, the more server processes will be kept + occupied waiting on connections with idle clients.

+ +

In a name-based virtual host context, the value of the first + defined virtual host (the default host) in a set of NameVirtualHost will be used. + The other values will be ignored.

+ +
+
top
+

Directiva <Limit>

+ + + + + + + +
Descripción:Restrict enclosed access controls to only certain HTTP +methods
Sintaxis:<Limit method [method] ... > ... + </Limit>
Contexto:directory, .htaccess
Anula:AuthConfig, Limit
Estado:Core
Módulo:core
+

Access controls are normally effective for + all access methods, and this is the usual + desired behavior. In the general case, access control + directives should not be placed within a + <Limit> section.

+ +

The purpose of the <Limit> + directive is to restrict the effect of the access controls to the + nominated HTTP methods. For all other methods, the access + restrictions that are enclosed in the <Limit> bracket will have no + effect. The following example applies the access control + only to the methods POST, PUT, and + DELETE, leaving all other methods unprotected:

+ +

+ <Limit POST PUT DELETE>
+ + Require valid-user
+
+ </Limit> +

+ +

The method names listed can be one or more of: GET, + POST, PUT, DELETE, + CONNECT, OPTIONS, + PATCH, PROPFIND, PROPPATCH, + MKCOL, COPY, MOVE, + LOCK, and UNLOCK. The method name is + case-sensitive. If GET is used it will also + restrict HEAD requests. The TRACE method + cannot be limited (see TraceEnable).

+ +
A <LimitExcept> section should always be + used in preference to a <Limit> + section when restricting access, since a <LimitExcept> section provides protection + against arbitrary methods.
+ +

The <Limit> and + <LimitExcept> + directives may be nested. In this case, each successive level of + <Limit> or <LimitExcept> directives must + further restrict the set of methods to which access controls apply.

+ +
When using + <Limit> or + <LimitExcept> directives with + the Require directive, + note that the first Require + to succeed authorizes the request, regardless of the presence of other + Require directives.
+ +

For example, given the following configuration, all users will + be authorized for POST requests, and the + Require group editors directive will be ignored + in all cases:

+ +

+ <LimitExcept GET> + + Require valid-user + + </LimitExcept>
+ <Limit POST> + + Require group editors + + </Limit> +

+ +
+
top
+

Directiva <LimitExcept>

+ + + + + + + +
Descripción:Restrict access controls to all HTTP methods +except the named ones
Sintaxis:<LimitExcept method [method] ... > ... + </LimitExcept>
Contexto:directory, .htaccess
Anula:AuthConfig, Limit
Estado:Core
Módulo:core
+

<LimitExcept> and + </LimitExcept> are used to enclose + a group of access control directives which will then apply to any + HTTP access method not listed in the arguments; + i.e., it is the opposite of a <Limit> section and can be used to control + both standard and nonstandard/unrecognized methods. See the + documentation for <Limit> for more details.

+ +

For example:

+ +

+ <LimitExcept POST GET>
+ + Require valid-user
+
+ </LimitExcept> +

+ + +
+
top
+

Directiva LimitInternalRecursion

+ + + + + + + + +
Descripción:Determine maximum number of internal redirects and nested +subrequests
Sintaxis:LimitInternalRecursion number [number]
Valor por defecto:LimitInternalRecursion 10
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Available in Apache httpd 2.0.47 and later
+

An internal redirect happens, for example, when using the Action directive, which internally + redirects the original request to a CGI script. A subrequest is Apache httpd's + mechanism to find out what would happen for some URI if it were requested. + For example, mod_dir uses subrequests to look for the + files listed in the DirectoryIndex + directive.

+ +

LimitInternalRecursion prevents the server + from crashing when entering an infinite loop of internal redirects or + subrequests. Such loops are usually caused by misconfigurations.

+ +

The directive stores two different limits, which are evaluated on + per-request basis. The first number is the maximum number of + internal redirects, that may follow each other. The second number + determines, how deep subrequests may be nested. If you specify only one + number, it will be assigned to both limits.

+ +

Example

+ LimitInternalRecursion 5 +

+ +
+
top
+

Directiva LimitRequestBody

+ + + + + + + + +
Descripción:Restricts the total size of the HTTP request body sent +from the client
Sintaxis:LimitRequestBody bytes
Valor por defecto:LimitRequestBody 0
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

This directive specifies the number of bytes from 0 + (meaning unlimited) to 2147483647 (2GB) that are allowed in a + request body. See the note below for the limited applicability + to proxy requests.

+ +

The LimitRequestBody directive allows + the user to set a limit on the allowed size of an HTTP request + message body within the context in which the directive is given + (server, per-directory, per-file or per-location). If the client + request exceeds that limit, the server will return an error + response instead of servicing the request. The size of a normal + request message body will vary greatly depending on the nature of + the resource and the methods allowed on that resource. CGI scripts + typically use the message body for retrieving form information. + Implementations of the PUT method will require + a value at least as large as any representation that the server + wishes to accept for that resource.

+ +

This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service + attacks.

+ +

If, for example, you are permitting file upload to a particular + location, and wish to limit the size of the uploaded file to 100K, + you might use the following directive:

+ +

+ LimitRequestBody 102400 +

+ +

For a full description of how this directive is interpreted by + proxy requests, see the mod_proxy documentation.

+
+ + +
+
top
+

Directiva LimitRequestFields

+ + + + + + + +
Descripción:Limits the number of HTTP request header fields that +will be accepted from the client
Sintaxis:LimitRequestFields number
Valor por defecto:LimitRequestFields 100
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

Number is an integer from 0 (meaning unlimited) to + 32767. The default value is defined by the compile-time + constant DEFAULT_LIMIT_REQUEST_FIELDS (100 as + distributed).

+ +

The LimitRequestFields directive allows + the server administrator to modify the limit on the number of + request header fields allowed in an HTTP request. A server needs + this value to be larger than the number of fields that a normal + client request might include. The number of request header fields + used by a client rarely exceeds 20, but this may vary among + different client implementations, often depending upon the extent + to which a user has configured their browser to support detailed + content negotiation. Optional HTTP extensions are often expressed + using request header fields.

+ +

This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service attacks. + The value should be increased if normal clients see an error + response from the server that indicates too many fields were + sent in the request.

+ +

For example:

+ +

+ LimitRequestFields 50 +

+ +

Warning

+

When name-based virtual hosting is used, the value for this + directive is taken from the default (first-listed) virtual host for the + NameVirtualHost the connection was mapped to.

+
+ + +
+
top
+

Directiva LimitRequestFieldSize

+ + + + + + + +
Descripción:Limits the size of the HTTP request header allowed from the +client
Sintaxis:LimitRequestFieldSize bytes
Valor por defecto:LimitRequestFieldSize 8190
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

This directive specifies the number of bytes + that will be allowed in an HTTP request header.

+ +

The LimitRequestFieldSize directive + allows the server administrator to reduce or increase the limit + on the allowed size of an HTTP request header field. A server + needs this value to be large enough to hold any one header field + from a normal client request. The size of a normal request header + field will vary greatly among different client implementations, + often depending upon the extent to which a user has configured + their browser to support detailed content negotiation. SPNEGO + authentication headers can be up to 12392 bytes.

+ +

This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service attacks.

+ +

For example:

+ +

+ LimitRequestFieldSize 4094 +

+ +
Under normal conditions, the value should not be changed from + the default.
+ +

Warning

+

When name-based virtual hosting is used, the value for this + directive is taken from the default (first-listed) virtual host for the + NameVirtualHost the connection was mapped to.

+
+ + +
+
top
+

Directiva LimitRequestLine

+ + + + + + + +
Descripción:Limit the size of the HTTP request line that will be accepted +from the client
Sintaxis:LimitRequestLine bytes
Valor por defecto:LimitRequestLine 8190
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

This directive sets the number of bytes that will be + allowed on the HTTP request-line.

+ +

The LimitRequestLine directive allows + the server administrator to reduce or increase the limit on the allowed size + of a client's HTTP request-line. Since the request-line consists of the + HTTP method, URI, and protocol version, the + LimitRequestLine directive places a + restriction on the length of a request-URI allowed for a request + on the server. A server needs this value to be large enough to + hold any of its resource names, including any information that + might be passed in the query part of a GET request.

+ +

This directive gives the server administrator greater + control over abnormal client request behavior, which may be + useful for avoiding some forms of denial-of-service attacks.

+ +

For example:

+ +

+ LimitRequestLine 4094 +

+ +
Under normal conditions, the value should not be changed from + the default.
+ +

Warning

+

When name-based virtual hosting is used, the value for this + directive is taken from the default (first-listed) virtual host for the + NameVirtualHost the connection was mapped to.

+
+ + +
+
top
+

Directiva LimitXMLRequestBody

+ + + + + + + + +
Descripción:Limits the size of an XML-based request body
Sintaxis:LimitXMLRequestBody bytes
Valor por defecto:LimitXMLRequestBody 1000000
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

Limit (in bytes) on maximum size of an XML-based request + body. A value of 0 will disable any checking.

+ +

Example:

+ +

+ LimitXMLRequestBody 0 +

+ + +
+
top
+

Directiva <Location>

+ + + + + + +
Descripción:Applies the enclosed directives only to matching +URLs
Sintaxis:<Location + URL-path|URL> ... </Location>
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

The <Location> directive + limits the scope of the enclosed directives by URL. It is similar to the + <Directory> + directive, and starts a subsection which is terminated with a + </Location> directive. <Location> sections are processed in the + order they appear in the configuration file, after the <Directory> sections and + .htaccess files are read, and after the <Files> sections.

+ +

<Location> sections operate + completely outside the filesystem. This has several consequences. + Most importantly, <Location> + directives should not be used to control access to filesystem + locations. Since several different URLs may map to the same + filesystem location, such access controls may by circumvented.

+ +

The enclosed directives will be applied to the request if the path component + of the URL meets any of the following criteria: +

+
    +
  • The specified location matches exactly the path component of the URL. +
  • +
  • The specified location, which ends in a forward slash, is a prefix + of the path component of the URL (treated as a context root). +
  • +
  • The specified location, with the addition of a trailing slash, is a + prefix of the path component of the URL (also treated as a context root). +
  • +
+

+ In the example below, where no trailing slash is used, requests to + /private1, /private1/ and /private1/file.txt will have the enclosed + directives applied, but /private1other would not. +

+

+ <Location /private1> + ... +

+

+ In the example below, where a trailing slash is used, requests to + /private2/ and /private2/file.txt will have the enclosed + directives applied, but /private2 and /private2other would not. +

+

+ <Location /private2/> + ... +

+ +

When to use <Location>

+ +

Use <Location> to apply + directives to content that lives outside the filesystem. For + content that lives in the filesystem, use <Directory> and <Files>. An exception is + <Location />, which is an easy way to + apply a configuration to the entire server.

+
+ +

For all origin (non-proxy) requests, the URL to be matched is a + URL-path of the form /path/. No scheme, hostname, + port, or query string may be included. For proxy requests, the + URL to be matched is of the form + scheme://servername/path, and you must include the + prefix.

+ +

The URL may use wildcards. In a wild-card string, ? matches + any single character, and * matches any sequences of + characters. Neither wildcard character matches a / in the URL-path.

+ +

Regular expressions + can also be used, with the addition of the ~ + character. For example:

+ +

+ <Location ~ "/(extra|special)/data"> +

+ +

would match URLs that contained the substring /extra/data + or /special/data. The directive <LocationMatch> behaves + identical to the regex version of <Location>, and is preferred, for the + simple reason that ~ is hard to distinguish from + - in many fonts.

+ +

The <Location> + functionality is especially useful when combined with the + SetHandler + directive. For example, to enable status requests, but allow them + only from browsers at example.com, you might use:

+ +

+ <Location /status>
+ + SetHandler server-status
+ Require host example.com
+
+ </Location> +

+ +

Note about / (slash)

+

The slash character has special meaning depending on where in a + URL it appears. People may be used to its behavior in the filesystem + where multiple adjacent slashes are frequently collapsed to a single + slash (i.e., /home///foo is the same as + /home/foo). In URL-space this is not necessarily true. + The <LocationMatch> + directive and the regex version of <Location> require you to explicitly specify multiple + slashes if that is your intention.

+ +

For example, <LocationMatch ^/abc> would match + the request URL /abc but not the request URL + //abc. The (non-regex) <Location> directive behaves similarly when used for + proxy requests. But when (non-regex) <Location> is used for non-proxy requests it will + implicitly match multiple slashes with a single slash. For example, + if you specify <Location /abc/def> and the + request is to /abc//def then it will match.

+
+ +

Consulte también

+ +
+
top
+

Directiva <LocationMatch>

+ + + + + + +
Descripción:Applies the enclosed directives only to regular-expression +matching URLs
Sintaxis:<LocationMatch + regex> ... </LocationMatch>
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

The <LocationMatch> directive + limits the scope of the enclosed directives by URL, in an identical manner + to <Location>. However, + it takes a regular expression + as an argument instead of a simple string. For example:

+ +

+ <LocationMatch "/(extra|special)/data"> +

+ +

would match URLs that contained the substring /extra/data + or /special/data.

+ +

Consulte también

+ +
+
top
+

Directiva LogLevel

+ + + + + + + + +
Descripción:Controls the verbosity of the ErrorLog
Sintaxis:LogLevel [module:]level + [module:level] ... +
Valor por defecto:LogLevel warn
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
Compatibilidad:Per-module and per-directory configuration is available in + Apache HTTP Server 2.3.6 and later
+

LogLevel adjusts the verbosity of the + messages recorded in the error logs (see ErrorLog directive). The following + levels are available, in order of decreasing + significance:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Level Description Example
emerg Emergencies - system is unusable."Child cannot open lock file. Exiting"
alert Action must be taken immediately."getpwuid: couldn't determine user name from uid"
crit Critical Conditions."socket: Failed to get a socket, exiting child"
error Error conditions."Premature end of script headers"
warn Warning conditions."child process 1234 did not exit, sending another + SIGHUP"
notice Normal but significant condition."httpd: caught SIGBUS, attempting to dump core in + ..."
info Informational."Server seems busy, (you may need to increase + StartServers, or Min/MaxSpareServers)..."
debug Debug-level messages"Opening config file ..."
trace1 Trace messages"proxy: FTP: control connection complete"
trace2 Trace messages"proxy: CONNECT: sending the CONNECT request to the remote proxy"
trace3 Trace messages"openssl: Handshake: start"
trace4 Trace messages"read from buffered SSL brigade, mode 0, 17 bytes"
trace5 Trace messages"map lookup FAILED: map=rewritemap key=keyname"
trace6 Trace messages"cache lookup FAILED, forcing new map lookup"
trace7 Trace messages, dumping large amounts of data"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"
trace8 Trace messages, dumping large amounts of data"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"
+ +

When a particular level is specified, messages from all + other levels of higher significance will be reported as well. + E.g., when LogLevel info is specified, + then messages with log levels of notice and + warn will also be posted.

+ +

Using a level of at least crit is + recommended.

+ +

For example:

+ +

+ LogLevel notice +

+ +

Note

+

When logging to a regular file messages of the level + notice cannot be suppressed and thus are always + logged. However, this doesn't apply when logging is done + using syslog.

+
+ +

Specifying a level without a module name will reset the level + for all modules to that level. Specifying a level with a module + name will set the level for that module only. It is possible to + use the module source file name, the module identifier, or the + module identifier with the trailing _module omitted + as module specification. This means the following three specifications + are equivalent:

+ +

+ LogLevel info ssl:warn
+ LogLevel info mod_ssl.c:warn
+ LogLevel info ssl_module:warn
+

+ +

It is also possible to change the level per directory:

+ +

+ LogLevel info
+ <Directory /usr/local/apache/htdocs/app>
+   LogLevel debug
+ </Files> +

+ +
+ Per directory loglevel configuration only affects messages that are + logged after the request has been parsed and that are associated with + the request. Log messages which are associated with the connection or + the server are not affected. +
+ +
+
top
+

Directiva MaxKeepAliveRequests

+ + + + + + + +
Descripción:Number of requests allowed on a persistent +connection
Sintaxis:MaxKeepAliveRequests number
Valor por defecto:MaxKeepAliveRequests 100
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

The MaxKeepAliveRequests directive + limits the number of requests allowed per connection when + KeepAlive is on. If it is + set to 0, unlimited requests will be allowed. We + recommend that this setting be kept to a high value for maximum + server performance.

+ +

For example:

+ +

+ MaxKeepAliveRequests 500 +

+ +
+
top
+

Directiva MaxRangeOverlaps

+ + + + + + + + +
Descripción:Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
Sintaxis:MaxRangeOverlaps default | unlimited | none | number-of-ranges
Valor por defecto:MaxRangeOverlaps 20
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
Compatibilidad:Available in Apache HTTP Server 2.3.15 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva MaxRangeReversals

+ + + + + + + + +
Descripción:Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
Sintaxis:MaxRangeReversals default | unlimited | none | number-of-ranges
Valor por defecto:MaxRangeReversals 20
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
Compatibilidad:Available in Apache HTTP Server 2.3.15 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva MaxRanges

+ + + + + + + + +
Descripción:Number of ranges allowed before returning the complete +resource
Sintaxis:MaxRanges default | unlimited | none | number-of-ranges
Valor por defecto:MaxRanges 200
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
Compatibilidad:Available in Apache HTTP Server 2.3.15 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva MergeSlashes

+ + + + + + + + +
Descripción:Controls whether the server merges consecutive slashes in URLs. +
Sintaxis:MergeSlashes ON|OFF
Valor por defecto:MergeSlashes ON
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Added in 2.4.39

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva MergeTrailers

+ + + + + + + + +
Descripción:Determines whether trailers are merged into headers
Sintaxis:MergeTrailers [on|off]
Valor por defecto:MergeTrailers off
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:2.4.11 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva Mutex

+ + + + + + + + +
Descripción:Configures mutex mechanism and lock file directory for all +or specified mutexes
Sintaxis:Mutex mechanism [default|mutex-name] ... [OmitPID]
Valor por defecto:Mutex default
Contexto:server config
Estado:Core
Módulo:core
Compatibilidad:Available in Apache HTTP Server 2.3.4 and later
+

The Mutex directive sets the mechanism, + and optionally the lock file location, that httpd and modules use + to serialize access to resources. Specify default as + the first argument to change the settings for all mutexes; specify + a mutex name (see table below) as the first argument to override + defaults only for that mutex.

+ +

The Mutex directive is typically used in + the following exceptional situations:

+ +
    +
  • change the mutex mechanism when the default mechanism selected + by APR has a functional or performance + problem
  • + +
  • change the directory used by file-based mutexes when the + default directory does not support locking
  • +
+ +

Supported modules

+

This directive only configures mutexes which have been registered + with the core server using the ap_mutex_register() API. + All modules bundled with httpd support the Mutex + directive, but third-party modules may not. Consult the documentation + of the third-party module, which must indicate the mutex name(s) which + can be configured if this directive is supported.

+
+ +

The following mutex mechanisms are available:

+
    +
  • default | yes +

    This selects the default locking implementation, as determined by + APR. The default locking implementation can + be displayed by running httpd with the + -V option.

  • + +
  • none | no +

    This effectively disables the mutex, and is only allowed for a + mutex if the module indicates that it is a valid choice. Consult the + module documentation for more information.

  • + +
  • posixsem +

    This is a mutex variant based on a Posix semaphore.

    + +

    Warning

    +

    The semaphore ownership is not recovered if a thread in the process + holding the mutex segfaults, resulting in a hang of the web server.

    +
    +
  • + +
  • sysvsem +

    This is a mutex variant based on a SystemV IPC semaphore.

    + +

    Warning

    +

    It is possible to "leak" SysV semaphores if processes crash + before the semaphore is removed.

    +
    + +

    Security

    +

    The semaphore API allows for a denial of service attack by any + CGIs running under the same uid as the webserver (i.e., + all CGIs, unless you use something like suexec + or cgiwrapper).

    +
    +
  • + +
  • sem +

    This selects the "best" available semaphore implementation, choosing + between Posix and SystemV IPC semaphores, in that order.

  • + +
  • pthread +

    This is a mutex variant based on cross-process Posix thread + mutexes.

    + +

    Warning

    +

    On most systems, if a child process terminates abnormally while + holding a mutex that uses this implementation, the server will deadlock + and stop responding to requests. When this occurs, the server will + require a manual restart to recover.

    +

    Solaris is a notable exception as it provides a mechanism which + usually allows the mutex to be recovered after a child process + terminates abnormally while holding a mutex.

    +

    If your system implements the + pthread_mutexattr_setrobust_np() function, you may be able + to use the pthread option safely.

    +
    +
  • + +
  • fcntl:/path/to/mutex +

    This is a mutex variant where a physical (lock-)file and the + fcntl() function are used as the mutex.

    + +

    Warning

    +

    When multiple mutexes based on this mechanism are used within + multi-threaded, multi-process environments, deadlock errors (EDEADLK) + can be reported for valid mutex operations if fcntl() + is not thread-aware, such as on Solaris.

    +
    +
  • + +
  • flock:/path/to/mutex +

    This is similar to the fcntl:/path/to/mutex method + with the exception that the flock() function is used to + provide file locking.

  • + +
  • file:/path/to/mutex +

    This selects the "best" available file locking implementation, + choosing between fcntl and flock, in that + order.

  • +
+ +

Most mechanisms are only available on selected platforms, where the + underlying platform and APR support it. Mechanisms + which aren't available on all platforms are posixsem, + sysvsem, sem, pthread, fcntl, + flock, and file.

+ +

With the file-based mechanisms fcntl and flock, + the path, if provided, is a directory where the lock file will be created. + The default directory is httpd's run-time file directory relative to + ServerRoot. Always use a local disk + filesystem for /path/to/mutex and never a directory residing + on a NFS- or AFS-filesystem. The basename of the file will be the mutex + type, an optional instance string provided by the module, and unless the + OmitPID keyword is specified, the process id of the httpd + parent process will be appended to to make the file name unique, avoiding + conflicts when multiple httpd instances share a lock file directory. For + example, if the mutex name is mpm-accept and the lock file + directory is /var/httpd/locks, the lock file name for the + httpd instance with parent process id 12345 would be + /var/httpd/locks/mpm-accept.12345.

+ +

Security

+

It is best to avoid putting mutex files in a world-writable + directory such as /var/tmp because someone could create + a denial of service attack and prevent the server from starting by + creating a lockfile with the same name as the one the server will try + to create.

+
+ +

The following table documents the names of mutexes used by httpd + and bundled modules.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Mutex nameModule(s)Protected resource
mpm-acceptprefork and worker MPMsincoming connections, to avoid the thundering herd problem; + for more information, refer to the + performance tuning + documentation
authdigest-clientmod_auth_digestclient list in shared memory
authdigest-opaquemod_auth_digestcounter in shared memory
ldap-cachemod_ldapLDAP result cache
rewrite-mapmod_rewritecommunication with external mapping programs, to avoid + intermixed I/O from multiple requests
ssl-cachemod_sslSSL session cache
ssl-staplingmod_sslOCSP stapling response cache
watchdog-callbackmod_watchdogcallback function of a particular client module
+ +

The OmitPID keyword suppresses the addition of the httpd + parent process id from the lock file name.

+ +

In the following example, the mutex mechanism for the MPM accept + mutex will be changed from the compiled-in default to fcntl, + with the associated lock file created in directory + /var/httpd/locks. The mutex mechanism for all other mutexes + will be changed from the compiled-in default to sysvsem.

+ +

+ Mutex default sysvsem
+ Mutex mpm-accept fcntl:/var/httpd/locks +

+ +
+
top
+

Directiva NameVirtualHost

+ + + + + + +
Descripción:Designates an IP address for name-virtual +hosting
Sintaxis:NameVirtualHost addr[:port]
Contexto:server config
Estado:Core
Módulo:core
+ +

A single NameVirtualHost directive +identifies a set of identical virtual hosts on which the server will +further select from on the basis of the hostname +requested by the client. The NameVirtualHost +directive is a required directive if you want to configure +name-based virtual hosts.

+ +

This directive, and the corresponding VirtualHost, +must be qualified with a port number if the server supports both HTTP +and HTTPS connections.

+ +

Although addr can be a hostname, it is recommended +that you always use an IP address or a wildcard. A wildcard +NameVirtualHost matches only virtualhosts that also have a literal wildcard +as their argument.

+ +

In cases where a firewall or other proxy receives the requests and +forwards them on a different IP address to the server, you must specify the +IP address of the physical interface on the machine which will be +servicing the requests.

+ +

In the example below, requests received on interface 192.0.2.1 and port 80 +will only select among the first two virtual hosts. Requests received on +port 80 on any other interface will only select among the third and fourth +virtual hosts. In the common case where the interface isn't important +to the mapping, only the "*:80" NameVirtualHost and VirtualHost directives +are necessary.

+ +

+ NameVirtualHost 192.0.2.1:80
+ NameVirtualHost *:80

+ + <VirtualHost 192.0.2.1:80>
+   ServerName namebased-a.example.com
+ </VirtualHost>
+
+ <VirtualHost 192.0.2.1:80>
+   Servername namebased-b.example.com
+ </VirtualHost>
+
+ <VirtualHost *:80>
+   ServerName namebased-c.example.com
+ </VirtualHost>
+
+ <VirtualHost *:80>
+   ServerName namebased-d.example.com
+ </VirtualHost>
+
+ +

+ +

If no matching virtual host is found, then the first listed + virtual host that matches the IP address and port will be used.

+ + +

IPv6 addresses must be enclosed in square brackets, as shown + in the following example:

+ +

+ NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080 +

+ +

Argument to <VirtualHost> + directive

+

Note that the argument to the <VirtualHost> directive must + exactly match the argument to the NameVirtualHost directive.

+ +

+ NameVirtualHost 192.0.2.2:80
+ <VirtualHost 192.0.2.2:80>
+ # ...
+ </VirtualHost>
+

+
+ +

Consulte también

+ +
+
top
+

Directiva Options

+ + + + + + + + +
Descripción:Configures what features are available in a particular +directory
Sintaxis:Options + [+|-]option [[+|-]option] ...
Valor por defecto:Options All
Contexto:server config, virtual host, directory, .htaccess
Anula:Options
Estado:Core
Módulo:core
+

The Options directive controls which + server features are available in a particular directory.

+ +

option can be set to None, in which + case none of the extra features are enabled, or one or more of + the following:

+ +
+
All
+ +
All options except for MultiViews. This is the default + setting.
+ +
ExecCGI
+ +
+ Execution of CGI scripts using mod_cgi + is permitted.
+ +
FollowSymLinks
+ +
+ + The server will follow symbolic links in this directory. +
+

Even though the server follows the symlink it does not + change the pathname used to match against <Directory> sections.

+

Note also, that this option gets ignored if set + inside a <Location> + section.

+

Omitting this option should not be considered a security restriction, + since symlink testing is subject to race conditions that make it + circumventable.

+
+ +
Includes
+ +
+ Server-side includes provided by mod_include + are permitted.
+ +
IncludesNOEXEC
+ +
+ + Server-side includes are permitted, but the #exec + cmd and #exec cgi are disabled. It is still + possible to #include virtual CGI scripts from + ScriptAliased + directories.
+ +
Indexes
+ +
+ If a URL which maps to a directory is requested, and there + is no DirectoryIndex + (e.g., index.html) in that directory, then + mod_autoindex will return a formatted listing + of the directory.
+ +
MultiViews
+ +
+ Content negotiated + "MultiViews" are allowed using + mod_negotiation. +

Note

This option gets ignored if set + anywhere other than <Directory>, as mod_negotiation + needs real resources to compare against and evaluate from.

+
+ +
SymLinksIfOwnerMatch
+ +
The server will only follow symbolic links for which the + target file or directory is owned by the same user id as the + link. + +

Note

This option gets ignored if + set inside a <Location> section.

+

This option should not be considered a security restriction, + since symlink testing is subject to race conditions that make it + circumventable.

+
+
+ +

Normally, if multiple Options could + apply to a directory, then the most specific one is used and + others are ignored; the options are not merged. (See how sections are merged.) + However if all the options on the + Options directive are preceded by a + + or - symbol, the options are + merged. Any options preceded by a + are added to the + options currently in force, and any options preceded by a + - are removed from the options currently in + force.

+ +

Warning

+

Mixing Options with a + or + - with those without is not valid syntax, and is likely + to cause unexpected results.

+
+ +

For example, without any + and - symbols:

+ +

+ <Directory /web/docs>
+ + Options Indexes FollowSymLinks
+
+ </Directory>
+
+ <Directory /web/docs/spec>
+ + Options Includes
+
+ </Directory> +

+ +

then only Includes will be set for the + /web/docs/spec directory. However if the second + Options directive uses the + and + - symbols:

+ +

+ <Directory /web/docs>
+ + Options Indexes FollowSymLinks
+
+ </Directory>
+
+ <Directory /web/docs/spec>
+ + Options +Includes -Indexes
+
+ </Directory> +

+ +

then the options FollowSymLinks and + Includes are set for the /web/docs/spec + directory.

+ +

Note

+

Using -IncludesNOEXEC or + -Includes disables server-side includes completely + regardless of the previous setting.

+
+ +

The default in the absence of any other settings is + All.

+ +
+
top
+

Directiva Protocol

+ + + + + + + +
Descripción:Protocol for a listening socket
Sintaxis:Protocol protocol
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Available in Apache 2.1.5 and later. +On Windows from Apache 2.3.3 and later.
+

This directive specifies the protocol used for a specific listening socket. + The protocol is used to determine which module should handle a request, and + to apply protocol specific optimizations with the AcceptFilter + directive.

+ +

You only need to set the protocol if you are running on non-standard ports, otherwise http is assumed for port 80 and https for port 443.

+ +

For example, if you are running https on a non-standard port, specify the protocol explicitly:

+ +

+ Protocol https +

+ +

You can also specify the protocol using the Listen directive.

+ +

Consulte también

+ +
+
top
+

Directiva Protocols

+ + + + + + + + +
Descripción:Protocols available for a server/virtual host
Sintaxis:Protocols protocol ...
Valor por defecto:Protocols http/1.1
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Only available from Apache 2.4.17 and later.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva ProtocolsHonorOrder

+ + + + + + + + +
Descripción:Determines if order of Protocols determines precedence during negotiation
Sintaxis:ProtocolsHonorOrder On|Off
Valor por defecto:ProtocolsHonorOrder On
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Only available from Apache 2.4.17 and later.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva QualifyRedirectURL

+ + + + + + + + + +
Descripción:Controls whether the REDIRECT_URL environment variable is + fully qualified
Sintaxis:QualifyRedirectURL On|Off
Valor por defecto:QualifyRedirectURL Off
Contexto:server config, virtual host, directory
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:Directive supported in 2.4.18 and later. 2.4.17 acted +as if 'QualifyRedirectURL On' was configured.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva ReadBufferSize

+ + + + + + + + +
Descripción:Size of the buffers used to read data
Sintaxis:ReadBufferSize bytes
Valor por defecto:ReadBufferSize 8192
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
Compatibilidad:2.4.27 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva RegexDefaultOptions

+ + + + + + + + +
Descripción:Allow to configure global/default options for regexes
Sintaxis:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
Valor por defecto:RegexDefaultOptions DOTALL DOLLAR_ENDONLY
Contexto:server config
Estado:Core
Módulo:core
Compatibilidad:Only available from Apache 2.4.30 and later.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva RegisterHttpMethod

+ + + + + + + +
Descripción:Register non-standard HTTP methods
Sintaxis:RegisterHttpMethod method [method [...]]
Contexto:server config
Estado:Core
Módulo:core
Compatibilidad:Available in Apache HTTP Server 2.4.24 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

Consulte también

+ +
+
top
+

Directiva RLimitCPU

+ + + + + + + + +
Descripción:Limits the CPU consumption of processes launched +by Apache httpd children
Sintaxis:RLimitCPU seconds|max [seconds|max]
Valor por defecto:Unset; uses operating system defaults
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

Takes 1 or 2 parameters. The first parameter sets the soft + resource limit for all processes and the second parameter sets + the maximum resource limit. Either parameter can be a number, + or max to indicate to the server that the limit should + be set to the maximum allowed by the operating system + configuration. Raising the maximum resource limit requires that + the server is running as root, or in the initial startup + phase.

+ +

This applies to processes forked off from Apache httpd children + servicing requests, not the Apache httpd children themselves. This + includes CGI scripts and SSI exec commands, but not any + processes forked off from the Apache httpd parent such as piped + logs.

+ +

CPU resource limits are expressed in seconds per + process.

+ +

Consulte también

+ +
+
top
+

Directiva RLimitMEM

+ + + + + + + + +
Descripción:Limits the memory consumption of processes launched +by Apache httpd children
Sintaxis:RLimitMEM bytes|max [bytes|max]
Valor por defecto:Unset; uses operating system defaults
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

Takes 1 or 2 parameters. The first parameter sets the soft + resource limit for all processes and the second parameter sets + the maximum resource limit. Either parameter can be a number, + or max to indicate to the server that the limit should + be set to the maximum allowed by the operating system + configuration. Raising the maximum resource limit requires that + the server is running as root, or in the initial startup + phase.

+ +

This applies to processes forked off from Apache httpd children + servicing requests, not the Apache httpd children themselves. This + includes CGI scripts and SSI exec commands, but not any + processes forked off from the Apache httpd parent such as piped + logs.

+ +

Memory resource limits are expressed in bytes per + process.

+ +

Consulte también

+ +
+
top
+

Directiva RLimitNPROC

+ + + + + + + + +
Descripción:Limits the number of processes that can be launched by +processes launched by Apache httpd children
Sintaxis:RLimitNPROC number|max [number|max]
Valor por defecto:Unset; uses operating system defaults
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

Takes 1 or 2 parameters. The first parameter sets the soft + resource limit for all processes and the second parameter sets + the maximum resource limit. Either parameter can be a number, + or max to indicate to the server that the limit + should be set to the maximum allowed by the operating system + configuration. Raising the maximum resource limit requires that + the server is running as root, or in the initial startup + phase.

+ +

This applies to processes forked off from Apache httpd children + servicing requests, not the Apache httpd children themselves. This + includes CGI scripts and SSI exec commands, but not any + processes forked off from the Apache httpd parent such as piped + logs.

+ +

Process limits control the number of processes per user.

+ +

Note

+

If CGI processes are not running + under user ids other than the web server user id, this directive + will limit the number of processes that the server itself can + create. Evidence of this situation will be indicated by + cannot fork messages in the + error_log.

+
+ +

Consulte también

+ +
+
top
+

Directiva ScriptInterpreterSource

+ + + + + + + + + +
Descripción:Technique for locating the interpreter for CGI +scripts
Sintaxis:ScriptInterpreterSource Registry|Registry-Strict|Script
Valor por defecto:ScriptInterpreterSource Script
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:Win32 only; +option Registry-Strict is available in Apache HTTP Server 2.0 and +later
+

This directive is used to control how Apache httpd finds the + interpreter used to run CGI scripts. The default setting is + Script. This causes Apache httpd to use the interpreter pointed to + by the shebang line (first line, starting with #!) in the + script. On Win32 systems this line usually looks like:

+ +

+ #!C:/Perl/bin/perl.exe +

+ +

or, if perl is in the PATH, simply:

+ +

+ #!perl +

+ +

Setting ScriptInterpreterSource Registry will + cause the Windows Registry tree HKEY_CLASSES_ROOT to be + searched using the script file extension (e.g., .pl) as a + search key. The command defined by the registry subkey + Shell\ExecCGI\Command or, if it does not exist, by the subkey + Shell\Open\Command is used to open the script file. If the + registry keys cannot be found, Apache httpd falls back to the behavior of the + Script option.

+ +

Security

+

Be careful when using ScriptInterpreterSource + Registry with ScriptAlias'ed directories, because + Apache httpd will try to execute every file within this + directory. The Registry setting may cause undesired + program calls on files which are typically not executed. For + example, the default open command on .htm files on + most Windows systems will execute Microsoft Internet Explorer, so + any HTTP request for an .htm file existing within the + script directory would start the browser in the background on the + server. This is a good way to crash your system within a minute or + so.

+
+ +

The option Registry-Strict which is new in Apache HTTP Server + 2.0 does the same thing as Registry but uses only the + subkey Shell\ExecCGI\Command. The + ExecCGI key is not a common one. It must be + configured manually in the windows registry and hence prevents + accidental program calls on your system.

+ +
+
top
+

Directiva SeeRequestTail

+ + + + + + + + +
Descripción:Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
Sintaxis:SeeRequestTail On|Off
Valor por defecto:SeeRequestTail Off
Contexto:server config
Estado:Core
Módulo:core
Compatibilidad:Available in Apache httpd 2.2.7 and later.
+

mod_status with ExtendedStatus On + displays the actual request being handled. + For historical purposes, only 63 characters of the request + are actually stored for display purposes. This directive + controls whether the 1st 63 characters are stored (the previous + behavior and the default) or if the last 63 characters are. This + is only applicable, of course, if the length of the request is + 64 characters or greater.

+ +

If Apache httpd is handling GET /disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg HTTP/1.1 mod_status displays as follows: +

+ + + + + + + + + + +
Off (default)GET /disk1/storage/apache/htdocs/images/imagestore1/food/apples
Onorage/apache/htdocs/images/imagestore1/food/apples.jpg HTTP/1.1
+ + +
+
top
+

Directiva ServerAdmin

+ + + + + + +
Descripción:Email address that the server includes in error +messages sent to the client
Sintaxis:ServerAdmin email-address|URL
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

The ServerAdmin sets the contact address + that the server includes in any error messages it returns to the + client. If the httpd doesn't recognize the supplied argument + as an URL, it + assumes, that it's an email-address and prepends it with + mailto: in hyperlink targets. However, it's recommended to + actually use an email address, since there are a lot of CGI scripts that + make that assumption. If you want to use an URL, it should point to another + server under your control. Otherwise users may not be able to contact you in + case of errors.

+ +

It may be worth setting up a dedicated address for this, e.g.

+ +

+ ServerAdmin www-admin@foo.example.com +

+

as users do not always mention that they are talking about the + server!

+ +
+
top
+

Directiva ServerAlias

+ + + + + + +
Descripción:Alternate names for a host used when matching requests +to name-virtual hosts
Sintaxis:ServerAlias hostname [hostname] ...
Contexto:virtual host
Estado:Core
Módulo:core
+

The ServerAlias directive sets the + alternate names for a host, for use with name-based virtual hosts. The + ServerAlias may include wildcards, if appropriate.

+ +

+ <VirtualHost *:80>
+ ServerName server.domain.com
+ ServerAlias server server2.domain.com server2
+ ServerAlias *.example.com
+ UseCanonicalName Off
+ # ...
+ </VirtualHost> +

+ +

Consulte también

+ +
+
top
+

Directiva ServerName

+ + + + + + +
Descripción:Hostname and port that the server uses to identify +itself
Sintaxis:ServerName [scheme://]fully-qualified-domain-name[:port]
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

The ServerName directive sets the + request scheme, hostname and + port that the server uses to identify itself. This is used when + creating redirection URLs.

+ +

Additionally, ServerName is used (possibly + in conjunction with ServerAlias) to uniquely + identify a virtual host, when using name-based virtual hosts.

+ +

For example, if the name of the + machine hosting the web server is simple.example.com, + but the machine also has the DNS alias www.example.com + and you wish the web server to be so identified, the following + directive should be used:

+ +

+ ServerName www.example.com:80 +

+ +

The ServerName directive + may appear anywhere within the definition of a server. However, + each appearance overrides the previous appearance (within that + server).

+ +

If no ServerName is specified, then the + server attempts to deduce the hostname by performing a reverse + lookup on the IP address. If no port is specified in the + ServerName, then the server will use the + port from the incoming request. For optimal reliability and + predictability, you should specify an explicit hostname and port + using the ServerName directive.

+ +

If you are using name-based virtual hosts, + the ServerName inside a + <VirtualHost> + section specifies what hostname must appear in the request's + Host: header to match this virtual host.

+ +

Sometimes, the server runs behind a device that processes SSL, + such as a reverse proxy, load balancer or SSL offload + appliance. When this is the case, specify the + https:// scheme and the port number to which the + clients connect in the ServerName directive + to make sure that the server generates the correct + self-referential URLs. +

+ +

See the description of the + UseCanonicalName and + UseCanonicalPhysicalPort directives for + settings which determine whether self-referential URLs (e.g., by the + mod_dir module) will refer to the + specified port, or to the port number given in the client's request. +

+ +
+

Failure to set ServerName to a name that + your server can resolve to an IP address will result in a startup + warning. httpd will then use whatever hostname it can + determine, using the system's hostname command. This + will almost never be the hostname you actually want.

+

+ httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName +

+
+ + +

Consulte también

+ +
+
top
+

Directiva ServerPath

+ + + + + + +
Descripción:Legacy URL pathname for a name-based virtual host that +is accessed by an incompatible browser
Sintaxis:ServerPath URL-path
Contexto:virtual host
Estado:Core
Módulo:core
+

The ServerPath directive sets the legacy + URL pathname for a host, for use with name-based virtual hosts.

+ +

Consulte también

+ +
+
top
+

Directiva ServerRoot

+ + + + + + + +
Descripción:Base directory for the server installation
Sintaxis:ServerRoot directory-path
Valor por defecto:ServerRoot /usr/local/apache
Contexto:server config
Estado:Core
Módulo:core
+

The ServerRoot directive sets the + directory in which the server lives. Typically it will contain the + subdirectories conf/ and logs/. Relative + paths in other configuration directives (such as Include or LoadModule, for example) are taken as + relative to this directory.

+ +

Example

+ ServerRoot /home/httpd +

+ + +

Consulte también

+ +
+
top
+

Directiva ServerSignature

+ + + + + + + + +
Descripción:Configures the footer on server-generated documents
Sintaxis:ServerSignature On|Off|EMail
Valor por defecto:ServerSignature Off
Contexto:server config, virtual host, directory, .htaccess
Anula:All
Estado:Core
Módulo:core
+

The ServerSignature directive allows the + configuration of a trailing footer line under server-generated + documents (error messages, mod_proxy ftp directory + listings, mod_info output, ...). The reason why you + would want to enable such a footer line is that in a chain of proxies, + the user often has no possibility to tell which of the chained servers + actually produced a returned error message.

+ +

The Off + setting, which is the default, suppresses the footer line (and is + therefore compatible with the behavior of Apache-1.2 and + below). The On setting simply adds a line with the + server version number and ServerName of the serving virtual host, + and the EMail setting additionally creates a + "mailto:" reference to the ServerAdmin of the referenced + document.

+ +

After version 2.0.44, the details of the server version number + presented are controlled by the ServerTokens directive.

+ +

Consulte también

+ +
+
top
+

Directiva ServerTokens

+ + + + + + + +
Descripción:Configures the Server HTTP response +header
Sintaxis:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Valor por defecto:ServerTokens Full
Contexto:server config
Estado:Core
Módulo:core
+

This directive controls whether Server response + header field which is sent back to clients includes a + description of the generic OS-type of the server as well as + information about compiled-in modules.

+ +
+
ServerTokens Full (or not specified)
+ +
Server sends (e.g.): Server: Apache/2.4.1 + (Unix) PHP/4.2.2 MyMod/1.2
+ +
ServerTokens Prod[uctOnly]
+ +
Server sends (e.g.): Server: + Apache
+ +
ServerTokens Major
+ +
Server sends (e.g.): Server: + Apache/2
+ +
ServerTokens Minor
+ +
Server sends (e.g.): Server: + Apache/2.4
+ +
ServerTokens Min[imal]
+ +
Server sends (e.g.): Server: + Apache/2.4.1
+ +
ServerTokens OS
+ +
Server sends (e.g.): Server: Apache/2.4.1 + (Unix)
+ +
+ +

This setting applies to the entire server, and cannot be + enabled or disabled on a virtualhost-by-virtualhost basis.

+ +

After version 2.0.44, this directive also controls the + information presented by the ServerSignature directive.

+ +
Setting ServerTokens to less than + minimal is not recommended because it makes it more + difficult to debug interoperational problems. Also note that + disabling the Server: header does nothing at all to make your + server more secure; the idea of "security through obscurity" + is a myth and leads to a false sense of safety.
+ + +

Consulte también

+ +
+
top
+

Directiva SetHandler

+ + + + + + + + +
Descripción:Forces all matching files to be processed by a +handler
Sintaxis:SetHandler handler-name|None
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
Compatibilidad:Moved into the core in Apache httpd 2.0
+

When placed into an .htaccess file or a + <Directory> or + <Location> + section, this directive forces all matching files to be parsed + through the handler given by + handler-name. For example, if you had a directory you + wanted to be parsed entirely as imagemap rule files, regardless + of extension, you might put the following into an + .htaccess file in that directory:

+ +

+ SetHandler imap-file +

+ +

Another example: if you wanted to have the server display a + status report whenever a URL of + http://servername/status was called, you might put + the following into httpd.conf:

+ +

+ <Location /status>
+ + SetHandler server-status
+
+ </Location> +

+ +

You can override an earlier defined SetHandler + directive by using the value None.

+

Note: because SetHandler overrides default handlers, + normal behaviour such as handling of URLs ending in a slash (/) as + directories or index files is suppressed.

+ +

Consulte también

+ +
+
top
+

Directiva SetInputFilter

+ + + + + + + +
Descripción:Sets the filters that will process client requests and POST +input
Sintaxis:SetInputFilter filter[;filter...]
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
+

The SetInputFilter directive sets the + filter or filters which will process client requests and POST + input when they are received by the server. This is in addition to + any filters defined elsewhere, including the + AddInputFilter + directive.

+ +

If more than one filter is specified, they must be separated + by semicolons in the order in which they should process the + content.

+ +

Consulte también

+ +
+
top
+

Directiva SetOutputFilter

+ + + + + + + +
Descripción:Sets the filters that will process responses from the +server
Sintaxis:SetOutputFilter filter[;filter...]
Contexto:server config, virtual host, directory, .htaccess
Anula:FileInfo
Estado:Core
Módulo:core
+

The SetOutputFilter directive sets the filters + which will process responses from the server before they are + sent to the client. This is in addition to any filters defined + elsewhere, including the + AddOutputFilter + directive.

+ +

For example, the following configuration will process all files + in the /www/data/ directory for server-side + includes.

+ +

+ <Directory /www/data/>
+ + SetOutputFilter INCLUDES
+
+ </Directory> +

+ +

If more than one filter is specified, they must be separated + by semicolons in the order in which they should process the + content.

+ +

Consulte también

+ +
+
top
+

Directiva StrictHostCheck

+ + + + + + + + +
Descripción:Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Sintaxis:StrictHostCheck ON|OFF
Valor por defecto:StrictHostCheck OFF
Contexto:server config, virtual host
Estado:Core
Módulo:core
Compatibilidad:Added in 2.4.49

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

Directiva TimeOut

+ + + + + + + +
Descripción:Amount of time the server will wait for +certain events before failing a request
Sintaxis:TimeOut seconds
Valor por defecto:TimeOut 60
Contexto:server config, virtual host
Estado:Core
Módulo:core
+

The TimeOut directive defines the length + of time Apache httpd will wait for I/O in various circumstances:

+ +
    +
  1. When reading data from the client, the length of time to + wait for a TCP packet to arrive if the read buffer is + empty.
  2. + +
  3. When writing data to the client, the length of time to wait + for an acknowledgement of a packet if the send buffer is + full.
  4. + +
  5. In mod_cgi, the length of time to wait for + output from a CGI script.
  6. + +
  7. In mod_ext_filter, the length of time to + wait for output from a filtering process.
  8. + +
  9. In mod_proxy, the default timeout value if + ProxyTimeout is not + configured.
  10. +
+ + +
+
top
+

Directiva TraceEnable

+ + + + + + + + +
Descripción:Determines the behaviour on TRACE requests
Sintaxis:TraceEnable [on|off|extended]
Valor por defecto:TraceEnable on
Contexto:server config
Estado:Core
Módulo:core
Compatibilidad:Available in Apache HTTP Server 1.3.34, 2.0.55 and later
+

This directive overrides the behavior of TRACE for both + the core server and mod_proxy. The default + TraceEnable on permits TRACE requests per + RFC 2616, which disallows any request body to accompany the request. + TraceEnable off causes the core server and + mod_proxy to return a 405 (Method not + allowed) error to the client.

+ +

Finally, for testing and diagnostic purposes only, request + bodies may be allowed using the non-compliant TraceEnable + extended directive. The core (as an origin server) will + restrict the request body to 64k (plus 8k for chunk headers if + Transfer-Encoding: chunked is used). The core will + reflect the full headers and all chunk headers with the response + body. As a proxy server, the request body is not restricted to 64k.

+ +
+
top
+

Directiva UnDefine

+ + + + + + +
Descripción:Undefine the existence of a variable
Sintaxis:UnDefine parameter-name
Contexto:server config
Estado:Core
Módulo:core
+

Undoes the effect of a Define or + of passing a -D argument to httpd.

+

This directive can be used to toggle the use of <IfDefine> sections without needing to alter + -D arguments in any startup scripts.

+ +
+
top
+

Directiva UseCanonicalName

+ + + + + + + +
Descripción:Configures how the server determines its own name and +port
Sintaxis:UseCanonicalName On|Off|DNS
Valor por defecto:UseCanonicalName Off
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
+

In many situations Apache httpd must construct a self-referential + URL -- that is, a URL that refers back to the same server. With + UseCanonicalName On Apache httpd will use the hostname and port + specified in the ServerName + directive to construct the canonical name for the server. This name + is used in all self-referential URLs, and for the values of + SERVER_NAME and SERVER_PORT in CGIs.

+ +

With UseCanonicalName Off Apache httpd will form + self-referential URLs using the hostname and port supplied by + the client if any are supplied (otherwise it will use the + canonical name, as defined above). These values are the same + that are used to implement name-based virtual hosts, + and are available with the same clients. The CGI variables + SERVER_NAME and SERVER_PORT will be + constructed from the client supplied values as well.

+ +

An example where this may be useful is on an intranet server + where you have users connecting to the machine using short + names such as www. You'll notice that if the users + type a shortname, and a URL which is a directory, such as + http://www/splat, without the trailing + slash then Apache httpd will redirect them to + http://www.domain.com/splat/. If you have + authentication enabled, this will cause the user to have to + authenticate twice (once for www and once again + for www.domain.com -- see the + FAQ on this subject for more information). But if + UseCanonicalName is set Off, then + Apache httpd will redirect to http://www/splat/.

+ +

There is a third option, UseCanonicalName DNS, + which is intended for use with mass IP-based virtual hosting to + support ancient clients that do not provide a + Host: header. With this option Apache httpd does a + reverse DNS lookup on the server IP address that the client + connected to in order to work out self-referential URLs.

+ +

Warning

+

If CGIs make assumptions about the values of SERVER_NAME + they may be broken by this option. The client is essentially free + to give whatever value they want as a hostname. But if the CGI is + only using SERVER_NAME to construct self-referential URLs + then it should be just fine.

+
+ +

Consulte también

+ +
+
top
+

Directiva UseCanonicalPhysicalPort

+ + + + + + + +
Descripción:Configures how the server determines its own name and +port
Sintaxis:UseCanonicalPhysicalPort On|Off
Valor por defecto:UseCanonicalPhysicalPort Off
Contexto:server config, virtual host, directory
Estado:Core
Módulo:core
+

In many situations Apache httpd must construct a self-referential + URL -- that is, a URL that refers back to the same server. With + UseCanonicalPhysicalPort On Apache httpd will, when + constructing the canonical port for the server to honor + the UseCanonicalName directive, + provide the actual physical port number being used by this request + as a potential port. With UseCanonicalPhysicalPort Off + Apache httpd will not ever use the actual physical port number, instead + relying on all configured information to construct a valid port number.

+ +

Note

+

The ordering of when the physical port is used is as follows:

+ UseCanonicalName On

+
    +
  • Port provided in Servername
  • +
  • Physical port
  • +
  • Default port
  • +
+ UseCanonicalName Off | DNS +
    +
  • Parsed port from Host: header
  • +
  • Physical port
  • +
  • Port provided in Servername
  • +
  • Default port
  • +
+ +

With UseCanonicalPhysicalPort Off, the + physical ports are removed from the ordering.

+
+ + +

Consulte también

+ +
+
top
+

Directiva <VirtualHost>

+ + + + + + +
Descripción:Contains directives that apply only to a specific +hostname or IP address
Sintaxis:<VirtualHost + addr[:port] [addr[:port]] + ...> ... </VirtualHost>
Contexto:server config
Estado:Core
Módulo:core
+

<VirtualHost> and + </VirtualHost> are used to enclose a group of + directives that will apply only to a particular virtual host. Any + directive that is allowed in a virtual host context may be + used. When the server receives a request for a document on a + particular virtual host, it uses the configuration directives + enclosed in the <VirtualHost> + section. Addr can be:

+ +
    +
  • The IP address of the virtual host;
  • + +
  • A fully qualified domain name for the IP address of the + virtual host (not recommended);
  • + +
  • The character *, which is used only in combination with + NameVirtualHost * to match all IP addresses; or
  • + +
  • The string _default_, which is used only + with IP virtual hosting to catch unmatched IP addresses.
  • +
+ +

Example

+ <VirtualHost 10.1.2.3>
+ + ServerAdmin webmaster@host.example.com
+ DocumentRoot /www/docs/host.example.com
+ ServerName host.example.com
+ ErrorLog logs/host.example.com-error_log
+ TransferLog logs/host.example.com-access_log
+
+ </VirtualHost> +

+ + +

IPv6 addresses must be specified in square brackets because + the optional port number could not be determined otherwise. An + IPv6 example is shown below:

+ +

+ <VirtualHost [2001:db8::a00:20ff:fea7:ccea]>
+ + ServerAdmin webmaster@host.example.com
+ DocumentRoot /www/docs/host.example.com
+ ServerName host.example.com
+ ErrorLog logs/host.example.com-error_log
+ TransferLog logs/host.example.com-access_log
+
+ </VirtualHost> +

+ +

Each Virtual Host must correspond to a different IP address, + different port number or a different host name for the server, + in the former case the server machine must be configured to + accept IP packets for multiple addresses. (If the machine does + not have multiple network interfaces, then this can be + accomplished with the ifconfig alias command -- if + your OS supports it).

+ +

Note

+

The use of <VirtualHost> does + not affect what addresses Apache httpd listens on. You + may need to ensure that Apache httpd is listening on the correct addresses + using Listen.

+
+ +

When using IP-based virtual hosting, the special name + _default_ can be specified in + which case this virtual host will match any IP address that is + not explicitly listed in another virtual host. In the absence + of any _default_ virtual host the "main" server config, + consisting of all those definitions outside any VirtualHost + section, is used when no IP-match occurs.

+ +

You can specify a :port to change the port that is + matched. If unspecified then it defaults to the same port as the + most recent Listen + statement of the main server. You may also specify :* + to match all ports on that address. (This is recommended when used + with _default_.)

+ +

A ServerName should be + specified inside each <VirtualHost> block. If it is absent, the + ServerName from the "main" + server configuration will be inherited.

+ +

If no matching virtual host is found, then the first listed + virtual host that matches the IP address will be used. As a + consequence, the first listed virtual host is the default virtual + host.

+ +

Security

+

See the security tips + document for details on why your security could be compromised if the + directory where log files are stored is writable by anyone other + than the user that starts the server.

+
+ +

Consulte también

+ +
+
+
+

Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
top

Comentarios

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/core.html.fr.utf8 b/docs/manual/mod/core.html.fr.utf8 new file mode 100644 index 0000000..0e9abf2 --- /dev/null +++ b/docs/manual/mod/core.html.fr.utf8 @@ -0,0 +1,5669 @@ + + + + + +core - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Fonctionalités de Base Apache

+
+

Langues Disponibles:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
+ +
Description:Fonctionnalités de base du serveur HTTP Apache toujours +disponibles
Statut:Noyau httpd
+
+
Support Apache!

Directives

+ +

Traitement des bugs

Voir aussi

+
+ +
top
+

Directive AcceptFilter

+ + + + + + +
Description:Permet d'optimiser la configuration d'une socket pour +l'écoute d'un protocole
Syntaxe:AcceptFilter protocole filtre +d'acceptation
Contexte:configuration globale
Statut:Noyau httpd
Module:core
+

Cette directive permet d'effectuer une optimisation de la socket + d'écoute d'un type de protocole en fonction du système + d'exploitation. Le but premier est de faire en sorte que le noyau + n'envoie pas de socket au processus du serveur jusqu'à ce que + des données soient reçues, ou qu'une requête HTTP complète soit mise + en tampon. Seuls les Filtres d'acceptation de FreeBSD, le filtre plus + primitif TCP_DEFER_ACCEPT sous Linux, et la version + optimisée d'AcceptEx() de Windows sont actuellement supportés.

+ +

L'utilisation de l'argument none va désactiver tout + filtre d'acceptation pour ce protocole. Ceci s'avère utile pour les + protocoles qui nécessitent l'envoi de données par le serveur en + premier, comme ftp: ou nntp:

+
AcceptFilter nntp none
+ + +

Les noms de protocoles par défaut sont https pour le + port 443 et http pour tous les autres ports. Pour + spécifier un autre protocole à utiliser avec un port en écoute, + ajoutez l'argument protocol à la directive Listen.

+ +

Sous FreeBSD, les valeurs par défaut sont :

+
AcceptFilter http httpready
+AcceptFilter https dataready
+ + +

Le filtre d'acceptation httpready met en tampon des + requêtes HTTP entières au niveau du noyau. Quand une requête + entière a été reçue, le noyau l'envoie au serveur. Voir la page de + manuel de accf_http(9) pour plus de détails. Comme les requêtes + HTTPS sont chiffrées, celles-ci n'autorisent que le filtre accf_data(9).

+ +

Sous Linux, les valeurs par défaut sont :

+
AcceptFilter http data
+AcceptFilter https data
+ + +

Le filtre TCP_DEFER_ACCEPT de Linux ne supporte pas + la mise en tampon des requêtes http. Toute valeur autre que + none active le filtre TCP_DEFER_ACCEPT + pour ce protocole. Pour plus de détails, voir la page de + manuel Linux de tcp(7).

+ +

Sous Windows, les valeurs par défaut sont :

+
AcceptFilter http connect
+AcceptFilter https connect
+ + +

Le module MPM pour Windows mpm_winnt utilise la directive + AcceptFilter comme commutateur de l'API AcceptEx(), et ne supporte + pas la mise en tampon du protocole http. connect + utilise l'API AcceptEx(), extrait aussi les adresses réseau finales, + mais à l'instar de none, la valeur connect + n'attend pas la transmission des données initiales.

+ +

Sous Windows, none utilise accept() au lieu + d'AcceptEx(), et ne recycle pas les sockets entre les connexions. + Ceci s'avère utile pour les interfaces réseau dont le pilote est + défectueux, ainsi que pour certains fournisseurs de réseau comme les + pilotes vpn, ou les filtres anti-spam, anti-virus ou + anti-spyware.

+ +
+

L'AcceptFilter data (Windows)

+ +

Jusqu'à la version 2.4.23, le filtre d'acceptation data + attendait que des données aient été transmises et que le tampon de données + initial et l'adresse réseau finale aient été déterminés par l'invocation + AcceptEx(). Cette implémentation étant vulnérable à une attaque de type + denial of service, elle a été désactivée.

+ +

La version actuelle de httpd prend par défaut le filtre + connect sous Windows, et reprendra la valeur + data si data est spécifié. Il est fortement + conseillé aux utilisateurs des versions plus anciennes de définir + explicitement le filtre connect pour leurs AcceptFilter + comme indiqué plus haut.

+
+ + +

Voir aussi

+ +
+
top
+

Directive AcceptPathInfo

+ + + + + + + + +
Description:Les ressources acceptent des informations sous forme d'un +nom de chemin en fin de requête.
Syntaxe:AcceptPathInfo On|Off|Default
Défaut:AcceptPathInfo Default
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
+ +

Cette directive permet de définir si les requêtes contenant des + informations sous forme d'un nom de chemin suivant le nom d'un + fichier réel (ou un fichier qui n'existe pas dans un répertoire qui + existe) doivent être acceptées ou rejetées. Les scripts peuvent + accéder à cette information via la variable d'environnement + PATH_INFO.

+ +

Supposons par exemple que /test/ pointe vers un + répertoire qui ne contient que le fichier here.html. + Les requêtes pour /test/here.html/more et + /test/nothere.html/more vont affecter la valeur + /more à la variable d'environnement + PATH_INFO.

+ +

L'argument de la directive AcceptPathInfo + possède trois valeurs possibles :

+
+
Off
Une requête ne sera acceptée que si + elle correspond à un chemin qui existe. Par conséquent, une requête + contenant une information de chemin après le nom de fichier réel + comme /test/here.html/more dans l'exemple ci-dessus + renverra une erreur "404 NOT FOUND".
+ +
On
Une requête sera acceptée si la partie + principale du chemin correspond à un fichier existant. Dans + l'exemple ci-dessus /test/here.html/more, la requête + sera acceptée si /test/here.html correspond à un nom de + fichier valide.
+ +
Default
Le traitement des requêtes est + déterminé par le gestionnaire responsable de la requête. + Le gestionnaire de base pour les fichiers normaux rejette par défaut + les requêtes avec PATH_INFO. Les gestionnaires qui + servent des scripts, commecgi-script et isapi-handler, acceptent en général par + défaut les requêtes avec PATH_INFO.
+
+ +

Le but premier de la directive AcceptPathInfo est de + vous permettre de remplacer le choix du gestionnaire d'accepter ou + de rejeter PATH_INFO. Ce remplacement est nécessaire + par exemple, lorsque vous utilisez un filtre, comme INCLUDES, pour générer un contenu basé + sur PATH_INFO. Le gestionnaire de base va en général + rejeter la requête, et vous pouvez utiliser la configuration + suivante pour utiliser un tel script :

+
<Files "mypaths.shtml">
+  Options +Includes
+  SetOutputFilter INCLUDES
+  AcceptPathInfo On
+</Files>
+ + + + +
+
top
+

Directive AccessFileName

+ + + + + + + +
Description:Nom du fichier de configuration distribué
Syntaxe:AccessFileName nom-du-fichier +[nom-du-fichier] ...
Défaut:AccessFileName .htaccess
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Au cours du traitement d'une requête, le serveur recherche le + premier fichier de configuration existant à partir de la liste + de noms dans chaque répertoire composant le chemin du document, à + partir du moment où les fichiers de configuration distribués sont activés pour ce répertoire. Par exemple + :

+ +
AccessFileName .acl
+ + +

avant de renvoyer le document + /usr/local/web/index.html, le serveur va rechercher les + fichiers /.acl, /usr/.acl, + /usr/local/.acl et /usr/local/web/.acl + pour y lire d'éventuelles directives, à moins quelles n'aient été + désactivées avec

+ +
<Directory "/">
+    AllowOverride None
+</Directory>
+ + +

Voir aussi

+ +
+
top
+

Directive AddDefaultCharset

+ + + + + + + + +
Description:Paramètre jeu de caractères par défaut à ajouter quand le +type de contenu d'une réponse est text/plain ou +text/html
Syntaxe:AddDefaultCharset On|Off|jeu de caractères
Défaut:AddDefaultCharset Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
+

Cette directive spécifie une valeur par défaut pour le paramètre + jeu de caractères du type de média (le nom d'un codage de + caractères) à ajouter à une réponse, si et seulement si le type de + contenu de la réponse est soit text/plain, soit + text/html. Ceci va remplacer + tout jeu de caractères spécifié dans le corps de la réponse via un + élément META, bien que cet effet dépende en fait + souvent de la configuration du client de l'utilisateur. La + définition de AddDefaultCharset Off désactive cette + fonctionnalité. AddDefaultCharset On ajoute un jeu de + caractères par défaut de iso-8859-1. Toute autre valeur + peut être définie via le paramètre jeu de caractères, qui + doit appartenir à la liste des valeurs de + jeux de caractères enregistrés par l'IANA à utiliser dans les + types de média Internet (types MIME). + Par exemple :

+ +
AddDefaultCharset utf-8
+ + +

La directive AddDefaultCharset ne doit + être utilisée que lorsque toutes les ressources textes auxquelles + elle s'applique possèdent le jeu de caractère spécifié, et qu'il est + trop contraignant de définir leur jeu de caractères + individuellement. Un exemple de ce type est l'ajout du paramètre jeu + de caractères aux ressources comportant un contenu généré, comme les + scripts CGI hérités qui peuvent être vulnérables à des attaques de + type cross-site scripting à cause des données utilisateurs incluses + dans leur sortie. Notez cependant qu'une meilleur solution consiste + à corriger (ou supprimer) ces scripts, car la définition d'un jeu de + caractères par défaut ne protège pas les utilisateurs qui ont activé + la fonctionnalité "Détection automatique de l'encodage des + caractères" dans leur navigateur.

+ +

Voir aussi

+ +
+
top
+

Directive AllowEncodedSlashes

+ + + + + + + + +
Description:Détermine si les séparateurs de chemin encodés sont +autorisés à transiter dans les URLs tels quels
Syntaxe:AllowEncodedSlashes On|Off|NoDecode
Défaut:AllowEncodedSlashes Off
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:L'option NoDecode est disponible depuis la version +2.3.12.
+

La directive AllowEncodedSlashes permet + l'utilisation des URLs contenant des séparateurs de chemin + encodés dans la partie chemin + (%2F pour / et même %5C pour + \ sur les systèmes concernés).

+ +

Avec la valeur par défaut, Off, de telles URLs sont + refusées et provoquent le renvoi d'une erreur 404 (Not found).

+ +

Avec la valeur On, ces URLs sont acceptées, et les + slashes encodés sont décodés comme tout autre caractère codé.

+ +

Avec la valeur NoDecode, ces URLs sont acceptées, + mais les slashes codés ne sont pas décodés et laissés dans leur état + codé.

+ +

Définir AllowEncodedSlashes à + On est surtout utile en association avec + PATH_INFO.

+ +

Note

+

Si le codage des slashes dans la partie chemin est nécessaire, + l'utilisation de l'option NoDecode est fortement + recommandée par mesure de sécurité. Permettre le décodage des + slashes pourrait éventuellement induire l'autorisation de chemins + non sûrs.

+
+ +

Voir aussi

+ +
+
top
+

Directive AllowOverride

+ + + + + + + +
Description:Types de directives autorisées dans les fichiers +.htaccess
Syntaxe:AllowOverride All|None|type directive +[type directive] ...
Défaut:AllowOverride None à partir de la version 2.3.9, AllowOverride +All pour les versions antérieures
Contexte:répertoire
Statut:Noyau httpd
Module:core
+

Lorsque le serveur trouve un fichier .htaccess (dont + le nom est défini par la directive AccessFileName), il doit savoir lesquelles + des directives placées dans ce fichier sont autorisées à modifier la + configuration préexistante.

+ +

Valable seulement dans les sections + <Directory>

+ La directive AllowOverride ne peut être + utilisée que dans les sections <Directory> définies sans expressions + rationnelles, et non dans les sections <Location>, <DirectoryMatch> ou + <Files>. +
+ +

Lorsque cette directive et la directive AllowOverrideList sont définies à None, les + fichiers .htaccess sont totalement + ignorés. Dans ce cas, le serveur n'essaiera même pas de lire les + fichiers .htaccess du système de fichiers.

+ +

Lorsque cette directive est définie à All, toute + directive valable dans le Contexte .htaccess sera + autorisée dans les fichiers .htaccess.

+ +

L'argument type directive peut contenir les + groupements de directives suivants (voir ce + document pour obtenir la liste à jour des directives activées pour + chaque type de directive) :

+ +
+
AuthConfig
+ +
+ + Permet l'utilisation des directives d'autorisation (AuthDBMGroupFile, + AuthDBMUserFile, + AuthGroupFile, + AuthName, + AuthType, AuthUserFile, Require, etc...).
+ +
FileInfo
+ +
+ Permet l'utilisation des directives qui contrôlent les types de + documents (directives ErrorDocument, ForceType, LanguagePriority, + SetHandler, SetInputFilter, SetOutputFilter, et directives du + module mod_mime Add* et Remove*), des metadonnées + des documents (Header, RequestHeader, SetEnvIf, SetEnvIfNoCase, BrowserMatch, CookieExpires, CookieDomain, CookieStyle, CookieTracking, CookieName), des directives du + module mod_rewrite directives (RewriteEngine, RewriteOptions, RewriteBase, RewriteCond, RewriteRule), des directives du + module mod_alias directives (Redirect, RedirectTemp, RedirectPermanent, RedirectMatch), et de la directive + Action du module + mod_actions. +
+ +
Indexes
+ +
+ Permet l'utilisation des directives qui contrôlent l'indexation + des répertoires (AddDescription, + AddIcon, AddIconByEncoding, + AddIconByType, + DefaultIcon, DirectoryIndex, FancyIndexing, + HeaderName, IndexIgnore, IndexOptions, ReadmeName, + etc...).
+ +
Limit
+ +
+ Permet l'utilisation des directives contrôlant l'accès au serveur + (Allow, Deny et Order).
+ +
Nonfatal=[Override|Unknown|All]
+ +
+ Permet d'utiliser l'option AllowOverride pour rendre les erreurs + de syntaxe non fatales dans les fichiers .htaccess : au lieu de + causer une Internal Server Error, les directives non autorisées ou + non reconnues seront ignorées et un avertissement enregistré dans + le journal : +
    +
  • Nonfatal=Override rend les directives + interdite par AllowOverride non fatales.
  • +
  • Nonfatal=Unknown rend les directives + inconnues non fatales. Sont concernées les erreurs de frappe + et les directives implémentées par un module non chargé.
  • +
  • Nonfatal=All rend toutes les directives + précédentes non fatales.
  • +
+

Notez qu'une erreur de syntaxe dans une directive valide + causera toujours une internal server error.

+

Sécurité

+ Les erreurs non fatales peuvent être à l'origine de problèmes + de sécurité pour les utilisateurs de fichiers .htaccess. Par + exemple, si AllowOverride interdit AuthConfig, toute + configuration utilisateur destinée à restreindre l'accès à un + site ne sera pas prise en compte. +
+
+ +
Options[=Option,...]
+ +
+ Permet l'utilisation des directives contrôlant les fonctionnalités + spécifiques d'un répertoire (Options et XBitHack). "Options" doit être + suivi d'un signe "égal", puis d'une liste d'options séparées par des + virgules (pas d'espaces) ; ces options doivent être définies à + l'aide de la commande Options. + +

Désactivation implicite des options

+

Bien que la liste des options disponibles dans les fichiers + .htaccess puisse être limitée par cette directive, tant qu'un + directive Options est + autorisée, toute autre option héritée peut être désactivée en + utilisant la syntaxe non-relative. En d'autres termes, ce + mécanisme ne peut pas forcer une option spécifique à rester + activée tout en permettant à toute autre option d'être + activée. +

+ +

+ AllowOverride Options=Indexes,MultiViews +

+ +
+
+ +

Exemple :

+ +
AllowOverride AuthConfig Indexes
+ + +

Dans l'exemple ci-dessus, toutes les directives qui ne font + partie ni du groupe AuthConfig, ni du groupe + Indexes, provoquent une erreur "internal + server error".

+ +

Pour des raisons de sécurité et de performance, ne + définissez pas AllowOverride à autre chose que + None dans votre bloc <Directory "/">. + Recherchez plutôt (ou créez) le bloc <Directory> + qui se réfère au répertoire où vous allez précisément placer un + fichier .htaccess.

+
+ +

Voir aussi

+ +
+
top
+

Directive AllowOverrideList

+ + + + + + + +
Description:Directives autorisées dans les fichiers .htaccess
Syntaxe:AllowOverrideList None|directive +[directive-type] ...
Défaut:AllowOverrideList None
Contexte:répertoire
Statut:Noyau httpd
Module:core
+

Lorsque le serveur trouve un fichier .htaccess + (comme spécifié par la directive AccessFileName), il doit savoir lesquelles + des directives déclarées dans ce fichier peuvent remplacer des + directives des fichiers de configuration du serveur.

+ +

Seulement disponible dans les sections <Directory>

+ La directive AllowOverrideList n'est + disponible que dans les sections <Directory> spécifiées sans expressions + rationnelles. +
+ +

Lorsque cette directive et la directive AllowOverride sont définies à + None, les fichiers .htaccess sont totalement ignorés. Dans + ce cas, le serveur ne cherchera même pas à lire des fichiers + .htaccess dans le système de fichiers.

+ +

Example:

+ +
AllowOverride None
+AllowOverrideList Redirect RedirectMatch
+ + +

Dans l'exemple ci-dessus, seules les directives + Redirect et RedirectMatch sont autorisées. + Toutes les autres provoqueront une erreur interne du serveur.

+ +

Example:

+ +
AllowOverride AuthConfig
+AllowOverrideList CookieTracking CookieName
+ + +

Dans l'exemple ci-dessus, la directive AllowOverride autorise les directives du + groupement AuthConfig, et + AllowOverrideList n'autorise que deux directives du + groupement FileInfo. Toutes les autres provoqueront une erreur + interne du serveur.

+ +

Voir aussi

+ +
+
top
+

Directive CGIMapExtension

+ + + + + + + + +
Description:Technique permettant de localiser l'interpréteur des +scripts CGI
Syntaxe:CGIMapExtension chemin CGI .extension
Contexte:répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
Compatibilité:NetWare uniquement
+

Cette directive permet de contrôler la manière dont Apache httpd trouve + l'interpréteur servant à exécuter les scripts CGI. Par exemple, avec + la définition CGIMapExtension sys:\foo.nlm .foo, tous + les fichiers scripts CGI possédant une extension .foo + seront passés à l'interpréteur FOO.

+ +
+
top
+

Directive CGIPassAuth

+ + + + + + + + + +
Description:Active la transmission d'en-têtes d'autorisation HTTP aux scripts en +tant que variables CGI
Syntaxe:CGIPassAuth On|Off
Défaut:CGIPassAuth Off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.13 du serveur HTTP +Apache
+

La directive CGIPassAuth permet aux + scripts d'accéder aux en-têtes d'autorisation HTTP tels que + Authorization, en-tête nécessaire aux scripts qui + implémente une authentification HTTP de base. Normalement, ces + en-têtes HTTP sont invisibles pour les scripts car ils leurs + permettraient de voir les identifiants et mots de passe + utilisés pour accéder au serveur lorsque l'authentification HTTP de + base est activée au niveau du serveur web. Cette directive doit être + définie à "On" lorsque des scripts sont autorisés à implémenter une + authentification HTTP de base.

+ +

Cette directive constitue une alternative à l'option de + compilation SECURITY_HOLE_PASS_AUTHORIZATION qui était + déjà disponible dans les versions précédentes du serveur HTTP + Apache.

+ +

Cette option est prise en compte par tout module qui utilise + ap_add_common_vars(), comme mod_cgi, + mod_cgid, mod_proxy_fcgi, + mod_proxy_scgi, etc... En particulier, elle affecte + les modules qui ne traitent pas à proprement parler les requêtes, + mais utilisent quand-même cette API, comme + mod_include ou mod_ext_filter. Les + modules tiers qui n'utilisent pas ap_add_common_vars() + peuvent aussi choisir de prendre en compte cette option.

+ +
+
top
+

Directive CGIVar

+ + + + + + + + +
Description:Contrôle la manière dont certaines variables CGI sont définies
Syntaxe:CGIVar variable rule
Contexte:répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.21 du serveur HTTP Apache
+

Cette directive permet de contrôler la manière dont certaines variables CGI + sont définies.

+ +

règles REQUEST_URI :

+
+
original-uri (valeur par défaut)
+
La valeur est extraite de la requête originale, et ne tient pas compte + des redirections internes ou des sous-requêtes qui pourraient modifier la + ressource demandée.
+
current-uri
+
La valeur reflète la ressource en cours de traitement ; elle peut être + différente de la ressource demandée dans la requête initiale du client suite à + d'éventuelles redirections internes ou sous-requêtes.
+
+ +
+
top
+

Directive ContentDigest

+ + + + + + + + +
Description:Active la génération d'un en-tête Content-MD5 +dans la réponse HTTP
Syntaxe:ContentDigest On|Off
Défaut:ContentDigest Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Noyau httpd
Module:core
+

Cette directive active la génération d'un en-tête + Content-MD5 selon les définitions des RFC 1864 et + 2616.

+ +

MD5 est un algorithme permettant de générer un condensé (parfois + appelé "empreinte") à partir de données d'une taille aléatoire ; le + degré de précision est tel que la moindre altération des données + d'origine entraîne une altération de l'empreinte.

+ +

L'en-tête Content-MD5 permet de vérifier + l'intégrité de la réponse HTTP dans son ensemble. Un serveur mandataire + ou un client peut utiliser cet en-tête pour rechercher une + éventuelle modification accidentelle de la réponse au cours de sa + transmission. Exemple d'en-tête :

+ +

+ Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== +

+ +

Notez que des problèmes de performances peuvent affecter votre + serveur, car l'empreinte est générée pour chaque requête (il n'y a + pas de mise en cache).

+ +

L'en-tête Content-MD5 n'est envoyé qu'avec les + documents servis par le module core, à l'exclusion + de tout autre module. Ainsi, les documents SSI, les sorties de + scripts CGI, et les réponses à des requêtes partielles (byte range) + ne comportent pas cet en-tête.

+ +
+
top
+

Directive DefaultRuntimeDir

+ + + + + + + + +
Description:Répertoire de base des fichiers créés au cours de l'exécution du serveur
Syntaxe:DefaultRuntimeDir chemin-répertoire
Défaut:DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)
Contexte:configuration globale
Statut:Noyau httpd
Module:core
Compatibilité:Disponible depuis la version 2.4.2 du serveur HTTP Apache
+

La directive DefaultRuntimeDir permet de + définir le répertoire dans lequel le serveur va créer les différents + fichiers relatifs à son exécution (mémoire partagée, verrous, + etc...). Si le chemin spécifié est relatif, le chemin absolu sera + généré relativement à la valeur de la directive + ServerRoot

+ +

Example

+
DefaultRuntimeDir scratch/
+ + +

La valeur par défaut de la directive + DefaultRuntimeDir peut être modifiée en + changeant la valeur de la macro DEFAULT_REL_RUNTIMEDIR + définie à la compilation.

+ +

Note: si la valeur de ServerRoot n'a pas + été spécifiée avant d'utiliser cette directive, c'est la valeur par + défaut de ServerRoot qui sera utilisée pour + définir la base du répertoire.

+ + +

Voir aussi

+ +
+
top
+

Directive DefaultType

+ + + + + + + + + +
Description:Les seuls effets de cette directive sont des émissions +d'avertissements si sa valeur est différente de none. Dans +les versions précédentes, DefaultType permettait de spécifier un type de +média à assigner par défaut au contenu d'une réponse pour lequel aucun +autre type de média n'avait été trouvé. +
Syntaxe:DefaultType type média|none
Défaut:DefaultType none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
Compatibilité:L'argument none est disponible dans les +versions d'Apache httpd 2.2.7 et supérieures. Tous les autres choix sont +DESACTIVÉS à partir des version 2.3.x.
+

Cette directive a été désactivée. Pour la compatibilité + ascendante avec les anciens fichiers de configuration, elle peut + être spécifiée avec la valeur none, c'est à dire sans + type de médium par défaut. Par exemple :

+ +
DefaultType None
+ + +

DefaultType None n'est disponible que dans les + versions d'Apache 2.2.7 et supérieures.

+ +

Utilisez le fichier de configuration mime.types et la directive + AddType pour configurer + l'assignement d'un type de médium via les extensions de fichiers, ou + la directive ForceType pour + attribuer un type de médium à des ressources spécifiques. Dans le + cas contraire, le serveur enverra sa réponse sans champ d'en-tête + Content-Type, et le destinataire devra déterminer lui-même le type + de médium.

+ +
+
top
+

Directive Define

+ + + + + + +
Description:Permet de définir une variable
Syntaxe:Define nom-paramètre [valeur-paramètre]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
+

Avec un seul paramètre, l'effet de la directive + Define est identique à celui de l'argument + -D du programme httpd. Il permet de + modifier le comportement des sections <IfDefine> sans avoir à ajouter d'argument + -D au sein des scripts de démarrage.

+ +

De plus, le second paramètre permet d'affecter une valeur à la + variable définie par le premier. Cette variable peut être référencée + dans le fichier de configuration via la syntaxe ${VAR}. + La portée de la variable est toujours globale, et n'est jamais + limitée à la section de configuration courante.

+ +
<IfDefine TEST>
+  Define servername test.example.com
+</IfDefine>
+<IfDefine !TEST>
+  Define servername www.example.com
+  Define SSL
+</IfDefine>
+
+DocumentRoot "/var/www/${servername}/htdocs"
+ + +

Le caractère ":" est interdit dans les noms de variables afin + d'éviter les conflits avec la syntaxe de la directive RewriteMap.

+ +

Portée de la directive et pièges à éviter

+

Si cette directive est définie au sein d'un bloc VirtualHost, les + changements qu'elle induit sont visibles de toute directive + ultérieure, au delà de tout bloc VirtualHost.

+
+ +

Voir aussi

+ +
+
top
+

Directive <Directory>

+ + + + + + +
Description:Regroupe un ensemble de directives qui ne s'appliquent +qu'au répertoire concerné du système de fichiers, à ses +sous-répertoires, et à leur contenu.
Syntaxe:<Directory chemin répertoire> +... </Directory>
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Les balises <Directory> et + </Directory> permettent de regrouper un ensemble + de directives qui ne s'appliquent qu'au répertoire précisé, + à ses sous-répertoires, et aux fichiers situés dans ces + sous-répertoires. Toute directive + autorisée dans un contexte de répertoire peut être utilisée. + chemin répertoire est soit le chemin absolu d'un + répertoire, soit une chaîne de caractères avec caractères génériques + utilisant la comparaison Unix de style shell. Dans une chaîne de + caractères avec caractères génériques, ? correspond à + un caractère quelconque, et * à toute chaîne de + caractères. Les intervalles de caractères [] sont aussi + autorisés. Aucun caractère générique ne peut remplacer le caractère + `/', si bien que l'expression <Directory + "/*/public_html"> ne conviendra pas pour le chemin + * /home/user/public_html, alors que <Directory + "/home/*/public_html"> conviendra. Exemple :

+ +
<Directory "/usr/local/httpd/htdocs">
+  Options Indexes FollowSymLinks
+</Directory>
+ + +

Les chemins de répertoires contenant des espaces doivent être + entourés de guillemets afin d'empêcher l'interprétation de ces + espaces comme fins d'arguments.

+ +
+

Soyez prudent avec l'argument chemin répertoire : il + doit correspondre exactement au chemin du système de fichier + qu'Apache httpd utilise pour accéder aux fichiers. Les directives + comprises dans une section <Directory> ne + s'appliqueront pas aux fichiers du même répertoire auxquels on + aura accédé via un chemin différent, per exemple via un lien + symbolique.

+
+ +

Les Expressions rationnelles + peuvent aussi être utilisées en ajoutant le caractère + ~. Par exemple :

+ +
<Directory ~ "^/www/[0-9]{3}">
+
+</Directory>
+ + +

pourra correspondre à tout répertoire situé dans /www/ et dont le + nom se compose de trois chiffres.

+ +

Si plusieurs sections <Directory> (sans expression rationnelle) + correspondent au répertoire (ou à un de ses parents) qui contient le + document, les directives de la section <Directory> dont le chemin est le plus + court sont appliquées en premier, en s'intercalant avec les + directives des fichiers .htaccess. Par + exemple, avec

+ +
<Directory "/">
+  AllowOverride None
+</Directory>
+
+<Directory "/home">
+  AllowOverride FileInfo
+</Directory>
+ + +

l'accès au document /home/web/dir/doc.html emprunte + le chemin suivant :

+ +
    +
  • Aplication de la directive AllowOverride None + (qui désactive les fichiers .htaccess).
  • + +
  • Application de la directive AllowOverride + FileInfo (pour le répertoire /home).
  • + +
  • Application de toute directive FileInfo qui se + trouverait dans d'éventuels fichiers /home/.htaccess, + /home/web/.htaccess ou + /home/web/dir/.htaccess, dans cet ordre.
  • +
+ +

Les directives associées aux répertoires sous forme d'expressions + rationnelles ne sont prises en compte qu'une fois toutes les + directives des sections sans expressions rationnelles appliquées. + Alors, tous les répertoires avec expressions rationnelles sont + testés selon l'ordre dans lequel ils apparaissent dans le fichier de + configuration. Par exemple, avec

+ +
<Directory ~ "abc$">
+  # ... directives ici ...
+</Directory>
+ + +

la section avec expression rationnelle ne sera prise en compte + qu'après les sections <Directory> sans expression rationnelle + et les fichiers .htaccess. Alors, l'expression + rationnelle conviendra pour /home/abc/public_html/abc + et la section <Directory> + correspondante s'appliquera.

+ +

Notez que la politique d'accès par défaut + dans les sections <Directory "/"> consiste à + autoriser tout accès sans restriction. Ceci signifie qu'Apache httpd va servir tout fichier + correspondant à une URL. Il est recommandé de modifier cette + situation à l'aide d'un bloc du style

+ +
<Directory "/">
+  Require all denied
+</Directory>
+ + +

puis d'affiner la configuration pour les répertoires que vous + voulez rendre accessibles. Voir la page Conseils à propos de sécurité + pour plus de détails.

+ +

Les sections <Directory> se situent + dans le fichier httpd.conf. Les directives <Directory> ne peuvent pas être imbriquées + et ne sont pas autorisées dans les sections <Limit> ou <LimitExcept>.

+ +

Voir aussi

+ +
+
top
+

Directive <DirectoryMatch>

+ + + + + + +
Description:Regroupe des directives qui s'appliquent au contenu de répertoires +du système de fichiers correspondant à une expression rationnelle
Syntaxe:<DirectoryMatch regex> +... </DirectoryMatch>
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Les balises <DirectoryMatch> + et </DirectoryMatch> permettent de regrouper un + ensemble de directives qui ne s'appliqueront qu'au répertoire + précisé (et aux fichiers qu'il contient), comme pour la section <Directory>. Cependant, le + répertoire est précisé sous la forme d'une expression rationnelle. Par exemple :

+ +
<DirectoryMatch "^/www/(.+/)?[0-9]{3}/">
+    # ...
+</DirectoryMatch>
+ + +

convient pour les sous-répertoires de /www/ dont + le nom se compose de trois chiffres.

+ +

Compatibilité

+ Avant la version 2.3.9, cette directive s'appliquait aussi aux + sous-répertoires (comme la directive <Directory>), et ne tenait pas compte du + symbole de fin de ligne ($). Depuis la version 2.3.9, seuls les + répertoires qui correspondent à l'expression sont affectés par les + directives contenues dans la section. +
+ +

slash de fin

+ Cette directive s'applique aux requêtes pour des répertoires avec + ou sans slash de fin ; les expressions contenant un symbole de fin + de ligne ($) doivent donc faire l'objet d'une attention + particulière. +
+ +

A partir de la version 2.4.8, les groupes nommés et les + références arrières sont extraits et enregistrés dans + l'environnement avec leur nom en majuscules et préfixé + par "MATCH_". Ceci permet + de référencer des URLs dans des expressions + ou au sein de modules comme mod_rewrite. Pour + éviter toute confusion, les références arrières numérotées (non + nommées) sont ignorées. Vous devez utiliser à la place des groupes + nommés.

+ +
<DirectoryMatch "^/var/www/combined/(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</DirectoryMatch>
+ + + +

Voir aussi

+ +
+
top
+

Directive DocumentRoot

+ + + + + + + +
Description:Racine principale de l'arborescence des documents visible +depuis Internet
Syntaxe:DocumentRoot chemin répertoire
Défaut:DocumentRoot "/usr/local/apache/htdocs"
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Cette directive permet de définir le répertoire à partir duquel + httpd va servir les fichiers. S'il ne correspond + pas à un Alias, le chemin + de l'URL sera ajouté par le serveur à la racine des documents afin + de construire le chemin du document recherché. Exemple :

+ +
DocumentRoot "/usr/web"
+ + +

un accès à http://my.example.com/index.html se + réfère alors à /usr/web/index.html. Si chemin + répertoire n'est pas un chemin absolu, il est considéré comme + relatif au chemin défini par la directive ServerRoot.

+ +

Le répertoire défini par la directive + DocumentRoot ne doit pas comporter de slash + final.

+ +

Voir aussi

+ +
+
top
+

Directive <Else>

+ + + + + + + + +
Description:Contient des directives qui ne s'appliquent que si la +condition correspondant à la section <If> ou <ElseIf> précédente n'est pas satisfaite par la +requête à l'exécution
Syntaxe:<Else> ... </Else>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
Compatibilité:Les conditions imbriquées sont supportées à partir de la version +2.4.26 du serveur HTTP Apache
+

La section <Else> applique + les directives qu'elle contient si et seulement si les conditions + correspondant à la section <If> + ou <ElseIf> immédiatement + supérieure et dans la même portée n'ont pas été satisfaites. Par + exemple, dans :

+ +
<If "-z req('Host')">
+  # ...
+</If>
+<Else>
+  # ...
+</Else>
+ + +

La condition de la section <If> serait satisfaite pour les requêtes + HTTP/1.0 sans en-tête Host:, alors que celle de la section + <Else> le serait pour les + requêtes comportant un en-tête Host:.

+ + +

Voir aussi

+ +
+
top
+

Directive <ElseIf>

+ + + + + + + + +
Description:Contient des directives qui ne s'appliquent que si la +condition correspondante est satisfaite par une requête à l'exécution, +alors que la condition correspondant à la section <If> ou <ElseIf> précédente ne l'était pas.
Syntaxe:<ElseIf expression> ... </ElseIf>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
Compatibilité:Les conditions imbriquées sont supportées à partir de la version +2.4.26 du serveur HTTP Apache
+

La section <ElseIf> applique + les directives qu'elle contient si et seulement si d'une part la + condition correspondante est satisfaite, et d'autre part la condition + correspondant à la section <If> + ou <ElseIf> de la même portée ne + l'est pas. Par exemple, dans :

+ +
<If "-R '10.1.0.0/16'">
+  #...
+</If>
+<ElseIf "-R '10.0.0.0/8'">
+  #...
+</ElseIf>
+<Else>
+  #...
+</Else>
+ + +

La condition correspondant à la section <ElseIf> est satisfaite si l'adresse + distante de la requête appartient au sous-réseau 10.0.0.0/8, mais + pas si elle appartient au sous-réseau 10.1.0.0/16.

+ + +

Voir aussi

+ +
+
top
+

Directive EnableMMAP

+ + + + + + + + +
Description:Utilise la projection en mémoire (Memory-Mapping) pour +lire les fichiers pendant qu'ils sont servis
Syntaxe:EnableMMAP On|Off
Défaut:EnableMMAP On
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
+

Cette directive définit si httpd peut utiliser + la projection en mémoire (Memory-Mapping) quand il doit lire le contenu + d'un fichier pendant qu'il est servi. Par défaut, lorsque le + traitement d'une requête requiert l'accès aux données contenues dans + un fichier -- par exemple, pour servir un fichier interprété par le + serveur à l'aide de mod_include -- Apache httpd projette + le fichier en mémoire si le système d'exploitation le permet.

+ +

Cette projection en mémoire induit parfois une amélioration des + performances. Sur certains systèmes cependant, il est préférable de + désactiver la projection en mémoire afin d'éviter certains problèmes + opérationnels :

+ +
    +
  • Sur certains systèmes multi-processeurs, la projection en + mémoire peut dégrader les performances du programme + httpd.
  • +
  • S'il fait l'objet d'une projection en mémoire par + httpd, la suppression ou la troncature d'un + fichier peut provoquer un crash de httpd avec une + erreur de segmentation.
  • +
+ +

Pour les configurations de serveur sujettes à ce genre de + problème, il est préférable de désactiver la projection en mémoire + des fichiers servis en spécifiant :

+ +
EnableMMAP Off
+ + +

Pour les montages NFS, cette fonctionnalité peut être + explicitement désactivée pour les fichiers concernés en spécifiant + :

+ +
<Directory "/path-to-nfs-files">
+  EnableMMAP Off
+</Directory>
+ + +
+
top
+

Directive EnableSendfile

+ + + + + + + + + +
Description:Utilise le support sendfile du noyau pour servir les +fichiers aux clients
Syntaxe:EnableSendfile On|Off
Défaut:EnableSendfile Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
Compatibilité:Par défaut à Off depuis la version 2.3.9.
+

Cette directive définit si le programme httpd + peut utiliser le support sendfile du noyau pour transmettre le + contenu des fichiers aux clients. Par défaut, lorsque le traitement + d'une requête ne requiert pas l'accès aux données contenues dans un + fichier -- par exemple, pour la transmission d'un fichier statique + -- Apache httpd utilise sendfile pour transmettre le contenu du fichier + sans même lire ce dernier, si le système d'exploitation le + permet.

+ +

Ce mécanisme sendfile évite la séparation des opérations de + lecture et d'envoi, ainsi que les réservations de tampons. sur + certains systèmes cependant, ou sous certains systèmes de fichiers, + il est préférable de désactiver cette fonctionnalité afin d'éviter + certains problèmes opérationnels :

+ +
    +
  • Certains systèmes peuvent présenter un support sendfile + défectueux que le système de compilation n'a pas détecté, en + particulier si les exécutables ont été compilés sur une autre + machine, puis copiés sur la première avec un support sendfile + défectueux.
  • +
  • Sous Linux, l'utilisation de sendfile induit des bogues lors de + la récupération des paquets de vérification TCP (TCP-checksum) avec + certaines cartes réseau lorsqu'on utilise IPv6.
  • +
  • Sous Linux sur Itanium, sendfile peut s'avérer incapable de + traiter les fichiers de plus de 2 Go.
  • +
  • Avec un montage réseau de DocumentRoot (par exemple NFS, SMB, CIFS, + FUSE), le + noyau peut s'avérer incapable de servir un fichier de ce montage + réseau en passant par son propre cache.
  • +
+ +

Pour les configurations de serveur non sujettes à ce genre de + problème, vous pouvez activer cette fonctionnalité en + spécifiant :

+ +
EnableSendfile On
+ + +

Pour les montages réseau, cette fonctionnalité peut être + explicitement désactivée pour les fichiers concernés en spécifiant + :

+ +
<Directory "/path-to-nfs-files">
+  EnableSendfile Off
+</Directory>
+ +

Veuillez noter que la configuration de la directive + EnableSendfile dans un contexte de répertoire + ou de fichier .htaccess n'est pas supportée par + mod_cache_disk. Le module ne prend en compte la + définition de EnableSendfile que dans un + contexte global. +

+ +
+
top
+

Directive Error

+ + + + + + + +
Description:Interrompt la lecture de la configuration avec un message +d'erreur personnalisé
Syntaxe:Error message
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Noyau httpd
Module:core
Compatibilité:à partir de la version 2.3.9
+

Si une erreur peut être détectée dans la configuration, souvent + un module manquant, cette + directive peut être utilisée pour générer un message d'erreur + personnalisé, et interrompre la lecture de la configuration.

+ +
# Exemple
+# vérification du chargement de mod_include
+<IfModule !include_module>
+  Error "mod_include is required by mod_foo.  Load it with LoadModule."
+</IfModule>
+
+# vérification de la définition de SSL ou (exclusif) NOSSL
+<IfDefine SSL>
+<IfDefine NOSSL>
+  Error "Both SSL and NOSSL are defined.  Define only one of them."
+</IfDefine>
+</IfDefine>
+<IfDefine !SSL>
+<IfDefine !NOSSL>
+  Error "Either SSL or NOSSL must be defined."
+</IfDefine>
+</IfDefine>
+ + +

Note

+

Cette directive est évaluée lors du traitement de la configuration, + et non à l'exécution. Par conséquent, elle ne peut pas être évaluée de + manière conditionnelle en l'incluant dans une section <If>.

+
+ + +
+
top
+

Directive ErrorDocument

+ + + + + + + +
Description:Document que le serveur renvoie au client en cas +d'erreur
Syntaxe:ErrorDocument code erreur document
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
+

Apache httpd peut traiter les problèmes et les erreurs de quatre + manières,

+ +
    +
  1. afficher un simple message d'erreur au contenu fixe
  2. + +
  3. afficher un message personnalisé
  4. + +
  5. rediriger en interne vers un chemin d'URL local pour traiter + le problème ou l'erreur
  6. + +
  7. rediriger vers une URL externe pour traiter + le problème ou l'erreur
  8. +
+ +

La première option constitue le comportement par défaut; pour + choisir une des trois autres options, il faut configurer Apache à + l'aide de la directive ErrorDocument, suivie + du code de la réponse HTTP et d'une URL ou d'un message. Apache + httpd fournit parfois des informations supplémentaires à propos du + problème ou de l'erreur.

+ +

A partir de la version 2.4.13, il est possible d'utiliser la syntaxe des expressions dans cette directive + afin de générer des chaînes et URLs dynamiques.

+ +

Les URLs peuvent commencer par un slash (/) pour les chemins web + locaux (relatifs au répertoire défini par la directive DocumentRoot), ou se présenter sous la + forme d'une URL complète que le client pourra résoudre. + Alternativement, un message à afficher par le navigateur pourra être + fourni. Notez que la décision de considérer le paramètre comme URL, + chemin ou message intervient avant toute interprètation + d'expression. Exemples :

+ +
ErrorDocument 500 http://example.com/cgi-bin/server-error.cgi
+ErrorDocument 404 /errors/bad_urls.php
+ErrorDocument 401 /subscription_info.html
+ErrorDocument 403 "Sorry can't allow you access today"
+ErrorDocument 403 Forbidden!
+ErrorDocument 403 /errors/forbidden.py?referrer=%{escape:%{HTTP_REFERER}}
+ + +

De plus, on peut spécifier la valeur spéciale default + pour indiquer l'utilisation d'un simple message d'Apache httpd codé en + dur. Bien que non nécessaire dans des circonstances normales, la + spécification de la valeur default va permettre de + rétablir l'utilisation du simple message d'Apache httpd codé en dur pour + les configurations qui sans cela, hériteraient d'une directive + ErrorDocument existante.

+ +
ErrorDocument 404 /cgi-bin/bad_urls.pl
+
+<Directory "/web/docs">
+  ErrorDocument 404 default
+</Directory>
+ + +

Notez que lorsque vous spécifiez une directive + ErrorDocument pointant vers une URL distante + (c'est à dire tout ce qui commence par le préfixe http), le serveur + HTTP Apache va + envoyer une redirection au client afin de lui indiquer où trouver le + document, même dans le cas où ce document se trouve sur le serveur + local. Ceci a de nombreuses conséquences dont la plus importante + réside dans le fait que le client ne recevra pas le code d'erreur + original, mais au contraire un code de statut de redirection. Ceci + peut en retour semer la confusion chez les robots web et divers + clients qui tentent de déterminer la validité d'une URL en examinant + le code de statut. De plus, si vous utilisez une URL distante avec + ErrorDocument 401, le client ne saura pas qu'il doit + demander un mot de passe à l'utilisateur car il ne recevra pas le + code de statut 401. C'est pourquoi, si vous utilisez une + directive ErrorDocument 401, elle devra faire référence + à un document par le biais d'un chemin local.

+ +

Microsoft Internet Explorer (MSIE) ignore par défaut les messages + d'erreur générés par le serveur lorsqu'ils sont trop courts et + remplacent ses propres messages d'erreur "amicaux". Le seuil de + taille varie en fonction du type d'erreur, mais en général, si la + taille de votre message d'erreur est supérieure à 512 octets, il y a + peu de chances pour que MSIE l'occulte, et il sera affiché par ce + dernier. Vous trouverez d'avantage d'informations dans l'article de + la base de connaissances Microsoft Q294807.

+ +

Bien que la plupart des messages d'erreur internes originaux + puissent être remplacés, ceux-ci sont cependant conservés dans + certaines circonstances sans tenir compte de la définition de la + directive ErrorDocument. En + particulier, en cas de détection d'une requête mal formée, le + processus de traitement normal des requêtes est immédiatement + interrompu, et un message d'erreur interne est renvoyé, ceci afin de + se prémunir contre les problèmes de sécurité liés aux requêtes mal + formées.

+ +

Si vous utilisez mod_proxy, il est en général préférable + d'activer ProxyErrorOverride afin d'être en + mesure de produire des messages d'erreur personnalisés pour le + compte de votre serveur d'origine. Si vous n'activez pas + ProxyErrorOverride, Apache httpd ne générera pas de messages d'erreur + personnalisés pour le contenu mandaté.

+ + +

Voir aussi

+ +
+
top
+

Directive ErrorLog

+ + + + + + + +
Description:Définition du chemin du journal des erreurs
Syntaxe: ErrorLog file-path|syslog[:[facility][:tag]]
Défaut:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive ErrorLog permet de définir le + nom du fichier dans lequel le serveur va journaliser toutes les + erreurs qu'il rencontre. Si le file-path n'est pas + absolu, il est considéré comme relatif au chemin défini par la + directive ServerRoot.

+ +
ErrorLog "/var/log/httpd/error_log"
+ + +

Si le file-path commence par une barre verticale + "(|)", il est considéré comme une commande à lancer pour traiter la + journalisation de l'erreur.

+ +
ErrorLog "|/usr/local/bin/httpd_errors"
+ + +

Voir les notes à propos des journaux + redirigés pour plus d'informations.

+ +

L'utilisation de syslog à la place d'un nom de + fichier active la journalisation via syslogd(8) si le système le + supporte. Le dispositif syslog par défaut est local7, + mais vous pouvez le modifier à l'aide de la syntaxe + syslog:facility, où facility peut + être remplacé par un des noms habituellement documentés dans la page + de man syslog(1). Le dispositif syslog local7 est + global, et si il est modifié dans un serveur virtuel, le dispositif + final spécifié affecte l'ensemble du serveur. La même règle s'applique au + tag syslog qui utilise par défaut le nom du binaire du serveur HTTP Apache + httpd dans la plupart des cas. Vous pouvez aussi modifier cette + valeur en utilisant la syntaxe syslog::tag.

+ +
ErrorLog syslog:user
+ErrorLog syslog:user:httpd.srv1
+ErrorLog syslog::httpd.srv2
+ + +

SECURITE : Voir le document conseils à propos de + sécurité pour des détails sur les raisons pour lesquelles votre + sécurité peut être compromise si le répertoire contenant les + fichiers journaux présente des droits en écriture pour tout autre + utilisateur que celui sous lequel le serveur est démarré.

+

Note

+

Lors de la spécification d'un chemin de fichier sur les + plates-formes non-Unix, on doit veiller à n'utiliser que des + slashes (/), même si la plate-forme autorise l'utilisation des + anti-slashes (\). Et d'une manière générale, il est recommandé de + n'utiliser que des slashes (/) dans les fichiers de + configuration.

+
+ +

Voir aussi

+ +
+
top
+

Directive ErrorLogFormat

+ + + + + + +
Description:Spécification du format des entrées du journal des erreurs
Syntaxe: ErrorLogFormat [connection|request] format
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive ErrorLogFormat permet de + spécifier quelles informations supplémentaires vont être enregistrées + dans le journal des erreurs en plus du message habituel.

+ +
# Exemple simple
+ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
+ + +

La spécification de connection ou + request comme premier paramètre permet de définir des + formats supplémentaires, ce qui a pour effet de journaliser des + informations additionnelles lorsque le premier message est + enregistré respectivement pour une connexion ou une requête + spécifique. Ces informations additionnelles ne sont enregistrées + qu'une seule fois par connexion/requête. Si le traitement d'une + connexion ou d'une requête ne génère aucun message dans le journal, + alors aucune information additionnelle n'est enregistrée.

+ +

Il peut arriver que certains items de la chaîne de format ne + produisent aucune sortie. Par exemple, l'en-tête Referer n'est + présent que si le message du journal est associé à une requête et s'il + est généré à un moment où l'en-tête Referer a déjà été lu par le + client. Si aucune sortie n'est générée, le comportement par défaut + consiste à supprimer tout ce qui se trouve entre l'espace précédent + et le suivant. Ceci implique que la ligne de journalisation est + divisée en champs ne contenant pas d'espace séparés par des espaces. + Si un item de la chaîne de format ne génère aucune sortie, + l'ensemble du champ est omis. Par exemple, si l'adresse distante + %a du format [%t] [%l] [%a] %M  n'est + pas disponible, les crochets qui l'entourent ne seront eux-mêmes pas + enregistrés. Il est possible d'échapper les espaces par un anti-slash + afin qu'ils ne soient pas considérés comme séparateurs de champs. + La combinaison '% ' (pourcentage espace) est un délimiteur de + champ de taille nulle qui ne génère aucune sortie.

+ +

Ce comportement peut être changé en ajoutant des modificateurs à + l'item de la chaîne de format. Le modificateur - + (moins) provoque l'enregistrement d'un signe moins si l'item + considéré ne génère aucune sortie. Pour les formats à enregistrement + unique par connexion/requête, il est aussi possible d'utiliser le + modificateur + (plus). Si un item ne générant aucune + sortie possède le modificateur plus, la ligne dans son ensemble est + omise.

+ +

Un modificateur de type entier permet d'assigner un niveau de + sévérité à un item de format. L'item considéré ne + sera journalisé que si la sévérité du message n'est pas + plus haute que le niveau de sévérité spécifié. Les + valeurs possibles vont de 1 (alert) à 15 (trace8), en passant par 4 + (warn) ou 7 (debug).

+ +

Par exemple, voici ce qui arriverait si vous ajoutiez des + modificateurs à l'item %{Referer}i qui enregistre le + contenu de l'en-tête Referer.

+ + + + + + + + + + + + + + +
Item modifiéSignification
%-{Referer}iEnregistre le caractère - si l'en-tête + Referer n'est pas défini.
%+{Referer}iN'enregistre rien si l'en-tête + Referer n'est pas défini.
%4{Referer}iN'enregistre le contenu de l'en-tête Referer que si + la sévérité du message de journalisation est supérieure à 4.
+ +

Certains items de format acceptent des paramètres supplémentaires + entre accolades.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Chaîne de format Description
%%Le signe pourcentage
%aAdresse IP et port clients
%{c}aPort et adresse IP sous-jacents du correspondant pour la + connexion (voir le module + mod_remoteip)
%AAdresse IP et port locaux
%{name}eVariable d'environnement de requête name
%EEtat d'erreur APR/OS et chaîne
%FNom du fichier source et numéro de ligne de l'appel du + journal
%{name}iEn-tête de requête name
%kNombre de requêtes persistantes pour cette connexion
%lSévérité du message
%LIdentifiant journal de la requête
%{c}LIdentifiant journal de la connexion
%{C}LIdentifiant journal de la connexion si utilisé dans la + portée de la connexion, vide sinon
%mNom du module qui effectue la journalisation du message
%MLe message effectif
%{name}nNote de requête name
%PIdentifiant du processus courant
%TIdentifiant du thread courant
%{g}TIdentifiant unique de thread système du thread courant + (l'identifiant affiché par la commande top par + exemple ; seulement sous Linux pour l'instant)
%tL'heure courante
%{u}tL'heure courante avec les microsecondes
%{cu}tL'heure courante au format compact ISO 8601, avec les + microsecondes
%vLe nom de serveur canonique ServerName du serveur courant.
%VLe nom de serveur du serveur qui sert la requête en accord + avec la définition de la directive UseCanonicalName.
(anti-slash espace)Espace non délimiteur
(pourcentage espace)Délimiteur de champ (aucune sortie)
+ +

L'item de format identifiant journal %L génère un + identifiant unique pour une connexion ou une requête. Il peut servir + à déterminer quelles lignes correspondent à la même connexion ou + requête ou quelle requête est associée à tel connexion. Un item de + format %L est aussi disponible dans le module + mod_log_config, mais il permet dans ce contexte de + corréler les entrées du journal des accès avec celles du journal des + erreurs. Si le module mod_unique_id est chargé, + c'est son identifiant unique qui sera utilisé comme identifiant de + journal pour les requêtes.

+ +
# Exemple (format par défaut pour les MPMs threadés)
+ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
+ + +

Cet exemple renverrait un message d'erreur du style :

+ +

+ [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico +

+ +

Notez que, comme indiqué plus haut, certains champs sont + totalement supprimés s'ils n'ont pas été définis.

+ +
# Exemple (similaire au format 2.2.x)
+ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
+ + +
# Exemple avancé avec identifiants journal de requête/connexion
+ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
+ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
+ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
+ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
+ErrorLogFormat connection "[%{uc}t] [C:%{c}L] remote\ %a local\ %A"
+ + + +

Voir aussi

+ +
+
top
+

Directive ExtendedStatus

+ + + + + + + +
Description:Extrait des informations d'état étendues pour chaque +requête
Syntaxe:ExtendedStatus On|Off
Défaut:ExtendedStatus Off
Contexte:configuration globale
Statut:Noyau httpd
Module:core
+ +

Cette option permet d'extraire des données supplémentaires + concernant la requête en cours de traitement pour un processus + donné, et crée un résumé d'utilisation ; vous pouvez accéder à + ces variables pendant l'exécution en configurant + mod_status. Notez que d'autres modules sont + susceptibles de s'appuyer sur ce tableau de bord.

+ +

Cette directive s'applique au serveur dans son ensemble, et ne + peut pas être activée/désactivée pour un serveur virtuel + particulier. Notez que l'extraction des informations d'état étendues + peut ralentir le serveur. Notez aussi que cette définition ne peut + pas être modifiée au cours d'un redémarrage graceful.

+ +
+

Notez que le chargement de mod_status définit + automatiquement ExtendedStatus à On, et que d'autres modules tiers + sont susceptibles d'en faire de même. De tels modules ont besoin + d'informations détaillées à propos de l'état de tous les processus. + Depuis la version 2.3.6, mod_status a définit la + valeur par défaut à On, alors qu'elle était à Off dans les versions + antérieures.

+
+ + +
+
top
+

Directive FileETag

+ + + + + + + + + +
Description:Caractéristiques de fichier utilisées lors de la génération +de l'en-tête de réponse HTTP ETag pour les fichiers statiques
Syntaxe:FileETag composant ...
Défaut:FileETag MTime Size
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
Compatibilité:La valeur par défaut était "INode MTime Size" +dans les versions 2.3.14 et antérieures.
+

+ La directive FileETag définit les + caractéristiques de fichier utilisées lors de la génération de + l'en-tête de réponse HTTP ETag (entity tag) quand le + document est contenu dans un fichier statique (la valeur de + ETag + est utilisée dans le cadre de la gestion du cache pour préserver la + bande passante réseau). La directive + FileETag vous permet maintenant de choisir + quelles caractéristiques du fichier vont être utilisées, le cas + échéant. Les mots-clés reconnus sont : +

+ +
+
INode
+
Le numéro d'i-node du fichier sera inclus dans le processus de + génération
+
MTime
+
La date et l'heure auxquelles le fichier a été modifié la + dernière fois seront incluses
+
Size
+
La taille du fichier en octets sera incluse
+
All
+
Tous les champs disponibles seront utilisés. Cette définition + est équivalente à : +
FileETag INode MTime Size
+
+
Digest
+
Si un document est à base de fichier, le champ ETag sera + généré à partir du condensé du fichier.
+
None
+
Si le document se compose d'un fichier, aucun champ + ETag ne sera inclus dans la réponse
+
+ +

Les mots-clés INode, MTime, + Size et Digest peuvent être préfixés par + ou + -, ce qui permet de modifier les valeurs par défaut + héritées d'un niveau de configuration plus général. Tout mot-clé + apparaissant sans aucun préfixe annule entièrement et immédiatement + les configurations héritées.

+ +

Si la configuration d'un répertoire contient + FileETag INode MTime Size, et si un de + ses sous-répertoires contient FileETag -INode, la + configuration de ce sous-répertoire (qui sera propagée vers tout + sous-répertoire qui ne la supplante pas), sera équivalente à + FileETag MTime Size.

+

Inclusions côté serveur

+ Aucun champ ETag n'est généré pour les réponses interprétées par + mod_include, car l'entité de la réponse peut + changer sans modification de l'INode, MTime, Size ou Digest du + fichier statique contenant les directives SSI. +
+ + + +
+
top
+

Directive <Files>

+ + + + + + + +
Description:Contient des directives qui s'appliquent aux fichiers +précisés
Syntaxe:<Files nom fichier> ... </Files>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
+

La directive <Files> limite + la portée des directives qu'elle contient aux fichiers précisés. + Elle est comparable aux directives <Directory> et <Location>. Elle doit se terminer par une + balise </Files>. Les directives contenues dans + cette section s'appliqueront à tout objet dont le nom de base (la + dernière partie du nom de fichier) correspond au fichier spécifié. + Les sections <Files> sont + traitées selon l'ordre dans lequel elles apparaissent dans le + fichier de configuration, après les sections <Directory> et la lecture des fichiers + .htaccess, mais avant les sections <Location>. Notez que les + sections <Files> peuvent être + imbriquées dans les sections <Directory> afin de restreindre la portion + du système de fichiers à laquelle ces dernières vont + s'appliquer.

+ +

L'argument filename peut contenir un nom de fichier + ou une chaîne de caractères avec caractères génériques, où + ? remplace un caractère, et * toute chaîne + de caractères.

+
<Files "cat.html">
+    # Insérer ici des directives qui s'appliquent au fichier cat.html
+</Files>
+
+<Files "?at.*">
+    # Les directives insérées ici s'appliqueront aux fichiers
+    # cat.html, bat.html, hat.php, et ainsi de suite.
+</Files>
+ + +

On peut aussi utiliser les Expressions rationnelles en ajoutant la + caractère ~. Par exemple :

+ +
<Files ~ "\.(gif|jpe?g|png)$">
+    #...
+</Files>
+ + +

correspondrait à la plupart des formats graphiques de l'Internet. + Il est cependant préférable d'utiliser la directive <FilesMatch>.

+ +

Notez qu'à la différence des sections <Directory> et <Location>, les sections <Files> peuvent être utilisées dans les + fichiers .htaccess. Ceci permet aux utilisateurs de + contrôler l'accès à leurs propres ressources, fichier par + fichier.

+ + +

Voir aussi

+ +
+
top
+

Directive <FilesMatch>

+ + + + + + + +
Description:Contient des directives qui s'appliquent à des fichiers +spécifiés sous la forme d'expressions rationnelles
Syntaxe:<FilesMatch expression rationnelle> ... +</FilesMatch>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
+

La section <FilesMatch> + limite la portée des directives qu'elle contient aux fichiers + spécifiés, tout comme le ferait une section <Files>. Mais elle accepte aussi les + expressions rationnelles. Par + exemple :

+ +
<FilesMatch ".+\.(gif|jpe?g|png)$">
+    # ...
+</FilesMatch>
+ + +

correspondrait à la plupart des formats graphiques de + l'Internet.

+ +
Les caractères .+ au début de l'expression + rationnelle permettent de s'assurer que les fichiers de nom + .png, ou .gif, par exemple, ne seront pas + pris en compte.
+ +

A partir de la version 2.4.8, les groupes nommés et les + références arrières sont extraits et enregistrés dans + l'environnement avec leur nom en majuscules et préfixé + par "MATCH_". Ceci permet + de référencer des URLs dans des expressions + ou au sein de modules comme mod_rewrite. Pour + éviter toute confusion, les références arrières numérotées (non + nommées) sont ignorées. Vous devez utiliser à la place des groupes + nommés.

+ +
<FilesMatch "^(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</FilesMatch>
+ + + +

Voir aussi

+ +
+
top
+

Directive FlushMaxPipelined

+ + + + + + + + +
Description:Nombre maximal de réponses en attente (pipelined) au-delà duquel +elles sont envoyées sur le réseau
Syntaxe:FlushMaxPipelined number
Défaut:FlushMaxPipelined 5
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.47 du serveur HTTP Apache
+

Cette directive permet de définir le nombre maximal de réponses + "pipelinées" qui restent en attente tant que des requêtes "pipelinées" sont + reçues. Lorsque cette limite est dépassée, l'envoi des réponses sur le + réseau est forcé en mode bloqué jusqu'à ce que leur nombre repasse en + dessous de la limite.

+ +

La directive FlushMaxPipelined permet de limiter + la consommation de mémoire. Lorsqu'elle est définie à 0, le + pipelining est désactivé, et lorsqu'elle est définie à -1, il n'y + a plus de limite (mais la directive FlushMaxThreshold + s'applique quand-même).

+ +
+
top
+

Directive FlushMaxThreshold

+ + + + + + + + +
Description:Seuil au-delà duquel les données en attente sont envoyées sur le +réseau
Syntaxe:FlushMaxThreshold number-of-bytes
Défaut:FlushMaxThreshold 65536
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.47 du serveur HTTP Apache
+

Cette directive permet de définir le seuil maximal de données en attente + d'envoi (en octets). Lorsque cette limite est dépassée, l'envoi des données sur le + réseau est forcé en mode bloqué jusqu'à ce que leur quantité repasse en + dessous du seuil spécifié.

+ +

La directive FlushMaxThreshold permet de limiter + la consommation de mémoire. Lorsqu'elle est définie à 0 ou à une + valeur trop petite, aucune donnée n'est mise en attente, mais dans le cas + des MPMs threadés, il peut alors y avoir plus de threads occupés en attente du + réseau, ce qui diminue d'autant le nombre de threads disponibles pour + traiter les autres connexions simultanées.

+ +
+
top
+

Directive ForceType

+ + + + + + + +
Description:Force le type de médium spécifié dans le champ d'en-tête +HTTP Content-Type pour les fichiers correspondants
Syntaxe:ForceType type médium|None
Contexte:répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
+

Lorsqu'elle est placée dans un fichier .htaccess ou + une section <Directory>, <Location>, ou <Files>, cette directive force + l'identification du type MIME des fichiers spécifiés à la valeur de + l'argument type médium. Par exemple, si vous possédez un + répertoire ne contenant que des fichiers GIF, et si vous ne voulez + pas leur ajouter l'extension .gif, vous pouvez utiliser + :

+ +
ForceType image/gif
+ + +

Notez que cette directive l'emporte sur d'autres associations de + type de médium indirectes définies dans mime.types ou via la + directive AddType.

+ +

Vous pouvez aussi annuler toute définition plus générale de + ForceType en affectant la valeur + None à l'argument type médium :

+ +
# force le type MIME de tous les fichiers à image/gif:
+<Location "/images">
+  ForceType image/gif
+</Location>
+
+# mais utilise les méthodes classiques d'attribution du type MIME
+# dans le sous-répertoire suivant :
+<Location "/images/mixed">
+  ForceType None
+</Location>
+ + +

A la base, cette directive écrase le type de contenu généré pour + les fichiers statiques servis à partir du sytème de fichiers. Pour + les ressources autres que les fichiers statiques pour lesquels le + générateur de réponse spécifie en général un type de contenu, cette + directive est ignorée.

+ +

Note

+

Lorsque des directives explicites comme SetHandler ou + module="mod_mime">AddHandler ne s'appliquent + pas à la requête courante, le nom du gestionnaire interne + normalement défini par ces directives correspondra alors au type de + contenu spécifié par cette directive. Il s'agit d'un + comportement historique que certains modules + tiers, comme mod_php, peuvent interpréter comme un type de contenu + artificiel ne servant qu'à indiquer le module qui doit prendre en + compte la requête considérée. Dans la mesure du + possible, il est conseillé d'éviter les + configurations qui comportent de tels types artificiels en utilisant + les directives SetHandler ou + AddHandler.

+
+ + +
+
top
+

Directive GprofDir

+ + + + + + +
Description:Répertoire dans lequel écrire les données de profiling +gmon.out.
Syntaxe:GprofDir /tmp/gprof/|/tmp/gprof/%
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Lorsque le serveur a été compilé avec le support du profiling + gprof, la directive GprofDir permet de + spécifier dans quel répertoire les fichiers gmon.out + doivent être écrits lorsque le processus s'arrête. Si l'argument se + termine par un caractère pourcentage ('%'), des sous-répertoires + sont créés pour chaque identifiant de processus.

+ +

Cette directive ne fonctionne actuellement qu'avec le MPM + prefork.

+ +
+
top
+

Directive HostnameLookups

+ + + + + + + +
Description:Active la recherche DNS sur les adresses IP des +clients
Syntaxe:HostnameLookups On|Off|Double
Défaut:HostnameLookups Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
+

Cette directive active la recherche DNS afin de pouvoir + journaliser les nom d'hôtes (et les passer aux programmes CGI et aux + inclusions SSI via la variable REMOTE_HOST). La valeur + Double déclenche une double recherche DNS inverse. En + d'autres termes, une fois la recherche inverse effectuée, on lance + une recherche directe sur le résultat de cette dernière. Au moins + une des adresses IP fournies par la recherche directe doit + correspondre à l'adresse originale (ce que l'on nomme + PARANOID dans la terminologie "tcpwrappers").

+ +

Quelle que soit la configuration, lorsqu'on utilise + mod_authz_host pour contrôler l'accès en fonction + du nom d'hôte, une double recherche DNS inverse est effectuée, + sécurité oblige. Notez cependant que le résultat de cette double + recherche n'est en général pas accessible, à moins que vous n'ayez + spécifié HostnameLookups Double. Par exemple, si vous + n'avez spécifié que HostnameLookups On, et si une + requête concerne un objet protégé par des restrictions en fonction + du nom d'hôte, quel que soit le résultat de la double recherche + inverse, les programmes CGI ne recevront que le résultat de la + recherche inverse simple dans la variable + REMOTE_HOST.

+ +

La valeur par défaut est Off afin de préserver le + traffic réseau des sites pour lesquels la recherche inverse n'est + pas vraiment nécessaire. Cette valeur par défaut est aussi bénéfique + pour les utilisateurs finaux car il n'ont ainsi pas à subir de temps + d'attente supplémentaires dus aux recherches DNS. Les sites + fortement chargés devraient laisser cette directive à + Off, car les recherches DNS peuvent prendre des temps + très longs. Vous pouvez éventuellement utiliser hors ligne + l'utilitaire logresolve, compilé par défaut dans + le sous-répertoire bin de votre répertoire + d'installation, afin de déterminer les noms d'hôtes associés aux + adresses IP journalisées.

+ +

Enfin, si vous avez des directives Require à base de + nom, une recherche de nom d'hôte sera effectuée quelle que soit + la définition de la directive HostnameLookups.

+ +
+
top
+

Directive HttpProtocolOptions

+ + + + + + + + +
Description:Modifie les contraintes sur les messages des requêtes HTTP
Syntaxe:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0]
Défaut:HttpProtocolOptions Strict LenientMethods Allow0.9
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir des versions 2.2.32 et 2.4.24 du serveur HTTP +Apache
+

Cette directive permet de modifier les règles qui s'appliquent à la ligne + de requête HTTP (RFC 7230 + §3.1.1) et aux champs des en-têtes des requêtes HTTP (RFC 7230 + §3.2), qui s'appliquent maintenant par défaut ou en utilisant + l'option Strict. L'option Unsafe + a été ajoutée pour pouvoir restaurer les anciens + comportements nécessaires aux anciens modules et applications et aux agents + utilisateurs personnalisés considérés comme obsolètes.

+ +

Ces règles + s'appliquant avant le traitement de la requête, elles doivent, pour être prises en + compte, être définies + au niveau global ou dans la première section par défaut du serveur virtuel + qui correspond à la requête considérée, par interface IP/port et non par + nom.

+ +

Cette directive accepte trois paramètres issus de la liste suivante, ceux + qui ne sont pas spécifiés prenant leur valeur par défaut :

+ +
+
Strict|Unsafe
+
+

Avant l'introduction de cette directive, les interpréteurs de requêtes du + serveur HTTP Apache toléraient un grand nombre de formats en entrée qui + n'étaient pas forcément conformes au protocole. RFC 7230 §9.4 + Request Splitting et §9.5 Response + Smuggling ne rappellent que deux des risques potentiels induits par des + requêtes non conformes, alors que RFC 7230 + §3.5 signale les risques encourus par l'acceptation de blancs non + conformes dans les lignes de requête. Avec l'introduction de cette + directive, toutes les règles de grammaire de la spécification doivent être + respectées dans le mode d'opérations par défaut Strict.

+ +

Risques de sécurité liés au mode Unsafe

+

Il est fortement déconseillé aux utilisateurs d'utiliser le mode + d'opération Unsafe, ou + UnsafeWhitespace, en particulier pour les déploiements de + serveurs ouverts sur l'extérieur et/ou accessibles au public. Si un moniteur + défectueux ou autre logiciel spécialisé ne s'exécutant que sur un intranet + nécessite une interface, les utilisateurs ne doivent utiliser les options de + type UnSafe qu'en cas de nécessité et uniquement au sein d'un serveur + virtuel bien spécifique et sur un réseau privé.

+
+ +

Exemple de requête provoquant l'envoi d'un message HTTP 400 en + mode Strict

+ + # Missing CRLF
+ GET / HTTP/1.0\n\n +

+

Utilitaires en ligne de commande et CRLF

+

Il peut s'avérer nécessaire de forcer certains utilitaires à utiliser + CRLF ; si ce n'est pas le cas, httpd reverra une réponse HTTP 400 comme + dans le cas précédent. Par exemple, le client OpenSSL s_client + doit utiliser le paramètre -crlf pour fonctionner correctement.

+

Pour détecter des problèmes tels que l'absence de CRLF, vous pouvez + utiliser la directive DumpIOInput qui permet de décortiquer + les requêtes HTTP.

+
+
+
RegisteredMethods|LenientMethods
+
+

La section de la RFC 7231 + §4.1 "Request Methods" "Overview" indique que les serveurs doivent + renvoyer un message d'erreur lorsque la ligne de requête comporte une + méthode non supportée. C'est déjà le cas lorsque l'option + LenientMethods est utilisée, mais les administrateurs ont la + possibilité de limiter les méthodes utilisées via l'option + RegisteredMethods en enregistrant toute méthode non standard + via la directive RegisterHttpMethod, en particulier + si l'option Unsafe est utilisée.

+ +

Compatibilité avec le mandat direct

+

L'option + RegisteredMethods ne doit pas être utilisée + pour les serveurs mandataires car ces derniers ne connaissent pas les + méthodes supportées par les serveurs originaux.

+
+ +

Exemple de requête provoquant l'envoi d'un message HTTP 501 en + mode LenientMethods

+ + # Méthode HTTP inconnue
+ WOW / HTTP/1.0\r\n\r\n

+ # Méthode HTTP spécifiée en minuscules
+ get / HTTP/1.0\r\n\r\n
+

+
+
Allow0.9|Require1.0
+
+

La section de la RFC 2616 + §19.6 "Compatibility With Previous Versions" encouragait les + serveurs HTTP à supporter les anciennes requêtes HTTP/0.9. La RFC 7230 va + cependant à son encontre via sa préconisation "Le souhait de supporter les + requêtes HTTP/0.9 a été supprimé" et y adjoint des commentaires dans RFC 7230 Appendix + A. A ce titre, l'option Require1.0 permet à l'utilisateur + d'inhiber le comportement induit par l'option par défaut + Allow0.9.

+ +

Exemple de requête provoquant l'envoi d'un message HTTP 400 en + mode Require1.0

+ + # Version HTTP non supportée
+ GET /\r\n\r\n +

+
+
+ +

La consultation des messages enregistrés dans le journal + ErrorLog, configuré via la directive + LogLevel avec un niveau info, pourra + vous aider à identifier de telles requêtes non conformes ainsi que leur + provenance. Les utilisateurs devront accorder une attention particulière aux + messages d'erreur de type 400 dans le journal access pour détecter les + requêtes apparemment valides mais rejetées.

+ +
+
top
+

Directive <If>

+ + + + + + + + +
Description:Contient des directives qui ne s'appliquent que si une +condition est satisfaite au cours du traitement d'une +requête
Syntaxe:<If expression> ... </If>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
Compatibilité:Les conditions imbriquées sont supportées à partir de la version +2.4.26 du serveur HTTP Apache
+

La directive <If> évalue une + expression à la volée, et applique les directives qu'elle contient + si et seulement si l'expression renvoie la valeur "vrai". Par + exemple :

+ +
<If "-z req('Host')">
+ + +

serait satisfaite pour les requêtes HTTP/1.0 sans en-tête + Host:. Les expressions peuvent contenir différents + opérateurs de type shell pour la comparaison de chaînes + (==, !=, <, ...), la + comparaison d'entiers (-eq, -ne, ...), ou + à usages divers (-n, -z, -f, + ...). Les expressions rationnelles sont aussi supportées,

+ +
<If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/">
+ + +

ainsi que les comparaison de modèles de type shell et de + nombreuses autres opérations. Ces opérations peuvent être effectuées + sur les en-têtes de requêtes (req), les variables + d'environnement (env), et un grand nombre d'autres + propriétés. La documentation complète est disponible dans Les expressions dans le serveur HTTP Apache.

+ +

Cette section de configuration ne peut contenir que des + directives qui supportent le contexte de répertoire.

+ +
+ Certain variables, such as CONTENT_TYPE and other + response headers, are set after <If> conditions have already + been evaluated, and so will not be available to use in this + directive. +
+ +
+ Les directives qui sont évaluées lors du traitement de la configuration + comme Define, Include et + Error ne peuvent pas être traitées de manière + conditionnelle en les incluant dans une section de configuration <If>. Ces sections font en effet toujours partie de + la configuration, quelle soit la manière dont elles sont évaluées à + l'exécution. +
+ + +

Voir aussi

+ +
+
top
+

Directive <IfDefine>

+ + + + + + + +
Description:Contient des directives qui ne s'appliqueront que si un +test retourne "vrai" au démarrage du serveur
Syntaxe:<IfDefine [!]paramètre> ... + </IfDefine>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
+

La section <IfDefine + test>...</IfDefine> permet de + conférer un caractère conditionnel à un ensemble de directives. Les + directives situées à l'intérieur d'une section <IfDefine> ne s'appliquent que si + test est vrai. Si test est faux, tout ce qui + se trouve entre les balises de début et de fin est ignoré.

+ +

test peut se présenter sous deux formes :

+ +
    +
  • nom paramètre
  • + +
  • !nom paramètre
  • +
+ +

Dans le premier cas, les directives situées entre les balises de + début et de fin ne s'appliqueront que si le paramètre nommé nom + paramètre est défini. Le second format inverse le test, et + dans ce cas, les directives ne s'appliqueront que si nom + paramètre n'est pas défini.

+ +

L'argument nom paramètre est une définition qui peut + être effectuée par la ligne de commande + httpd via le paramètre + -Dparamètre au démarrage du serveur, ou via la + directive Define.

+ +

Les sections <IfDefine> + peuvent être imbriquées, ce qui permet d'implémenter un test + multi-paramètres simple. Exemple :

+ +

httpd -DReverseProxy -DUseCache -DMemCache ...

+
<IfDefine ReverseProxy>
+  LoadModule proxy_module   modules/mod_proxy.so
+  LoadModule proxy_http_module   modules/mod_proxy_http.so
+  <IfDefine UseCache>
+    LoadModule cache_module   modules/mod_cache.so
+    <IfDefine MemCache>
+      LoadModule mem_cache_module   modules/mod_mem_cache.so
+    </IfDefine>
+    <IfDefine !MemCache>
+      LoadModule cache_disk_module   modules/mod_cache_disk.so
+    </IfDefine>
+  </IfDefine>
+</IfDefine>
+ + +
+
top
+

Directive <IfDirective>

+ + + + + + + + +
Description:Regroupe des directives dont le traitement est conditionné par la +présence ou l'absence d'une directive particulière
Syntaxe:<IfDirective [!]directive-name> ... + </IfDirective>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.34 du serveur HTTP Apache
+

La section <IfDirective + test>...</IfDirective> permet de regrouper des + directives dont le traitement n'est effectué que si une directive + particulière est présente, autrement dit si l'expression test est + évaluée à true. Si l'expression test est évaluée à false, toutes + les lignes qui se trouvent entre les balises de début et de fin de la + section sont ignorées.

+ +

L'expression test de la section <IfDirective> peut prendre les deux formes + suivantes :

+ +
    +
  • directive-name
  • + +
  • !directive-name
  • +
+ +

Dans le premier cas, les directives qui se situent entre les balises de + début et de fin de la section ne sont traitées que si une directive de nom + directive-name est disponible à cet instant. Dans le second cas, la condition est + inversée, et les directives ne sont traitées que si + directive-name n'est pas disponible.

+ +
Cette section ne doit être utilisée que si vous devez partager le même + fichier de configuration entre plusieurs versions de + httpd, sans tenir compte de la disponibilité de telle ou + telle directive. Dans une configuration standard, il est inutile de placer + les directives dans des sections <IfDirective>.
+ +

Voir aussi

+ +
+
top
+

Directive <IfFile>

+ + + + + + + + +
Description:Regroupe des directives qui ne seront traitées que si un fichier +existe au démarrage
Syntaxe:<IfFile [!]filename> ... + </IfFile>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.34 du serveur HTTP Apache
+

La section <IfFile filename>...</IfFile> + permet de conditionner le traitement de directives à + l'existence d'un fichier sur disque. Ainsi, les directives définies au sein + d'une section <IfFile> ne seront + traitées que si le fichier filename existe. Si le fichier + filename n'existe pas, tout ce qui se trouve entre les marqueurs + start et end sera ignoré. filename peut être un chemin absolu ou + relatif au chemin défini par la directive ServerRoot.

+ +

Le paramètre filename de l'en-tête d'une section <IfFile> peut prendre la même forme que la variable + test de la section <IfDefine> ; à ce titre, le résultat du test peut + être inversé en plaçant le caractère ! juste avant + filename. +

+ +

Si filename est un chemin relatif, il sera généré par rapport + au chemin défini par la directive ServerRoot. Lorsque la directive <IfFile> intervient avant la définition de la + directive ServerRoot, + filename sera relatif au répertoire racine par défaut du serveur + ou au répertoire racine passé dans la ligne de commande via l'option + -d.

+ +

Avertissement

+ Avec la version 2.4.34, il est interdit de spécifier un filename + entouré de guillemets. Ceci provoquerait une erreur de syntaxe au démarrage. + Il est donc impossible de spécifier des noms de fichiers contenant des + espaces, mais ce défaut a été corrigé à partir de la version 2.4.35.
+ + +
+
top
+

Directive <IfModule>

+ + + + + + + + +
Description:Contient des directives qui ne s'appliquent qu'en fonction +de la présence ou de l'absence d'un module spécifique
Syntaxe:<IfModule [!]fichier module|identificateur +module> ... </IfModule>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
Compatibilité:Les identificateurs de modules sont disponibles dans les +versions 2.1 et supérieures.
+

La section <IfModule + test>...</IfModule> permet de conférer à + des directives un caractère conditionnel basé sur la présence d'un + module spécifique. Les directives situées dans une section + <IfModule> ne s'appliquent que + si test est vrai. Si test est faux, tout ce + qui se trouve entre les balises de début et de fin est ignoré.

+ +

test peut se présenter sous deux formes :

+ +
    +
  • module
  • + +
  • !module
  • +
+ +

Dans le premier cas, les directives situées entre les balises de + début et de fin ne s'appliquent que si le module module + est présent -- soit compilé avec le binaire Apache httpd, soit chargé + dynamiquement via la directive LoadModule. Le second format inverse le test, et dans + ce cas, les directives ne s'appliquent que si module + n'est pas présent.

+ +

L'argument module peut contenir soit l'identificateur + du module, soit le nom du fichier source du module. Par exemple, + rewrite_module est un identificateur et + mod_rewrite.c le nom du fichier source + correspondant. Si un module comporte plusieurs fichiers sources, + utilisez le nom du fichier qui contient la chaîne de caractères + STANDARD20_MODULE_STUFF.

+ +

Les sections <IfModule> + peuvent être imbriquées, ce qui permet d'implémenter des tests + multi-modules simples.

+ +
Cette section ne doit être utilisée que si votre fichier de + configuration ne fonctionne qu'en fonction de la présence ou de + l'absence d'un module spécifique. D'une manière générale, il n'est + pas nécessaire de placer les directives à l'intérieur de sections + <IfModule>.
+ +
+
top
+

Directive <IfSection>

+ + + + + + + + +
Description:Regroupe des directives dont le traitement est conditionné par la +présence ou l'absence d'une section particulière
Syntaxe:<IfSection [!]section-name> ... + </IfSection>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.34 du serveur HTTP Apache
+

La section <IfSection + test>...</IfSection> permet de regrouper des + directives dont le traitement n'est effectué que si une section de + configuration particulière est présente. Une section, par exemple <VirtualHost>, permet de regrouper des directives + et possède un nom précédé du caractère "<".

+ +

Les directives situées à l'intérieur d'une section <IfSection> ne sont traitées que si l'expression + test est évaluée à true. Si l'expression test est + évaluée à false, toutes les lignes situées entre les balises de début et de + fin de la section sont ignorées.

+ +

section-name doit être spécifié sans les caractères de début + "<" ou fin ">". L'expression test de la section <IfSection> peut prendre deux formes :

+ +
    +
  • section-name
  • +
  • !section-name
  • +
+ +

Dans le premier cas, les directives qui se situent entre les balises de + début et de fin de la section ne sont traitées que si une section de nom + section-name est disponible à cet instant. Dans le second cas, la condition est + inversée, et les directives ne sont traitées que si + section-name n'est pas disponible.

+ +

Par exemple :

+ +
<IfSection VirtualHost>
+   ...
+</IfSection>
+ + +
Cette section ne doit être utilisée que si vous devez partager le même + fichier de configuration entre plusieurs versions de + httpd, sans tenir compte de la disponibilité de telle ou + telle section. Dans une configuration standard, il est inutile de placer + les directives dans des sections <IfSection>.
+ +

Voir aussi

+ +
+
top
+

Directive Include

+ + + + + + + +
Description:Inclut d'autres fichiers de configuration dans un des +fichiers de configuration du serveur
Syntaxe:Include chemin-fichier|chemin-répertoire|wildcard
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
Compatibilité:Utilisation des caractères génériques dans la partie chemin depuis la +version 2.3.6
+

Cette directive permet l'inclusion d'autres fichiers de + configuration dans un des fichiers de configuration du serveur.

+ +

On peut utiliser des caractères génériques de style Shell + (fnmatch()) aussi bien dans la partie nom de fichier du + chemin que dans la partie répertoires pour inclure plusieurs + fichiers en une + seule fois, selon leur ordre alphabétique. De plus, si la directive + Include pointe vers un répertoire, Apache + httpd inclura tous les fichiers de ce répertoire et de tous ces + sous-répertoires. L'inclusion de répertoires entiers est cependant + déconseillée, car il est fréquent d'oublier des fichiers + temporaires dans un répertoire, ce qui causerait une erreur + httpd en cas d'inclusion. Pour inclure des + fichiers qui correspondent à un certain modèle, comme *.conf par + exemple, nous vous recommandons d'utiliser plutôt la syntaxe avec + caractères génériques comme ci-dessous.

+ +

La directive Include + échouera avec un code d'erreur si une expression + contenant des caractères génériques ne correspond à aucun fichier. + Pour ignorer les expressions contenant des caractères génériques ne + correspondant à aucun fichier, utilisez la directive IncludeOptional.

+ +

Le chemin fichier spécifié peut être soit un chemin absolu, soit + un chemin relatif au répertoire défini par la directive ServerRoot.

+ +

Exemples :

+ +
Include /usr/local/apache2/conf/ssl.conf
+Include /usr/local/apache2/conf/vhosts/*.conf
+ + +

ou encore, avec des chemins relatifs au répertoire défini par la + directive ServerRoot :

+ +
Include conf/ssl.conf
+Include conf/vhosts/*.conf
+ + +

On peut aussi insérer des caractères génériques dans la partie + répertoires du chemin. Dans l'exemple suivant, la directive + échouera si aucun sous-répertoire de conf/vhosts ne contient au + moins un fichier *.conf :

+ +
Include conf/vhosts/*/*.conf
+ + +

Par contre, dans l'exemple suivant, la directive sera simplement + ignorée si aucun sous-répertoire de conf/vhosts ne contient au + moins un fichier *.conf :

+ +
IncludeOptional conf/vhosts/*/*.conf
+ + + +

Voir aussi

+ +
+
top
+

Directive IncludeOptional

+ + + + + + + +
Description:Inclusion de fichiers dans le fichier de configuration
Syntaxe:IncludeOptional +file-path|directory-path|wildcard
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.3.6 du serveur HTTP +Apache. Après la version 2.4.30, les chemins de fichiers non existants et +ne comportant pas de caractères génériques ne génèrent plus d'erreurs de syntaxe
+

Cette directive permet d'inclure des fichiers dans les fichiers + de configuration du serveur. Elle fonctionne de manière identique à + la directive Include, mais au lieu de + générer une erreur, elle sera ignorée silensieusement si malgré + l'utilisation de caractères génériques, le chemin de fichier ou de + répertoire spécifié n'existe pas dans le système de fichiers.

+ + +

Voir aussi

+ +
+
top
+

Directive KeepAlive

+ + + + + + + +
Description:Active les connexions HTTP persistantes
Syntaxe:KeepAlive On|Off
Défaut:KeepAlive On
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

L'extension Keep-Alive de HTTP/1.0 et l'implémentation des + connexions persistantes dans HTTP/1.1 ont rendu possibles des + sessions HTTP de longue durée, ce qui permet de transmettre + plusieurs requêtes via la même connexion TCP. Dans certains cas, le + gain en rapidité pour des documents comportant de nombreuses images + peut atteindre 50%. Pour activer les connexions persistantes, + définissez KeepAlive On.

+ +

Pour les clients HTTP/1.0, les connexions persistantes ne seront + mises en oeuvre que si elles ont été spécialement demandées par un + client. De plus, une connexion persistante avec un client HTTP/1.0 + ne peut être utilisée que si la taille du contenu est connue + d'avance. Ceci implique que les contenus dynamiques comme les + sorties CGI, les pages SSI, et les listings de répertoires générés + par le serveur n'utiliseront en général pas les connexions + persistantes avec les clients HTTP/1.0. Avec les clients HTTP/1.1, + les connexions persistantes sont utilisées par défaut, sauf + instructions contraires. Si le client le demande, le transfert par + tronçons de taille fixe (chunked encoding) sera utilisé afin de + transmettre un contenu de longueur inconnue via une connexion + persistante.

+ +

Lorsqu'un client utilise une connexion persistante, elle comptera + pour une seule requête pour la directive MaxConnectionsPerChild, quel + que soit le nombre de requêtes transmises via cette connexion.

+ +

Voir aussi

+ +
+
top
+

Directive KeepAliveTimeout

+ + + + + + + +
Description:Durée pendant laquelle le serveur va attendre une requête +avant de fermer une connexion persistante
Syntaxe:KeepAliveTimeout nombre[ms]
Défaut:KeepAliveTimeout 5
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Le nombre de secondes pendant lesquelles Apache httpd va attendre une + requête avant de fermer la connexion. Le délai peut être défini en + millisecondes en suffixant sa valeur par ms. La valeur du délai + spécifiée par la directive Timeout s'applique dès qu'une requête a + été reçue.

+ +

Donner une valeur trop élévée à + KeepAliveTimeout peut induire des problèmes + de performances sur les serveurs fortement chargés. Plus le délai + est élévé, plus nombreux seront les processus serveur en attente de + requêtes de la part de clients inactifs.

+ +

Si la directive KeepAliveTimeout n'est + pas définie pour un serveur virtuel à base de nom, c'est + la valeur de la paire adresse IP/port du serveur virtuel qui + correspond le mieux qui sera utilisée.

+ +
+
top
+

Directive <Limit>

+ + + + + + + +
Description:Limite les contrôles d'accès que la section contient à +certaines méthodes HTTP
Syntaxe:<Limit méthode [méthode] ... > ... + </Limit>
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig, Limit
Statut:Noyau httpd
Module:core
+

Les contrôles d'accès s'appliquent normalement à + toutes les méthodes d'accès, et c'est en général le + comportement souhaité. Dans le cas général, les directives + de contrôle d'accès n'ont pas à être placées dans une section + <Limit>.

+ +

La directive <Limit> a pour + but de limiter les effets des contrôles d'accès aux méthodes HTTP + spécifiées. Pour toutes les autres méthodes, les restrictions + d'accès contenues dans la section <Limit> n'auront aucun + effet. L'exemple suivant n'applique les contrôles d'accès + qu'aux méthodes POST, PUT, et + DELETE, en laissant les autres méthodes sans protection + :

+ +
<Limit POST PUT DELETE>
+  Require valid-user
+</Limit>
+ + +

La liste des noms de méthodes peut contenir une ou plusieurs + valeurs parmi les suivantes : GET, POST, + PUT, DELETE, CONNECT, + OPTIONS, PATCH, PROPFIND, + PROPPATCH, MKCOL, COPY, + MOVE, LOCK, et UNLOCK. + Le nom de méthode est sensible à la casse. Si la + valeur GET est présente, les requêtes HEAD + seront aussi concernées. La méthode TRACE ne peut pas + être limitée (voir la directive TraceEnable).

+ +
Une section <LimitExcept> doit toujours être préférée à + une section <Limit> pour la + restriction d'accès, car une section <LimitExcept> fournit une protection contre + les méthodes arbitraires.
+ +

Les directives <Limit> et + <LimitExcept> + peuvent être imbriquées. Dans ce cas, pour chaque niveau des + directives <Limit> ou <LimitExcept>, ces dernières + doivent restreindre l'accès pour les méthodes auxquelles les + contrôles d'accès s'appliquent.

+ +
Lorsqu'on utilise les directives <Limit> ou <LimitExcept> avec la directive Require, la première directive + Require dont la + condition est satisfaite autorise la requête, sans tenir compte de + la présence d'autres directives Require.
+ +

Par exemple, avec la configuration suivante, tous les + utilisateurs seront autorisés à effectuer des requêtes + POST, et la directive Require group + editors sera ignorée dans tous les cas :

+ +
<LimitExcept GET>
+  Require valid-user
+</LimitExcept>
+<Limit POST>
+  Require group editors
+</Limit>
+ + +
+
top
+

Directive <LimitExcept>

+ + + + + + + +
Description:Applique les contrôles d'accès à toutes les méthodes HTTP, +sauf celles qui sont spécifiées
Syntaxe:<LimitExcept méthode [méthode] ... > ... + </LimitExcept>
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig, Limit
Statut:Noyau httpd
Module:core
+

<LimitExcept> et + </LimitExcept> permettent de regrouper des + directives de contrôle d'accès qui s'appliqueront à toutes les + méthodes d'accès HTTP qui ne font pas partie de la + liste des arguments ; en d'autres termes, elles ont un comportement + opposé à celui de la section <Limit>, et on peut les utiliser pour + contrôler aussi bien les méthodes standards que les méthodes non + standards ou non reconnues. Voir la documentation de la section + <Limit> pour plus + de détails.

+ +

Par exemple :

+ +
<LimitExcept POST GET>
+  Require valid-user
+</LimitExcept>
+ + + +
+
top
+

Directive LimitInternalRecursion

+ + + + + + + +
Description:Détermine le nombre maximal de redirections internes et de +sous-requêtes imbriquées
Syntaxe:LimitInternalRecursion nombre [nombre]
Défaut:LimitInternalRecursion 10
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Une redirection interne survient, par exemple, quand on utilise + la directive Action qui + redirige en interne la requête d'origine vers un script CGI. Une + sous-requête est le mécanisme qu'utilise Apache httpd pour déterminer ce + qui se passerait pour un URI s'il faisait l'objet d'une requête. Par + exemple, mod_dir utilise les sous-requêtes pour + rechercher les fichiers listés dans la directive DirectoryIndex.

+ +

La directive LimitInternalRecursion permet + d'éviter un crash du serveur dû à un bouclage infini de redirections + internes ou de sous-requêtes. De tels bouclages sont dus en général + à des erreurs de configuration.

+ +

La directive accepte, comme arguments, deux limites qui sont + évaluées à chaque requête. Le premier nombre est le + nombre maximum de redirections internes qui peuvent se succéder. Le + second nombre détermine la profondeur d'imbrication + maximum des sous-requêtes. Si vous ne spécifiez qu'un seul + nombre, il sera affecté aux deux limites.

+ +
LimitInternalRecursion 5
+ + +
+
top
+

Directive LimitRequestBody

+ + + + + + + + + +
Description:limite la taille maximale du corps de la requête HTTP +envoyée par le client
Syntaxe:LimitRequestBody octets
Défaut:LimitRequestBody 1073741824
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
Compatibilité:Dans les versions 2.4.53 et antérieures du serveur HTTP Apache, +la valeur par défaut était 0 (aucune limite)
+

Cette directive permet de spécifier la taille maximale d'un corps de + requête, en octets. Une valeur de 0 signifie « sans + limites ».

+ +

La directive LimitRequestBody permet de + définir une limite pour la taille maximale autorisée du corps d'une + requête HTTP en tenant compte du contexte dans lequel la directive + a été placée (c'est à dire au niveau du serveur, d'un répertoire, + d'un fichier ou d'une localisation). Si la requête du client dépasse + cette limite, le serveur répondra par un message d'erreur et ne + traitera pas la requête. La taille du corps d'une requête normale va + varier de manière importante en fonction de la nature de la + ressource et des méthodes autorisées pour cette dernière. Les + scripts CGI utilisent souvent le corps du message pour extraire les + informations d'un formulaire. Les implémentations de la méthode + PUT nécessitent une valeur au moins aussi élevée que la + taille maximale des représentations que le serveur désire accepter + pour cette ressource.

+ +

L'administrateur du serveur peut utiliser cette directive pour + contrôler plus efficacement les comportements anormaux des requêtes + des clients, ce qui lui permettra de prévenir certaines formes + d'attaques par déni de service.

+ +

Si par exemple, vous autorisez le chargement de fichiers vers une + localisation particulière, et souhaitez limiter la taille des + fichiers chargés à 100Ko, vous pouvez utiliser la directive suivante + :

+ +
LimitRequestBody 102400
+ + + +
+
top
+

Directive LimitRequestFields

+ + + + + + + +
Description:Limite le nombre de champs d'en-tête autorisés dans une +requête HTTP
Syntaxe:LimitRequestFields nombre
Défaut:LimitRequestFields 100
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

nombre est un entier de 0 à 32767. La valeur 0 signifie un + nombre de champs illimité. La valeur par défaut est définie à la compilation + par la constante DEFAULT_LIMIT_REQUEST_FIELDS (100 selon la + distribution).

+ +

La directive LimitRequestFields permet à + l'administrateur du serveur de modifier le nombre maximum de champs + d'en-tête autorisés dans une requête HTTP. Pour un serveur, cette + valeur doit être supérieure au nombre de champs qu'une requête + client normale peut contenir. Le nombre de champs d'en-tête d'une + requête qu'un client utilise dépasse rarement 20, mais ce nombre + peut varier selon les implémentations des clients, et souvent en + fonction des extensions que les utilisateurs configurent dans leurs + navigateurs pour supporter la négociation de contenu détaillée. Les + extensions HTTP optionnelles utilisent souvent les + champs d'en-tête des requêtes.

+ +

L'administrateur du serveur peut utiliser cette directive pour + contrôler plus efficacement les comportements anormaux des requêtes + des clients, ce qui lui permettra de prévenir certaines formes + d'attaques par déni de service. La valeur spécifiée doit être + augmentée si les clients standards reçoivent une erreur du serveur + indiquant que la requête comportait un nombre d'en-têtes trop + important.

+ +

Par exemple :

+ +
LimitRequestFields 50
+ + +

Avertissement

+

Dans le cas des serveurs virtuels à base de noms, la valeur de + cette directive est extraite du serveur virtuel par défaut (le + premier de la liste) pour la paire adresse IP/port.

+
+ + +
+
top
+

Directive LimitRequestFieldSize

+ + + + + + + +
Description:Dédinit la taille maximale autorisée d'un en-tête de +requête HTTP
Syntaxe:LimitRequestFieldSize octets
Défaut:LimitRequestFieldSize 8190
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Cette directive permet de définir le nombre maximum + d'octets autorisés dans un en-tête de requête HTTP.

+ +

La directive LimitRequestFieldSize permet + à l'administrateur du serveur de définir la taille + maximale autorisée d'un en-tête de requête HTTP. Pour un serveur, + cette valeur doit être suffisamment grande pour contenir tout + en-tête d'une requête client normale. La taille d'un champ d'en-tête + de requête normal va varier selon les implémentations des clients, + et en fonction des extensions que les utilisateurs + configurent dans leurs navigateurs pour supporter la négociation de + contenu détaillée. Les en-têtes d'authentification SPNEGO peuvent + atteindre une taille de 12392 octets.

+ +

L'administrateur du serveur peut utiliser cette directive pour + contrôler plus efficacement les comportements anormaux des requêtes + des clients, ce qui lui permettra de prévenir certaines formes + d'attaques par déni de service.

+ +

Par exemple :

+ +
LimitRequestFieldSize 4094
+ + +
Dans des conditions normales, la valeur par défaut de cette + directive ne doit pas être modifiée.
+ +

Avertissement

+

Dans le cas des serveurs virtuels à base de noms, la valeur de + cette directive est extraite du serveur virtuel par défaut (le + premier de la liste) pour lequel la paire adresse IP/port + correspond le mieux.

+
+ +
+
top
+

Directive LimitRequestLine

+ + + + + + + +
Description:Définit la taille maximale d'une ligne de requête +HTTP
Syntaxe:LimitRequestLine octets
Défaut:LimitRequestLine 8190
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Cette directive permet de définir la taille maximale autorisée + pour une ligne de requête HTTP en octets.

+ +

La directive LimitRequestLine permet à + l'administrateur du serveur de définir la taille + maximale autorisée d'une ligne de requête HTTP client. Comme une + requête comporte une méthode HTTP, un URI, et une version de + protocole, la directive LimitRequestLine + impose une restriction sur la longueur maximale autorisée pour un + URI dans une requête au niveau du serveur. Pour un serveur, cette + valeur doit être suffisamment grande pour référencer les noms de + toutes ses ressources, y compris toutes informations pouvant être + ajoutées dans la partie requête d'une méthode GET.

+ +

L'administrateur du serveur peut utiliser cette directive pour + contrôler plus efficacement les comportements anormaux des requêtes + des clients, ce qui lui permettra de prévenir certaines formes + d'attaques par déni de service.

+ +

Par exemple :

+ +
LimitRequestLine 4094
+ + +
Dans des conditions normales, cette directive doit conserver + sa valeur par défaut.
+ +

Avertissement

+

Dans le cas des serveurs virtuels à base de noms, la valeur de + cette directive est extraite du serveur virtuel par défaut (le + premier de la liste) pour lequel la paire adresse IP/port + correspond le mieux.

+
+ + +
+
top
+

Directive LimitXMLRequestBody

+ + + + + + + + +
Description:Définit la taille maximale du corps d'une requête au format +XML
Syntaxe:LimitXMLRequestBody octets
Défaut:LimitXMLRequestBody 1000000
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
+

Taille maximale (en octets) du corps d'une requête au format XML. Une + valeur de 0 appliquera une limite physique (différente selon + que le système est sur 32 ou 64 bits) permettant à XML de s'étaler jusqu'aux + limites de la mémoire adressable du système, mais elle n'existe qu'à des + fins de compatibilité et il est déconseillé de l'utiliser car elle ne tient + pas compte de la mémoire consommée ailleurs et des requêtes simultanées, ce + qui pourrait provoquer un dépassement de mémoire global du système. +

+ +

Exemple :

+ +
# Limitation à 1 Mo
+LimitXMLRequestBody 1073741824
+ + + +
+
top
+

Directive <Location>

+ + + + + + +
Description:N'applique les directives contenues qu'aux URLs +spécifiées
Syntaxe:<Location + chemin URL|URL> ... </Location>
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive <Location> + limite la portée des directives contenues aux URLs définies par + l'argument URL. Elle est similaire à la directive <Directory>, et marque le + début d'une section qui se termine par une directive + </Location>. Les sections <Location> sont traitées selon l'ordre dans + lequel elles apparaissent dans le fichier de configuration, mais + après les sections <Directory> et la lecture des + fichiers .htaccess, et après les sections <Files>.

+ +

Les sections <Location> + agissent complètement en dehors du système de fichiers. Ceci a de + nombreuses conséquences. Parmi les plus importantes, on ne doit pas + utiliser les sections <Location> + pour contrôler l'accès aux répertoires du système de fichiers. Comme + plusieurs URLs peuvent correspondre au même répertoire du système de + fichiers, un tel contrôle d'accès pourrait être contourné.

+ +

Les directives que contient cette section seront appliquées aux + requêtes si la partie chemin de l'URL satisfait à l'un au moins de + ces critères : +

+
    +
  • Le chemin spécifié correspond exactement à la partie chemin de + l'URL. +
  • +
  • Le chemin spécifié, qui se termine par un slash, est un + préfixe de la partie chemin de l'URL (traité comme une racine du + contexte). +
  • +
  • Le chemin spécifié, si on lui ajoute un slash de fin, est un + préfixe de la partie chemin de l'URL (aussi traité comme une racine du + contexte). +
  • +
+

+ Dans l'exemple ci-dessous, où aucun slash de fin n'est utilisé, les + directives contenues dans la section s'appliqueront à /private1, + /private1/ et /private1/file.txt, mais pas à /private1other. +

+
<Location "/private1">
+    #  ...
+</Location>
+ +

+ De même, dans l'exemple ci-dessous, où l'on utilise un slash de fin, les + directives contenues dans la section s'appliqueront à /private2/ et + à /private2/file.txt, mais pas à /private2other. +

+
<Location "/private2/">
+    # ...
+</Location>
+ + +

Quand utiliser la section <Location>

+ +

Vous pouvez utiliser une section <Location> pour appliquer des directives à + des contenus situés en dehors du système de fichiers. Pour les + contenus situés à l'intérieur du système de fichiers, utilisez + plutôt les sections <Directory> et <Files>. <Location + "/"> constitue une exception et permet d'appliquer aisément + une configuration à l'ensemble du serveur.

+
+ +

Pour toutes les requêtes originales (non mandatées), l'argument + URL est un chemin d'URL de la forme + /chemin/. Aucun protocole, nom d'hôte, port, ou chaîne + de requête ne doivent apparaître. Pour les requêtes mandatées, l'URL + spécifiée doit être de la forme + protocole://nom_serveur/chemin, et vous devez inclure + le préfixe.

+ +

L'URL peut contenir des caractères génériques. Dans une chaîne + avec caractères génériques, ? correspond à un caractère + quelconque, et * à toute chaîne de caractères. Les + caractères génériques ne peuvent pas remplacer un / dans le chemin + URL.

+ +

On peut aussi utiliser les Expressions + rationnelles, moyennant l'addition d'un caractère + ~. Par exemple :

+ +
<Location ~ "/(extra|special)/data">
+    #...
+</Location>
+ + +

concernerait les URLs contenant les sous-chaîne + /extra/data ou /special/data. La directive + <LocationMatch> + présente un comportement identique à la version avec expressions + rationnelles de la directive <Location>, et son utilisation est + préférable à l'utilisation de cette dernière pour la simple raison + qu'il est difficile de distinguer ~ de - + dans la plupart des fontes.

+ +

La directive <Location> + s'utilise principalement avec la directive SetHandler. Par exemple, pour activer les + requêtes d'état, mais ne les autoriser que depuis des navigateurs + appartenant au domaine example.com, vous pouvez + utiliser :

+ +
<Location "/status">
+  SetHandler server-status
+  Require host example.com
+</Location>
+ + +

Note à propos du slash (/)

La signification du + caractère slash dépend de l'endroit où il se trouve dans l'URL. Les + utilisateurs peuvent être habitués à son comportement dans le système de + fichiers où plusieurs slashes successifs sont souvent réduits à un slash + unique (en d'autres termes, /home///foo est identique à + /home/foo). Dans l'espace de nommage des URLs, ce n'est + cependant pas toujours vrai si la directive MergeSlashes a été définie à "OFF". Pour la + directive <LocationMatch> + et la version avec expressions rationnelles de la directive <Location>, vous devez spécifier explicitement les + slashes multiples si les slashes ne sont pas fusionnés.

+ +

Par exemple, <LocationMatch "^/abc"> va + correspondre à l'URL /abc mais pas à l'URL + //abc. La directive <Location> sans expression rationnelle se comporte de + la même manière lorsqu'elle est utilisée pour des requêtes + mandatées. Par contre, lorsque la directive <Location> sans expression rationnelle + est utilisée pour des requêtes non mandatées, elle fera + correspondre implicitement les slashes multiples à des slashes + uniques. Par exemple, si vous spécifiez <Location + "/abc/def">, une requête de la forme + /abc//def correspondra.

+
+ +

Voir aussi

+ +
+
top
+

Directive <LocationMatch>

+ + + + + + +
Description:N'applique les directives contenues qu'aux URLs +correspondant à une expression rationnelle
Syntaxe:<LocationMatch + regex> ... </LocationMatch>
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive <LocationMatch> + limite la portée des directives contenues à l'URL spécifiée, de + manière identique à la directive <Location>. Mais son argument permettant de + spécifier les URLs concernées est une expression rationnelle au lieu d'une simple + chaîne de caractères. Par exemple :

+ +
<LocationMatch "/(extra|special)/data">
+    # ...
+</LocationMatch>
+ + +

correspondrait à toute URL contenant les sous-chaînes + /extra/data ou /special/data.

+ +

Si vous recherchez une URL commençant par + plutôt que seulement contenant /extra/data, préfixez + l'expression rationnelle avec un ^.

+ +
<LocationMatch "^/(extra|special)/data">
+ +
+ +

A partir de la version 2.4.8, les groupes nommés et les + références arrières sont extraits et enregistrés dans + l'environnement avec leur nom en majuscules et préfixé + par "MATCH_". Ceci permet + de référencer des URLs dans des expressions + ou au sein de modules comme mod_rewrite. Pour + éviter toute confusion, les références arrières numérotées (non + nommées) sont ignorées. Vous devez utiliser à la place des groupes + nommés.

+ +
<LocationMatch "^/combined/(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</LocationMatch>
+ + +

Note à propos du slash '/'

La signification du + caractère slash '/' dépend de l'endroit où il apparaît dans une URL. Les + utilisateurs sont habitués à voir de multiples slashes adjacents réduits à + un seul au sein du système de fichiers (par exemple, + /home///foo est équivalent à /home/foo). Ce n'est + n'est cependant pas toujours vrai au sein des URLs si la directive + MergeSlashes a été définie à "OFF". En + effet, si vous souhaitez spécifier plusieurs slashes, vous devez le faire + explicitement au sein de la directive <LocationMatch> et de la version regex de la + directive <Location>, si les slashes ne + sont pas fusionnés.

+ +

Par exemple, <LocationMatch "^/abc"> correspondra à + l'URL /abc, mais pas à l'URL //abc. La directive + (non-regex) <Location> se comporte de + la même manière lorsqu'elle est utilisée dans les requêtes de mandataire. + Par contre, pour les autres types de requêtes, la directive <Location> considérera plusieurs slashes + adjacents comme équivalents à un seul slash. Par exemple, si vous + spécifiez <Location "/abc/def">, une requête pour + /abc//def correspondra.

+
+ +

Voir aussi

+ +
+
top
+

Directive LogLevel

+ + + + + + + + +
Description:Contrôle la verbosité du journal des erreurs
Syntaxe:LogLevel [module:]niveau + [module:niveau] ... +
Défaut:LogLevel warn
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
Compatibilité:La configuration du niveau de journalisation par module +et par répertoire est disponible depuis la version 2.3.6 du serveur HTTP +Apache
+

La directive LogLevel permet d'ajuster la + verbosité des messages enregistrés dans les journaux d'erreur (voir + la directive ErrorLog + directive). Les niveaux disponibles sont présentés + ci-après, par ordre de criticité décroissante :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Niveau Description Exemple
emerg Urgences - le système est inutilisable."Child cannot open lock file. Exiting"
alert Des mesures doivent être prises immédiatement."getpwuid: couldn't determine user name from uid"
crit Conditions critiques."socket: Failed to get a socket, exiting child"
error Erreurs."Premature end of script headers"
warn Avertissements."child process 1234 did not exit, sending another + SIGHUP"
notice Evènement important mais normal."httpd: caught SIGBUS, attempting to dump core in + ..."
info Informations."Server seems busy, (you may need to increase + StartServers, or Min/MaxSpareServers)..."
debug Messages de débogage."Opening config file ..."
trace1 Messages de traces"proxy: FTP: control connection complete"
trace2 Messages de traces"proxy: CONNECT: sending the CONNECT request to the remote proxy"
trace3 Messages de traces"openssl: Handshake: start"
trace4 Messages de traces"read from buffered SSL brigade, mode 0, 17 bytes"
trace5 Messages de traces"map lookup FAILED: map=rewritemap key=keyname"
trace6 Messages de traces"cache lookup FAILED, forcing new map lookup"
trace7 Messages de traces, enregistrement d'une grande quantité de + données"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"
trace8 Messages de traces, enregistrement d'une grande quantité de + données"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"
+ +

Lorsqu'un niveau particulier est spécifié, les messages de tous + les autres niveaux de criticité supérieure seront aussi enregistrés. + Par exemple, si LogLevel info est spécifié, + les messages de niveaux notice et warn + seront aussi émis.

+ +

Il est recommandé d'utiliser un niveau crit ou + inférieur.

+ +

Par exemple :

+ +
LogLevel notice
+ + +

Note

+

Si la journalisation s'effectue directement dans un fichier, + les messages de niveau notice ne peuvent pas être + supprimés et sont donc toujours journalisés. Cependant, ceci ne + s'applique pas lorsque la journalisation s'effectue vers + syslog.

+
+ +

Spécifier un niveau sans nom de module va attribuer ce niveau à + tous les modules. Spécifier un niveau avec nom de module va + attribuer ce niveau à ce module seulement. Il est possible de + spécifier un module par le nom de son fichier source ou par son + identificateur, avec ou sans le suffixe _module. Les + trois spécifications suivantes sont donc équivalentes :

+ +
LogLevel info ssl:warn
+LogLevel info mod_ssl.c:warn
+LogLevel info ssl_module:warn
+ + +

Il est aussi possible d'attribuer un niveau de journalisation par + répertoire :

+ +
LogLevel info
+<Directory "/usr/local/apache/htdocs/app">
+  LogLevel debug
+</Directory>
+ + +
+ La configuration du niveau de journalisation par répertoire + n'affecte que les messages journalisés après l'interprétation de + la requête et qui sont associés à cette dernière. Les messages + de journalisation associés à la connexion ou au serveur ne sont + pas affectés. +
+ +

Voir aussi

+ +
+
top
+

Directive MaxKeepAliveRequests

+ + + + + + + +
Description:Nombre de requêtes permises pour une connexion +persistante
Syntaxe:MaxKeepAliveRequests nombre
Défaut:MaxKeepAliveRequests 100
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive MaxKeepAliveRequests permet + de limiter le nombre de requêtes autorisées par connexion lorsque + KeepAlive est à "on". Si sa + valeur est 0, le nombre de requêtes autorisées est + illimité. Il est recommandé de définir une valeur assez haute pour + des performances du serveur maximales.

+ +

Par exemple :

+ +
MaxKeepAliveRequests 500
+ + +
+
top
+

Directive MaxRangeOverlaps

+ + + + + + + + +
Description:Nombre de chevauchements de segments de données autorisé + (par exemple 100-200,150-300) avant le renvoi de la + ressource complète
Syntaxe:MaxRangeOverlaps default | unlimited | none | nombre de + chevauchements
Défaut:MaxRangeOverlaps 20
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
Compatibilité:Disponible depuis la version 2.3.15 du serveur HTTP + Apache
+

La directive MaxRangeOverlaps permet + de limiter le nombre de chevauchements de segments de données HTTP + autorisé par le serveur. Si le nombre de + chevauchements de segments demandé est supérieur au nombre maximal + autorisé, la ressource sera renvoyée dans son intégralité.

+ +
+
default
+
Limite le nombre de chevauchements de segments à la valeur + par défaut 20 définie à la compilation.
+ +
none
+
Aucun chevauchement de segment n'est autorisé.
+ +
unlimited
+
Le nombre de chevauchements de segments est illimité.
+ +
number-of-ranges
+
Un nombre positif représente le nombre maximal de + chevauchements de segments autorisé par le serveur.
+
+ +
+
top
+

Directive MaxRangeReversals

+ + + + + + + + +
Description:Nombre d'inversions d'ordre autorisé dans la spécification des + segments de données (par exemple 100-200,50-70) avant le renvoi de la + ressource complète
Syntaxe:MaxRangeReversals default | unlimited | none | nombre + d'inversions
Défaut:MaxRangeReversals 20
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
Compatibilité:Disponible depuis la version 2.3.15 du serveur HTTP + Apache
+

La directive MaxRangeReversals permet + de limiter le nombre d'inversions d'ordre dans la spécification + des segments de données HTTP + autorisé par le serveur. Si le nombre + d'inversions demandé est supérieur au nombre maximal + autorisé, la ressource sera renvoyée dans son intégralité.

+ +
+
default
+
Limite le nombre d'inversions à la valeur + par défaut 20 définie à la compilation.
+ +
none
+
Aucune inversion n'est autorisée.
+ +
unlimited
+
Le nombre d'inversions est illimité.
+ +
number-of-ranges
+
Un nombre positif représente le nombre maximal + d'inversions autorisé par le serveur.
+
+ +
+
top
+

Directive MaxRanges

+ + + + + + + + +
Description:Nombre de segments de données autorisé avant le renvoi de +l'intégralité de la ressource
Syntaxe:MaxRanges default | unlimited | none | nombre de segments
Défaut:MaxRanges 200
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
Compatibilité:Disponible depuis la version 2.3.15 du serveur HTTP +Apache
+

La directive MaxRanges permet de limiter + le nombre de segments de données que le serveur va renvoyer au + client. Si un nombre de segments plus important est demandé, la + ressource sera renvoyée dans son intégralité.

+ +
+
default
+
Limite le nombre de segments de données à 200 (valeur par + défaut définie à la compilation).
+ +
none
+
Les en-têtes Range sont ignorés.
+ +
unlimited
+
Le nombre de segments de données est illimité.
+ +
nombre de segments
+
Un nombre positif représentera la nombre de segments de + données maximal que le serveur renverra au client.
+
+ +
+
top
+

Directive MergeSlashes

+ + + + + + + + +
Description:Fusion des slashes consécutifs dans les URLs par le serveur. +
Syntaxe:MergeSlashes ON|OFF
Défaut:MergeSlashes ON
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.39 du serveur HTTP Apache
+

Par défaut, le serveur fusionne les caractères slash ('/') multiples et + consécutifs dans la partie chemin de l'URL d'une requête.

+ +

Lorsque cette partie chemin de l'URL est appliquée au système de + fichiers, ces slashes multiples sont inutiles. Il peut être cependant + préférable de conserver ces slashes multiples et consécutifs car ils peuvent + avoir une signification dans le cas des URLs gérées différemment, par + exemple par CGI ou par un serveur mandataire. Il convient alors de définir + MergeSlashes à OFF pour conserver les + slashes multiples consécutifs, ce qui correspond au comportement + traditionnel.

+

+ Lorsque cette directive est définie à "OFF", les expressions rationnelles utilisées dans le + fichier de configuration pour effectuer une comparaison de la partie chemin + de l'URL ((LocationMatch, + RewriteRule, ...) doivent en effet tenir compte de la + présence éventuelle de slashes multiples et consécutifs. Les sections + Location à base d'expressions non rationnelles + correspondent toujours à des URLs avec slashes fusionnés et ne peuvent pas + tenir compte des slashes multiples.

+ +
+
top
+

Directive MergeTrailers

+ + + + + + + + +
Description:Détermine si les données supplémentaires (trailers) sont +fusionnées avec les en-têtes
Syntaxe:MergeTrailers [on|off]
Défaut:MergeTrailers off
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.11 du serveur HTTP +Apache
+

Cette directive permet de contrôler la fusion des données HTTP + supplémentaires (trailers) avec la représentation interne des + en-têtes. Cette fusion intervient lorsque le corps de la requête a + été entièrement reçu, bien longtemps après que la majeure partie du + traitement des en-têtes ait une chance de pouvoir examiner ou + modifier les en-têtes de la requête.

+

Cette option a été introduite dans un souci de compatibilité avec + les versions antérieures à 2.4.11, où les données supplémentaires + étaient systématiquement fusionnées avec les en-têtes de la requête.

+ +
+
top
+

Directive Mutex

+ + + + + + + + +
Description:Définit les mécanismes de mutex et le repertoire du fichier +verrou pour tous les mutex ou seulement les mutex spécifiés
Syntaxe:Mutex mécanisme [default|nom-mutex] ... [OmitPID]
Défaut:Mutex default
Contexte:configuration globale
Statut:Noyau httpd
Module:core
Compatibilité:Disponible depuis la version 2.3.4 du serveur HTTP Apache
+

La directive Mutex permet de définir le + mécanisme de mutex, et éventuellement le répertoire du fichier + verrou que les modules et httpd utilisent pour sérialiser l'accès aux + ressources. Spécifiez default comme second argument + pour modifier la configuration de tous les mutex ; spécifiez un nom + de mutex (voir la table ci-dessous) comme second argument pour + ne modifier que la configuration de ce mutex.

+ +

La directive Mutex est typiquement + utilisée dans les situations exceptionnelles suivantes :

+ +
    +
  • choix d'un autre mécanisme de mutex lorsque le mécanisme par + défaut sélectionné par APR présente un + problème de fonctionnement ou de performances.
  • + +
  • choix d'un autre répertoire utilisé par les mutex à base de + fichier lorsque le répertoire par défaut ne supporte pas le + verrouillage
  • +
+ +

Modules supportés

+

Cette directive ne configure que les mutex qui ont été + enregistrés avec le serveur de base via l'API + ap_mutex_register(). Tous les modules fournis avec + httpd supportent la directive Mutex, mais il + n'en sera pas forcément de même pour les modules tiers. + Reportez-vous à la documentation du module tiers considéré afin de + déterminer le(s) nom(s) de mutex qui pourront être définis si la + directive est supportée.

+
+ + + +

Les mécanismes de mutex disponibles sont les suivants :

+
    +
  • default | yes +

    C'est l'implémentation du verrouillage par défaut, telle + qu'elle est définie par APR. On peut + afficher l'implémentation du verrouillage par défaut via la + commande httpd avec l'option -V.

  • + +
  • none | no +

    Le mutex est désactivé, et cette valeur n'est permise pour un + mutex que si le module indique qu'il s'agit d'un choix valide. + Consultez la documentation du module pour plus d'informations.

  • + +
  • posixsem +

    Une variante de mutex basée sur un sémaphore Posix.

    + +

    Avertissement

    +

    La propriété du sémaphore n'est pas restituée si un thread du + processus gérant le mutex provoque une erreur de segmentation, + ce qui provoquera un blocage du serveur web.

    +
    +
  • + +
  • sysvsem +

    Une variante de mutex basée sur un sémaphore IPC SystemV.

    + +

    Avertissement

    +

    Il peut arriver que les sémaphores SysV soient conservés si le + processus se crashe avant que le sémaphore ne soit supprimé.

    +
    + +

    Sécurité

    +

    L'API des sémaphores permet les attaques par déni de service + par tout programme CGI s'exécutant sous le même uid que le + serveur web (autrement dit tous les programmes CGI, à moins que + vous n'utilisiez un programme du style suexec + ou cgiwrapper).

    +
    +
  • + +
  • sem +

    Sélection de la "meilleure" implémentation des sémaphores + disponible ; le choix s'effectue entre les sémaphores posix et + IPC SystemV, dans cet ordre.

  • + +
  • pthread +

    Une variante de mutex à base de mutex de thread Posix + inter-processus.

    + +

    Avertissement

    +

    Sur la plupart des systèmes, si un processus enfant se + termine anormalement alors qu'il détenait un mutex qui utilise + cette implémentation, le serveur va se bloquer et cesser de + répondre aux requêtes. Dans ce cas, un redémarrage manuel est + nécessaire pour récupérer le mutex.

    +

    Solaris et Linux constituent des exceptions notables, en ceci qu'ils fournissent + un mécanisme qui permet en général de récupérer le mutex après + l'arrêt anormal d'un processus enfant qui détenait le mutex.

    +

    Si votre système est compatible POSIX ou implémente la fonction + pthread_mutexattr_setrobust_np(), vous devriez + pouvoir utiliser l'option pthread sans problème.

    +
    +
  • + +
  • fcntl:/chemin/vers/mutex +

    Une variante de mutex utilisant un fichier verrou physique et + la fonction fcntl().

    + +

    Avertissement

    +

    Lorsqu'on utilise plusieurs mutex basés sur ce mécanisme dans + un environnement multi-processus, multi-thread, des erreurs de + blocage (EDEADLK) peuvent être rapportées pour des opérations de + mutex valides si la fonction fcntl() ne gère pas + les threads, comme sous Solaris.

    +
    +
  • + +
  • flock:/chemin/vers/mutex +

    Méthode similaire à fcntl:/chemin/vers/mutex, + mais c'est la fonction flock() qui est utilisée + pour gérer le verrouillage par fichier.

  • + +
  • file:/chemin/vers/mutex +

    Sélection de la "meilleure" implémentation de verrouillage + par fichier disponible ; le choix s'effectue entre + fcntl et flock, dans cet ordre.

  • +
+ +

La plupart des mécanismes ne sont disponibles que sur les + plate-formes où ces dernières et APR les + supportent. Les mécanismes qui ne sont pas disponibles sur toutes + les plate-formes sont posixsem, + sysvsem, sem, pthread, fcntl, + flock, et file.

+ +

Avec les mécanismes à base de fichier fcntl et + flock, le chemin, s'il est fourni, est un répertoire dans + lequel le fichier verrou sera créé. Le répertoire par + défaut est le répertoire d'exécution de httpd relatif à la + directive ServerRoot. + Utilisez toujours un système + de fichiers local sur disque pour /chemin/vers/mutex et + jamais un répertoire se trouvant dans un système de fichiers NFS ou + AFS. Le nom de base du fichier se composera du type de mutex, d'une + chaîne optionnelle correspondant à l'instance et fournie par le + module ; et, sauf si le mot-clé OmitPID a été spécifié, + l'identificateur du processus parent httpd sera ajouté afin de + rendre le nom du fichier unique, évitant ainsi tout conflit lorsque + plusieurs instances d'httpd partagent le même répertoire de + verrouillage. Par exemple, si le nom de mutex est + mpm-accept, et si le répertoire de verrouillage est + /var/httpd/locks, le nom du fichier verrou pour + l'instance httpd dont le processus parent a pour identifiant 12345 + sera /var/httpd/locks/mpm-accept.12345.

+ +

Sécurité

+

Il est conseillé d'éviter de placer les fichiers mutex + dans un répertoire où tout le monde peut écrire comme + /var/tmp, car quelqu'un pourrait initier une attaque + par déni de service et empêcher le serveur de démarrer en créant un + fichier verrou possédant un nom identique à celui que le serveur va + tenter de créer.

+
+ +

La table suivante décrit les noms de mutex utilisés par httpd et + ses modules associés.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Nom mutexModule(s)Ressource protégée
mpm-acceptmodules MPM prefork et workerconnexions entrantes, afin d'éviter le problème de + l'afflux de requêtes ; pour plus d'informations, voir la + documentation Amélioration des + performances
authdigest-clientmod_auth_digestliste de clients en mémoire partagée
authdigest-opaquemod_auth_digestcompteur en mémoire partagée
ldap-cachemod_ldapcache de résultat de recherche LDAP
rewrite-mapmod_rewritecommunication avec des programmes externes + d'associations de valeurs, afin d'éviter les interférences + d'entrées/sorties entre plusieurs requêtes
ssl-cachemod_sslcache de session SSL
ssl-staplingmod_sslcache de l'étiquetage OCSP ("OCSP stapling")
watchdog-callbackmod_watchdogfonction de rappel d'un module client particulier
+ +

Le mot-clé OmitPID permet d'empêcher l'addition de + l'identifiant du processus httpd parent au nom du fichier verrou.

+ + +

Dans l'exemple suivant, le mécanisme de mutex pour le mutex + mpm-accept est modifié pour passer du mécanisme par défaut au + mécanisme fcntl, avec le fichier verrou associé créé + dans le répertoire /var/httpd/locks. Le mécanisme de + mutex par défaut pour tous les autres mutex deviendra + sysvsem.

+ +
Mutex sysvsem default
+Mutex fcntl:/var/httpd/locks mpm-accept
+ + +
+
top
+

Directive NameVirtualHost

+ + + + + + +
Description:OBSOLETE : Définit une adresse IP pour les serveurs virtuels à base de +nom
Syntaxe:NameVirtualHost adresse[:port]
Contexte:configuration globale
Statut:Noyau httpd
Module:core
+ +

Avant la version 2.3.11, il était nécessaire de définir une + directive NameVirtualHost pour indiquer au + serveur qu'une paire adresse IP/port particulière pouvait être + utilisée comme serveur virtuel à base de nom. Depuis la version + 2.3.11, chaque fois qu'une paire adresse IP/port est utilisée dans + plusieurs serveurs virtuels, l'hébergement virtuel à base de nom est + automatiquement activé pour cette adresse.

+ +

Cette directive n'a actuellement plus aucun effet.

+ +

Voir aussi

+ +
+
top
+

Directive Options

+ + + + + + + + + +
Description:Définit les fonctionnalités disponibles pour un répertoire +particulier
Syntaxe:Options + [+|-]option [[+|-]option] ...
Défaut:Options FollowSymlinks
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Noyau httpd
Module:core
Compatibilité:Avec la version 2.3.11, la valeur par défaut passe de All +à FollowSymlinks
+

La directive Options permet de définir + les fonctionnalités de serveur disponibles pour un répertoire + particulier.

+ +

option peut être défini à None, auquel + cas aucune fonctionnalité spécifique n'est activée, ou comprendre + une ou plusieurs des options suivantes :

+ +
+
All
+ +
Toutes les options excepté MultiViews.
+ +
ExecCGI
+ +
L'exécution de scripts CGI à l'aide du module + mod_cgi est permise.
+ +
FollowSymLinks
+ +
+ + Le serveur va suivre les liens symboliques dans le répertoire + concerné. Il s'agit de la valeur par défaut. +
+

Bien que le serveur suive les liens symboliques, il ne modifie + pas le nom de chemin concerné défini par la section + <Directory>.

+ +

Les options FollowSymLinks et + SymLinksIfOwnerMatch ne fonctionnent que dans les + sections <Directory> ou les fichiers + .htaccess.

+ +

Le fait d'omettre cette option ne doit pas être considéré comme + une mesure de sécurité efficace, car il existe toujours une + situation de compétition (race condition) entre l'instant où l'on + vérifie qu'un chemin n'est pas un lien symbolique, et l'instant où + l'on utilise effectivement ce chemin.

+
+ +
Includes
+ +
+ Les inclusions côté serveur (SSI) à l'aide du module + mod_include sont autorisées.
+ +
IncludesNOEXEC
+ +
+ + Les inclusions côté serveur (SSI) sont permises, mais #exec + cmd et #exec cgi sont désactivés. + L'utilisation de #include virtual pour les scripts + CGI est cependant toujours possible depuis des répertoires + définis par ScriptAlias.
+ +
Indexes
+ +
+ Si une URL requise correspond au répertoire concerné, et si aucun + DirectoryIndex (par + exemple index.html) n'est défini pour ce + répertoire, le module mod_autoindex va renvoyer + un listing formaté du répertoire.
+ +
MultiViews
+ +
+ Les vues multiples ("multiviews") à contenu négocié à l'aide du + module mod_negotiation sont autorisées. +

Note

Cette option est ignorée si elle est + définie en tout autre endroit qu'une section <Directory>, car + mod_negotiation a besoin de ressources réelles + pour effectuer ses comparaisons et ses évaluations.

+ +
+ +
SymLinksIfOwnerMatch
+ +
Le serveur ne suivra que les liens symboliques qui renvoient + vers un fichier ou un répertoire dont le propriétaire est le même + que celui du lien. + +

Note

+

Les options FollowSymLinks et + SymLinksIfOwnerMatch ne fonctionnent que dans les + sections <Directory> ou les fichiers + .htaccess.

+ +

Le fait d'omettre cette option ne doit pas être considéré comme + une mesure de sécurité efficace, car il existe toujours une + situation de compétition (race condition) entre l'instant où l'on + vérifie qu'un chemin n'est pas un lien symbolique, et l'instant où + l'on utilise effectivement ce chemin.

+
+
+ +

Normalement, si plusieurs directives + Options peuvent s'appliquer à un répertoire, + c'est la plus spécifique qui est utilisée et les autres sont + ignorées ; les options ne sont pas fusionnées (voir comment les sections sont + fusionnées). Elles le sont cependant si toutes les + options de la directive Options sont + précédées d'un symbole + ou -. Toute + option précédée d'un + est ajoutée à la liste des + options courantes de manière forcée et toute option précédée d'un + - est supprimée de la liste des options courantes de la + même manière.

+ +

Note

+

Mélanger des Options avec + + ou - avec des Options sans + + ou - constitue une erreur de syntaxe, et + la vérification de la syntaxe au cours du démarrage du serveur fera + échouer ce dernier.

+
+ +

Par exemple, sans aucun symbole + et - + :

+ +
<Directory "/web/docs">
+  Options Indexes FollowSymLinks
+</Directory>
+
+<Directory "/web/docs/spec">
+  Options Includes
+</Directory>
+ + +

ici, seule l'option Includes sera prise en compte + pour le répertoire /web/docs/spec. Par contre, si la + seconde directive Options utilise les + symboles + et - :

+ +
<Directory "/web/docs">
+  Options Indexes FollowSymLinks
+</Directory>
+
+<Directory "/web/docs/spec">
+  Options +Includes -Indexes
+</Directory>
+ + +

alors, les options FollowSymLinks et + Includes seront prises en compte pour le répertoire + /web/docs/spec.

+ +

Note

+

L'utilisation de -IncludesNOEXEC ou + -Includes désactive complètement les inclusions côté + serveur sans tenir compte des définitions précédentes.

+
+ +

En l'absence de toute définition d'options, la valeur par défaut + est FollowSymlinks.

+ +
+
top
+

Directive Protocol

+ + + + + + + +
Description:Protocole pour une socket d'écoute
Syntaxe:Protocol protocole
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible depuis la version 2.1.5 d'Apache, mais +seulement depuis la version 2.3.3 sous Windows.
+

Cette directive permet de spécifier le protocole utilisé pour une + socket d'écoute particulière. Le protocole sert à déterminer quel + module doit traiter une requête, et d'appliquer les optimisations + spécifiques au protocole via la directive + AcceptFilter.

+ +

Dans la plupart des configurations, cette directive n'est pas nécessaire. + Si elle n'est pas définie, le protocole par défaut pour le port 443 est + https et http pour tous les autres ports. La + connaissance du protocole permet de déterminer quel module doit traiter la + requête, et d'appliquer les optimisations spécifiques au protocole via la + directive AcceptFilter.

+ +

Par exemple, si vous travaillez avec le protocole + https sur un port non standard, spécifiez le protocole + de manière explicite :

+ +
Protocol https
+ + +

Vous pouvez aussi spécifier le protocole via la directive + Listen.

+ +

Voir aussi

+ +
+
top
+

Directive Protocols

+ + + + + + + + +
Description:Protocoles disponibles pour un serveur virtuel ou non
Syntaxe:Protocols protocole ...
Défaut:Protocols http/1.1
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.17 du serveur + HTTP Apache.
+

Cette directive permet de spécifier la liste des protocoles + supportés par un serveur virtuel ou non. Cette liste énumère les + protocoles qu'un client sera autorisé à négocier avec ce + serveur.

+ +

Par défaut, + seul le protocole http/1.1 est disponible (compatible avec les + clients http/1.0 et http/0.9). Par conséquent, vous devez + fournir cette liste si vous voulez étendre les protocoles + disponibles pour le serveur.

+ +

Par exemple, si vous voulez autoriser le protocole + HTTP/2 pour un serveur avec TLS, utilisez + cette directive comme suit :

+ +
Protocols h2 http/1.1
+ + +

Les protocoles valides sont http/1.1 pour les + connexions http et https, h2 pour les connections + https et h2c pour les connexions http. D'autres + modules peuvent fournir d'autres protocoles.

+ +

Spécifier des protocoles non disponibles ou désactivés n'aura + aucun effet, et ceux-ci seront simplement ignorés.

+ +

Si un serveur virtuel ne possède pas de directive Protocols + propre, il hérite des protocoles spécifiés pour le serveur + principal. Autrement dit, les directives Protocols définies au + niveau d'un serveur virtuel remplacent celles définies au niveau + du serveur principal. +

+ + +

Voir aussi

+ +
+
top
+

Directive ProtocolsHonorOrder

+ + + + + + + + +
Description:Détermine qui du client ou du serveur détermine l'ordre + des protocoles au cours de la négociation de la connexion
Syntaxe:ProtocolsHonorOrder On|Off
Défaut:ProtocolsHonorOrder On
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.17 du serveur + HTTP Apache.
+

Cette directive permet de définir si le serveur doit tenir + compte de l'ordre des protocoles définis par la directive + Protocols.

+ +

Si cette directive est définie à Off, l'ordre de la liste des + protocoles fournie par le client l'emporte sur l'ordre défini + dans la configuration du serveur.

+ +

Si la directive ProtocolsHonorOrder + est définie à on (valeur par défaut), + il n'est pas tenu compte de l'ordre de la liste des protocoles + fournie par le client, et seul l'ordre de la liste des protocles + définie au niveau du serveur influera la + négociation du protocole.

+ + +

Voir aussi

+ +
+
top
+

Directive QualifyRedirectURL

+ + + + + + + + + +
Description:Vérifie si la variable d'environnement REDIRECT_URL est +pleinement qualifiée
Syntaxe:QualifyRedirectURL On|Off
Défaut:QualifyRedirectURL Off
Contexte:configuration globale, serveur virtuel, répertoire
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
Compatibilité:Directive supportée à partir de la version 2.4.18 du +serveur HTTP Apache. Jusqu'à la version 2.4.17, le serveur se comportait +comme si la directive QualifyRedirectURL était définie à On.
+

Cette directive permet de s'assurer que le serveur vérifiera que + la variable d'environnement REDIRECT_URL est bien pleinement + qualifiée. Par défaut, cette variable contient l'URL textuellement + demandée par le client, par exemple "/index.html". Avec + QualifyRedirectURL ON, la même requête + affectera à la variable REDIRECT_URL une valeur du style + "http://www.example.com/index.html".

+

Même si cette directive n'est pas définie, lorsqu'une requête est + soumise avec une URL pleinement qualifiée, la variable REDIRECT_URL + contiendra quand-même une URL pleinement qualifiée. +

+ +
+
top
+

Directive ReadBufferSize

+ + + + + + + + +
Description:Taille des tampons utilisés pour lire les données
Syntaxe:ReadBufferSize bytes
Défaut:ReadBufferSize 8192
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.5 du serveur HTTP +Apache.
+

Cette directive permet de définir la taille (en octets) du tampon mémoire + utilisé pour lire des données depuis le réseau ou un fichier.

+ +

Un tampon de grande taille peut améliorer les performances pour les + grandes quantités de données, mais consomme d'avantage de mémoire par + connexion. La taille minimale du tampon est de 1024 octets.

+ +
+
top
+

Directive RegexDefaultOptions

+ + + + + + + + +
Description:Configuration des options globales par défaut pour les + expressions rationnelles
Syntaxe:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
Défaut:RegexDefaultOptions DOTALL DOLLAR_ENDONLY
Contexte:configuration globale
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.30 du serveur HTTP + Apache.
+

Cette directive permet d'ajouter certains comportements par défaut à + TOUTES les expressions rationnelles utilisées ultérieurement.

+ +

Toute option précédée d'un '+' est ajoutée aux options déjà définies.
+ Toute option précédée d'un '-' est enlevée des options déjà définies.
+ Toute option non suffixée par '+' ou '-' sera définie et remplacera + l'option correspondante éventuellement déjà définie.
+ Le mot-clé none annule toutes les options déjà définies.

+ +

option peut être :

+
+
ICASE
+
Utilise une recherche de correspondance insensible à la casse.
+ +
EXTENDED
+
Le drapeau Perl /x ; ignore les espaces non échappés et les + commentaires dans le modèle.
+ +
DOTALL
+
Le drapeau Perl /s ; '.' correspond aux caractères nouvelle + ligne.
+ +
DOLLAR_ENDONLY
+
'$' n'est actif qu'à la fin de la chaîne de référence.
+ +
+
# Ajoute l'option ICASE par défaut pour toutes les expressions rationnelles
+RegexDefaultOptions +ICASE
+...
+# Supprime l'option DOLLAR_ENDONLY par défaut et conserve toutes les autres
+# options
+RegexDefaultOptions -DOLLAR_ENDONLY
+...
+# Définit l'option DOTALL seule et annule toutes les autres options
+RegexDefaultOptions DOTALL
+...
+# Annule toutes les options définies
+RegexDefaultOptions none
+...
+ + +
+
top
+

Directive RegisterHttpMethod

+ + + + + + + +
Description:Enregistrement de méthodes HTTP non standards
Syntaxe:RegisterHttpMethod méthode [méthode [...]]
Contexte:configuration globale
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.24 du serveur HTTP Apache
+

Cette directive permet d'enregistrer des méthodes HTTP supplémentaires. Ceci +s'avérera nécessaire si l'on doit utiliser des méthodes non standards avec des +directives qui acceptent des noms de méthodes en paramètres, ou pour permettre +l'utilisation de méthodes particulières non standards en passant par un serveur +mandataire ou au sein de scripts CGI, et ceci alors que le serveur a été +configuré pour ne transmettre que des méthodes reconnues aux modules.

+ +

Voir aussi

+ +
+
top
+

Directive RLimitCPU

+ + + + + + + + +
Description:Limite le temps CPU alloué aux processus initiés par les +processus enfants d'Apache httpd
Syntaxe:RLimitCPU secondes|max [secondes|max]
Défaut:Non défini ; utilise les valeurs par défaut du système +d'exploitation
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
+

Prend 1 ou 2 paramètres. Le premier definit la limite de + consommation de ressources pour tous les processus, et le second la + consommation de ressources maximale. Les deux paramètres peuvent + contenir soit un nombre, soit max pour indiquer au + serveur que la limite de consommation correspond à la valeur + maximale autorisée par la configuration du système d'exploitation. + Pour augmenter la consommation maximale de ressources, le serveur + doit s'exécuter en tant que root, ou se trouver dans sa + phase de démarrage.

+ +

Cette directive s'applique aux processus initiés par les + processus enfants d'Apache httpd qui traitent les requêtes, et non aux + processus enfants eux-mêmes. Sont concernés les scripts CGI et les + commandes exec des SSI, mais en aucun cas les processus initiés par + le processus parent d'Apache httpd comme les journalisations redirigées + vers un programme.

+ +

Les limites de ressources CPU sont exprimées en secondes par + processus.

+ +

Voir aussi

+ +
+
top
+

Directive RLimitMEM

+ + + + + + + + +
Description:Limite la mémoire allouée aux processus initiés par les +processus enfants d'Apache httpd
Syntaxe:RLimitMEM octets|max [octets|max]
Défaut:Non défini ; utilise les valeurs par défaut du système +d'exploitation
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
+

Prend 1 ou 2 paramètres. Le premier definit la limite de + consommation de ressources pour tous les processus, et le second la + consommation de ressources maximale. Les deux paramètres peuvent + contenir soit un nombre, soit max pour indiquer au + serveur que la limite de consommation correspond à la valeur + maximale autorisée par la configuration du système d'exploitation. + Pour augmenter la consommation maximale de ressources, le serveur + doit s'exécuter en tant que root, ou se trouver dans sa + phase de démarrage.

+ +

Cette directive s'applique aux processus initiés par les + processus enfants d'Apache httpd qui traitent les requêtes, et non aux + processus enfants eux-mêmes. Sont concernés les scripts CGI et les + commandes exec des SSI, mais en aucun cas les processus initiés par + le processus parent d'Apache httpd comme les journalisations redirigées + vers un programme.

+ +

Les limites de ressources mémoire sont exprimées en octets par + processus.

+ +

Voir aussi

+ +
+
top
+

Directive RLimitNPROC

+ + + + + + + + +
Description:Limite le nombre de processus qui peuvent être initiés par +les processus initiés par les processus enfants d'Apache httpd
Syntaxe:RLimitNPROC nombre|max [nombre|max]
Défaut:Unset; uses operating system defaults
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
+

Prend 1 ou 2 paramètres. Le premier definit la limite de + consommation de ressources pour tous les processus, et le second la + consommation de ressources maximale. Les deux paramètres peuvent + contenir soit un nombre, soit max pour indiquer au + serveur que la limite de consommation correspond à la valeur + maximale autorisée par la configuration du système d'exploitation. + Pour augmenter la consommation maximale de ressources, le serveur + doit s'exécuter en tant que root, ou se trouver dans sa + phase de démarrage.

+ +

Cette directive s'applique aux processus initiés par les + processus enfants d'Apache httpd qui traitent les requêtes, et non aux + processus enfants eux-mêmes. Sont concernés les scripts CGI et les + commandes exec des SSI, mais en aucun cas les processus initiés par + le processus parent d'Apache httpd comme les journalisations redirigées + vers un programme.

+ +

Les limites des processus contrôlent le nombre de processus par + utilisateur.

+ +

Note

+

Si les processus CGI s'exécutent sous le même + utilisateur que celui du serveur web, cette + directive va limiter le nombre de processus que le serveur + pourra lui-même créer. La présence de messages + cannot fork dans le journal des + erreurs indiquera que la limite est atteinte.

+
+ +

Voir aussi

+ +
+
top
+

Directive ScriptInterpreterSource

+ + + + + + + + + +
Description:Permet de localiser l'interpréteur des scripts +CGI
Syntaxe:ScriptInterpreterSource Registry|Registry-Strict|Script
Défaut:ScriptInterpreterSource Script
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
Compatibilité:Win32 seulement.
+

Cette directive permet de contrôler la méthode qu'utilise Apache + httpd pour trouver l'interpréteur destiné à exécuter les scripts CGI. La + définition par défaut est Script : ceci indique à + Apache httpd qu'il doit utiliser l'interpréteur précisé dans la ligne + shebang du script (la première ligne, commençant par + #!). Sur les systèmes Win32, cette ligne ressemble + souvent à ceci :

+ +
#!C:/Perl/bin/perl.exe
+ + +

ou simplement, dans le cas où perl est dans le + PATH :

+ +
#!perl
+ + +

Avec ScriptInterpreterSource Registry, Windows va + effectuer une recherche dans l'arborescence + HKEY_CLASSES_ROOT de la base de registre avec comme + mot-clé l'extension du fichier contenant le script (par exemple + .pl). C'est la commande définie par la sous-clé de + registre Shell\ExecCGI\Command ou, si elle n'existe + pas, la sous-clé Shell\Open\Command qui est utilisée + pour ouvrir le fichier du script. Si ces clés de registre ne sont + pas trouvées, Apache httpd utilise la méthode de l'option + Script.

+ +

Sécurité

+

Soyez prudent si vous utilisez ScriptInterpreterSource + Registry avec des répertoires faisant l'objet d'un ScriptAlias, car Apache httpd va essayer + d'exécuter tous les fichiers contenus dans + celui-ci. L'option Registry peut causer des appels de + programmes non voulus sur des fichiers non destinés à être exécutés. + Par exemple, la commande par défaut open sur les fichiers + .htm sur la plupart des systèmes Windows va lancer + Microsoft Internet Explorer ; ainsi, toute requête HTTP pour un + fichier .htm situé dans le répertoire des scripts + va lancer le navigateur en arrière-plan sur le serveur, ce qui a + toutes les chances de crasher votre système dans les minutes qui + suivent.

+
+ +

L'option Registry-Strict + agit de manière identique à Registry, mais n'utilise + que la sous-clé Shell\ExecCGI\Command. La présence de + la clé ExecCGI n'étant pas systématique, Elle doit être + définie manuellement dans le registre Windows et évite ainsi tout + appel de programme accidentel sur votre système.

+ +
+
top
+

Directive SeeRequestTail

+ + + + + + + + +
Description:Détermine si mod_status affiche les 63 premiers caractères +d'une requête ou les 63 derniers, en supposant que la requête +elle-même possède plus de 63 caractères.
Syntaxe:SeeRequestTail On|Off
Défaut:SeeRequestTail Off
Contexte:configuration globale
Statut:Noyau httpd
Module:core
Compatibilité:Disponible depuis la version 2.2.7 +d'Apache httpd.
+

Avec ExtendedStatus On, mod_status affiche la + véritable requête en cours de traitement. Pour des raisons + historiques, seuls 63 caractères de la requête sont réellement + stockés à des fins d'affichage. Cette directive permet de déterminer + si ce sont les 63 premiers caractères qui seront stockés (c'est le + comportement par défaut), + ou si ce sont les 63 derniers. Ceci ne s'applique bien entendu que + si la taille de la requête est de 64 caractères ou plus.

+ +

Si Apache httpd traite la requête GET /disque1/stockage/apache/htdocs/images/rep-images1/nourriture/pommes.jpg HTTP/1.1 + , l'affichage de la requête par mod_status se présentera comme suit : +

+ + + + + + + + + + +
Off (défaut)GET /disque1/stockage/apache/htdocs/images/rep-images1/nourritu
Onapache/htdocs/images/rep-images1/nourriture/pommes.jpg HTTP/1.1
+ + +
+
top
+

Directive ServerAdmin

+ + + + + + +
Description:L'adresse électronique que le serveur inclut dans les +messages d'erreur envoyés au client
Syntaxe:ServerAdmin adresse électronique|URL
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive ServerAdmin permet de définir + l'adresse de contact que le serveur va inclure dans tout message + d'erreur qu'il envoie au client. Si le programme httpd + ne reconnait pas l'argument fourni comme une URL, il suppose que + c'est une adresse électronique, et lui ajoute le préfixe + mailto: dans les cibles des hyperliens. Il est + cependant recommandé d'utiliser exclusivement une adresse + électronique, car de nombreux scripts CGI considèrent ceci comme + implicite. Si vous utilisez une URL, elle doit pointer vers un autre + serveur que vous contrôlez. Dans le cas contraire, les utilisateurs + seraient dans l'impossibilité de vous contacter en cas de problème.

+ +

Il peut s'avérer utile de définir une adresse dédiée à + l'administration du serveur, par exemple :

+ +
ServerAdmin www-admin@foo.example.com
+ +

car les utilisateurs ne mentionnent pas systématiquement le + serveur dont ils parlent !

+ +
+
top
+

Directive ServerAlias

+ + + + + + +
Description:Autres noms d'un serveur utilisables pour atteindre des +serveurs virtuels à base de nom
Syntaxe:ServerAlias nom serveur [nom serveur] +...
Contexte:serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive ServerAlias permet de définir + les noms alternatifs d'un serveur utilisables pour atteindre des serveurs virtuels à base de + nom. La directive ServerAlias peut + contenir des caractères génériques, si nécessaire.

+ +
<VirtualHost *:80>
+  ServerName server.example.com
+  ServerAlias server server2.example.com server2
+  ServerAlias *.example.com
+  UseCanonicalName Off
+  # ...
+</VirtualHost>
+ +

La recherche du serveur virtuel à base de nom correspondant au + plus près à la requête s'effectue selon l'ordre d'apparition des + directives <virtualhost> dans le fichier de + configuration. Le premier serveur virtuel dont le ServerName ou le ServerAlias correspond est choisi, sans + priorité particulière si le nom contient des caractères génériques + (que ce soit pour ServerName ou ServerAlias).

+ +

Tous les noms spécifiés au sein d'une section <VirtualHost> sont traités comme un + ServerAlias (sans caractères génériques).

+ + +

Voir aussi

+ +
+
top
+

Directive ServerName

+ + + + + + +
Description:Nom d'hôte et port que le serveur utilise pour +s'authentifier lui-même
Syntaxe:ServerName +[protocole://]nom-de-domaine|adresse-ip[:port]
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive ServerName permet de définir + les protocole, nom d'hôte et port d'une requête que le serveur + utilise pour s'authentifier lui-même.

+ +

La directive ServerName permet (éventuellement en + conjonction avec la directive ServerAlias) d'identifier de manière unique un + serveur virtuel, lorsqu'elle est utilisée dans un contexte de serveurs virtuels à base de noms.

+ +

Cette directive est aussi utilisée lors de la création d'URLs de + redirection relatives quand la directive UseCanonicalName est définie à une valeur autre + que la valeur par défaut.

+ +

Par exemple, si le nom de la + machine hébergeant le serveur web est + simple.example.com, la machine possède l'alias + DNS www.example.com, et si vous voulez que le serveur + web s'identifie avec cet alias, vous devez utilisez la définition + suivante :

+ +
ServerName www.example.com
+ + +

La directive ServerName peut apparaître à + toutes les étapes de la définition du serveur. Toute occurrence + annule cependant la précédente (pour ce serveur).

+ +

Si la directive ServerName n'est pas + définie, le serveur tente de déterminer le nom + d'hôte visible du point de vue du client en demandant tout d'abord au + système d'exploitation le nom d'hôte système, et en cas d'échec, en effectuant + une recherche DNS inverse sur une adresse IP présente sur le système.

+ +

Si la directive + ServerName ne précise pas de port, le serveur + utilisera celui de la requête entrante. Il est recommandé de + spécifier un nom d'hôte et un port spécifiques à l'aide de la + directive ServerName pour une fiabilité + optimale et à titre préventif.

+ +

Si vous définissez des serveurs virtuels à base de + nom, une directive ServerName située à + l'intérieur d'une section <VirtualHost> spécifiera quel nom d'hôte + doit apparaître dans l'en-tête de requête Host: pour + pouvoir atteindre ce serveur virtuel.

+ + +

Parfois, le serveur s'exécute en amont d'un dispositif qui + implémente SSL, comme un mandataire inverse, un répartiteur de + charge ou un boîtier dédié SSL. Dans ce cas, spécifiez le protocole + https:// et le port auquel les clients se connectent + dans la directive ServerName, afin de + s'assurer que le serveur génère correctement ses URLs + d'auto-identification. +

+ +

Voir la description des directives UseCanonicalName et UseCanonicalPhysicalPort pour les + définitions qui permettent de déterminer si les URLs + auto-identifiantes (par exemple via le module + mod_dir) vont faire référence au port spécifié, ou + au port indiqué dans la requête du client. +

+ +
+

Si la valeur de la directive ServerName ne + peut pas être résolue en adresse IP, le démarrage du serveur + provoquera un avertissement. httpd va alors utiliser le + résultat de la commande système hostname pour + déterminer le nom du serveur, ce qui ne correspondra pratiquement + jamais au nom de serveur que vous souhaitez réellement.

+

+ httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName +

+
+ + +

Voir aussi

+ +
+
top
+

Directive ServerPath

+ + + + + + +
Description:Nom de chemin d'URL hérité pour un serveur virtuel à base +de nom accédé par un navigateur incompatible
Syntaxe:ServerPath chemin d'URL
Contexte:serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive ServerPath permet de définir + le nom de chemin d'URL hérité d'un hôte, à utiliser avec les serveurs virtuels à base de nom.

+ +

Voir aussi

+ +
+
top
+

Directive ServerRoot

+ + + + + + + +
Description:Racine du répertoire d'installation du +serveur
Syntaxe:ServerRoot chemin de répertoire
Défaut:ServerRoot /usr/local/apache
Contexte:configuration globale
Statut:Noyau httpd
Module:core
+

La directive ServerRoot permet de définir + le répertoire dans lequel le serveur est installé. En particulier, + il contiendra les sous-répertoires conf/ et + logs/. Les chemins relatifs indiqués dans les autres + directives (comme Include ou LoadModule) seront définis par + rapport à ce répertoire.

+ +
ServerRoot "/home/httpd"
+ + +

La valeur par défaut de ServerRoot peut + être modifiée via l'argument --prefix de la commande configure, et de + nombreuses distributions tierces du serveur proposent une valeur + différente de celles listées ci-dessus.

+ + +

Voir aussi

+ +
+
top
+

Directive ServerSignature

+ + + + + + + + +
Description:Définit un pied de page pour les documents générés par le +serveur
Syntaxe:ServerSignature On|Off|EMail
Défaut:ServerSignature Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Noyau httpd
Module:core
+

La directive ServerSignature permet de + définir une ligne de pied de page fixe pour les documents générés + par le serveur (messages d'erreur, listings de répertoires ftp de + mod_proxy, sorties de mod_info, + etc...). Dans le cas d'une chaîne de mandataires, l'utilisateur n'a + souvent aucun moyen de déterminer lequel des mandataires chaînés a + généré un message d'erreur, et c'est une des raisons pour lesquelles + on peut être amené à ajouter un tel pied de page.

+ +

La valeur par défaut Off supprime la ligne de pied + de page. la valeur On + ajoute simplement une ligne contenant le numéro de version du + serveur ainsi que le nom du serveur virtuel issu de la directive + ServerName, alors que la valeur + EMail ajoute en plus une référence "mailto:" à + l'administrateur du document référencé issu la directive + ServerAdmin.

+ +

Les détails à propos du numéro de + version du serveur sont contrôlés à l'aide de la directive + ServerTokens.

+ +

Voir aussi

+ +
+
top
+

Directive ServerTokens

+ + + + + + + +
Description:Configure l'en-tête Server de la réponse +HTTP
Syntaxe:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Défaut:ServerTokens Full
Contexte:configuration globale
Statut:Noyau httpd
Module:core
+

Cette directive permet de contrôler le contenu de l'en-tête + Server inclus dans la réponse envoyée au client : cet + en-tête peut contenir le type de système d'exploitation du serveur, + ainsi que des informations à propos des modules compilés avec le + serveur.

+ +
+
ServerTokens Full (ou non spécifié)
+ +
Le serveur envoie par exemple : Server: Apache/2.4.2 + (Unix) PHP/4.2.2 MyMod/1.2
+ +
ServerTokens Prod[uctOnly]
+ +
Le serveur renvoie (par exemple): Server: + Apache
+ +
ServerTokens Major
+ +
Le serveur renvoie (par exemple): Server: + Apache/2
+ +
ServerTokens Minor
+ +
Le serveur renvoie (par exemple): Server: + Apache/2.4
+ +
ServerTokens Min[imal]
+ +
Le serveur renvoie (par exemple): Server: + Apache/2.4.2
+ +
ServerTokens OS
+ +
Le serveur renvoie (par exemple): Server: + Apache/2.4.2 (Unix)
+ + + +
+ +

Cette définition s'applique à l'ensemble du serveur et ne peut + être activée ou désactivée pour tel ou tel serveur virtuel.

+ +

Cette directive contrôle + aussi les informations fournies par la directive ServerSignature.

+ +
Définir ServerTokens à une + valeur inférieure à minimal n'est pas + recommandé car le débogage des problèmes + interopérationnels n'en sera alors que plus difficile. Notez + aussi que la désactivation de l'en-tête Server: + n'améliore en rien la sécurité de votre + serveur ; le concept de "sécurité par + l'obscurité" est un mythe et conduit à + une mauvaise perception de ce qu'est la sécurité.
+ + + +

Voir aussi

+ +
+
top
+

Directive SetHandler

+ + + + + + + + +
Description:Force le traitement des fichiers spécifiés par un +gestionnaire particulier
Syntaxe:SetHandler handler-name|none|expression
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
Compatibilité:L'argument expression est disponible à partir de la version +2.4.19 su serveur HTTP Apache
+

Lorsqu'elle se situe à l'intérieur d'un fichier + .htaccess, ou d'une section <Directory> ou <Location>, cette directive force le + traitement de tous les fichiers spécifiés par le gestionnaire défini par l'argument + nom gestionnaire. Par exemple, dans le cas d'un + répertoire dont vous voulez interpréter le contenu comme des + fichiers de règles d'images cliquables, sans tenir compte des + extensions, vous pouvez ajouter la ligne suivante dans un fichier + .htaccess de ce répertoire :

+ +
SetHandler imap-file
+ + +

Autre exemple : si vous voulez que le serveur affiche un + compte-rendu d'état chaque fois qu'une URL du type http://nom + serveur/status est appelée, vous pouvez ajouter ceci dans + httpd.conf :

+ +
<Location "/status">
+  SetHandler server-status
+</Location>
+ + +

Vous pouvez aussi utiliser cette directive pour associer un + gestionnaire à des fichiers possèdant une extension de nom de + fichier particulière. Par exemple :

+ +
<FilesMatch "\.php$">
+    SetHandler application/x-httpd-php
+</FilesMatch>
+ + +

Pour référencer des variables spécifiques à une requête, y compris les + références arrières vers des expressions rationnelles nommées, vous pouvez + utiliser des expressions ayant pour valeur une chaîne :

+ +
<LocationMatch ^/app/(?<sub>[^/]+)/>
+     SetHandler "proxy:unix:/var/run/app_%{env:MATCH_sub}.sock|fcgi://localhost:8080"
+</LocationMatch>
+ + +

Vous pouvez écraser la définition antérieure d'une directive + SetHandler en utilisant la valeur + None.

+ +

Note

+

Comme SetHandler l'emporte sur la + définition des gestionnaires par défaut, le comportement habituel + consistant à traiter les URLs se terminant par un slash (/) comme + des répertoires ou des fichiers index est désactivé.

+ +

Voir aussi

+ +
+
top
+

Directive SetInputFilter

+ + + + + + + +
Description:Définit les filtres par lesquels vont passer les requêtes +client et les données POST
Syntaxe:SetInputFilter filtre[;filtre...]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
+

La directive SetInputFilter permet de + définir le ou les filtres par lesquels vont passer les requêtes + client et les données POST au moment où le serveur les reçoit. Cette + définition vient en ajout à tout autre filtre défini en + quelqu'endroit que ce soit, y compris via la directive AddInputFilter.

+ +

Si la directive comporte plusieurs filtres, ils doivent être + séparés par des points-virgules, et spécifiés selon l'ordre dans + lequel vous souhaitez les voir agir sur les contenus.

+ +

Voir aussi

+ +
+
top
+

Directive SetOutputFilter

+ + + + + + + +
Description:Définit les filtres par lesquels vont passer les réponses +du serveur
Syntaxe:SetOutputFilter filtre[;filtre...]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Noyau httpd
Module:core
+

La directive SetOutputFilter permet de + définir les filtres par lesquels vont passer les réponses du serveur + avant d'être envoyées au client. Cette définition vient en ajout à + tout autre filtre défini en quelqu'endroit que ce soit, y compris + via la directive AddOutputFilter.

+ +

Par exemple, la configuration suivante va traiter tous les + fichiers du répertoire /www/data/ comme des inclusions + côté serveur (SSI) :

+ +
<Directory "/www/data/">
+  SetOutputFilter INCLUDES
+</Directory>
+ + +

Si la directive comporte plusieurs filtres, ils doivent être + séparés par des points-virgules, et spécifiés selon l'ordre dans + lequel vous souhaitez les voir agir sur les contenus.

+ +

Voir aussi

+ +
+
top
+

Directive StrictHostCheck

+ + + + + + + + +
Description:Détermine si le nom d'hôte contenu dans une requête doit être +explicitement spécifié au niveau du serveur virtuel qui a pris en compte cette +dernière. +
Syntaxe:StrictHostCheck ON|OFF
Défaut:StrictHostCheck OFF
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
Compatibilité:Disponible à partir de la version 2.4.49 du serveur HTTP Apache.
+

Par défaut, le serveur répond aux requêtes quel que soit le nom d'hôte + qu'elles contiennent, y compris un nom d'hôte non prévu dans la + configuration. Bien que cela soit pratique, il peut s'avérer souhaitable de + restreindre les noms d'hôte qu'une application sous-jacente devra prendre en + compte car elle va souvent générer des réponses en se référençant elle-même.

+ +

Si la directive StrictHostCheck est définie à + ON, le serveur générera une erreur HTTP 400 si le nom d'hôte que + contient la requête n'a pas été explicitement spécifié par une directive + ServerName ou ServerAlias au niveau du serveur virtuel qui + correspond le mieux aux caractéristiques de la connexion entrante.

+ +

Cette directive permet aussi de rechercher une correspondance entre le nom + d'hôte de la requête et les noms d'hôte spécifiés au sein de la balise + ouvrante VirtualHost. Il s'agit + cependant d'un mécanisme de configuration relativement obscur qui agit comme + une directive ServerAlias + supplémentaire.

+ +

Cette directive n'a aucun effet dans les serveurs virtuels qui ne sont pas + des serveurs par défaut. La valeur héritée de la configuration globale du + serveur ou le serveur virtuel par défaut pour l'adresse IP/port de la + connexion sous-jacente déterminent la valeur effective.

+ +
+
top
+

Directive TimeOut

+ + + + + + + +
Description:Temps pendant lequel le serveur va attendre certains +évènements avant de considérer qu'une requête a échoué
Syntaxe:TimeOut secondes
Défaut:TimeOut 60
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

La directive TimeOut permet de définir le + temps maximum pendant lequel Apache httpd va attendre des entrées/sorties + selon les circonstances :

+ +
    +
  • Lors de la lecture de données en provenance du client, le + temps maximum jusqu'à l'arrivée d'un paquet TCP si le tampon est + vide.

    +

    Pour les données initiales d'une nouvelle connexion, et tant qu'une + directive AcceptFilter n'aura pas + transmis cette nouvelle connexion au serveur, cette directive n'aura aucun + effet.

    +
  • + +
  • Lors de l'écriture de données destinées au client, le temps + maximum jusqu'à l'arrivée de l'accusé-réception d'un paquet si le + tampon d'envoi est plein.
  • + +
  • Avec mod_cgi et mod_cgid, le temps + d'attente maximum pour un bloc individuel en sortie d'un script CGI.
  • + +
  • Avec mod_ext_filter, le temps d'attente + maximum des sorties d'un processus de filtrage.
  • + +
  • Avec mod_proxy, la valeur du délai par défaut + si ProxyTimeout n'est + pas défini.
  • +
+ + +
+
top
+

Directive TraceEnable

+ + + + + + + +
Description:Détermine le comportement des requêtes +TRACE
Syntaxe:TraceEnable [on|off|extended]
Défaut:TraceEnable on
Contexte:configuration globale, serveur virtuel
Statut:Noyau httpd
Module:core
+

Cette directive l'emporte sur le comportement de + TRACE pour le noyau du serveur et + mod_proxy. La définition par défaut + TraceEnable on permet des requêtes TRACE + selon la RFC 2616, qui interdit d'ajouter tout corps à la requête. + La définition TraceEnable off indique au noyau du + serveur et à mod_proxy de retourner un code + d'erreur 405 (Méthode non autorisée) au client.

+ +

En fait, et à des fins de test et de diagnostic seulement, on + peut autoriser l'ajout d'un corps de requête à l'aide de la + définition non standard TraceEnable extended. Le noyau + du serveur (dans le cas d'un serveur d'origine) va limiter la taille + du corps de requête à 64Kb (plus 8Kb pour les en-têtes de + fractionnement si Transfer-Encoding: chunked est + utilisé). Le noyau du serveur va reproduire l'ensemble des en-têtes, + y compris les en-têtes de fractionnement avec le corps de la + réponse. Dans le cas d'un serveur mandataire, la taille du corps de + requête n'est pas limitée à 64Kb.

+ +

Note

+

Bien que certains prétendent le contraire, activer la méthode + TRACE ne constitue pas un problème de sécurité dans Apache + httpd. La méthode TRACE est définie par la spécification + HTTP/1.1 et les différentes implémentations sont censées la supporter.

+
+ +
+
top
+

Directive UnDefine

+ + + + + + +
Description:Invalide la définition d'une variable
Syntaxe:UnDefine nom-variable
Contexte:configuration globale
Statut:Noyau httpd
Module:core
+

Annule l'effet d'une directive Define ou d'un argument -D de + httpd en invalidant l'existence de la variable + correspondante.

+

On peut utiliser cette directive pour inverser l'effet d'une + section <IfDefine> + sans avoir à modifier les arguments -D dans les scripts + de démarrage.

+ +

Afin d'éviter tout risque de collision avec la syntaxe de la directive + RewriteMap, les noms de + variables ne doivent pas contenir de caractère ":".

+ +

Piège de la portée de cette directive

+

Si cette directive est définie au sein d'un bloc VirtualHost, les + changements qu'elle induit sont visibles de toute directive + ultérieure, au delà de tout bloc VirtualHost.

+
+ +

Voir aussi

+ +
+
top
+

Directive UseCanonicalName

+ + + + + + + +
Description:Définit la manière dont le serveur détermine son propre nom +et son port
Syntaxe:UseCanonicalName On|Off|DNS
Défaut:UseCanonicalName Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
+

Dans de nombreuses situations, Apache httpd doit construire une URL + auto-identifiante -- c'est à dire une URL qui fait + référence au serveur lui-même. Avec UseCanonicalName + On, Apache httpd va utiliser le nom d'hôte et le port spécifiés par + la directive ServerName pour + construire le nom canonique du serveur. Ce nom est utilisé dans + toutes les URLs auto-identifiantes, et affecté aux variables + SERVER_NAME et SERVER_PORT dans les + programmes CGI.

+ +

Avec UseCanonicalName Off, Apache httpd va construire ses + URLs auto-identifiantes à l'aide du nom d'hôte et du port fournis + par le client, si ce dernier en a fourni un (dans la négative, + Apache utilisera le nom canonique, de la même manière que + ci-dessus). Ces valeurs sont les mêmes que celles qui sont utilisées + pour implémenter les serveurs virtuels à base de + nom, et sont disponibles avec les mêmes clients. De même, les + variables CGI SERVER_NAME et SERVER_PORT + seront affectées des valeurs fournies par le client.

+ +

Cette directive peut s'avérer utile, par exemple, sur un serveur + intranet auquel les utilisateurs se connectent en utilisant des noms + courts tels que www. Si les utilisateurs tapent un nom + court suivi d'une URL qui fait référence à un répertoire, comme + http://www/splat, sans le slash terminal, vous + remarquerez qu'Apache httpd va les rediriger vers + http://www.example.com/splat/. Si vous avez activé + l'authentification, ceci va obliger l'utilisateur à s'authentifier + deux fois (une première fois pour www et une seconde + fois pour www.example.com -- voir la + foire aux questions sur ce sujet pour plus d'informations). + Par contre, si UseCanonicalName est définie à + Off, Apache httpd redirigera l'utilisateur vers + http://www/splat/.

+ +

Pour l'hébergement virtuel en masse à base d'adresse IP, on + utilise une troisième option, UseCanonicalName + DNS, pour supporter les clients anciens qui ne + fournissent pas d'en-tête Host:. Apache httpd effectue alors + une recherche DNS inverse sur l'adresse IP du serveur auquel le + client s'est connecté afin de construire ses URLs + auto-identifiantes.

+ +

Avertissement

+

Les programmes CGI risquent d'être perturbés par cette option + s'ils tiennent compte de la variable SERVER_NAME. Le + client est pratiquement libre de fournir la valeur qu'il veut comme + nom d'hôte. Mais si le programme CGI n'utilise + SERVER_NAME que pour construire des URLs + auto-identifiantes, il ne devrait pas y avoir de problème.

+
+ +

Voir aussi

+ +
+
top
+

Directive UseCanonicalPhysicalPort

+ + + + + + + +
Description:Définit la manière dont le serveur +détermine son propre port
Syntaxe:UseCanonicalPhysicalPort On|Off
Défaut:UseCanonicalPhysicalPort Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Noyau httpd
Module:core
+

Dans de nombreuses situations, Apache httpd doit construire une URL + auto-identifiante -- c'est à dire une URL qui fait + référence au serveur lui-même. Avec UseCanonicalPhysicalPort + On, Apache httpd va fournir le numéro de port physique réel utilisé + par la requête en tant que port potentiel, pour construire le port + canonique afin que le serveur puisse alimenter la directive + UseCanonicalName. Avec + UseCanonicalPhysicalPort Off, Apache httpd n'utilisera pas le + numéro de port physique réel, mais au contraire se référera aux + informations de configuration pour construire un numéro de port + valide.

+ +

Note

+

L'ordre dans lequel s'effectue la recherche quand on utilise le + port physique est le suivant :

+
+
UseCanonicalName On
+
+
    +
  1. Port indiqué dans Servername
  2. +
  3. Port physique
  4. +
  5. Port par défaut
  6. +
+
+
UseCanonicalName Off | DNS
+
+
    +
  1. Port spécifié dans l'en-tête Host:
  2. +
  3. Port physique
  4. +
  5. Port spécifié par Servername
  6. +
  7. Port par défaut
  8. +
+
+
+ +

Avec UseCanonicalPhysicalPort Off, on reprend + l'ordre ci-dessus en supprimant "Port physique".

+
+ + +

Voir aussi

+ +
+
top
+

Directive <VirtualHost>

+ + + + + + +
Description:Contient des directives qui ne s'appliquent qu'à un nom +d'hôte spécifique ou à une adresse IP
Syntaxe:<VirtualHost + adresse IP[:port] [adresse + IP[:port]] ...> ... + </VirtualHost>
Contexte:configuration globale
Statut:Noyau httpd
Module:core
+

Les balises <VirtualHost> et + </VirtualHost> permettent de rassembler un groupe + de directives qui ne s'appliquent qu'à un serveur virtuel + particulier. Toute directive autorisée dans un contexte de serveur + virtuel peut être utilisée. Lorsque le serveur reçoit un requête + pour un document hébergé par un serveur virtuel particulier, il + applique les directives de configuration rassemblées dans la section + <VirtualHost>. adresse + IP peut être une des entités suivantes, éventuellement suivies + d'un caractère ':' et d'un numéro de port (ou *) :

+ +
    +
  • L'adresse IP du serveur virtuel ;
  • + +
  • Un nom de domaine entièrement qualifié correspondant à + l'adresse IP du serveur virtuel (non recommandé) ;
  • + +
  • Le caractère *, qui agit comme un + caractère générique, et correspond à toute adresse IP.
  • + +
  • La chaîne _default_, dont la signification est + identique à celle du caractère *
  • + +
+ +
<VirtualHost 10.1.2.3:80>
+  ServerAdmin webmaster@host.example.com
+  DocumentRoot "/www/docs/host.example.com"
+  ServerName host.example.com
+  ErrorLog "logs/host.example.com-error_log"
+  TransferLog "logs/host.example.com-access_log"
+</VirtualHost>
+ + + +

Les adresses IPv6 doivent être entourées de crochets car dans le + cas contraire, un éventuel port optionnel ne pourrait pas être + déterminé. Voici un exemple de serveur virtuel avec adresse IPv6 + :

+ +
<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
+  ServerAdmin webmaster@host.example.com
+  DocumentRoot "/www/docs/host.example.com"
+  ServerName host.example.com
+  ErrorLog "logs/host.example.com-error_log"
+  TransferLog "logs/host.example.com-access_log"
+</VirtualHost>
+ + +

Chaque serveur virtuel doit correspondre à une adresse IP, un + port ou un nom d'hôte spécifique ; dans le premier cas, le serveur + doit être configuré pour recevoir les paquets IP de plusieurs + adresses (si le serveur n'a qu'une interface réseau, on peut + utiliser à cet effet la commande ifconfig alias -- si + votre système d'exploitation le permet).

+ +

Note

+

L'utilisation de la directive <VirtualHost> n'affecte en rien les + adresses IP sur lesquelles Apache httpd est en écoute. Vous devez vous + assurer que les adresses des serveurs virtuels sont bien incluses + dans la liste des adresses précisées par la directive Listen.

+
+ +

Tout bloc <VirtualHost> doit comporter une directive + ServerName. Dans le cas + contraire, le serveur virtuel héritera de la valeur de la directive + ServerName issue de la + configuration du serveur principal.

+ +

A l'arrivée d'une requête, le serveur tente de la + faire prendre en compte par la section <VirtualHost> qui correspond le mieux en ne + se basant que sur la paire adresse IP/port. Les chaînes sans + caractères génériques l'emportent sur celles qui en contiennent. Si + aucune correspondance du point de vue de l'adresse IP/port n'est + trouvée, c'est la configuration du serveur "principal" qui sera + utilisée.

+ +

Si plusieurs serveurs virtuels correspondent du point de vue de + l'adresse IP/port, le serveur sélectionne celui qui correspond le + mieux du point de vue du nom d'hôte de la requête. Si aucune + correspondance du point de vue du nom d'hôte n'est trouvée, c'est le + premier serveur virtuel dont l'adresse IP/port correspond qui sera + utilisé. Par voie de conséquence, le premier serveur virtuel + comportant une certaine paire adresse IP/port est le serveur virtuel + par défaut pour cette paire adresse IP/port.

+ +

Sécurité

+

Voir le document sur les conseils à propos de sécurité + pour une description détaillée des raisons pour lesquelles la + sécurité de votre serveur pourrait être compromise, si le répertoire + contenant les fichiers journaux est inscriptible par tout autre + utilisateur que celui qui démarre le serveur.

+
+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/core.html.ja.utf8 b/docs/manual/mod/core.html.ja.utf8 new file mode 100644 index 0000000..8c1be70 --- /dev/null +++ b/docs/manual/mod/core.html.ja.utf8 @@ -0,0 +1,3825 @@ + + + + + +core - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache コア機能

+
+

翻訳済み言語:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ +
説明:常に使用可能な Apache HTTP サーバのコア機能
ステータス:Core
+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

AcceptFilter ディレクティブ

+ + + + + + + +
説明:プロトコルを Listen しているソケットの最適化を設定する
構文:AcceptFilter protocol accept_filter
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
互換性:2.1.5 以降
+

Listen しているソケットに対して、OS が固有に持っているプロトコルについての最適化を + 有効にするディレクティブです。大前提となる条件は、データが受信されるか + HTTP リクエスト全体がバッファされるかするまで、カーネルがサーバプロセスに + ソケットを送らないようになっている、ということです。現在サポートされているのは、 + + FreeBSD の Accept Filter と Linux のプリミティブな + TCP_DEFER_ACCEPT のみです。

+ +

FreeBSD のデフォルト値は :

+

+ AcceptFilter http httpready
+ AcceptFilter https dataready +

+ +

httpready Accept Filter は HTTP リクエスト全体を、 + カーネルレベルでバッファリングします。リクエスト全体を受信し終わると、 + その後サーバプロセスにそれを送ります。詳細については accf_http(9) + を参照してください。HTTPS のリクエストは暗号化されているので accf_data(9) + フィルタのみが使用されます。

+ +

Linux でのデフォルト値は :

+

+ AcceptFilter http data
+ AcceptFilter https data +

+ +

Linux の TCP_DEFER_ACCEPT は HTTP リクエストのバッファリングを + サポートしていません。none 以外の値で + TCP_DEFER_ACCEPT が有効になります。詳細については Linux + man ページ tcp(7) + を参照してください。

+ +

引数に none を指定すると、プロトコルに対する全ての Accept + Filter が無効になります。nntp といった、先にサーバにデータを + 送る必要のあるプロトコルに有効です :

+

AcceptFilter nntp none

+ + +
+
top
+

AcceptPathInfo ディレクティブ

+ + + + + + + + + +
説明:後に続くパス名情報を受け付けるリソースの指定
構文:AcceptPathInfo On|Off|Default
デフォルト:AcceptPathInfo Default
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Apache 2.0.30 以降で使用可能
+ +

このディレクティブは実際のファイル名 (もしくは存在するディレクトリの + 存在しないファイル) の後に続くパス名情報があるリクエストを受け付けるか + 拒否するかを制御します。続きのパス名情報はスクリプトには PATH_INFO + 環境変数として利用可能になります。

+ +

例えば、/test/ が、here.html というファイル + 一つのみがあるディレクトリを指しているとします。そうすると、 + /test/here.html/more/test/nothere.html/more + へのリクエストは両方とも /morePATH_INFO とします。

+ +

AcceptPathInfo ディレクティブに指定可能な + 三つの引数は:

+ +
+
Off
リクエストは存在するパスにそのまま + マップされる場合にのみ受け付けられます。ですから、上の例の + /test/here.html/more のように、本当のファイル名の + 後にパス名情報が続くリクエストには 404 NOT FOUND エラーが返ります。
+ +
On
前の方のパスが存在するファイルにマップする場合は + リクエストが受け付けられます。上の例の /test/here.html/more + は /test/here.html が有効なファイルにマップすれば + 受け付けられます。
+ +
Default
続きのパス名情報の扱いはリクエストの + ハンドラで決まります。 + 普通のファイルのためのコアハンドラのデフォルトは PATH_INFO を拒否します。 + cgi-scriptisapi-handler のようにスクリプトを扱うハンドラは + 一般的にデフォルトで PATH_INFO を受け付けます。
+
+ +

AcceptPathInfo の主な目的はハンドラの PATH_INFO を + 受け付けるか拒否するかの選択を上書きできるようにすることです。 + 例えば、これは例えば INCLUDES のような + フィルタを使って PATH_INFO に + 基づいてコンテンツを生成しているときに必要になります。 + コアハンドラでは通常拒否されるので、そういったスクリプトを動作させるには + 次のような設定を使います。

+ +

+ <Files "mypaths.shtml">
+ + Options +Includes
+ SetOutputFilter INCLUDES
+ AcceptPathInfo On
+
+ </Files> +

+ +
+
top
+

AccessFileName ディレクティブ

+ + + + + + + +
説明:分散設定ファイルの名前
構文:AccessFileName filename [filename] ...
デフォルト:AccessFileName .htaccess
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

リクエストを処理するとき、サーバはディレクトリに + 対して分散設定ファイルが有効になっていれば、 + そのドキュメントへの + パス上にある全てのディレクトリから、ここで指定された名前の一覧の中で + 最初に見つかったファイルをそれぞれ設定ファイルとして読み込みます。例えば:

+ +

+ AccessFileName .acl +

+ +

という設定があると、以下のようにして無効にされていない限り、 + ドキュメント /usr/local/web/index.html + を返す前に、サーバは /.acl, /usr/.acl, + /usr/local/.acl, /usr/local/web/.acl から + ディレクティブを読み込みます。

+ +

+ <Directory />
+ + AllowOverride None
+
+ </Directory> +

+ +

参照

+ +
+
top
+

AddDefaultCharset ディレクティブ

+ + + + + + + + +
説明:レスポンスのコンテントタイプが text/plain あるいは +text/html の場合に追加するデフォルトの charset パラメータ
構文:AddDefaultCharset On|Off|charset
デフォルト:AddDefaultCharset Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
+

レスポンスのコンテントタイプが text/plain + あるいは text/html + の場合に限りますが、レスポンスに追加するメディアタイプの文字セットパラメータ + (文字エンコーディングの名前) のデフォルト値を、このディレクティブで指定します。 + これはレスポンス (訳注: レスポンスの HTML) 内で META + 要素で指定された、どのような文字セットも無効にしますが、 + 最終的な挙動はユーザのクライアント側の設定で決まります。 + この機能は AddDefaultCharset Off という設定で無効になります。 + AddDefaultCharset On にすれば、 + Apache 内部のデフォルト文字セット iso-8859-1 に設定されます。 + その他 charset に指定できる値であれば、どんな値でも使えます。 + 指定する値は、MIME メディアタイプとして使われる + IANA + に登録されている文字セット名のうちの一つにすべきです。 + 例えば:

+ +

+ AddDefaultCharset utf-8 +

+ +

AddDefaultCharset を使うときは、全てのテキストリソースが + 指定する文字エンコードになっていると分かっていて、かつ、 + リソースの個々に文字セットを指定するのが大変な場合のみです。 + 例を挙げると、レガシーな CGI スクリプトなどの、動的に生成される + コンテンツを含むリソースに文字セットパラメータを追加する場合で、 + ユーザの入力データが出力に入り、クロスサイトスクリプティングが + 引き起こされうる場合です。デフォルト文字セットをセットしたとしても、 + ブラウザの "文字エンコードの自動選択" 機能が有効になっているユーザを + 守ることにはならないので、もちろんより良い解決策は単にスクリプトを修正 + (あるいは削除) することです。

+ +

参照

+ +
+
top
+

AllowEncodedSlashes ディレクティブ

+ + + + + + + + +
説明:URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを +決定する
構文:AllowEncodedSlashes On|Off
デフォルト:AllowEncodedSlashes Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Apache 2.0.46 以降で使用可能
+

AllowEncodedSlashes ディレクティブは符号化された + パス分離文字 (/%2F、さらにシステムによっては + \ に対応する %5C) が存在する URL の使用を + 許可するかどうかを決定します。通常はそのような URL は 404 (Not found) エラー + で拒否されます。

+ +

AllowEncodedSlashes On による + パス分離文字の使用は、PATH_INFO と合わせて + 使うときに一番役に立ちます。

+ +

+

符号化されたスラッシュを許可することは、復号をすることを + 意味しません%2F や (関係するシステムでの) + %5C は、他の部分が復号された URL の中でもそのままの形式で + 残されます。

+
+ +

参照

+ +
+
top
+

AllowOverride ディレクティブ

+ + + + + + + +
説明:.htaccess で許可されるディレクティブの種類
構文:AllowOverride All|None|directive-type +[directive-type] ...
デフォルト:AllowOverride All
コンテキスト:ディレクトリ
ステータス:Core
モジュール:core
+

サーバが (AccessFileName によって指定された) + .htaccess ファイルを見つけた時、そのファイルの中で + 宣言されたどのディレクティブがより前に定義された設定ディレクティブを + 上書きできるかを知る必要があります。

+ +

<Directory> セクションでのみ使用可能

+ AllowOverride は正規表現無しの<Directory> + セクションでのみ有効で、<Location><DirectoryMatch> + や <Files> セクションでは無効です。 +
+ +

このディレクティブを None に設定すると、.htaccess ファイルは完全に + 無視されます。 + この場合、サーバはファイルシステムの .htaccess ファイルを読むことを + 試みさえしません。

+ +

このディレクティブが All に設定されている時には、 + .htaccess という コンテキスト を持つ + 全てのディレクティブが利用できます。

+ +

directive-type には、以下のディレクティブ群の + キーワードのどれかを指定します。

+ +
+
AuthConfig
+ +
+ + 認証に関するディレクティブの使用を許可する (AuthDBMGroupFile, + AuthDBMUserFile, + AuthGroupFile, + AuthName, + AuthType, AuthUserFile, Require など)。
+ +
FileInfo
+ +
+ ドキュメントタイプを制御するためのディレクティブの使用を許可する (DefaultType, ErrorDocument, ForceType, LanguagePriority, + SetHandler, SetInputFilter, SetOutputFilter, + mod_mime の Add* と Remove* + ディレクティブなど), + ドキュメントのメタデータ (Header, RequestHeader, SetEnvIf, SetEnvIfNoCase, BrowserMatch, CookieExpires, CookieDomain, CookieStyle, CookieTracking, CookieName), + mod_rewrite のディレクティブ RewriteEngine, RewriteOptions, RewriteBase, RewriteCond, RewriteRule) と + mod_actions の + Action + ディレクティブ。 +
+ +
Indexes
+ +
+ ディレクトリインデックスを制御するためのディレクティブの使用を許可する + (AddDescription, + AddIcon, AddIconByEncoding, + AddIconByType, + DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName + など)。
+ +
Limit
+ +
+ ホストへのアクセス制御を行うためのディレクティブの使用を許可する (Allow, Deny, Order).
+ +
Options[=Option,...]
+ +
+ 特定のディレクトリにおける機能を指定するためのディレクティブの使用を許可する + (Options と + XBitHack)。 + Options で設定するオプション + を、(空白を含めない) コンマ区切りのリストにして等号の後に続けることで + 設定できます。
+
+ +

例:

+ +

+ AllowOverride AuthConfig Indexes +

+ +

上の例では AuthConfigIndexes のどちらにも + 属さないディレクティブはすべて内部サーバエラーを引き起こします。

+ +

参照

+ +
+
top
+

AllowOverrideList ディレクティブ

+ + + + + + + +
説明:Individual directives that are allowed in +.htaccess files
構文:AllowOverrideList None|directive +[directive-type] ...
デフォルト:AllowOverrideList None
コンテキスト:ディレクトリ
ステータス:Core
モジュール:core

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

CGIMapExtension ディレクティブ

+ + + + + + + + +
説明:CGI スクリプトのインタープリタの位置を調べるための手法
構文:CGIMapExtension cgi-path .extension
コンテキスト:ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:NetWare のみ
+

このディレクティブは Apache が CGI スクリプトを実行するための + インタープリタを探す方法を制御します。 + 例えば、CGIMapExtension sys:\foo.nlm .foo と設定すると + .foo という拡張子のすべての CGI スクリプトは FOO インタープリタに + 渡されます。

+ +
+
top
+

CGIPassAuth ディレクティブ

+ + + + + + + + + +
説明:Enables passing HTTP authorization headers to scripts as CGI +variables
構文:CGIPassAuth On|Off
デフォルト:CGIPassAuth Off
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Core
モジュール:core
互換性:Available in Apache HTTP Server 2.4.13 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CGIVar ディレクティブ

+ + + + + + + + +
説明:Controls how some CGI variables are set
構文:CGIVar variable rule
コンテキスト:ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Available in Apache HTTP Server 2.4.21 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ContentDigest ディレクティブ

+ + + + + + + + +
説明:Content-MD5 HTTP 応答ヘッダの生成を有効にする
構文:ContentDigest On|Off
デフォルト:ContentDigest Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Core
モジュール:core
+

このディレクティブは、RFC1864 及び RFC2616 において定義されている + Content-MD5 ヘッダーの生成を有効にします。

+ +

MD5 は、任意長のデータの「メッセージダイジェスト」(「指紋」 + と表現されることもある) を計算するアルゴリズムで、 + データの変更があった場合には非常に高い信頼度でメッセージダイジェストに変更が + 反映されます。

+ +

Content-MD5 ヘッダは、エンドツーエンドで + エンティティボディーに含まれるメッセージの完全性チェック + (Message Integrity Check - MIC)を提供します。 + このヘッダを調べることで、プロキシやクライアントは、 + 途中経路におけるエンティティボディの予期せぬ変更などを + 検出することができます。ヘッダの例:

+ +

+ Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== +

+ +

リクエスト毎にメッセージダイジェストを計算する (値はキャッシュされません) + ことから、 + サーバパフォーマンスが低下することについて注意してください。

+ +

Content-MD5は、core 機能により処理された + ドキュメントを送るときのみ有効であり、 + SSI ドキュメントや CGI スクリプトの出力、バイトレンジを指定した + 応答の場合にはこのヘッダは付与されません。 +

+ +
+
top
+

DefaultRuntimeDir ディレクティブ

+ + + + + + + + +
説明:Base directory for the server run-time files
構文:DefaultRuntimeDir directory-path
デフォルト:DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
互換性:Available in Apache 2.4.2 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

DefaultType ディレクティブ

+ + + + + + + + + +
説明:サーバがコンテントタイプを決定できないときに +送られる MIME コンテントタイプ
構文:DefaultType MIME-type|none
デフォルト:DefaultType text/plain
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:引数 none は Apache 2.2.7 以降で利用可能
+

サーバは、MIME タイプ + のマップからは決定できないドキュメントの送信を要求されることがあります。

+ +

サーバは、ドキュメントのコンテントタイプをクライアントに通知するべきです。 + サーバで通常の方法ではこれが判定できない場合は、 + DefaultType で指定されたタイプを利用します。 + 例:

+ +

+ DefaultType image/gif +

+ +

これは .gif という拡張子がファイル名に含まれていない + 多くの GIF 画像が含まれているディレクトリに適しているでしょう。

+ +

サーバでも管理者でも判定することができない (例えばプロクシの) 場合、 + 誤った情報を与えるよりは MIME タイプの指定がない状態が望ましいことも + あります。この場合は次のようにします :

+

+ DefaultType None +

+

DefaultType None は httpd-2.2.7 + 以降でのみ利用できます。

+ +

ForceType ディレクティブと + 違って、このディレクティブはデフォルトの MIME タイプを提供するだけで + あることに注意してください。ファイル名の拡張子を含め、 + メディアタイプを決定できる他の MIME タイプの定義があれば + このデフォルトは上書きされます。

+ +
+
top
+

Define ディレクティブ

+ + + + + + +
説明:変数の存在を宣言する
構文:Define parameter-name
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
+

httpd-D + 引数と同じものです。

+

このディレクティブを使うと、スタートアップスクリプトに + 記載されている -D 引数を書き換える必要なく、 + <IfDefine> + セクションを切り替えることができます。

+ +
+
top
+

<Directory> ディレクティブ

+ + + + + + +
説明:指定のファイルシステムのディレクトリとサブディレクトリとのみに +適用されるディレクティブを囲む
構文:<Directory directory-path> +... </Directory>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

指定されたディレクトリとそのサブディレクトリにのみ + ディレクティブを適用させるためには、 + <Directory> と + </Directory> を対として、ディレクティブ群を囲います。 + その中には、ディレクトリコンテキストで許可された全てのディレクティブを + 利用できます。 + directive-path は、フルパスもしくは Unix のシェル形式の + ワイルドカードを指定します。 + ? は任意の 1 文字、* は任意の文字列にマッチします。 + シェルにおける指定同様、文字の範囲を [] で指定できます。 + ワイルドカードは `/' 文字にはマッチしませんので、 + /home/user/public_html には + <Directory /*/public_html> はマッチしませんが、 + <Directory /home/*/public_html> はマッチします。 + 例:

+ +

+ <Directory /usr/local/httpd/htdocs>
+ + Options Indexes FollowSymLinks
+
+ </Directory> +

+ +
+

directory-path 引数には注意してください: その引数は + Apache がファイルをアクセスするために使うファイルシステムのパスに + そのままマッチする必要があります。ある <Directory> に + 適用されるディレクティブは、別のシンボリックリンクをたどったりして + 同じディレクトリを違うパスでアクセスした場合には適用されません。

+
+ +

~ という文字を + 付加することで正規表現を利用することもできます。 + 例えば:

+ +

+ <Directory ~ "^/www/.*/[0-9]{3}"> +

+ +

といった指定の場合、/www/ 以下にある数字 + 3 文字のディレクトリにマッチします。

+ +

もし複数の (正規表現以外の) <Directory>セクションが + ドキュメントを含むディレクトリ (やその上位ディレクトリのどれか) とマッチしたならば、 + .htaccess ファイルのディレクティブも読み込みつつ、 + 短いパスから順に適用されます。 + 例えば、

+ +

+ <Directory />
+ + AllowOverride None
+
+ </Directory>
+
+ <Directory /home/>
+ + AllowOverride FileInfo
+
+ </Directory> +

+ +

と設定し、ドキュメント /home/web/dir/doc.html への + アクセスがあった場合には以下のように動作します:

+ +
    +
  • AllowOverride None が適用される。 + (.htaccess ファイルは無効になる)
  • + +
  • AllowOverride FileInfo が適用される + (/home ディレクトリに対して)。
  • + +
  • /home/.htaccess, /home/web/.htaccess, + /home/web/dir/.htaccess の順にそれらのファイル中の + FileInfo ディレクティブが適用される。
  • +
+ +

正規表現は、通常のセクションがすべて適用されるまで + 考慮されません。 + その後、全ての正規表現が設定ファイルに現れた順で試されます。 + 例えば、以下のような場合に

+ +

+ <Directory ~ abc$>
+ + # ... directives here ...
+
+ </Directory> +

+ +

正規表現のセクションはすべての通常の <Directory> と + .htaccess の適用が終わるまで考慮されません。 + その後で、正規表現は /home/abc/public_html/abc にマッチし、 + 対応する <Directory> が適用されます。

+ +

Apache のデフォルトでは <Directory /> へのアクセスは + Allow from All になっていることに注意してください。 + これは、URL からマップされたどのファイルでも Apache は送るということです。 + これは以下のようにして変更することが推奨されています。

+ +

+ <Directory />
+ + Order Deny,Allow
+ Deny from All
+
+ </Directory> +

+ +

そしてアクセスを可能にしたいディレクトリに対して + 個別に設定すればよいでしょう。 + このあたりについては、セキュリティに関するコツを + 参照してください。

+ +

ディレクトリセクションは httpd.conf ファイルに書きます。 + <Directory> + ディレクティブは入れ子にすることができず、 + <Limit><LimitExcept> セクションの中にも + 記述できません。

+ + +

参照

+ +
+
top
+

<DirectoryMatch> ディレクティブ

+ + + + + + +
説明:正規表現にマッチするファイルシステムのディレクトリと +サブディレクトリとのみに適用されるディレクティブを囲む
構文:<DirectoryMatch regex> +... </DirectoryMatch>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

<Directory> + ディレクティブと同様に、<DirectoryMatch> + と </DirectoryMatch> は指定されたディレクトリと + そのサブディレクトリにのみ適用されるディレクティブ群を囲います。 + しかし、このディレクティブは引数として正規表現をとります。例えば:

+ +

+ <DirectoryMatch "^/www/(.+/)?[0-9]{3}"> +

+ +

/www/ 以下にある数字 3 文字のディレクトリにマッチします。

+ + +

参照

+ +
+
top
+

DocumentRoot ディレクティブ

+ + + + + + + +
説明:ウェブから見えるメインのドキュメントツリーになる +ディレクトリ
構文:DocumentRoot directory-path
デフォルト:DocumentRoot /usr/local/apache/htdocs
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

このディレクティブは、httpd + がファイルを提供するディレクトリを設定します。 + Alias のようなディレクティブにマッチしない場合には、 + ドキュメントの (訳注:ファイルシステム上の) パスを生成するために、 + リクエストされた URL のパス部分をドキュメントルートに付与します。 + 例:

+ +

+ DocumentRoot /usr/web +

+ +

この場合、 + http://www.my.host.com/index.html へのアクセスがあれば + /usr/web/index.html が返されます。 + directory-path が絶対パスでない場合は、 + ServerRoot + からの相対パスとみなされます。

+ +

DocumentRoot は最後のスラッシュ無しで + 指定する必要があります。

+ +

参照

+ +
+
top
+

<Else> ディレクティブ

+ + + + + + + + +
説明:Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
構文:<Else> ... </Else>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
互換性:Nested conditions are evaluated in 2.4.26 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

<ElseIf> ディレクティブ

+ + + + + + + + +
説明:Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
構文:<ElseIf expression> ... </ElseIf>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
互換性:Nested conditions are evaluated in 2.4.26 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

EnableMMAP ディレクティブ

+ + + + + + + + +
説明:配送中にファイルを読み込むためにメモリマッピングを +使うかどうか
構文:EnableMMAP On|Off
デフォルト:EnableMMAP On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
+

このディレクティブは配送中にファイルの内容を読み込む必要があるときに + httpd がメモリマッピングを使うかどうかを制御します。 + デフォルトでは、 + 例えば、mod_include を使って SSI ファイルを配送 + するときのように、ファイルの途中のデータをアクセスする必要があるときには + Apache は OS がサポートしていればファイルをメモリにマップします。

+ +

+ このメモリマップは性能の向上をもたらすことがあります。 + しかし、環境によっては運用上の問題を防ぐためにメモリマッピングを + 使用しないようにした方が良い場合もあります:

+ +
    +
  • マルチプロセッサシステムの中にはメモリマッピングをすると + httpd の性能が落ちるものがあります。
  • +
  • NFS マウントされた DocumentRoot + では、httpd がメモリマップしている間にファイルが削除されたり + 短くなったりしたときに起こるセグメンテーションフォールトのために + httpd がクラッシュする可能性があります。
  • +
+ +

これらの問題に当てはまるサーバの設定の場合は、以下のようにして + ファイルの配送時のメモリマッピングを使用不可にしてください:

+ +

+ EnableMMAP Off +

+ +

NFS マウントされたファイルには、問題のあるファイルにのみ明示的に + この機能を使用不可にします:

+ +

+ <Directory "/path-to-nfs-files"> + + EnableMMAP Off + + </Directory> +

+ +
+
top
+

EnableSendfile ディレクティブ

+ + + + + + + + + +
説明:ファイルのクライアントへの配送時にカーネルの sendfile サポートを +使うかどうか
構文:EnableSendfile On|Off
デフォルト:EnableSendfile On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:バージョン 2.0.44 以降で使用可能
+

このディレクティブはクライアントにファイルの内容を送るときに + httpd がカーネルの + sendfile サポートを使うかどうかを制御します。デフォルトでは、 + 例えば静的なファイルの配送のように、リクエストの処理にファイルの + 途中のデータのアクセスを必要としないときには、Apache は OS が + サポートしていればファイルを読み込むことなく sendfile を使って + ファイルの内容を送ります。

+ +

sendfile は read と send を別々に行なうことと、バッファの割り当てを + 回避します。しかし、プラットフォームやファイルシステムの中には + 運用上の問題を避けるためにこの機能を使用不可にした方が良い場合があります:

+ +
    +
  • プラットフォームの中にはビルドシステムが検知できなかった、壊れた + sendfile のサポートが存在するものがあります。これは特に + バイナリが別のマシンでビルドされ、壊れた sendfile のあるマシンに + 移動したときに起こります。
  • +
  • Linux では、sendfile を用いると、 + IPv6 使用時に存在する特定ネットワークカードの TCP-checksum + オフロードのバグを踏んでしまいます。
  • +
  • Itanium 上の Linux では、sendfile では 2GB 以上の + ファイルを扱うことができません。
  • +
  • ネットワークマウントされた DocumentRoot + (例えば NFS や SMB) + では、カーネルは自身のキャッシュを使ってネットワークからのファイルを + 送ることができないことがあります。
  • +
+ +

これらの問題に当てはまるサーバの設定の場合は、以下のようにして + この機能を使用不可にしてください:

+ + +

+ EnableSendfile Off +

+ +

NFS や SMB マウントされたファイルには、問題のあるファイルにのみ明示的に + この機能を使用不可にします:

+ +

+ <Directory "/path-to-nfs-files"> + + EnableSendfile Off + + </Directory> +

+ +
+
top
+

Error ディレクティブ

+ + + + + + + +
説明:Abort configuration parsing with a custom error message
構文:Error message
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Core
モジュール:core
互換性:2.3.9 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ErrorDocument ディレクティブ

+ + + + + + + +
説明:エラーが発生したときにサーバがクライアントに送るもの
構文:ErrorDocument error-code document
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
+

問題やエラーが発生したときの動作として、 + Apache には以下の四つのうち一つの動作を設定することができます。

+ +
    +
  1. Apache 標準の簡単なエラーメッセージを表示
  2. + +
  3. 自分で指定したメッセージを表示
  4. + +
  5. 問題やエラーの処理をする為に、自サーバ内の + URL-path へリダイレクト
  6. + +
  7. 問題やエラーの処理をする為に、外部の URL へリダイレクト
  8. +
+ +

最初のものがデフォルトの動作で、2 番目から 4 番目は、 + ErrorDocumentディレクティブにより、 + HTTP のレスポンスコードと、メッセージか URL を指定することで設定します。 + Apache が問題もしくはエラーに関する追加情報を提供することがあります。

+ +

URL の場合は、スラッシュで始まる (/) ローカルの web-path ( + DocumentRoot からの相対パス + ) か、クライアントが解決できる完全な URL を指定します。 + もしくは、ブラウザに表示されるメッセージを指定できます。 + 例:

+ +

+ ErrorDocument 500 http://foo.example.com/cgi-bin/tester
+ ErrorDocument 404 /cgi-bin/bad_urls.pl
+ ErrorDocument 401 /subscription_info.html
+ ErrorDocument 403 "Sorry can't allow you access today" +

+ +

加えて、特別な値 default を使って Apache に + ハードコードされている簡単なメッセージを指定することができます。 + 通常は必要ではありませんが、default を使うと + 既存の ErrorDocument ディレクティブの設定を + 継承するところで、Apache のハードコードされた簡単なメッセージに + 戻すことができます。

+ +

+ ErrorDocument 404 /cgi-bin/bad_urls.pl

+ <Directory /web/docs>
+ + ErrorDocument 404 default
+
+ </Directory> +

+ +

リモート URL (例えば、頭に http と付与した方法) を + ErrorDocument に指定するとき、 + たとえ文書が同じサーバにあろうとも、ドキュメントがどこにあるかを通知するために、 + Apache はリダイレクトをクライアントに送出するということに、注意してください。 + これにはいろいろと関連して起こる問題があります。 + 中でも最も重要なのは、クライアントは元々のエラーステータスコードを受け取らず、 + 代わりにリダイレクトのステータスコードを受け取るということです。 + これにより、ステータスコードを使って URL が有効であるかどうかを決定しようとする + ウェブロボットやその他クライアントを、混乱させるかもしれません。 + さらに、ErrorDocument 401 にリモートの URL を指定すると、 + クライアントは 401 というステータスコードを受け取らないため、 + パスワードをユーザーに入力要求しなければならないことがわかりません。 + 従って、ErrorDocument 401 というディレクティブを使う場合は、 + 必ずローカルな文書を参照しなければなりません。

+ +

Microsoft Internet Explorer (MSIE) はデフォルトではサーバが生成したエラーメッセージが + 「小さすぎる」ときには無視をして自分自身の「やさしい」エラーメッセージで + 置換します。サイズのしきい値はエラーの種類によって異なりますが、 + 一般的にはエラーの文書を 512 バイトよりも大きくすると、MSIE は + サーバが生成したエラーを隠さずに表示します。詳しい情報は Microsoft + Knowledge Base の記事 Q294807 + にあります。

+ +

ほとんどのエラーメッセージを上書きすることができますが、特定の状況下では + ErrorDocument の設定にかかわらず + 内蔵のメッセージが使われます。 + 特に、不正な形式のリクエストが検出された場合、通常のリクエスト処理は + 即座に中止され、内蔵のエラーメッセージが返されます。 + この処置は不正なリクエストによって引き起こされる、セキュリティ問題から + 守るために必要な措置です。

+ +

2.0 より前のバージョンでは、対になっていない二重引用符を + 先頭に付けることによりメッセージであることを指定していました。

+ + +

参照

+ +
+
top
+

ErrorLog ディレクティブ

+ + + + + + + +
説明:サーバがエラーをログ収集する場所
構文: ErrorLog file-path|syslog[:facility]
デフォルト:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

ErrorLog ディレクティブは、 + サーバに生じたさまざまなエラーを + 記録する為のファイルの名前を設定します。 + file-path が絶対パスでないときは、ServerRoot からの相対パスとみなされます。

+ +

+ ErrorLog /var/log/httpd/error_log +

+ +

file-path がパイプ (|) から始まる場合は、 + エラーログを処理するために実行されるコマンドが + 指定されていると解釈されます。

+ +

+ ErrorLog "|/usr/local/bin/httpd_errors" +

+ +

ファイル名の変わりに syslog と指定することによって、 + システムがサポートしていれば syslogd(8) を利用したロギングが有効になります。 + デフォルトでは、local7 ファシリティとなりますが、 + syslog:facility といった形で記述することにより、 + 通常 syslog(1) のドキュメントで説明されているファシリティの一つを使うように + することができます。

+ +

+ ErrorLog syslog:user +

+ +

セキュリティ: + ログファイルを格納するディレクトリが、サーバを起動したユーザ以外の + ユーザによって書き込める場合にセキュリティが破られる可能性があることに + 関する詳細は セキュリティに関するコツ を + 参照してください。

+

+

Unix 以外のプラットフォームでファイルのパスを入力するときは、 + プラットフォームがバックスラッシュの使用を許していたとしても、 + 確実にスラッシュのみが使用されるように注意してください。一般的には、 + 設定ファイル全般でスラッシュのみを使う方が良いでしょう。

+
+ +

参照

+ +
+
top
+

ErrorLogFormat ディレクティブ

+ + + + + + +
説明:Format specification for error log entries
構文: ErrorLogFormat [connection|request] format
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

ExtendedStatus ディレクティブ

+ + + + + + + +
説明:Keep track of extended status information for each +request
構文:ExtendedStatus On|Off
デフォルト:ExtendedStatus Off[*]
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

FileETag ディレクティブ

+ + + + + + + + +
説明:ETag HTTP 応答ヘッダを作成するために使用される +ファイルの属性
構文:FileETag component ...
デフォルト:FileETag INode MTime Size
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
+

+ FileETag ディレクティブは + ドキュメントがファイルに基づいたものであるときに、 + ETag (エンティティタグ) 応答ヘッダフィールドを作成するときに使用する + ファイルの属性を設定します。 (ETag の値はネットワークの帯域を節約するための + キャッシュの管理で使われます。) Apache 1.3.22 以前では、ETag の値は + 常にファイルの inode, サイズ、最終修正時刻 (mtime) から作成 + されていました。FileETag ディレクティブにより、これらのどれを使うかを + 選ぶことができます。認識されるキーワードは: +

+ +
+
INode
+
ファイルの inode 番号を計算に使います
+
MTime
+
ファイルの最終修正時刻を使います
+
Size
+
ファイルの中身のバイト数を使います
+
All
+
使用可能なすべてのフィールドを使います。 + これは

FileETag INode MTime Size

と等価です。
+
None
+
ドキュメントがファイルに基づいたものでも、ETag フィールドを + 応答に付加しません
+
+ +

INode, MTime, Size キーワードには + +- を前に付けて + 指定することもできます。この場合は、より広い範囲から継承された + デフォルトの設定に変更を加えるようになります。そのような接頭辞の + 無いキーワードを指定すると、即座に継承した設定を無効にします。

+ +

あるディレクトリの設定に + FileETag INode MTime Size があり、 + サブディレクトリの設定に FileETag -INode があるときは、 + そのサブディレクトリの設定は (設定が上書きされなければサブディレクトリの + サブディレクトリにも継承されます) FileETag MTime Size + と同じになります。

+

警告

+ WebDAV を使っていて、mod_dav_fs をストレージプロバイダとして + 使っているような Directory や Location では、デフォルト値を変更しないでください。 + mod_dav_fs では、条件付リクエストでの比較演算に + INode MTime Size + の固定フォーマットを使っています。 + FileETagETag フォーマットを + 変更してしまうと、条件付リクエストでうまく動作しなくなります。 +
+ +
+
top
+

<Files> ディレクティブ

+ + + + + + + +
説明:マッチするファイル名に適用されるディレクティブを囲む
構文:<Files filename> ... </Files>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

<Files> ディレクティブは、 + その中にあるディレクティブの適用範囲をファイル名で制限します。 + <Directory> ディレクティブや <Location> ディレクティブと + 同じような機能を持ちます。 + これは、</Files> ディレクティブと対に + なっていなければなりません。 + このセクション中のディレクティブは、ベース名 (ファイル名の最後の部分) + が指定されたファイル名にマッチするすべてのオブジェクトに適用されます。 + <Files> セクションは + <Directory> セクションと + .htaccess が読み込まれた後、 + <Location> セクションよりは先に + 設定ファイルに現れた順に適用されます。 + <Files> は、 + <Directory> セクション内に + ネストさせることができ、 + ファイルシステムの一部にのみ限定して適用させることができます。

+ +

filename 引数は、ファイル名かワイルドカード文字列 + で、ワイルドカードでは ? は一つの文字、* は任意の文字列にマッチします。 + ~ という文字を付加することで正規表現を使うこともできます。 + 例えば、

+ +

+ <Files ~ "\.(gif|jpe?g|png)$"> +

+ +

とすることにより、一般的なインターネットの画像フォーマットにマッチします。 + ただし、 + <FilesMatch> を使う方が + 推奨されています。

+ +

ちなみに、<Directory><Location> セクションとは異なり、 + <Files> + は .htaccess ファイル内で利用することができます。 + これにより、ユーザがファイル毎にアクセスの制御を行なうことができるように + なっています。

+ + +

参照

+ +
+
top
+

<FilesMatch> ディレクティブ

+ + + + + + + +
説明:正規表現にマッチするファイル名に適用される +ディレクティブを囲む
構文:<FilesMatch regex> ... </FilesMatch>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

<FilesMatch> ディレクティブは、 + <Files> + ディレクティブ同様にその中にあるディレクティブの適用範囲をファイル名で制限します。ただし、 + このディレクティブには正規表現を指定します。 + 例えば:

+ +

+ <FilesMatch "\.(gif|jpe?g|png)$"> +

+ +

は一般的なインターネットの画像形式にマッチします。

+ +

参照

+ +
+
top
+

FlushMaxPipelined ディレクティブ

+ + + + + + + + +
説明:Maximum number of pipelined responses above which they are flushed +to the network
構文:FlushMaxPipelined number
デフォルト:FlushMaxPipelined 5
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:2.4.47 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

FlushMaxThreshold ディレクティブ

+ + + + + + + + +
説明:Threshold above which pending data are flushed to the +network
構文:FlushMaxThreshold number-of-bytes
デフォルト:FlushMaxThreshold 65536
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:2.4.47 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ForceType ディレクティブ

+ + + + + + + + +
説明:すべてのマッチするファイルが指定の MIME コンテントタイプで +送られるようにする
構文:ForceType MIME-type|None
コンテキスト:ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Apache 2.0 で core に移動
+

.htaccess<Directory> セクション、 + <Location> セクション、 + <Files> セクションに + 書かれた場合、このディレクティブはそこにあるすべてのファイルが + MIME-type + で指定されたコンテントタイプとして扱われるようにします。たとえば、 + GIF ファイルばかりのディレクトリがあって、すべてのファイルを .gif + で終わらせたくはないときに、以下のものを使用します:

+ +

+ ForceType image/gif +

+ +

DefaultType と違って + このディレクティブはメディアタイプを決めることができるかもしれない + ファイルの拡張子も含め、すべての MIME タイプの関連付けを + 上書きすることに注意してください。

+ +

None という値を使うことで ForceType の + 設定を無効にできます:

+ +

+ # force all files to be image/gif:
+ <Location /images>
+ + ForceType image/gif
+
+ </Location>
+
+ # but normal mime-type associations here:
+ <Location /images/mixed>
+ + ForceType None
+
+ </Location> +

+ +
+
top
+

GprofDir ディレクティブ

+ + + + + + +
説明:Directory to write gmon.out profiling data to.
構文:GprofDir /tmp/gprof/|/tmp/gprof/%
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

HostnameLookups ディレクティブ

+ + + + + + + +
説明:クライアントの IP アドレスの DNS ルックアップを +有効にする
構文:HostnameLookups On|Off|Double
デフォルト:HostnameLookups Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
+

このディレクティブは、ホスト名をログ収集できるように + DNS ルックアップを有効にします + (さらに、CGI/SSI に REMOTE_HOST 変数として渡します)。 + Doubleを指定した場合、2 重の逆引きを行ないます。 + つまり、逆引きの後に、その結果に対して正引きを行ないます。正引きの + 結果の IP アドレスの中にオリジナルのアドレスと一致するものがなければ + なりません。("tcpwrappers" の用語では PARANOID と呼ばれています。)

+ +

mod_authz_host でホスト名によるアクセス + 制御を行なう場合には、 + 設定の如何によらず 2 重の逆引きが実行されます。 + これは、セキュリティを保つために必要です。 + HostnameLookups Double を設定しない限り、 + 他の部分はこの 2 重逆引きの結果を使うことはできません。 + 例えば、HostnameLookups On と設定してある状態で、 + ホスト名によるアクセス制限を行なったオブジェクトへの + リクエストを受けたとすると、2 重の逆引きが成功するか否かによらず、 + REMOTE_HOST には通常の逆引き結果が渡されます。

+ +

ディレクティブのデフォルトは + 本当に逆引きを必要としているわけではないサイトの + ネットワークトラフィックを低減させるために、Off になっています。 + ルックアップによる余計な遅延がなくなるため、 + エンドユーザにとっても良いでしょう。 + DNS のルックアップには、かなりの時間が必要となる場合が多く、 + 負荷の高いサイトではこのディレクティブは Off にすべきです。 + なお、/support ディレクトリに含まれ、デフォルトでは + インストールディレクトリの bin サブディレクトリに + インストールされる logresolve ユーティリティにより、 + Apache の動作とは別に、ログに残されている IP アドレスからホスト名を + ルックアップすることが可能です。

+ +
+
top
+

HttpProtocolOptions ディレクティブ

+ + + + + + + + +
説明:Modify restrictions on HTTP Request Messages
構文:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0]
デフォルト:HttpProtocolOptions Strict LenientMethods Allow0.9
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:2.2.32 or 2.4.24 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

<If> ディレクティブ

+ + + + + + + +
説明:実行時、リクエストが条件を満たした場合にのみ適用される +ディレクティブを包含する
構文:<If expression> ... </If>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

<If> ディレクティブは + 実行時に式を評価し、条件式が真になるときにのみ + 内包するディレクティブを適用します。 + 例えば

+ +

+ <If "$req{Host} = ''"> +

+ +

上記例は Host: ヘッダの存在しない HTTP/1.0 のリクエストに + マッチします。

+ +

参照

+ +
+
top
+

<IfDefine> ディレクティブ

+ + + + + + + +
説明:起動時にテストが真であるときのみに処理されるディレクティブを +囲む
構文:<IfDefine [!]parameter-name> ... + </IfDefine>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

<IfDefine test>...</IfDefine> + セクションは、 + ディレクティブを条件付きで指定するために利用します。 + <IfDefine> セクションに + 含まれるディレクティブは、testが + 定義されているときのみ処理されます。 + もし test が定義されていなければ、 + 開始と終了の指定の間のディレクティブは無視されます。

+ +

<IfDefine> セクションディレクティブに + 指定する test は、 + 次の二つの形式のうちの一つをとります:

+ +
    +
  • parameter-name
  • + +
  • !parameter-name
  • +
+ +

前者の場合には、parameter-name と名付けられたパラメータが + 定義されていれば開始と終了の間のディレクティブが処理されます。 + 後者の場合は逆で、parameter-name が指定されていない + 場合に処理されます。

+ +

parameter-name 引数は、サーバを起動する際に + httpd のコマンドラインに + -Dparameter という形で指定するか + あるいは Define + ディレクティブで指定されると定義されます。

+ +

<IfDefine> セクションは + 入れ子にすることができ、複数のパラメータによるテストをするために使用できます。 + 例:

+ +

+ httpd -DReverseProxy -DUseCache -DMemCache ...
+
+ # httpd.conf
+ <IfDefine ReverseProxy>
+ + LoadModule proxy_module modules/mod_proxy.so
+ LoadModule proxy_http_module modules/mod_proxy_http.so
+ <IfDefine UseCache>
+ + LoadModule cache_module modules/mod_cache.so
+ <IfDefine MemCache>
+ + LoadModule mem_cache_module modules/mod_mem_cache.so
+
+ </IfDefine>
+ <IfDefine !MemCache>
+ + LoadModule cache_disk_module modules/mod_cache_disk.so
+
+ </IfDefine> +
+ </IfDefine> +
+ </IfDefine> +

+ +
+
top
+

<IfDirective> ディレクティブ

+ + + + + + + + +
説明:Encloses directives that are processed conditional on the +presence or absence of a specific directive
構文:<IfDirective [!]directive-name> ... + </IfDirective>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
互換性:Available in 2.4.34 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

<IfFile> ディレクティブ

+ + + + + + + + +
説明:Encloses directives that will be processed only +if file exists at startup
構文:<IfFile [!]filename> ... + </IfFile>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
互換性:Available in 2.4.34 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

<IfModule> ディレクティブ

+ + + + + + + + +
説明:モジュールの存在するかしないかに応じて処理される +ディレクティブを囲む
構文:<IfModule [!]module-file|module-identifier> ... + </IfModule>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
互換性:モジュール識別子はバージョン 2.1 以降で使用可能。
+

<IfModule test>...</IfModule> + セクションは、モジュールが存在するときに処理されるディレクティブを + 指定するために利用します。 + <IfModule> セクションに + 含まれるディレクティブは、test + で指定するモジュールが組み込まれているときのみ処理されます。 + もし test が組み込まれていなければ、開始と終了の間のディレクティブ + は無視されます。

+ +

<IfModule> セクションディレクティブに + 指定する test は、 + 次の二つの形式のうちの一つをとります。

+ +
    +
  • module
  • + +
  • !module
  • +
+ +

前者の場合は、module と名付けられたモジュールが + Apache に組み込まれていれば + (コンパイル済みのものと、LoadModule を利用して + 動的に読み込んだものの両方)、 + 開始と終了の間のディレクティブが処理されます。 + 後者の場合は逆で、module が組み込まれていない + 場合に処理されます。

+ +

module 引数は、モジュール識別子か + コンパイルをした時のモジュールのファイル名です。 + 例えば、rewrite_module は識別子で + mod_rewrite.c はファイル名です。 + モジュールが複数のソースファイルから構成されている場合は、文字列 + STANDARD20_MODULE_STUFF があるファイルの名前を + 使ってください。

+ +

<IfModule> セクションは + 入れ子にすることが可能であり、 + 複数のモジュールのテストを行なうために使用できます。

+ +
特定のモジュールの存在に関わらず動作する + 設定ファイルの原本が必要なときにのみこのセクションを使用してください。 + 通常の動作では、ディレクティブを + <IfModule> セクションの中に + 入れる必要はありません。
+ +
+
top
+

<IfSection> ディレクティブ

+ + + + + + + + +
説明:Encloses directives that are processed conditional on the +presence or absence of a specific section directive
構文:<IfSection [!]section-name> ... + </IfSection>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
互換性:Available in 2.4.34 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

Include ディレクティブ

+ + + + + + + +
説明:サーバ設定ファイル中から他の設定ファイルを取り込む
構文:Include file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
互換性:ワイルドカードによるマッチは 2.0.41 以降で使用可能
+

このディレクティブにより、サーバの設定ファイルから + 他の設定ファイルをインクルードすることができます。

+ +

複数のファイルをアルファベット順に一度に読み込むために、 + シェル形式 (fnmatch) のワイルドカード文字を使うことができます。 + さらに、Include にディレクトリを指定した場合は、 + ディレクトリとそのサブディレクトリ内の全てのファイルを + アルファベット順に読み込んで、設定ファイルとして処理します。 + しかし、ディレクトリ全体を読み込むのはお勧めできません。 + ふとしたことから httpd が読み込みに失敗するような + 一時ファイルをディレクトリに残してしまうようなことがよくあるからです。

+ +

指定するファイルパスは絶対パスか、 + ServerRoot ディレクトリからの + 相対パスか、のどちらかです。

+ +

例:

+ +

+ Include /usr/local/apache2/conf/ssl.conf
+ Include /usr/local/apache2/conf/vhosts/*.conf +

+ +

ServerRoot からの相対パスの場合は:

+ +

+ Include conf/ssl.conf
+ Include conf/vhosts/*.conf +

+ +

参照

+ +
+
top
+

IncludeOptional ディレクティブ

+ + + + + + + +
説明:Includes other configuration files from within +the server configuration files
構文:IncludeOptional file-path|directory-path|wildcard
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
互換性:Available in 2.3.6 and later. Not existent file paths without wildcards + do not cause SyntaxError after 2.4.30

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

KeepAlive ディレクティブ

+ + + + + + + +
説明:HTTP の持続的な接続を有効にする
構文:KeepAlive On|Off
デフォルト:KeepAlive On
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

HTTP/1.0 の Keep-Alive 拡張と HTTP/1.1 の持続的接続の機能は、 + 複数のリクエストが同じ TCP の接続で送られる、長時間持続する + HTTP セッションを提供します。たくさんの画像が + 含まれる HTML ドキュメントでは場合によっては遅延時間が 50% 短縮される結果も + でています。Keep-Alive 接続を有効にするには + KeepAlive On と設定します。

+ +

HTTP/1.0 に対応したクライアントの際には、 + クライアントより特に要求があった場合のみ Keep-Alive 接続となります。 + さらに、HTTP/1.0 クライアントでは、コンテンツの容量が先に + (訳注: 要求に対して応答を返す前に) わかる場合のみ Keep-Alive + 接続を利用できます。 + これは、CGI の出力や SSI のページ、 + サーバが生成したディレクトリのリストのような動的コンテンツを + HTTP/1.0 クライアントに送る場合には Keep-Alive 接続を使えないことを意味します。 + HTTP/1.1 に対応したクライアントの際には、 + 特に指定されない限りはデフォルトとして持続的な接続が行なわれます。 + クライアントが要求すれば、コンテンツの容量を判別できないものを + 持続的な接続を通して送るために、チャンクエンコーディングが用いられます。

+ +

クライアントが Keep-Alive コネクションを使用している場合、 + そのコネクションを通してどれだけたくさんのリクエストが処理されても、 + それは「リクエスト」1 つとして、MaxRequestsPerChild ディレクティブでは + 数えられます。

+ +

参照

+ +
+
top
+

KeepAliveTimeout ディレクティブ

+ + + + + + + +
説明:持続的な接続で次のリクエストが来るまでサーバが待つ時間
構文:KeepAliveTimeout seconds
デフォルト:KeepAliveTimeout 5
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

接続を閉じる前に、Apache が次のリクエストを何秒待つかを指定します。 + リクエストを受け付けた後は、Timeout ディレクティブによって + 指定されたタイムアウト値が使われます。

+ +

KeepAliveTimeout を大きな値に設定すると、 + 負荷の高いサーバにおいてはパフォーマンスの問題を引き起こす場合があります。 + タイムアウトが長ければ長いほど、より多くのサーバプロセスが + 活性でないクライアントからの接続の終了を待ち続けることになります。

+ +

名前ベースのバーチャルホストコンテキストでは、 + NameVirtualHost + のセットの中で最初に定義されたバーチャルホストの値 + (デフォルトホスト) が使われます。 + その他の値は無視されます。

+ +
+
top
+

<Limit> ディレクティブ

+ + + + + + + +
説明:囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに +制限する
構文:<Limit method [method] ... > ... + </Limit>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

アクセス制御は、通常全てのアクセスメソッドに対して + 影響し、普通はこれが望ましい挙動です。 + そうしたことから、大部分の場合にはアクセス制御に関わるディレクティブを + <Limit> セクション内に + 書くべきではありません。

+ +

<Limit> ディレクティブの + 目的は、アクセス制御の範囲を + 指定された HTTP メソッドに限定するためです。 + それ以外のメソッドは、<Limit> で囲われたアクセス制御の + 影響を受けません。 + 以下の例は、POST, PUT, DELETE のメソッドに対してのみアクセスの制御を行ない、 + それ以外のメソッドについては制限しません:

+ +

+ <Limit POST PUT DELETE>
+ + Require valid-user
+
+ </Limit> +

+ +

メソッド名には以下の中から一つ以上を列挙することができます: + GET, + POST, PUT, DELETE, + CONNECT, OPTIONS, + PATCH, PROPFIND, PROPPATCH, + MKCOL, COPY, MOVE, + LOCK, UNLOCK. メソッド名は + 大文字小文字を区別します。 GET を指定した場合には + HEAD リクエストにも制限がかかります。TRACE + メソッドに制限をかけることはできません + (<TraceEnable> 参照)。

+ +
アクセス制御が目的の場合は + <Limit> + セクションの代わりに <LimitExcept> セクションを使用した方が良いでしょう。 + <LimitExcept> + セクションでは不特定のメソッドに対しても防御できるからです。
+ + +
+
top
+

<LimitExcept> ディレクティブ

+ + + + + + + +
説明:指定されたもの以外の HTTP メソッドにアクセス制御を +制限する
構文:<LimitExcept method [method] ... > ... + </LimitExcept>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

<LimitExcept> と + </LimitExcept> は、引数に + 含まれていない + HTTP のアクセスメソッドに適用するためのアクセス制御 + ディレクティブを括るために利用します。 + つまり、<Limit> セクションの反対の動作をし、 + 標準のメソッドと標準外や未認識のメソッドの場合の両方を設定できます。 + <Limit> のドキュメントも + 併せて参照してください。

+ +

例:

+ +

+ <LimitExcept POST GET>
+ + Require valid-user
+
+ </LimitExcept> +

+ + +
+
top
+

LimitInternalRecursion ディレクティブ

+ + + + + + + + +
説明:内部リダイレクトと入れ子になったサブリクエストの最大数を決定する
構文:LimitInternalRecursion number [number]
デフォルト:LimitInternalRecursion 10
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Apache 2.0.47 以降で使用可能
+

内部リダイレクトは例えば Action ディレクティブを + 使っているときに起こります。Action ディレクティブは + 元々のリクエストを CGI スクリプトに内部リダイレクトを行ないます。 + サブリクエストはいくつかの URI に対して、リクエストされたときに + 何が起こるかを調べるための Apache の機構です。例えば、mod_dir + は DirectoryIndex ディレクティブ + がリストするファイルを調べるためにサブリクエストを使います。

+ +

LimitInternalRecursion は内部リダイレクトや + サブリクエストが無限ループに陥ったときのサーバクラッシュを防ぎます。 + 普通、そのようなループは設定に失敗したときに発生します。

+ +

このディレクティブは、リクエスト毎に評価される、二つの違う限界値を + 設定します。最初の number は、起こり得る + 内部リクエストの最大値を設定します。二つめの number は + サブリクエストが入れ子にできる深さを設定します。number を + 一つだけ指定したときは、両方の限界値にその値が設定されます。

+ +

+ LimitInternalRecursion 5 +

+ +
+
top
+

LimitRequestBody ディレクティブ

+ + + + + + + + +
説明:クライアントから送られる HTTP リクエストのボディの +総量を制限する
構文:LimitRequestBody bytes
デフォルト:LimitRequestBody 0
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

このディレクティブは、リクエストボディに許されるバイト数、bytes + を 0 (無制限を意味します) から 2147483647 (2GB) までの数値で指定します。

+ +

LimitRequestBody ディレクティブは、 + ディレクティブが書かれたコンテキスト + (サーバ全体、ディレクトリ、ファイル、ロケーション) 内で + 許容する HTTP リクエストメッセージボディのサイズに制限をかけることができます。 + クライアントのリクエストがその制限値を越えていれば、 + サーバはリクエストを処理せずにエラーを返します。 + 普通のリクエストメッセージボディのサイズは、リソースの種類や + 許可されているメソッドによって大きく変わります。 + CGI スクリプトは、よく情報を受信するために + メッセージボディを使います。 + PUT メソッドの実装は、このディレクティブの値として + 少なくともあるリソースに対してサーバが受け付けようとする + 表現の大きさほどの値を必要とします。

+ +

このディレクティブは、 + 管理者にクライアントからの異常なリクエストを制御できるようにし、 + 何らかの形のサービス拒否攻撃 (訳注:DoS) を避けるのに有効です。

+ +

ある場所へのファイルアップロードを許可する場合に、 + アップロードできるファイルのサイズを 100K に制限したければ、 + 以下のように指定します:

+ +

+ LimitRequestBody 102400 +

+ + +
+
top
+

LimitRequestFields ディレクティブ

+ + + + + + + +
説明:クライアントからの HTTP リクエストのヘッダフィールドの数を +制限する
構文:LimitRequestFields number
デフォルト:LimitRequestFields 100
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
+

number には、0 (無制限を意味します) から 32767 + までの整数を指定します。 + デフォルト値は、定数 DEFAULT_LIMIT_REQUEST_FIELDS + によりコンパイル時に定義されます (配布時には 100 と指定されています)。

+ +

LimitRequestBody ディレクティブは、 + サーバ管理者が HTTP リクエスト中において許可するリクエストヘッダフィールド数を + 指定します。 + サーバはこの値には通常のクライアントからのリクエストに含まれるであろう + フィールドの数より大きな値が必要とします。 + クライアントにより使われた要求ヘッダーフィールドの数が + 20 を超えることはほとんどありませんが、 + これは種々のクライアントの実装によって変わり、 + 詳細なコンテントネゴシエーションをするためのブラウザの設定までにも + 影響されることがあります。 + オプションの HTTP 拡張はリクエストヘッダフィールドを使って表される場合が + 多くあります。

+ +

このディレクティブは、 + 管理者にクライアントからの異常なリクエストを制御できるようにし、 + 何らかの形のサービス拒否攻撃 (訳注:DoS) を避けるのに有効です。 + リクエストのフィールドが多過ぎることを意味するエラー応答が + 普通のクライアントに返されるような時はこの値を増やしてください。

+ +

例:

+ +

+ LimitRequestFields 50 +

+ + +
+
top
+

LimitRequestFieldSize ディレクティブ

+ + + + + + + +
説明:クライアントからの HTTP リクエストのヘッダの +サイズを制限する
構文:LimitRequestFieldSize bytes
デフォルト:LimitRequestFieldSize 8190
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
+

このディレクティブは、HTTP リクエストヘッダ一つで受付ける + バイト数 bytes を指定します。

+ +

LimitRequestFieldSize ディレクティブは、 + HTTP リクエストヘッダで許容されるサイズを増減させることができます。 + サーバは、このディレクティブの値として、 + 一般的なクライアントからリクエストが送られた際に、そのリクエストに + 付属しているどのヘッダフィールドについても、 + 十分足りる大きさになっていなければなりません。 + 一般的なリクエストヘッダのサイズといっても、その大きさは個々の + クライアントの実装によって大きく異なり、 + 詳細なコンテントネゴシエーションをサポートするかどうかの、 + ブラウザの設定にも影響されたりします。 + SPNEGO 認証ヘッダでは 12392 バイトにまで及ぶことすらあります。

+ +

このディレクティブは、 + 管理者にクライアントからの異常なリクエストを制御できるようにし、 + 何らかの形のサービス拒否攻撃 (訳注:DoS) を避けるのに有効です。

+ +

例:

+ +

+ LimitRequestFieldSize 4094 +

+ +
通常はデフォルトから変更する必要はありません。
+ + +
+
top
+

LimitRequestLine ディレクティブ

+ + + + + + + +
説明:クライアントからの HTTP リクエスト行のサイズを制限する
構文:LimitRequestLine bytes
デフォルト:LimitRequestLine 8190
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
+

このディレクティブは、HTTP リクエスト行内で許容されるバイト数 + bytes を指定します。

+ +

LimitRequestLine ディレクティブにより、 + クライアントからの HTTP リクエスト行の許容サイズを増減できます。 + リクエスト行は、HTTPメソッド、URI、プロトコルバージョンから成っており、 + LimitRequestLine はサーバへのリクエストに対して + 許容するリクエスト URI の長さを制限することになります。 + サーバは、GET リクエストのクエリ部分も含めて、リソースの名前が入るに足る + 大きさを必要とします。

+ +

このディレクティブは、 + 管理者にクライアントからの異常なリクエストを制御できるようにし、 + 何らかの形のサービス拒否攻撃 (訳注:DoS) を避けるのに有効です。

+ +

例:

+ +

+ LimitRequestLine 4094 +

+ +
通常はデフォルトから変更する必要はありません。
+ +
+
top
+

LimitXMLRequestBody ディレクティブ

+ + + + + + + + +
説明:XML 形式のリクエストのボディのサイズを制限する
構文:LimitXMLRequestBody bytes
デフォルト:LimitXMLRequestBody 1000000
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

XML 形式のリクエストのボディの最大値を (バイト単位で) 制限します。 + 値に 0 を指定するとチェックを無効にします。

+ +

例:

+ +

+ LimitXMLRequestBody 0 +

+ + +
+
top
+

<Location> ディレクティブ

+ + + + + + +
説明:囲んだディレクティブをマッチする URL のみに適用
構文:<Location + URL-path|URL> ... </Location>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

<Location> ディレクティブは、 + URL により中に書かれたディレクティブの適用範囲を制限します。 + <Directory> + ディレクティブと似ていて、 + </Location> ディレクティブで終了する + サブセクションを開始します。 + <Location> セクションは、 + <Directory> セクションと + .htaccess の読み込みの後、 + <Files> セクションを + 適用した後に、設定ファイルに現れた順に処理されます。

+ +

<Location> セクションは + 完全にファイルシステムと関連せずに動作します。このことから導かれる + 結果にはいくつか注意する点があります。最も重要なものは、 + ファイルシステムの位置へのアクセス制御に <Location> ディレクティブを使うべきではない + ということです。複数の URL がファイルシステムの同じ位置にマップされる + 可能がありますので、そのようなアクセス制御は回避されてしまう可能性が + あります。

+ +

いつ <Location> を使うか

+ +

<Location> ディレクティブは + ファイルシステム外のコンテンツにディレクティブを適用するときに + 使用してください。ファイルシステムに存在するコンテンツに対しては、 + <Directory><Files> を使ってください。 + 例外は、<Location /> で、これはサーバ全体に対して + 設定を適用する簡単な方法です。

+
+ +

全ての (プロキシ以外の) リクエストに対し、 + URL は /path/ という、 + 接頭辞 http://servername を含まない形でマッチします。 + プロキシリクエストの場合には、scheme://servername/path + という接頭辞を含む形でマッチし、接頭辞を含めて指定する必要があります。

+ +

URL にはワイルドカードを利用することができます。 + ? は任意の一文字、* は任意の文字列にマッチします。 + どちらのワイルドカードも URL パス中の / にはマッチしません。

+ +

~ という文字を追加することで、正規表現を + 利用することもできます。 + 例えば:

+ +

+ <Location ~ "/(extra|special)/data"> +

+ +

は URL に /extra/data/special/data という文字列が + 含まれている場合にマッチします。 + <LocationMatch> ディレクティブは + <Location> の正規表現 + 版とまったく同じ動作をします。

+ +

<Location> 機能は、SetHandler ディレクティブと + 組合わせて利用すると特に便利です。 + 例えば、example.com のブラウザからのみステータスの参照を有効にしたければ、 + 次のようにすれば良いでしょう。

+ +

+ <Location /status>
+ + SetHandler server-status
+ Order Deny,Allow
+ Deny from all
+ Allow from .example.com
+
+ </Location> +

+ +

/ (スラッシュ) に関する注

+

スラッシュ文字は、URL 内に現れる場所に応じて変化する + 特別な意味を持っています。 + ファイルシステムにおいて利用する場合には複数のスラッシュでも一つの + スラッシュとして扱われることが多いですが、 + (すなわち/home///foo は + /home/foo と同じといったように) + URL においては必ずしもそうなるわけではありません。 + <LocationMatch> + ディレクティブや正規表現を利用した + <Location> ディレクティブで、 + 複数のスラッシュにマッチさせたいときには、明示的に記述する + 必要があります。

+ +

例えば、<LocationMatch ^/abc> は、 + /abc というリクエスト URL にマッチしますが、 + //abc というリクエスト URL にはマッチしません。 + (正規表現でない) <Location> + ディレクティブは、 + proxy リクエストに対して利用する際には同様の振る舞いをしますが、 + (正規表現でない) <Location> を proxy + でないリクエストに対して利用する際には、 + 一つのスラッシュで複数のスラッシュにマッチします。 + 例えば、<Location /abc/def> と指定し、 + /abc//def というリクエストがあれば、 + マッチすることになります。

+ + +

参照

+ +
+
top
+

<LocationMatch> ディレクティブ

+ + + + + + +
説明:囲んだディレクティブを正規表現にマッチする URL のみに +適用
構文:<LocationMatch + regex> ... </LocationMatch>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

<LocationMatch> ディレクティブは、 + <Location> と同じ様に + URL により中に書かれたディレクティブの適用範囲を制限します。 + 但し、引数は普通の文字列ではなく、正規表現となります。 + 例えば、

+ +

+ <LocationMatch "/(extra|special)/data"> +

+ +

は URL に /extra/data/special/data + という文字列が含まれている場合にマッチします。

+ +

参照

+ +
+
top
+

LogLevel ディレクティブ

+ + + + + + + +
説明:ErrorLog の冗長性を制御する
構文:LogLevel level
デフォルト:LogLevel warn
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

LogLevel は、エラーログ (ErrorLog ディレクティブを + 見てください) へ記録するメッセージの冗長性を調整します。 + 以下の level を指定でき、順に重要度が下がっていきます。

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
レベル 説明
emerg 緊急 - システムが利用できないChild cannot open lock file. Exiting + (子プロセスがロックファイルを開けないため終了した)
alert 直ちに対処が必要getpwuid: couldn't determine user name from uid + (getpwuid: UID からユーザ名を特定できなかった)
crit 致命的な状態socket: Failed to get a socket, exiting child + (socket: ソケットが得られないため、子プロセスを終了させた)
error エラーPremature end of script headers + (スクリプトのヘッダが足りないままで終わった)
warn 警告child process 1234 did not exit, sending another SIGHUP + (子プロセス 1234 が終了しなかった。もう一度 SIGHUP を送る)
notice 普通だが、重要な情報httpd: caught SIGBUS, attempting to dump core in ... + (httpd: SIGBUS シグナルを受け、... へコアダンプをした)
info 追加情報"Server seems busy, (you may need to increase + StartServers, or Min/MaxSpareServers)..." (「サーバは負荷が高い、 + (StartServers や Min/MaxSpareServers の値を増やす必要があるかも)」)
debug デバッグメッセージ"Opening config file ..." (設定ファイルを開いている...)
+ +

特定のレベルが指定された場合、それより高いレベルの全てのメッセージが + 報告されます。 + 例えばLogLevel info に指定すると、 + noticewarn も報告されます。

+ +

なお crit 以上のレベルを指定することが推奨されます。

+ +

例:

+ +

+ LogLevel notice +

+ +

+

ファイルにログを出力する場合、notice + レベルのメッセージは抑制されず、すべてログに出力されます。 + しかし syslog を使用している場合は、 + これは当てはまりません。

+
+ +
+
top
+

MaxKeepAliveRequests ディレクティブ

+ + + + + + + +
説明:持続的な接続上で許可されるリクエストの数
構文:MaxKeepAliveRequests number
デフォルト:MaxKeepAliveRequests 100
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

MaxKeepAliveRequests ディレクティブは、 + KeepAlive が有効な場合に、 + 一回の接続で受け付け可能なリクエストの数を制限します。 + 0 に設定していれば、受け付けるリクエストは無制限になります。 + この設定は、サーバ性能を向上させるために、大きな数値を指定することを勧めます。 +

+ +

例:

+ +

+ MaxKeepAliveRequests 500 +

+ +
+
top
+

MaxRangeOverlaps ディレクティブ

+ + + + + + + + +
説明:Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
構文:MaxRangeOverlaps default | unlimited | none | number-of-ranges
デフォルト:MaxRangeOverlaps 20
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
互換性:Available in Apache HTTP Server 2.3.15 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

MaxRangeReversals ディレクティブ

+ + + + + + + + +
説明:Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
構文:MaxRangeReversals default | unlimited | none | number-of-ranges
デフォルト:MaxRangeReversals 20
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
互換性:Available in Apache HTTP Server 2.3.15 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

MaxRanges ディレクティブ

+ + + + + + + + +
説明:Number of ranges allowed before returning the complete +resource
構文:MaxRanges default | unlimited | none | number-of-ranges
デフォルト:MaxRanges 200
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
互換性:Available in Apache HTTP Server 2.3.15 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

MergeSlashes ディレクティブ

+ + + + + + + + +
説明:Controls whether the server merges consecutive slashes in URLs. +
構文:MergeSlashes ON|OFF
デフォルト:MergeSlashes ON
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Added in 2.4.39

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

MergeTrailers ディレクティブ

+ + + + + + + + +
説明:Determines whether trailers are merged into headers
構文:MergeTrailers [on|off]
デフォルト:MergeTrailers off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:2.4.11 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

Mutex ディレクティブ

+ + + + + + + + +
説明:Configures mutex mechanism and lock file directory for all +or specified mutexes
構文:Mutex mechanism [default|mutex-name] ... [OmitPID]
デフォルト:Mutex default
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
互換性:Available in Apache HTTP Server 2.3.4 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

NameVirtualHost ディレクティブ

+ + + + + + +
説明:名前ベースのバーチャルホストのための IP アドレスを指定
構文:NameVirtualHost addr[:port]
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
+

NameVirtualHost ディレクティブは、 + 名前ベースのバーチャルホストの設定を行ないたい場合に + 必要となるものです。

+ +

addr にはホスト名を指定できますが、 + 常に IP アドレスを指定するのが推奨されます。 + 例えば、

+ +

+ NameVirtualHost 111.22.33.44 +

+ +

NameVirtualHost ディレクティブは、 + 名前ベースのバーチャルホストを + 利用してリクエストを受け付ける IP アドレスを指定します。 + これは、普通は名前ベースのバーチャルホストアドレスです。 + ただし、ファイアーウォールや他のプロキシがリクエストを受け付け、 + 違う IP アドレスのサーバにフォワードするという場合は、 + リクエストを提供したいマシン上の物理インターフェースの + IP アドレスを指定する必要があります。 + 複数のアドレスで複数の名前ベースのバーチャルホストを指定する場合は + 各アドレスに対してディレクティブを書いてください。

+ +

+

「主サーバ」や、どの _default_ サーバも、 + NameVirtualHost で指定した IP アドレスへのリクエスト + を処理することはありません (なぜか + NameVirtualHost を + 指定したけどそのアドレスに VirtualHost を定義しなかった場合を除く)。

+
+ +

名前ベースのバーチャルホストにポート番号を指定することも可能です。 + 例えば

+ +

+ NameVirtualHost 111.22.33.44:8080 +

+ +

IPV6 のアドレスは次の例のように角括弧で囲む必要があります:

+ +

+ NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080 +

+ +

すべてのインタフェースへのリクエストを受け取るようにするためには、 + 引数として * を使います。

+ +

+ NameVirtualHost * +

+ +

<VirtualHost> ディレクティブの引数

+

<VirtualHost> ディレクティブの引数は NameVirtualHost ディレクティブの引数に正確に + 合っている必要があることに注意してください。

+ +

+ NameVirtualHost 1.2.3.4
+ <VirtualHost 1.2.3.4>
+ # ...
+ </VirtualHost>
+

+
+ + +

参照

+ +
+
top
+

Options ディレクティブ

+ + + + + + + + +
説明:ディレクトリに対して使用可能な機能を設定する
構文:Options + [+|-]option [[+|-]option] ...
デフォルト:Options All
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Core
モジュール:core
+

Options ディレクティブは、特定のディレクトリに対して + どの機能が使用可能かを制御します。

+ +

optionNoneに指定すると、 + 特別な機能は全て無効になります。 + また、以下の示す 1 個以上のものを指定できます。

+ +
+
All
+ +
MultiViews を除いた全ての機能が有効となります。 + これがデフォルトです。
+ +
ExecCGI
+ +
+ mod_cgi による CGI スクリプトの実行を許可します。
+ +
FollowSymLinks
+ +
+ サーバが、このディレクトリ内でシンボリックリンクをたどれるようにします。 +

サーバがシンボリックリンクをたどる場合でも、 + <Directory> セクションに + マッチさせるための + パス名は変更されません

+

<Location> 内に + このオプションを指定しても無視されることに + 注意してください。

+

このオプションを省略したからといってセキュリティの強化にはなりません。 + なぜなら symlink の検査はレースコンディションを引き起こす可能性があり、 + そのため回避可能になるからです。

+
+ +
Includes
+ +
+ mod_include が提供する SSI を有効にします。
+ +
IncludesNOEXEC
+ +
+ SSI は有効になりますが、#exec コマンド と #exec CGI は無効になります。 + ただし、#include virtual により、ScriptAlias されたディレクトリで + CGI を実行することは可能です。
+ +
Indexes
+ +
+ もし、URL がディレクトリにマップするリクエストであって、 + 且つ DirectoryIndex で指定したファイル (例えば、index.html) が + ディレクトリ内に無ければ、mod_autoindex が + ディレクトリ内の一覧を整形して返します。
+ +
MultiViews
+ +
+ mod_negotiation による + コンテントネゴシエーション + された "MultiViews" を許可します。
+ +
SymLinksIfOwnerMatch
+ +
+ シンボリック先のファイルまたはディレクトリが、 + シンボリックリンクの所有ユーザ ID と同じ場合にのみシンボリックリンクを + たどれるようにします。 + +

<Location> 内にこのオプションを + 指定しても無視されます。

+

このオプションはセキュリティの強化にはなりません。 + なぜなら symlink の検査はレースコンディションを引き起こす可能性があり、 + そのため回避可能になるからです。

+
+
+
+ +

通常、ディレクトリに対して複数の Options が + 適用可能な場合、 + 最も近いもの一つのみが適用され、他のものは無視されます。 + 複数の指定がマージされるわけではありません。(セクションのマージ方法を参照してください。) + しかし、すべての Options ディレクティブが +- 付きで + 指定された場合はオプションの値はマージされます。 + + を頭につければ現在の設定に加えられ、 + - を付ければ現在の設定から削除されます。

+ +

警告

+

Options+ や + - のついたものを、つけないものと組み合わせて + 指定する構文は正しい構文ではありませんので、期待する結果に + ならないことがあります。

+
+ +

例えば、+- を利用しない場合は:

+ +

+ <Directory /web/docs>
+ + Options Indexes FollowSymLinks
+
+ </Directory>
+
+ <Directory /web/docs/spec>
+ + Options Includes
+
+ </Directory> +

+ +

/web/docs/spec というディレクトリには、 + Includes だけが適用されます。 + しかし、2 番目の Options+- を利用してみると:

+ +

+ <Directory /web/docs>
+ + Options Indexes FollowSymLinks
+
+ </Directory>
+
+ <Directory /web/docs/spec>
+ + Options +Includes -Indexes
+
+ </Directory> +

+ +

/web/docs/spec というディレクトリには、 FollowSymLinks と + Includes が適用されます。

+ +

+

-IncludesNOEXEC もしくは + -Includes を指定すると、 + 前の設定がどのようになっていようとも SSI は無効となります。

+
+ +

どのような設定もされていなければ、デフォルトでは All に + なります。

+ +
+
top
+

Protocol ディレクティブ

+ + + + + + + +
説明:Protocol for a listening socket
構文:Protocol protocol
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Available in Apache 2.1.5 and later. +On Windows, from Apache 2.3.3 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

Protocols ディレクティブ

+ + + + + + + + +
説明:Protocols available for a server/virtual host
構文:Protocols protocol ...
デフォルト:Protocols http/1.1
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Only available from Apache 2.4.17 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

ProtocolsHonorOrder ディレクティブ

+ + + + + + + + +
説明:Determines if order of Protocols determines precedence during negotiation
構文:ProtocolsHonorOrder On|Off
デフォルト:ProtocolsHonorOrder On
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Only available from Apache 2.4.17 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

QualifyRedirectURL ディレクティブ

+ + + + + + + + + +
説明:Controls whether the REDIRECT_URL environment variable is + fully qualified
構文:QualifyRedirectURL On|Off
デフォルト:QualifyRedirectURL Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Directive supported in 2.4.18 and later. 2.4.17 acted +as if 'QualifyRedirectURL On' was configured.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ReadBufferSize ディレクティブ

+ + + + + + + + +
説明:Size of the buffers used to read data
構文:ReadBufferSize bytes
デフォルト:ReadBufferSize 8192
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
互換性:2.4.27 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

RegexDefaultOptions ディレクティブ

+ + + + + + + + +
説明:Allow to configure global/default options for regexes
構文:RegexDefaultOptions [none] [+|-]option [[+|-]option] ...
デフォルト:RegexDefaultOptions DOTALL DOLLAR_ENDONLY
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
互換性:Only available from Apache 2.4.30 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

RegisterHttpMethod ディレクティブ

+ + + + + + + +
説明:Register non-standard HTTP methods
構文:RegisterHttpMethod method [method [...]]
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
互換性:Available in Apache HTTP Server 2.4.24 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

RLimitCPU ディレクティブ

+ + + + + + + + +
説明:Apache の子プロセスから起動されたプロセスの CPU 消費量を +制限する
構文:RLimitCPU seconds|max [seconds|max]
デフォルト:未設定。オペレーティングシステムのデフォルトを使用
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

一つか二つのパラメータをとります。 + 最初のパラメータは全プロセスに対するリソースのソフトリミットを設定し、 + 2 番目のパラメータは最大のリソースリミットを設定します。 + パラメータには数字か、オペレーティングシステムの最大となる + max のどちらかを指定することができます。 + 最大のリソースリミットを上げるためには、サーバを + root で実行するか起動されなければいけません。

+ +

ちなみに、この設定は Apache の子プロセス自体ではなく、 + リクエストを受け付けた Apache の子プロセスから fork されたプロセスに + 適用されます。 + これには CGI や SSI から実行されたコマンドが含まれますが、Apache の + 親プロセスから fork されたログのパイププロセスなどには適用されません。

+ +

CPU リソースのリミットはプロセスあたりの秒数で表わされます。

+ + +

参照

+ +
+
top
+

RLimitMEM ディレクティブ

+ + + + + + + + +
説明:Apache の子プロセスから起動されたプロセスのメモリ消費量を +制限する
構文:RLimitMEM bytes|max [bytes|max]
デフォルト:未設定。オペレーティングシステムのデフォルトを使用
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

一つか二つのパラメータをとります。 + 最初のパラメータは全プロセスに対するリソースのソフトリミットを設定し、 + 2 番目のパラメータは最大のリソースリミットを設定します。 + パラメータには数字か、オペレーティングシステムの最大となる + max のどちらかを指定することができます。 + 最大のリソースリミットを上げるためには、サーバを + root で実行するか起動されなければいけません。

+ +

この設定は Apache の子プロセス自体ではなく、 + リクエストを受け付けた Apache の子プロセスから fork されたプロセスに + 適用されます。 + これには CGI や SSI から実行されたコマンドが含まれますが、Apache の + 親プロセスから fork されたログのパイププロセスなどには適用されません。

+ +

メモリリソースのリミットはプロセスあたりのバイト数で表わされます。

+ +

参照

+ +
+
top
+

RLimitNPROC ディレクティブ

+ + + + + + + + +
説明:Apache の子プロセスから起動されたプロセスが起動するプロセスの +数を制限する
構文:RLimitNPROC number|max [number|max]
デフォルト:未設定。オペレーティングシステムのデフォルトを使用
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

一つか二つのパラメータをとります。 + 最初のパラメータは全プロセスに対するリソースのソフトリミットを設定し、 + 2 番目のパラメータは最大のリソースリミットを設定します。 + パラメータには数字か、オペレーティングシステムの最大となる + max のどちらかを指定することができます。 + 最大のリソースリミットを上げるためには、サーバを + root で実行するか起動されなければいけません。

+ +

この設定は Apache の子プロセス自体ではなく、 + リクエストを受け付けた Apache の子プロセスから fork されたプロセスに + 適用されます。 + これには CGI や SSI から実行されたコマンドが含まれますが、Apache の + 親プロセスから fork されたログのパイププロセスなどには適用されません。

+ +

プロセスの制限は、ユーザあたりのプロセス数で制御されます。

+ +

+

CGI プロセスがウェブサーバのユーザ ID 以外で実行されるので + 無ければ、 + このディレクティブは、サーバ自身が生成できるプロセスの数を制限することになります。 + そのような状況になっているかどうかは、error_log 中の + cannot fork というメッセージにより + 確認することができます。

+
+ +

参照

+ +
+
top
+

ScriptInterpreterSource ディレクティブ

+ + + + + + + + + +
説明:CGI スクリプトのインタープリタの位置を調べるための手法
構文:ScriptInterpreterSource Registry|Registry-Strict|Script
デフォルト:ScriptInterpreterSource Script
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Win32 のみ。 +オプション Registry-Strict は Apache 2.0 以降で使用可能
+

このディレクティブは、Apache で CGI スクリプトを + 実行する場合に利用するインタープリタを、 + どのように探し出すかについて制御するために使用します。 + デフォルトの設定は Script です。これはスクリプトの + shebang 行 (最初の行で #! から始まるもの) + に指されているインタープリタを使用します。Win32 ではその行は + 以下の様になります。

+ +

+ #!C:/Perl/bin/perl.exe +

+ +

もしくは、perlPATH にある場合は単に:

+ +

+ #!perl +

+ +

ScriptInterpreterSource Registry を指定すると、 + スクリプトファイルの拡張子 (例えば、.pl) を + キーとして、Windows のレジストリツリー HKEY_CLASSES_ROOT + を検索するようになります。レジストリのサブキー + Shell\ExecCGI\Command か、それが存在しない場合は + Shell\Open\Command がスクリプトファイルを開くために + 使われます。レジストリキーが見つからないときは、Apache は Script + オプションが指定されたときの動作に戻ります。

+ +

セキュリティ

+

ScriptInterpreterSource RegistryScriptAlias されたディレクトリで使うときは + 注意してください。Apache はそのディレクトリ中のすべてのファイルを + 実行しようとします。Registry という設定は通常は実行されない + ファイルに対して望ましくないプログラムの実行が発生する可能性があります。 + 例えば、ほとんどの Windows システムで、 + .htm ファイルのデフォルトの「開く」コマンドは + Microsoft Internet Explorer を実行しますので、スクリプトに指定された + ディレクトリにある .htm ファイルへのリクエストはサーバの + バックグラウンドでブラウザを実行することになります。これは、一分内くらいで + システムをクラッシュさるための良い方法です。

+
+ +

Apache 2.0 から導入されたオプション Registry-Strict は + Registry と同じことを行ないますが、サブキー + Shell\ExecCGI\Command のみを使います。 + ExecCGI キーは普通に使われるキーではありません。Windows + レジストリに手動で設定する必要がありますので、システムでの偶発的なプログラムの + 実行を防ぐことができます。

+ +
+
top
+

SeeRequestTail ディレクティブ

+ + + + + + + + +
説明:Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
構文:SeeRequestTail On|Off
デフォルト:SeeRequestTail Off
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
互換性:Available in Apache httpd 2.2.7 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ServerAdmin ディレクティブ

+ + + + + + +
説明:サーバがクライアントに送るエラーメッセージに含める電子メールの +アドレス
構文:ServerAdmin email-address|URL
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

ServerAdmin は、クライアントに返すさまざまな + エラーメッセージ中に記述する、 + 問合せアドレスを設定します。与えられた引数を httpd が + URL と認識しない場合は、email-address だと解釈して、 + ハイパーリンクのターゲットに mailto: を付けます。 + 実際には、ここには電子メールアドレスを使うことが推奨されています。 + 多くの CGI スクリプトはそうなっていることを仮定しています。 + URL を使う場合は、あなたの管理下にある別サーバを指すようにしてください。 + そうでないと、エラーが起こったときに連絡をすることができなくなって + しまいます。 +

+ +

その際、これのために専用のアドレスを設定するのが良いでしょう。 + 例えば、

+ +

+ ServerAdmin www-admin@foo.example.com +

+ +

といったようにします。ユーザはいつもサーバに関する話であるということを + 明記してくるわけではありませんので。

+ + +
+
top
+

ServerAlias ディレクティブ

+ + + + + + +
説明:リクエストを名前ベースのバーチャルホストにマッチさせているときに +使用されるホストの別名
構文:ServerAlias hostname [hostname] ...
コンテキスト:バーチャルホスト
ステータス:Core
モジュール:core
+

ServerAlias ディレクティブは、ネームベースのバーチャルホストにおいて + 使用するホストの別名を指定します。 + 適切であれば、ServerAlias ディレクティブでは + ワイルドカードを使うこともできます。

+ +

+ <VirtualHost *>
+ ServerName server.domain.com
+ ServerAlias server server2.domain.com server2
+ # ...
+ </VirtualHost> +

+ +

参照

+ +
+
top
+

ServerName ディレクティブ

+ + + + + + + +
説明:サーバが自分自身を示すときに使うホスト名とポート
構文:ServerName [scheme://]fully-qualified-domain-name[:port]
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:このディレクティブはバージョン 2.0 ではバージョン 1.3 の + Port ディレクティブの機能も含みます。
+

ServerName ディレクティブは、 + サーバが自分自身を示すスキーム名、ホスト名とポート番号を設定します。 + これは、リダイレクトする URL を生成する際に利用されます。 + 例えば、ウェブサーバを動かしているマシンは simple.example.com + で、DNS のエイリアス www.example.com もあるときに、 + ウェブサーバが後者として認識されて欲しいときは、以下のようにディレクティブを + 使います。

+ +

+ ServerName www.example.com:80 +

+ +

ServerName が指定されていないときは、 + サーバは IP アドレスから逆引きを行なうことでホスト名を知ろうとします。 + ServerName にポートが指定されていないときは、 + サーバはリクエストが来ている + ポートを使います。最高の信頼性と確実性をもたらすためには、 + ServerName を使ってホスト名とポートを明示的に + 指定してください。

+ +

名前ベースのバーチャルホスト + を利用している場合、<VirtualHost> セクション内の + ServerName はこのバーチャルホストにマッチするために + 何がリクエストの Host: ヘッダに現れる必要があるのかを指定します。

+ +

SSL を処理するデバイス、例えばリバースプロクシやロードバランサや + SSL 処理軽減アプライアンスの裏側でサーバが稼動する場合もあるでしょう。 + そういった場合では、クライアントが接続するときに使う + https:// スキームとポート番号を ServerName + ディレクティブで指定して、自己参照 URL が正しく生成できるようにします。

+ +

自己参照 URL (例えば mod_dir モジュールによるものなど) + が指定されたポートを使うか、クライアントのリクエストのポート番号を使うかを + 決定する設定は UseCanonicalName + ディレクティブと UseCanonicalPhysicalPort + ディレクティブを参照してください。

+ + +

参照

+ +
+
top
+

ServerPath ディレクティブ

+ + + + + + +
説明:非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの +ための互換用 URL パス名
構文:ServerPath URL-path
コンテキスト:バーチャルホスト
ステータス:Core
モジュール:core
+

ServerPath ディレクティブは、ネームベースのバーチャルホストにおいて利用する + 互換用 URL パス名を設定します。

+ +

参照

+ +
+
top
+

ServerRoot ディレクティブ

+ + + + + + + +
説明:インストールされたサーバのベースディレクトリ
構文:ServerRoot directory-path
デフォルト:ServerRoot /usr/local/apache
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
+

ServerRoot ディレクティブは、 + サーバが存在するディレクトリを設定します。 + 通常、conf/logs/ といったサブディレクトリが + 存在します。 + また、他の設定ディレクティブ (例えば IncludeLoadModule など) における相対パスは、 + このディレクトリからの相対位置となります。

+ +

+ ServerRoot /home/httpd +

+ + + +

参照

+ +
+
top
+

ServerSignature ディレクティブ

+ + + + + + + + +
説明:サーバが生成するドキュメントのフッタを設定
構文:ServerSignature On|Off|EMail
デフォルト:ServerSignature Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
+

ServerSignature ディレクティブは、 + サーバが生成するドキュメント + (エラーメッセージ、mod_proxy における FTP のディレクトリリスト、 + mod_info の出力、等々) + の最下行に付与するフッタの設定を行ないます。 + そのようなフッタ行を有効にしたい理由には、 + プロキシが複数連なっている場合に、ユーザはどのサーバが返した + エラーメッセージかを知る手段がほとんど無いというものがあります。

+ + +

デフォルトである Off に設定をすると、フッタ行が抑制されます + (そして、Apache-1.2 以前と互換の動作をします)。 + On に設定した場合は、単にドキュメントの中に、サーバのバージョン、 + 稼動中のバーチャルホストの ServerName の書かれた行を追加し、 + EMail にした場合はさらに参照されたドキュメントに対する ServerAdmin を指す "mailto:" が追加されます。

+ +

バージョン 2.0.44 以降では、表示されるサーバーのバージョン番号の詳細はServerTokens + ディレクティブにより制御されます。

+ +

参照

+ +
+
top
+

ServerTokens ディレクティブ

+ + + + + + + +
説明:Server HTTP 応答ヘッダを設定する
構文:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
デフォルト:ServerTokens Full
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
+

このディレクティブは、クライアントに送り返す Server + 応答ヘッダ内に、サーバの一般的な OS 種別や、 + コンパイルされて組み込まれているモジュールの情報を + 含めるかどうかを指定します。

+ +
+
ServerTokens Prod[uctOnly]
+ +
サーバは (例えば): Server: + Apache といったように送ります。
+ +
ServerTokens Major
+ +
Server sends (e.g.): Server: + Apache/2
+ +
ServerTokens Minor
+ +
Server sends (e.g.): Server: + Apache/2.0
+ +
ServerTokens Min[imal]
+ +
サーバは (例えば): Server: + Apache/2.0.41 といったように送ります。
+ +
ServerTokens OS
+ +
サーバは (例えば): Server: Apache/2.0.41 + (Unix) といったように送ります。
+ +
ServerTokens Full (もしくは未指定)
+ +
サーバは (例えば): Server: Apache/2.0.41 + (Unix) PHP/4.2.2 MyMod/1.2 といったように送ります。
+
+ +

この設定はサーバ全体に適用され、バーチャルホスト上で有効にしたり + 無効にしたりはできません。

+ +

バージョン 2.0.44 以降ではこのディレクティブは ServerSignature + ディレクティブにより表示される情報も制御します。

+ +

参照

+ +
+
top
+

SetHandler ディレクティブ

+ + + + + + + + +
説明:マッチするファイルがハンドラで処理されるようにする
構文:SetHandler handler-name|None
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Apache 2.0 で core に移動
+

.htaccess<Directory> + セクション、<Location> + セクションに書かれた場合、 + このディレクティブはそこにあるすべてのファイルが + handler-name で指定されたハンドラで扱われることを強制します。例えば、拡張子に関わらず、 + ディレクトリ全体がイメージマップファイルとして解析して欲しい場合には、 + 以下をそのディレクトリの .htaccess + ファイルに記述します:

+ +

+ SetHandler imap-file +

+ +

別の例: URL http://servername/status + が指定されたときにサーバが状態報告をするようにしたいときは、以下を + httpd.conf に記述します:

+ +

+ <Location /status>
+ + SetHandler server-status
+
+ </Location> +

+ +

None という値を設定することで、 + 前の方の SetHandler で定義された設定を無効にすることが + できます。

+

注意:SetHandler はデフォルトのハンドラをオーバーライド + しますので、通常の挙動、たとえば、スラッシュ (/) で終わる URL が + リクエストされたときにディレクトリやインデックスファイルを返すよう取り扱う挙動は、 + 行われなくなります。 +

+ + +

参照

+ +
+
top
+

SetInputFilter ディレクティブ

+ + + + + + + +
説明:クライアントのリクエストや POST の入力を処理するフィルタを設定する
構文:SetInputFilter filter[;filter...]
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
+

SetInputFilter ディレクティブはクライアントの + リクエストや POST の入力をサーバが受け取ったときに処理するフィルタを + 設定します。これは AddInputFilter + ディレクティブを含め、他の場所で定義されているフィルタの設定に + 追加されます。

+ +

複数のフィルタを指定するときは、データを処理する順番に + セミコロンで区切る必要があります。

+ + +

参照

+ +
+
top
+

SetOutputFilter ディレクティブ

+ + + + + + + +
説明:サーバの応答を処理するフィルタを設定する
構文:SetOutputFilter filter[;filter...]
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
+

SetOutputFilter ディレクティブは + サーバの応答をクライアントに送り返される前に処理するフィルタを設定します。 + これは AddOutputFilter + ディレクティブを含め、他の場所で定義されているフィルタの設定に + 追加されます。

+ +

例えば、以下の設定は /www/data/ ディレクトリのすべての + ファイルを SSI で処理します。

+ +

+ <Directory /www/data/>
+ + SetOutputFilter INCLUDES
+
+ </Directory> +

+ +

複数のフィルタを指定するときは、データを処理する順番に + セミコロンで区切る必要があります。

+ +

参照

+ +
+
top
+

StrictHostCheck ディレクティブ

+ + + + + + + + +
説明:Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
構文:StrictHostCheck ON|OFF
デフォルト:StrictHostCheck OFF
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Added in 2.4.49

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

TimeOut ディレクティブ

+ + + + + + + +
説明:各イベントについて、リクエストを失敗させるまでにサーバが +待つ時間を設定
構文:TimeOut seconds
デフォルト:TimeOut 60
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
+

TimeOut ディレクティブは、 + 様々な条件下での I/O 待ち時間を定義します:

+ +
    +
  1. クライアントからのデータを読み込む時。 + 受信バッファが空になっていて、TCP パケットが届くまで + 待つ時間の長さ
  2. + +
  3. クライアントに対してデータを送り出す時。 + 送信バッファがいっぱいで、パケットの受信完了 (訳注: ACK) + が届くまで待つ時間の長さ
  4. + +
  5. mod_cgi 内で、CGI スクリプトが出力を + 返すまでの待ち時間の長さ
  6. + +
  7. mod_ext_filter 内で、フィルタ処理で出力を + 待つ時間の長さ
  8. + +
  9. mod_proxy 内で、 + ProxyTimeout + が設定されていない場合のデフォルトの待ち時間
  10. +
+ + +
+
top
+

TraceEnable ディレクティブ

+ + + + + + + + +
説明:TRACE メソッドのリクエストに対する応答方法を決める +
構文:TraceEnable [on|off|extended]
デフォルト:TraceEnable on
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
互換性:Apache 1.3.34, 2.0.55 以降
+

Apache のコア機能(訳注: core)と + mod_proxy 両方の TRACE + の挙動をオーバーライドします。デフォルトの TraceEnable on + は、リクエストボディを受け入れないような、RFC2616 に準拠した + TRACE リクエストを受け付けます。 + TraceEnable off と設定すると、コアサーバと + mod_proxy405 (メソッド不許可) + エラーをクライアントに返します。

+ +

最後に、テストや調査目的などの限定用途として、仕様に準拠しない + TraceEnable extended を使って、リクエストボディを + 受け付けるように挙動を変更できます。(オリジンサーバとしての) + Apache のコアでは、リクエストボディのサイズは 64k ( + Transfer-Encoding: chunked が使われている場合は + chunk ヘッダ用に +8k) に制限されます。 + Apache のコアは、ヘッダと全ての chunk ヘッダをレスポンスの + ボディとして返却します。 + proxy サーバとしては、リクエストボディのサイズは 64k に制限されません。

+ +
+
top
+

UnDefine ディレクティブ

+ + + + + + +
説明:Undefine the existence of a variable
構文:UnDefine parameter-name
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

参照

+ +
+
top
+

UseCanonicalName ディレクティブ

+ + + + + + + +
説明:サーバが自分自身の名前とポートを決定する方法を設定する
構文:UseCanonicalName On|Off|Dns
デフォルト:UseCanonicalName Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
+

多くの状況で Apache は自己参照 URL、すなわち + 同じサーバを指す URL、を作成する必要があります。 + UseCanonicalName On の場合は、ServerName ディレクティブで指定されている + ホスト名とポート番号を使って、その正規名 (自己参照の名前) を生成します。 + この名前は、すべての自己参照 URL で使われますし、CGI の + SERVER_NAMESERVER_PORT でも使われます。

+ +

UseCanonicalName Off の場合、 + クライアントがホスト名とポートを指定したときには、 + それらを元に自己参照 URL を作成します (指定がなかったときは + 上の定義と同様にして正規名を解決します)。 + これらの値は名前ベースの + バーチャルホストを実装で使われているのと同じ値で、 + 同じクライアントで取得できる値になっています。 + CGI 変数 SERVER_NAMESERVER_PORT + もクライアントから与えられた値から作成されます。

+ +

このような挙動が便利な例は、イントラネットのサーバで www + のような短い名前でユーザがマシンに接続するときです。 + ユーザの入力で短いホスト名が使われていて、URL が最後のスラッシュ無しの + ディレクトリになっている http://www/splat のようなとき、 + Apache はリクエストを http://www.domain.com/splat/ + へリダイレクトします。 + 認証をするように設定していると、この場合 + ユーザは 2 回認証をしなければならなくなります (www に + 対して 1 回、www.domain.com に対してもう 1 回 -- + 詳細は この話題の + FAQ を参照してください)。 + しかし UseCanonicalNameOff になっていると、 + Apache は http://www/splat/ にリダイレクトします。

+ +

三つ目のオプション UseCanonicalName DNS は、 + 大規模な IP ベースのバーチャルホスティングで、 + Host: ヘッダを提供しない古いクライアントを + サポートする場合を想定しています。 + このオプションでは Apache は、クライアントが接続した IP アドレスに対して + DNS の逆引きを行なって、自己参照 URL を作成します。

+ +

警告

+

CGI が SERVER_NAME に関して何らかの前提条件を + 仮定しているときには、このオプションの設定によっては動作しなく + なるかもしれません。クライアントは実質的にはホスト名として + 何でも望みの値を指定することができます。CGI が + SERVER_NAME を使って自己参照 URL を作成することしかしない + 場合は、どの設定を行なっても大丈夫なはずです。

+ +

参照

+ +
+
top
+

UseCanonicalPhysicalPort ディレクティブ

+ + + + + + + +
説明:自分自身の名前とポート番号を解決する方法を設定する +
構文:UseCanonicalPhysicalPort On|Off
デフォルト:UseCanonicalPhysicalPort Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
+

さまざまな局面で 自己参照 URL -- それ自体のサーバを参照する URL + を作ることになります。UseCanonicalPhysicalPort On と設定すると、 + UseCanonicalName に従って別名を + 生成する場合に、実際の物理ポート番号を使って構成するようになります。 + UseCanonicalPhysicalPort Off の場合は、実際の物理ポート番号は + 使用せず、設定された情報を元にポート番号を決めます。

+ +

注意

+

物理ポートが使われる場合の順番は次のようになっています:

+ UseCanonicalName On

+
    +
  • ServerName で指定されているポート番号
  • +
  • 物理ポート番号
  • +
  • デフォルトのポート番号
  • +
+ UseCanonicalName Off | DNS +
    +
  • Host: ヘッダをパースして取得されるポート番号
  • +
  • 物理ポート番号
  • +
  • ServerName で指定されているポート番号
  • +
  • デフォルトのポート番号
  • +
+ +

UseCanonicalPhysicalPort Off で、 + 物理ポート番号が上記の順序付けから除外されます。

+
+ + +

参照

+ +
+
top
+

<VirtualHost> ディレクティブ

+ + + + + + +
説明:特定のホスト名や IP アドレスのみに適用されるディレクティブを +囲む
構文:<VirtualHost + addr[:port] [addr[:port]] + ...> ... </VirtualHost>
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
+

<VirtualHost> 及び + </VirtualHost> は、 + 特定のバーチャルホストに対してのみ適用されるディレクティブ群を括る + ために使われます。 + バーチャルホストコンテキストで許可される全てのディレクティブを指定可能です。 + サーバが、指定されたバーチャルホストにあるドキュメントへの + リクエストを受け付けた場合、 + <VirtualHost> セクションの中にある + ディレクティブが適用されます。 + Addrは、次のものが利用できます:

+ +
    +
  • バーチャルホストの IP アドレス
  • + +
  • バーチャルホストの IP に対応する完全なドメイン名 (非推奨)
  • + +
  • NameVirtualHost * と共に使われる、 + すべての IP アドレスにマッチする文字 *
  • + +
  • IP ベースのバーチャルホストで他のものにマッチしない IP アドレス + のための文字列 _default_
  • +
+ +

+ <VirtualHost 10.1.2.3>
+ + ServerAdmin webmaster@host.example.com
+ DocumentRoot /www/docs/host.example.com
+ ServerName host.example.com
+ ErrorLog logs/host.example.com-error_log
+ TransferLog logs/host.example.com-access_log
+
+ </VirtualHost> +

+ +

IPv6 アドレスはオプションのポート番号の指定と区別するために、 + 角括弧で括って指定する必要があります。次は IPv6 の例です:

+ +

+ <VirtualHost [2001:db8::a00:20ff:fea7:ccea]>
+ + ServerAdmin webmaster@host.example.com
+ DocumentRoot /www/docs/host.example.com
+ ServerName host.example.com
+ ErrorLog logs/host.example.com-error_log
+ TransferLog logs/host.example.com-access_log
+
+ </VirtualHost> +

+ +

各々のバーチャルホストにはそれぞれ違う IP アドレス、ポート番号 + もしくはホスト名に対応する必要があり、 + 1 番目の場合には複数のアドレスで IP パケットを受信できるように + サーバマシンを設定しなければなりません。 + (もし、マシンが複数のネットワークインターフェースを持たない場合は、 + (OSがサポートしていれば) ifconfig alias コマンドにより + 達成できます)。

+ +

注意点

+

<VirtualHost> は Apache が Listen する + IP アドレスには影響を与えません。 + Listen を + 使って Apache が正しいアドレスを listen するように設定する必要があります。

+
+ +

IP ベースのバーチャルホストを使っている場合は、特別な名前 + _default_ を指定することができます。その場合は + そのバーチャルホストは他のバーチャルホストで明示的に挙げられていない + すべての IP アドレスにマッチします。_default_ バーチャルホストが無い + 場合に IP がバーチャルホストで指定されたものにマッチしないときは、 + VirtualHost セクションの外のすべての定義からなる「主」サーバ設定が + 使われます。(ただし、NameVirtualHost ディレクティブにマッチする + すべての IP アドレスは「主」サーバ設定も _default_ バーチャルホストも + 使わないことに注意してください。詳しくは ネームベースのバーチャルホスト を + 参照してください。)

+ +

:port といった形式で記述することにより、 + マッチさせるポートを変更可能です。 + この指定をしない場合には、主サーバ設定における + 一番最後に Port で指定されたポートが + デフォルトとなります。 + :* を指定することにより、 + アドレス上の全てのポートにマッチします。(_default_ のときは + これを使うことが推奨されています。)

+ +

<VirtualHost> ブロックごとに + ServerName を指定すべきです。 + もしなければ、メインサーバ設定の + ServerName + が継承されます

+ +

セキュリティ

+

サーバーを起動した以外のユーザがログファイルが保管されるディレクトリに + 書き込み可能なときになぜセキュリティが破られる可能性があるかの詳細は + セキュリティに関するコツ を + 参照してください。

+ +

参照

+ +
+
+
+

翻訳済み言語:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/core.html.tr.utf8 b/docs/manual/mod/core.html.tr.utf8 new file mode 100644 index 0000000..5d87a51 --- /dev/null +++ b/docs/manual/mod/core.html.tr.utf8 @@ -0,0 +1,5256 @@ + + + + + +core - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Temel Özellikleri

+
+

Mevcut Diller:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
+ +
Açıklama:Apache HTTP Sunucusunda daima mevcut olan çekirdek + özellikler
Durum:Çekirdek
+
+
Support Apache!

Yönergeler

+ +

Bulunan hatalar

Ayrıca bakınız:

+
+ +
top
+

AcceptFilter Yönergesi

+ + + + + + +
Açıklama:Bir protokolün dinleyici soketleri için en iyilemeleri ayarlar +
Sözdizimi:AcceptFilter protocol kabul_süzgeci
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
+

Bu yönerge Protocol yönergesinde belirtilen + protokol türüne göre bir dinleme soketinin işletim + sistemine özgü en iyilemelerini etkin kılar. İşletim sistemi çekirdeği + için temel önerme veri alınıncaya kadar veya HTTP isteğinin tamamı + tamponlanana kadar sunucu sürecine bir soket tahsis etmemektir. + Şimdilik sadece FreeBSD’nin Kabul Süzgeçleri ve Linux’un soket seçeneklerinden + TCP_DEFER_ACCEPT ve Windows'un en iyilenmiş + AcceptEx() işlevi desteklenmektedir.

+ +

Değiştirge olarak none kullanımı, protokolün kabul + süzgeçlerini iptal edecektir. ftp: veya nntp + gibi sunucunun baştan bir veri göndermesinin gerekli olduğu + protokoller için kullanışlıdır. Örnek:

+ +
AcceptFilter nntp none
+ + +

Öntanımlı protokol isimleri port 443 için https ve tüm + diğer portlar için http'dir. Dinlenmesi için başka bir port + ile ilgili bir protokol belirtmek isterseniz Listen yönergesine protokol + argümanını ekleyin.

+ +

FreeBSD için öntanımlı değerler:

+
AcceptFilter http httpready
+AcceptFilter https dataready
+ + +

httpready kabul süzgeci HTTP isteklerinin tamamını + işletim sistemi çekirdeği seviyesinde tamponlar. Çekirdek isteğin + tamamını alır almaz sunucuya gönderir. Ayrıntılar için accf_http(9) kılavuz sayfasına bakınız. HTTPS istekleri + şifrelenmiş olduğundan sadece accf_data(9) süzgeci kullanılır.

+ +

Linux’taki öntanımlı değerler:

+
AcceptFilter http data
+AcceptFilter https data
+ + +

Linux’un TCP_DEFER_ACCEPT soket seçeneği HTTP isteklerinin + tamponlanmasını desteklemez. none dahil her değer + dinleyici üzerinde TCP_DEFER_ACCEPT seçeneğini etkin kılar. + Daha ayrıntılı bilgi edinmek için Linux + tcp(7) kılavuz sayfasına bakınız.

+ +

Windows’taki öntanımlı değerler::

+ +
AcceptFilter http connect
+AcceptFilter https connect
+ + +

Windows'un mpm_winnt modülü AcceptEx() + arayüzünü açıp kapamak için AcceptFilter'i yorumlar ve + http protokol tamponlamasını desteklemez. connect, AcceptEx() arayüzünü kullanacak, ayrıca uç ağ adresleri de alınacak, fakat none gibi connect seçeneği de ilk veri aktarımını beklemeyecektir.

+ +

Windows'ta none AcceptEx()'ten ziyade + accept() kullanır ve ağ soketlerini bağlantılar arasında + yer değiştirmez. Sürücü desteği bozuk ağ bağdaştırıcılarından başka + vpn sürücüleri gibi bazı sanal ağ sağlayıcılar veya spam, virus veya + casus yazılım süzgeçleri için kullanışlıdır.

+ +
+

data AcceptFilter (Windows)

+ +

2.4.23 ve öncesi sürümlerde, Windows data accept + süzgeci veri aktarılana kadar bekletildikten sonra ilk veri + tamponlanır ve uç ağ adresi için tek bir AcceptEx() çağrısı yapılır. + Bu gerçeklenim hizmet reddi saldırısına konu olduğundan iptal + edilmiştir.

+ +

httpd'nin şu anki dağıtımları için Windows'da connect + süzgeci öntanımlıdır ve data belirtilmiş olsa dahi + connect belirtilmiş gibi davranılır. Önceki sürümleri + kullananların AcceptFilter satırını yukarıdaki gibi + connect süzgecine ayarlamaları gerekmektedir.

+
+ + +

Ayrıca bakınız:

+ +
+
top
+

AcceptPathInfo Yönergesi

+ + + + + + + + +
Açıklama:Dosya isminden sonra belirtilen yol verisini kabul veya + reddeder.
Sözdizimi:AcceptPathInfo On|Off|Default
Öntanımlı:AcceptPathInfo Default
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
+

Bu yönerge, istekte dosya isminden sonra (dizinde belirtilen dosya + bulunmayabilir) belirtilen yol verisinin kabul edilip edilmeyeceğini + denetler. Dosya isminden sonra belirtilen yol verisi + PATH_INFO ortam değişkeninde betiklerin kullanımına + sunulabilir.

+ +

Örneğin, içinde sadece here.html dosyası bulunan bir + /test/ dizinimiz olsun. /test/here.html/more + ve /test/nothere.html/more isteklerinin her ikisi de + PATH_INFO değişkenine /more verisinin + atanmasını sağlar.

+ +

AcceptPathInfo yönergesine atanabilecek argüman + sayısı üçtür:

+
+
Off
Sadece dosya isminden sonra yol verisi + bulunmayan istekler kabul edilir. Yukarıdaki örnekteki gibi + /test/here.html/more şeklindeki istekler bir 404 (Nesne + bulunamadı) hatasıyla sonuçlanır.
+ +
On
Mevcut bir dosyaya ait bir dosya isminden + sonra bir yol verisinin de belirtildiği istekler kabul edilir. + Yukarıdaki örnekteki gibi /test/here.html/more şeklindeki + istekler, /test/here.html geçerli bir dosya olduğu + takdirde kabul edilir.
+ +
Default
Dosya isminden sonra yol verisi + belirtilen isteklerin nasıl ele alınacağı istekten sorumlu eylemci tarafından saptanır. Normal dosyalar + için çekirdek eylemci öntanımlı olarak PATH_INFO + isteklerini reddeder. cgi-script ve isapi-handler gibi betiklere + hizmet eden eylemciler ise genellikle PATH_INFO + isteklerini öntanımlı olarak kabul ederler.
+
+ +

AcceptPathInfo yönergesinin birincil amacı eylemcinin + PATH_INFO istekleri hakkında verdiği kabul veya red + kararını geçersiz kılabilmenizi sağlamaktır. Örneğin, + PATH_INFO’ya dayalı olarak içerik üretmek için INCLUDES gibi bir süzgeç kullandığınız takdirde bu + geçersizleştirme zorunlu olur. Normal dosyalar için çekirdek eylemci + normal olarak isteği reddederdi, böyle bir durumda bir betiği etkin + kılmak için aşağıdaki gibi bir yapılandırma kullanabilirsiniz:

+ +
<Files "mypaths.shtml">
+  Options +Includes
+  SetOutputFilter INCLUDES
+  AcceptPathInfo On
+</Files>
+ + + +
+
top
+

AccessFileName Yönergesi

+ + + + + + + +
Açıklama:Dağıtık yapılandırma dosyasının ismi belirtilir.
Sözdizimi:AccessFileName filename [filename] ...
Öntanımlı:AccessFileName .htaccess
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Belge yolu üzerindeki dizinlerde dağıtık yapılandırma dosyalarının bulunmasına izin verilmişse sunucu bir isteği + işlerken önce bu dizinlerde bu yönergede belirtilmiş yapılandırma + dosyasını arar. Örnek:

+ +
AccessFileName .acl
+ + +

Sunucu, /usr/local/web/index.html belgesini döndürmeden + önce,

+ +
<Directory "/">
+    AllowOverride None
+</Directory>
+ + +

şeklinde bir yapılandırma ile iptal edilmiş olmadıkça yönergeler için + /.acl, /usr/.acl, + /usr/local/.acl ve /usr/local/web/.acl + dosyalarını okur.

+ +

Ayrıca bakınız:

+ +
+
top
+

AddDefaultCharset Yönergesi

+ + + + + + + + +
Açıklama:Bir yanıtın içerik türü text/plain veya + text/html olduğunda eklenecek öntanımlı karakter kümesi + parametresini belirler.
Sözdizimi:AddDefaultCharset On|Off|karküm
Öntanımlı:AddDefaultCharset Off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
+

Bu yönerge, yanıtın içerik türü text/plain veya + text/html olmak şartıyla yanıta eklenecek karakter + kümesini (karakter kodlamasınının ismini) belirler. Bu, asıl davranış + çoğunlukla kullanıcının istemci yapılandırmasına bağlı olmakla + birlikte, yanıtın gövdesinde META elemanı vasıtasıyla + belirtilmiş karakter kümesini geçersiz kılar. AddDefaultCharset + Off şeklinde bir atama bu işlevselliği iptal eder. + AddDefaultCharset On ile bu işlevsellik etkin kılınmaktan + başka iso-8859-1 karakter kümesini öntanımlı olarak yanıta + eklenir. Yönergede karküm olarak belirtilecek değerler, + Genel Ağ ortam türlerinde (MIME türlerinde) kullanmak üzere IANA’da kayıtlı + karakter kümesi değerlerinden biri olmalıdır. Örnek:

+ +
AddDefaultCharset utf-8
+ + +

AddDefaultCharset yönergesi sadece, metin + kaynaklarının hepsinin aynı karakter kümesine sahip olduğu bilindiği + takdirde ve her birinde ayrı ayrı karakter kümesi belirtmek çok + külfetli olacaksa kullanılmalıdır. Buna bir örnek, CGI betikleri + tarafından üretilmiş içeriğe sahip kaynaklara karakter kümesinin + eklenmesidir; böyle kaynaklar çıktıda kullanıcı tarafından sağlanmış + veri içermeleri nedeniyle karşı siteden kaynaklanan betikli + saldırılardan zarar görebilir. Bununla birlikte, bir öntanımlı karakter + kümesi belirtmek, tarayıcılarında “karakter kodlamasını kendiliğinden + sapta” özelliğini etkin kılmış kullanıcıları korumayacağından daha iyi + bir çözüm bu betikleri bu tür saldırılara karşı düzeltmek veya en iyisi + silmektir.

+ +

Ayrıca bakınız:

+ +
+
top
+

AllowEncodedSlashes Yönergesi

+ + + + + + + + +
Açıklama:Kodlanmış dosya yolu ayracı içeren URL’lere izin verilip + verilmeyeceğini belirler.
Sözdizimi:AllowEncodedSlashes On|Off|NoDecode
Öntanımlı:AllowEncodedSlashes Off
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:NoDecode seçeneği Apache httpd 2.3.12 ve sonrasında + mevcuttur.
+

AllowEncodedSlashes yönergesi kodlanmış dosya + yolu ayracı içeren URL’lere izin verir (/ yerine + %2F ve ek olarak \ için ilgili sistemlerde + %5C kullanılmış URL’ler).

+ +

Off öntanımlı değeriyle, böyle URL’ler bir 404 + (Nesne bulunamadı) hatasıyla reddedilirler.

+ +

On değeriyle, böyle URL’ler kabul edilir ve kodlanmış + dosya yolu ayraçları kodlanmış diğer karakterler gibi çözümlenir.

+ +

NoDecode değeriyle, böyle URL’ler kabul edilir fakat + kodlanmış dosya yolu ayraçları çözümlenmeden kodlanmış halde + bırakılır.

+ +

AllowEncodedSlashes On, çoğunlukla + PATH_INFO ile bir arada kullanıldığı zaman + kullanışlıdır.

+ +

Ek Bilgi

+

Kodlanmış bölü çizgileri yol bilgisi için gerekliyse bir güvenlik + ölçütü olarak NoDecode kullanımı şiddetle önerilir. + Kodlanmış bölü çizgilerinin çözümlenmesine izin vermek güvensiz olması + olası yollara izin vermek olurdu.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

AllowOverride Yönergesi

+ + + + + + + +
Açıklama:.htaccess dosyalarında bulunmasına izin verilen + yönerge türleri belirtilir.
Sözdizimi:AllowOverride All|None|yönerge-türü +[yönerge-türü] ...
Öntanımlı:AllowOverride None (2.3.9 ve sonrası), AllowOverride All (2.3.8 ve öncesi)
Bağlam:dizin
Durum:Çekirdek
Modül:core
+

Sunucu AccessFileName yönergesi + ile belirtildiği şekilde bir .htaccess dosyasına rastlarsa + önceki yapılandırma yönergelerinin hangilerinin geçersiz kılınmak üzere + bildirildiğini bilmek ister.

+ +

Sadece <Directory> bölümlerinde geçerli

+ AllowOverride yönergesi, <Location>, <DirectoryMatch> veya <Files> bölümlerinde değil, + sadece düzenli ifade içermeyen <Directory> bölümlerinde geçerlidir. +
+ +

Bu yönergeye ve AllowOverrideList + yönergesine değer olarak None belirtilirse + .htaccess dosyaları tamamen yok sayılır. + Bu durumda, sunucu dosya sisteminde rastladığı .htaccess + dosyalarını okumaya dahi çalışmayacaktır.

+ +

Bu yönergeye All değeri atanırsa, .htaccess bağlamında kullanılabilecek her + yönergeye .htaccess dosyalarında izin verilir. (Hangi + yönerge-türü türü için hangi yönergelerin etkin olduğunu görmek + için .htaccess için Geçersizleştirme Sınıfları + sayfasına bakınız)

+ +

yönerge-türü olarak aşağıdaki yönerge grup + isimlerinden biri belirtilebilir:

+ +
+
AuthConfig
+ +
AuthDBMGroupFile, + AuthDBMUserFile, + AuthGroupFile, + AuthName, + AuthType, + AuthUserFile, + Require + ve benzeri yetkilendirme yönergelerinin kullanımını izin + verilir.
+ +
FileInfo
+ +
Belge türünü denetleyen mod_mime + Add* ve Remove* yönergeleri, + ErrorDocument, + ForceType, + LanguagePriority, + SetHandler, + SetInputFilter, + SetOutputFilter + yönergeleri ve benzerleri ile + Header, + RequestHeader, + SetEnvIf, + SetEnvIfNoCase, + BrowserMatch, + CookieExpires, + CookieDomain, + CookieStyle, + CookieTracking, + CookieName + belge meta veri yönergelerinin, + mod_rewrite modülündeki + RewriteEngine, + RewriteOptions, + RewriteBase, + RewriteCond, + RewriteRule + yönergelerinin, mod_alias modülündeki + Redirect, + RedirectTemp, + RedirectPermanent, + RedirectMatch) + yönergelerinin ve mod_actions modülündeki + Action + yönergesinin kullanımına izin verilir. +
+ +
Indexes
+ +
Dizin içeriğinin listelenmesini denetleyen + AddDescription, + AddIcon, + AddIconByEncoding, + AddIconByType, + DefaultIcon, + DirectoryIndex, + FancyIndexing, + HeaderName, + IndexIgnore, + IndexOptions, + ReadmeName + yönergelerinin ve benzerlerinin kullanımına izin + verilir.
+ +
Limit
+ +
Konak erişimini denetleyen + Allow, + Deny ve + Order + yönergelerinin kullanımına izin verilir.
+ +
Nonfatal=[Override|Unknown|All]
+ +
.htaccess dosyalarındaki sözdizimi + hatalarının ölümcül olarak ele alınmaması için + AllowOverride yönergesinin kullanımına izin verir; bunun + yerine bir dahili sunucu hatasına sebep olur, izin verilmeyen veya + tanınmayan yönergeler yoksayılır ve günlüğe bir uyarı çıktılanır: +
    +
  • Nonfatal=Override ile + AllowOverride tarafından yasaklanmış yönergeler + ölümcül olarak ele alınmaz.
  • +
  • Nonfatal=Unknown ile bilinmeyen yönergeler + ölümcül olarak ele alınmaz. Yazım hatalarını ve mevcut olmayan bir + modül tarafından gerçeklenmiş yönergeleri kapsar.
  • +
  • Nonfatal=All ile yukarıdakilerin ikisi de + ölümcül olarak ele alınmaz.
  • +
+

Geçerli bir yönergedeki yazım hatalarının hala dahili bir sunucu + hatasına sebep olacağına dikkat ediniz.

+

Güvenlik

+ Ölümcül olmayan hatalar .htaccess + kullanıcıları için güvenlikle ilgili sorunlara yol açabilir. Örneğin + AllowOverride AuthConfig'e izin vermezse kullanıcıların + siteye erişimini kısıtlayan yapılandırma iptal edilmiş olur. +
+
+ +
Options[=seçenek,...]
+ +
Dizinlere özgü özellikleri denetleyen + Options ve + XBitHack yönergelerinin + kullanımına izin verilir. Options komutunda belirtilecek seçenekler + bir eşit işaretinden sonra aralarına sadece virgül konarak, + fakat virgülden sonra boşluk bırakmadan belirtilebilir. + +

Options'ın örtük iptali

+

.htaccess dosyalarında kullanılabilen + seçenek listesi bu yönergeyle sınırlanabilirse de herhangi bir + Options yönergesine izin + verildiği sürece miras alınmış diğer seçenekler göreli olmayan + sözdizimi kullanılarak iptal edilebilir. Başka bir deyişle, bu + mekanizma diğerlerinin değerlerini korumasına izin verirken belli bir + seçeneği değerini korumaya zorlayamaz. +

+ +

+ AllowOverride Options=Indexes,MultiViews +

+
+
+ +

Örnek:

+ +
AllowOverride AuthConfig Indexes
+ + +

Bu örnekte AuthConfig ve Indexes grubundaki + yönergeler bir dahili sunucu hatasına yol açmayacaktır.

+ +

Güvenlik ve başarımı arttırmak için + <Directory "/"> + bloğu içinde AllowOverride yönergesine None + dışında bir değer atamayın. Böyle yapmak yerine bir .htaccess + dosyası yerleştirmeyi düşündüğünüz dizine ait bir + <Directory> bloğu olması daha iyidir.

+ +

Ayrıca bakınız:

+ +
+
top
+

AllowOverrideList Yönergesi

+ + + + + + + +
Açıklama:.htaccess dosyalarında izin verilecek yönergeler tek tek belirtilir
Sözdizimi:AllowOverrideList None|yönerge +[yönerge-türü] ...
Öntanımlı:AllowOverrideList None
Bağlam:dizin
Durum:Çekirdek
Modül:core
+

Sunucu bir .htaccess dosyası (AccessFileName tarafından belirtildiği gibi) + bulduğunda önceki yapılandırma yönergelerini geçersiz kılabilen bu + dosyada hangi yönergelerin bildirildiğini bilmek ister.

+ +

Sadece <Directory> bölümlerinde kullanılabilir

+ AllowOverrideList sadece <Directory> bölümlerinde düzenli + ifadeler olmaksızın belirtilmişse kullanılabilir; <Location>, <DirectoryMatch> veya <Files> bölümlerinde değil. +
+ +

Bu yönergeye ve AllowOverride + yönergesine None atanmışsa + .htaccess dosyaları tamamen yoksayılır. Bu + durumda sunucu dosya sistemindeki .htaccess dosyalarını + okumaya bile çalışmayacaktır.

+ +

Örnek:

+ +
AllowOverride None
+AllowOverrideList Redirect RedirectMatch
+ + +

Yukarıdaki örnekte sadece Redirect ve + RedirectMatch yönergelerine izin verilmektedir. Tüm + diğerleri dahili bir sunucu hatasına sebep olacaktır.

+ +

Örnek:

+ +
AllowOverride AuthConfig
+AllowOverrideList CookieTracking CookieName
+ + +

Yukarıdaki örnekte AllowOverride + yönergesi AuthConfig yönerge grubuna izin + verirken AllowOverrideList yönergesi + FileInfo yönerge grubundan yalnız iki yönergeye izin + vermektedir. Tüm diğerleri dahili bir sunucu hatasına sebep + olacaktır.

+ +

Ayrıca bakınız:

+ +
+
top
+

CGIMapExtension Yönergesi

+ + + + + + + + +
Açıklama:CGI betik yorumlayıcısını saptama tekniğini belirler. +
Sözdizimi:CGIMapExtension cgi-yolu .uzantı
Bağlam:dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Sadece NetWare’de geçerlidir.
+

Bu yönerge Apache httpd’nin CGI bekitlerini çalıştırmak için + kullanacağı yorumlayıcıyı nasıl bulacağını denetlemek için kullanılır. + Örneğin, CGIMapExtension sys:\foo.nlm .foo satırı + .foo uzantılı CGI betik dosyalarının FOO yorumlayıcıya + aktarılmasını sağlar.

+ +
+
top
+

CGIPassAuth Yönergesi

+ + + + + + + + + +
Açıklama:HTTP yetkilendirme başlıklarının betiklere CGI değişkenleri +olarak aktarılmasını etkin kılar
Sözdizimi:CGIPassAuth On|Off
Öntanımlı:CGIPassAuth Off
Bağlam:dizin, .htaccess
Geçersizleştirme:AuthConfig
Durum:Çekirdek
Modül:core
Uyumluluk: Apache HTTP Sunucusunun 2.4.13 ve sonraki sürümlerinde kullanılabilmektedir
+

CGIPassAuth yönergesi, HTTP Temel kimlik + doğrulamasını gerçekleştiren betikler için gereken + Authorization gibi HTTP yetkilendirme başlıklarına + betiklerin erişebilmesini sağlar. Normalde bu HTTP başlıkları + betiklerden gizli olup sunucuda HTTP Temel kimlik kanıtlaması etkin + kılındığında sunucuya erişmekte kullanılan kullanıcı kimliklerinin ve + parolalarının betikler tarafından görülmemesini mümkün kılar. Bu yönerge, + HTTP Temel kimlik kanıtlamasını betiklerin gerçekleştirmesini sağlamak + için kullanılmalıdır.

+ +

Apache HTTP Sunucusunun önceki sürümlerinde derleme sırasında + kullanılabilen SECURITY_HOLE_PASS_AUTHORIZATION sabitinin + yerine bu yönerge kullanılabilir.

+ +

Bu ayarlama mod_cgi, mod_cgid, + mod_proxy_fcgi, mod_proxy_scgi ve + benzerleri gibi ap_add_common_vars() kullanan modüller + tarafından kabul görür. Özellikle, isteği alışılmış tarzda işleme + sokmayıp bu arayüzü kullanan modülleri etkiler. Ayrıca, + ap_add_common_vars() kullanmayan üçüncü parti modüller de + bu ayarlamayı kullanmayı tercih edebilir.

+ +
+
top
+

CGIVar Yönergesi

+ + + + + + + + +
Açıklama:Bazı CGI değişkenlerinin nasıl atanacağını belirler
Sözdizimi:CGIVar değişken kural
Bağlam:dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Apache HTTP Server 2.4.21 ve sonrasında kullanılabilir
+

Bu yönerge bazı CGI değişkenlerinin nasıl atanacağını belirler.

+ +

REQUEST_URI kuralları:

+
+
original-uri (default)
+
Değer özgün istek satırından alınır ve dahili yöneldirmeler veya + istenen özkaynakları değiştiren alt istekler dikkate alınmaz.
+
current-uri
+
Değer özgün istek satırından farklı olabilecek dahili yönlendirmeleri + veya istenen özkaynakları değiştiren alt istekleri de yansıtır.
+
+ +
+
top
+

ContentDigest Yönergesi

+ + + + + + + + +
Açıklama:Content-MD5 HTTP yanıt başlıklarının üretimini + etkin kılar.
Sözdizimi:ContentDigest On|Off
Öntanımlı:ContentDigest Off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Options
Durum:Çekirdek
Modül:core
+

Bu yönerge RFC2616 ve RFC1864’te tanımlandığı gibi + Content-MD5 üretimini etkin kılar.

+ +

MD5, verideki herhangi bir değişikliğin ileti özetinin değişmesi + olarak yansıması nedeniyle yüksek derecede itimat sağlayan keyfi + uzunlukta bir "ileti özeti" (bazen "parmakizi" dendiği de olur) + hesaplama algoritmasıdır.

+ +

Content-MD5 başlığı öğe gövdesinin iki uç arasında ileti + bütünlük sınamasının yapılabilmesini sağlar. Bir istemci veya vekil + aktarılan öğe gövdesinde rastlantısal bir değişiklik olup olmadığını + saptamak için bu başlığın doğruluğunu sınayabilir. Başlık örneği:

+ +

+ Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== +

+ +

Her istekte ileti özeti hesaplanacağından (değerler saklanmaz), bu + yönergenin sunucunuzda başarım sorunlarına yol açacağına dikkat + ediniz.

+ +

Content-MD5, herhangi bir modül değil, sadece + core modülü tarafından sunulan belgeler için + gönderilir. Örneğin, SSI belgeleri CGI betikleri tarafından + çıktılanırlar ve bayt seviyesinden çıktılar bu başlığa sahip + olmazlar.

+ +
+
top
+

DefaultRuntimeDir Yönergesi

+ + + + + + + + +
Açıklama:Sunucunun çalışma anı dosyaları için temel dizin
Sözdizimi:DefaultRuntimeDir dizin-yolu
Öntanımlı:DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
Uyumluluk:Apache 2.4.2 ve sonrasında kullanılabilmektedir. +
+

DefaultRuntimeDir yönergesi sunucunun çalışma + anında oluşturacağı dosyaların (paylaşımlı bellek, kilitler, vb.) + saklanacağı dizini belirtmekte kullanılır. Göreli bir yol belirtilirse + tam yol ServerRoot yönergesinde belirtilene + göreli olacaktır.

+ +

Örnek

+
DefaultRuntimeDir scratch/
+ + +

DefaultRuntimeDir için öntanımlı yer derleme + sırasında DEFAULT_REL_RUNTIMEDIR #define satırı ile + değiştirilebilir.

+ +

Bilgi: ServerRoot bu yönergeden önce belirtilmiş + olmalıdır, aksi takdirde temel dizin için öntanımlı + ServerRoot kullanılır.

+ + +

Ayrıca bakınız:

+
    +
  • ServerRoot üzerindeki izinlerin düzgün olarak +nasıl ayarlanacağını öğrenmek için: +güvenlik ipuçları
  • +
+
+
top
+

DefaultType Yönergesi

+ + + + + + + + + +
Açıklama:Değeri none olduğu takdirde, bu yönergenin bir +uyarı vermekten başka bir etkisi yoktur. Önceki sürümlerde, bu yönerge, +sunucunun ortam türünü saptayamadığı durumda göndereceği öntanımlı ortam +türünü belirlerdi.
Sözdizimi:DefaultType ortam-türü|none
Öntanımlı:DefaultType none
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:none değeri Apache httpd 2.2.7 ve sonrasında +mevcuttur. Diğer tüm seçenekler Apache httpd'nin 2.3.x ve sonraki sürümleri +için iptal edilmiştir.
+

Bu yönerge iptal edilmiştir. Yapılandırma dosyalarının geriye + uyumluluğunu sağlamak için, öntanımlı bir ortam türünün olmadığını + belirten none değeriyle belirtilebilir. Örnek:

+ +
DefaultType None
+ + +

DefaultType None sadece httpd-2.2.7 ve sonrasında + mevcuttur.

+ +

Ortam türlerini dosya uzantıları üzerinden yapılandırmak için + AddType yönergesini ve + mime.types yapılandırma dosyasını veya belli özkaynak + türleri için ortam türlerini yapılandırmak için ForceType yönergesini kullanın.

+ +
+
top
+

Define Yönergesi

+ + + + + + +
Açıklama:Bir değişken tanımlar
Sözdizimi:Define değişken-ismi [değişken-değeri]
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
+

Tek değiştirgeli biçemi httpd’yi -D + seçeneğiyle çalıştırmaya eşdeğerdir. Bu yönerge, başlatma betiğinde + -D seçeneğinin argümanlarını değiştirme gereği duymaksızın + <IfDefine> bölümlerini + kullanıma sokmak için kullanılabilir.

+ +

Buna ek olarak, ikinci değiştirge belirtilirse yapılandırma değişkenine + bu değer atanır. Değişken yapılandırmada ${VAR} sözdizimi + ile kullanılabilir. Değişken daima küresel olarak tanımlı olup + yapılandırma bölümünü sarmalayan etki alanı ile sınırlanmaz.

+ +
<IfDefine TEST>
+  Define servername test.example.com
+</IfDefine>
+<IfDefine !TEST>
+  Define servername www.example.com
+  Define SSL
+</IfDefine>
+DocumentRoot "/var/www/${servername}/htdocs"
+ + +

RewriteMap sözdizimi ile + karışmalardan kaçınmak için değişken isimleri ikinokta ":" karakterleri + içeremez.

+

Sanal konak bağlamı ve tuzaklar

+

Bu yönerge sanal konakta ve dizin içeriğinde desteklendiğinden yapılan + değişiklikler (eşleşsin eşleşmesin) yönergeyi sarmalayan yapılandırma + bölümünden başka, sonraki yapılandırma yönergelerine de görünür olur.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

<Directory> Yönergesi

+ + + + + + +
Açıklama:Sadece ismi belirtilen dosya sistemi dizininde ve bunun + altdizinlerinde ve bunların içeriğinde uygulanacak bir yönerge grubunu + sarmalar.
Sözdizimi:<Directory dizin-yolu> +... </Directory>
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

<Directory> ve + </Directory> sadece ismi belirtilen dosya sistemi + dizininde, bunun altdizinlerinde ve bu dizinlerin içindeki dosyalara + uygulanacak bir yönerge grubunu + sarmalamakta kullanılır. Bir dizin bağlamında kullanılabilecek her + yönergeye izin verilir. dizin-yolu bir dizinin tam yolu + olabileceği gibi Unix kabuk tarzı bir dosya ismi eşleştirme kalıbı da + olabilir. Kalıp dizgesinde, ? herhangi bir tek karakterle, + * herhangi bir karakter dizisiyle eşleşir. Ayrıca + [] karakter aralıkları da kullanılabilir. ‘/’ karakteri + ile hiçbir kalıp karakteri eşleşmez, bu bakımdan <Directory + "/*/public_html"> ile /home/user/public_html + değil, ama <Directory "/home/*/public_html"> + eşleşecektir. Örnek:

+ +
<Directory "/usr/local/httpd/htdocs">
+  Options Indexes FollowSymLinks
+</Directory>
+ + +

Dizin yollarında isterseniz önceleme kullanabilirsiniz, ancak eğer yol + bazı boşluklar içeriyorsa mutlaka kullanmanız gerekir. Bir boşluk aksi + belirtilmedikçe bir ifadenin sonunu belirlediğinden bu gereklidir.

+ +
+

dizin-yolu argümanlarını belirtirken dikkatli + olmalısınız: Apache httpd’nin dosyalara erişmekte kullandığı dosya + sistemi yolu ile bire bir eşleşmelidir. Belli bir + <Directory> dizinine uygulanan yönergeler, aynı + dizine farklı bir yoldan, örneğin başka bir sembolik bağ üzerinden + erişilen dosyalara uygulanmayacaktır.

+
+ +

~ karakterine ek olarak düzenli + ifadeler de kullanılabilir. Örnek:

+ +
<Directory ~ "^/www/[0-9]{3}">
+
+</Directory>
+ + +

yönergesi /www/ içindeki üç rakamdan oluşan dizinlerle + eşleşecektir.

+ +

Eğer çok sayıda (düzenli ifade olmayan) <Directory> bölümü, bir dosyayı içeren bir + dizinle veya üst dizinlerinden biri ile eşleşiyorsa, uygulama en kısa + eşleşmedeki yönergelerden başlayarak .htaccess dosyalarındaki yönergelere kadar + genişletilir. Örneğin,

+ +
<Directory "/">
+  AllowOverride None
+</Directory>
+
+<Directory "/home">
+  AllowOverride FileInfo
+</Directory>
+ + +

bölümleri ile /home/web/dir/doc.html belgesine erişirken + şu aşamalardan geçilir:

+ +
    +
  • AllowOverride None yönergesi uygulanır + (.htaccess dosyaları iptal edilir).
  • + +
  • AllowOverride FileInfo yönergesi uygulanır + (/home dizini için).
  • + +
  • Sırayla /home/.htaccess, + /home/web/.htaccess ve + /home/web/dir/.htaccess dosyaları içindeki + FileInfo yönergeleri uygulanır.
  • +
+ +

Normal bölümlerin tamamı uygulanıncaya kadar düzenli ifadeler + değerlendirilmez. Düzenli ifadelerin tamamı yapılandırma dosyasında + görüldükleri sıraya göre sınanırlar. Örneğin,

+ +
<Directory ~ "abc$">
+  # ... yönergeler burada ...
+</Directory>
+ + +

düzenli ifadeli bölümü, tüm normal <Directory> bölümleri ve + .htaccess dosyaları uygulanıncaya kadar + değerlendirilmeyecektir. Düzenli ifadeleri değerlendirmeye sıra gelince + düzenli ifade /home/abc/public_html/abc ile eşleştirilecek + ve buna ilişkin <Directory> + uygulanacaktır.

+ +

<Directory "/"> için öntanımlı erişimin tüm + erişime izin vermek oluşuna dikkat ediniz. Bunu şöyle bir blokla + değiştirmeniz,

+ +
<Directory "/">
+  Require all denied
+</Directory>
+ + +

ve erişilebilir olmasını istediğiniz dizinleri ayrıca + belirtmeniz önerilir. Daha ayrıntılı bilgi edinmek için Güvenlik İpuçları belgesine + bakınız.

+ +

Dizin bölümleri httpd.conf dosyasında yer alır. + <Directory> yönergeleri iç içe + olamazlar ve bir <Limit> veya <LimitExcept> bölümü içinde bulunamazlar.

+ +

Ayrıca bakınız:

+ +
+
top
+

<DirectoryMatch> Yönergesi

+ + + + + + +
Açıklama:Bir düzenli ifade ile eşleşen dosya sistemi dizinlerinin içeriklerine uygulanacak bir yönerge grubunu sarmalar.
Sözdizimi:<DirectoryMatch düzifd> +... </DirectoryMatch>
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

<DirectoryMatch> and + </DirectoryMatch> yönergeleri <Directory> gibi sadece ismi + belirtilen dosya sistemi dizininde ve içindeki dosyalarda uygulanacak + bir yönerge grubunu sarmalamakta kullanılır. Tek farkla argüman olarak + bir düzenli ifade alır. Örnek:

+ +
<DirectoryMatch "^/www/(.+/)?[0-9]{3}/">
+    # ...
+</DirectoryMatch>
+ + +

yönergesi /www/ içindeki (veya alt dizinlerindeki) üç + rakamdan oluşan dizinlerle eşleşecektir.

+ +

Uyumluluk

+ 2.3.9 öncesinde, bu yönerge örtük olarak (<Directory> gibi) alt dizinlere de uygulanırdı + ve satır sonu simgesi ($) ile eşleşemezdi. 2.3.9 ve sonrasında, sadece + ifade ile eşleşen dizinler sarmalanan yönerge grubundan etkilenmektedir. +
+ +

Sondaki bölü çizgileri

+ Bu yönerge bir bölü çizgisi ile sonlanan veya sonlanmayan dizinler için + yapılan isteklere uygulanır, dolayısıyla satır sonuna ($) çıpalanmış + ifadeler dikkatli yazılmalıdır. +
+ +

2.4.8 itibariyle, isimli gruplar ve geriye başvurular elde edilmekte + olup ilgili isim büyük harfe çevrildikren sonra "MATCH_" ile + öncelendikten sonra ortama yazılmaktadır. Böylece yol elemanlarına + mod_rewrite gibi modüllerden veya düzenli ifadelerden başvurmak mümkün + kılınmıştır. Karışıklığı önlemek için, numaralı (isimsiz) geriye + başvurular yoksayılmaktadır. Bunların yerine isimli geriye başvurular + kullanılmalıdır.

+ +
<DirectoryMatch "^/var/www/combined/(?<sitename>[^/]+)">
+    require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</DirectoryMatch>
+ + +

Ayrıca bakınız:

+ +
+
top
+

DocumentRoot Yönergesi

+ + + + + + + +
Açıklama:İstemciye görünür olan ana belge ağacının kök dizinini belirler.
Sözdizimi:DocumentRoot dizin-yolu
Öntanımlı:DocumentRoot "/usr/local/apache/htdocs"
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Bu yönerge httpd tarafından dosyalarının sunulacağı + dizini belirler. Alias + benzeri bir yönerge ile eşleşmedikçe, sunucu istenen URL’deki yolu, + belge yolu haline getirmek için belge kök dizinine ekler. Örnek:

+ +
DocumentRoot "/usr/web"
+ + +

yapılandırması ile http://my.example.com/index.html + isteği /usr/web/index.html ile eşleştirilir. + dizin-yolu ile göreli dosya yolu belirtildiği takdirde belge + kök dizininin ServerRoot ile + belirtilen sunucu kök dizinine göre belirtildiği varsayılır.

+ +

DocumentRoot ile belirtilen dizin bir bölü + çizgisi ile bitirilmemelidir.

+ +

Ayrıca bakınız:

+ +
+
top
+

<Else> Yönergesi

+ + + + + + + + +
Açıklama:Önceki bir <If> veya <ElseIf> bölümünün koşulu, çalışma anında bir istek tarafından yerine getirilmediği takdirde uygulanacak yönergeleri içerir
Sözdizimi:<Else> ... </Else>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
Uyumluluk:İç içe geçmiş koşullar 2.4.26 ve sonrasında değerlendirilmeye alınır
+

<Else> sadece ve sadece aynı etki + alanındaki en son <If> veya + <ElseIf> bölümü uygulanmamışsa + kapsadığı yönergeleri uygular. Örneğin:

+ +
<If "-z req('Host')">
+  # ...
+</If>
+<Else>
+  # ...
+</Else>
+ + +

Burada, <If> yönergesi + Host: başlıksız HTTP/1.0 istekleriyle eşleşirken <Else> Host: başlıklılarla + eşleşir.

+ + +

Ayrıca bakınız:

+ +
+
top
+

<ElseIf> Yönergesi

+ + + + + + + + +
Açıklama:İçerdiği koşulun bir istek tarafınan sağlandığı ancak daha önceki bir <If> veya +<ElseIf> bölümlerininkilerin sağlanmadığı durumda kapsadığı yönergelerin uygulanmasını sağlar
Sözdizimi:<ElseIf ifade> ... </ElseIf>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
Uyumluluk:İç içe geçmiş koşullar 2.4.26 ve sonrasında değerlendirilmeye alınır
+

<ElseIf> kapsadığı yönergeleri + sadece ve sadece belirtilen koşulun doğrulandığı ancak aynı etki + alanında hemen önceki <If> veya + <ElseIf> yönergesinin uygulanmadığı + takdirde uygular. Örnek:

+ +
<If "-R '10.1.0.0/16'">
+  #...
+</If>
+<ElseIf "-R '10.0.0.0/8'">
+  #...
+</ElseIf>
+<Else>
+  #...
+</Else>
+ + +

<ElseIf> bir isteğin uzak adresi + 10.0.0.0/8 ağına aitse ama 10.1.0.0/16 ağına ait değilse içerdiği + yönergelerin uygulanmasını sağlar.

+ + +

Ayrıca bakınız:

+ +
+
top
+

EnableMMAP Yönergesi

+ + + + + + + + + +
Açıklama:Teslimat sırasında okunacak dosyalar için bellek eşlemeyi etkin + kılar.
Sözdizimi:EnableMMAP On|Off
Öntanımlı:EnableMMAP On
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:none değeri Apache 2.2.7 ve sonrasında mevcuttur. +
+

Bu yönerge, sunucunun teslimat sırasında gerektiği takdirde bir dosya + içeriğinin okunması için bellek eşleme kullanıp kullanmayacağını + belirler. Öntanımlı olarak, bir isteğin yerine getirilmesi, + mod_include kullanarak sunucu tarafından çözümlenen + bir dosyanın teslimatı sırasında olduğu gibi, bir dosya içindeki veriye + erişilmesini gerektirdiğinde Apache httpd, işletim sistemi tarafından + desteklendiği takdirde dosyayı belleğe eşler.

+ +

Böyle bellek eşleme kimi zaman başarım artışını beraberinde getirirse + de bazen sorunlardan kaçınmak için bellek eşlemeyi kapatmak daha iyi + sonuç verir:

+ +
    +
  • Bazı çok işlemcili sistemlerde bellek eşleme + httpd’nin başarımını düşürebilmektedir.
  • +
  • httpd bellek eşlemli çalışırken bir dosyanın + silinmesi veya boyutunun küçültülmesi httpd'nin + parçalama arızası vererek çökmesine yol açabilir.
  • +
+ +

Bu tür sorunlardan dolayı zarar görülebilecek sunucu + yapılandırmalarında dosya teslimatında bellek eşlemlerinin kullanımını + şu şekilde iptal etmeniz gerekir:

+ +
EnableMMAP Off
+ + +

Bu özellik, sadece NFS dosya sistemi üzerinde sunulan dosyaları + kapsamak üzere şu şekilde kolayca kapatılabilir:

+ +
<Directory "/nfs-dosyaları-yolu">
+  EnableMMAP Off
+</Directory>
+ + +
+
top
+

EnableSendfile Yönergesi

+ + + + + + + + + +
Açıklama:Dosyaların istemciye tesliminde çekirdeğin dosya gönderme + desteğinin kullanımını etkin kılar.
Sözdizimi:EnableSendfile On|Off
Öntanımlı:EnableSendfile Off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Öntanımlı değer 2.3.9 sürümünde Off olarak değişti.
+

Bu yönerge, dosya içeriğinin istemciye teslimi için + httpd’nin çekirdeğin dosya gönderme desteğini + kullanıp kullanmayacağını belirler. Öntanımlı olarak, bir isteğin + yerine getirilmesi, bir durağan dosyanın teslimatı sırasında olduğu + gibi, bir dosya içindeki veriye erişilmesini gerektirmediği takdirde + Apache httpd, işletim sistemi tarafından destekleniyorsa dosyayı + istemciye teslim etmek için çekirdeğin dosya gönderme özelliğini + kullanır.

+ +

Çekirdeğin dosya gönderme mekanizması, okuma, gönderme ve tampon + ayırma işlemlerini ayrı ayrı yapmaktan kaçınır. Fakat bazı + platformlarda veya bazı dosya sistemlerinde aşağıda belirtilen işlemsel + sorunlardan kaçınmak için bu özelliği iptal etmek daha iyidir:

+ +
    +
  • Bazı platformlar, derleme sistemince saptanamayan bozuk bir dosya + gönderme desteğine sahiptir; özellikle eğer derleme işlemi dosya + gönderme desteğinde sorun olmayan bir makinede yapılıp çalıştırılabilir + dosyaların sorunlu makineye kurulduğu durumda bu saptama + yapılamayacaktır.
  • +
  • Linux’ta IPv6 kullanırken dosya gönderme desteği bazı ağ + kartlarındaki TCP toplama sağlaması aktarım hatasını tetikler.
  • +
  • Itanium üzerinde çalışan Linux’ta dosya gönderme desteği + (sendfile) 2GB’tan büyük dosyalarla çalışamamaktadır.
  • +
  • DocumentRoot ağ dosya sistemi + (NFS, SMB, CIFS, FUSE gibi) üzerinde olduğu durumda çekirdek ağ + dosyalarını kendi arabelleği üzerinden sunamayabilir.
  • +
+ +

Bu sorunlardan muzdarip sunucu yapılandırmaları için bu özelliği şöyle + etkin kılabilirsiniz:

+ +
EnableSendfile On
+ + +

Bu özellik, sadece bir ağ dosya sistemi üzerinde sunulan + dosyaları kapsamak üzere şu şekilde kolayca kapatılabilir:

+ +
<Directory "/nfs-dosyaları-yolu">
+  EnableSendfile Off
+</Directory>
+ + +

EnableSendfile yönergesinin .htaccess ve + diziniçi yapılandırmalarının mod_cache_disk tarafından + desteklenmediğini lütfen aklınızdan çıkarmayın. + EnableSendfile yönergesinin sadece küresel + tanımları hesaba katılır.

+ +
+
top
+

Error Yönergesi

+ + + + + + + +
Açıklama:Özel bir hata iletisiyle yapılandırma çözümlemesini durdurur
Sözdizimi:Error ileti
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Durum:Çekirdek
Modül:core
Uyumluluk:2.3.9 ve sonrası
+

Yapılandırmada bir hatanın saptanması istenirse, bu yönerge + yapılandırma çözümlemesinin durdurulması ve özel bir hata iletisi + üretilmesi için kullanılabilir. Genelde kullanıldığı durum, gerekli + modüllerin yapılandırmada bulunmadığının raporlanmasıdır.

+ +
# Örnek
+# mod_include yüklü değilse bilelim
+<IfModule !include_module>
+  Error "Hata: mod_include mod_foo için gerekiyor. LoadModule ile yükleyin."
+</IfModule>
+
+# SSL veya NOSSL tanımlı mı bilelim
+<IfDefine SSL>
+<IfDefine NOSSL>
+  Error "Ne SSL ne de NOSSL tanımlı. Sadece biri tanımlı olsa yeter."
+</IfDefine>
+</IfDefine>
+<IfDefine !SSL>
+<IfDefine !NOSSL>
+  Error "Ya SSL ya da NOSSL tanımlı olmalı."
+</IfDefine>
+</IfDefine>
+ + +

Ek Bilgi

+

Bu yönerge, çalışma zamanında değil, yapılandırma işlemi sırasında + değerlendirilir. Sonuç olarak, bu yönerge bir <If> bölümü içine alınarak koşullu olarak + değerlendirilemez.

+
+ +
+
top
+

ErrorDocument Yönergesi

+ + + + + + + +
Açıklama:Bir hata durumunda sunucunun istemciye ne döndüreceğini + belirler.
Sözdizimi:ErrorDocument hata-kodu belge
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
+

Bir sorun çıktığında veya hata oluştuğunda Apache httpd şu dört + işlemden birini yapacak şekilde yapılandırılabilir:

+ +
    +
  1. Yerleşik bir hata iletisi çıktılanır.
  2. + +
  3. Özel bir ileti çıktılanır.
  4. + +
  5. Sorunu/hatayı işleyecek yerel bir URL-yoluna dahili bir + yönlendirme yapılır.
  6. + +
  7. Sorunu/hatayı işleyecek harici bir URL-yoluna + yönlendirme yapılır.
  8. +
+ +

İlk seçenek öntanımlıdır. Diğer üç seçenek + ErrorDocument yönergesinin argümanları (hata + kodundan sonra bir URL veya hata iletisi) ile belirtilir. Apache httpd + bazı durumlarda sorun/hata ile ilgili ek bilgi verecektir.

+ +

2.4.13 itibariyle, özdevinimli dizgeler ve URLler üretmek için yönerge + içinde ifade sözdizimi kullanılabilir.

+ +

URL’ler yerel yollarda (DocumentRoot’a göre) bir bölü çizgisi (/) ile + başlatılabileceği gibi istemci tarafından çözümlenecek tam bir URL + şeklinde de belirtilebilir. Bunlar yerine, tarayıcıda gösterilmek üzere + bir ileti de belirtilebilir. Örnekler:

+ +
ErrorDocument 500 http://example.com/cgi-bin/server-error.cgi
+ErrorDocument 404 /errors/bad_urls.php
+ErrorDocument 401 /subscription_info.html
+ErrorDocument 403 "Kusura bakmayın, bugün hizmet veremiyoruz."
+ErrorDocument 403 /errors/forbidden.pl?referrer=%{escape:%{HTTP_REFERER}}
+ + +

Bunlardan başka, Apache httpd’nin kendi hata iletilerinin kullanılacağı + özel default değeri ile belirtilebilir. Normal şartlar + altında gerekmese de, bir şey belirtilmediği takdirde mevcut bir + ErrorDocument yönergesini miras alan + yapılandırmalarda Apache httpd’nin kendi hata iletilerinin kullanımı + default değeri açıkça belirtilerek örnekteki gibi + zorlanabilir:

+ +
ErrorDocument 404 /cgi-bin/bad_urls.pl
+
+<Directory "/web/docs">
+  ErrorDocument 404 default
+</Directory>
+ + +

ErrorDocument yönergesinde bir uzak URL (önünde + http bulunan bir yol) belirtildiğinde, belge aynı sunucuda + olsa bile, Apache HTTP Sunucusunun istemciye belgeyi bulacağı yer için bir + yönlendirme göndereceğine dikkat ediniz. Bunun bazı istenmeyen etkileri + vardır; en önemlilerinden biri istemcinin hata kodu yerine bir + yönlendirme durum kodu alacak olmasıdır. Bu, bir URL’nin geçerliliğini + durum koduna göre saptayan istemciler veya robotlar için yanıltıcı + olacaktır. Buna ek olarak, ErrorDocument 401 için bir uzak + URL belirttiğiniz durumda istemci 401 durum kodunu almayacağı için + kullanıcıdan parola isteğinde bulunamayacaktır. Bu bakımdan, + ihtiyaç duyduğunuz takdirde, ErrorDocument 401 + yönergesine yerel bir belge belirtmelisiniz.

+ +

Sunucunun ürettiği hata iletileri "çok kısa" olduğu takdirde, + Microsoft Internet Explorer (MSIE) öntanımlı olarak bu hata iletilerini + yoksayar ve bunun yerine kendi "kullanıcı dostu" hata iletilerini + kullanır. "Çok kısa" eşiği duruma göre değişmekle birlikte, genellikle, + hata iletileriniz 512 bayttan büyük olduğu takdirde MSIE kendi hata + iletileri yerine sunucunun ürettiği hata iletilerini gösterecektir. Bu + konuda daha fazla bilgiyi Q294807 kodlu Microsoft Knowledge Base makalesinde + bulabilirsiniz.

+ +

Çoğu yerleşik hata iletisi özel iletilerle değiştirilebilse de bazı + durumlarda ErrorDocument ile ne + belirtildiğine bakılmaksızın yerleşik hata iletileri kullanılır. + Özellikle, bozuk bir istek saptandığında normal istek işleme hemen + devre dışı bırakılır ve yerleşik hata iletisi döndürülür. Bu, hatalı + istekler yaparak güvenlik sorunlarına yol açılmak istenmesi + durumlarında gereklidir.

+ +

mod_proxy kullanıyorsanız, + ProxyErrorOverride yönergesini + etkin kılmak isteyebilirsiniz, böylece asıl sunucular adına özel hata + iletileri üretebilirsiniz. ProxyErrorOverride etkin + kılınmak istenmezse, Apache httpd vekalet edilen içerik için özel hata + belgeleri üretmeyecektir.

+ +

Ayrıca bakınız:

+ +
+
top
+

ErrorLog Yönergesi

+ + + + + + + +
Açıklama:Sunucunun hata günlüğünü tutacağı yeri belirler.
Sözdizimi: ErrorLog dosya-yolu|syslog[:[oluşum][:etiket]]
Öntanımlı:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows ve OS/2)
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

ErrorLog yönergesi sunucunun saptadığı hataları + kaydedeceği dosyanın ismini belirtmek için kullanılır. + dosya-yolu ile göreli dosya yolu belirtildiği takdirde + dizininin ServerRoot ile + belirtilen sunucu kök dizinine göre belirtildiği varsayılır.

+ +
ErrorLog "/var/log/httpd/error_log"
+ + +

dosya-yolu bir boru imi "|" ile başlatıldığı + takdirde hata iletilerinin hata günlüğünü işleme sokacak komuta + borulanacağı varsayılır.

+ +
ErrorLog "|/usr/local/bin/httpd_errors"
+ + +

Daha fazla bilgi için borulu + günlüklere bakınız.

+ +

Dosya adı yerine syslog kullanılırsa, sistem desteklediği + takdirde günlük kaydı syslogd(8) üzerinden yürütülür. Öntanımlı olarak + local7 syslog oluşumu kullanılır. Bunu + syslog:oluşum sözdizimini kullanarak + değiştirebilirsiniz. Buradaki oluşum + syslog.conf(5) kılavuz sayfasında belirtilen oluşum isimlerinden biri + olabilir. Oluşum aslında küreseldir ve sanal konaklardan bazılarında + değiştirilmişse, belirtilen en son oluşum tüm sunucuyu + etkileyecektir. etiket için de aynı kurallar + uygulanır. Genellikle, öntanımlı etiket olarak Apache çalıştırılabilirinin + ismi olan httpd kullanılır. Öntanımlı etiketi + syslog::etiket sözdizimini kullanarak + değiştirebilirsiniz

+ +
ErrorLog syslog:user
+ErrorLog syslog:user:httpd.srv1
+ErrorLog syslog::httpd.srv2
+ + +

GÜVENLİK: Günlük dosyalarının saklandığı dizin, sunucuyu başlatan + kullanıcı dışındakiler tarafından yazılabilir olduğu takdirde + güvenliğinizin nasıl tehlikeye gireceği güvenlik ipuçları + belgesinde ayrıntılı olarak açıklanmıştır.

+

Ek Bilgi

+

Unix-dışı platformlarda dosya yolunu girerken, platform ters bölü + çizgilerini desteklese bile normal bölü çizgileri kullanmaya özen + göstermelisiniz. Genel olarak, dosya yollarını belirtirken + yapılandırma dosyası boyunca normal bölü çizgisi kullanmak her zaman + daha iyidir.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

ErrorLogFormat Yönergesi

+ + + + + + +
Açıklama:Hata günlüğü girdileri için biçem belirtimi
Sözdizimi: ErrorLogFormat [connection|request] biçem
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

ErrorLogFormat yönergesi, hata günlüğünde asıl + hata iletisine ek olarak günlüklenecek ek bilgiyi belirtmek için + kullanılabilir.

+ +
#Basit örnek
+ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
+ + +

İlk değiştirge olarak connection veya request + belirtilmesi ek biçemlerin belirtilebilmesini sağlar. Böylece, belli bir + bağlantı ya da istek için ilk ileti günlüklendiğinde ek bilgininde + günlüklenmesi sağlanır. Bu ek bilgi sadece bağlantı/istek başına bir + kere günlüklenir. herhangi bir günlük iletisine sebep olmadan işlenmişse + ek bilgi de günlüklenmez.

+ +

Bu, bazı biçem dizgesi öğeleri çıktı üretmediğinde olur. Örneğin, + Referer başlığı sadece günlük iletisi bir istekle + ilişkilendirilmişse mevcuttur ve hata iletisi Referer + başlığı istemcide okunduğu anda oluşur. Eğer bir çıktı üretilmezse, + öntanımlı davranış önceki boşluk karakterinden sonraki boşluk + karakterine kadar herşeyi silmektir. Yani, günlük satırı örtük olarak + boşluklarla ayrılmış alanlara bölünür. Bir biçem dizgesi öğesi çıktı + üretmezse alanın tamamı çıktılanmaz. Örneğin, [%t] [%l] [%a] + %M  günlük biçeminde uzak adres %a + kullanılamazsa sarmalayıcı köşeli ayraçlar da günlüklenmeyecektir. + Boşluk karakterleri ters bölülerle öncelenerek bir alanı sınırlaması + önlenebilir. '% ' (yüzde boşluk) çifti sıfır genişlikte bir alan + ayracı olup herhangi bir çıktı üretmez.

+ +

Yukarıdaki davranış, biçem dizgesi öğesine değiştirciler eklenerek + değiştirilebilir. - (tire) değiştircisi ilgili öğe bir + çıktı üretmediğinde tire iminin günlüklenmesine sebep olur. + Bağlantı/istek başına bir kere biçemlerinde + (artı) + değiştircisini de kullanmak mümkündür.Artı değiştiricili bir öğe + herhangi bir çıktı üretmezse satırın tamamı günlüklenmez.

+ +

Bir biçem öğesine günlük önem derecesi atamak için değiştirici + olarak bir sayı kullanılabilir. Bu öğenin günlüklenebilmesi için günlük + iletisinin önem derecesinin belirtilen günlük önem derecesinden + daha yüksek olmaması gerekir. Sayı 1'den (alarm) 4'e (uyarı) ve 7'den + (hata ayıklama) 15'e (trace8) kadar olabilir.

+ +

Örneğin, Referer istek başlığını günlükleyen + %{Referer}i dizgeciğine değiştirciler eklendiğinde neler + olduğunu burada görebilirsiniz:

+ + + + + + + + + + + + + + +
Değiştirlen DizgecikAnlamı
%-{Referer}iReferer atanmamışsa bir - günüklenir.
%+{Referer}iReferer atanmamışsa satırın tamamı çıktılanmaz.
%4{Referer}iSadece hata iletisinin önemi 4'ten yüksek olduğu durumda + Referer günlüklenir.
+ +

Bazı biçem dizfesi öğeleri ayraç içine alınmış ek değiştirgeler kabul + eder.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Biçem Dizgesi Açıklama
%%Yüzde imi
%aİstekteki istemci IP adresi ve portu
%{c}aBağlantının emsal IP adresi and portu + (mod_remoteip modülüne bakın)
%AYerel IP adresi ve portu
%{isim}eİstek ortam değişkeni isim
%EAPR/OS hata durum kodu ve iletisi
%FGünlük çağrısının kaynak dosya ismi ve satır numarası
%{isim}iİstek başlığı isim
%kBağlantıdaki keep-alive isteklerinin sayısı
%lİletinin günlük seviyesi
%Lİsteğin günlük kimliği
%{c}LBağlantının günlük kimliği
%{C}LBağlantı etki alanında kullanılmışsa bağlantının günlük kimliği, + aksi takdirde boş
%mİletiyi günlükleyen modülün ismi
%MAsıl günlük iletisi
%{isim}nistek notu isim
%PGeçerli sürecin süreç kimliği (PID'i)
%TGeçerli evrenin evre kimliği
%{g}TGeçerli evrenin eşsiz sistem evre kimliği (örn, top + tarafınan gösterilenle aynı kimlik: şimdilik sadece Linux'a + özgü)
%tgeçerli zaman
%{u}tMikro saniyeler dahil geçerli zaman
%{cu}tISO 8601 biçemiyle uyumlu mikro saniyeleri de içeren geçerli + zaman
%vGeçerli sunucunun kurallı ServerName
%VUseCanonicalName ayarına + uygun olarak isteği sunan sunucunun sunucu ismi
(tersbölü boşluk)Alan ayracı olmayan boşluk
(yüzde boşluk)Alan ayracı (çıktısız)
+ +

The log ID format %L günlük kimliği biçemi bağlantı veya + istek için eşsiz bir kimlik üretir. Bu, bağlantı üzerinden gelen istek + durumunda günlük satırlarının ait olduğu bağlantı veya isteği + bağdaştırmak için kullanılabilir. %L biçem dizgesi ayrıca + mod_log_config modülünde erişim günlüğü iletilerini + hata günlüğü iletileriyle ilişklendirmek için de kullanılabilmektedir. + mod_unique_id modülü yüklüyse onun eşsiz kimliği + istekler için günlük kimliği olarak kullanılacaktır.

+ +
#Örnek (Evreli MPM'ler için öntanımlı biçim)
+ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
+ + +

Bunun hata iletilerindeki sonuçları şöyle olabilir:

+ +

+ [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico +

+ +

Dikkat edin, yukarıda açıklandığı gibi, bazı alanlar + tanımlanmadıklarından tamamen yoksayılır.

+ +
#Örnek (2.2.x biçimine benzer)
+ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i"
+ + +
#İstek/bağlantı günlük kimlikli gelişkin bir örnek
+ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
+ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
+ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
+ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
+ErrorLogFormat connection "[%{uc}t] [C:%{c}L] remote\ %a local\ %A"
+ + + +

Ayrıca bakınız:

+ +
+
top
+

ExtendedStatus Yönergesi

+ + + + + + + +
Açıklama:Her istekte ek durum bilgisinin izini sürer
Sözdizimi:ExtendedStatus On|Off
Öntanımlı:ExtendedStatus Off[*]
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
+

Bu yönerge, o an işlenmekte olan istek hakkında evre başına ek veriyi + ve kullanım özetini izler; mod_status modülünü + yapılandırarak bu değişkenleri çalışma anında görebilirsiniz. Diğer + modüllerin bu sonuçlara bel bağlayabileceğini unutmayın.

+ +

Bu ayarlar sunucunun tamamına uygulanır ve bir sanal konakta etkin + başka bir sanal konakta etkisiz kılınamaz. Ek durum bilgisinin + toplanması sunucuyu yavaşlatabilir. Ayrıca, bu ayarın nazikçe yeniden + başlatma sırasında değiştirilemeyeceğine dikkat ediniz.

+ +
+

Diğer üçüncü parti modüller aynısını yaparken + mod_status modülünün yüklenmesi ExtendedStatus + On için öntanımlı davranışı değiştirecektir. Böyle modüller, + tüm evrelerin durumu hakkında ayrıntılı bilgi toplanmasına bel bağlar. + Öntanımlı değer sürüm 2.3.6 itibariyle mod_status + tarafından değiştirilmiştir. Önceki sürümlerde öntanımlı değer daima + Off idi.

+
+ + +
+
top
+

FileETag Yönergesi

+ + + + + + + + + +
Açıklama:Duruk dosyalar için ETag HTTP yanıt başlığını oluşturmakta kullanılacak dosya özniteliklerini belirler.
Sözdizimi:FileETag bileşen ...
Öntanımlı:FileETag MTime Size
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:2.3.14 ve öncesinde öntanımlı değer + "INode MTime Size" idi.
+

FileETag yönergesi, belge bir duruk dosyaya + dayandığı takdirde ETag (Entity Tag - öğe etiketi + kısaltması) yanıt başlığı alanını oluşturmakta kullanılacak dosya + özniteliklerini yapılandırır. (ETag değeri, ağ band + genişliğinden kazanmak için arabellek yönetiminde kullanılır.) + FileETagyönergesi ne kullanılması gerektiğini + belirleyebilmenizi sağlar. Değer olarak belirtilebilecek anahtar + sözcükler şunlardır:

+ +
+
INode
+
Dosyanın düğüm numarası hesaba katılır.
+
MTime
+
Dosyanın son değişiklik tarih ve saati dahil edilir.
+
Size
+
Dosyanın bayt cinsinden uzunluğu dahil edilir.
+
All
+
Olası tüm alanlar kullanılır. Bu şuna eşdeğerdir: +
FileETag INode MTime Size
+
+
Digest
+
Bir belge dosya tabanlı ise ETag alanı dosyanın özeti + alınarak hesaplanır.
+
None
+
Bir belge dosyasıyla sunulsa bile yanıta hiçbir ETag + alanı dahil edilmez.
+
+ +

Öntanımlı ayarları miras alıp bunların kapsamını genişletmek/daraltmak + için INode, MTime, Size ve + Digest anahtar sözcüklerinin önüne + veya + - imi konabilir. Bu imlerin bulunmadığı bir anahtar + sözcüğün varlığı halinde hiçbir değer miras alınmaz.

+ +

Eğer bir dizinin yapılandırması + FileETag INode MTime Size ve alt dizini + FileETag -INode içeriyorsa bu alt dizinin (ve bir + geçersizleştirme olmadığı takdirde onun alt dizinlerinin) ayarları + FileETag MTime Size yapılandırmasına eşdeğer + olacaktır.

+

Sunucu Taraflı İçerik

+ Gömülü SSI yönergeleri ile bir duruk dosyanın FileETag, + MTime, Size ve Digest değerleri + değişmeksizin yanıt öğesi değişebileceğinden mod_include + tarafından çözümlenen yanıtlar için bir ETag üretilmez. +
+ +
+
top
+

<Files> Yönergesi

+ + + + + + + +
Açıklama:Dosya isimleriyle eşleşme halinde uygulanacak yönergeleri + içerir.
Sözdizimi:<Files dosya-adı> ... </Files>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
+

<Files> yönergesi, içerdiği + yönergelerin etki alanını dosya isimlerine göre sınırlandırır. + <Directory> ve + <Location> bölümleri + ile karşılaştırılabilir. Bir </Files> yönergesi ile + sonlandırılması gerekir. Bu bölüm içinde belirtilen yönergeler, + <Files> yönergesinde belirtilen + dosya-adı’nın son bileşeniyle (dizinler atıldıktan sonda + kalan dosya ismi) eşleşen nesnelere uygulanır. <Files> bölümleri yapılandırma dosyasında, + <Directory> bölümleri + ve .htaccess dosyaları okunduktan sonra fakat <Location> yönergelerinden önce + göründükleri sıraya göre işleme sokulurlar. <Files> bölümlerinin <Directory> bölümlerinin içinde uygulama + alanını sınırlamak amacıyla kullanılabileceğine dikkat ediniz.

+ +

dosya-adı argümanının bir dosya ismi veya bir dosya ismi + kalıbı içermesi gerekir. Bir dosya ismi kalıbındaki her ? + imi bir karakterle eşleştirilirken * imi karakter dizileri + ile eşleştirilir.

+ +
<Files "zat.html">
+    # zat.html dosyasına uygulanacakları buraya koy
+</Files>
+
+<Files "?at.*">
+    # Buradakiler hat.html, kat.html, tat.html ve benzerlerine uygulanır.
+</Files>
+ + +

~ imine ek olarak düzenli ifadeler de kullanılabilir. Örneğin

+ +
<Files ~ "\.(gif|jpe?g|png)$">
+    #...
+</Files>
+ + +

satırı en bilinen resim dosyası biçimleriyle eşleşecektir. Bunun + yerine <FilesMatch> + yönergesi de tercih edilebilirdi.

+ +

<Directory> ve + <Location> + bölümlerinin aksine, <Files> + bölümleri .htaccess dosyaları içinde kullanılabilir. Bu + sayede kullanıcıların kendi dosyalarına erişimi dosya seviyesinde + denetlemelerine imkan sağlanmış olur.

+ + +

Ayrıca bakınız:

+ +
+
top
+

<FilesMatch> Yönergesi

+ + + + + + + +
Açıklama:Düzenli ifadelerin dosya isimleriyle eşleşmesi halinde + uygulanacak yönergeleri içerir.
Sözdizimi:<FilesMatch düzifd> ... </FilesMatch>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
+

<FilesMatch> yönergesi, içerdiği + yönergelerin etki alanını <Files> yönergesinin yaptığı gibi dosya + isimlerine göre sınırlandırır. Ancak, argüman olarak bir düzenli ifade kabul eder. Örneğin

+ +
<FilesMatch "\.(gif|jpe?g|png)$">
+    # ...
+</FilesMatch>
+ + +

satırı en bilinen resim dosyası biçimleriyle eşleşecektir.

+ +
Düzenli ifadenin başlangıcındaki bir .+ + .pngveya .gif dosyalarının, örnek olarak, + eşleşmemesini garanti eder.
+ +

2.4.8 itibariyle, isimli gruplar ve geriye başvurular elde edilmekte + olup ilgili isim büyük harfe çevrildikren sonra "MATCH_" ile + öncelendikten sonra ortama yazılmaktadır. Böylece yol elemanlarına + mod_rewrite gibi modüllerden veya düzenli ifadelerden başvurmak mümkün + kılınmıştır. Karışıklığı önlemek için, numaralı (isimsiz) geriye + başvurular yoksayılmaktadır. Bunların yerine isimli geriye başvurular + kullanılmalıdır.

+ +
<FilesMatch "^(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</FilesMatch>
+ + +

Ayrıca bakınız:

+ +
+
top
+

FlushMaxPipelined Yönergesi

+ + + + + + + + +
Açıklama:Ağa akıtılacak azami ardışık yanıt sayısı
Sözdizimi:FlushMaxPipelined sayı
Öntanımlı:FlushMaxPipelined 5
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.47 ve sonrası
+

Bu yönerge, ardışık düzenli istek alındığı sürece beklemede kalan azami + ardışık yanıt sayısını yapılandırmaya izin verir. Sınıra ulaşıldığında, + yanıtlar tekrar sınırın altına inene kadar engelleme kipinde ağa zorla + boşaltılır.

+ +

FlushMaxPipelined, bellek kullanımını + kısıtlamaya yardımcı olur. 0 olarak ayarlandığında ardışık + düzen devre dışı bırakılır, -1 olarak ayarlandığında sınır + yoktur (FlushMaxThreshold hala geçerlidir).

+ +
+
top
+

FlushMaxThreshold Yönergesi

+ + + + + + + + +
Açıklama:Bekleyen verilerin ağa boşaltılacağı eşik değer
Sözdizimi:FlushMaxThreshold bayt-sayısı
Öntanımlı:FlushMaxThreshold 65536
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.47 ve sonrası
+

Bu yönerge, bekleyen çıktı verileri için eşiği (bayt cinsinden) + yapılandırmaya izin verir. Sınıra ulaşıldığında, veriler tekrar sınırın + altına inene kadar engelleme kipinde ağa zorla boşaltılır.

+ +

FlushMaxThreshold, bellek kullanımını kısıtlamaya + yardımcı olur. 0'a veya çok küçük bir değere ayarlandığında, + gerçekte hiç bekleyen veri yoktur, ancak iş parçacıklı MPM'ler için ağı + bekleyen daha fazla iş parçacığı olabilir, dolayısıyla diğer eşzamanlı + bağlantıları işlemek için daha az sayıda kullanılabilir.

+ +
+
top
+

ForceType Yönergesi

+ + + + + + + + +
Açıklama:Bütün dosyaların belirtilen ortam türüyle sunulmasına + sebep olur.
Sözdizimi:ForceType ortam-türü|None
Bağlam:dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Apache httpd 2.0’da core modülüne taşındı.
+

Bu yönerge, bir .htaccess dosyası veya bir + <Directory>, + <Location> veya + <Files> bölümüne + yerleştirildiği zaman, eşleşen tüm dosyaların ortam-türü ile + belirtilen içerik türüyle sunulmasına sebep olur. Örneğin, altında + sadece GIF dosyaları bulunan bir dizininiz varsa ve bunlara tek tek + .gif uzantısı belirtmek istemiyorsanız şu yapılandırmayı + kullanabilirsiniz:

+ +
ForceType image/gif
+ + +

Bu yönerge, AddType yönergesi + üzerinden ve mime.types dosyasında örtük olarak + tanımlanmış ortam türü/dosya uzantısı ilişkilerini geçersiz kılar.

+ +

Ayrıca, daha genel ForceType ayarlarını da + None değeriyle geçersiz kılabilirsiniz:

+ +
# tüm dosyaların image/gif olarak sunulması için:
+<Location "/images">
+  ForceType image/gif
+</Location>
+
+# normal MIME-türüne geri dönmek için:
+<Location "/images/mixed">
+  ForceType None
+</Location>
+ + +

Bu yönerge, öncelikle dosya sisteminden sunulan duruk dosyalar için + üretilen içerik türlerini geçersiz kılar. Duruk dosyaların haricindeki + özkaynaklar için yanıt üretecinin genelde bir Content-Type + belirttiği durumda bu yönerge etkisizdir.

+ +

Ek Bilgi

+

SetHandler veya + AddHandler gibi örtük yönergeler + geçerli isteğe uygulanmadığı takdirde, normalde bu yönergeler tarafından + belirlenen dahili eylemcinin ismi ForceType + yönergesi tarafından belirtilen içerik türü ile eşleşecek şekilde + belirlenir. Bu, bazı üçüncü parti modüller (mod_php gibi) tarafından + kullanılan tarihi bir uygulama olup, bu modüller istekle eşleşecek + modüllerin sorumluluğu almasını sağlamak için "sihirli" içerik türleri + kullanabilir. Bu tür "sihirli" içerik türlerini kullanan + yapılandırmalarda SetHandler veya + AddHandler kullanımından + kaçınılmalıdır.

+
+ + +
+
top
+

GprofDir Yönergesi

+ + + + + + +
Açıklama:gmon.out ayrıntılı inceleme verisinin yazılacağı dizin
Sözdizimi:GprofDir /tmp/gprof/|/tmp/gprof/%
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Sunucu gprof ayrıntılı inceleme desteği ile derlenmişse, + GprofDir yönergesi gmon.out + dosyalarının süreç çıktığında belirtilen dizine yazılmasını sağlar. Eğer + değiştirge bir yüzde simgesi ('%') ile bitiyorsa her süreç kimliği için + alt dizinler oluşturulur.

+ +

Bu yönerge şimdilik sadece prefork MPM'i ile + çalışmaktadır.

+ +
+
top
+

HostnameLookups Yönergesi

+ + + + + + + +
Açıklama:İstemci IP adresleri üzerinde DNS sorgularını etkin kılar. +
Sözdizimi:HostnameLookups On|Off|Double
Öntanımlı:HostnameLookups Off
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
+

Bu yönerge oturum açabilecek konak isimlerini tespit edebilmek için + DNS sorgularını etkin kılar (ve sonuç REMOTE_HOST’ta + belirtilerek CGI/SSI’lere aktarılır). Double değeri + sorgunun çift yönlü yapılacağını belirtir. Yani, bir tersine sorgunun + ardından bir normal sorgu yapılır. Normal sorguda elde edilen IP + adreslerinden birinin istek yapan IP adresi ile eşleşmesi gerekir. + ("tcpwrappers" terminolojisinde buna PARANOID adı + verilir.)

+ +

Konak ismine göre erişimi denetlemek için + mod_authz_host kullanıldığında, nasıl bir ayar + yapıldığına bakılmaksızın, çift yönlü sorgulama yapılır. Bu güvenlik + için gereklidir. Bunun dışında açıkça HostnameLookups + Double belirtilmedikçe genellikle çift yönlü sorgulama yapılmaz. + Örneğin, sadece HostnameLookups On belirtilmiş ve konak + ismi kısıtlamalarıyla korunmuş bir nesne için bir istek yapılmışsa çift + yönlü sorgunun başarısına bakılmaksızın CGI’lere + REMOTE_HOST olarak tek yönlü sorgu sonucu aktarılır.

+ +

Gerçekte ters yönlü sorguya gerek duyulmayan sitelerde ağ trafiğini + yormamak için Off, öntanımlı değerdir. Ayrıca, son + kullanıcıların DNS sorguları nedeniyle gereksiz yere bir beklemeye + maruz kalmaması için de bu daha iyidir. Yükü zaten ağır olan sitelerde, + DNS sorgularının görece uzun zaman alması nedeniyle bu yönergenin + değeri Off olarak bırakılmalıdır. Öntanımlı olarak kurulum + dizininizin bin alt dizinine kurulan + logresolve uygulaması kullanılarak oturum açan IP + adresleri için isim sorguları çevrim dışıyken yapılabilir.

+ +

Son olarak, konak ismine dayalı + Require yönergelerine sahipseniz konak ismi araması + HostnameLookups ayarına bakılmaksızın + gerçekleştirilecektir.

+ +
+
top
+

HttpProtocolOptions Yönergesi

+ + + + + + + + +
Açıklama:HTTP İstek İletilerindeki sınırlamalarda değişiklik yapar
Sözdizimi:HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0]
Öntanımlı:HttpProtocolOptions Strict LenientMethods Allow0.9
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:2.2.32 veya 2.4.24 ve sonrası
+

Bu yönerge HTTP istek satırına + (RFC 7230 §3.1.1) ve the HTTP istek başlığı alanlarına + (RFC 7230 §3.2) uygulanmış kuralları öntanımlı olarak veya + Strict seçeneği kullanılarak değiştirir. Eski modüller, + uygulamalar veya kullanımı önerilmeyen özel istemciler için eski davranışlara + dönmeyi sağlamak üzere Unsafe seçeneği eklenmiştir.

+ +

Bu kurallar istek işlenmeden önce uygulanır. Dolayısıyla yönerge, IP/port + arabirimine göre ana bölümde veya öntanımlı (ilk) eşleşen sanal konak + bölümünde yapılandırılmalıdır.

+ +

Bu yönergeye aşağıdaki parametrelerden seçilen üç tanesi uygulanabilir. + Belirtilmeyenlerin yerine öntanımlılar uygulanır.

+ +
+
Strict|Unsafe
+
+

Bu yönerge devreye girmeden önce, Apache HTTP Sunucusunun istek iletisi + ayrıştırıcıları protokolle uyumlu olmayan bir dizi girdi şekline + toleranslıydı. RFC 7230 §9.4 İstek bölme ve + §9.5 Yanıt kaçırma çağrıları uyumsuz istek iletilerinin + kabulündeki olası risklerden yalnızca iki tanesidir. + RFC 7230 + §3.5 "İleti Ayrıştırma Sağlamlığı" belirsiz boşlukların kabul ve + istek iletisi biçimleme risklerini tanımlar. Bu yönergenin devreye + girmesini takiben belirtimin tüm imla kurallarına öntanımlı + Strict işlem kipi ve 3.5 bölümünde tavsiye edilen hoşgörüsüz + boşluk uygulanır ve esnekliğe müsamaha edilmez.

+ +

Unsafe için güvenlik riskleri

+

Kullanıcılar, özellikle dışa bakan, herkes tarafından erişilebilen + sunucu konuşlandırmalarında Unsafe işlem kipine geçiş + yapmaya karşı kesinlikle uyarılır. Eğer bir arayüz hataları izlemek + veya bir intranette çalışan özel hizmet tüketicileri için gerekliyse, + kullanıcılar, sadece, dahili özel ağlarına hizmet etmek üzere + yapılandırılmış özel bir sanal konak üzerinde Unsafe işlem + kipine geçiş yapmalıdır.

+
+ +

Strict kipte HTTP 400 ile sonuçlanan bir istek örneği

+ + # Eksik CRLF
+ GET / HTTP/1.0\n\n +

+

Komut satırı araçları ve CRLF

+

Bazı araçların CRLF kullanmaya zorlanması gerekir, aksi takdirde httpd + yukarıdaki örnekte belirtildiği gibi bir HTTP 400 yanıtı ile döner. + Örneğin, OpenSSL s_client düzgün çalışmak için -crlf + değiştirgesine ihtiyaç duyar.

+

CRLF yokluğu gibi durumları saptamak için HTTP isteğini görünümlemek + isterseniz DumpIOInput + yönergesi yardımcı olabilir.

+
+
+
RegisteredMethods|LenientMethods
+
+

RFC 7231 + §4.1 "İstek Yöntemleri" "Genel Bakış" bölümlerinde bir istek + satırında desteklenmeyen bir yöntem saptadığında özgün sunucuların bir + hatayla yanıt vermesini gerekli görmüştür. LenientMethods + seçeneği kullanıldığında olan zaten budur. RegisteredMethods + seçeneğine geçiş yapmak isteyen yöneticiler + RegisterHttpMethod yönergesini kullanarak standart + olmayan yöntemleri belirlemelidir. Özellikle Unsafe seçeneğine + geçiş yapılacaksa bu yol izlenmelidir.

+ +

İleri Vekil Uyumluluğu

+

Özgün sunucunun kullandığı yöntemleri vekil sunucu bilemeyeceği için + ileri vekil konaklarda RegisteredMethods seçeneğine geçiş + yapılmamalıdır.

+
+ +

Example of a request leading to HTTP 501 with LenientMethods mode

+ + # Unknown HTTP method
+ WOW / HTTP/1.0\r\n\r\n

+ # Lowercase HTTP method
+ get / HTTP/1.0\r\n\r\n
+

+
+
Allow0.9|Require1.0
+
+

RFC 2616 + §19.6 "Önceki Sürümlerle Uyumluluk" bölümünde HTTP sunucularının + eski HTTP/0.9 isteklerini desteklemesi tavsiye edilmektedir. RFC 7230 + "HTTP/0.9 isteklerini destekleme beklentisi kaldırılmıştır." cümlesiyle + bunu geçersiz kılmış ve RFC 7230 Ek A bölümünde bununla ilgili yorumlar yer almıştır. + Require1.0 seçeneği kullanıcıya öntanımlı + Allow0.9 seçeneğinin davranışına verilen desteği kaldırma + imkanını vermektedir.

+ +

Require1.0 kipinde HTTP 400 ile sonuçlanan bir istek + örneği

+ + # Desteklenmeyen HTTP sürümü
+ GET /\r\n\r\n +

+
+
+ +

LogLevel debug seviyesiyle + yapılandırılmış ErrorLog ile kaydedilmiş günlüklerin + gözden geçirilmesi, böyle hatalı isteklerin kaynaklandıkları yerle birlikte + belirlenmesine yardımcı olabilir. Kullanıcılar, beklenmedik bir şekilde + reddedilmiş geçersiz istekleri bulmak için erişim günlüklerindeki 400 + yanıtlarına özellikle dikkat etmelidir.

+ +
+
top
+

<If> Yönergesi

+ + + + + + + + +
Açıklama:Çalışma anında bir koşul bir istek tarafından yerine getirildiği +takdirde uygulanacak yönergeleri barındırır.
Sözdizimi:<If ifade> ... </If>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
Uyumluluk:İç içe geçmiş koşullar 2.4.26 ve sonrasında değerlendirilmeye alınır
+

<If> yönergesi bir ifadeyi çalışma + anında değerlendirir ve ifadenin sonucu doğru olduğu takdirde içerdiği + yönergeleri uygular. Örnek:

+ +
<If "-z req('Host')">
+ + +

Bir Host: başlığı içermeyen HTTP/1.0 istekleriyle + eşleşir. İfadeler, dizge karşılaştırması (==, + !=, <, ...), tamsayı karşılaştırması + (-eq, -ne, ...) ve diğerleri (-n, + -z, -f, ...) için kabuktakilere benzer çeşitli + işleçler içerebilir. Ayrıca, düzenli ifadeleri,

+ +
<If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/">
+ + +

kabuk tarzı kalıp eşleştirme ve birçok başka işlemi kullanmak da + mümkündür. Bu işlemler istek başlıklarında (req), ortam + değişkenlerinde (env) ve çok sayıda başka niteliklerin + üstünde yapılabilir. Apache HTTP Sunucusundaki + İfadeler belgesinde daha ayrıntılı bilgi bulabilirsiniz.

+ +

Bu yapılandırma bölümünün içinde sadece + dizin bağlamını destekleyen + yönergeler kullanılabilir.

+ +
+ <If> sonrasında atanan CONTENT_TYPE gibi belli + değişkenler ve diğer yanıt başlıkları zaten yorumlanmış olacaklarından bu + yönerge için kullanılabilir olmayacaktır. +
+ +
Define, + Include ve Error gibi + yapılandırma ayrıştırılırken etkili olan yönergeler, bir <If> yapılandırma bölümü içine alınarak koşullu + hale getirilemez. Bu bölümler, çalışma anında nasıl değerlendirildiklerine + bakılmaksızın, her zaman yapılandırmanın bir parçasıdır. +
+ + +

Ayrıca bakınız:

+ +
+
top
+

<IfDefine> Yönergesi

+ + + + + + + +
Açıklama:Başlatma sırasında bir doğruluk sınamasından sonra işleme +sokulacak yönergeleri sarmalar.
Sözdizimi:<IfDefine [!]parametre-adı> ... + </IfDefine>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
+

<IfDefine sınama>...</IfDefine> + bölümü koşullu olarak işleme sokulacak yönergeleri içerir. + Bir <IfDefine> bölümü içindeki + yönergeler sadece sınama doğru sonuç verirse işleme sokulur. + Aksi takdirde, bölüm içinde kalan her şey yok sayılır.

+ +

<IfDefine> bölüm yönergesinde + sınama için belirtilebilecek iki biçim vardır:

+ +
    +
  • parametre-adı
  • + +
  • !parametre-adı
  • +
+ +

Birinci durumda bölüm içinde kalan yönergeler sadece + parametre-adı ile belirtilen parametre tanımlı ise işleme + sokulur. İkinci durumda ise tersi yapılır, yani sadece + parametre-adı ile belirtilen parametre tanımlı + değil ise yönergeler işleme sokulur.

+ +

parametre-adı argümanı sunucu başlatılırken + httpd komut satırında + -Dparametre ile + veya Define yönergesi ile + belirtilerek tanımlı hale getirilebilir.

+ +

<IfDefine> bölümleri iç içe + olabilir, dolayısıyla çok parametreli basit sınamalar gerçeklenebilir. + Örnek:

+ +

httpd -DReverseProxy -DUseCache -DMemCache ...

+
<IfDefine ReverseProxy>
+  LoadModule proxy_module   modules/mod_proxy.so
+  LoadModule proxy_http_module   modules/mod_proxy_http.so
+  <IfDefine UseCache>
+    LoadModule cache_module   modules/mod_cache.so
+    <IfDefine MemCache>
+      LoadModule mem_cache_module   modules/mod_mem_cache.so
+    </IfDefine>
+    <IfDefine !MemCache>
+      LoadModule cache_disk_module   modules/mod_cache_disk.so
+    </IfDefine>
+  </IfDefine>
+</IfDefine>
+ + +
+
top
+

<IfDirective> Yönergesi

+ + + + + + + + +
Açıklama:Belirtilen yönerge adının varlığı veya yokluğuna bağlı olarak çalıştırılacak yönergeleri sarmalar.
Sözdizimi:<IfDirective [!]yönerge-adı> ... + </IfDirective>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.34 ve sonrasında kullanılabilir.
+

<IfDirective yönerge-adı> + ...</IfDirective> bölümü içindeki yönergeler + yönerge-adı ile belirtilen yönerge mevcutsa çalıştırılır yoksa + yok sayılır.

+ +

<IfDirective> yönergenide sınama iki türlü yapılır:

+ +
    +
  • yönerge-adı
  • + +
  • !yönerge-adı
  • +
+ +

İlk durumda bölüm içinde kalan yönergeler, yönerge başlangıç satırına + belirtilen yönerge işlem sırasında mevcutsa çalıştırılır, değilse + çalıştırılmaz. İkinci durumda ise, bölüm içinde kalan yönergeler, yönerge + başlangıç satırına belirtilen yönerge işlem sırasında mevcut + değilse çalıştırılır, mevcutsa çalıştırılmaz.

+ +
Bu yönergeyi kullanma ihtiyacı sadece çok sayıda + httpd tek bir yapılandırma dosyası ile çalıştırılmak + zorundaysa ortaya çıkar. Böyle bir ihtiyacın olmadığı normal durumlarda + yönergelerin <IfDirective> bölümlerine + yerleştirlmesine gerek yoktur.
+ +

Ayrıca bakınız:

+ +
+
top
+

<IfFile> Yönergesi

+ + + + + + + + +
Açıklama:Başlatma sırasında bir dosyanın varlığı durumunda işleme +sokulacak yönergeleri sarmalar.
Sözdizimi:<IfFile [!]dosyaadı> ... + </IfFile>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.34 ve sonrsında kullanılabilir.
+

<IfFile dosyaadı>...</IfFile> + bölümü bir dosyanın diskteki mevcudiyetine bağlı olarak + çalıştırılacak yönergeleri belirtmekte kullanılır. + <IfFile> bölümü içindeki yönergeler + sadece diskte dosyaadı mevcutsa çalıştırılır. dosyaadı + mevcut değilse bölüm içindeki yönergeler yok sayılır. dosyaadı + sunucu kök dizinine göreli veya mutlak bir yol olarak belirtilebilir.

+ +

<IfFile> bölüm yönergesindeki + dosyaadı, <IfDefine> yönergesindeki sınama değişkenindeki gibi + ele alınır, yani dosyaadı bir ! ile öncelenirse bölüm içindeki + yonergeler dosyanın yokluğu durumunda çalıştırılır. +

+ +

Göreli bir dosyaadı belirtilmişse sınama ServerRoot yönergesinde belirtilen dizinde göre + yapılır. <IfFile> yönergesinin + ServerRoot yönergesinde önce yer alması + durumunda dosya yolu derleme sırasında kullanılan sunucu köküne veya komut + satırında -d seçeneği ile belirtilen dizine göre sınanır.

+ +

Uyarı

+ 2.4.34 sürümünde, dosyaadı'nı tırnak içinde belirtmek mümkün + değildi. Bu, başlatma sırasında çözümleme hatasına sebep oluyordu. Bunun + başlıca etkisi, boşluklu dosya adlarının kullanılamamasıdır. Bu sorun, + 2.4.35 sürümünde düzeltildi.
+ + +
+
top
+

<IfModule> Yönergesi

+ + + + + + + + +
Açıklama:Belli bir modülün varlığına veya yokluğuna göre işleme sokulacak +yönergeleri sarmalar.
Sözdizimi:<IfModule [!]modül-dosyası|modül-betimleyici> ... + </IfModule>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
Uyumluluk:Modül betimleyiciler 2.1 sürümünde ve sonrası için geçerlidir.
+

<IfModule sınama>...</IfModule> + bölümü belli bir modülün varlığına veya yokluğuna göre işleme sokulacak + yönergeleri içerir. Bir <IfModule> + bölümü içindeki yönergeler sadece sınama doğru sonuç verirse + işleme sokulur. Aksi takdirde, bölüm içinde kalan her şey yok sayılır.

+ +

<IfModule> bölüm yönergesinde + sınama için belirtilebilecek iki biçim vardır:

+ +
    +
  • modül
  • + +
  • !modül
  • +
+ +

Birinci durumda bölüm içinde kalan yönergeler sadece modül + ile belirtilen modül Apache httpd içine dahil edilmişse veya + LoadModule yönergesi ile devingen + olarak yüklenmişse işleme sokulur. İkinci durumda ise tersi yapılır, yani + sadece modül içerilmiş değil ise yönergeler + işleme sokulur.

+ +

modül argümanında bir modül betimleyici veya modülün derleme + sırasındaki dosya adı belirtilebilir. Örneğin, rewrite_module + bir betimleyici, mod_rewrite.c ise bir dosya ismidir. Eğer + modül çok sayıda kaynak dosyasından oluşuyorsa + STANDARD20_MODULE_STUFF dizgesini içeren dosyanın ismi + kullanılır.

+ +

<IfModule> bölümleri iç içe + olabilir, dolayısıyla çok parametreli basit sınamalar gerçeklenebilir.

+ +
Bu bölümü sadece yapılandırma dosyanızın belli modüllerin varlığına + veya yokluğuna bağlı olarak çalışması gerektiği durumlarda + kullanmalısınız. Normal işlemlerde yönergelerin <IfModule> bölümlerine yerleştirilmeleri + gerekmez.
+ +
+
top
+

<IfSection> Yönergesi

+ + + + + + + + +
Açıklama:Belirtilen bölüm adının varlığı veya yokluğuna bağlı olarak çalıştırılacak yönergeleri sarmalar.
Sözdizimi:<IfSection [!]bölüm-adı> ... + </IfSection>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.34 ve sonrasında kullanılabilir.
+

<IfSection bölüm-adı> + ...</IfSection> bölümü içindeki yönergeler + bölüm-adı ile belirtilen bölüm mevcutsa çalıştırılır yoksa + yok sayılır. Bir bölüm yönergesi "<" ile öncelenmiş bir yönerge adına + sahip olmalı ve <VirtualHost> gibi başka + yönergeleri sarmalayan bir yönerge olmalıdır.

+ +

<IfSection> bölümü içindeki + yönergeler sadece sınama doğru ise çalıştırılır, + sınama yanlışsa çalıştırılmaz.

+ +

bölüm-adı başında "<" veya sonunda ">" olmaksızın + belirtilmelidir. <IfSection> + yönergesindeki bölüm-adı iki türlü ele alınır:

+ +
    +
  • bölüm-adı
  • +
  • !bölüm-adı
  • +
+ +

İlk durumda bölüm içinde kalan yönergeler, yönerge başlangıç satırına + belirtilen bölüm işlem sırasında mevcutsa çalıştırılır, değilse + çalıştırılmaz. İkinci durumda ise, bölüm içinde kalan yönergeler, yönerge + başlangıç satırına belirtilen bölüm işlem sırasında mevcut + değilse çalıştırılır, mevcutsa çalıştırılmaz.

+ +

Örnek:

+ +
<IfSection VirtualHost>
+   ...
+</IfSection>
+ + +
Bu yönergeyi kullanma ihtiyacı sadece çok sayıda + httpd tek bir yapılandırma dosyası ile (belli bir bölüm + yönergesinin var olup olmamasına bakmaksızın) çalıştırılmak + zorundaysa ortaya çıkar. Böyle bir ihtiyacın olmadığı normal durumlarda + yönergelerin <IfSection> bölümlerine + yerleştirlmesine gerek yoktur.
+ +

Ayrıca bakınız:

+ +
+
top
+

Include Yönergesi

+ + + + + + + +
Açıklama:Sunucu yapılandırma dosyalarının başka dosyaları içermesini sağlar. +
Sözdizimi:Include dosya-yolu|dizin-yolu|joker
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
Uyumluluk:Dizin kalıbıyla eşleşme ise 2.3.6 ve sonrasında mevcuttur.
+

Bu yönerge sunucu yapılandırma dosyalarının başka dosyaları içermesini + mümkün kılar.

+ +

Çok sayıda dosyayı bir kerede alfabetik sırada içermek için yolun dosya + ismi ve dizin parçalarında kabuk tarzı (fnmatch()) dosya + ismi kalıp karakterleri kullanılabilir. Ayrıca, eğer + Include yönergesi bir dosya değil de bir dizin + gösteriyorsa Apache httpd bu dizindeki ve alt dizinlerindeki bütün + dosyaları okuyacaktır. Bunula birlikte, dizinin bir bütün olarak + okutulması önerilmez, çünkü dizinde httpd programının + çökmesine sebep olabilecek geçici dosyalar unutulabilir. Bunun yerine, + belli bir şablona uyan dosyaları seçebilmek için, örneğin *.conf gibi + dosya kalıplarının kullanılmasını öneriyoruz.

+ +

Include yönergesi, bir dosya + kalıbı ifadesi hiçbir dosyayla eşleşmezse bir hatayla + başarısız olacaktır. Eşleşmeyen dosya kalıbı ifadelerinin + yoksayılması gerekiyorsa IncludeOptional yönergesi kullanılabilir.

+ +

Dosya yolu mutlak bir dosya yolu olarak belirtilebileceği gibi + ServerRoot dizinine göreli olarak + da belirtilebilir.

+ +

Örnekler:

+ +
Include /usr/local/apache2/conf/ssl.conf
+Include /usr/local/apache2/conf/vhosts/*.conf
+ + +

Veya dizinler ServerRoot dizinine + göre belirtilebilir:

+ +
Include conf/ssl.conf
+Include conf/vhosts/*.conf
+ + +

Dosya kalıbı karakterleri yolun dizin ve dosya parçalarına + yerleştirilebilir. conf/vhosts altında en azından bir + *.conf içeren hiçbir alt dizin yoksa bu örnek başarısız + olacaktır:

+ +
Include conf/vhosts/*/*.conf
+ + +

Bunun yerine, dizin ve dosyaların eksikliği durumunda aşağıdaki komut + sadece yoksayılır:

+ +
IncludeOptional conf/vhosts/*/*.conf
+ + + +

Ayrıca bakınız:

+ +
+
top
+

IncludeOptional Yönergesi

+ + + + + + + +
Açıklama:Diğer yapılandırma dosyalarının sunucu yapılandırma dosyasına dahil edilmesini sağlar
Sözdizimi:IncludeOptional dosya-yolu|dizin-yolu|joker
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
Uyumluluk:2.3.6 ve sonrasına kullanılabilmektedir. Dosya kalıp karakterleri + içermeyen dosya yollarından mevcut olmayanlar 2.4.30 sürümünden itibaren + sözdizimi hatalarına sebep olmamaktadır.
+

Bu yönerge, diğer yapılandırma dosyalarının sunucu yapılandırma + dosyasında içerilmesini sağlar. Çalışması Include yönergesi ile bir istisna dışında + aynıdır. Dosya kalıp karakterlerinin hiçbir dosya veya dizinle + eşleşmemesi veya dosya yolunun dosya sisteminde mevcut olmaması durumunda + bir hata oluşmayacak ve bu durum sadece yoksayılacaktır.

+ +

Ayrıca bakınız:

+ +
+
top
+

KeepAlive Yönergesi

+ + + + + + + +
Açıklama:HTTP kalıcı bağlantılarını etkin kılar
Sözdizimi:KeepAlive On|Off
Öntanımlı:KeepAlive On
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Keep-Alive yönergesi HTTP/1.0 protokolüne bir eklenti olup + HTTP/1.1 protokolünün kalıcı bağlantı özelliği aynı TCP bağlantısı + üzerinden çok sayıda isteğin gönderilmesini mümkün kılan uzun süreli HTTP + oturumları açılmasını sağlar. Bunun, çok sayıda resim içeren HTML + belgelerin yanıt zamanlarında bazı durumlarda %50’lik bir hızlanmayla + sonuçlandığı gösterilmiştir. Kalıcı bağlantıları etkin kılmak için + yönerge KeepAlive On şeklinde kullanılır.

+ +

HTTP/1.0 istemcileri için kalıcı bağlantılar sadece bir istemci + tarafından özellikle istendiği takdirde kullanılabilir. Ek olarak, + HTTP/1.0 istemci kalıcı bağlantıları sadece içerik uzunluğu baştan + bilindiği zaman kullanılabilir. Bu, CGI çıktısı, SSI sayfaları ve + sunucunun ürettiği dizin listeleri gibi genellikle HTTP/1.0 istemcilere + kalıcı bağlantılar kullanmayan devingen içeriklere uygulanır. HTTP/1.1 + istemciler için kalıcı bağlantılar aksi belirtilmedikçe öntanımlıdır. + İstemci istediği takdirde, uzunluğu bilinmeyen içerik kalıcı bağlantılar + üzerinden gönderilirken parçalı kodlama kullanılacaktır.

+ +

Bir istemci kalıcı bağlantı kullandığı takdirde, bağlantı üzerinden kaç + istek gönderilirse gönderilsin, + MaxConnectionsPerChild + yönergesi bakımından tek bir istek olarak değerlendirilir.

+ +

Ayrıca bakınız:

+ +
+
top
+

KeepAliveTimeout Yönergesi

+ + + + + + + +
Açıklama:Bir kalıcı bağlantıda sunucunun bir sonraki isteği bekleme süresi +
Sözdizimi:KeepAliveTimeout sayı[ms]
Öntanımlı:KeepAliveTimeout 5
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Sunucunun kalıcı bir bağlantıyı kapatmadan önce bir sonraki isteği kaç + saniye bekleyeceğini belirler. Ayrıca, ms soneki kullanılarak süreyi + milisaniye olarak belirtmek de mümkündür. İstek alındıktan sonra + Timeout yönergesiyle belirtilen + zaman aşımı değeri uygulanır.

+ +

KeepAliveTimeout için yüksek bir değer belirtmek + ağır yüklü sunucularda başarım sorunlarına yol açar. Daha yüksek bir + zaman aşımı, boştaki istemcilerin bulunduğu bağlantıları bekleyen daha + fazla sunucu sürecini meşgul edecektir.

+ +

İsme dayalı sanal konak için KeepAliveTimeout + atanmamışsa, yerel IP adresi ve portu ile en iyi eşleşen ilk sanal + konağın değeri kullanılır.

+ +
+
top
+

<Limit> Yönergesi

+ + + + + + + +
Açıklama:Erişimi sınırlanacak HTTP yöntemleri için erişim sınırlayıcıları +sarmalar.
Sözdizimi:<Limit yöntem [yöntem] ... > ... + </Limit>
Bağlam:dizin, .htaccess
Geçersizleştirme:AuthConfig, Limit
Durum:Çekirdek
Modül:core
+

Erişim denetleyicileri normalde tüm erişim yöntemleri + için etkindir ve olağan olanı da budur. Genel durum olarak, + erişim denetim yönergeleri bir <Limit> bölümüne + yerleştirilmemelidir.

+ +

<Limit> bölümünün amacı, erişim + denetleyicilerinin etkilerini belli HTTP yöntemleri için sınırlamaktır. + <Limit> bölümü içinde listelenen + erişim sınırlamaları, kalan tüm diğer yöntemler için etkisiz + olacaktır. Aşağıdaki örnekte, erişim sınırlaması + POST, PUT ve DELETE yöntemleri + için uygulanmakta, diğer tüm yöntemler korumasız bırakılmaktadır:

+ +
<Limit POST PUT DELETE>
+  Require valid-user
+</Limit>
+ + +

Birden fazla bölümde kullanılabilecek yöntem isimleri: GET, + POST, PUT, DELETE, + CONNECT, OPTIONS, + PATCH, PROPFIND, PROPPATCH, + MKCOL, COPY, MOVE, + LOCK ve UNLOCK. Yöntem isimleri harf + büyüklüğüne duyarlıdır. GET yöntemi sınırlanırsa + HEAD istekleri de sınırlanmış olur. TRACE + yöntemi sınırlanamaz (bkz, TraceEnable).

+ +
Erişimi sınarlarken bir <Limit> bölümü yerine daima bir <LimitExcept> bölümünü tercih + etmelisiniz, çünkü <LimitExcept> bölümü belirtilen yöntemler dışında kalanlara + erişim koruması sağlar.
+ +

<Limit> ve + <LimitExcept> + yönergeleri iç içe olabilirler. Bu durumda, başarılı her + <Limit> veya <LimitExcept> seviyesi, erişim + denetimlerinin uygulanacağı yöntemlerle sınırlı kalmalıdır.

+ +
<Limit> veya + <LimitExcept> yönergelerini + Require yönergesi ile + birlikte kullanılırken, ilk Require yönergesinin bir başka Require yönergesinin varlığından + bağımsız olarak isteği başarıyla yetkilendirdiğine dikkat ediniz.
+ +

Örneğin, aşağıdaki yapılandırmayı ele alalım; tüm kullanıcılar + POST istekleri için yetkilendirilecek ve tüm durumlarda + Require group editors yönergesi yoksayılacaktır:

+ +
<LimitExcept GET>
+  Require valid-user
+</LimitExcept>
+<Limit POST>
+  Require group editors
+</Limit>
+ + + +
+
top
+

<LimitExcept> Yönergesi

+ + + + + + + +
Açıklama:İsimleri belirtilenler dışında kalan HTTP yöntemleri için +kullanılacak erişim sınırlayıcıları sarmalar.
Sözdizimi:<LimitExcept yöntem [yöntem] ... > ... + </LimitExcept>
Bağlam:dizin, .htaccess
Geçersizleştirme:AuthConfig, Limit
Durum:Çekirdek
Modül:core
+

<LimitExcept> ve + </LimitExcept> argüman olarak belirtilenler + dışında kalan HTTP yöntemleri için kullanılacak erişim + sınırlayıcıları gruplamakta kullanılır. Yani, <Limit> bölümünün tersine, standart olsun olmasın + bütün yöntemler için erişimi kısıtlamakta kullanılabilir. Daha ayrıntılı + bilgi edinmek için <Limit> yönergesinin açıklamasına bakınız.

+ +

Örnek:

+ +
<LimitExcept POST GET>
+  Require valid-user
+</LimitExcept>
+ + + +
+
top
+

LimitInternalRecursion Yönergesi

+ + + + + + + +
Açıklama:Dahili yönlendirmelerin ve istek içi isteklerin azami sayısını +belirler.
Sözdizimi:LimitInternalRecursion sayı [sayı]
Öntanımlı:LimitInternalRecursion 10
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Örneğin, özgün istekleri dahili olarak bir CGI betiğine yönlendiren + Action yönergesi + kullanıldığında bir dahili yönlendirme oluşur. İstek içi istekler ise + bazı URI’ler için istek yapıldığında ne olacağını bulmak için Apache + httpd’nin kullandığı bir mekanizmadır. Örneğin, + mod_dir, DirectoryIndex yönergesinde listelenen dosyalara bakmak + için istek içi istekler kullanır.

+ +

LimitInternalRecursion yönergesi sunucunun dahili + yönlendirmeler ve istek içi isteklerin oluşturduğu döngülerden dolayı + çökmemesini sağlar. Böyle döngüler genellikle yanlış yapılandırma sonucu + ortaya çıkarlar.

+ +

Yönerge her istek için değerlendirmeye alınacak iki farklı sınırlama + için kullanılabilir. İlk sayı ardarda gelebilen dahili + yönlendirmelerin azami sayısını, ikinci sayı ise istek içi + isteklerin ne kadar iç içe olabileceğini belirler. Tek bir + sayı belirtilirse iki sınırlama için de aynı değer + kullanılır.

+ +
LimitInternalRecursion 5
+ + +
+
top
+

LimitRequestBody Yönergesi

+ + + + + + + + + +
Açıklama:İstemci tarafından gönderilen HTTP istek gövdesinin toplam +uzunluğunu sınırlar.
Sözdizimi:LimitRequestBody bayt-sayısı
Öntanımlı:LimitRequestBody 1073741824
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
Uyumluluk:Apache HTTP Sunucusu 2.4.53 ve öncesinde, öntanımlı değer 0 idi (sınırsız)
+

Bu yönerge, bir istek gövdesinde izin verilen bayt sayısını sınırlamak + için kullanılır. 0 sınırsız anlamına gelir.

+ +

LimitRequestBody yönergesi kullanıcıya yönergenin + kullanıldığı bağlam (sunucu, belli bir dizin, belli bir dosya, belli bir + yer) dahilinde bir HTTP istek iletisi gövdesinin izin verilen uzunluğu + için bir sınır belirleme imkanı verir. Eğer istemcinin isteği bu sınırı + aşarsa sunucu isteği sunmak yerine bir hata iletisi döndürecektir. Normal + bir istek ileti gövdesinin uzunluğu büyük oranda özkaynağın doğasına ve + bu özkaynak üzerinde izin verilen yöntemlere bağlıdır. CGI betikleri + genellikle ileti gövdesini form bilgisini almak için kullanır. + PUT yöntemi gerçeklenimleri, en azından, sunucunun o + özkaynak için kabul etmek isteyeceği herhangi bir gösterim kadar büyük + bir değer gerektirecektir.

+ +

Bu yönerge, bazı hizmet reddi (DoS) saldırılarından kaçınmak için sunucu + yöneticilerine, anormal istemci istekleri üzerinde daha iyi denetim + imkanı sağlar.

+ +

Eğer, örneğin, belli bir yere dosya yükleme izni verir ve buraya + yüklenebilecek dosya boyutunu 100 kB ile sınırlamak isterseniz yönergeyi + şöyle kullanabilirsiniz:

+ +
LimitRequestBody 102400
+ + + +
+
top
+

LimitRequestFields Yönergesi

+ + + + + + + +
Açıklama:İstemciden kabul edilecek HTTP isteği başlık alanlarının sayısını +sınırlar.
Sözdizimi:LimitRequestFields sayı
Öntanımlı:LimitRequestFields 100
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

sayıya 0 atanması sınırsız anlamına gelir. + Öntanımlı değer bir derleme zamanı sabiti olan + DEFAULT_LIMIT_REQUEST_FIELDS ile belirlenir (dağıtımla gelen + değeri 100’dür).

+ +

LimitRequestFields yönergesi sunucu + yöneticilerine bir HTTP isteğinde izin verilen istek başlık alanlarının + sayısı üzerindeki sınırı değiştirebilme imkanı verir. Sunucu bu değerin, + normal bir istemci isteğinin içerebileceği alan sayısından daha büyük + olmasına ihtiyaç duyar. Bir istemci tarafından kullanılan istek başlık + alanlarının sayısı nadiren 20’yi geçer, fakat bu farklı istemci + gerçeklenimleri için değişiklik gösterir ve çoğunlukla kullanıcının + tarayıcısını ayrıntılı içerik müzakeresini desteklemek için nasıl + yapılandırdığıyla ilgilidir. İsteğe bağlı HTTP eklentileri çoğunlukla + istek başlık alanları kullanılarak ifade edilir.

+ +

Bu yönerge, bazı hizmet reddi (DoS) saldırılarından kaçınmak için sunucu + yöneticilerine, anormal istemci istekleri üzerinde daha iyi denetim + imkanı sağlar. Eğer normal istemciler sunucudan istekte bulunurken çok + fazla başlık alanı gönderildiğine dair bir hata iletisi alırlarsa bu + değerin arttırılması gerekir.

+ +

Örnek:

+ +
LimitRequestFields 50
+ + +

Uyarı

+

İsme dayalı sanal konaklar kullanıldığında, bu yönergenin değeri, + yerel IP adresi ve port çifti için öntanımlı olan (listedeki ilk) sanal + konaktan alınır.

. +
+ +
+
top
+

LimitRequestFieldSize Yönergesi

+ + + + + + + +
Açıklama:İstemciden kabul edilecek HTTP isteği başlık uzunluğunu sınırlar. +
Sözdizimi:LimitRequestFieldSize bayt-sayısı
Öntanımlı:LimitRequestFieldSize 8190
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Bu yönerge, HTTP istek başlığında izin verilecek bayt sayısını + belirler.

+ +

LimitRequestFieldSize yönergesi, sunucu + yöneticilerine HTTP istek başlık alanının azami uzunluğunu ayarlama + imkanı verir. Sunucu bu değerin, normal bir istemci isteğinin + içerebileceği herhangi bir başlık alanını tutabilecek kadar büyük + olmasını gerektirir. Normal bir istek başlık alanı uzunluğu kullanıcının + tarayıcısını ayrıntılı içerik müzakeresini desteklemek için nasıl + yapılandırdığıyla ilgilidir. SPNEGO kimlik doğrulama başlıkları 12392 + baytlık olabilir.

+ +

Bu yönerge, bazı hizmet reddi (DoS) saldırılarından kaçınmak için sunucu + yöneticilerine, anormal istemci istekleri üzerinde daha iyi denetim + imkanı sağlar.

+ +

Örnek:

+ +
LimitRequestFieldSize 4094
+ + +
Normal şartlar altında öntanımlı değer değiştirilmemelidir. Ayrıca, + kaynak kodu değiştirip yeniden derlemeden bu değeri 8190'dan büyük + yapamazsınız.
+ +

Uyarı

+

İsme dayalı sanal konaklar kullanıldığında, bu yönergenin değeri, + yerel IP adresi ve port çifti için öntanımlı olan (listedeki ilk) sanal + konaktan alınır.

+
+ +
+
top
+

LimitRequestLine Yönergesi

+ + + + + + + +
Açıklama:İstemciden kabul edilecek HTTP istek satırının uzunluğunu sınırlar. +
Sözdizimi:LimitRequestLine bayt-sayısı
Öntanımlı:LimitRequestLine 8190
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Bu yönerge, HTTP istek satırında izin verilecek bayt sayısını + belirler.

+ +

LimitRequestLine yönergesi, sunucu yöneticilerine + bir istemcinin HTTP istek satırının azami uzunluğunu ayarlama + imkanı verir. İstek satırının içeriği HTTP yöntemi, URI ve protokol + sürümünden oluştuğundan LimitRequestLine + yönergesi, sunucudan bir istek için kullanılan istek adresinin uzunluğunu + sınırlamış olur. Sunucu bu değerin, bir GET isteğinin sorgu + kısmında aktarılabilen her bilgi dahil, özkaynak isimlerinden her birini + tutabilecek kadar büyük olmasını gerektirir.

+ +

Bu yönerge, bazı hizmet reddi (DoS) saldırılarından kaçınmak için sunucu + yöneticilerine, anormal istemci istekleri üzerinde daha iyi denetim + imkanı sağlar.

+ +

Örnek:

+ +
LimitRequestLine 4094
+ + +
Normal şartlar altında öntanımlı değer değiştirilmemelidir.
+ +

Uyarı

+

İsme dayalı sanal konaklar kullanıldığında, bu yönergenin değeri, + yerel IP adresi ve port çifti için öntanımlı olan (listedeki ilk) sanal + konaktan alınır.

+
+ +
+
top
+

LimitXMLRequestBody Yönergesi

+ + + + + + + + +
Açıklama:Bir XML temelli istek gövdesinin uzunluğunu sınırlar.
Sözdizimi:LimitXMLRequestBody bayt-sayısı
Öntanımlı:LimitXMLRequestBody 1000000
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
+

Bir XML temelli istek gövdesinin azami bayt sayısını belirler. + 0 değeri, XML'in sistem adreslenebilir belleğinin sınırları + içinde sarmalanmasına izin veren (32bit ve 64bit sisteme bağlı olarak) + katı bir sınırlama uygular, ancak yalnızca uyumluluk için vardır ve + önerilmez, çünkü genel sistemde belleğin yetersiz kalmasına neden + olabilecek eşzamanlı istekleri veya başka bir yerde tüketilen belleği + hesaba katmaz.

+ +

Örnek:

+ +
# 1 MiB'lık sınırlama
+LimitXMLRequestBody 1073741824
+ + + +
+
top
+

<Location> Yönergesi

+ + + + + + +
Açıklama:İçerdiği yönergeler sadece eşleşen URL’lere uygulanır. +
Sözdizimi:<Location URL-yolu|URL> ... +</Location>
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

<Location> bölüm yönergesi kapsadığı + yönergelerin etki alanını belirtilen URL’lerle sınırlar. Bu yönerge, + <Directory> yönergesine + benzer ve </Location> yönergesi ile biten bir alt + bölüm başlatır. <Location> bölümleri + yapılandırma dosyasında göründükleri sıraya göre, <Directory> bölümleri ve + .htaccess dosyaları okunup <Files> bölümleri de işlendikten sonra işleme + sokulurlar.

+ +

<Location> bölümleri dosya + sisteminin tamamen dışında işlem görürler. Bunun çeşitli sonuçları olur. + En önemlisi, <Location> + yönergelerinin dosya sistemi konumlarına erişimi denetim altına almak + için kullanılmaması gerekliliğidir. Aynı dosya sistemi konumuna farklı + URL’lerle erişmek mümkün olduğundan bu tür erişim denetimleri hile ile + atlatılabilir olacaktır.

+ +

URL'nin yol bileşeni aşağıdaki koşullardan herhangi birini + sağlıyorsa sarmalanan yönergeler isteğe uygulanır: +

+
    +
  • Belirtilen yer URL'nin yol bileşeni ile tam olarak eşleşiyordur. +
  • +
  • Belirtilen yer bir bölü çizgisi öncesinde bitiyorsa URL'nin yol + bileşeninin öneklerinden biriyle eşleşiyordur (bağlamsal bir kök dizin + olarak). +
  • +
  • Belirtilen yer bir bölü çizgisi ile bitiyorsa URL'nin yol + bileşeninin öneklerinden biriyle eşleşiyordur (bağlamsal bir kök dizin + olarak). +
  • +
+

Aşağıdaki örnekte yer belirtimi bir bölü çizgisi ile bitirilmemiştir. + /private1, /private1/ ve + /private1/file.txt istekleri için sarmalanan yönergeler + uygulanacaktır, fakat /private1other isteğine + uygulanmayacaktır.

+ +
<Location "/private1">
+    #  ...
+</Location>
+ + +

Aşağıdaki örnekte yer belirtimi bir bölü çizgisi ile bitirilmiştir. + /private2/ ve /private2/file.txt istekleri + için sarmalanan yönergeler uygulanacaktır, fakat /private2 + ve /private2other isteklerine uygulanmayacaktır.

+ +
<Location "/private2/">
+    # ...
+</Location>
+ + +

<Location> ne zaman + kullanılmalı

+ +

<Location> yönergesini dosya sistemi + dışındaki içeriğe çeşitli yönergeler uygulamak için kullanın. Dosya + sisteminde bulunan içerik için <Directory> ve <Files> bölümlerini kullanın. Bunun istisnası, + sunucunun tamamına bir yapılandırma uygulamak için kolay bir yol olan + <Location "/"> kullanımıdır.

+
+ +

Kaynağa yapılan (vekil olmayan) tüm istekler için eşleşecek URL, + /yol/ şeklinde bir URL yolu olmalı; ne şema, ne konak ismi + ne port ne de sorgu dizgesi içermelidir. Vekil istekleri için eşleşecek + URL ise şema://sunucuadı/dosya-yolu şeklinde olmalı ve önek + içermelidir.

+ +

URL içinde dosya kalıp karakterleri kullanılabilir. Dosya kalıp + karakterleri bulunan bir dizgede bulunan ? karakteri + herhangi bir tek karakterle eşleşirken * karakteri herhangi + bir karakter dizisi ile eşleşecektir. URL yolu içindeki / karakterleri + ile hiçbir dosya kalıp karakteri eşleşmez.

+ +

Ayrıca, ~ karakteri eşliğinde + düzenli ifadeler de kullanılabilir. + Örneğin,

+ +
<Location ~ "/(ek|hususi)/veri">
+    #...
+</Location>
+ + +

yönergesi /ek/veri ve /hususi/veri alt + dizgeleriyle eşleşecektir. <LocationMatch> yönergesi <Location> yönergesinin düzenli ifade sürümüne + eşdeğer davranır ve bir çok yazı tipinde ~ karakterini + - karakterinden ayırmak zor olduğu için tercih edilir.

+ +

<Location> işlevselliği özellikle + SetHandler yönergesi ile birlikte + kullanışlı olur. Örneğin, durum isteklerini etkin kılmak ama sadece + example.com’dan gelen isteklere izin vermek için şöyle bir + uygulama yapabilirsiniz:

+ +
<Location "/status">
+  SetHandler server-status
+  Require host example.com
+</Location>
+ + +

/ (bölü çizgisi) hakkında

+

Bölü çizgisinin URL içinde bulunduğu yere bağlı olarak özel anlamları + vardır. Dosya sistemindeki çok sayıda yanyana kullanımının tek bir bölü + çizgisi olarak ele alındığı duruma alışkın olanlar olabilir (yani, + /home///foo ile /home/foo aynıdır). + MergeSlashes yönergesine OFF + atanmışsa URL uzayında bunun böyle olması gerekli değildir. + Eğer çok sayıda bölü çizgisinin birleştirilmeden yanyana belirtilmesi + gerekiyorsa + <LocationMatch> + yönergesinde ve <Location> + yönergesinin düzenli ifadeli kullanımında bunun açıkça belirtilmesi + gerekir.

+ +

Örneğin, <LocationMatch "^/abc"> yönergesi + /abc ile eşleşecek ama //abc ile + eşleşmeyecektir. <Location> + yönergesinin düzenli ifade içermeyen kullanımındaki davranış vekil + isteklerinde kullanılana benzer ve doğrudan kaynağa yapılan (vekil + olmayan) isteklerde çok sayıda bölü çizgisi dolaylı olarak tek bir bölü + çizgisiyle eşleşecektir. Örneğin, <Location + "/abc/def"> belirtirseniz ve istek /abc//def + şeklinde olursa bu ikisi eşleşir.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

<LocationMatch> Yönergesi

+ + + + + + +
Açıklama:İçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere +uygulanır.
Sözdizimi:<LocationMatch + düzifade> ... </LocationMatch>
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

<LocationMatch> yönergesi içerdiği + yönergelerin etki alanını <Location> yönergesinin yaptığı gibi belirtilen URL’lerle + sınırlar. Ancak argüman olarak basit bir dizge değil bir düzenli ifade alır. Örneğin,

+ +
<LocationMatch "/(ek|hususi)/veri">
+    # ...
+</LocationMatch>
+ + +

yönergesi /ek/veri ve /hususi/veri alt + dizgeleriyle eşleşecektir.

+ +

Eğer hedef, /ek/veri içeren değil de + /ek/veri ile başlayan bir URL ise düzenli ifadenin önüne + ^ getirmek gerekir.

+ +
<LocationMatch "^/(ek|hususi)/veri">
+ +
+ +

2.4.8 itibariyle, isimli gruplar ve geriye başvurular elde edilmekte + olup ilgili isim büyük harfe çevrildikren sonra "MATCH_" ile + öncelendikten sonra ortama yazılmaktadır. Böylece yol elemanlarına + mod_rewrite gibi modüllerden veya düzenli ifadelerden başvurmak mümkün + kılınmıştır. Karışıklığı önlemek için, numaralı (isimsiz) geriye + başvurular yoksayılmaktadır. Bunların yerine isimli geriye başvurular + kullanılmalıdır.

+ +
<LocationMatch "^/combined/(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</LocationMatch>
+ + +

/ (bölü çizgisi) hakkında

+

Bölü çizgisi karakteri URL üzerinde göründüğü yere bağlı olarak + farklı anlamlar içerir. İnsanlar, birden çok bitişik bölü çizgisinin sık + sık tek bir bölü çizgisine daraltıldığı dosya sistemindeki davranışına + alışkın olabilir (örn, /home///foo ile + /home/foo aynıdır). + MergeSlashes yönergesine OFF + atanmışsa URL uzayında bunun böyle olması gerekli değildir. + Eğer çok sayıda bölü çizgisinin birleştirilmeden yanyana belirtilmesi + gerekiyorsa + <LocationMatch> + yönergesinde ve <Location> + yönergesinin düzenli ifadeli kullanımında bunun açıkça belirtilmesi + gerekir.

+ +

Örneğin, <LocationMatch "^/abc"> ile + /abc isteği eşleşirken //abc isteği + eşleşmez. <Location> yönergesinin + regex olmayan kullanımı vekil isteklerindeki gibi davranır. Fakat + vekil harici işlemlerde <Location> + yönergesinin regex olmayan kullanımında çok sayıda bölü çizgisi örtük + olarak tek bölü çizgisiyle eşleşir. Örneğin, + <Location "/abc/def"> belirtirseniz + /abc//def isteği bu ifade ile eşleşecektir.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

LogLevel Yönergesi

+ + + + + + + + +
Açıklama:Hata günlüklerinin ayrıntı seviyesini belirler.
Sözdizimi:LogLevel [modül:]seviye + [modül:seviye] ... +
Öntanımlı:LogLevel warn
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
Uyumluluk:Modül ve dizin bağlamındaki yapılandırmalar Apache HTTP + Sunucusunun 2.3.6 ve sonraki sürümlerinde + kullanılabilmektedir.
+

LogLevel yönergesi hata günlüklerine kaydedilen + hata iletilerinde hangi ayrıntılara yer verileceğini belirler (ErrorLog yönergesine bakınız). En yüksek önem + derecesinden başlayarak olası seviye değerleri aşağıda + sıralanmıştır:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Seviye Açıklama Örnek
emerg Acil durumlar - sistem kullanışsız."Child cannot open lock file. Exiting"
(Alt süreç kilit + dosyasını açamıyor. Çıkılıyor)
alert Ne yapılacaksa beklemeden yapılmalı."getpwuid: couldn't determine user name from uid"
(getpwuid: + Kullanıcı ismi numarasından saptanamadı)
crit Kriz durumları."socket: Failed to get a socket, exiting child"
(socket: bir + soket alınamadı, alt süreç çıkıyor)
error Hata durumları."Premature end of script headers"
(Betik başlıkları + beklenmedik şekilde bitti)
warn Uyarı durumları."child process 1234 did not exit, sending another + SIGHUP"
(1234 alt süreci çıkmadı, başka bir SIGHUP + gönderiliyor)
notice Normal fakat önemli durum."httpd: caught SIGBUS, attempting to dump core in + ..."
(httpd: SIGBUS alındı, core dökümlenmeye çalışılıyor: + ...)
info Bilgilendirme."Server seems busy, (you may need to increase + StartServers, or Min/MaxSpareServers)..."
(Sunucu meşgul + görünüyor, (StartServers veya Min/MaxSpareServers değerlerini + arttırmanız gerekebilir)...)
debug Hata ayıklama seviyesi iletileri"Opening config file ..."
(... yapılandırma dosyası + açılıyor)
trace1 İz sürme iletileri"proxy: FTP: control connection complete"
(vekil: FTP: + denetim bağlantısı sağlandı)
trace2 İz sürme iletileri"proxy: CONNECT: sending the CONNECT request to the remote + proxy"
(vekil: CONNECT: uzak vekile CONNECT isteği + gönderiliyor)
trace3 İz sürme iletileri"openssl: Handshake: start"
trace4 İz sürme iletileri"read from buffered SSL brigade, mode 0, 17 bytes"
(tamponlu + SSL gruplamasından okuma, kip 0, 17 baytİz sürme iletileri
trace5 İz sürme iletileri"map lookup FAILED: map=rewritemap key=keyname"
(eşleşme + araması BAŞARISIZ: map=rewritemap key=keyname)
trace6 İz sürme iletileri"cache lookup FAILED, forcing new map lookup"
(arabellek + araması BAŞARISIZ, yeni bir eşleşme araması başlatılıyor)
trace7 İz sürme iletileri, büyük miktarda veri dökümü"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"
trace8 İz sürme iletileri, büyük miktarda veri dökümü"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"
+ +

Belli bir seviye belirtildiğinde daha yüksek seviyeden iletiler de + raporlanır. Örneğin, LogLevel info belirtildiğinde + notice ve warn günlük seviyelerinin iletileri + ayrıca raporlanacaktır.

+ +

En az crit seviyesinin kullanılması önerilir.

+ +

Örnek:

+ +
LogLevel notice
+ + + +

Ek Bilgi

+

Günlük iletileri normal bir dosyaya yazılırken notice + seviyesinden iletiler engellenemez ve dolayısıyla daima raporlanırlar. + Ancak, günlük kaydı syslog kullanılarak yapılıyorsa bu + uygulanmaz.

+
+ +

Bir modül ismi olmaksızın bir seviye belirtmek seviyeyi bu seviyedeki + tüm modüller için sıfırlayacaktır. Bir seviyyi bir modül ismiyle + birlikte belirtmek seviyeyi sadece bu modül için sıfırlayacaktır. Modül + ismi olarak, modülün kaynak dosyası ismini, modül kimliği veya + _module sonekli modül ismi belirtmek mümkündür. + Yani, aşağıdaki üç belirtim eşdeğerdedir:

+ +
LogLevel info ssl:warn
+LogLevel info mod_ssl.c:warn
+LogLevel info ssl_module:warn
+ + +

Ayrıca seviyeyi dizin bağlamında değiştirmek de mümkündür:

+ +
LogLevel info
+<Directory "/usr/local/apache/htdocs/app">
+  LogLevel debug
+</Directory>
+ + +
Dizin bağlamında günük seviyesi yapılandırması sadece istek + çözümlendikten ve istek dizinle ilişkilendirildikten sonra günlüklenen + iletileri etkiler. Bağlantı veya sunucu ile ilişkilendirilmemiş günlük + iletileri etkilenmez.
+ +

Ayrıca bakınız:

+ +
+
top
+

MaxKeepAliveRequests Yönergesi

+ + + + + + + +
Açıklama:Bir kalıcı bağlantıda izin verilen istek sayısı
Sözdizimi:MaxKeepAliveRequests sayı
Öntanımlı:MaxKeepAliveRequests 100
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

MaxKeepAliveRequests yönergesi KeepAlive etkinken bağlantı başına izin + verilecek istek sayısını sınırlar. Değer olarak 0 + belirtilirse istek sayısı sınırsız olur. Sunucu başarımını yüksek tutmak + için yüksekçe bir değer belirtmenizi öneririz.

+ +

Örnek:

+ +
MaxKeepAliveRequests 500
+ + +
+
top
+

MaxRangeOverlaps Yönergesi

+ + + + + + + + +
Açıklama:Özkaynağın tamamını döndürmeden önce izin verilen üst üste binen + aralık sayısı (100-200,150-300 gibi)
Sözdizimi:MaxRangeOverlaps default | unlimited | none | + aralık-sayısı
Öntanımlı:MaxRangeOverlaps 20
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
Uyumluluk:Apache HTTP Sunucusunun 2.3.15 ve sonraki sürümlerinde + kullanılabilmektedir.
+

MaxRangeOverlaps yönergesi, sunucunun istemciye + göndermeye gönüllü olacağı üst üste binen HTTP Range'lerinin sayısını + sınırlar. İzin verilenden daha fazlası istenmişse özkaynağın tamamı + döndürülür.

+ +
+
default
+
Üst üste binen HTTP Range'lerinin sayısını derleme sırasında + belirlenen öntanımlı 20 değeriyle sınırlar.
+ +
none
+
Üst üste binen Range başlıkları yoksayılır.
+ +
unlimited
+
Sunucunun sağlamaya gönüllü olacağı üst üste binen HTTP + Range'lerinin sayısı sınırlanmaz.
+ +
aralık sayısı
+
Sunucunun sağlamaya gönüllü olacağı üst üste binen HTTP + Range'lerinin azami sayısını ifade eden pozitif bir tamsayı.
+
+ +
+
top
+

MaxRangeReversals Yönergesi

+ + + + + + + + +
Açıklama:Özkaynağın tamamını döndürmeden önce izin verilen ters sıralı + aralık sayısı (100-200,50-70 gibi)
Sözdizimi:MaxRangeReversals default | unlimited | none | + aralık-sayısı
Öntanımlı:MaxRangeReversals 20
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
Uyumluluk:Apache HTTP Sunucusunun 2.3.15 ve sonraki sürümlerinde + kullanılabilmektedir.
+

The MaxRangeReversals yönergesi, sunucunun + istemciye göndermeye gönüllü olacağı ter sıralı HTTP Range'lerinin + sayısını sınırlar. İzin verilenden daha fazlası istenmişse + özkaynağın tamamı döndürülür.

+ +
+
default
+
Ters sıralı HTTP Range'lerinin sayısını derleme sırasında + belirlenen öntanımlı 20 değeriyle sınırlar.
+ +
none
+
Ters sıralı Range başlıkları yoksayılır.
+ +
unlimited
+
Sunucunun sağlamaya gönüllü olacağı ters sıralı HTTP + Range'lerinin sayısı sınırlanmaz.
+ +
aralık-sayısı
+
Sunucunun sağlamaya gönüllü olacağı ters sıralı HTTP + Range'lerinin azami sayısını ifade eden pozitif bir tamsayı.
+
+ +
+
top
+

MaxRanges Yönergesi

+ + + + + + + + +
Açıklama:Özkaynağın tamamını döndürmeden önce izin verilen aralık sayısı
Sözdizimi:MaxRanges default | unlimited | none | + aralık-sayısı
Öntanımlı:MaxRanges 200
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
Uyumluluk:Apache HTTP Sunucusunun 2.3.15 ve sonraki sürümlerinde + kullanılabilmektedir.
+

MaxRanges yönergesi, sunucunun istemciye + göndermeye gönüllü olacağı HTTP Range'lerinin sayısını sınırlar. İzin + verilenden daha fazlası istenmişse özkaynağın tamamı döndürülür.

+ +
+
default
+
HTTP Range'lerinin sayısını derleme sırasında belirlenen öntanımlı + 200 değeriyle sınırlar.
+ +
none
+
Range başlıkları yoksayılır.
+ +
unlimited
+
Sunucunun sağlamaya gönüllü olacağı HTTP Range'lerinin sayısı + sınırlanmaz.
+ +
aralık-sayısı
+
Sunucunun sağlamaya gönüllü olacağı HTTP Range'lerinin azami + sayısını ifade eden pozitif bir tamsayı.
+
+ +
+
top
+

MergeSlashes Yönergesi

+ + + + + + + + +
Açıklama:Sunucunun URL’lerde ardışık bölü çizgilerini birleştirip birleştirmeyeceğini denetler. +
Sözdizimi:MergeSlashes ON|OFF
Öntanımlı:MergeSlashes ON
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.39 sürümünde eklendi
+

Öntanımlı olarak, sunucu istek adresinin yol bileşenindeki ardışık bölü + çizgilerini ('/') birleştirip tek bölü çizgisi olarak ele alır.

+ +

Bu adresleri dosya sistemi ile eşleştirirken, bu ardışık bölü + çizgilerinin önemi yoktur. Ancak, bu adresler CGI veya vekil gibi başka + yollardan değerlendiriliyorsa bu ardışık bölü çizgilerinin olduğu gibi + kalması tercih edilebilir. Bu durumlarda ardışık bölü çizgilerinin + birleştirilmesini önlemek için, eskiden, MergeSlashes + yönergesine OFF atanabiliyordu.

+ +

OFF atanması durumunda, yapılandırma dosyasında, adresin yol + bileşeni ile eşleşen düzenli ifadelerde + (LocationMatch, RewriteRule, + ...) ardışık bölü çizgilerinin hesaba katılması gerekir. Düzenli ifade + içermeyen Location yönergeleri daima birleştirilmiş + bölü çizgileri içeren bir URL'ye karşı çalışır ve çok sayıdaki bölü + çizgileri arasında bir ayrım yapamaz.

+ +
+
top
+

MergeTrailers Yönergesi

+ + + + + + + + +
Açıklama:Trailer alanlarının başlığa dahil edilip edilmeyeceğini belirler
Sözdizimi:MergeTrailers [on|off]
Öntanımlı:MergeTrailers off
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.11 ve sonrası
+

Bu yönerge HTTP Trailer alanlarının dahili HTTP başlıklarına kopyalanıp + kopyalanmayacağını belirler. Kopyalama işlemi istek gövdesi tamamen + alındığında gerçekleşir, çoğu başlık işleminin çok sonra istek + başlıklarını inceleme veya değiştirme şansı olur.

+

Bu seçenek, Trailer alanlarını daima kopyalayan 2.4.11 öncesi + dağıtımlarla uyumluluk için vardır.

+ +
+
top
+

Mutex Yönergesi

+ + + + + + + + +
Açıklama:Muteks mekanizmasını ve kilit dosyası dizinini tüm muteksler veya belirtilenler için yapılandırır
Sözdizimi:Mutex mekanizma [default|muteks-ismi] ... [OmitPID]
Öntanımlı:Mutex default
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
Uyumluluk:Apache HTTP Sunucusunun 2.3.4 ve sonraki sürümlerinde + kullanılabilmektedir.
+

Mutex yönergesi httpd ve diğer modüllerin + özkaynaklara erişimi dizgeleştirmekte kullandıkları mekanizmanın yanında + isteğe bağlı olarak kilit dosyasının yerini belirler. İlk değiştirge + olarak default belirtilirse tüm mutekslerin ayarları + değişir; ikinci değiştirge olarak bir muteks ismi belirtilirse (aşağıdaki + tabloya bakın) yalnızca bu muteksin öntanımlıları değişir.

+ +

Mutex yönergesi genelde aşağıdaki istisnai + durumlarda kullanılır:

+ +
    +
  • İşlevsel veya başarımsal bir soruna sahip APR + tarafından öntanımlı mekanizma seçildiği takdirde muteks + mekanizmasını değiştirmek için
  • + +
  • Öntanımlı dizin, kilitlemeyi desteklemediği takdirde dosya tabanlı + muteksler tarafından kullanılan dizini değiştirmek için
  • +
+ +

Destekleyen modüller

+

Bu yönerge sadece ap_mutex_register() API'si kullanılarak + çekirdek sunucuda imlenmiş muteksleri yapılandırır. httpd ile birlikte + dağıtılan tüm modüller Mutex yönergesini + destekler, fakat üçüncü parti modüllerin hepsi desteklemeyebilir. Bu + yönergenin desteklenip desteklenmediğini öğrenmek için üçüncü parti + modülün belgelerini inceleyin; destekliyorsa muteks ad(lar)ı + belirtilmiştir.

+
+ +

Kullanılabilen muteks mekanizmaları:

+
    +
  • default | yes +

    APR tarafından saptanan öntanımlı kilitleme + gerçeklenimini seçer. Öntanımlı kilitleme gerçeklenimi + httpd -V seçeneği ile çalıştırılarak + öğrenilebilir.

  • + +
  • none | no +

    Muteksi etkin şekilde iptal eder. Buna bir mutekste izin + verilebilmesi için modülün bunun geçerli bir seçim olduğunu + belirtmesi gerekir. Daha fazla bilgi için modül belgelerini + inceleyin.

  • + +
  • posixsem +

    POSIX semaforuna dayalı bir muteks çeşididir.

    +

    Uyarı

    +

    Süreçteki bir evre muteks parçalama arızalarını tutuyorsa, + httpd'nin çökmesi sonucu, semafor sahipliği geri kazanılmaz.

    +
    +
  • + +
  • sysvsem +

    SystemV IPC semaforuna dayalı bir muteks çeşididir.

    +

    Uyarı

    +

    Semafor geri kazanılmadan süreçler çökerse SysV semaforlarının + "sızıntı" yapması mümkündür.

    +
    +

    Güvenlik

    +

    Semafor API'si, HTTP sunucusu ile aynı kullanıcı kimliği altında + çalışan bir CGI (örn, suexec veya + cgiwrapper gibi bir araç kullanmıyorsanız bütün + CGI'ler) tarafından hizmet reddi saldırısı yapılmasına izin + verir.

    +
    +
  • + +
  • sem +

    POSIX ve SystemV IPC semaforları arasından kullanılabilir "en iyi" + semafor gerçeklenimini seçer.

  • + +
  • pthread +

    Süreç çaprazlamalı POSIX evre mutekslerine dayalı bir muteks + çeşididir.

    +

    Uyarı

    +

    Çoğu sistemde, bir çocuk süreç bu gerçeklenim tarafından kullanılan + bir muteksi tutarken olağandışı bir şekilde sonlanırsa httpd donar + ve isteklere yanıt vermeyi durdurur. Bu olduğunda sunucuyu bu + durumdan kurtarmak için elle yeniden başlatmak gerekir.

    +

    Bu duruma karşı bir mekanizma sağlayan Solaris ve Linux dikkate + değer bir istisnadır. Bu mekanizma, bir muteksi tutan bir çocuk + süreç olağandışı bir şekilde sonlandıktan sonra muteksin + kurtarılmasını sağlar.

    +

    Sisteminiz POSIX uyumluysa veya + pthread_mutexattr_setrobust_np() işlevini + sağlıyorsa pthread seçeneğini rahatça + kullanabilirsiniz.

    +
    +
  • + +
  • fcntl:/path/to/mutex +

    Muteks olarak fcntl() işlevini ve fiziksel bir (lock-) + dosyasını kullanan bir muteks çeşididir.

    +

    Uyarı

    +

    Bu mekanizmaya dayalı çok sayıda muteks, çok evreli ve çok süreçli + ortamlarda kullanıldığında, örneğin Solaris'te olduğu gibi + fcntl() evrelerden bihaberse, geçerli muteks + işlemlerinde donma hataları (EDEADLK) raporlanabilir.

    +
    +
  • + +
  • flock:/path/to/mutex +

    flock() işlevinin dosya kilitlemeyi sağlaması dışında + fcntl:/path/to/mutex yöntemine benzer.

  • + +
  • file:/path/to/mutex +

    fcntl ve flock arasından kullanılabilir + "en iyi" dosya kilitleme gerçeklenimini seçer.

  • +
+ +

Çoğu mekanizma, yalnız kendilerini destekleyen platformlarda + APR tarafından da destekleniyorsa kullanılabilir. + Tüm platformlarda kullanılamayan mekanizmalar posixsem, + sysvsem, sem, pthread, fcntl, + flock ve file mekanizmalarıdır.

+ +

fcntl ve flock dosya tabanlı mekanizmaları ile bir + yol sağlandığı takdirde bu, kilit dosyasının oluşturulacağı dizindir. + Öntanımlı dizin, httpd'nin çalışma anı dizini ServerRoot'a görelidir. + /path/to/mutex için daima bir yerel diskteki dosya sistemi + kullanılır, asla NFS- veya AFS gibi bir ağ dosya sistemi kullanılmaz. + Dosya ismi daima muteks ismi ile başlar, buna modül tarafından sağlanan + isteğe bağlı bir aşama dizgesi eklenebilir, OmitPID değeri + belirtilmemişse httpd ebeveyn sürecinin süreç kimliği buna eklenerek + dosya ismi eşsiz kılınır. Böylece, çok sayıda httpd süreci aynı kilit + dosyası dizinini paylaştığı durumda çakışmalar önlenmiş olur. Örneğin, + muteks ismi mpm-accept ise ve kilit dosyası dizini + /var/httpd/locks ise ve ebeveyn süreç kimliği 12345 ise bu + httpd sürecine ait kilit dosyası ismi + /var/httpd/locks/mpm-accept.12345 olurdu.

+ +

Güvenlik

+

Muteks dosyalarını herkesin yazabildiği /var/tmp gibi + dizinlere koymaktan kaçınmak en iyisidir. Örneğin, birinin aynı + dizinde oluşturmaya çalıştığı bir dosya ile aynı isimde bir kilit + dosyasını sunucunun da oluşturmaya çalıştığı durumda sunucu engellenerek + bir hizmet reddi saldırısı gerçekleştirilmiş gibi olur.

+
+ +

httpd ve birlikte dağıtılan modüller tarafından kullanılan mutekslerin + isimleri:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Muteks ismiModül(ler)Korunan özkaynak
mpm-acceptprefork ve worker MPM'leri + Gürleyen sürü sorunundan kaçınmak için gelen bağlantılar; daha + fazla bilgi için başarımın + arttırılması belgesine bakın.
authdigest-clientmod_auth_digestPaylaşımlı bellekteki istemci listesi
authdigest-opaquemod_auth_digestPaylaşımlı bellekteki sayaç
ldap-cachemod_ldapLDAP sonuç arabelleği
rewrite-mapmod_rewriteÇoklu isteklerdeki birbirine karışmış G/Ç'tan kaçınmak için + harici eşleştirme progamlarıyla iletişim
ssl-cachemod_sslSSL oturum arabelleği
ssl-staplingmod_sslOCSP zımbalama yanıtı arabelleği
watchdog-callbackmod_watchdogBir istemci modülünün geri çağırım işlevi
+ +

OmitPID seçeneği, httpd ebeveyn süreç kimliğinin kilit + dosyası ismine eklenmesini engeller.

+ +

Aşağıdaki örnekte, mpm-accept muteksinin mekanizmasının + derleme sırasındaki öntanımlısı, kilit dosyasının oluşturulacağı dizinin + /var/httpd/locks olarak belirtildiği fcntl + mekanizmasıyla değiştirilmektedir.Tüm diğer mutekslerin derleme anı + öntanımlı mekanizması ise sysvsem ile + değiştirilmektedir.

+ +
Mutex sysvsem default
+Mutex fcntl:/var/httpd/locks mpm-accept
+ + +
+
top
+

NameVirtualHost Yönergesi

+ + + + + + +
Açıklama:ÖNERİLMİYOR: İsme dayalı sanal konaklar için IP adresi belirtir
Sözdizimi:NameVirtualHost adres[:port]
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
+

2.3.11 öncesinde, NameVirtualHost yönergesi, + isme dayalı sanal konaklar için belli bir IP adresi ve port çiftini + sunucuya tanıtmak için gerekliydi. 2.3.11 ve sonrasında, bir IP adresi + ve port çifti her zaman çok sayıda sanal konakta kullanılabilmekte, + isme dayalı sanal barındırma bu adres için özdevinimli olarak etkin + kılınmaktadır.

+ +

Bu yönerge şu an etkisizdir.

+ +

Ayrıca bakınız:

+ +
+
top
+

Options Yönergesi

+ + + + + + + + + +
Açıklama:Belli bir dizinde geçerli olacak özellikleri yapılandırır. +
Sözdizimi:Options + [+|-]seçenek [[+|-]seçenek] ...
Öntanımlı:Options FollowSymlinks
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Options
Durum:Çekirdek
Modül:core
Uyumluluk:2.3.11 sürümünde öntanımlı değer All değiştirilip FollowSymlinks yapıldı.
+

Options yönergesi belli bir dizinde hangi + sunucu özelliklerinin etkin olacağını (veya olmayacağını) + belirler.

+ +

seçenek olarak hiçbir ek özellik etkin olmayacaksa + None, aksi takdirde aşağıdakilerden biri veya bir kaçı + belirtilir:

+ +
+
All
+
MultiViews hariç tüm seçenekler.
+ +
ExecCGI
+
mod_cgi kullanan CGI betiklerinin çalışmasına izin + verilir.
+ +
FollowSymLinks
+
Sunucu bu dizindeki sembolik bağları izler. Bu öntanımlıdır. +
+

Sembolik bağlar izlense bile <Directory> bölümleriyle eşleşen dosya + yolları değiştirilmez.

+

FollowSymLinks ve + SymLinksIfOwnerMatch Options sadece <Directory> bölümlerinde veya + .htaccess dosyaları içinde çalışır.

+

Sembolik bağ sınamaları, atlatılabilir yarış koşullarına konu + olduğundan bu seçeneğin yokluğu bir güvenlik sınırlaması olarak + değerlendirilmemelidir.

+
+ +
Includes
+
mod_include tarafından sağlanan sunucu taraflı + içeriklere izin verilir.
+ +
IncludesNOEXEC
+
Sunucu taraflı içeriklere izin verilir fakat #exec cmd + ve #exec cgi iptal edilir. Ancak, ScriptAlias’lı dizinlerdeki CGI + betikleri için #include virtual hala mümkün olacaktır.
+ +
Indexes
+
İstenen URL bir dizin ile eşleşiyorsa ve bu dizin için bir DirectoryIndex (index.html + gibi) belirtilmemişse mod_autoindex bu dizinin + biçimlenmiş bir listesini döndürecektir.
+ +
MultiViews
+
mod_negotiation kullanılarak içerik uzlaştırmalı çok + görünümlü içeriğe izin verilir. +

Bilgi

mod_negotiation + karşılaştırmak değerlendirmek için gerçek özkaynaklara ihtiyaç + duyduğundan <Directory> yönergesinde belirtilendan farklı bir yer + ayarlanırsa bu seçenek yoksayılır.

+
+ +
SymLinksIfOwnerMatch
+
Sunucu sembolik bağları sadece sembolik bağın hedefi ile bulunduğu + dizinin sahibinin aynı kullanıcı olması halinde izleyecektir. + +

FollowSymLinks ve + SymLinksIfOwnerMatch Options sadece <Directory> bölümlerinde veya + .htaccess dosyaları içinde çalışır.

+ +

Sembolik bağ sınamaları, atlatılabilir yarış koşullarına konu + olduğundan bu seçenek bir güvenlik sınırlaması olarak + değerlendirilmemelidir.

+
+
+ +

Normalde, bir dizine çok sayıda Options + uygulanabilirse de, dizine en uygun olanı uygulanıp diğerleri yok + sayılır; seçenekler katıştırılmaz (bkz, Bölümler Nasıl Katıştırılır?). Bununla birlikte, önüne bir + + veya - simgesi konmuş seçenekler varsa, o + seçenekler katıştırılır. Önüne + konmuş seçenekler + mevcutlara eklenirken - konmuş seçenekler silinir.

+ +

Bilgi

+

+ veya - imli seçenekler içeren + Options ile imsiz seçenekler içerenlerin karışık + olarak kullanılması aslında geçersiz bir sözdizimi olup sunucunun + başlatılması sırasında sözdizimi denetiminin çıkmasıyla reddedilir.

+
+ +

Örneğin, + ve - imleri olmaksızın,

+ +
<Directory "/web/docs">
+  Options Indexes FollowSymLinks
+</Directory>
+
+<Directory "/web/docs/spec">
+  Options Includes
+</Directory>
+ + +

yapılandırmasıyla /web/docs/spec dizininde sadece + Includes seçeneği etkin olacaktır. Bununla birlikte, ikinci + Options yönergesinde + ve + - imleri kullanılırsa,

+ +
<Directory "/web/docs">
+  Options Indexes FollowSymLinks
+</Directory>
+
+<Directory "/web/docs/spec">
+  Options +Includes -Indexes
+</Directory>
+ + +

yapılandırmasıyla /web/docs/spec dizininde + FollowSymLinks ve Includes seçenekleri etkin + olacaktır.

+ +

Ek Bilgi

+

-IncludesNOEXEC veya -Includes kullanımı, + önceki ayarların ne olduğuna bakılmaksızın sunucu taraflı içeriğin + tamamen iptaline sebep olur.

+
+ +

Herhangi bir başka değer belirtilmedikçe FollowSymlinks + öntanımlıdır.

+ +
+
top
+

Protocol Yönergesi

+ + + + + + + +
Açıklama:Dinlenen bir soket için protokol
Sözdizimi:Protocol protokol
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:Apache httpd 2.1.5 ve sonrasında kullanılabilmektedir. + Windows'ta ise Apache httpd 2.3.3 ve sonrasında + kullanılabilmektedir. +
+

Bu yönerge dinlenen belli bir soket için kullanılacak protokolü + belirler. Belirtilen protokol bir isteği hangi modülün ele alacağını ve + AcceptFilter yönergesiyle yapılan özel + eniyilemelere uygulanacak protokolü belirler.

+ +

Bu yönerge çoğu yapılandırma için gerekli değildir. Belirtilmezse, + port 443 için https öntanımlıdır ve diğer tüm portlar + için http ntanımlıdır. Protokol, hangi modülün bir isteği + işleyeceğini belirlemek ve AcceptFilter yönergesi ile protokole özgü + eniyilemeleri uygulamak için kullanılır.

+ +

Örneğin, https'i standartdışı bir portta çalıştırmak + isterseniz protokolü şöyle belirtebilirsiniz:

+ +
Protocol https
+ + +

Protokolü Listen + yönergesini kullanarak da belirtebilirsiniz.

+ +

Ayrıca bakınız:

+ +
+
top
+

Protocols Yönergesi

+ + + + + + + + +
Açıklama:Sunucu/sanal konak için kullanılabilecek protokoller
Sözdizimi:Protocols protokol ...
Öntanımlı:Protocols http/1.1
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:Sadece Apache 2.4.17 ve sonrasında kullanılabilir.
+

Bu yönerge bir sunucu/sanal konak için kullanılabilecek + protokolleri belirtmekte kullanılır. Bu liste, bir istemcinin bir + sanal konak veya sunucu ile uzlaşabilmesini sağlayan prokolleri + belirler.

+ +

Bir sanal konak veya sunucuda kullanılabilecek protolleri + çeşitlendirmek isterseniz bu protokolleri belirtmeniz gerekir. + 1.0 ve 0.9 istemcilerle uyumlu olan http/1.1 protokolü + öntanımlıdır.

+ +

Örneğin, bir sunucunun TLS'li HTTP/2 protokolünü desteklemesini + şöyle sağlayabilirsiniz:

+ +
Protocols h2 http/1.1
+ + +

Geçerli protokoller, http ve https bağlantıları için + http/1.1 htps bağlantıları için h2 ve + http bağlantıları için h2c protokolleridir. Modüller + başka protokollerin de etkinleştirilmesini gerektirebilir.

+ +

Kullanımından vazgeçilmiş protokollerin silinmesi gerekmez. Böyle + protokol isimleri basitçe yoksayılır.

+ +

Ana sunucu için belirtilen protokoller, kendi protokol yönergesi + olmayan sanal konaklar için de geçerlidir. Diğer yandan sanal + konaklarda protokol belirtilmesi ana sunucuda belirtien + protollerin bu sanal konaklarda geçersiz olmasına sebep olur. +

+ + +

Ayrıca bakınız:

+ +
+
top
+

ProtocolsHonorOrder Yönergesi

+ + + + + + + + +
Açıklama:Uzlaşma sırasında protokollerin öncelik sırasını belirler
Sözdizimi:ProtocolsHonorOrder On|Off
Öntanımlı:ProtocolsHonorOrder On
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:Sadece Apache 2.4.17 ve sonrasında kullanılabilir.
+

Sunucuda Protocols yönergesinde listelemiş + protokollerin mi yoksa istemcinin protokol listesinin mi öncelikli + olacağı bu yönerge ile belirtilir.

+ +

Off belirtilirse, istemcinin protokol listesi sunucu + yapılandırmasındaki sıralamanın önüne geçer.

+ +

ProtocolsHonorOrder yönergesine on + belirtilirse (öntanımlıdır), istemicinin protokol sıralaması dikkate + alınmaz ve protokol uzlaşımının sonucunu sunucu ayarlarındaki + sıralama belirler.

+ + +

Ayrıca bakınız:

+ +
+
top
+

QualifyRedirectURL Yönergesi

+ + + + + + + + + +
Açıklama:REDIRECT_URL ortam değişkeninin tamamen nitelenmiş olup +olmayacağını denetler
Sözdizimi:QualifyRedirectURL On|Off
Öntanımlı:QualifyRedirectURL Off
Bağlam:sunucu geneli, sanal konak, dizin
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Yönerge 2.4.18 ve sonrasında desteklenmektedir. 2.4.17 +sürümünde 'QualifyRedirectURL On' yapılandırması mevcutmuş gibi +davranılır.
+

Bu yönerge sunucuya REDIRECT_URL ortam değişkenin tamamen nitelenmiş + olacağını temin eder. Değişken öntanımlı olarak istemci tarafından talep + edilen URL'yi harfi harfine içerir, "/index.html" gibi. + QualifyRedirectURL On belirtilseydi + aynı istek "http://www.example.com/index.html" gibi bir değerle + sonuçlanırdı.

+ +

Böyle belirtilmemiş olsa bile, istek tam nitelenmiş bir URL + içerseydi REDIRECT_URL de tam nitelenmiş URL'yi içerirdi. +

+ +
+
top
+

ReadBufferSize Yönergesi

+ + + + + + + + +
Açıklama:Veriyi okumakta kullanılacak tampon sayısı
Sözdizimi:ReadBufferSize bayt-sayısı
Öntanımlı:ReadBufferSize 8192
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.27 ve sonrası
+

Bu yönerge, ağdan veya dosyalardan veri okumak için kullanılan bellek + tamponunun boyutunu (bayt cinsinden) yapılandırmaya izin verir.

+ +

Daha büyük bir arabellek, daha büyük verilerle başarımı artırabilir, + ancak bağlantı başına tüketilen bellek artar. Yapılandırılabilir en küçük + boyut 1024'tür.

+ +
+
top
+

RegexDefaultOptions Yönergesi

+ + + + + + + + +
Açıklama:Regex düzenli ifadeleri için öntanımlı/küresel seçenekleri yapılandırır
Sözdizimi:RegexDefaultOptions [none] [+|-]seçenek [[+|-]seçenek] ...
Öntanımlı:RegexDefaultOptions DOTALL DOLLAR_ENDONLY
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
Uyumluluk:Sadece Apache 2.4.30 ve sonrasında kullanılabilmektedir.
+

Bu yönerge kendisinden sonra kullanılan bütün düzenli ifsdelerin + davranışını etkiler.

+ +

'+' ile öncelenmiş bütün seçenekler önceden atanmış seçeneklere + eklenir.
+ '-' ile öncelenmiş bütün seçenekler önceden atanmış seçeneklerden + çıkarılır.
+ '+' veya '-' ile öncelenmemiş her seçenek önceden atanmış seçenekleri + silerek onların yerini alır.
+ none ile önceden atanmış tüm seçenekler sıfırlanır.

+ +

seçenek şunlardan biri olabilir:

+
+
ICASE
+
Harf büyüklüğüne duyarlı eşleşmeler kullanılır.
+ +
EXTENDED
+
Perl'ün /x seçeneği; kalıp içindeki açıklamaları ve + (öncelenmemiş) boşlukları yoksayar.
+ +
DOTALL
+
Perl'ün /s seçeneği; '.' karakteri, satırsonu karakteri ile + eşleşir.
+ +
DOLLAR_ENDONLY
+
'$' dizgenin sonu ile eşleşir.
+
+
# Tüm düzenli ifadeler için öntanımlı olarak ICASE seçeneğini ekler:
+RegexDefaultOptions +ICASE
+...
+# Öntanımlı DOLLAR_ENDONLY seçeneği silinir, diğer seçenekler tutulur:
+RegexDefaultOptions -DOLLAR_ENDONLY
+...
+# Atanmış seçenekler silinir, DOTALL öntanımlı seçenek yapılır:
+RegexDefaultOptions DOTALL
+...
+# Tüm seçenekler silinir, öntanımlı seçenek kalmaz.
+RegexDefaultOptions none
+...
+ + +
+
top
+

RegisterHttpMethod Yönergesi

+ + + + + + + +
Açıklama:Standart olmayan HTTP yöntemlerini devreye alır
Sözdizimi:RegisterHttpMethod yöntem [yöntem [...]]
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
Uyumluluk:Apache HTTP Sunucusunun 2.4.24 ve sonraki sürümlerinde kullanılabilmektedir.
+

Bu yönerge sunucunun standatta bulunmayan ek HTTP yöntemlerini + kullanabilmesini sağlar. Yönergelerde standartta olmayan yöntem isimleri + kullanmak gerektiğinde veya sunucunun modüllere sadece standart yöntemleri + aktaracak şekilde yapılandırıldığı durumlarda bazı standart-dışı + yöntemleri vekil veya CGI betikleriyle aktarmayı mümkün kılmak için bu + gereklidir.

+ +

Ayrıca bakınız:

+ +
+
top
+

RLimitCPU Yönergesi

+ + + + + + + + +
Açıklama:Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin + işlemci tüketimine sınırlama getirir.
Sözdizimi:RLimitCPU saniye|max [saniye|max]
Öntanımlı:Bir değer belirtilmemiştir; işletim sistemi öntanımlıları kullanılır +
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
+

1 veya 2 değer alır. İlk değer bütün süreçler için sanal özkaynak + sınırını, ikinci değer ise kesin özkaynak sınırını belirler. İki değer de + birer sayı olabileceği gibi bu sınırın işletim sistemi yapılandırmasında + izin verilen üst sınıra ayarlanacağını belirtmek üzere max + olabilir. Kesin özkaynak sınırını yükseltmek için sunucunun + root olarak veya sistem açılışı sırasında çalıştırılması + gerekir.

+ +

Bu sınırlar Apache httpd’nin kendi alt süreçlerine değil, isteklere + yanıt verirken Apache httpd alt süreçlerinin çatalladıkları süreçlere + uygulanır. Bunlar CGI betikleri ve SSI çalıştırma komutları olabilir + fakat borulu günlük kaydı gibi ana Apache httpd süreci tarafından + çatallanmış süreçler olmazlar.

+ +

İşlemci özkaynak sınırları saniye cinsinden ifade edilir.

+ +

Ayrıca bakınız:

+ +
+
top
+

RLimitMEM Yönergesi

+ + + + + + + + +
Açıklama:Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin + bellek tüketimine sınırlama getirir.
Sözdizimi:RLimitMEM bayt-sayısı|max [bayt-sayısı|max] +
Öntanımlı:Bir değer belirtilmemiştir; işletim sistemi öntanımlıları kullanılır +
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
+

1 veya 2 değer alır. İlk değer bütün süreçler için sanal özkaynak + sınırını, ikinci değer ise kesin özkaynak sınırını belirler. İki değer de + birer sayı olabileceği gibi bu sınırın işletim sistemi yapılandırmasında + izin verilen üst sınıra ayarlanacağını belirtmek üzere max + olabilir. Kesin özkaynak sınırını yükseltmek için sunucunun + root olarak veya sistem açılışı sırasında çalıştırılması + gerekir.

+ +

Bu sınırlar Apache httpd’nin kendi alt süreçlerine değil, isteklere + yanıt verirken Apache httpd alt süreçlerinin çatalladıkları süreçlere + uygulanır. Bunlar CGI betikleri ve SSI çalıştırma komutları olabilir + fakat borulu günlük kaydı gibi ana Apache httpd süreci tarafından + çatallanmış süreçler olmazlar.

+ +

Bellek özkaynak sınırları süreç başına bayt sayısı olarak ifade edilir. +

+ +

Ayrıca bakınız:

+ +
+
top
+

RLimitNPROC Yönergesi

+ + + + + + + + +
Açıklama:Apache httpd alt süreçleri tarafından çalıştırılabilecek süreç + sayısına sınırlama getirir.
Sözdizimi:RLimitNPROC sayı|max [sayı|max]
Öntanımlı:Bir değer belirtilmemiştir; işletim sistemi öntanımlıları kullanılır +
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
+

1 veya 2 değer alır. İlk değer bütün süreçler için sanal özkaynak + sınırını, ikinci değer ise kesin özkaynak sınırını belirler. İki değer de + birer sayı olabileceği gibi bu sınırın işletim sistemi yapılandırmasında + izin verilen üst sınıra ayarlanacağını belirtmek üzere max + olabilir. Kesin özkaynak sınırını yükseltmek için sunucunun + root olarak veya sistem açılışı sırasında çalıştırılması + gerekir.

+ +

Bu sınırlar Apache httpd’nin kendi alt süreçlerine değil, isteklere + yanıt verirken Apache httpd alt süreçlerinin çatalladıkları süreçlere + uygulanır. Bunlar CGI betikleri ve SSI çalıştırma komutları olabilir + fakat borulu günlük kaydı gibi ana Apache httpd süreci tarafından + çatallanmış süreçler olmazlar.

+ +

Süreç sayısı sınırı kullanıcı başına süreç sayısına sınırlama getirir. +

+ +

Ek Bilgi

+

CGI süreçleri sunucu kullanıcı kimliğinden farklı bir kullanıcı + kimliği altında çalışmıyorsa bu yönerge sunucunun kendi oluşturduğu + süreç sayısını sınırlayacaktır. Bunun kanıtı error_log’da + iletilerin çatallanamamasıdır.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

ScriptInterpreterSource Yönergesi

+ + + + + + + + + +
Açıklama:CGI betikleri için yorumlayıcı belirleme tekniği
Sözdizimi:ScriptInterpreterSource Registry|Registry-Strict|Script
Öntanımlı:ScriptInterpreterSource Script
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Sadece Win32 için.
+

Bu yönerge Apache httpd’nin CGI betiklerini çalıştıracak yorumlayıcıyı + nasıl tespit edeceğini belirler. Script öntanımlı olup + Apache httpd’nin yorumlayıcı olarak betiğin diyezli ünlem satırında + (#! ile başlayan ilk satır) belirtilen yorumlayıcıyı + kullanacağını belirtir. Win32 sistemlerinde bu satır genellikle + şöyledir:

+ +
#!C:/Perl/bin/perl.exe
+ + +

perl yorumlayıcının yeri PATH değişkeninde + kayıtlı ise şöyle de olabilir:

+ +
#!perl
+ + +

ScriptInterpreterSource Registry değeri ise betik dosyası + uzantısının (.pl gibi) Windows Sicili içindeki + HKEY_CLASSES_ROOT ağacında arama yapmak için bir arama + anahtarı olarak kullanılmasını sağlar. Betik dosyasını çalıştırmak için + tanımlanmış komutu bulmak için Shell\ExecCGI\Command yoluna, + orada yoksa Shell\Open\Command yoluna bakılır. İkisi de + yoksa son çare olarak Script seçeneğinin davranışına + dönülür.

+ +

Güvenlik

+

ScriptAlias’lı dizinlerde + Apache httpd bulduğu her dosyayı çalıştırmayı deneyeceğinden + ScriptInterpreterSource Registry yapılandırmasını + kullanırken dikkatli olun. Registry seçeneği genellikle + çalıştırılmayacak dosyalar için istenmeyen program çağrılarına sebep + olabilir. Örneğin, çoğu Windows sisteminde .htm dosyaları + için ön tanımlı "open" komutu Microsoft Internet Explorer’ın + çalıştırılmasına sebep olur; bu bakımdan, betik dizininde bulunan bir + .htm dosyası için yapılan bir HTTP isteği tarayıcının sunucu + artalanında çalıştırılmasına sebep olacaktır. Bu, sistemi bir kaç dakika + içinde çökertmek için iyi bir yoldur.

+
+ +

Registry-Strict seçeneği Registry + seçeneğinin yaptığını + Shell\ExecCGI\Command yolu için yapar. ExecCGI + sistem tarafından bilinen bir anahtar olmadığından Windows Siciline elle + kaydedilmesi gerekir ve dolayısıyla sisteminiz üzerinde istenmeyen + program çağrılarına sebep olmaz.

+ +
+
top
+

SeeRequestTail Yönergesi

+ + + + + + + + +
Açıklama:İsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un + ilk 63 karakteri mi yoksa son 63 karakteri mi göstereceğini + belirler.
Sözdizimi:SeeRequestTail On|Off
Öntanımlı:SeeRequestTail Off
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
Uyumluluk:Apache httpd 2.2.7 ve sonrasında kullanılabilmektedir. +
+

mod_status modülü ExtendedStatus On + ile işleme alınan asıl isteği gösterir. Tarihsel amaçlarla, isteğin + sadece 63 karakteri gösterme amacıyla saklanır. Bu yönerge ilk 63 + karakterin mi (önceki davranış ve öntanımlı durum) yoksa son 63 + karakterin mi saklanacağını belirler. Bu, şüphesiz, isteğin uzunluğu 64 + karakter veya daha fazlaysa uygulanabilirdir.

+ +

Apache httpd'ye gelen istek GET /disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg HTTP/1.1 + ise mod_status şunu gösterir:

+ + + + + + + + + + +
Off (öntanımlı)GET /disk1/storage/apache/htdocs/images/imagestore1/food/apples
Onorage/apache/htdocs/images/imagestore1/food/apples.jpg HTTP/1.1
+ + +
+
top
+

ServerAdmin Yönergesi

+ + + + + + +
Açıklama:Sunucunun hata iletilerinde istemciye göstereceği eposta adresi +
Sözdizimi:ServerAdmin eposta-adresi|URL
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

ServerAdmin yönergesi, sunucunun bir hata + durumunda istemciye döndüreceği hata iletilerinde içereceği iletişim + adresini belirtmek için kullanılır. Eğer httpd + sağlanan değerin bir URL olmadığını saptarsa değerin bir eposta adresi + olduğuna hükmeder ve önüne mailto: getirerek onu bir hiper + bağ hedefi olarak kullanır. Çoğu CGI betiği bir eposta adresi + belirtildiği kabulünü yaptığından değer olarak bir URL değil bir eposta + adresi belirtmeniz önerilir. Eğer bir URL belirtecekseniz hedef sizin + denetiminizde olan başka bir sunucuda bulunmalıdır, yoksa kullanıcılar + hata durumunda bu adrese erişemeyebilirler.

+ +

Kullanıcıların sunucu hakkında konuşurken isminizden bahsetmemeleri için + burada belirtilecek adresin sırf bu işe adanmış bir adres olması daha + iyidir. Örnek:

+ +
ServerAdmin www-admin@foo.example.com
+ + +
+
top
+

ServerAlias Yönergesi

+ + + + + + +
Açıklama:İstekleri isme dayalı sanal konaklarla eşleştirilirken +kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. +
Sözdizimi:ServerAlias konakadı [konakadı] ...
Bağlam:sanal konak
Durum:Çekirdek
Modül:core
+

ServerAlias yönergesi, istekleri isme dayalı sanal konaklarla + eşleştirilirken kullanılacak konak adları için başka isimler + belirtebilmeyi sağlar. ServerAlias dosya adı kalıp + karakterleri içerebilir.

+ +
<VirtualHost *:80>
+  ServerName server.example.com
+  ServerAlias server server2.example.com server2
+  ServerAlias *.example.com
+  UseCanonicalName Off
+  # ...
+</VirtualHost>
+ + +

İsme dayalı sanal konaklardan en iyi eşleşme kümesinde olanlar + yapılandırmada göründükleri sıraya göre işleme sokulur. Joker + kullanımları arasında fark gözetilmeksizin ServerName veya ServerAlias yönergesi eşleşen ilk sanal konak + kullanılır.

+ +

<VirtualHost> + bölümü içindeki isimlerin sırası (jokersiz) + ServerAlias yönergesindeki gibi ele + alınır.

+ + +

Ayrıca bakınız:

+ +
+
top
+

ServerName Yönergesi

+ + + + + + +
Açıklama:Sunucunun özdeşleşeceği konak ismi ve port.
Sözdizimi:ServerName [şema://]alan-adı|ip-adresi[:port] +
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

ServerName yönergesi, sunucunun kendini + betimlemekte kullanacağı şema, konak adı ve port değerlerini belirler. +

+ +

isme dayalı sanal + konaklar kullanılırken bir sanal konağı eşsiz bir şekilde betimlemek + için ServerName kullanılır (muhtemelen + ServerAlias ile birlikte).

+ +

Ek olarak, UseCanonicalName + yönergesine öntanımlı olmayan bir değer atanarak özüne yönlendiren + URL'ler oluştururken de bu yönerge kullanılır.

+ +

Örneğin, HTTP + sunucusunun barındırıldığı makinenin ismi mail.example.com + olduğu halde makinenin bir de www.example.com diye bir de + DNS rumuzu varsa ve HTTP sunucunuzun bu rumuzla kendini + özdeşleştirmesini isterseniz bunu şöyle belirtebilirsiniz:

+ +
ServerName www.example.com
+ + +

ServerName yönergesi sunucu tanımının içinde + herhangi bir yerde görünebilirse de her göründüğü yerde bir öncekini + iptal eder.

+ +

Bir ServerName ataması yapılmamışsa sunucu + istemciye görünen sunucu ismini anlamak için önce işletim sistemine + sistemin konak adını sorar. Bu başarılı olmazsa sistem üzerinde IP + adresine bir ters DNS sorgusu yapar.

+ +

ServerName yönergesinde bir port belirtilmediği + takdirde sunucu, isteğin geldiği portu kullanacaktır. Öngörülebilirlik ve + güvenilirlik açısından en iyisi ServerName + yönergesini kullanarak açıkça bir konak ismi ve port belirtmektir.

+ +

İsme dayalı sanal konaklar + kullanıyorsanız, <VirtualHost> bölümü içindeki + ServerName yönergesi, isteğin Host: + başlığında bu sanal konakla eşleşecek konak ismini belirler.

+ + +

Bazen sunucu, bir ters vekil, yük dengeleyici veya SSL yük aktarım + uygulaması gibi bir aygıtın arkasında çalışır. Böyle durumlarda sunucunun + kendine yönelik URL’leri doğru üretebildiğinden emin olmak için + ServerName yönergesinde istemcinin bağlanacağı + https:// şeması ve port numarası belirtilir.

+ +

Sunucunun kendine yönelik URL’lerin belirtilen portu içerip içermediğini + veya istemcinin yaptığı istekte belirtilen port numarasının verilip + verilmediğinin saptamasını sağlayan (örneğin, mod_dir + modülü tarafından) ayarlar için UseCanonicalName ve + UseCanonicalPhysicalPort + yönergelerinin açıklamalarına bakınız.

+ +
+

ServerName yönergesine isim atamadaki bir + başarısızlık, sunucu başlatılırken isim bir IP adresine + çözümlenebileceğinden bir uyarı çıktılanmasına sebep olur. + httpd böyle bir durumda sistemin hostname + komutunu kullanarak saptadığı konak ismini kullanacaktır. Bu konak ismi + hemen hemen daima sizin istediğiniz isim olmayacaktır.

+

+ httpd: Could not reliably determine the server's fully qualified domain name, using belgeler.yerel for ServerName +

+

Çevirisi: Sunucunun tamamen nitelenmiş alan adı gerektiği gibi + saptanamadı, ServerName için belgeler.yerel kullanılıyor

+
+ +

Ayrıca bakınız:

+ +
+
top
+

ServerPath Yönergesi

+ + + + + + +
Açıklama:Uyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu
Sözdizimi:ServerPath URL-yolu
Bağlam:sanal konak
Durum:Çekirdek
Modül:core
+

ServerPath yönergesi isme + dayalı sanal konaklarda kullanmak için konağa meşru bir URL yolu + belirler.

+ +

Ayrıca bakınız:

+ +
+
top
+

ServerRoot Yönergesi

+ + + + + + + +
Açıklama:Sunucu yapılandırması için kök dizin
Sözdizimi:ServerRoot dizin-yolu
Öntanımlı:ServerRoot /usr/local/apache
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
+

ServerRoot yönergesi sunucu yapılandırmasını + içeren dizinin yerini belirtir. Genellikle conf/ ve + logs/ gibi alt dizinler içerir. Include, LoadModule gibi diğer yapılandırma + yönergelerindeki göreli yollar bu dizine göre ele alınır.

+ +
ServerRoot "/home/httpd"
+ + +

ServerRoot için öntanımlı yer configure betiğinin + --prefix seçeneği ile değiştirilebilir ve sunucunun çoğu + üçüncü parti dağıtıcısı öntanımlı yeri yukardakilerden farklı bir yere + ayarlar.

+ + +

Ayrıca bakınız:

+ +
+
top
+

ServerSignature Yönergesi

+ + + + + + + + +
Açıklama:Sunucu tarafından üretilen belgelerin dipnotunu ayarlar. +
Sözdizimi:ServerSignature On|Off|EMail
Öntanımlı:ServerSignature Off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
+

ServerSignature yönergesi, sunucu tarafından + üretilen belgelerin (hata iletileri, mod_proxy ftp dizin + listeleri, mod_info çıktısı, vs.) altındaki dipnot + satırını yapılandırabilmenizi sağlar. Böyle bir dipnot satırın + istenmesinin sebebi vekil zincirlerinde istemciye dönen hata iletisinin + aslında hangi sunucu tarafından üretildiğini kullanıcıya bildirmektir.

+ +

Off değeri öntanımlı değer olup dipnot satırının + gösterilmemesini sağlar. + On değeri, sunucu sürüm numarası ve hizmeti sunan sanal + konağın isminden (ServerName) oluşan + bir dipnot satırı oluşturulmasını sağlar; EMail değeri bu + ikisine ek olarak satıra ServerAdmin + ile belirtilen adres için bir "mailto:" bağı ekler.

+ +

Sunucu sürüm numarasının ayrıntıları ServerTokens yönergesi ile belirlenmektedir.

+ +

Ayrıca bakınız:

+ +
+
top
+

ServerTokens Yönergesi

+ + + + + + + +
Açıklama:Server HTTP yanıt başlığını yapılandırır. +
Sözdizimi:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Öntanımlı:ServerTokens Full
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
+

Bu yönerge Server HTTP yanıt başlığı alanında istemcilere + sunucunun işletim sistemi, sunucuyla derlenmiş modüller, vs. hakkında + bilgi verilip verilmeyeceğini belirler.

+ +
+
ServerTokens Full (veya belirtilmezse)
+
Sunucu şunu gönderir (örnek): Server: Apache/2.4.2 + (Unix) PHP/4.2.2 MyMod/1.2
+ +
ServerTokens Prod[uctOnly]
+
Sunucu şunu gönderir (örnek): Server: + Apache
+ +
ServerTokens Major
+
Sunucu şunu gönderir (örnek): Server: + Apache/2
+ +
ServerTokens Minor
+
Sunucu şunu gönderir (örnek): Server: + Apache/2.4
+ +
ServerTokens Min[imal]
+
Sunucu şunu gönderir (örnek): Server: + Apache/2.4.2
+ +
ServerTokens OS
+
Sunucu şunu gönderir (örnek): Server: Apache/2.4.2 + (Unix)
+ +
+ +

Bu ayarlama sunucunun tamamını etkiler ve her sanal konak için + farklılaştırılamaz.

+ +

Bu yönerge ServerSignature + yönergesi tarafından sunulan bilgiyi de etkilemektedir.

+ +
ServerTokens yönergesinde + minimal'den azının belirtilmesi önerilmez. Bunun sebebi ara + işlemlerle ilgili hata ayıklamasını zorlaştırmasıdır. Ayrıca, + Server: başlığının iptal edilmesinin sunucunuzu daha güvenli + yapmayacağına dikkat ediniz; "çapraşıklıkla sağlanan güvenlik" düşüncesi + gerçekle bağdaşmaz ve güvenliği olumsuz etkiler.
+ + +

Ayrıca bakınız:

+ +
+
top
+

SetHandler Yönergesi

+ + + + + + + + +
Açıklama:Eşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine +sebep olur.
Sözdizimi:SetHandler eylemci-ismi|none|ifade
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:ifade seçeneği 2.4.19 sürümünde eklendi
+

Bir .htaccess dosyasına veya bir <Directory> ya da <Location> bölümüne yerleştirildiğinde, eşleşen + tüm dosyaların, ismi eylemci-ismi ile belirtilen eylemci tarafından çözümlenmesine sebep olur. + Örneğin, bir dizin içindeki bütün dosyaların, uzantılarına bakılmaksızın + birer imagemap kural dosyası olarak çözümlenmesini istersiniz, bu dizin + içindeki bir .htaccess dosyasına şöyle bir satır + koyabilirsiniz:

+ +
SetHandler imap-file
+ + +

Başka bir örnek: http://localhost/status gibi bir istek + yapıldığında sunucunun bir durum bilgisi göstermesi için + httpd.conf dosyasına şöyle bir satır koyabilirsiniz:

+ +
<Location "/status">
+  SetHandler server-status
+</Location>
+ + +

Bu yönergeyi ayrıca, belli bir dosya uzantısına sahip dosyalara uygun + bir eylemci atamak için de kullanabilirsiniz. örnek:

+ +
<FilesMatch "\.php$">
+    SetHandler application/x-httpd-php
+</FilesMatch>
+ + +

Dizge değerli ifadeler istek öncesi değişkenleri içerecek şekilde + düzenlenebilir. Buna ismli düzenli ifadelere yapılan geriye başvurular + dahildir:

+ +
<LocationMatch ^/app/(?<sub>[^/]+)/>
+     SetHandler "proxy:unix:/var/run/app_%{env:MATCH_sub}.sock|fcgi://localhost:8080"
+</LocationMatch>
+ + +

Evvelce tanımlanmış bir SetHandler yönergesini + None değeriyle geçersiz hale getirebilirsiniz.

+ +

Bilgi

+

SetHandler yönergesi, + öntanımlı eylemcileri geçersiz kıldığından, index dosyaları ve dizinleri + belirtmek için URL’nin sonuna bölü çizgisi (/) getirmek şeklindeki + normal davranış baskılanır.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

SetInputFilter Yönergesi

+ + + + + + + +
Açıklama:POST girdilerini ve istemci isteklerini işleyecek süzgeçleri +belirler.
Sözdizimi:SetInputFilter süzgeç[;süzgeç...]
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
+

SetInputFilter yönergesi, istemci isteklerini + ve sunucu tarafından alındığı takdirde POST girdisini işleyecek süzgeç + veya süzgeçleri belirler. Bu, diğer AddInputFilter yönergeleri dahil evvelce tanımlanmış + süzgeçlere eklenir.

+ +

Birden fazla süzgeç belirtilmek istenirse birbirlerinden noktalı + virgüllerle ayrılmalı ve çıktıyı işleyecekleri sıraya uygun olarak + sıralanmalıdırlar.

+ +

Ayrıca bakınız:

+ +
+
top
+

SetOutputFilter Yönergesi

+ + + + + + + +
Açıklama:Sunucunun yanıtlarını işleyecek süzgeçleri belirler.
Sözdizimi:SetOutputFilter süzgeç[;süzgeç...]
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
+

SetOutputFilter yönergesi, istemciye + gönderilmeden önce sunucunun yanıtlarını işleyecek süzgeçleri belirler. + Bu, diğer AddOutputFilter + yönergeleri dahil evvelce tanımlanmış süzgeçlere eklenir.

+ +

Örneğin, aşağıdaki yapılandırma ile /www/data/ dizinindeki + bütün dosyalar sunucu taraflı içerik kapsamında ele alınacaktır.

+ +
<Directory "/www/data/">
+  SetOutputFilter INCLUDES
+</Directory>
+ + +

Birden fazla süzgeç belirtilmek istenirse birbirlerinden noktalı + virgüllerle ayrılmalı ve çıktıyı işleyecekleri sıraya uygun olarak + sıralanmalıdırlar.

+ +

Ayrıca bakınız:

+ +
+
top
+

StrictHostCheck Yönergesi

+ + + + + + + + +
Açıklama:Sunucunun, istenen konak adının, isteği işleyen sanal konakta +listelenmesini gerektirip gerektirmediğini denetler
Sözdizimi:StrictHostCheck ON|OFF
Öntanımlı:StrictHostCheck OFF
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:2.4.49'da eklendi.
+

Öntanımlı olarak sunucu, beklenmeyen veya yapılandırılmamış konak + adlarına yönelik istekler de dahil olmak üzere her konak adı isteğine + yanıt verir. Bu uygun olsa da, genellikle kendine dönen yanıtlar + üretileceğinden, arkada çalışan bir uygulamanın işlenen konak adlarını + bazı durumlarda sınırlaması istenebilir.

+ +

StrictHostCheck yönergesine ON, + atanarak, gelen bağlantıyla en iyi eşleşen sanal konaktaki + ServerName veya + ServerAlias yönergesinde istenen + konak adı açıkça listelenmemişse, sunucunun HTTP 400 hatası döndürmesi + sağlanabilir.

+ +

Bu yönerge ayrıca, istenen konak adının, ek ServerAlias girdileri gibi davranan ve nispeten + belirsiz bir yapılandırma mekanizması olan, VirtualHost açılış etiketinde belirtilen konak + adlarıyla eşleşmesini de sağlar.

+ +

Bu yönergenin öntanımlı olmayan sanal konaklarda hiçbir etkisi yoktur. + Etkin değeri, genel sunucu yapılandırmasından devralınan değer veya ilgili + bağlantının ip:port'u için öntanımlı olan sanal konak belirler.

+ +
+
top
+

TimeOut Yönergesi

+ + + + + + + +
Açıklama:Bir istek için başarısız olmadan önce belirli olayların +gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
Sözdizimi:TimeOut saniye
Öntanımlı:TimeOut 60
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

TimeOut yönergesi Apache httpd’nin aşağıdaki + durumlarda G/Ç için bekleyeceği süreyi belirler:

+ +
    +
  • Veriyi istemciden okurken, okuma tamponu boş olduğu takdirde bir + TCP paketinin gelmesini bekleyeceği süre.

    +

    Yeni bir bağlantıda ilk veri için, sunucuya yeni bağlantıyı aktaran + bir AcceptFilter yönergesi ile + ilgili yapılandırma ele alınıncaya kadar bu yönerge etkilenmez.

    +
  • + +
  • Veriyi istemciye yazarken, gönderme tamponu dolu olduğu takdirde bir + paket alındısı için beklenecek süre.
  • + +
  • mod_cgi ve mod_cgid modülünde, bir CGI + betiğinden belli bir çıktı kümesi için beklenecek süre.
  • + +
  • mod_ext_filter modülünde, bir süzme işleminden çıktı + almak için beklenecek süre.
  • + +
  • mod_proxy modülünde, ProxyTimeout yönergesi + yapılandırılmamışsa öntanımlı zaman aşımı değeri.
  • +
+ + +
+
top
+

TraceEnable Yönergesi

+ + + + + + + +
Açıklama:TRACE isteklerinde davranış şeklini belirler +
Sözdizimi:TraceEnable [on|off|extended]
Öntanımlı:TraceEnable on
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
+

Bu yönerge çekirdek ve vekil (mod_proxy) sunucuların + her ikisi için öntanımlı TRACE davranışını değiştirir. + Öntanımlı olan TraceEnable on ile RFC 2616’dan kaynaklanan + ve isteğe herhangi bir istek gövdesinin eşlik etmesine izin vermeyen + TRACE isteklerine izin verilir. TraceEnable off + ile çekirdek ve vekil (mod_proxy) sunucuların her ikisi + de TRACE isteklerine yanıt olarak bir 405 + (Yönteme izin verilmiyor) hatası döndürür.

+ +

TraceEnable extended ile sadece sınama ve tanı koyma + amaçlarına yönelik olarak istek gövdelerine izin verilir. Asıl sunucu + istek gövdesini 64kB ile sınırlar (Transfer-Encoding: chunked + kullanılmışsa bölüm başlıkları için 8kB daha). Asıl sunucu yanıt + gövdesinde tüm başlıkları ve bölüm başlıklarının tamamını yansıtacaktır. + Vekil sunucuda ise istek gövdesi için 64kB’lık sınır yoktur.

+ +

Bilgi

+

Aksine iddialara rağmen, TRACE yöntemini etkinleştirmek + Apache httpd'de bir güvenlik açığı değildir. TRACE yöntemi + HTTP/1.1 belirtiminde tanımlanmış olup desteklenmesi umulmuştur.

+
+ + +
+
top
+

UnDefine Yönergesi

+ + + + + + +
Açıklama:Bir değişkeni tanımsız yapar
Sözdizimi:UnDefine değişken-ismi
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
+

Define yönergesinde veya + httpd'nin -D seçeneğiyle belirtileni + geri alır.

+ +

RewriteMap yönergesinin + sözdizimi ile çatışmalardan kaçınmak için değişken isimleri iki nokta + üst üste ":" karakterlerini içerebilir.

+ +

Virtual Host scope and pitfalls

+

Bu yönerge başlatma betiklerinde -D seçeneğinin + argümanını değiştirmek gerekmeksizin <IfDefine> bölümlerinin kullanımını + değiştirmek için kullanılabilir.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

UseCanonicalName Yönergesi

+ + + + + + + +
Açıklama:Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar +
Sözdizimi:UseCanonicalName On|Off|DNS
Öntanımlı:UseCanonicalName Off
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
+

Apache httpd‘nin çoğu durumda özüne yönelik URL‘ler (isteğin tekrar + aynı sunucuya yapıldığı bir URL türü) oluşturması gerekir. + UseCanonicalName On ile Apache httpd, sunucu için meşru + ismi ve portu oluşturmak için + ServerName + yönergesinde belirtilen ismi ve portu kullanır. Bu isim CGI'lerde + SERVER_NAME ve SERVER_PORT değerlerinde ve tüm + özüne yönelik URL’lerde kullanılır.

+ +

UseCanonicalName Off ile Apache httpd, özüne yönelik URL’leri + varsa istemci tarafından sağlanan konak ismini ve portu kullanarak + oluşturur; bunlar istemci tarafından sağlanmamışsa yukarıda tanımlanan + işleme başvurulur. Bu değerler, isme + dayalı sanal konakları gerçekleştirirken kullanılan değerlerle aynı + olup aynı istemcilerle kullanılabilir. SERVER_NAME ve + SERVER_PORT CGI değişkenleri de istemci tarafından sağlanan + isim ve portla oluşturulur.

+ +

Bir örnek olarak, iç ağdaki istemcilerin sunucuya www gibi + bir kısa isim kullanarak bağlandığı durumu ele alırsak daha yararlı + olur. Kullanıcılar bir kısa isim ve bir dizin isminden oluşan ve bir + / ile sonlandırılmamış http://www/splat şeklinde bir + istek yaparlarsa, Apache httpd onları + http://www.example.com/splat/ adresine yönlendirecektir. + Eğer kimlik doğrulama da etkinse bu kullanıcının iki defa kimlik + doğrulamasına sokulmasına sebep olacaktır (bir kere www + için bir kere de www.example.com için; daha fazla bilgi için SSS’ye bakınız). Fakat UseCanonicalName Off + olsaydı Apache httpd isteği http://www/splat/ adresine + yönlendirecekti.

+ +

UseCanonicalName DNS diye üçüncü bir seçenek daha vardır ve + istek yaparken Host: başlığını kullanmayan eski istemcileri + desteklemek amacıyla IP’ye dayalı sanal konaklarla kullanmak için + tasarlanmıştır. Bu seçenek etkin olduğunda Apache httpd, istemciyi özüne + yönelik URL’lerle doğru yere bağlamak için sunucu IP adresi üzerinde bir + ters DNS sorgusu yapar.

+ +

Uyarı

+

Eğer CGI’ler SERVER_NAME değerleri için önkabuller + yapıyorlarsa bu seçenek işlerinin bozulmasına yol açabilir. Aslında + istemciler konak ismi olarak istedikleri değeri vermekte özgürdürler. + Fakat eğer CGI, özüne yönelik URL’leri oluştururken sadece + SERVER_NAME değerini kullanıyorsa bu istendiği gibi + çalışacaktır.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

UseCanonicalPhysicalPort Yönergesi

+ + + + + + + +
Açıklama:Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar +
Sözdizimi:UseCanonicalPhysicalPort On|Off
Öntanımlı:UseCanonicalPhysicalPort Off
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
+

Apache httpd‘nin çoğu durumda özüne yönelik URL‘ler (isteğin tekrar + aynı sunucuya yapıldığı bir URL türü) oluşturması gerekir. Apache httpd + UseCanonicalName yönergesine bağlı + olarak sunucu için meşru portu oluştururken + UseCanonicalPhysicalPort On ile olası port olarak istek + tarafından kullanılmakta olan fiziksel portu kullanacaktır. + UseCanonicalPhysicalPort Off olduğunda ise geçerli bir port + numarası oluşturmak için asıl fiziksel port yerine yapılandırma bilgisi + kullanılır.

+ +

Ek Bilgi

+

Fiziksel port kullanımı etkin olduğunda işlemler şu sırayla + yürütülür:

+
+
UseCanonicalName On
+
+
    +
  1. Servername ile sağlanan port +
  2. +
  3. Fiziksel port
  4. +
  5. Öntanımlı port
  6. +
+
+
UseCanonicalName Off | DNS
+
+
    +
  1. Host: başlığından çözümlenen port
  2. +
  3. Fiziksel port
  4. +
  5. Servername yönergesinde + belirtilen port
  6. +
  7. Öntanımlı port
  8. +
+
+
+ +

UseCanonicalPhysicalPort Off olduğunda işlem sırasında + fiziksel port adımları atlanır.

+
+ + +

Ayrıca bakınız:

+ +
+
top
+

<VirtualHost> Yönergesi

+ + + + + + +
Açıklama:Sadece belli bir konak ismine ve porta uygulanacak yönergeleri barındırır.
Sözdizimi:<VirtualHost + adres[:port] [adres[:port]] + ...> ... </VirtualHost>
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
+

<VirtualHost> ve + </VirtualHost> birlikte sadece belli bir sanal konağa + uygulanacak yönergeleri sarmalamakta kullanılırlar. Bir sanal konak + kapsamında belirtilebilecek her yönerge kullanılabilir. Sunucu belli bir + sanal konak üzerindeki bir belge için bir istek aldığında <VirtualHost> bölümünde bulunan yapılandırma + yönergelerini kullanır. adres şunlardan biri olabilir, + istemlik olarak ikinokta imi ve bir port numarası (veya *) + eklenebilir:

+ +
    +
  • Sanal konağın IP adresi.
  • + +
  • Sanal konağın IP adresi için tam nitelenmiş alan adı (önerilmez). +
  • + +
  • Tüm IP adresleri ile eşleşmek üzere * karakteri.
  • + +
  • * için bir takma ad olarak _default_ + dizgesi.
  • +
+ +
<VirtualHost 10.1.2.3:80>
+  ServerAdmin webmaster@host.example.com
+  DocumentRoot "/www/docs/host.example.com"
+  ServerName host.example.com
+  ErrorLog "logs/host.example.com-error_log"
+  TransferLog "logs/host.example.com-access_log"
+</VirtualHost>
+ + + +

İsteğe bağlı port numarasını belirtmeyi mümkün kılmak için IPv6 + adresleri köşeli ayraç içine alınır. IPv6 adresi kullanılan bir + örnek:

+ +
<VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80>
+  ServerAdmin webmaster@host.example.com
+  DocumentRoot "/www/docs/host.example.com"
+  ServerName host.example.com
+  ErrorLog "logs/host.example.com-error_log"
+  TransferLog "logs/host.example.com-access_log"
+</VirtualHost>
+ + +

Her sanal konağın ya farklı bir IP adresi ve port ile ya da farklı bir + konak ismiyle eşleşmesi gerekir. Birinci durumda sunucu makinesinin çok + sayıda adresten IP paketleri kabul edecek şekilde yapılandırılması + gerekir. (Eğer makinede çok sayıda ağ arabirimi yoksa bu, işletim sistemi + desteklediği takdirde ifconfig alias komutuyla + sağlanabilir.)

+ +

Ek Bilgi

+

<VirtualHost> kullanımı Apache + httpd’nin dinleyeceği adresler üzerinde belirleyici değildir. Apache + httpd’nin doğru adresi dinlediğinden emin olmak için Listen kullanmanız gerekebilir.

+
+ +

Her <VirtualHost> bloku içinde bir + ServerName yönergesi mutlaka + olmalıdır. Yokluğu halinde "ana" sunucu yapılandırmasındaki ServerName miras alınacaktır.

+ +

Bir istek alındığında, sunucu isteği, sadece yerel IP adresi ve port + çiftine dayalı en iyi eşleşen ilk <VirtualHost> bölümüne eşler. Joker kullanmayanlar daha + yüksek önceliğe sahiptir. IP ve port çiftine dayalı bir eşleşme + bulunamazsa istek için ana sunucu yapılandırması kullanılır.

+ +

En iyi eşleşen IP adresi ve port çiftini birden fazla sanal konak + kullanıyorsa sunucu bu sanal konaklar (liste) arasından istenen konak + ismiyle en iyi eşleşeni seçer. Eşleşen hiçbir isme dayalı sanal konak + yoksa listedeki IP adresi ile eşleşen ilk sanal konak kullanılır. Bunun + sonucu olarak, belirtilen IP adresi ve port çifti için listedeki ilk + sanal konak, bu IP adresi ve port çifti için öntanımlı sanal + konaktır.

+ +

Güvenlik

+

Günlük dosyalarının sunucuyu çalıştıran kullanıcıdan başka herkes + tarafından yazılabilen bir yerde saklanmasından dolayı ortaya çıkabilecek + güvenlik sorunları hakkında daha ayrıntılı bilgi için güvenlik ipuçları belgesine + bakınız.

+
+ +

Ayrıca bakınız:

+ +
+
+
+

Mevcut Diller:  de  | + en  | + es  | + fr  | + ja  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directive-dict.html b/docs/manual/mod/directive-dict.html new file mode 100644 index 0000000..c288bb0 --- /dev/null +++ b/docs/manual/mod/directive-dict.html @@ -0,0 +1,25 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: directive-dict.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: directive-dict.html.es +Content-Language: es +Content-type: text/html; charset=ISO-8859-1 + +URI: directive-dict.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: directive-dict.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: directive-dict.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: directive-dict.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/directive-dict.html.en b/docs/manual/mod/directive-dict.html.en new file mode 100644 index 0000000..3222194 --- /dev/null +++ b/docs/manual/mod/directive-dict.html.en @@ -0,0 +1,323 @@ + + + + + +Terms Used to Describe Directives - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

Terms Used to Describe Directives

+
+

Available Languages:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
+ +

This document describes the terms that are used to describe + each Apache configuration + directive.

+
+ +
top
+
+

Description

+ +

A brief description of the purpose of the directive.

+
top
+
+

Syntax

+ +

This indicates the format of the directive as it would + appear in a configuration file. This syntax is extremely + directive-specific, and is described in detail in the + directive's definition. Generally, the directive name is + followed by a series of one or more space-separated arguments. + If an argument contains a space, the argument must be enclosed + in double quotes. Optional arguments are enclosed in square + brackets. Where an argument can take on more than one possible + value, the possible values are separated by vertical bars "|". + Literal text is presented in the default font, while + argument-types for which substitution is necessary are + emphasized. Directives which can take a variable + number of arguments will end in "..." indicating that the last + argument is repeated.

+ +

Directives use a great number of different argument types. A + few common ones are defined below.

+ +
+
URL
+ +
A complete Uniform Resource Locator including a scheme, + hostname, and optional pathname as in + http://www.example.com/path/to/file.html
+ +
URL-path
+ +
The part of a url which follows the scheme and + hostname as in /path/to/file.html. The + url-path represents a web-view of a resource, as + opposed to a file-system view.
+ +
file-path
+ +
The path to a file in the local file-system beginning + with the root directory as in + /usr/local/apache/htdocs/path/to/file.html. + Unless otherwise specified, a file-path which does + not begin with a slash will be treated as relative to the ServerRoot.
+ +
directory-path
+ +
The path to a directory in the local file-system + beginning with the root directory as in + /usr/local/apache/htdocs/path/to/.
+ +
filename
+ +
The name of a file with no accompanying path information + as in file.html.
+ +
regex
+ +
A Perl-compatible regular + expression. The directive definition will specify what the + regex is matching against.
+ +
extension
+ +
In general, this is the part of the filename + which follows the last dot. However, Apache recognizes + multiple filename extensions, so if a filename + contains more than one dot, each dot-separated part of the + filename following the first dot is an extension. + For example, the filename file.html.en + contains two extensions: .html and + .en. For Apache directives, you may specify + extensions with or without the leading dot. In + addition, extensions are not case sensitive.
+ +
MIME-type
+ +
A method of describing the format of a file which + consists of a major format type and a minor format type, + separated by a slash as in text/html.
+ +
env-variable
+ +
The name of an environment + variable defined in the Apache configuration process. + Note this is not necessarily the same as an operating system + environment variable. See the environment variable documentation for + more details.
+
+
top
+
+

Default

+ +

If the directive has a default value (i.e., if you + omit it from your configuration entirely, the Apache Web server + will behave as though you set it to a particular value), it is + described here. If there is no default value, this section + should say "None". Note that the default listed here + is not necessarily the same as the value the directive takes in + the default httpd.conf distributed with the server.

+
top
+
+

Context

+ +

This indicates where in the server's configuration files the + directive is legal. It's a comma-separated list of one or more + of the following values:

+ +
+
server config
+ +
This means that the directive may be used in the server + configuration files (e.g., httpd.conf), but + not within any + <VirtualHost> + or <Directory> + containers. It is not allowed in .htaccess files + at all.
+ +
virtual host
+ +
This context means that the directive may appear inside + <VirtualHost> + containers in the server + configuration files.
+ +
directory
+ +
A directive marked as being valid in this context may be + used inside <Directory>, <Location>, <Files>, <If>, and <Proxy> containers + in the server configuration files, subject to the restrictions + outlined in Configuration + Sections.
+ +
.htaccess
+ +
If a directive is valid in this context, it means that it + can appear inside per-directory + .htaccess files. It may not be processed, though + depending upon the overrides currently active.
+
+ +

The directive is only allowed within the designated + context; if you try to use it elsewhere, you'll get a + configuration error that will either prevent the server from + handling requests in that context correctly, or will keep the + server from operating at all -- i.e., the server won't + even start.

+ +

The valid locations for the directive are actually the + result of a Boolean OR of all of the listed contexts. In other + words, a directive that is marked as being valid in + "server config, .htaccess" can be used in the + httpd.conf file and in .htaccess + files, but not within any <Directory> or + <VirtualHost> + containers.

+
top
+
+

Override

+ +

This directive attribute indicates which configuration + override must be active in order for the directive to be + processed when it appears in a .htaccess file. If + the directive's context + doesn't permit it to appear in .htaccess files, + then no context will be listed.

+ +

Overrides are activated by the AllowOverride directive, and apply + to a particular scope (such as a directory) and all + descendants, unless further modified by other + AllowOverride directives at + lower levels. The documentation for that directive also lists the + possible override names available.

+
top
+
+

Status

+ +

This indicates how tightly bound into the Apache Web server + the directive is; in other words, you may need to recompile the + server with an enhanced set of modules in order to gain access + to the directive and its functionality. Possible values for + this attribute are:

+ +
+
Core
+ +
If a directive is listed as having "Core" status, that + means it is part of the innermost portions of the Apache Web + server, and is always available.
+ +
MPM
+ +
A directive labeled as having "MPM" status is provided by + a Multi-Processing Module. This + type of directive will be available if and only if you are + using one of the MPMs listed on the Module line of the directive + definition.
+ +
Base
+ +
A directive labeled as having "Base" status is supported + by one of the standard Apache modules which is compiled into + the server by default, and is therefore normally available + unless you've taken steps to remove the module from your + configuration.
+ +
Extension
+ +
A directive with "Extension" status is provided by one of + the modules included with the Apache server kit, but the + module isn't normally compiled into the server. To enable the + directive and its functionality, you will need to change the + server build configuration files and re-compile Apache.
+ +
Experimental
+ +
"Experimental" status indicates that the directive is + available as part of the Apache kit, but you're on your own + if you try to use it. The directive is being documented for + completeness, and is not necessarily supported. The module + which provides the directive may or may not be compiled in by + default; check the top of the page which describes the + directive and its module to see if it remarks on the + availability.
+
+
top
+
+

Module

+ +

This quite simply lists the name of the source module which + defines the directive.

+
top
+
+

Compatibility

+ +

If the directive wasn't part of the original Apache version + 2 distribution, the version in which it was introduced should + be listed here. In addition, if the directive is available + only on certain platforms, it will be noted here.

+
+
+

Available Languages:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directive-dict.html.es b/docs/manual/mod/directive-dict.html.es new file mode 100644 index 0000000..cf5f7ef --- /dev/null +++ b/docs/manual/mod/directive-dict.html.es @@ -0,0 +1,314 @@ + + + + + +Términos que se Usan para Describir Directivas - Servidor HTTP Apache Versión 2.4 + + + + + + + +
<-
+

Términos que se Usan para Describir Directivas

+
+

Idiomas disponibles:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
+ +

Este documento describe los términos que se usan para describir + cada directiva de configuración de + Apache.

+
+ +
top
+
+

Descripción

+ +

Una breve descripción del propósito de la directiva.

+
top
+
+

Sintaxis

+ +

Indica el formato de la directiva tal y como aparecería en un fichero de + configuración. Esta sintaxis es muy específica de cada directiva, y se + describe con detalle en la definición de la directiva. Generalmente, el + nombre de la directiva va seguido de una serie de uno o más parámetros + separados por un espacio. Si un parámetro contiene un espacio, éste debe + especificarse entre comillas dobles. Los parámetros opcionales van + especificados entre corchetes. Donde un parámetro puede tener uno o más + valores, los valores posibles se separan con barras verticales "|". El Texto + Literal se muestra con la fuente por defecto, mientras que los distintos + tipos de parámetros para los que una sustitución resulta necesaria son + enfatizados. Las directivas que pueden tomar una lista variada de + parámetros acaban en "..." indicando que el último parámetro se repite.

+ +

Las Directivas usan un gran número de diferentes tipos de parámetros. A + continuación definimos algunos de los más comunes.

+ +
+
URL
+
Un Localizador de Recursos Uniforme, incluye un esquema, + nombre de host, y un path opcional como en + http://www.example.com/path/to/file.html
+ +
Ruta de URL
+
La parte de una url que sigue al esquema y el + nombre de host como en /path/to/file.html. El + url-path representa una vista-web de un recurso, en + contraposición a una vista de sistema-de-ficheros.
+ +
Ruta del Fichero
+
La ruta a un fichero en el sistema de ficheros local que + comienza desde el directorio raíz como en + /usr/local/apache/htdocs/path/to/file.html. + A menos que se especifique, una ruta de fichero que no comienza + con una barra "/" se tratará como una ruta relativa a ServerRoot.
+ +
Ruta del Directorio
+ +
La ruta a un directorio en el sistema de ficheros local que + comienza con el directorio ráiz como en + /usr/local/apache/htdocs/path/to/.
+ +
Nombre del Fichero
+ +
El nombre de un fichero sin ir acompañado de información de la ruta + como en file.html.
+ +
regex
+ +
Una + expresión regular compatible con Perl. La definición + de directiva especificará contra qué se compara la + regex.
+ +
extensión
+ +
En general, esta es la parte del nombre de fichero + que sigue al último punto. Sin embargo, Apache reconoce múltiples + extensiones de fichero, así que si un nombre de fichero + contiene más de un punto, cada parte separada por un punto del + nombre de fichero después del primer punto es una extensión. + Por ejemplo, el nombre de fichero file.html.en + contiene dos extensiones: .html y + .en. Para las directivas de Apache, podrá especificar + la extensiones con o sin el punto inicial. Además, las + extensiones no son sensibles a mayúsculas o minúsculas.
+ +
Tipo MIME
+ +
Un método de describir el formato de un fichero que está formado + por un tipo de formato mayor y un tipo de formato menor, separados de + de una barra como en text/html.
+ +
Variable de Entorno
+ +
El nombre de una variable de entorno + definida en el proceso de configuración de Apache. Tenga en cuenta + que esto no es necesariamente lo mismo que la variable de entorno + de un sistema operativo. Vea la documentación de variable de entorno para + más detalles.
+
+
top
+
+

Por defecto

+ +

Si la directiva tiene un valor por defecto (p.ej., si + la omite de la configuración completamente, el servidor Web Apache + se comportará como si la hubiera configurado con un valor en + particular), se describe aquí. Si no tiene valor por defecto, esta + sección debería indicar "Ninguno". Tenga en cuenta que el + valor por defecto listado aquí no es necesariamente el mismo que el + valor que toma la directiva en el httpd.conf por defecto distribuido + con el servidor.

+
top
+
+

Contexto

+ +

Esto indica dónde se acepta la directiva en los ficheros de + configuración. Es una lista separada por comas para uno o más de los + siguientes valores:

+ +
+
server config
+ +
Esto indica que la directiva puede usarse en los ficheros de + configuración del servidor (p.ej., httpd.conf), + pero not dentro de cualquier contenedor + <VirtualHost> + o <Directory>. + No se permite en ficheros .htaccess de ninguna + manera.
+ +
virtual host
+ +
Este contexto significa que la directiva puede aparecer dentro de un + contenedor <VirtualHost> + en el fichero de configuración del servidor.
+ +
directory
+ +
Una directiva marcada como válida en este contexto puede usarse dentro + de contenedores <Directory>, <Location>, <Files>, <If>, <Proxy> en los ficheros de + configuración del servidor, sujeta a las restricciones destacadas en + las Secciones de Configuración.
+ +
.htaccess
+ +
Si una directiva es válida en este contexto, significa que puede + aparecer dentro de ficheros .htaccess de contexto de + directorio. Aunque podría no ser procesada, dependiendo de la + configuración activa de AllowOverride en ese + momento.
+
+ +

La directiva solo se permite dentro del contexto designado; si + intenta usarlo en algún otro, obtendrá un error de configuración que + impedirá que el servidor gestione correctamente las solicitudes en ese + contexto, o impedirá que el servidor pueda funcionar completamente -- + p.ej., el servidor no arrancará.

+ +

Las ubicaciones válidas para la directiva son actualmente el resultado de + un Boolean OR de todos los contextos listados. En otras palabras, una + directiva que está marcada como válida en + "server config, .htaccess" puede usarse en el fichero + httpd.conf y en ficheros .htaccess, pero no dentro + de contenedores <Directory> + o <VirtualHost>.

+
top
+
+

Override

+ +

Este atributo de directiva indica qué Override de configuración debe + estar activo para que la directiva se procese cuando aparece en un fichero + .htaccess. Si el contexto de la + directiva no permite que aparezca en ficheros .htaccess, + entonces no se listará ningún contexto.

+ +

Los Override se activan con la directiva AllowOverride, si se aplican a un ámbito en + particular (como por ejemplo un directorio) y todos sus descendientes, a + menos que se modifique más adelante por otras directivas + AllowOverride en niveles + inferiores. La documentación para la directiva también muestra una lista de + los posibles nombres de Override disponibles.

+
top
+
+

Estado

+ +

Esto indica cuan vinculada está esta directiva al servidor Web de Apache; + o en otras palabras, puede que necesite recompilar el servidor con un + conjunto mejor de módulos para obtener acceso a esta directiva y su + funcionalidad. Valores posibles para estar directiva son:

+ +
+
Core
+ +
Si una directiva aparece listada con estado "Core", eso significa + que forma parte de las partes más internas del Servidor Apache Web, y que + siempre está disponible.
+ +
MPM
+ +
La directivas facilitadas por un + Módulo de Multi-Proceso están etiquetadas con + Estado "MPM". Este tipo de directiva estará disponible si y sólo si está + usando uno de los MPM listados en la línea Módulo + de la definición de la directiva.
+ +
Base
+ +
Una directiva listada con estado "Base" está facilitada por uno + de los módulos estándar de Apache que están compilados con el servidor + por defecto, y por tanto está normalmente disponible a menos que usted + haga las acciones necesarias para eliminar este módulo de su + configuración.
+ +
Extensión
+ +
Una directiva con estado "Extensión" está facilitada por uno de los + módulos incluidos en el kit del servidor Apache, pero el módulo no + está compilado generalmente dentro del servidor. Para activar esta y su + funcionalidad, necesirará cambiar la configuración de compilación + del servidor y recompilar Apache.
+ +
Experimental
+ +
El estado "Experimental" indica que la directiva está disponible como + parte del kit de Apache, pero usted tendrá que ir por su cuenta si intenta + usarla. La directiva se documenta para aportar información, pero no tiene + por qué estar soportada de manera oficial. El módulo que provee esta + directiva puede o puede que no esté compilado por defecto, compruebe + la parte superior de la página que describe la direcitiva y el módulo para + ver las anotaciones sobre su disponibilidad.
+
+
top
+
+

Módulo

+ +

Esto simplemente hace referencia al nombre del módulo original que provee + la directiva.

+
top
+
+

Compatibilidad

+ +

Si la directiva no era parte de la distribución original de Apache + versión 2, la versión en la que se introdujo debería estar referida aquí. + Además, si la direcitva solo está disponible en ciertas plataformas, se verá + anotado aquí.

+
+
+

Idiomas disponibles:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
top

Comentarios

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directive-dict.html.fr.utf8 b/docs/manual/mod/directive-dict.html.fr.utf8 new file mode 100644 index 0000000..676f7e8 --- /dev/null +++ b/docs/manual/mod/directive-dict.html.fr.utf8 @@ -0,0 +1,319 @@ + + + + + +Termes utilisés pour la description des directives - Serveur HTTP Apache Version 2.4 + + + + + + + +
<-
+

Termes utilisés pour la description des directives

+
+

Langues Disponibles:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
+ +

Ce document décrit les termes utilisés pour décrire chaque directive de configuration d'Apache.

+
+ +
top
+
+

Description

+ +

Une brève description des fonctions de cette directive.

+
top
+
+

Syntaxe

+ +

Ce terme introduit le format sous lequel la directive doit + apparaître dans le fichier de configuration. Cette syntaxe est très + spécifique à la directive et est décrite en détail dans la + définition de cette dernière. En général, le nom de la directive est + suivi d'un ou plusieurs arguments séparés par des espaces. Si un + argument contient un espace, il doit être entouré de guillemets. Les + arguments optionnels sont entourés de crochets. Lorsqu'un argument + accepte une valeur parmi une liste de valeurs possibles, cette liste + est spécifiée en séparant les valeurs par une barre verticale "|". + Les textes littéraux sont présentés dans la fonte par défaut, alors + que les types d'argument pour lesquels une substitution est + nécessaire sont en gras. La syntaxe des directives + acceptant un nombre variable d'arguments se termine par "...", ce + qui indique que le dernier argument peut être répété.

+ +

Les directives utilisent un grand nombre de types d'arguments + différents. Les plus courants sont définis ci-dessous.

+ +
+
URL
+ +
Un Localisateur de Ressource Uniforme (Uniform Resource + Locator) complet comportant un protocole, un nom d'hôte et un nom + de chemin optionnel comme dans + http://www.example.com/chemin/vers/fichier.html
+ +
chemin-URL
+ +
La partie de l'url qui suit le protocole et le nom + d'hôte comme dans /chemin/vers/fichier.html. Le + chemin-URL représente la ressource vue du web, et est + différente de la représentation de cette même ressource vue du + système de fichiers.
+ +
chemin-fichier
+ +
Le chemin d'un fichier dans le système de fichiers local + commençant par le répertoire racine comme dans + /usr/local/apache/htdocs/chemin/vers/fichier.html. + Sauf mention contraire, un chemin-fichier qui ne commence + pas par un slash sera considéré comme relatif au répertoire défini + par la directive ServerRoot.
+ +
chemin-répertoire
+ +
Le chemin d'un répertoire dans le système de fichiers local + commençant par le répertoire racine comme dans + /usr/local/apache/htdocs/chemin/vers/.
+ +
nom-fichier
+ +
Le nom d'un fichier sans son chemin comme dans + fichier.html.
+ +
regex
+ +
Une expression rationnelle + compatible Perl. La définition de la directive spécifiera à quoi + regex sera comparée.
+ +
extension
+ +
En général, c'est la partie du nom de fichier qui + suit le dernier point. Cependant, Apache reconnaît plusieurs + extensions de noms de fichiers ; ainsi, si un nom de + fichier + contient plusieurs points, chacune des parties du nom de fichier + séparées par des points et situées après le premier point est une + extension. Par exemple, le nom de fichier + fichier.html.en comporte deux extensions : + .html et .en. Pour les directives + Apache, vous pouvez spécifier les extensions avec ou sans + le point initial. Enfin, les extensions ne sont pas + sensibles à la casse.
+ +
MIME-type
+ +
Une méthode de description du format d'un fichier consistant + en un type de format majeur et un type de format mineur séparés + par un slash comme dans text/html.
+ +
env-variable
+ +
Le nom d'une variable + d'environnement définie au cours du processus de configuration + d'Apache. Notez qu'elle peut être différente d'une variable + d'environnement du système d'exploitation. Voir la documentation sur les variables d'environnement + pour plus de détails.
+
+
top
+
+

Défaut

+ +

Si la directive possède une valeur par défaut (en d'autres + termes, si le serveur Web Apache se comporte comme si vous l'aviez + définie à une valeur particulière, alors que vous l'avez omise dans + votre configuration), elle est spécifiée ici. Si la directive ne + possède pas de valeur par défaut, cette section doit spécifier + "Aucune". Notez que la valeur par défaut dont il est + question n'est pas nécessairement la même que la valeur attribuée à + la directive dans le fichier httpd.conf par défaut distribué avec le + serveur.

+
top
+
+

Contexte

+ +

Indique les parties des fichiers de configuration du serveur + où cette directive est valide. Il s'agit d'une liste d'une ou + plusieurs des valeurs suivantes séparées par des virgules :

+ +
+
configuration globale
+ +
Signifie que la directive peut être utilisée dans les fichiers + de configuration globale (par exemple httpd.conf), + mais pas à l'intérieur d'un conteneur <VirtualHost> ou <Directory>. De même, elle + n'est pas valide dans les fichiers .htaccess.
+ +
serveur virtuel
+ +
Signifie que la directive peut apparaître à l'intérieur d'un + conteneur <VirtualHost> dans les fichiers de + configuration du serveur.
+ +
répertoire
+ +
Une directive spécifiée comme valide dans ce contexte peut + être utilisée à l'intérieur de conteneurs <Directory>, <Location>, <Files>, <If>, et <Proxy> dans les + fichiers de configuration du serveur, en tenant compte des + restrictions précisées dans la documentation sur les Sections de configuration.
+ +
.htaccess
+ +
Si une directive est valide dans ce contexte, cela signifie + qu'elle peut apparaître à l'intérieur de fichiers de configuration + de niveau répertoire .htaccess. Elle sera ou + ne sera pas traitée, selon la définition de l'option overrides pour le contexte courant.
+
+ +

La directive n'est autorisée que dans le contexte + désigné ; si vous essayez de l'utiliser ailleurs, vous générerez une + erreur de configuration qui va soit empêcher le serveur de traiter + les requêtes correctement dans ce contexte, soit tout simplement + empêcher le serveur de fonctionner -- en d'autres termes, le serveur + refusera de démarrer.

+ +

Les lieux de définition valides pour une directive résultent en + fait d'un + OU logique de tous les contextes spécifiés. En d'autres termes, une + directive spécifiée comme valide dans "configuration globale, + .htaccess" peut être utilisée dans le fichier + httpd.conf et dans les fichiers .htaccess, + mais pas dans un conteneur <Directory> ou <VirtualHost>.

+
top
+
+

Surcharge/Écrasement

+ +

Ce terme indique quelle autorisation de surcharge ("override") doit être + active pour que la directive puisse être traitée lorsqu'elle + apparaît dans un fichier .htaccess. Si le context de la directive ne lui permet pas + d'apparaître dans un fichier .htaccess, aucun contexte + ne sera spécifié.

+ +

Les autorisations de surcharge sont activées via la directive + AllowOverride, et possèdent une + portée particulière, comme un répertoire et tous ses + sous-répertoires, sauf si une autre directive AllowOverride apparaît à un niveau + inférieur. La documentation pour cette directive spécifie aussi les + noms d'autorisations de surcharge disponibles.

+
top
+
+

Statut

+ +

Cet attribut indique le degré de rapprochement de la directive du + coeur d'Apache ; en d'autres termes, vous pouvez être amené à + recompiler le serveur avec un jeu de modules supplémentaires pour + pouvoir utiliser la directive, et ainsi accéder à ses + fonctionnalités. Les valeurs possible pour cet attribut sont :

+ +
+
Core
+ +
Lorsqu'une directive a pour statut "Core", cela signifie + qu'elle fait partie du coeur du serveur web Apache, et est de ce + fait toujours disponible.
+ +
MPM
+ +
Une directive dont le statut est "MPM" est fournie par un module Multi-Processus. Ce type de + directive sera disponible si et seulement si vous utilisez un des + MPMs spécifiés dans la ligne Module de la + définition de la directive.
+ +
Base
+ +
Une directive dont le statut est "Base" est fournie par un des + modules Apache standards qui sont compilés dans le serveur par + défaut, et sont de ce fait toujours disponibles, sauf si vous avez + fait en sorte de les supprimer de votre configuration.
+ +
Extension
+ +
Une directive dont le statut est "Extension" est fournie par + un des modules inclus dans le kit du serveur Apache, mais qui ne + sont pas compilés dans le serveur par défaut. Pour activer la + directive et accéder à ses fonctionnalités, vous devez modifier + les fichiers de configuration de la compilation du serveur, et + recompiler Apache.
+ +
Expérimental
+ +
Le statut "Expérimental" indique que la directive fait partie + du kit Apache, mais que vous l'utilisez à vos risques et périls. + La directive est documentée à titre d'exhaustivité, et n'est pas + obligatoirement supportée. Le module qui fournit la directive peut + être compilé par défaut dans le serveur ou non ; consultez le haut + de la page qui décrit la directive et son module pour vérifier sa + disponibilité.
+
+
top
+
+

Module

+ +

Il s'agit d'une simple liste des noms des modules sources qui + fournissent la directive.

+
top
+
+

Compatibilité

+ +

Si la directive ne faisait pas partie de la distribution + originale d'Apache version 2, la version dans laquelle elle a été + introduite est indiquée ici. Cette section indique aussi si la + directive n'est disponible que sur certaines plates-formes.

+
+
+

Langues Disponibles:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directive-dict.html.ja.utf8 b/docs/manual/mod/directive-dict.html.ja.utf8 new file mode 100644 index 0000000..85d10a3 --- /dev/null +++ b/docs/manual/mod/directive-dict.html.ja.utf8 @@ -0,0 +1,334 @@ + + + + + +ディレクティブの解説に使われる用語 - Apache HTTP サーバ バージョン 2.4 + + + + + + + +
<-
+

ディレクティブの解説に使われる用語

+
+

翻訳済み言語:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
+ +

この文書は各 Apache 設定ディレクティブ + を説明するために使われている用語を説明します。

+
+ +
top
+
+

説明

+ +

ディレクティブの目的の簡単な説明。

+
top
+
+

構文

+ +

設定ファイル中のディレクティブの書式を示します。 + この構文はディレクティブ特有なので、詳細はディレクティブの説明を + 参照してください。一般的に、ディレクティブ名の後には + 空白により分割されたいくつかの引数が続きます。 + 引数が空白を含むときは二重引用符 (訳注: ") + で囲まれています。 オプショナルな引数は括弧 + (訳注: []) で囲まれています。 + 引数が複数の値を取り得る場合は、それらの値は垂直の棒 "|" + で 分割されています。 + 変更されないテキストはデフォルトのフォントで表示され、置換の必要な + 引数は強調されて表示されます。 + 引数の数が変わるディレクティブは最後の + 引数が繰り返されることを示すために "..." + で終わります。

+ +

+ ディレクティブは多くの違う型の引数をとります。いくつか、良く + 使われるものを以下で定義します。

+ +
+
URL
+ +
http://www.example.com/path/to/file.html + のように、 + スキーム、ホスト名、パス名(省略可能)を含んでいる完全な + Uniform Resource Locator。
+ +
URL-path
+ +
/path/to/file.html のように、スキームと + ホスト名の後に続く url + の一部。url-path は + ファイルシステムからの視点ではなく、 + ウェブからの視点でリソースを表現します。
+ +
file-path
+ +
/usr/local/apache/htdocs/path/to/file.html + のように、 + ルートディレクトリから始まるローカルのファイルシステム上のファイルへのパス。 + 通常、スラッシュで始まらない file-pathServerRoot + からの相対パスとして 扱われます。
+ +
directory-path
+ +
/usr/local/apache/htdocs/path/to/ + のように、 + ルートディレクトリから始まるローカルのファイルシステムのディレクトリへの + パス。
+ +
filename
+ +
file.html のように、パス情報の付いていない + ファイル名。
+ +
regex
+ +
Perl 互換の正規表現です。 + ディレクティブの定義が regex + が何に対してマッチを行なうのかを指定します。
+ +
extension
+ +
一般的には filename + の最後のドットの後の部分です。 しかし、Apache + は複数のファイルの拡張子を認識しますので、filename + に複数のドットがあると、最初のドットの後の、それぞれのドットで分離された部分が + extension (訳注: 拡張子) + になります。例えば、filename + file.html.en + には二つの拡張子があります。.html と + .en です。Apache + のディレクティブでは、extension + はドット付きでも無しでも指定できます。さらに、extension + は 大文字小文字を区別しません。
+ +
MIME-type
+ +
text/html のように、スラッシュで分離された + 主フォーマットと副フォーマットによってファイルの形式を + 表す方法です。
+ +
env-variable
+ +
Apache の設定により定義される 環境変数の名前です。これはオペレーティングシステムの + 環境変数と同じとは限らないことに注意してください。詳細は 環境変数の説明を参照してください。
+
+
top
+
+

デフォルト

+ +

ディレクティブにデフォルト値 + (すなわち、設定ファイルから + 省略されていても、Apache + ウェブサーバは特定の値に設定されているかのように + 動作します) がある場合はここに記述されます。 + デフォルト値の無い場合、ここは "None" と + 書かれます。ここで書かれているデフォルトはサーバと共に配布されている + デフォルトの httpd.conf + 内に書かれているディレクティブの値と + 違う可能性があることに注意してください。

+
top
+
+

コンテキスト

+ +

+ これは、サーバの設定ファイル中のどこでディレクティブが有効なのかを示します。 + 次に示す値が一つ以上カンマ区切りで列挙されています。

+ +
+
サーバ設定ファイル
+ +
これは、サーバ設定ファイル + (例えばhttpd.conf, + srm.conf, access.conf) + 内では使用できますが、 + <VirtualHost> や + <Directory> の中では + 使用できないことを示します。 + .htaccessファイルでの使用は許可されていません。
+ +
バーチャルホスト
+ +
これは、サーバ設定ファイルの + <VirtualHost> + の中で使用できることを示します。
+ +
ディレクトリ
+ +
これは、サーバ設定ファイルの + <Directory>, + <Location>, + <Files>, + <If>, + <Proxy> + コンテナの中で、 設定セクション + で説明されている制限の下で使用できることを示します。
+ +
.htaccess
+ +
これは、ディレクトリの + .htaccess ファイル内で + 使用可能であることを示します。 ただ、上書き + の設定によっては、処理されないかもしれません。
+
+ +

+ ディレクティブは指示されたコンテキストでのみ許可されます。 + 他の場所で使おうとすると、サーバがそのコンテキストを正しく扱えなく + なるような設定エラーが発生するか、サーバがまったく動作しなくなる、 + すなわち、サーバが起動しなくなるということになります。

+ +

+ ディレクティブの有効な位置は、実際は挙げられているコンテキストの + 論理和 (訳注: Boolen OR) + になります。言い換えると、 + "サーバ設定ファイル、.htaccess" で有効だと + 記されているディレクティブは httpd.conf + ファイルと .htaccess + ファイルとで有効ですが、 <Directory> + や <VirtualHost> + の中では使用できません。

+
top
+
+

上書き

+ +

このディレクティブの属性は、.htaccess + ファイル中に + ディレクティブが現れたときに、それの処理を有効にするために + どの設定の上書きが必要かを示します。 ディレクティブの + コンテキスト + が、.htaccess + ファイル中では許可していない場合は、 この属性は + "適用不可" と書かれます。

+ +

上書きは、AllowOverride + ディレクティブによって有効にされ、 + 特定のスコープ(ディレクトリなど)と、 + さらに下位のレベルの AllowOverride + で修正されない限り、 その配下に対して適用されます。 + ディレクティブのドキュメントは取り得る上書きの名前も挙げます。

+
top
+
+

ステータス

+ +

これはディレクティブが Apache + ウェブサーバにどれくらいきつく組み込まれているかを + 示します。言い換えれば、ディレクティブとその機能を利用するために、 + モジュールの数を増やして、サーバを再コンパイルする必要があるかもしれない + ということを示します。 + この属性が取り得る値は以下のものです:

+ +
+
Core
+ +
"Core" のディレクティブは Apache + ウェブサーバの基本となるべきものであり、 + 常に使用可能であることを示します。
+ +
MPM
+ +
"MPM" のディレクティブはマルチプロセッシングモジュールで提供されています。 + この種類のディレクティブはディレクティブの定義のモジュールの行に使っているモジュールの名前が書かれている + 場合にのみ使用可能です。
+ +
Base
+ +
"Base" のディレクティブは + デフォルトでサーバに組み込まれている標準モジュールの中の一つでサ + ポートされていて、わざわざ設定からモジュールを削除したときを除いて、 + 通常では使用可能であることを示します。
+ +
Extension
+ +
"Extension" のディレクティブは、 Apache + サーバの配布物に同梱されているモジュールの一つで提供されているものの、 + 通常ではサーバに組み込まれていないことを示します。 + ディレクティブとその機能を有効にするには、サーバビルド用の設定ファイルを + 変更して Apache + を再コンパイルする必要があります。
+ +
Experimental
+ +
"Experimental" のディレクティブは、Apache + 配布物に + 同梱されているものの、試したい場合は自己責任で行なう + 必要があるということを示します。ディレクティブは、すべてのドキュメントを + 完全にそろわせるために解説されていますが、サポートされているとは限りません。 + ディレクティブを提供するモジュールはデフォルトで組み込まれているかも + しれませんし、そうでないかもしれません。使用可能かどうかは、 + ディレクティブとモジュールの説明をしているページの先頭を調べてください。
+
+
top
+
+

モジュール

+ +

+ これは単純にディレクティブが定義されているモジュールの名前を記載します。

+
top
+
+

互換性

+ +

ディレクティブが Apache 2 + の配布に組み込まれていなかった場合、 + ディレクティブが導入されたバージョンがここに書かれています。 + また、ディレクティブが特定のプラットフォームにのみ存在するときも + ここに書かれています。

+
+
+

翻訳済み言語:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directive-dict.html.ko.euc-kr b/docs/manual/mod/directive-dict.html.ko.euc-kr new file mode 100644 index 0000000..78a8330 --- /dev/null +++ b/docs/manual/mod/directive-dict.html.ko.euc-kr @@ -0,0 +1,284 @@ + + + + + +þ ϴµ - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

þ ϴµ

+
+

:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ +

ġ + þ ϴµ Ѵ.

+
+ +
top
+
+

(Description)

+ +

þ .

+
top
+
+

(Syntax)

+ +

Ͽ þ ˷ش. + þ ſ ٸ, þ ڼ Ѵ. + Ϲ þ ̸ ڿ ƱԸƮ + ´. ƱԸƮ Ѵٸ ƱԸƮ ֵǥ + Ѵ. ƱԸƮ ߰ȣ ´. ƱԸƮ + ϳ "|" Ѵ. + ڱ״ κ ⺻ ü , ü ƱԸƮ + Ѵ. ƱԸƮ þ + ƱԸƮ ݺ Ÿ "..." .

+ +

þ ſ پ ƱԸƮ ޴´. + ϴ Ʒ .

+ +
+
URL
+ +
http://www.example.com/path/to/file.html + Ŵ(scheme), ȣƮ, θ + Uniform Resource Locator
+ +
URL-path
+ +
/path/to/file.html url + Ŵ ȣƮ ڿ κ. url-path + Ͻýۿ ƴ ڷḦ + Ÿ.
+ +
file-path
+ +
/usr/local/apache/htdocs/path/to/file.html + root 丮 ϴ Ͻýۻ . + , file-path + ServerRoot η + Ѵ.
+ +
directory-path
+ +
/usr/local/apache/htdocs/path/to/ + root 丮 ϴ Ͻýۻ 丮 .
+ +
filename
+ +
file.html ϸ.
+ +
regex
+ +
Perl ǥ(regular + expression). þ regex ΰ ˻Ѵ.
+ +
extension
+ +
Ϲ filename ħǥ ڿ + κ̴. ׷ ġ Ȯڸ ν + ֱ⶧, filename ħǥ Ե + ħǥ е κ Ȯ(extension) + óѴ. , ϸ file.html.en + .html .en̶ ΰ Ȯڸ + . ġ þ extension + տ ħǥ ־ ǰ  ȴ. , + extension ҹڸ ʴ´.
+ +
MIME-type
+ +
text/html major format + type minor format type Ͽ ϴ + .
+ +
env-variable
+ +
ġ ȯ溯 + ̸. ü ȯ溯 ٸ ϶. ڼ + ȯ溯 ϶.
+
+
top
+
+

⺻ (Default)

+ +

þ ⺻ ִٸ ( , + þ ġ Ѵ.) + ׸ ´. ⺻ ٸ ׸ + "None"̾ Ѵ. ⺻ Ե ⺻ + httpd.conf þ ٸ ϶.

+
top
+
+

(Context)

+ +

þ ִ + ˷ش. ǥ ̴:

+ +
+
ּ (server config)
+ +
þ Ͽ ( , + httpd.conf) , <VirtualHost> + <Directory> + Ѵ. þ + .htaccess Ͽ .
+ +
ȣƮ (virtual host)
+ +
þ <VirtualHost> ȿ + Ѵ.
+ +
丮 (directory)
+ +
þ + , <Directory>, <Location>, <Files>, <Proxy> + Ѵ.
+ +
.htaccess
+ +
þ 丮 .htaccess + Ͽ Ѵ. þ ϴ + overrides õ + ִ.
+
+ +

þ ҿ ִ. ٸ + ϸ ߻ϰ κп û + ùٷ ó ϰų ۵, , + ȵ ִ.

+ +

þ ִ Ҵ Ҹ + Ҹ(boolean) OR ̴. , + "server config, .htaccess" ϴٴ + þ httpd.conf ϰ .htaccess + Ͽ , <Directory> <VirtualHost> .

+
top
+
+

Override ɼ (Override)

+ +

þ .htaccess Ͽ Ϸ +  override ɼ ؾ ϴ Ÿ. þ + þ .htaccess + Ͽ ٰ Ѵٸ  ҵ + ʴ´.

+ +

Overrides AllowOverride þ ϰ, + (丮 ) Ư ٸ AllowOverride þ ٸ + ʾҴٸ ״ ȴ. þ + 밡 override ̸ ´.

+
top
+
+

(Status)

+ +

þ ġ 󸶳 ִ + Ÿ. , þ ϱ + ٽ ʿ䰡 ִ. + :

+ +
+
Core
+ +
þ "Core" ¸ , þ ġ + ٽɺκп ϰ ׻ 밡 Ѵ.
+ +
MPM
+ +
"MPM" þ ó + Ѵ. ̷ þ þ ŵ MPM ϳ Ҷ + ϴ.
+ +
Base
+ +
⺻ ϵǹǷ + ʾҴٸ Ϲ 밡 ǥ ġ + ϴ þ "Base" ̴.
+ +
Extension
+ +
ġ Ե + ϵʴ ϴ þ "Extension" ̴. + ̷ þ Ϸ ϰ + ġ ٽ ؾ Ѵ.
+ +
Experimental
+ +
"Experimental" þ ġ Ե, + ڽ å Ÿ. þ ȭ, + ٸ ִ. þ ϴ ⺻ + ġ ϵ ȵ ִ. þ + ϴ տ ִ .
+
+
top
+
+

(Module)

+ +

ܼ þ ҽ Ѵ.

+
top
+
+

(Compatibility)

+ +

þ ġ 2 Ϻΰ ƴϿٸ, + þ ߰ϱ ´. ,  + ÷ 밡 þ ´.

+
+
+

:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directive-dict.html.tr.utf8 b/docs/manual/mod/directive-dict.html.tr.utf8 new file mode 100644 index 0000000..c8d315e --- /dev/null +++ b/docs/manual/mod/directive-dict.html.tr.utf8 @@ -0,0 +1,305 @@ + + + + + +Yönergeleri Tanımlamakta Kullanılan Terimler - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + +
<-
+

Yönergeleri Tanımlamakta Kullanılan Terimler

+
+

Mevcut Diller:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
+ +

Bu belgede Apache yapılandırma + yönergelerini tanımlamakta kullanılan terimler açıklanmıştır.

+
+ +
top
+
+

Açıklama

+ +

Yönergenin kullanım amacının kısa bir açıklaması.

+
top
+
+

Sözdizimi

+ +

Yönergenin bir yapılandırma dosyasında hangi söz dizimiyle + görünebileceği belirtilir. Bu sözdizimi yönergeye özeldir ve ayrıntıları + yönerge tanımında açıklanır. Genelde yönerge ismini aralarında boşluklar + bırakılmış bir dizi argüman izler. Eğer argümanlardan biri kendi içinde + boşluk içeriyorsa çift tırnak içine alınır. İsteğe bağlı argümanlar + sözdiziminde köşeli ayraçların arasında gösterilmiştir. Birden fazla + olası değeri olan argümanlarda değerler aralarına | karakteri konarak + ayrılmıştır. Değerin yerine ismi belirtilen argümanlarda bu isimler + eğik yazılırken, kendisi değer olan dizgeler öntanımlı yazıtipi + ile gösterilmiştir. Değişik sayıda argüman alan yönergelerde bu durum son + argümanı takibeden “...” ile belirtilmiştir.

+ +

Yönergelerde kullanılan argüman türleri çok çeşitlidir. Çok + kullanılanlardan bazıları aşağıda tanımlanmıştır.

+ +
+
URL
+ +
http://host.example.com/yol/yordam/dosya.html + örneğindeki gibi protokol şeması ve konak ismini isteğe bağlı bir dosya + yolunun izlediği, açılımı “Uniform Resource Locator” olan ve Türkçe’ye + “Tektip Özkaynak Konumlayıcı” şeklinde çevrilebilecek adresleri + betimler.
+ +
URL-yolu
+ +
/yol/yordam/dosya.html örneğindeki gibi bir + url’nin parçası olarak protokol şeması ve konak ismini izleyen + bir yol dizgesini betimler. url-yolu, bir dosya sisteminin kök + dizinine göre değil, DocumentRoot + ile belirtilen dizine göre bir dosya yolu betimler.
+ +
dosya-yolu
+ +
/usr/local/apache/htdocs/yol/yordam/dosya.html + örneğindeki gibi yerel dosya sisteminin kök dizini ile başlayan bir + dosya yolunu betimler. Aksi belirtilmedikçe, bir / ile başlamayan bir + dosya-yolu ServerRoot ile + belirtilen dizine göre ele alınır.
+ +
dizin-yolu
+ +
/usr/local/apache/htdocs/yol/yordam/ örneğindeki gibi + kök dizin ile başlayan, yerel dosya sistemindeki bir dizin yolunu + betimler.
+ +
dosya-ismi
+ +
dosya.html örneğindeki gibi dizin yolu içermeyen bir + dosya ismini betimler.
+ +
düzifd
+ +
Bir Perl uyumlu düzenli ifade + betimler. Yönerge tanımında düzifd ile eşleşenler argüman + olarak ele alınır.
+ +
uzantı
+ +
Bu genelde, dosya-ismi’nin bir parçası olarak son noktadan + sonraki kısmı betimler. Bununla birlikte, Apache çok sayıda nokta + içeren dosya isimlerinde ilk noktadan sonrasını uzantı kabul + eden çoklu dosya ismi uzantılarını da tanır. Örneğin, dosya- + ismi olarak dosya.html.tr değeri iki uzantı içerir: + .html ve .tr. Apache yönergelerinde + uzantı’ları başında noktası olmaksızın da belirtebilirsiniz. + Ayrıca, uzantı’lar harf büyüklüğüne de duyarlı değildir.
+ +
MIME-türü
+ +
Dosya biçiminin, text/html örneğindeki gibi aralarına + bir / konulmuş asıl ve alt biçimler şeklinde açıklandığı yönteme göre + belirtileceğini betimler.
+ +
ortam-değişkeni
+ +
Apache yapılandırma sürecinde tanımlanmış bir ortam değişkeninin ismini betimler. Daha + ayrıntılı bilgi için ortam değişkenleri + belgesine bakınız.
+
+
top
+
+

Öntanımlı

+ +

Eğer yönerge öntanımlı bir değere sahipse o burada belirtilir (öntanımlı + değer, yönergede kullanıcı tarafından belirtilmediği halde Apache + tarafından belirtildiği varsayılarak işlem yapılan değerdir). Eğer + öntanımlı bir değer yoksa bu bölümde bu durum “Yok” şeklinde + belirtilir. Burada belirtilen öntanımlı değerin sunucu ile dağıtılan + öntanımlı httpd.conf içindeki yönergede kullanılan değerle aynı olmasının + gerekmediğine dikkat ediniz.

+
top
+
+

Bağlam

+ +

Yönergenin sunucunun yapılandırma dosyalarının nerelerinde meşru kabul + edildiği aşağıdaki değerlerin virgül ayraçlı bir listesi halinde burada + belirtilir.

+ +
+
sunucu geneli
+ +
Yönergenin sunucunun (httpd.conf gibi) yapılandırma + dosyalarında <VirtualHost> ve <Directory> bölümleri dışında + her yerde kullanılabileceğini belirtir. Ayrıca, .htaccess + dosyalarında bulunmasına da izin verilmez.
+ +
sanal konak
+ +
Yönergenin sunucunun yapılandırma dosyalarının sadece <VirtualHost> bölümlerinde + kullanıldığında geçerli kabul edileceğini belirtir.
+ +
dizin
+ +
Yönergenin sunucunun yapılandırma dosyalarında sadece <Directory>, <Location>, <Files>, <If> ve <Proxy> bölümlerinde + kullanıldığında geçerli kabul edileceğini belirtir. Bu bağlama konu + sınırlamaların çerçevesi Yapılandırma + Bölümleri içinde çizilmiştir.
+ +
.htaccess
+ +
Bu bağlamda geçerli olacağı kabul edilen bir yönerge sadece dizin içi + .htaccess dosyalarında görüldüğü zaman işleme sokulur. + Üzerinde bir geçersizleştirme etkin kılınmışsa + yönerge her şeye rağmen işleme sokulmayabilir.
+
+ +

Yönergeye sadece tasarlandığı bağlam içinde izin verilir; başka + bir yerde kullanmayı denerseniz ya sunucunun bu bağlamı doğru şekilde + işlemesine engel olan ya da sunucunun tamamen işlevsiz kalmasına sebep + olan -- sunucu hiç başlatılamayabilir -- bir yapılandırma hatası + alırsınız.

+ +

Yönergenin geçerli olacağı konumlar, aslında, listelenen bağlamların + tamamına mantıksal VEYA uygulanarak bulunur. Başka bir deyişle, bir + yönergenin geçerli olacağı yerler "sunucu geneli, .htaccess" + şeklinde belirtilmişse yönerge httpd.conf dosyasında ve + .htaccess dosyalarında, <Directory> veya <VirtualHost> bölümleri haricinde her yerde + kullanılabilir.

+
top
+
+

Geçersizleştirme

+ +

Bir .htaccess dosyasında göründüğü takdirde yönerge + işlenirken hangi yapılandırma geçersizleşirmesinin etkin olacağı burada + belirtilir. Eğer yönerge bağlamının + .htaccess dosyalarında görünmesine izin verilmiyorsa hiçbir + bağlam listelenmez.

+ +

Geçersizleştirmeler AllowOverride + yönergesi tarafından etkinleştirilir ve belli bir bağlama ve alt + seviyelerde başka AllowOverride + yönergeleri ile değiştirilmedikçe tüm çocuklarına uygulanır. Yönergenin + belgesinde ayrıca kullanılabilecek tüm olası geçersizleştirme isimleri + belirtilir.

+
top
+
+

Durum

+ +

Yönergenin Apache HTTP sunucusuna ne kadar sıkı bağlı olduğunu belirtir. + Başka bir deyişle, yönergeye ve işlevselliğine erişim kazanmak için + sunucuyu belli bir modül kümesiyle yeniden derlemek gerekip gerekmediği + ile ilgili durumu belirtir. Bu özniteliğin olası değerleri şunlardır:

+ +
+
Çekirdek
+ +
Eğer bir yönerge “Çekirdek” durumuna sahip olarak listelenmişse bu, + yönergenin Apache HTTP sunucusunun en iç kısımlarının bir parçası + olduğu ve daima kullanılabilir olacağı anlamına gelir.
+ +
MPM
+ +
“MPM” durumuna sahip bir yönerge Çok Süreklilik + Modülü tarafından sağlanır. Bu yönerge türü sadece ve sadece + yönerge tanımının Modül satırında listelenmiş + MPM’lerden birini kullanıyorsanız mevcut olacaktır.
+ +
Temel
+ +
“Temel” durumuna sahip bir yönerge, sunucuda öntanımlı derlenmiş + standart Apache modüllerinden biri tarafından destekleniyor demektir. + Bu nedenle sunucuyu derlemek için yapılandırırken yönergeyi içeren + modülü yapılandırmadan özellikle kaldırmazsanız yönerge normal olarak + kullanılabilir olacaktır.
+ +
Eklenti
+ +
“Eklenti” durumuna sahip bir yönerge, Apache sunucu kitinde bulunan + ancak normalde sunucuyla birlikte derlenmeyen modüllerden biri + tarafından sağlanır. Yönergeyi ve işlevselliğini etkin kılmak için + sunucunun derleme öncesi paket yapılandırması sırasında modülün + derleneceğini açıkça belirttikten sonra gerekirse sunucuyu yeniden + derlemeniz gerekir.
+ +
Deneysel
+ +
“Deneysel” durumuna sahip bir yönerge, Apache sunucu kitinde bulunan + modüllerden biri tarafından sağlanır ve modülün denenmesi tamamen sizin + insiyatifinize bırakılır. Böyle bir yönerge her şeyiyle belgelenmiştir + fakat gerektiği gibi desteklenmemiştir. Yönergeyi içeren modül + öntanımlı olarak sunucuyla birlikte derlenebileceği gibi + derlenmeyebilir de; bunun için yönergenin açıklandığı sayfanın başına + ve kullanılabilirliği hakkında bilgi edinmek için yönergeyi içeren + modüle bakın.
+
+
top
+
+

Modül

+ +

Burada sadece yönergeyi tanımlayan kaynak modülün ismi yazılır.

+
top
+
+

Uyumluluk

+ +

Eğer yönerge Apache’nin 2. sürüm dağıtımının özgün parçası değilse söz + konusu sürüm burada belirtilir. Ayrıca, yönergenin kullanımı belli + platformlarla sınırlıysa bunun ayrıntıları da burada belirtilir.

+
+
+

Mevcut Diller:  en  | + es  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directives.html b/docs/manual/mod/directives.html new file mode 100644 index 0000000..e23c193 --- /dev/null +++ b/docs/manual/mod/directives.html @@ -0,0 +1,33 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: directives.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: directives.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: directives.html.es +Content-Language: es +Content-type: text/html; charset=ISO-8859-1 + +URI: directives.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: directives.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: directives.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: directives.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 + +URI: directives.html.zh-cn.utf8 +Content-Language: zh-cn +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/directives.html.de b/docs/manual/mod/directives.html.de new file mode 100644 index 0000000..2f026d3 --- /dev/null +++ b/docs/manual/mod/directives.html.de @@ -0,0 +1,807 @@ + + + + + +Verzeichnis der Direktiven - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

Verzeichnis der Direktiven

+
+

Verfügbare Sprachen:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ Hier sind alle Apache-Direktiven aufgeführt, die in der + Standard-Apache-Distribution verfügbar sind. Sie sind in + einem einheitlichen Format beschrieben. Ein Glossar + erläutert die in der Beschreibung verwendeten Begriffe. +

+ +

+ Außerdem existiert eine Kurzreferenz der Direktiven, welche + zu jeder Direktive eine Zusammenfassung der Details enthält. +

+ +

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
+
+
+

Verfügbare Sprachen:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Kommentare

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directives.html.en b/docs/manual/mod/directives.html.en new file mode 100644 index 0000000..26924e4 --- /dev/null +++ b/docs/manual/mod/directives.html.en @@ -0,0 +1,808 @@ + + + + + +Directive Index - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

Directive Index

+
+

Available Languages:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ Each Apache directive available in the standard Apache + distribution is listed here. They are described using a + consistent format, and there is a dictionary of the terms used in their + descriptions available. +

+ +

+ A Directive Quick-Reference + is also available giving details about each directive in a + summary form. +

+ +

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
+
+
+

Available Languages:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directives.html.es b/docs/manual/mod/directives.html.es new file mode 100644 index 0000000..d825016 --- /dev/null +++ b/docs/manual/mod/directives.html.es @@ -0,0 +1,810 @@ + + + + + +Índice de Directivas - Servidor HTTP Apache Versión 2.4 + + + + + + + +
<-
+

Índice de Directivas

+
+

Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ Todas las directivas disponibles en la distribución + estándar de Apache están en la lista que se muestra más + abajo. Cada una se describe usando un formato uniforme, y existe + un glosario + de los términos usados en las descripciones que puede + consultar. +

+ +

+ También existe una Guía Rápida de + Referencia de Directivas con información de cada + directiva de forma resumida. +

+ +

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
+
+
+

Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Comentarios

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directives.html.fr.utf8 b/docs/manual/mod/directives.html.fr.utf8 new file mode 100644 index 0000000..bc136b6 --- /dev/null +++ b/docs/manual/mod/directives.html.fr.utf8 @@ -0,0 +1,808 @@ + + + + + +Index des directives - Serveur HTTP Apache Version 2.4 + + + + + + + +
<-
+

Index des directives

+
+

Langues Disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ Toutes les directives Apache disponibles dans la distribution standard + d'Apache sont référencées ici. Elles sont décrites en utilisant un + format normalisé, et un dictionnaire des termes utilisés dans leurs + descriptions est disponible. +

+ +

+ Un Document de référence rapide des directives + est également disponible. Il donne des détails à propos de chaque directive + sous une forme abrégée. +

+ +

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
+
+
+

Langues Disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directives.html.ja.utf8 b/docs/manual/mod/directives.html.ja.utf8 new file mode 100644 index 0000000..085955d --- /dev/null +++ b/docs/manual/mod/directives.html.ja.utf8 @@ -0,0 +1,805 @@ + + + + + +ディレクティブ一覧 - Apache HTTP サーバ バージョン 2.4 + + + + + + + +
<-
+

ディレクティブ一覧

+
+

翻訳済み言語:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ 標準 Apache 配布にあるすべての Apache のディレクティブの一覧です。 + これらは一貫した形式で書かれていて、使われている用語の + 用語集 も用意されています。 +

+

+ 各ディレクティブの概要を説明した ディレクティブクイックリファレンスも + あります。 +

+ +

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
+
+
+

翻訳済み言語:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directives.html.ko.euc-kr b/docs/manual/mod/directives.html.ko.euc-kr new file mode 100644 index 0000000..4b6fb51 --- /dev/null +++ b/docs/manual/mod/directives.html.ko.euc-kr @@ -0,0 +1,805 @@ + + + + + +þ - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

þ

+
+

:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ ǥ ġ 밡 þ ̴. + ̵ Ͽ, + ִ. +

+ +

+ þ Ͽ þ ִ. +

+ +

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
+
+
+

:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directives.html.tr.utf8 b/docs/manual/mod/directives.html.tr.utf8 new file mode 100644 index 0000000..07d8ca4 --- /dev/null +++ b/docs/manual/mod/directives.html.tr.utf8 @@ -0,0 +1,804 @@ + + + + + +Yönerge Dizini - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + +
<-
+

Yönerge Dizini

+
+

Mevcut Diller:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

Standart Apache dağıtımında bulunan yönergelerin tamamı burada + listelenmiştir. Hepsi aralarında şekilsel bir uyum sağlanarak + açıklanmışlardır. Açıklamalarında kullanılan terimler için Yönerge Sözlüğüne + bakabilirsiniz.

+ +

Ayrıca, yönerge ayrıntılarının bir özet olarak listelendiği bir + Hızlı Yönerge Kılavuzu da + mevcuttur.

+ +

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
+
+
+

Mevcut Diller:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/directives.html.zh-cn.utf8 b/docs/manual/mod/directives.html.zh-cn.utf8 new file mode 100644 index 0000000..cc9c789 --- /dev/null +++ b/docs/manual/mod/directives.html.zh-cn.utf8 @@ -0,0 +1,803 @@ + + + + + +指令索引 - Apache HTTP 服务器 版本 2.4 + + + + + + + +
<-
+

指令索引

+
+

可用语言:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ 每个在 Apache 标准发行版中可用的指令都列在这里。它们使用一致的格式描述,而且有术语字典。 +

+ +

+ 指令快速参考用来以摘要的形式提供有关每个指令的详细信息。 +

+ +

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
+
+
+

可用语言:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

评论

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/event.html b/docs/manual/mod/event.html new file mode 100644 index 0000000..632cde4 --- /dev/null +++ b/docs/manual/mod/event.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: event.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: event.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/event.html.en b/docs/manual/mod/event.html.en new file mode 100644 index 0000000..e8bf955 --- /dev/null +++ b/docs/manual/mod/event.html.en @@ -0,0 +1,432 @@ + + + + + +event - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM event

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:A variant of the worker MPM with the goal +of consuming threads only for connections with active processing
Status:MPM
Module Identifier:mpm_event_module
Source File:event.c
+

Summary

+ +

The event Multi-Processing Module (MPM) is + designed to allow more requests to be served simultaneously by + passing off some processing work to the listeners threads, freeing up + the worker threads to serve new requests.

+ +

To use the event MPM, add + --with-mpm=event to the configure + script's arguments when building the httpd.

+ +
+ +
top
+
+

Relationship with the Worker MPM

+

event is based on the worker MPM, which implements a hybrid +multi-process multi-threaded server. A single control process (the parent) is responsible for launching +child processes. Each child process creates a fixed number of server +threads as specified in the ThreadsPerChild directive, as well +as a listener thread which listens for connections and passes them to a worker thread for processing when they arrive.

+ +

Run-time configuration directives are identical to those provided by worker, with the only addition +of the AsyncRequestWorkerFactor.

+ +
top
+
+

How it Works

+

This MPM tries to fix the 'keep alive problem' in HTTP. After a client + completes the first request, it can keep the connection + open, sending further requests using the same socket and saving + significant overhead in creating TCP connections. However, + Apache HTTP Server traditionally keeps an entire child + process/thread waiting for data from the client, which brings its own disadvantages. + To solve this problem, this MPM uses a dedicated listener thread for each process + to handle both the Listening sockets, all sockets that are in a Keep Alive state, + sockets where the handler and protocol filters have done their work + and the ones where the only remaining thing to do is send the data to the client. +

+ +

This new architecture, leveraging non-blocking sockets and modern kernel + features exposed by APR (like Linux's epoll), + no longer requires the mpm-accept Mutex + configured to avoid the thundering herd problem.

+ +

The total amount of connections that a single process/threads block can handle is regulated + by the AsyncRequestWorkerFactor directive.

+ +

Async connections

+

Async connections would need a fixed dedicated worker thread with the previous MPMs but not with event. + The status page of mod_status shows new columns under the Async connections section:

+
+
Writing
+
While sending the response to the client, it might happen that the TCP write buffer fills up because the connection is too slow. + Usually in this case, a write() to the socket returns EWOULDBLOCK or EAGAIN to become writable again after an idle time. + The worker holding the socket might be able to offload the waiting task to the listener thread, that in turn will re-assign it to the first idle worker thread available once an event will be raised for the socket (for example, "the socket is now writable"). + Please check the Limitations section for more information. +
+ +
Keep-alive
+
Keep Alive handling is the most basic improvement from the worker MPM. + Once a worker thread finishes to flush the response to the client, it can offload the + socket handling to the listener thread, that in turn will wait for any event from the + OS, like "the socket is readable". If any new request comes from the client, then the + listener will forward it to the first worker thread available. Conversely, if the + KeepAliveTimeout occurs then the socket will be + closed by the listener. In this way, the worker threads are not responsible for idle + sockets, and they can be re-used to serve other requests.
+ +
Closing
+
Sometimes the MPM needs to perform a lingering close, namely sending back an early error to the client while it is still transmitting data to httpd. + Sending the response and then closing the connection immediately is not the correct thing to do since the client (still trying to send the rest of the + request) would get a connection reset and could not read the httpd's response. + The lingering close is time-bounded, but it can take a relatively long + time, so it's offloaded to a worker thread (including the shutdown hooks and real socket close). + From 2.4.28 onward, this is also the + case when connections finally timeout (the listener thread never handles connections besides waiting for and dispatching their events). +
+
+ +

These improvements are valid for both HTTP/HTTPS connections.

+ + + +

Graceful process termination and Scoreboard usage

+

This mpm showed some scalability bottlenecks in the past, leading to the following + error: "scoreboard is full, not at MaxRequestWorkers". + MaxRequestWorkers + limits the number of simultaneous requests that will be served at any given time + and also the number of allowed processes + (MaxRequestWorkers + / ThreadsPerChild); meanwhile, + the Scoreboard is a representation of all the running processes and + the status of their worker threads. If the scoreboard is full (so all the + threads have a state that is not idle) but the number of active requests + served is not MaxRequestWorkers, + it means that some of them are blocking new requests that could be served + but that are queued instead (up to the limit imposed by + ListenBacklog). Most of the time, + the threads are stuck in the Graceful state, namely they are waiting to + finish their work with a TCP connection to safely terminate and free up a + scoreboard slot (for example, handling long-running requests, slow clients + or connections with keep-alive enabled). Two scenarios are very common:

+
    +
  • During a graceful restart, + the parent process signals all its children to complete + their work and terminate, while it reloads the config and forks new + processes. If the old children keep running for a while before stopping, + the scoreboard will be partially occupied until their slots are freed. +
  • +
  • The server load goes down in a way that causes httpd to + stop some processes (for example, due to + MaxSpareThreads). + This is particularly problematic because when the load increases again, + httpd will try to start new processes. + If the pattern repeats, the number of processes can rise quite a bit, + ending up in a mixture of old processes trying to stop and new ones + trying to do some work. +
  • +
+

From 2.4.24 onward, mpm-event is smarter and it is able to handle + graceful terminations in a much better way. Some of the improvements are:

+
    +
  • Allow the use of all the scoreboard slots up to + ServerLimit. + MaxRequestWorkers and + ThreadsPerChild are used + to limit the amount of active processes; meanwhile, + ServerLimit + takes also into account the ones doing a graceful + close to allow extra slots when needed. The idea is to use + ServerLimit to instruct httpd + about how many overall processes are tolerated before impacting + the system resources. +
  • +
  • Force gracefully finishing processes to close their + connections in keep-alive state.
  • +
  • During graceful shutdown, if there are more running worker threads + than open connections for a given process, terminate these threads to + free resources faster (which may be needed for new processes).
  • +
  • If the scoreboard is full, prevent more processes from finishing + gracefully due to reduced load until old processes have terminated + (otherwise the situation would get worse once the load increases again).
  • +
+

The behavior described in the last point is completely observable via + mod_status in the connection summary table through two new + columns: "Slot" and "Stopping". The former indicates the PID and + the latter if the process is stopping or not; the extra state "Yes (old gen)" + indicates a process still running after a graceful restart.

+ + +

Limitations

+

The improved connection handling may not work for certain connection + filters that have declared themselves as incompatible with event. In these + cases, this MPM will fall back to the behavior of the + worker MPM and reserve one worker thread per connection. + All modules shipped with the server are compatible with the event MPM.

+ +

A similar restriction is currently present for requests involving an + output filter that needs to read and/or modify the whole response body. + If the connection to the client blocks while the filter is processing the + data, and the amount of data produced by the filter is too big to be + buffered in memory, the thread used for the request is not freed while + httpd waits until the pending data is sent to the client.
+ To illustrate this point, we can think about the following two situations: + serving a static asset (like a CSS file) versus serving content retrieved from + FCGI/CGI or a proxied server. The former is predictable, namely the event MPM + has full visibility on the end of the content and it can use events: the worker + thread serving the response content can flush the first bytes until EWOULDBLOCK + or EAGAIN is returned, delegating the rest to the listener. This one in turn + waits for an event on the socket and delegates the work to flush the rest of the content + to the first idle worker thread. Meanwhile in the latter example (FCGI/CGI/proxied content), + the MPM can't predict the end of the response and a worker thread has to finish its work + before returning the control to the listener. The only alternative is to buffer the + response in memory, but it wouldn't be the safest option for the sake of the + server's stability and memory footprint. +

+ + + +

Background material

+

The event model was made possible by the introduction of new APIs into the supported operating systems:

+
    +
  • epoll (Linux)
  • +
  • kqueue (BSD)
  • +
  • event ports (Solaris)
  • +
+

Before these new APIs where made available, the traditional select and poll APIs had to be used. + Those APIs get slow if used to handle many connections or if the set of connections rate of change is high. + The new APIs allow to monitor many more connections, and they perform way better when the set of connections to monitor changes frequently. So these APIs made it possible to write the event MPM, that scales much better with the typical HTTP pattern of many idle connections.

+ +

The MPM assumes that the underlying apr_pollset + implementation is reasonably threadsafe. This enables the MPM to + avoid excessive high level locking, or having to wake up the listener + thread in order to send it a keep-alive socket. This is currently + only compatible with KQueue and EPoll.

+ + + +
top
+
+

Requirements

+

This MPM depends on APR's atomic + compare-and-swap operations for thread synchronization. If you are + compiling for an x86 target and you don't need to support 386s, or + you are compiling for a SPARC and you don't need to run on + pre-UltraSPARC chips, add + --enable-nonportable-atomics=yes to the + configure script's arguments. This will cause + APR to implement atomic operations using efficient opcodes not + available in older CPUs.

+ +

This MPM does not perform well on older platforms which lack good + threading, but the requirement for EPoll or KQueue makes this + moot.

+ +
    + +
  • To use this MPM on FreeBSD, FreeBSD 5.3 or higher is recommended. + However, it is possible to run this MPM on FreeBSD 5.2.1 if you + use libkse (see man libmap.conf).
  • + +
  • For NetBSD, at least version 2.0 is recommended.
  • + +
  • For Linux, a 2.6 kernel is recommended. It is also necessary to + ensure that your version of glibc has been compiled + with support for EPoll.
  • + +
+
+
top
+

AsyncRequestWorkerFactor Directive

+ + + + + + + + +
Description:Limit concurrent connections per process
Syntax:AsyncRequestWorkerFactor factor
Default:2
Context:server config
Status:MPM
Module:event
Compatibility:Available in version 2.3.13 and later
+

The event MPM handles some connections in an asynchronous way, where + request worker threads are only allocated for short periods of time as + needed, and other connections with one request worker thread reserved per + connection. This can lead to situations where all workers are tied up and + no worker thread is available to handle new work on established async + connections.

+ +

To mitigate this problem, the event MPM does two things:

+
    +
  • It limits the number of connections accepted per process, depending on the + number of idle request workers;
  • +
  • If all workers are busy, it will + close connections in keep-alive state even if the keep-alive timeout has + not expired. This allows the respective clients to reconnect to a + different process which may still have worker threads available.
  • +
+ +

This directive can be used to fine-tune the per-process connection + limit. A process will only accept new connections if the current number of + connections (not counting connections in the "closing" state) is lower + than:

+ +

+ ThreadsPerChild + + (AsyncRequestWorkerFactor * + number of idle workers) +

+ +

An estimation of the maximum concurrent connections across all the processes given + an average value of idle worker threads can be calculated with: +

+ + +

+ (ThreadsPerChild + + (AsyncRequestWorkerFactor * + number of idle workers)) * + ServerLimit +

+ +

Example

+
ThreadsPerChild = 10
+ServerLimit = 4
+AsyncRequestWorkerFactor = 2
+MaxRequestWorkers = 40
+
+idle_workers = 4 (average for all the processes to keep it simple)
+
+max_connections = (ThreadsPerChild + (AsyncRequestWorkerFactor * idle_workers)) * ServerLimit
+                = (10 + (2 * 4)) * 4 = 72
+ +
+ +

When all the worker threads are idle, then absolute maximum numbers of concurrent + connections can be calculared in a simpler way:

+ +

+ (AsyncRequestWorkerFactor + 1) * + MaxRequestWorkers +

+ + +

Example

+
ThreadsPerChild = 10
+ServerLimit = 4
+MaxRequestWorkers = 40
+AsyncRequestWorkerFactor = 2
+ + +

If all the processes have all threads idle then:

+ +
idle_workers = 10
+ + +

We can calculate the absolute maximum numbers of concurrent connections in two ways:

+ +
max_connections = (ThreadsPerChild + (AsyncRequestWorkerFactor * idle_workers)) * ServerLimit
+                = (10 + (2 * 10)) * 4 = 120
+
+max_connections = (AsyncRequestWorkerFactor + 1) * MaxRequestWorkers
+                = (2 + 1) * 40 = 120
+ +
+ +

Tuning AsyncRequestWorkerFactor requires knowledge about the traffic handled by httpd in each specific use case, so changing the default value requires extensive testing and data gathering from mod_status.

+ +

MaxRequestWorkers was called + MaxClients prior to version 2.3.13. The above value + shows that the old name did not accurately describe its meaning for the event MPM.

+ +

AsyncRequestWorkerFactor can take non-integer + arguments, e.g "1.5".

+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/event.html.fr.utf8 b/docs/manual/mod/event.html.fr.utf8 new file mode 100644 index 0000000..42906e5 --- /dev/null +++ b/docs/manual/mod/event.html.fr.utf8 @@ -0,0 +1,500 @@ + + + + + +event - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM event

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Une variante du MPM worker conçue pour ne +mobiliser des threads que pour les connexions en cours de traitement
Statut:MPM
Identificateur de Module:mpm_event_module
Fichier Source:event.c
+

Sommaire

+ +

Le module multi-processus (MPM) event est conçu + pour permettre le traitement d'un nombre accru de requêtes + simultanées en déléguant certaines tâches + aux threads d'écoute, libérant par là-même les + threads de travail et leur permettant de traiter les nouvelles requêtes.

+ +

Pour utiliser le MPM event, ajoutez + --with-mpm=event aux arguments du script + configure lorsque vous compilez le programme + httpd.

+ +
+ +
top
+
+

Relations avec le MPM Worker

+

Le MPM event s'inspire du MPM worker qui +implémente un serveur hybride multi-processus et multi-threads. Un processus de +contrôle unique (le parent) est chargé de lancer des processus enfants. Chaque +processus enfant crée un nombre de threads serveurs défini via la directive +ThreadsPerChild, ainsi qu'un thread +d'écoute qui surveille les requêtes entrantes et les distribue aux threads de +travail pour traitement au fur et à mesure de leur arrivée.

+ +

Les directives de configuration à l'exécution sont identiques à celles que +propose le MPM worker, avec l'unique addition de la directive +AsyncRequestWorkerFactor.

+ +
top
+
+

Comment tout cela fonctionne

+ +

Ce module MPM tente de résoudre le "problème keep + alive" de HTTP. Lorsqu'un client a effectué une première requête, il peut + garder la connexion ouverte et envoyer les requêtes suivante en utilisant le + même socket, ce qui diminue considérablement la charge qui aurait été + induite par la création de nouvelles connexions TCP. Cependant, le + fonctionnement du serveur HTTP Apache impose de réserver un couple processus + enfant/thread pour attendre les données en provenance du client, ce qui + présente certains inconvénients. + Pour résoudre ce problème, le MPM Event utilise un thread d'écoute dédié + pour chaque processus pour gérer les sockets d'écoute, tous les sockets qui + sont dans un état de connexion persistante, les sockets où les + filtres de gestionnaire et de protocole ont fait leur travail, et ceux pour + lesquels la seule chose restant à faire est l'envoi des données au client. +

+ +

Cette nouvelle architecture, en exploitant les sockets non blocants et + les fonctionnalités des noyaux modernes mis en valeur par + APR (comme epoll de Linux), n'a plus besoin du + Mutex mpm-accept pour + éviter le problème de "thundering herd".

+ +

La directive AsyncRequestWorkerFactor permet de + définir le nombre total de connexions qu'un bloc processus/thread peut + gérer.

+ +

Connexions asynchrones

+

Avec les MPM précédents, les connexions asynchrones nécessitaient + un thread de travail dédié, mais ce n'est plus le cas avec le MPM Event. + La page d'état de mod_status montre de nouvelles + colonnes dans la section "Async connections" :

+
+
Writing
+
Lors de l'envoi de la réponse au client, il peut arriver que le + tampon d'écriture TCP soit plein si la connexion est trop lente. Si + cela se produit, une instruction write() vers le socket + renvoie en général EWOULDBLOCK ou EAGAIN + pour que l'on puisse y écrire à nouveau après un certain temps + d'inactivité. Le thread de travail qui utilise le socket doit alors + être en mesure de récupérer la tâche en attente et la restituer au + thread d'écoute qui, à son tour, la réattribuera au premier thread + de travail disponible, lorsqu'un évènement sera généré pour le socket + (par exemple, "il est maintenant possible d'écrire dans le socket"). + Veuillez vous reporter à la section à propos des limitations pour + plus de détails. +
+ +
Keep-alive
+
La gestion des connexions persistantes constitue la principale + amélioration par rapport au MPM Worker. Lorsqu'un thread de travail + a terminé l'envoi d'une réponse à un client, il peut restituer la + gestion du socket au thread d'écoute, qui à son tour va attendre un + évènement en provenance du système d'exploitation comme "le socket + est lisible". Si une nouvelle requête arrive en provenance du + client, le thread d'écoute l'attribuera au premier thread de travail + disponible. Inversement, si le délai KeepAliveTimeout est atteint, le socket + sera fermé par le thread d'écoute. Les threads de travail n'ont + donc plus à s'occuper des sockets inactifs et ils peuvent être + réutilisés pour traiter d'autres requêtes.
+ +
Closing
+
Parfois, le MPM doit effectuer une fermeture progressive, c'est + à dire envoyer au client une erreur survenue précédemment alors que + ce dernier est en train de transmettre des données à httpd. Envoyer la réponse et + fermer immédiatement la connexion n'est pas une bonne solution car + le client (qui est encore en train d'envoyer le reste de la requête) + verrait sa connexion réinitialisée et ne pourrait pas lire la + réponse de httpd. La fermeture progressive est limitée dans le temps, + mais elle peut tout de même être assez longue, si bien qu'elle est + confiée à un thread de travail (y compris les procédures d'arrêt et + la fermeture effective du socket). A partir de la version 2.4.28, + c'est aussi le cas lorsque des connexions finissent par dépasser + leur délai d'attente (le thread d'écoute ne gère jamais les + connexions, si ce n'est attendre et dispatcher les évènements + qu'elles génèrent).
+
+ +

Ces améliorations sont disponible pour les connexions HTTP ou HTTPS.

+ + + +

Arrêt de processus en douceur et + utilisation du scoreboard

+

Ce MPM présentait dans le passé des limitations de montée en + puissance qui + provoquaient l'erreur suivante : "scoreboard is full, not at + MaxRequestWorkers". La directive MaxRequestWorkers permet de limiter le + nombre de requêtes pouvant être servies simultanément à un moment donné + ainsi que le nombre de processus autorisés (MaxRequestWorkers / ThreadsPerChild), alors que le + scoreboard représente l'ensemble des processus en cours d'exécution et + l'état de leurs threads de travail. Si le scoreboard est plein + (autrement dit si aucun des threads n'est dans un état inactif) et si le + nombre de requêtes actives servies est inférieur à MaxRequestWorkers, cela signifie que + certains d'entre eux bloquent les nouvelles requêtes qui pourraient être + servies et sont en l'occurrence mises en attente (dans la limite de la + valeur imposée par la directive ListenBacklog). La plupart du temps, ces + threads sont bloqués dans un état d'arrêt en douceur car ils attendent + de terminer leur travail sur une connexion TCP pour s'arrêter et ainsi libérer + une entrée dans le scoreboard (par exemple dans le cas du traitement des + requêtes de longue durée, des clients lents ou des connexions en + keep-alive). Voici deux scénarios courants :

+
    +
  • Pendant un graceful + restart, le processus parent demande à tous ses processus + enfants de terminer leur travail et de s'arrêter pendant qu'il + recharge la configuration et lance de nouveaux processus. Si les + processus existants continuent de s'exécuter pendant un certain + temps avant de s'arrêter, le scoreboard sera partiellement occupé + jusqu'à ce que les entrées correspondantes soient libérées. +
  • +
  • Lorsque la charge du serveur diminue suffisamment pour que httpd + commence à stopper certains processus (par exemple pour respecter la + valeur de la directive MaxSpareThreads). Cette situation + est problèmatique car lorsque la charge augmente à nouveau, httpd va + essayer de lancer de nouveaux processus. Si cette situation se + répète, le nombre de processus peut augmenter sensiblement, + aboutissant à un mélange d'anciens processus tentant de s'arrêter et + de nouveaux processus tentant d'effectuer un travail quelconque. +
  • +
+

A partir de la version 2.4.24, mpm-event est plus intelligent et peut + traiter les arrêts graceful de manière plus efficace. Voici certaines de + ces améliorations :

+
    +
  • Utilisation de toutes les entrées du scoreboard dans la limite + de la valeur définie par ServerLimit. Les directives + MaxRequestWorkers et + ThreadsPerChild + permettent de limiter le nombre de processus actifs, alors que la + directive ServerLimit + prend aussi en compte les proccessus en arrêt graceful pour + permettre l'utilisation d'entrées supplémentaires du scoreboard en + cas de besoin. L'idée consiste à utiliser ServerLimit pour indiquer à httpd + conbien de processus supplémentaires seront tolérés avant + d'atteindre les limites imposées par les ressources du système. +
  • +
  • Les processus en arrêt graceful doivent fermer leurs connexions + en keep-alive.
  • +
  • Lors d'un arrêt graceful, s'il y a plus de threads de travail en + cours d'exécution que de connexions ouvertes pour un processus + donné, ces threads sont arrêtés afin de libérer les ressources plus + vite (ce qui peut s'avérer nécessaire pour lancer de nouveaux + processus).
  • +
  • Si le scoreboard est plein, empêche d'arrêter d'autres processus + en mode graceful afin de réduire la charge jusqu'à ce que tous les + anciens processus soient arrêtés (sinon la situation empirerait lors + d'une remontée en charge).
  • +
+

Le comportement décrit dans le dernier point est bien visible via + mod_status dans la table des connexions avec les deux + nouvelles colonnes "Slot" et "Stopping". La première indique le PID et + la seconde si le processus est en cours d'arrêt ou non ; l'état + supplémentaire "Yes (old gen)" indique un processus encore en exécution + après un redémarrage graceful.

+ + +

Limitations

+

La gestion améliorée des connexions peut ne pas fonctionner pour + certains filtres de connexion qui se sont déclarés eux-mêmes + incompatibles avec le MPM Event. Dans ce cas, le MPM Event réadoptera le + comportement du MPM worker et réservera un thread de + travail par connexion. Notez que tous les modules inclus dans la + distribution du serveur httpd sont compatibles avec le MPM Event.

+ +

Une restriction similaire apparaît lorsqu'une requête utilise un + filtre en sortie qui doit pouvoir lire et/ou modifier la totalité du + corps de la réponse. Si la connexion avec le client se bloque pendant + que le filtre traite les données, et si la quantité de données produites + par le filtre est trop importante pour être stockée en mémoire, le + thread utilisé pour la requête n'est pas libéré pendant que httpd attend + que les données soient transmises au client.
+ Pour illustrer ce cas de figure, nous pouvons envisager les deux + situations suivantes : servir une ressource statique (comme un fichier + CSS) ou servir un contenu issu d'un programme FCGI/CGI ou d'un serveur + mandaté. La première situation est prévisible ; en effet, le MPM Event a + une parfaite visibilité sur la fin du contenu, et il peut utiliser les + évènements : le thread de travail qui sert la réponse peut envoyer les + premiers octets jusqu'à ce que EWOULDBLOCK ou + EAGAIN soit renvoyé, et déléguer le reste de la réponse au thread + d'écoute. Ce dernier en retour attend un évènement sur le socket, et + délègue le reste de la réponse au premier + thread de travail disponible. Dans la deuxième situation par contre + (FCGI/CGI/contenu mandaté), le MPM n'a pas de visibilité sur la fin de + la réponse, et le thread de travail doit terminer sa tâche avant de + rendre le contrôle au thread d'écoute. La seule solution consisterait + alors à stocker la réponse en mémoire, mais ce ne serait pas l'option la + plus sure en matière de stabilité du serveur et d'empreinte mémoire. +

+ + + +

Matériel d'arrière-plan

+

Le modèle event a été rendu possible par l'introduction de nouvelles + APIs dans les systèmes d'exploitation supportés :

+
    +
  • epoll (Linux)
  • +
  • kqueue (BSD)
  • +
  • event ports (Solaris)
  • +
+

Avant que ces APIs soient mises à disposition, les APIs + traditionnelles select et poll devaient être + utilisées. Ces APIs deviennent lentes si on les utilise pour gérer de + nombreuses connexions ou si le jeu de connexions possède un taux de + renouvellement élevé. Les nouvelles APIs permettent de gérer beaucoup + plus de connexions et leur performances sont meilleures lorsque le jeu + de connexions à gérer change fréquemment. Ces APIs ont donc rendu + possible l'écriture le MPM Event qui est mieux adapté à la situation + HTTP typique où de nombreuses connexions sont inactives.

+ +

Le MPM Event suppose que l'implémentation de apr_pollset + sous-jacente est raisonnablement sure avec l'utilisation des threads + (threadsafe). Ceci évite au MPM de devoir effectuer trop verrouillages + de haut niveau, ou d'avoir à réveiller le thread d'écoute pour lui + envoyer un socket keep-alive. Ceci n'est possible qu'avec KQueue et + EPoll.

+ + + +
top
+
+

Prérequis

+

Ce MPM dépend des opérations atomiques compare-and-swap + d'APR pour la synchronisation des threads. Si + vous compilez pour une plate-forme x86 et n'avez pas besoin du + support 386, ou si vous compilez pour une plate-forme SPARC et + n'avez pas besoin du support pre-UltraSPARC, ajoutez + --enable-nonportable-atomics=yes aux arguments du + script configure. Ceci permettra à APR + d'implémenter les opérations atomiques en utilisant des instructions + performantes indisponibles avec les processeurs plus + anciens.

+ +

Ce MPM ne fonctionne pas de manière optimale sur les + plates-formes plus anciennes qui ne gèrent pas correctement les + threads, mais ce problème est sans objet du fait du prérequis + concernant EPoll ou KQueue.

+ +
    + +
  • Pour utiliser ce MPM sous FreeBSD, la version 5.3 ou + supérieure de ce système est recommandée. Il est cependant + possible d'exécuter ce MPM sous FreeBSD 5.2.1 si vous utilisez + libkse (voir man libmap.conf).
  • + +
  • Pour NetBSD, il est recommander d'utiliser la version 2.0 ou + supérieure.
  • + +
  • Pour Linux, un noyau 2.6 est recommandé. Il faut aussi + s'assurer que votre version de glibc a été compilée + avec le support pour EPoll.
  • + +
+
+
top
+

Directive AsyncRequestWorkerFactor

+ + + + + + + + +
Description:Limite le nombre de connexions simultanées par thread
Syntaxe:AsyncRequestWorkerFactor facteur
Défaut:2
Contexte:configuration globale
Statut:MPM
Module:event
Compatibilité:Disponible depuis la version 2.3.13
+

Le MPM event gère certaines connexions de manière asynchrone ; + dans ce cas, les threads traitant la requête sont alloués selon les + besoins et pour de courtes périodes. Dans les autres cas, un + thread est réservé par + connexion. Ceci peut conduire à des situations où tous les threads + sont saturés et où aucun thread n'est capable d'effectuer de + nouvelles tâches pour les connexions asynchrones établies.

+ +

Pour minimiser les effets de ce problème, le MPM event utilise + deux méthodes :

+
    +
  • il limite le nombre de connexions + simultanées par thread en fonction du nombre de processus + inactifs;
  • +
  • si tous les processus sont occupés, il ferme des connexions + permanentes, même si la limite de durée de la connexion n'a + pas été atteinte. Ceci autorise les clients + concernés à se reconnecter à un autre processus + possèdant encore des threads disponibles.
  • +
+ +

Cette directive permet de personnaliser finement la limite du + nombre de connexions par thread. Un processus n'acceptera de + nouvelles connexions que si le nombre actuel de connexions (sans + compter les connexions à l'état "closing") est + inférieur à :

+ +

+ ThreadsPerChild + + (AsyncRequestWorkerFactor * + nombre de threads inactifs) +

+ +

Il est possible d'effectuer une estimation du nombre maximum de + connexions simultanées pour tous les processus et pour un nombre donné moyen + de threads de travail inactifs comme suit : +

+ + +

+ (ThreadsPerChild + + (AsyncRequestWorkerFactor * + number of idle workers)) * + ServerLimit +

+ +

Exemple

+
ThreadsPerChild = 10
+ServerLimit = 4
+AsyncRequestWorkerFactor = 2
+MaxRequestWorkers = 40
+
+idle_workers = 4 (moyenne pour tous les processus pour faire simple)
+
+max_connections = (ThreadsPerChild + (AsyncRequestWorkerFactor * idle_workers)) * ServerLimit 
+                = (10 + (2 * 4)) * 4 = 72
+ +
+ +

Lorsque tous les threads de travail sont inactifs, le nombre maximum + absolu de connexions simultanées peut être calculé de manière plus simple :

+ +

+ (AsyncRequestWorkerFactor + 1) * + MaxRequestWorkers +

+ +

Exemple

+
ThreadsPerChild = 10 
+ServerLimit = 4
+MaxRequestWorkers = 40
+AsyncRequestWorkerFactor = 2
+ + +

Si tous les threads de tous les processus sont inactifs, alors :

+ +
idle_workers = 10
+ + +

Nous pouvons calculer le nombre maximum absolu de connexions simultanées + de deux manières :

+ +
max_connections = (ThreadsPerChild + (AsyncRequestWorkerFactor * idle_workers)) * ServerLimit 
+                = (10 + (2 * 10)) * 4 = 120
+    
+max_connections = (AsyncRequestWorkerFactor + 1) * MaxRequestWorkers 
+                = (2 + 1) * 40 = 120
+ +
+ +

Le réglage de la directive + AsyncRequestWorkerFactor nécessite de connaître le + trafic géré par httpd pour chaque style d'utilisation spécifique ; si vous + modifiez la valeur par défaut, vous devrez par conséquent effectuer des + tests approfondis en vous appuyant étroitement sur les données fournies par + mod_status.

+ +

La directive MaxRequestWorkers se nommait + MaxClients avant la version 2.3.13. La valeur + ci-dessus montre que cet ancien nom ne correspondait pas à sa + signification exacte pour le MPM event.

+ +

La directive AsyncRequestWorkerFactor + accepte des valeurs d'argument de type non entier, comme "1.5".

+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/index.html b/docs/manual/mod/index.html new file mode 100644 index 0000000..cc787fa --- /dev/null +++ b/docs/manual/mod/index.html @@ -0,0 +1,33 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: index.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: index.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: index.html.es +Content-Language: es +Content-type: text/html; charset=ISO-8859-1 + +URI: index.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: index.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: index.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: index.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 + +URI: index.html.zh-cn.utf8 +Content-Language: zh-cn +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/index.html.de b/docs/manual/mod/index.html.de new file mode 100644 index 0000000..1f01251 --- /dev/null +++ b/docs/manual/mod/index.html.de @@ -0,0 +1,283 @@ + + + + + +Modul-Index - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

Modul-Index

+
+

Verfügbare Sprachen:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ Nachfolgend ist eine Liste aller Module angegeben, die als + Bestandteil der Distribution des Apache HTTP Servers mitgeliefert + werden. Bitte beachten Sie auch die vollständige alphabetische + Liste aller + Apache-HTTP-Server-Direktiven. +

+
+ +
top
+

Kernfunktionen und + Multi-Processing-Module

+
+
core
Ständig verfügbare Kernfunktionen des Apache HTTP +Servers
+
mpm_common
Eine Sammlung von Direktiven, die in mehr als einem + Multi-Processing-Modul (MPM) implementiert sind.
+
event
A variant of the worker MPM with the goal +of consuming threads only for connections with active processing
+
mpm_netware
Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
+
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
+
prefork
Implementiert einen im Voraus forkenden Webserver ohne + Thread-Unterstützung
+
mpm_winnt
Das Multi-Processing-Modul ist optimiert für + Windows NT.
+
worker
Multi-Processing-Modul, das einen Hybrid-Webserver mit + Multi-Thread und Multi-Prozess-Unterstützung implementiert
+
+
top
+

Andere Module

+

 A  |  B  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
mod_access_compat
Group authorizations based on host (name or IP +address)
+
mod_actions
Dieses Modul ermöglicht die Ausführung von CGI-Skripten + in Abhängigkeit von Medientypen und Anfragemethoden.
+
mod_alias
Provides for mapping different parts of the host + filesystem in the document tree and for URL redirection
+
mod_allowmethods
Easily restrict what HTTP methods can be used on the server
+
mod_asis
Sends files that contain their own +HTTP headers
+
mod_auth_basic
Basic HTTP authentication
+
mod_auth_digest
User authentication using MD5 + Digest Authentication
+
mod_auth_form
Form authentication
+
mod_authn_anon
Allows "anonymous" user access to authenticated + areas
+
mod_authn_core
Core Authentication
+
mod_authn_dbd
User authentication using an SQL database
+
mod_authn_dbm
User authentication using DBM files
+
mod_authn_file
User authentication using text files
+
mod_authn_socache
Manages a cache of authentication credentials to relieve +the load on backends
+
mod_authnz_fcgi
Allows a FastCGI authorizer application to handle Apache +httpd authentication and authorization
+
mod_authnz_ldap
Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
+
mod_authz_core
Core Authorization
+
mod_authz_dbd
Group Authorization and Login using SQL
+
mod_authz_dbm
Group authorization using DBM files
+
mod_authz_groupfile
Group authorization using plaintext files
+
mod_authz_host
Group authorizations based on host (name or IP +address)
+
mod_authz_owner
Authorization based on file ownership
+
mod_authz_user
User Authorization
+
mod_autoindex
Generates directory indexes, + automatically, similar to the Unix ls command or the + Win32 dir shell command
+
mod_brotli
Compress content via Brotli before it is delivered to the +client
+
mod_buffer
Support for request buffering
+
mod_cache
RFC 2616 compliant HTTP caching filter.
+
mod_cache_disk
Disk based storage module for the HTTP caching filter.
+
mod_cache_socache
Shared object cache (socache) based storage module for the +HTTP caching filter.
+
mod_cern_meta
CERN httpd metafile semantics
+
mod_cgi
Execution of CGI scripts
+
mod_cgid
Execution of CGI scripts using an + external CGI daemon
+
mod_charset_lite
Specify character set translation or recoding
+
mod_data
Convert response body into an RFC2397 data URL
+
mod_dav
Distributed Authoring and Versioning +(WebDAV) functionality
+
mod_dav_fs
Filesystem provider for mod_dav
+
mod_dav_lock
Generic locking module for mod_dav
+
mod_dbd
Manages SQL database connections
+
mod_deflate
Compress content before it is delivered to the +client
+
mod_dialup
Send static content at a bandwidth rate limit, defined by the various old modem standards
+
mod_dir
Provides for "trailing slash" redirects and + serving directory index files
+
mod_dumpio
Dumps all I/O to error log as desired.
+
mod_echo
A simple echo server to illustrate protocol +modules
+
mod_env
Modifies the environment which is passed to CGI scripts and +SSI pages
+
mod_example_hooks
Illustrates the Apache module API
+
mod_expires
Generation of Expires and +Cache-Control HTTP headers according to user-specified +criteria
+
mod_ext_filter
Pass the response body through an external program before +delivery to the client
+
mod_file_cache
Caches a static list of files in memory
+
mod_filter
Context-sensitive smart filter configuration module
+
mod_headers
Customization of HTTP request and response +headers
+
mod_heartbeat
Sends messages with server status to frontend proxy
+
mod_heartmonitor
Centralized monitor for mod_heartbeat origin servers
+
mod_http2
Support for the HTTP/2 transport layer
+
mod_ident
RFC 1413 ident lookups
+
mod_imagemap
Server-side imagemap processing
+
mod_include
Server-parsed html documents (Server Side Includes)
+
mod_info
Provides a comprehensive overview of the server +configuration
+
mod_isapi
ISAPI Extensions within Apache for Windows
+
mod_lbmethod_bybusyness
Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_byrequests
Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_bytraffic
Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_heartbeat
Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_ldap
LDAP connection pooling and result caching services for use +by other LDAP modules
+
mod_log_config
Logging of the requests made to the server
+
mod_log_debug
Additional configurable debug logging
+
mod_log_forensic
Forensic Logging of the requests made to the server
+
mod_logio
Logging of input and output bytes per request
+
mod_lua
Provides Lua hooks into various portions of the httpd +request processing
+
mod_macro
Provides macros within apache httpd runtime configuration files
+
mod_md
Managing domains across virtual hosts, certificate provisioning + via the ACME protocol +
+
mod_mime
Associates the requested filename's extensions + with the file's behavior (handlers and filters) + and content (mime-type, language, character set and + encoding)
+
mod_mime_magic
Determines the MIME type of a file + by looking at a few bytes of its contents
+
mod_negotiation
Provides for content negotiation
+
mod_nw_ssl
Enable SSL encryption for NetWare
+
mod_privileges
Support for Solaris privileges and for running virtual hosts +under different user IDs.
+
mod_proxy
Multi-protocol proxy/gateway server
+
mod_proxy_ajp
AJP support module for +mod_proxy
+
mod_proxy_balancer
mod_proxy extension for load balancing
+
mod_proxy_connect
mod_proxy extension for +CONNECT request handling
+
mod_proxy_express
Dynamic mass reverse proxy extension for +mod_proxy
+
mod_proxy_fcgi
FastCGI support module for +mod_proxy
+
mod_proxy_fdpass
fdpass external process support module for +mod_proxy
+
mod_proxy_ftp
FTP support module for +mod_proxy
+
mod_proxy_hcheck
Dynamic health check of Balancer members (workers) for +mod_proxy
+
mod_proxy_html
Rewrite HTML links in to ensure they are addressable +from Clients' networks in a proxy context.
+
mod_proxy_http
HTTP support module for +mod_proxy
+
mod_proxy_http2
HTTP/2 support module for +mod_proxy
+
mod_proxy_scgi
SCGI gateway module for mod_proxy
+
mod_proxy_uwsgi
UWSGI gateway module for mod_proxy
+
mod_proxy_wstunnel
Websockets support module for +mod_proxy
+
mod_ratelimit
Bandwidth Rate Limiting for Clients
+
mod_reflector
Reflect a request body as a response via the output filter stack.
+
mod_remoteip
Replaces the original client IP address for the connection +with the useragent IP address list presented by a proxies or a load balancer +via the request headers. +
+
mod_reqtimeout
Set timeout and minimum data rate for receiving requests +
+
mod_request
Filters to handle and make available HTTP request bodies
+
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
+
mod_sed
Filter Input (request) and Output (response) content using sed syntax
+
mod_session
Session support
+
mod_session_cookie
Cookie based session support
+
mod_session_crypto
Session encryption support
+
mod_session_dbd
DBD/SQL based session support
+
mod_setenvif
Allows the setting of environment variables based +on characteristics of the request
+
mod_slotmem_plain
Slot-based shared memory provider.
+
mod_slotmem_shm
Slot-based shared memory provider.
+
mod_so
Loading of executable code and +modules into the server at start-up or restart time
+
mod_socache_dbm
DBM based shared object cache provider.
+
mod_socache_dc
Distcache based shared object cache provider.
+
mod_socache_memcache
Memcache based shared object cache provider.
+
mod_socache_redis
Redis based shared object cache provider.
+
mod_socache_shmcb
shmcb based shared object cache provider.
+
mod_speling
Attempts to correct mistaken URLs by ignoring +capitalization, or attempting to correct various minor +misspellings.
+
mod_ssl
Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
+
mod_status
Provides information on server activity and +performance
+
mod_substitute
Perform search and replace operations on response bodies
+
mod_suexec
Allows CGI scripts to run as a specified user +and Group
+
mod_systemd
Provides better support for systemd integration
+
mod_tls
TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
+
mod_unique_id
Provides an environment variable with a unique +identifier for each request
+
mod_unixd
Basic (required) security for Unix-family platforms.
+
mod_userdir
User-specific directories
+
mod_usertrack
+Clickstream logging of user activity on a site +
+
mod_version
Version dependent configuration
+
mod_vhost_alias
Provides for dynamically configured mass virtual +hosting
+
mod_watchdog
provides infrastructure for other modules to periodically run + tasks
+
mod_xml2enc
Enhanced charset/internationalisation support for libxml2-based +filter modules
+
+
+

Verfügbare Sprachen:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ \ No newline at end of file diff --git a/docs/manual/mod/index.html.en b/docs/manual/mod/index.html.en new file mode 100644 index 0000000..9e23a54 --- /dev/null +++ b/docs/manual/mod/index.html.en @@ -0,0 +1,279 @@ + + + + + +Module Index - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

Module Index

+
+

Available Languages:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ Below is a list of all of the modules that come as part of + the Apache HTTP Server distribution. See also the complete + alphabetical list of all Apache HTTP Server + directives. +

+
+ +
top
+

Core Features and Multi-Processing + Modules

+
+
core
Core Apache HTTP Server features that are always +available
+
mpm_common
A collection of directives that are implemented by +more than one multi-processing module (MPM)
+
event
A variant of the worker MPM with the goal +of consuming threads only for connections with active processing
+
mpm_netware
Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
+
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
+
prefork
Implements a non-threaded, pre-forking web server
+
mpm_winnt
Multi-Processing Module optimized for Windows NT.
+
worker
Multi-Processing Module implementing a hybrid + multi-threaded multi-process web server
+
+
top
+

Other Modules

+

 A  |  B  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
mod_access_compat
Group authorizations based on host (name or IP +address)
+
mod_actions
Execute CGI scripts based on media type or request method.
+
mod_alias
Provides for mapping different parts of the host + filesystem in the document tree and for URL redirection
+
mod_allowmethods
Easily restrict what HTTP methods can be used on the server
+
mod_asis
Sends files that contain their own +HTTP headers
+
mod_auth_basic
Basic HTTP authentication
+
mod_auth_digest
User authentication using MD5 + Digest Authentication
+
mod_auth_form
Form authentication
+
mod_authn_anon
Allows "anonymous" user access to authenticated + areas
+
mod_authn_core
Core Authentication
+
mod_authn_dbd
User authentication using an SQL database
+
mod_authn_dbm
User authentication using DBM files
+
mod_authn_file
User authentication using text files
+
mod_authn_socache
Manages a cache of authentication credentials to relieve +the load on backends
+
mod_authnz_fcgi
Allows a FastCGI authorizer application to handle Apache +httpd authentication and authorization
+
mod_authnz_ldap
Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
+
mod_authz_core
Core Authorization
+
mod_authz_dbd
Group Authorization and Login using SQL
+
mod_authz_dbm
Group authorization using DBM files
+
mod_authz_groupfile
Group authorization using plaintext files
+
mod_authz_host
Group authorizations based on host (name or IP +address)
+
mod_authz_owner
Authorization based on file ownership
+
mod_authz_user
User Authorization
+
mod_autoindex
Generates directory indexes, + automatically, similar to the Unix ls command or the + Win32 dir shell command
+
mod_brotli
Compress content via Brotli before it is delivered to the +client
+
mod_buffer
Support for request buffering
+
mod_cache
RFC 2616 compliant HTTP caching filter.
+
mod_cache_disk
Disk based storage module for the HTTP caching filter.
+
mod_cache_socache
Shared object cache (socache) based storage module for the +HTTP caching filter.
+
mod_cern_meta
CERN httpd metafile semantics
+
mod_cgi
Execution of CGI scripts
+
mod_cgid
Execution of CGI scripts using an + external CGI daemon
+
mod_charset_lite
Specify character set translation or recoding
+
mod_data
Convert response body into an RFC2397 data URL
+
mod_dav
Distributed Authoring and Versioning +(WebDAV) functionality
+
mod_dav_fs
Filesystem provider for mod_dav
+
mod_dav_lock
Generic locking module for mod_dav
+
mod_dbd
Manages SQL database connections
+
mod_deflate
Compress content before it is delivered to the +client
+
mod_dialup
Send static content at a bandwidth rate limit, defined by the various old modem standards
+
mod_dir
Provides for "trailing slash" redirects and + serving directory index files
+
mod_dumpio
Dumps all I/O to error log as desired.
+
mod_echo
A simple echo server to illustrate protocol +modules
+
mod_env
Modifies the environment which is passed to CGI scripts and +SSI pages
+
mod_example_hooks
Illustrates the Apache module API
+
mod_expires
Generation of Expires and +Cache-Control HTTP headers according to user-specified +criteria
+
mod_ext_filter
Pass the response body through an external program before +delivery to the client
+
mod_file_cache
Caches a static list of files in memory
+
mod_filter
Context-sensitive smart filter configuration module
+
mod_headers
Customization of HTTP request and response +headers
+
mod_heartbeat
Sends messages with server status to frontend proxy
+
mod_heartmonitor
Centralized monitor for mod_heartbeat origin servers
+
mod_http2
Support for the HTTP/2 transport layer
+
mod_ident
RFC 1413 ident lookups
+
mod_imagemap
Server-side imagemap processing
+
mod_include
Server-parsed html documents (Server Side Includes)
+
mod_info
Provides a comprehensive overview of the server +configuration
+
mod_isapi
ISAPI Extensions within Apache for Windows
+
mod_lbmethod_bybusyness
Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_byrequests
Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_bytraffic
Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_heartbeat
Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_ldap
LDAP connection pooling and result caching services for use +by other LDAP modules
+
mod_log_config
Logging of the requests made to the server
+
mod_log_debug
Additional configurable debug logging
+
mod_log_forensic
Forensic Logging of the requests made to the server
+
mod_logio
Logging of input and output bytes per request
+
mod_lua
Provides Lua hooks into various portions of the httpd +request processing
+
mod_macro
Provides macros within apache httpd runtime configuration files
+
mod_md
Managing domains across virtual hosts, certificate provisioning + via the ACME protocol +
+
mod_mime
Associates the requested filename's extensions + with the file's behavior (handlers and filters) + and content (mime-type, language, character set and + encoding)
+
mod_mime_magic
Determines the MIME type of a file + by looking at a few bytes of its contents
+
mod_negotiation
Provides for content negotiation
+
mod_nw_ssl
Enable SSL encryption for NetWare
+
mod_privileges
Support for Solaris privileges and for running virtual hosts +under different user IDs.
+
mod_proxy
Multi-protocol proxy/gateway server
+
mod_proxy_ajp
AJP support module for +mod_proxy
+
mod_proxy_balancer
mod_proxy extension for load balancing
+
mod_proxy_connect
mod_proxy extension for +CONNECT request handling
+
mod_proxy_express
Dynamic mass reverse proxy extension for +mod_proxy
+
mod_proxy_fcgi
FastCGI support module for +mod_proxy
+
mod_proxy_fdpass
fdpass external process support module for +mod_proxy
+
mod_proxy_ftp
FTP support module for +mod_proxy
+
mod_proxy_hcheck
Dynamic health check of Balancer members (workers) for +mod_proxy
+
mod_proxy_html
Rewrite HTML links in to ensure they are addressable +from Clients' networks in a proxy context.
+
mod_proxy_http
HTTP support module for +mod_proxy
+
mod_proxy_http2
HTTP/2 support module for +mod_proxy
+
mod_proxy_scgi
SCGI gateway module for mod_proxy
+
mod_proxy_uwsgi
UWSGI gateway module for mod_proxy
+
mod_proxy_wstunnel
Websockets support module for +mod_proxy
+
mod_ratelimit
Bandwidth Rate Limiting for Clients
+
mod_reflector
Reflect a request body as a response via the output filter stack.
+
mod_remoteip
Replaces the original client IP address for the connection +with the useragent IP address list presented by a proxies or a load balancer +via the request headers. +
+
mod_reqtimeout
Set timeout and minimum data rate for receiving requests +
+
mod_request
Filters to handle and make available HTTP request bodies
+
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
+
mod_sed
Filter Input (request) and Output (response) content using sed syntax
+
mod_session
Session support
+
mod_session_cookie
Cookie based session support
+
mod_session_crypto
Session encryption support
+
mod_session_dbd
DBD/SQL based session support
+
mod_setenvif
Allows the setting of environment variables based +on characteristics of the request
+
mod_slotmem_plain
Slot-based shared memory provider.
+
mod_slotmem_shm
Slot-based shared memory provider.
+
mod_so
Loading of executable code and +modules into the server at start-up or restart time
+
mod_socache_dbm
DBM based shared object cache provider.
+
mod_socache_dc
Distcache based shared object cache provider.
+
mod_socache_memcache
Memcache based shared object cache provider.
+
mod_socache_redis
Redis based shared object cache provider.
+
mod_socache_shmcb
shmcb based shared object cache provider.
+
mod_speling
Attempts to correct mistaken URLs by ignoring +capitalization, or attempting to correct various minor +misspellings.
+
mod_ssl
Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
+
mod_status
Provides information on server activity and +performance
+
mod_substitute
Perform search and replace operations on response bodies
+
mod_suexec
Allows CGI scripts to run as a specified user +and Group
+
mod_systemd
Provides better support for systemd integration
+
mod_tls
TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
+
mod_unique_id
Provides an environment variable with a unique +identifier for each request
+
mod_unixd
Basic (required) security for Unix-family platforms.
+
mod_userdir
User-specific directories
+
mod_usertrack
+Clickstream logging of user activity on a site +
+
mod_version
Version dependent configuration
+
mod_vhost_alias
Provides for dynamically configured mass virtual +hosting
+
mod_watchdog
provides infrastructure for other modules to periodically run + tasks
+
mod_xml2enc
Enhanced charset/internationalisation support for libxml2-based +filter modules
+
+
+

Available Languages:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ \ No newline at end of file diff --git a/docs/manual/mod/index.html.es b/docs/manual/mod/index.html.es new file mode 100644 index 0000000..07cafec --- /dev/null +++ b/docs/manual/mod/index.html.es @@ -0,0 +1,284 @@ + + + + + +Índice de Módulos - Servidor HTTP Apache Versión 2.4 + + + + + + + +
<-
+

Índice de Módulos

+
+

Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+
Esta traducción podría estar + obsoleta. Consulte la versión en inglés de la + documentación para comprobar si se han producido cambios + recientemente.
+ +

+ Abajo se muestra una lista con todos los módulos que forman + parte de la distribución de Apache. Consulte también la lista + alfabética completa de las + directivas de Apache. +

+
+ +
top
+

Funcionalidad Básica y Módulos + de MultiProcesamiento (MPM)

+
+
core
Funcionalides básicas del Servidor HTTP Apache que siempre están presentes.
+
mpm_common
A collection of directives that are implemented by +more than one multi-processing module (MPM)
+
event
A variant of the worker MPM with the goal +of consuming threads only for connections with active processing
+
mpm_netware
Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
+
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
+
prefork
Implements a non-threaded, pre-forking web server
+
mpm_winnt
Multi-Processing Module optimized for Windows NT.
+
worker
Multi-Processing Module implementing a hybrid + multi-threaded multi-process web server
+
+
top
+

Otros Módulos

+

 A  |  B  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
mod_access_compat
Group authorizations based on host (name or IP +address)
+
mod_actions
Execute CGI scripts based on media type or request method.
+
mod_alias
Provides for mapping different parts of the host + filesystem in the document tree and for URL redirection
+
mod_allowmethods
Easily restrict what HTTP methods can be used on the server
+
mod_asis
Sends files that contain their own +HTTP headers
+
mod_auth_basic
Basic HTTP authentication
+
mod_auth_digest
User authentication using MD5 + Digest Authentication
+
mod_auth_form
Form authentication
+
mod_authn_anon
Allows "anonymous" user access to authenticated + areas
+
mod_authn_core
Core Authentication
+
mod_authn_dbd
User authentication using an SQL database
+
mod_authn_dbm
User authentication using DBM files
+
mod_authn_file
User authentication using text files
+
mod_authn_socache
Manages a cache of authentication credentials to relieve +the load on backends
+
mod_authnz_fcgi
Allows a FastCGI authorizer application to handle Apache +httpd authentication and authorization
+
mod_authnz_ldap
Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
+
mod_authz_core
Core Authorization
+
mod_authz_dbd
Group Authorization and Login using SQL
+
mod_authz_dbm
Group authorization using DBM files
+
mod_authz_groupfile
Group authorization using plaintext files
+
mod_authz_host
Group authorizations based on host (name or IP +address)
+
mod_authz_owner
Authorization based on file ownership
+
mod_authz_user
User Authorization
+
mod_autoindex
Generates directory indexes, + automatically, similar to the Unix ls command or the + Win32 dir shell command
+
mod_brotli
Compress content via Brotli before it is delivered to the +client
+
mod_buffer
Support for request buffering
+
mod_cache
RFC 2616 compliant HTTP caching filter.
+
mod_cache_disk
Disk based storage module for the HTTP caching filter.
+
mod_cache_socache
Shared object cache (socache) based storage module for the +HTTP caching filter.
+
mod_cern_meta
CERN httpd metafile semantics
+
mod_cgi
Execution of CGI scripts
+
mod_cgid
Execution of CGI scripts using an + external CGI daemon
+
mod_charset_lite
Specify character set translation or recoding
+
mod_data
Convert response body into an RFC2397 data URL
+
mod_dav
Distributed Authoring and Versioning +(WebDAV) functionality
+
mod_dav_fs
Filesystem provider for mod_dav
+
mod_dav_lock
Generic locking module for mod_dav
+
mod_dbd
Manages SQL database connections
+
mod_deflate
Compress content before it is delivered to the +client
+
mod_dialup
Send static content at a bandwidth rate limit, defined by the various old modem standards
+
mod_dir
Provides for "trailing slash" redirects and + serving directory index files
+
mod_dumpio
Dumps all I/O to error log as desired.
+
mod_echo
A simple echo server to illustrate protocol +modules
+
mod_env
Modifies the environment which is passed to CGI scripts and +SSI pages
+
mod_example_hooks
Illustrates the Apache module API
+
mod_expires
Generation of Expires and +Cache-Control HTTP headers according to user-specified +criteria
+
mod_ext_filter
Pass the response body through an external program before +delivery to the client
+
mod_file_cache
Caches a static list of files in memory
+
mod_filter
Context-sensitive smart filter configuration module
+
mod_headers
Customization of HTTP request and response +headers
+
mod_heartbeat
Sends messages with server status to frontend proxy
+
mod_heartmonitor
Centralized monitor for mod_heartbeat origin servers
+
mod_http2
Support for the HTTP/2 transport layer
+
mod_ident
RFC 1413 ident lookups
+
mod_imagemap
Server-side imagemap processing
+
mod_include
Server-parsed html documents (Server Side Includes)
+
mod_info
Provides a comprehensive overview of the server +configuration
+
mod_isapi
ISAPI Extensions within Apache for Windows
+
mod_lbmethod_bybusyness
Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_byrequests
Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_bytraffic
Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_heartbeat
Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_ldap
LDAP connection pooling and result caching services for use +by other LDAP modules
+
mod_log_config
Logging of the requests made to the server
+
mod_log_debug
Additional configurable debug logging
+
mod_log_forensic
Forensic Logging of the requests made to the server
+
mod_logio
Logging of input and output bytes per request
+
mod_lua
Provides Lua hooks into various portions of the httpd +request processing
+
mod_macro
Provides macros within apache httpd runtime configuration files
+
mod_md
Managing domains across virtual hosts, certificate provisioning + via the ACME protocol +
+
mod_mime
Associates the requested filename's extensions + with the file's behavior (handlers and filters) + and content (mime-type, language, character set and + encoding)
+
mod_mime_magic
Determines the MIME type of a file + by looking at a few bytes of its contents
+
mod_negotiation
Provides for content negotiation
+
mod_nw_ssl
Enable SSL encryption for NetWare
+
mod_privileges
Support for Solaris privileges and for running virtual hosts +under different user IDs.
+
mod_proxy
Multi-protocol proxy/gateway server
+
mod_proxy_ajp
AJP support module for +mod_proxy
+
mod_proxy_balancer
mod_proxy extension for load balancing
+
mod_proxy_connect
mod_proxy extension for +CONNECT request handling
+
mod_proxy_express
Dynamic mass reverse proxy extension for +mod_proxy
+
mod_proxy_fcgi
FastCGI support module for +mod_proxy
+
mod_proxy_fdpass
fdpass external process support module for +mod_proxy
+
mod_proxy_ftp
FTP support module for +mod_proxy
+
mod_proxy_hcheck
Dynamic health check of Balancer members (workers) for +mod_proxy
+
mod_proxy_html
Rewrite HTML links in to ensure they are addressable +from Clients' networks in a proxy context.
+
mod_proxy_http
HTTP support module for +mod_proxy
+
mod_proxy_http2
HTTP/2 support module for +mod_proxy
+
mod_proxy_scgi
SCGI gateway module for mod_proxy
+
mod_proxy_uwsgi
UWSGI gateway module for mod_proxy
+
mod_proxy_wstunnel
Websockets support module for +mod_proxy
+
mod_ratelimit
Bandwidth Rate Limiting for Clients
+
mod_reflector
Reflect a request body as a response via the output filter stack.
+
mod_remoteip
Replaces the original client IP address for the connection +with the useragent IP address list presented by a proxies or a load balancer +via the request headers. +
+
mod_reqtimeout
Set timeout and minimum data rate for receiving requests +
+
mod_request
Filters to handle and make available HTTP request bodies
+
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
+
mod_sed
Filter Input (request) and Output (response) content using sed syntax
+
mod_session
Session support
+
mod_session_cookie
Cookie based session support
+
mod_session_crypto
Session encryption support
+
mod_session_dbd
DBD/SQL based session support
+
mod_setenvif
Allows the setting of environment variables based +on characteristics of the request
+
mod_slotmem_plain
Slot-based shared memory provider.
+
mod_slotmem_shm
Slot-based shared memory provider.
+
mod_so
Loading of executable code and +modules into the server at start-up or restart time
+
mod_socache_dbm
DBM based shared object cache provider.
+
mod_socache_dc
Distcache based shared object cache provider.
+
mod_socache_memcache
Memcache based shared object cache provider.
+
mod_socache_redis
Redis based shared object cache provider.
+
mod_socache_shmcb
shmcb based shared object cache provider.
+
mod_speling
Attempts to correct mistaken URLs by ignoring +capitalization, or attempting to correct various minor +misspellings.
+
mod_ssl
Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
+
mod_status
Provides information on server activity and +performance
+
mod_substitute
Perform search and replace operations on response bodies
+
mod_suexec
Allows CGI scripts to run as a specified user +and Group
+
mod_systemd
Provides better support for systemd integration
+
mod_tls
TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
+
mod_unique_id
Provides an environment variable with a unique +identifier for each request
+
mod_unixd
Basic (required) security for Unix-family platforms.
+
mod_userdir
User-specific directories
+
mod_usertrack
+Clickstream logging of user activity on a site +
+
mod_version
Version dependent configuration
+
mod_vhost_alias
Provides for dynamically configured mass virtual +hosting
+
mod_watchdog
provides infrastructure for other modules to periodically run + tasks
+
mod_xml2enc
Enhanced charset/internationalisation support for libxml2-based +filter modules
+
+
+

Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ \ No newline at end of file diff --git a/docs/manual/mod/index.html.fr.utf8 b/docs/manual/mod/index.html.fr.utf8 new file mode 100644 index 0000000..e9727fc --- /dev/null +++ b/docs/manual/mod/index.html.fr.utf8 @@ -0,0 +1,325 @@ + + + + + +Index des modules - Serveur HTTP Apache Version 2.4 + + + + + + + +
<-
+

Index des modules

+
+

Langues Disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ Ci-dessous se trouve la liste de tous les modules qui font partie de + la distribution du serveur HTTP Apache. Voir aussi la liste alphabétique complète + de toutes les directives du serveur HTTP Apache. +

+
+ +
top
+

Fonctionalités de Base et Modules Multi-Processus (MPM)

+
+
core
Fonctionnalités de base du serveur HTTP Apache toujours +disponibles
+
mpm_common
Une série de directives implémentées par plusieurs +modules multi-processus (MPM)
+
event
Une variante du MPM worker conçue pour ne +mobiliser des threads que pour les connexions en cours de traitement
+
mpm_netware
Module multi-processus implémentant un serveur web basé +exclusivement sur les threads et optimisé pour Novell +NetWare
+
mpmt_os2
MPM hybride multi-processus, multi-thread pour +OS/2
+
prefork
Implémente un serveur web avec démarrage anticipé de +processus, sans thread
+
mpm_winnt
Module multi-processus optimisé pour Windows +NT.
+
worker
Module multi-processus implémentant un serveur web hybride +multi-processus multi-thread
+
+
top
+

Autres Modules

+

 A  |  B  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
mod_access_compat
Autorisations de groupe à base de nom d'hôte (nom ou +adresse IP)
+
mod_actions
Exécution des scripts CGI en fonction du +type de média ou de la méthode de requête.
+
mod_alias
Permet d'atteindre différentes parties du système de +fichiers depuis l'arborescence des documents du site web, ainsi que la +redirection d'URL
+
mod_allowmethods
Ce module permet de restreindre aisément les méthodes HTTP +pouvant être utilisées sur le serveur
+
mod_asis
Envoie des fichiers contenant leurs propres en-têtes +HTTP
+
mod_auth_basic
Authentification HTTP de base
+
mod_auth_digest
Authentification utilisateur utilisant les condensés +MD5
+
mod_auth_form
Authentification à l'aide d'un formulaire
+
mod_authn_anon
Permet un accès "anonyme" à des zones +protégées
+
mod_authn_core
Le noyau de l'authentification
+
mod_authn_dbd
Authentification utilisateur à l'aide d'une base de données +SQL
+
mod_authn_dbm
Authentification utilisateur utilisant des fichiers +DBM
+
mod_authn_file
Authentification utilisateur à l'aide de fichiers +texte
+
mod_authn_socache
Gère un cache des données d'authentification pour diminuer +la charge des serveurs d'arrière-plan
+
mod_authnz_fcgi
Permet à une application d'autorisation FastCGI de gérer +l'authentification et l'autorisation httpd.
+
mod_authnz_ldap
Permet d'utiliser un annuaire LDAP pour l'authentification +HTTP de base.
+
mod_authz_core
Autorisation basique
+
mod_authz_dbd
Autorisation en groupe et reconnaissance d'identité avec base +SQL
+
mod_authz_dbm
Autorisation basée sur les groupes à l'aide de fichiers +DBM
+
mod_authz_groupfile
Autorisation basée sur les groupes à l'aide de fichiers +textes
+
mod_authz_host
Autorisations de groupe basées sur l'hôte (nom ou adresse +IP)
+
mod_authz_owner
Autorisation basée sur l'appartenance des +fichiers
+
mod_authz_user
Autorisation basée sur l'utilisateur
+
mod_autoindex
Génère automatiquement des index de répertoires d'une +manière similaire à la commande Unix ls, ou à la commande +shell Win32 dir
+
mod_brotli
Compression du contenu via Brotli avant sa livraison au client
+
mod_buffer
Support de la mise en tampon des requêtes
+
mod_cache
Filtre de mise en cache HTTP conforme à la RFC 2616
+
mod_cache_disk
Module de stockage sur disque pour le filtre de mise en +cache HTTP.
+
mod_cache_socache
Module de stockage à base de cache d'objets partagés +(socache) pour le filtre de mise en cache HTTP.
+
mod_cern_meta
La sémantique des métafichiers du serveur httpd du +CERN
+
mod_cgi
Exécution des scripts CGI
+
mod_cgid
Exécution des scripts CGI par l'intermédiaire d'un démon +CGI externe
+
mod_charset_lite
Spécifie dans quel jeu de caractère doivent s'effectuer les +traductions ou les réencodages
+
mod_data
Convertit un corps de réponse en URL de type données RFC2397
+
mod_dav
Fonctionnalité de création et gestion de versions de +documents via le web (WebDAV)
+
mod_dav_fs
Implémente le fournisseur filesystem pour +mod_dav
+
mod_dav_lock
Module de verrouillage générique pour +mod_dav
+
mod_dbd
Gestion des connexions à une base de données SQL
+
mod_deflate
Comprime le contenu avant de le servir au +client
+
mod_dialup
Envoie le contenu statique avec une bande passante limitée +définie par les différents standards des anciens modems.
+
mod_dir
Permet la redirection des adresses se terminant par un +répertoire sans slash de fin et la mise à disposition des fichiers index +de répertoire
+
mod_dumpio
Enregistre toutes les entrées/sorties dans le journal des +erreurs de la manière souhaitée.
+
mod_echo
Un simple serveur d'écho pour illustrer les modules de +protocole
+
mod_env
Modifie l'environnement transmis aux scripts CGI et aux +pages SSI
+
mod_example_hooks
Illustration de l'API des modules Apache
+
mod_expires
Génération des en-têtes HTTP Expires et +Cache-Control en fonction de critères spécifiés par +l'utilisateur
+
mod_ext_filter
Fait traiter le corps de la réponse par un programme +externe avant de l'envoyer au client
+
mod_file_cache
Mise en cache mémoire d'une liste statique de +fichiers
+
mod_filter
Module de configuration de filtre intelligent sensible au +contexte
+
mod_headers
Personnalisation des en-têtes de requêtes et de réponses +HTTP
+
mod_heartbeat
Envoie des messages d'état au mandataire frontal
+
mod_heartmonitor
Moniteur centralisé pour les serveurs d'origine mod_heartbeat
+
mod_http2
Support de la couche transport HTTP/2
+
mod_ident
Recherche d'identité conformément à la RFC +1413
+
mod_imagemap
Traitement des cartes des zones interactives d'une image +(imagemaps) au niveau du serveur
+
mod_include
Documents html interprétés par le serveur (Server Side +Includes ou SSI)
+
mod_info
Affiche une présentation complète de la configuration du +serveur
+
mod_isapi
Extensions ISAPI dans Apache pour Windows
+
mod_lbmethod_bybusyness
Algorithme de planification avec répartition de charge de +l'attribution des requêtes en attente pour le module +mod_proxy_balancer
+
mod_lbmethod_byrequests
Algorithme de planification avec répartition de charge du +traitement des requêtes pour le module +mod_proxy_balancer
+
mod_lbmethod_bytraffic
Algorithme de planification avec répartition de charge en +fonction d'un niveau de trafic pour le module +mod_proxy_balancer
+
mod_lbmethod_heartbeat
Algorithme d'ordonnancement de répartition de charge pour +mod_proxy_balancer basé sur le comptage de trafic Heartbeat
+
mod_ldap
Conservation des connexions LDAP et services de mise en +cache du résultat à destination des autres modules LDAP
+
mod_log_config
Journalisation des requêtes envoyées au +serveur
+
mod_log_debug
Journalisation supplémentaire à des fins de débogage
+
mod_log_forensic
Journalisation légale des requêtes envoyées au +serveur
+
mod_logio
Journalisation des octets en entrée et en sortie pour +chaque requête
+
mod_lua
Fournit des points d'entrée Lua dans différentes parties du +traitement des requêtes httpd
+
mod_macro
Ce module permet d'utiliser des macros dans les fichiers +de configuration Apache.
+
mod_md
Gestion des domaines au sein des serveurs virtuels et obtention + de certificats via le protocole ACME +
+
mod_mime
Associe les extensions des fichiers demandés avec l'action +déclenchée par ces fichiers et avec leur contenu (type MIME, langue, +jeu de caractère et codage)
+
mod_mime_magic
Détermine le type MIME d'un fichier à partir de quelques +octets de son contenu
+
mod_negotiation
Effectue la négociation de +contenu
+
mod_nw_ssl
Active le chiffrement SSL pour Netware
+
mod_privileges
Support des privilèges de Solaris et de l'exécution des +serveurs virtuels sous différents identifiants +utilisateurs.
+
mod_proxy
Serveur mandataire/passerelle multi-protocole
+
mod_proxy_ajp
Module de support AJP pour +mod_proxy
+
mod_proxy_balancer
Extension de mod_proxy pour le support de +la répartition de charge
+
mod_proxy_connect
Extension de mod_proxy pour le traitement +des requêtes CONNECT
+
mod_proxy_express
Extension à mod_proxy pour le mandatement +dynamique inverse de masse
+
mod_proxy_fcgi
Module fournissant le support de FastCGI à +mod_proxy
+
mod_proxy_fdpass
Module fournissant le support des processus externes fdpass +à mod_proxy
+
mod_proxy_ftp
Module fournissant le support FTP à +mod_proxy
+
mod_proxy_hcheck
Check up dynamique des membres du groupe de répartition de charge +(équipiers) pour mod_proxy
+
mod_proxy_html
Réécrit les liens HTML afin de s'assurer qu'ils soient bien +adressables depuis les réseaux des clients dans un contexte de +mandataire.
+
mod_proxy_http
Module fournissant le support HTTP à +mod_proxy
+
mod_proxy_http2
Support de HTTP/2 pour mod_proxy
+
mod_proxy_scgi
Module fournissant le support de la passerelle SCGI à +mod_proxy
+
mod_proxy_uwsgi
Module de passerelle UWSGI pour mod_proxy
+
mod_proxy_wstunnel
Module pour mod_proxy supportant les +websockets
+
mod_ratelimit
Limitation de la bande passante pour les clients
+
mod_reflector
Renvoie un corps de requête comme réponse via la pile de +filtres en sortie.
+
mod_remoteip
Remplace l'adresse IP du client +pour la requête par l'adresse IP présentée par un mandataire ou un +répartiteur de charge via les en-têtes de la requête. +
+
mod_reqtimeout
Définit le délai maximum et le taux minimum de transfert des +données pour la réception des requêtes +
+
mod_request
Filtres permettant de traiter et de mettre à disposition +les corps de requêtes HTTP
+
mod_rewrite
Ce module fournit un moteur de réécriture à base de +règles permettant de réécrire les URLs des requêtes +à la volée
+
mod_sed
Filtre les contenus en entrée (requêtes) et en sortie +(réponses) en utilisant la syntaxe de sed
+
mod_session
Support des sessions
+
mod_session_cookie
Support des sessions basé sur les cookies
+
mod_session_crypto
Support du chiffrement des sessions
+
mod_session_dbd
Support des session basé sur DBD/SQL
+
mod_setenvif
Permet de définir des variables d'environnement en fonction +de certainescaractéristiques de la requête
+
mod_slotmem_plain
Fournisseur de mémoire partagée à base de +slots.
+
mod_slotmem_shm
Fournisseur de mémoire partagée basée sur les +slots.
+
mod_so
Chargement de modules ou de code exécutable au cours du +démarrage ou du redémarrage du serveur
+
mod_socache_dbm
Fournisseur de cache d'objets partagés basé sur DBM.
+
mod_socache_dc
Fournisseur de cache d'objets partagés basé sur dc.
+
mod_socache_memcache
Fournisseur de cache d'objets partagés basé sur Memcache.
+
mod_socache_redis
Fournisseur de cache d'objets partagé basé sur Redis.
+
mod_socache_shmcb
Fournisseur de cache d'objets partagés basé sur shmcb.
+
mod_speling
Tente de corriger les erreurs de casse dans les URLs ou les +fautes de frappe mineures.
+
mod_ssl
Chiffrement de haut niveau basé sur les protocoles Secure +Sockets Layer (SSL) et Transport Layer Security (TLS)
+
mod_status
Fournit des informations sur les performances et l'activité +du serveur
+
mod_substitute
Effectue des opérations de recherche/remplacement sur les +corps de réponses
+
mod_suexec
Permet l'exécution des scripts CGI sous l'utilisateur et +le groupe spécifiés
+
mod_systemd
Fournit un support amélioré pour l'intégration de systemd
+
mod_tls
TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
+
mod_unique_id
Fournit une variable d'environnement contenant un +identifiant unique pour chaque requête
+
mod_unixd
Sécurité de base (nécessaire) pour les plates-formes de la +famille Unix.
+
mod_userdir
Répertoires propres à un utilisateur
+
mod_usertrack
+Journalisation Clickstream des liens parcourus par un +utilisateur sur un site +
+
mod_version
Configuration dépendant de la version
+
mod_vhost_alias
Permet de configurer dynamiquement l'hébergement virtuel de +masse
+
mod_watchdog
Fournit une infrastructure permettant à d'autres modules +d'exécuter des tâches périodiques.
+
mod_xml2enc
Support avancé de l'internationalisation et des jeux de +caractères pour les modules de filtrage basés sur libxml2
+
+
+

Langues Disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ \ No newline at end of file diff --git a/docs/manual/mod/index.html.ja.utf8 b/docs/manual/mod/index.html.ja.utf8 new file mode 100644 index 0000000..1d7de3f --- /dev/null +++ b/docs/manual/mod/index.html.ja.utf8 @@ -0,0 +1,269 @@ + + + + + +モジュール一覧 - Apache HTTP サーバ バージョン 2.4 + + + + + + + +
<-
+

モジュール一覧

+
+

翻訳済み言語:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ 以下は Apache HTTP サーバの配布物に同梱されているモジュールの + 一覧です。Apache HTTP サーバ + ディレクティブ のアルファベット順のリストもご覧ください。 +

+
+ +
top
+

コア機能と MPM

+
+
core
常に使用可能な Apache HTTP サーバのコア機能
+
mpm_common
二つ以上のマルチプロセッシングモジュール (MPM) +で実装されているディレクティブのコレクション
+
event
A variant of the worker MPM with the goal +of consuming threads only for connections with active processing
+
mpm_netware
Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
+
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
+
prefork
スレッドを使わず、先行して fork を行なうウェブサーバを実装 +
+
mpm_winnt
Windows NT +向けに最適化されたマルチプロセッシングモジュール
+
worker
マルチスレッドとマルチプロセスのハイブリッド型 +ウェブサーバを実装したマルチプロセッシングモジュール
+
+
top
+

他のモジュール

+

 A  |  B  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
mod_access_compat
ホスト (名前もしくは IP アドレス) に基づいたグループ承認
+
mod_actions
メディアタイプやリクエストメソッドに応じて +CGI スクリプトを実行する機能を提供
+
mod_alias
ホストファイルシステム上のいろいろな違う場所を + ドキュメントツリーにマップする機能と、 + URL のリダイレクトを行なう機能を提供する
+
mod_allowmethods
Easily restrict what HTTP methods can be used on the server
+
mod_asis
自分用の HTTP ヘッダの書かれているファイルを送信する
+
mod_auth_basic
基本認証
+
mod_auth_digest
User authentication using MD5 + Digest Authentication
+
mod_auth_form
Form authentication
+
mod_authn_anon
認証が必要な領域への "anonymous" ユーザのアクセスを許可する +
+
mod_authn_core
Core Authentication
+
mod_authn_dbd
User authentication using an SQL database
+
mod_authn_dbm
DBM ファイルを用いたユーザ認証
+
mod_authn_file
テキストファイルを用いたユーザ認証
+
mod_authn_socache
Manages a cache of authentication credentials to relieve +the load on backends
+
mod_authnz_fcgi
Allows a FastCGI authorizer application to handle Apache +httpd authentication and authorization
+
mod_authnz_ldap
Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
+
mod_authz_core
Core Authorization
+
mod_authz_dbd
Group Authorization and Login using SQL
+
mod_authz_dbm
Group authorization using DBM files
+
mod_authz_groupfile
プレーンテキストファイルを用いたグループ承認
+
mod_authz_host
Group authorizations based on host (name or IP +address)
+
mod_authz_owner
ファイルの所有者に基づいた承認
+
mod_authz_user
ユーザ承認
+
mod_autoindex
Unix の ls コマンドや + Win32 の dir シェルコマンドに似た + ディレクトリインデックスを生成する
+
mod_brotli
Compress content via Brotli before it is delivered to the +client
+
mod_buffer
Support for request buffering
+
mod_cache
URI をキーにしたコンテンツのキャッシュ
+
mod_cache_disk
URI をキーにしたコンテンツキャッシュストレージ管理
+
mod_cache_socache
Shared object cache (socache) based storage module for the +HTTP caching filter.
+
mod_cern_meta
CERN httpd metafile semantics
+
mod_cgi
CGI スクリプトの実行
+
mod_cgid
外部 CGI デーモンを使った CGI スクリプトの実行
+
mod_charset_lite
Specify character set translation or recoding
+
mod_data
Convert response body into an RFC2397 data URL
+
mod_dav
分散オーサリングとバージョン管理 +(WebDAV) 機能
+
mod_dav_fs
mod_dav のためのファイルシステムプロバイダ
+
mod_dav_lock
mod_dav 用の汎用ロックモジュール
+
mod_dbd
Manages SQL database connections
+
mod_deflate
クライアントへ送られる前にコンテンツを圧縮する
+
mod_dialup
Send static content at a bandwidth rate limit, defined by the various old modem standards
+
mod_dir
「最後のスラッシュ」のリダイレクトと、ディレクトリの +インデックスファイルを扱う機能を提供する
+
mod_dumpio
望むようにすべての I/O をエラーログにダンプする
+
mod_echo
プロトコルモジュールの概要を示すための単純なエコーサーバ +
+
mod_env
CGI スクリプト及び SSI +ページに渡される環境変数を変更する機能を提供する
+
mod_example_hooks
Illustrates the Apache module API
+
mod_expires
ユーザの指定した基準に基づいた Expires と +Cache-Control HTTP ヘッダの生成
+
mod_ext_filter
レスポンスのボディをクライアントに送る前に外部プログラムで処理する
+
mod_file_cache
Caches a static list of files in memory
+
mod_filter
Context-sensitive smart filter configuration module
+
mod_headers
HTTP リクエストのヘッダと応答のヘッダのカスタマイズ
+
mod_heartbeat
Sends messages with server status to frontend proxy
+
mod_heartmonitor
Centralized monitor for mod_heartbeat origin servers
+
mod_http2
Support for the HTTP/2 transport layer
+
mod_ident
RFC 1413 ident lookups
+
mod_imagemap
Server-side imagemap processing
+
mod_include
サーバがパースする html ドキュメント (Server Side Includes)
+
mod_info
サーバの設定の包括的な概観を提供する
+
mod_isapi
ISAPI Extensions within Apache for Windows
+
mod_lbmethod_bybusyness
Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_byrequests
Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_bytraffic
Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_heartbeat
Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_ldap
LDAP connection pooling and result caching services for use +by other LDAP modules
+
mod_log_config
サーバへのリクエストのロギング
+
mod_log_debug
Additional configurable debug logging
+
mod_log_forensic
サーバに送られたリクエストの forensic ロギング
+
mod_logio
リクエスト毎に入力バイト数と出力バイト数とをロギング
+
mod_lua
Provides Lua hooks into various portions of the httpd +request processing
+
mod_macro
Provides macros within apache httpd runtime configuration files
+
mod_md
Managing domains across virtual hosts, certificate provisioning + via the ACME protocol +
+
mod_mime
リクエストされたファイルの拡張子とファイルの振る舞い + (ハンドラとフィルタ)、内容 (MIME タイプ、言語、文字セット、エンコーディング) + とを関連付ける
+
mod_mime_magic
Determines the MIME type of a file + by looking at a few bytes of its contents
+
mod_negotiation
コンテントネゴシエーション + 機能を提供する
+
mod_nw_ssl
Enable SSL encryption for NetWare
+
mod_privileges
Support for Solaris privileges and for running virtual hosts +under different user IDs.
+
mod_proxy
HTTP/1.1 プロキシ/ゲートウェイサーバ
+
mod_proxy_ajp
mod_proxy で AJP +をサポートするためのモジュール
+
mod_proxy_balancer
負荷分散のための mod_proxy 拡張
+
mod_proxy_connect
CONNECT リクエストを扱う +mod_proxy 用の拡張
+
mod_proxy_express
Dynamic mass reverse proxy extension for +mod_proxy
+
mod_proxy_fcgi
FastCGI support module for +mod_proxy
+
mod_proxy_fdpass
fdpass external process support module for +mod_proxy
+
mod_proxy_ftp
FTP support module for +mod_proxy
+
mod_proxy_hcheck
Dynamic health check of Balancer members (workers) for +mod_proxy
+
mod_proxy_html
Rewrite HTML links in to ensure they are addressable +from Clients' networks in a proxy context.
+
mod_proxy_http
HTTP support module for +mod_proxy
+
mod_proxy_http2
HTTP/2 support module for +mod_proxy
+
mod_proxy_scgi
SCGI gateway module for mod_proxy
+
mod_proxy_uwsgi
UWSGI gateway module for mod_proxy
+
mod_proxy_wstunnel
Websockets support module for +mod_proxy
+
mod_ratelimit
Bandwidth Rate Limiting for Clients
+
mod_reflector
Reflect a request body as a response via the output filter stack.
+
mod_remoteip
Replaces the original client IP address for the connection +with the useragent IP address list presented by a proxies or a load balancer +via the request headers. +
+
mod_reqtimeout
Set timeout and minimum data rate for receiving requests +
+
mod_request
Filters to handle and make available HTTP request bodies
+
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
+
mod_sed
Filter Input (request) and Output (response) content using sed syntax
+
mod_session
Session support
+
mod_session_cookie
Cookie based session support
+
mod_session_crypto
Session encryption support
+
mod_session_dbd
DBD/SQL based session support
+
mod_setenvif
リクエストの特徴に基づいた環境変数の設定を可能にする
+
mod_slotmem_plain
Slot-based shared memory provider.
+
mod_slotmem_shm
Slot-based shared memory provider.
+
mod_so
起動時や再起動時に実行コードとモジュールをサーバにロードする +
+
mod_socache_dbm
DBM based shared object cache provider.
+
mod_socache_dc
Distcache based shared object cache provider.
+
mod_socache_memcache
Memcache based shared object cache provider.
+
mod_socache_redis
Redis based shared object cache provider.
+
mod_socache_shmcb
shmcb based shared object cache provider.
+
mod_speling
ユーザが入力したであろう間違った URL を、 +大文字小文字の区別を無視することと一つ以下の綴り間違いを許容することで +修正を試みる
+
mod_ssl
Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
+
mod_status
サーバの活動状況と性能に関する情報を提供する
+
mod_substitute
Perform search and replace operations on response bodies
+
mod_suexec
指定されたユーザとグループで CGI スクリプトを実行する
+
mod_systemd
Provides better support for systemd integration
+
mod_tls
TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
+
mod_unique_id
それぞれのリクエストに対する一意な識別子の入った環境変数を +提供する
+
mod_unixd
Basic (required) security for Unix-family platforms.
+
mod_userdir
ユーザ専用のディレクトリを提供 +
+
mod_usertrack
+Clickstream logging of user activity on a site +
+
mod_version
バージョン依存の設定
+
mod_vhost_alias
Provides for dynamically configured mass virtual +hosting
+
mod_watchdog
provides infrastructure for other modules to periodically run + tasks
+
mod_xml2enc
Enhanced charset/internationalisation support for libxml2-based +filter modules
+
+
+

翻訳済み言語:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ \ No newline at end of file diff --git a/docs/manual/mod/index.html.ko.euc-kr b/docs/manual/mod/index.html.ko.euc-kr new file mode 100644 index 0000000..8f3189f --- /dev/null +++ b/docs/manual/mod/index.html.ko.euc-kr @@ -0,0 +1,265 @@ + + + + + + - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

+
+

:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ +

+ ġ Ե ̴. ġ þ ϵ + ϶. +

+
+ +
top
+

ٽ ɰ ó

+
+
core
Core Apache HTTP Server features that are always +available
+
mpm_common
A collection of directives that are implemented by +more than one multi-processing module (MPM)
+
event
A variant of the worker MPM with the goal +of consuming threads only for connections with active processing
+
mpm_netware
Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
+
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
+
prefork
Implements a non-threaded, pre-forking web server
+
mpm_winnt
Multi-Processing Module optimized for Windows NT.
+
worker
Multi-Processing Module implementing a hybrid + multi-threaded multi-process web server
+
+
top
+

ٸ

+

 A  |  B  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
mod_access_compat
Group authorizations based on host (name or IP +address)
+
mod_actions
̵ û޼忡 CGI +ũƮ Ѵ.
+
mod_alias
Ͻý ٸ κе ϰ, + URL ̷ Ѵ
+
mod_allowmethods
Easily restrict what HTTP methods can be used on the server
+
mod_asis
HTTP
+
mod_auth_basic
Basic authentication
+
mod_auth_digest
MD5 Digest Authentication .
+
mod_auth_form
Form authentication
+
mod_authn_anon
"͸(anonymous)" +Ѵ
+
mod_authn_core
Core Authentication
+
mod_authn_dbd
User authentication using an SQL database
+
mod_authn_dbm
DBM
+
mod_authn_file
̿
+
mod_authn_socache
Manages a cache of authentication credentials to relieve +the load on backends
+
mod_authnz_fcgi
Allows a FastCGI authorizer application to handle Apache +httpd authentication and authorization
+
mod_authnz_ldap
Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
+
mod_authz_core
Core Authorization
+
mod_authz_dbd
Group Authorization and Login using SQL
+
mod_authz_dbm
DBM ׷
+
mod_authz_groupfile
Ϲ ̿ ׷ Ѻο
+
mod_authz_host
Group authorizations based on host (name or IP +address)
+
mod_authz_owner
ڸ ̿ Ѻο
+
mod_authz_user
Ѻο
+
mod_autoindex
ڵ н ls ɾ Win32 + dir ɾ 丮
+
mod_brotli
Compress content via Brotli before it is delivered to the +client
+
mod_buffer
Support for request buffering
+
mod_cache
URI Ű Ͽ ijѴ.
+
mod_cache_disk
Content cache storage manager keyed to URIs
+
mod_cache_socache
Shared object cache (socache) based storage module for the +HTTP caching filter.
+
mod_cern_meta
CERN Ÿ
+
mod_cgi
CGI ũƮ
+
mod_cgid
ܺ CGI Ͽ CGI ũƮ
+
mod_charset_lite
ȯ
+
mod_data
Convert response body into an RFC2397 data URL
+
mod_dav
Distributed Authoring and Versioning +(WebDAV)
+
mod_dav_fs
mod_dav Ͻý
+
mod_dav_lock
Generic locking module for mod_dav
+
mod_dbd
Manages SQL database connections
+
mod_deflate
Ŭ̾Ʈ Ѵ
+
mod_dialup
Send static content at a bandwidth rate limit, defined by the various old modem standards
+
mod_dir
" " ̷ ϰ 丮 +index Ѵ
+
mod_dumpio
Dumps all I/O to error log as desired.
+
mod_echo
ϱ echo
+
mod_env
CGI ũƮ SSI ȯ溯 +Ѵ
+
mod_example_hooks
ġ API Ѵ
+
mod_expires
ڰ ؿ Expires +Cache-Control HTTP Ѵ
+
mod_ext_filter
ܺ α׷ ó Ŭ̾Ʈ +
+
mod_file_cache
޸𸮿 ϵ ij
+
mod_filter
Context-sensitive smart filter configuration module
+
mod_headers
HTTP û
+
mod_heartbeat
Sends messages with server status to frontend proxy
+
mod_heartmonitor
Centralized monitor for mod_heartbeat origin servers
+
mod_http2
Support for the HTTP/2 transport layer
+
mod_ident
RFC 1413 ident ˻
+
mod_imagemap
̹(imagemap) ó
+
mod_include
Server-parsed html documents (Server Side Includes)
+
mod_info
ش
+
mod_isapi
Windows ġ ISAPI Extension
+
mod_lbmethod_bybusyness
Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_byrequests
Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_bytraffic
Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_heartbeat
Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_ldap
LDAP connection pooling and result caching services for use +by other LDAP modules
+
mod_log_config
û α׿ Ѵ
+
mod_log_debug
Additional configurable debug logging
+
mod_log_forensic
Forensic Logging of the requests made to the server
+
mod_logio
û Ʈ
+
mod_lua
Provides Lua hooks into various portions of the httpd +request processing
+
mod_macro
Provides macros within apache httpd runtime configuration files
+
mod_md
Managing domains across virtual hosts, certificate provisioning + via the ACME protocol +
+
mod_mime
Associates the requested filename's extensions + with the file's behavior (handlers and filters) + and content (mime-type, language, character set and + encoding)
+
mod_mime_magic
Determines the MIME type of a file + by looking at a few bytes of its contents
+
mod_negotiation
Provides for content negotiation
+
mod_nw_ssl
Enable SSL encryption for NetWare
+
mod_privileges
Support for Solaris privileges and for running virtual hosts +under different user IDs.
+
mod_proxy
Multi-protocol proxy/gateway server
+
mod_proxy_ajp
AJP support module for +mod_proxy
+
mod_proxy_balancer
mod_proxy extension for load balancing
+
mod_proxy_connect
mod_proxy extension for +CONNECT request handling
+
mod_proxy_express
Dynamic mass reverse proxy extension for +mod_proxy
+
mod_proxy_fcgi
FastCGI support module for +mod_proxy
+
mod_proxy_fdpass
fdpass external process support module for +mod_proxy
+
mod_proxy_ftp
FTP support module for +mod_proxy
+
mod_proxy_hcheck
Dynamic health check of Balancer members (workers) for +mod_proxy
+
mod_proxy_html
Rewrite HTML links in to ensure they are addressable +from Clients' networks in a proxy context.
+
mod_proxy_http
HTTP support module for +mod_proxy
+
mod_proxy_http2
HTTP/2 support module for +mod_proxy
+
mod_proxy_scgi
SCGI gateway module for mod_proxy
+
mod_proxy_uwsgi
UWSGI gateway module for mod_proxy
+
mod_proxy_wstunnel
Websockets support module for +mod_proxy
+
mod_ratelimit
Bandwidth Rate Limiting for Clients
+
mod_reflector
Reflect a request body as a response via the output filter stack.
+
mod_remoteip
Replaces the original client IP address for the connection +with the useragent IP address list presented by a proxies or a load balancer +via the request headers. +
+
mod_reqtimeout
Set timeout and minimum data rate for receiving requests +
+
mod_request
Filters to handle and make available HTTP request bodies
+
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
+
mod_sed
Filter Input (request) and Output (response) content using sed syntax
+
mod_session
Session support
+
mod_session_cookie
Cookie based session support
+
mod_session_crypto
Session encryption support
+
mod_session_dbd
DBD/SQL based session support
+
mod_setenvif
û ݿ ȯ溯 Ѵ
+
mod_slotmem_plain
Slot-based shared memory provider.
+
mod_slotmem_shm
Slot-based shared memory provider.
+
mod_so
Ҷ Ȥ Ҷ డ ڵ + оδ
+
mod_socache_dbm
DBM based shared object cache provider.
+
mod_socache_dc
Distcache based shared object cache provider.
+
mod_socache_memcache
Memcache based shared object cache provider.
+
mod_socache_redis
Redis based shared object cache provider.
+
mod_socache_shmcb
shmcb based shared object cache provider.
+
mod_speling
ڰ ҹڸ ߸ ϰų Ʋ + ѹ Ͽ ߸ URL ġ õѴ
+
mod_ssl
Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
+
mod_status
Ȱ ɿ Ѵ
+
mod_substitute
Perform search and replace operations on response bodies
+
mod_suexec
CGI ũƮ Ư ڿ ׷ Ѵ
+
mod_systemd
Provides better support for systemd integration
+
mod_tls
TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
+
mod_unique_id
û ĺڸ ȯ溯 +Ѵ
+
mod_unixd
Basic (required) security for Unix-family platforms.
+
mod_userdir
ں 丮
+
mod_usertrack
+Clickstream logging of user activity on a site +
+
mod_version
+
mod_vhost_alias
Provides for dynamically configured mass virtual +hosting
+
mod_watchdog
provides infrastructure for other modules to periodically run + tasks
+
mod_xml2enc
Enhanced charset/internationalisation support for libxml2-based +filter modules
+
+
+

:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ \ No newline at end of file diff --git a/docs/manual/mod/index.html.tr.utf8 b/docs/manual/mod/index.html.tr.utf8 new file mode 100644 index 0000000..734f6b6 --- /dev/null +++ b/docs/manual/mod/index.html.tr.utf8 @@ -0,0 +1,272 @@ + + + + + +Modül Dizini - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + +
<-
+

Modül Dizini

+
+

Mevcut Diller:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

Apache HTTP Sunucusu dağıtımının parçası olarak gelen modüllerin tamamı + aşağıda listelenmiştir. Ayrıca, tüm Apache HTTP Sunucusu yönergelerinin + alfabetik olarak listelendiği bir Yönerge + Dizini de mevcuttur.

+
+ +
top
+

Temel Özellikler ve Çoklu İşlem Modülleri

+
+
core
Apache HTTP Sunucusunda daima mevcut olan çekirdek + özellikler
+
mpm_common
Birden fazla Çok Süreçlilik Modülü (MPM) tarafından gerçeklenmiş + yönergeler bütünü.
+
event
A variant of the worker MPM with the goal +of consuming threads only for connections with active processing
+
mpm_netware
Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
+
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
+
prefork
Evresiz ön çatallamalı HTTP sunucusu oluşturur
+
mpm_winnt
Multi-Processing Module optimized for Windows NT.
+
worker
Çok evreli ve çok süreçli melez bir HTTP sunucusu oluşturan çok +süreçlilik modülü.
+
+
top
+

Diğer Modüller

+

 A  |  B  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
mod_access_compat
Group authorizations based on host (name or IP +address)
+
mod_actions
Execute CGI scripts based on media type or request method.
+
mod_alias
Belge ağacının parçalarının dosya sisteminin parçalarıyla +eşlenmesini sağlar ve URL yönlendirmesi yapar.
+
mod_allowmethods
Easily restrict what HTTP methods can be used on the server
+
mod_asis
Sends files that contain their own +HTTP headers
+
mod_auth_basic
Basic HTTP authentication
+
mod_auth_digest
User authentication using MD5 + Digest Authentication
+
mod_auth_form
Form authentication
+
mod_authn_anon
Allows "anonymous" user access to authenticated + areas
+
mod_authn_core
Core Authentication
+
mod_authn_dbd
User authentication using an SQL database
+
mod_authn_dbm
User authentication using DBM files
+
mod_authn_file
User authentication using text files
+
mod_authn_socache
Manages a cache of authentication credentials to relieve +the load on backends
+
mod_authnz_fcgi
Allows a FastCGI authorizer application to handle Apache +httpd authentication and authorization
+
mod_authnz_ldap
Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
+
mod_authz_core
Core Authorization
+
mod_authz_dbd
Group Authorization and Login using SQL
+
mod_authz_dbm
Group authorization using DBM files
+
mod_authz_groupfile
Group authorization using plaintext files
+
mod_authz_host
Group authorizations based on host (name or IP +address)
+
mod_authz_owner
Authorization based on file ownership
+
mod_authz_user
User Authorization
+
mod_autoindex
Unix ls veya Win32 dir kabuk komutunun +yaptığı gibi dizin içeriğini listeler.
+
mod_brotli
Compress content via Brotli before it is delivered to the +client
+
mod_buffer
Support for request buffering
+
mod_cache
RFC 2616 compliant HTTP caching filter.
+
mod_cache_disk
Disk based storage module for the HTTP caching filter.
+
mod_cache_socache
Shared object cache (socache) based storage module for the +HTTP caching filter.
+
mod_cern_meta
CERN httpd metafile semantics
+
mod_cgi
Execution of CGI scripts
+
mod_cgid
Execution of CGI scripts using an + external CGI daemon
+
mod_charset_lite
Specify character set translation or recoding
+
mod_data
Convert response body into an RFC2397 data URL
+
mod_dav
Distributed Authoring and Versioning +(WebDAV) functionality
+
mod_dav_fs
Filesystem provider for mod_dav
+
mod_dav_lock
Generic locking module for mod_dav
+
mod_dbd
Manages SQL database connections
+
mod_deflate
Compress content before it is delivered to the +client
+
mod_dialup
Send static content at a bandwidth rate limit, defined by the various old modem standards
+
mod_dir
Bölü çizgisiyle biten yönlendirmeleri yapar ve dizin içeriği dosyalarını sunar.
+
mod_dumpio
Dumps all I/O to error log as desired.
+
mod_echo
A simple echo server to illustrate protocol +modules
+
mod_env
CGI betiklerine ve SSI sayfalarına aktarılan değişkenlere müdahale +etmek için kullanılır.
+
mod_example_hooks
Illustrates the Apache module API
+
mod_expires
Generation of Expires and +Cache-Control HTTP headers according to user-specified +criteria
+
mod_ext_filter
Pass the response body through an external program before +delivery to the client
+
mod_file_cache
Caches a static list of files in memory
+
mod_filter
Context-sensitive smart filter configuration module
+
mod_headers
Customization of HTTP request and response +headers
+
mod_heartbeat
Sends messages with server status to frontend proxy
+
mod_heartmonitor
Centralized monitor for mod_heartbeat origin servers
+
mod_http2
Support for the HTTP/2 transport layer
+
mod_ident
RFC 1413 ident lookups
+
mod_imagemap
Server-side imagemap processing
+
mod_include
Server-parsed html documents (Server Side Includes)
+
mod_info
Provides a comprehensive overview of the server +configuration
+
mod_isapi
ISAPI Extensions within Apache for Windows
+
mod_lbmethod_bybusyness
Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_byrequests
Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_bytraffic
Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_heartbeat
Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_ldap
LDAP connection pooling and result caching services for use +by other LDAP modules
+
mod_log_config
Sunucuya yapılan isteklerin günlük kayıtlarının tutulması +
+
mod_log_debug
Additional configurable debug logging
+
mod_log_forensic
Sunucuya yapılan isteklerin adli günlük kayıtlarının tutulması
+
mod_logio
Her isteğin girdi ve çıktı uzunluklarının günlüklenmesi. +
+
mod_lua
Provides Lua hooks into various portions of the httpd +request processing
+
mod_macro
Provides macros within apache httpd runtime configuration files
+
mod_md
Managing domains across virtual hosts, certificate provisioning + via the ACME protocol +
+
mod_mime
Associates the requested filename's extensions + with the file's behavior (handlers and filters) + and content (mime-type, language, character set and + encoding)
+
mod_mime_magic
Determines the MIME type of a file + by looking at a few bytes of its contents
+
mod_negotiation
Provides for content negotiation
+
mod_nw_ssl
Enable SSL encryption for NetWare
+
mod_privileges
Support for Solaris privileges and for running virtual hosts +under different user IDs.
+
mod_proxy
Multi-protocol proxy/gateway server
+
mod_proxy_ajp
AJP support module for +mod_proxy
+
mod_proxy_balancer
mod_proxy extension for load balancing
+
mod_proxy_connect
mod_proxy extension for +CONNECT request handling
+
mod_proxy_express
Dynamic mass reverse proxy extension for +mod_proxy
+
mod_proxy_fcgi
FastCGI support module for +mod_proxy
+
mod_proxy_fdpass
fdpass external process support module for +mod_proxy
+
mod_proxy_ftp
FTP support module for +mod_proxy
+
mod_proxy_hcheck
Dynamic health check of Balancer members (workers) for +mod_proxy
+
mod_proxy_html
Rewrite HTML links in to ensure they are addressable +from Clients' networks in a proxy context.
+
mod_proxy_http
HTTP support module for +mod_proxy
+
mod_proxy_http2
HTTP/2 support module for +mod_proxy
+
mod_proxy_scgi
SCGI gateway module for mod_proxy
+
mod_proxy_uwsgi
UWSGI gateway module for mod_proxy
+
mod_proxy_wstunnel
Websockets support module for +mod_proxy
+
mod_ratelimit
Bandwidth Rate Limiting for Clients
+
mod_reflector
Reflect a request body as a response via the output filter stack.
+
mod_remoteip
Replaces the original client IP address for the connection +with the useragent IP address list presented by a proxies or a load balancer +via the request headers. +
+
mod_reqtimeout
Set timeout and minimum data rate for receiving requests +
+
mod_request
HTTP istek gövdelerini işleme sokup kullanılabilir kılan süzgeçler
+
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
+
mod_sed
Filter Input (request) and Output (response) content using sed syntax
+
mod_session
Session support
+
mod_session_cookie
Cookie based session support
+
mod_session_crypto
Session encryption support
+
mod_session_dbd
DBD/SQL based session support
+
mod_setenvif
Ortam değişkenlerinin isteğin özelliklerine uygun olarak atanmasını sağlar
+
mod_slotmem_plain
Slot-based shared memory provider.
+
mod_slotmem_shm
Slot-based shared memory provider.
+
mod_so
Modüllerin ve çalıştırılabilir kodun sunucunun başlatılması veya +yeniden başlatılması sırasında yüklenmesini sağlar.
+
mod_socache_dbm
DBM based shared object cache provider.
+
mod_socache_dc
Distcache based shared object cache provider.
+
mod_socache_memcache
Memcache based shared object cache provider.
+
mod_socache_redis
Redis based shared object cache provider.
+
mod_socache_shmcb
shmcb based shared object cache provider.
+
mod_speling
Attempts to correct mistaken URLs by ignoring +capitalization, or attempting to correct various minor +misspellings.
+
mod_ssl
Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
+
mod_status
Sunucu etkinliği ve başarımı hakkında bilgi sağlar.
+
mod_substitute
Perform search and replace operations on response bodies
+
mod_suexec
CGI betiklerinin belli bir kullanıcı ve grubun aidiyetinde +çalışmasını mümkün kılar.
+
mod_systemd
Provides better support for systemd integration
+
mod_tls
TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
+
mod_unique_id
Provides an environment variable with a unique +identifier for each request
+
mod_unixd
Unix ailesi platformlar için temel (gerekli) güvenlik.
+
mod_userdir
Kullanıcılara özel dizinler
+
mod_usertrack
+Clickstream logging of user activity on a site +
+
mod_version
Version dependent configuration
+
mod_vhost_alias
Kitlesel sanal konakların devingen olarak yapılandırılmasını sağlar
+
mod_watchdog
provides infrastructure for other modules to periodically run + tasks
+
mod_xml2enc
Enhanced charset/internationalisation support for libxml2-based +filter modules
+
+
+

Mevcut Diller:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ \ No newline at end of file diff --git a/docs/manual/mod/index.html.zh-cn.utf8 b/docs/manual/mod/index.html.zh-cn.utf8 new file mode 100644 index 0000000..e11be58 --- /dev/null +++ b/docs/manual/mod/index.html.zh-cn.utf8 @@ -0,0 +1,274 @@ + + + + + +模块索引 - Apache HTTP 服务器 版本 2.4 + + + + + + + +
<-
+

模块索引

+
+

可用语言:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

+ 下面是 Apache HTTP 服务器发行版中的所有模块列表。参见按照字母顺序罗列的所有 Apache HTTP 服务器指令。 +

+
+ +
top
+

核心特性与多处理模块(MPM)

+
+
core
Core Apache HTTP Server features that are always +available
+
mpm_common
A collection of directives that are implemented by +more than one multi-processing module (MPM)
+
event
A variant of the worker MPM with the goal +of consuming threads only for connections with active processing
+
mpm_netware
Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
+
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
+
prefork
Implements a non-threaded, pre-forking web server
+
mpm_winnt
Multi-Processing Module optimized for Windows NT.
+
worker
Multi-Processing Module implementing a hybrid + multi-threaded multi-process web server
+
+
top
+

其它模块

+

 A  |  B  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

+
mod_access_compat
Group authorizations based on host (name or IP +address)
+
mod_actions
Execute CGI scripts based on media type or request method.
+
mod_alias
Provides for mapping different parts of the host + filesystem in the document tree and for URL redirection
+
mod_allowmethods
Easily restrict what HTTP methods can be used on the server
+
mod_asis
Sends files that contain their own +HTTP headers
+
mod_auth_basic
Basic HTTP authentication
+
mod_auth_digest
User authentication using MD5 + Digest Authentication
+
mod_auth_form
Form authentication
+
mod_authn_anon
Allows "anonymous" user access to authenticated + areas
+
mod_authn_core
Core Authentication
+
mod_authn_dbd
User authentication using an SQL database
+
mod_authn_dbm
User authentication using DBM files
+
mod_authn_file
User authentication using text files
+
mod_authn_socache
Manages a cache of authentication credentials to relieve +the load on backends
+
mod_authnz_fcgi
Allows a FastCGI authorizer application to handle Apache +httpd authentication and authorization
+
mod_authnz_ldap
Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
+
mod_authz_core
Core Authorization
+
mod_authz_dbd
Group Authorization and Login using SQL
+
mod_authz_dbm
Group authorization using DBM files
+
mod_authz_groupfile
Group authorization using plaintext files
+
mod_authz_host
Group authorizations based on host (name or IP +address)
+
mod_authz_owner
Authorization based on file ownership
+
mod_authz_user
User Authorization
+
mod_autoindex
Generates directory indexes, + automatically, similar to the Unix ls command or the + Win32 dir shell command
+
mod_brotli
Compress content via Brotli before it is delivered to the +client
+
mod_buffer
Support for request buffering
+
mod_cache
RFC 2616 compliant HTTP caching filter.
+
mod_cache_disk
Disk based storage module for the HTTP caching filter.
+
mod_cache_socache
Shared object cache (socache) based storage module for the +HTTP caching filter.
+
mod_cern_meta
CERN httpd metafile semantics
+
mod_cgi
Execution of CGI scripts
+
mod_cgid
Execution of CGI scripts using an + external CGI daemon
+
mod_charset_lite
Specify character set translation or recoding
+
mod_data
Convert response body into an RFC2397 data URL
+
mod_dav
Distributed Authoring and Versioning +(WebDAV) functionality
+
mod_dav_fs
Filesystem provider for mod_dav
+
mod_dav_lock
Generic locking module for mod_dav
+
mod_dbd
Manages SQL database connections
+
mod_deflate
Compress content before it is delivered to the +client
+
mod_dialup
Send static content at a bandwidth rate limit, defined by the various old modem standards
+
mod_dir
Provides for "trailing slash" redirects and + serving directory index files
+
mod_dumpio
Dumps all I/O to error log as desired.
+
mod_echo
A simple echo server to illustrate protocol +modules
+
mod_env
Modifies the environment which is passed to CGI scripts and +SSI pages
+
mod_example_hooks
Illustrates the Apache module API
+
mod_expires
Generation of Expires and +Cache-Control HTTP headers according to user-specified +criteria
+
mod_ext_filter
Pass the response body through an external program before +delivery to the client
+
mod_file_cache
Caches a static list of files in memory
+
mod_filter
Context-sensitive smart filter configuration module
+
mod_headers
Customization of HTTP request and response +headers
+
mod_heartbeat
Sends messages with server status to frontend proxy
+
mod_heartmonitor
Centralized monitor for mod_heartbeat origin servers
+
mod_http2
Support for the HTTP/2 transport layer
+
mod_ident
RFC 1413 ident lookups
+
mod_imagemap
Server-side imagemap processing
+
mod_include
Server-parsed html documents (Server Side Includes)
+
mod_info
Provides a comprehensive overview of the server +configuration
+
mod_isapi
ISAPI Extensions within Apache for Windows
+
mod_lbmethod_bybusyness
Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_byrequests
Request Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_bytraffic
Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_lbmethod_heartbeat
Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
+
mod_ldap
LDAP connection pooling and result caching services for use +by other LDAP modules
+
mod_log_config
Logging of the requests made to the server
+
mod_log_debug
Additional configurable debug logging
+
mod_log_forensic
Forensic Logging of the requests made to the server
+
mod_logio
Logging of input and output bytes per request
+
mod_lua
Provides Lua hooks into various portions of the httpd +request processing
+
mod_macro
Provides macros within apache httpd runtime configuration files
+
mod_md
Managing domains across virtual hosts, certificate provisioning + via the ACME protocol +
+
mod_mime
Associates the requested filename's extensions + with the file's behavior (handlers and filters) + and content (mime-type, language, character set and + encoding)
+
mod_mime_magic
Determines the MIME type of a file + by looking at a few bytes of its contents
+
mod_negotiation
Provides for content negotiation
+
mod_nw_ssl
Enable SSL encryption for NetWare
+
mod_privileges
Support for Solaris privileges and for running virtual hosts +under different user IDs.
+
mod_proxy
Multi-protocol proxy/gateway server
+
mod_proxy_ajp
AJP support module for +mod_proxy
+
mod_proxy_balancer
mod_proxy extension for load balancing
+
mod_proxy_connect
mod_proxy extension for +CONNECT request handling
+
mod_proxy_express
Dynamic mass reverse proxy extension for +mod_proxy
+
mod_proxy_fcgi
FastCGI support module for +mod_proxy
+
mod_proxy_fdpass
fdpass external process support module for +mod_proxy
+
mod_proxy_ftp
FTP support module for +mod_proxy
+
mod_proxy_hcheck
Dynamic health check of Balancer members (workers) for +mod_proxy
+
mod_proxy_html
Rewrite HTML links in to ensure they are addressable +from Clients' networks in a proxy context.
+
mod_proxy_http
HTTP support module for +mod_proxy
+
mod_proxy_http2
HTTP/2 support module for +mod_proxy
+
mod_proxy_scgi
SCGI gateway module for mod_proxy
+
mod_proxy_uwsgi
UWSGI gateway module for mod_proxy
+
mod_proxy_wstunnel
Websockets support module for +mod_proxy
+
mod_ratelimit
Bandwidth Rate Limiting for Clients
+
mod_reflector
Reflect a request body as a response via the output filter stack.
+
mod_remoteip
Replaces the original client IP address for the connection +with the useragent IP address list presented by a proxies or a load balancer +via the request headers. +
+
mod_reqtimeout
Set timeout and minimum data rate for receiving requests +
+
mod_request
Filters to handle and make available HTTP request bodies
+
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
+
mod_sed
Filter Input (request) and Output (response) content using sed syntax
+
mod_session
Session support
+
mod_session_cookie
Cookie based session support
+
mod_session_crypto
Session encryption support
+
mod_session_dbd
DBD/SQL based session support
+
mod_setenvif
Allows the setting of environment variables based +on characteristics of the request
+
mod_slotmem_plain
Slot-based shared memory provider.
+
mod_slotmem_shm
Slot-based shared memory provider.
+
mod_so
Loading of executable code and +modules into the server at start-up or restart time
+
mod_socache_dbm
DBM based shared object cache provider.
+
mod_socache_dc
Distcache based shared object cache provider.
+
mod_socache_memcache
Memcache based shared object cache provider.
+
mod_socache_redis
Redis based shared object cache provider.
+
mod_socache_shmcb
shmcb based shared object cache provider.
+
mod_speling
Attempts to correct mistaken URLs by ignoring +capitalization, or attempting to correct various minor +misspellings.
+
mod_ssl
Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
+
mod_status
Provides information on server activity and +performance
+
mod_substitute
Perform search and replace operations on response bodies
+
mod_suexec
Allows CGI scripts to run as a specified user +and Group
+
mod_systemd
Provides better support for systemd integration
+
mod_tls
TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
+
mod_unique_id
Provides an environment variable with a unique +identifier for each request
+
mod_unixd
Basic (required) security for Unix-family platforms.
+
mod_userdir
User-specific directories
+
mod_usertrack
+Clickstream logging of user activity on a site +
+
mod_version
Version dependent configuration
+
mod_vhost_alias
Provides for dynamically configured mass virtual +hosting
+
mod_watchdog
provides infrastructure for other modules to periodically run + tasks
+
mod_xml2enc
Enhanced charset/internationalisation support for libxml2-based +filter modules
+
+
+

可用语言:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_access_compat.html b/docs/manual/mod/mod_access_compat.html new file mode 100644 index 0000000..ba31864 --- /dev/null +++ b/docs/manual/mod/mod_access_compat.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_access_compat.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_access_compat.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_access_compat.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_access_compat.html.en b/docs/manual/mod/mod_access_compat.html.en new file mode 100644 index 0000000..6cea80a --- /dev/null +++ b/docs/manual/mod/mod_access_compat.html.en @@ -0,0 +1,499 @@ + + + + + +mod_access_compat - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_access_compat

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + + +
Description:Group authorizations based on host (name or IP +address)
Status:Extension
Module Identifier:access_compat_module
Source File:mod_access_compat.c
Compatibility:Available in Apache HTTP Server 2.3 as a compatibility module with +previous versions of Apache httpd 2.x. The directives provided by this module +have been deprecated by the new authz refactoring. Please see +mod_authz_host
+

Summary

+ +

The directives provided by mod_access_compat are + used in <Directory>, + <Files>, and + <Location> sections + as well as .htaccess + files to control access to particular parts of the server. + Access can be controlled based on the client hostname, IP address, or + other characteristics of the client request, as captured in environment variables. The Allow and Deny directives are used to + specify which clients are or are not allowed access to the server, + while the Order + directive sets the default access state, and configures how the + Allow and Deny directives interact with each + other.

+ +

Both host-based access restrictions and password-based + authentication may be implemented simultaneously. In that case, + the Satisfy directive is used + to determine how the two sets of restrictions interact.

+ +

Note

+

The directives provided by mod_access_compat have + been deprecated by mod_authz_host. + Mixing old directives like Order, Allow or Deny with new ones like + Require is technically possible + but discouraged. This module was created to support + configurations containing only old directives to facilitate the 2.4 upgrade. + Please check the upgrading guide for more + information. +

+
+ +

In general, access restriction directives apply to all + access methods (GET, PUT, + POST, etc). This is the desired behavior in most + cases. However, it is possible to restrict some methods, while + leaving other methods unrestricted, by enclosing the directives + in a <Limit> section.

+ +

Merging of configuration sections

+

When any directive provided by this module is used in a new + configuration section, no directives provided by this module are + inherited from previous configuration sections.

+
+ +
+ + +
top
+

Allow Directive

+ + + + + + + +
Description:Controls which hosts can access an area of the +server
Syntax: Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...
Context:directory, .htaccess
Override:Limit
Status:Extension
Module:mod_access_compat
+

The Allow directive affects which hosts can + access an area of the server. Access can be controlled by + hostname, IP address, IP address range, or by other + characteristics of the client request captured in environment + variables.

+ +

The first argument to this directive is always + from. The subsequent arguments can take three + different forms. If Allow from all is specified, then + all hosts are allowed access, subject to the configuration of the + Deny and Order directives as discussed + below. To allow only particular hosts or groups of hosts to access + the server, the host can be specified in any of the + following formats:

+ +
+
A (partial) domain-name
+ +
+
Allow from example.org
+Allow from .net example.edu
+ +

Hosts whose names match, or end in, this string are allowed + access. Only complete components are matched, so the above + example will match foo.example.org but it will not + match fooexample.org. This configuration will cause + Apache httpd to perform a double DNS lookup on the client IP + address, regardless of the setting of the HostnameLookups directive. It will do + a reverse DNS lookup on the IP address to find the associated + hostname, and then do a forward lookup on the hostname to assure + that it matches the original IP address. Only if the forward + and reverse DNS are consistent and the hostname matches will + access be allowed.

+ +
A full IP address
+ +
+
Allow from 10.1.2.3
+Allow from 192.168.1.104 192.168.1.205
+ +

An IP address of a host allowed access

+ +
A partial IP address
+ +
+
Allow from 10.1
+Allow from 10 172.20 192.168.2
+ +

The first 1 to 3 bytes of an IP address, for subnet + restriction.

+ +
A network/netmask pair
+ +
+
Allow from 10.1.0.0/255.255.0.0
+ +

A network a.b.c.d, and a netmask w.x.y.z. For more + fine-grained subnet restriction.

+ +
A network/nnn CIDR specification
+ +
+
Allow from 10.1.0.0/16
+ +

Similar to the previous case, except the netmask consists of + nnn high-order 1 bits.

+
+ +

Note that the last three examples above match exactly the + same set of hosts.

+ +

IPv6 addresses and IPv6 subnets can be specified as shown + below:

+ +
Allow from 2001:db8::a00:20ff:fea7:ccea
+Allow from 2001:db8::a00:20ff:fea7:ccea/10
+ + +

The third format of the arguments to the + Allow directive allows access to the server + to be controlled based on the existence of an environment variable. When Allow from + env=env-variable is specified, then the request is + allowed access if the environment variable env-variable + exists. When Allow from env=!env-variable is + specified, then the request is allowed access if the environment + variable env-variable doesn't exist. + The server provides the ability to set environment + variables in a flexible way based on characteristics of the client + request using the directives provided by + mod_setenvif. Therefore, this directive can be + used to allow access based on such factors as the clients + User-Agent (browser type), Referer, or + other HTTP request header fields.

+ +
SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
+<Directory "/docroot">
+    Order Deny,Allow
+    Deny from all
+    Allow from env=let_me_in
+</Directory>
+ + +

In this case, browsers with a user-agent string beginning + with KnockKnock/2.0 will be allowed access, and all + others will be denied.

+ +

Merging of configuration sections

+

When any directive provided by this module is used in a new + configuration section, no directives provided by this module are + inherited from previous configuration sections.

+
+ + +
+
top
+

Deny Directive

+ + + + + + + +
Description:Controls which hosts are denied access to the +server
Syntax: Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...
Context:directory, .htaccess
Override:Limit
Status:Extension
Module:mod_access_compat
+

This directive allows access to the server to be restricted + based on hostname, IP address, or environment variables. The + arguments for the Deny directive are + identical to the arguments for the Allow directive.

+ +
+
top
+

Order Directive

+ + + + + + + + +
Description:Controls the default access state and the order in which +Allow and Deny are +evaluated.
Syntax: Order ordering
Default:Order Deny,Allow
Context:directory, .htaccess
Override:Limit
Status:Extension
Module:mod_access_compat
+ +

The Order directive, along with the + Allow and + Deny directives, + controls a three-pass access control system. The first pass + processes either all Allow or all Deny directives, as specified + by the Order + directive. The second pass parses the rest of the directives + (Deny or + Allow). The third + pass applies to all requests which do not match either of the first + two.

+ +

Note that all Allow and Deny directives are + processed, unlike a typical firewall, where only the first match is + used. The last match is effective (also unlike a typical firewall). + Additionally, the order in which lines appear in the configuration + files is not significant -- all Allow lines are processed as + one group, all Deny lines are considered as + another, and the default state is considered by itself.

+ +

Ordering is one of:

+ +
+
Allow,Deny
+ +
First, all Allow directives are + evaluated; at least one must match, or the request is rejected. + Next, all Deny + directives are evaluated. If any matches, the request is rejected. + Last, any requests which do not match an Allow or a Deny directive are denied + by default.
+ +
Deny,Allow
+ +
First, all Deny directives are + evaluated; if any match, the request is denied + unless it also matches an Allow directive. Any + requests which do not match any Allow or Deny directives are + permitted.
+ +
Mutual-failure
+ +
This order has the same effect as Order + Allow,Deny and is deprecated in its favor.
+
+ +

Keywords may only be separated by a comma; no whitespace + is allowed between them.

+ + + + + + + + + + + + + + + + + + + + + + + +
MatchAllow,Deny resultDeny,Allow result
Match Allow onlyRequest allowedRequest allowed
Match Deny onlyRequest deniedRequest denied
No matchDefault to second directive: DeniedDefault to second directive: Allowed
Match both Allow & DenyFinal match controls: DeniedFinal match controls: Allowed
+ +

In the following example, all hosts in the example.org domain + are allowed access; all other hosts are denied access.

+ +
Order Deny,Allow
+Deny from all
+Allow from example.org
+ + +

In the next example, all hosts in the example.org domain are + allowed access, except for the hosts which are in the + foo.example.org subdomain, who are denied access. All hosts not + in the example.org domain are denied access because the default + state is to Deny + access to the server.

+ +
Order Allow,Deny
+Allow from example.org
+Deny from foo.example.org
+ + +

On the other hand, if the Order in the + last example is changed to Deny,Allow, all hosts will + be allowed access. This happens because, regardless of the actual + ordering of the directives in the configuration file, the + Allow from example.org will be evaluated last and will + override the Deny from foo.example.org. All hosts not in + the example.org domain will also be allowed access + because the default state is Allow.

+ +

The presence of an Order directive can + affect access to a part of the server even in the absence of + accompanying Allow + and Deny + directives because of its effect on the default access state. For + example,

+ +
<Directory "/www">
+    Order Allow,Deny
+</Directory>
+ + +

will Deny all access to the /www directory + because the default access state is set to + Deny.

+ +

The Order directive controls the order of access + directive processing only within each phase of the server's + configuration processing. This implies, for example, that an + Allow or Deny directive occurring in a + <Location> section will + always be evaluated after an Allow or Deny directive occurring in a + <Directory> section or + .htaccess file, regardless of the setting of the + Order directive. For details on the merging + of configuration sections, see the documentation on How Directory, Location and Files sections + work.

+ +

Merging of configuration sections

+

When any directive provided by this module is used in a new + configuration section, no directives provided by this module are + inherited from previous configuration sections.

+
+ + +
+
top
+

Satisfy Directive

+ + + + + + + + + +
Description:Interaction between host-level access control and +user authentication
Syntax:Satisfy Any|All
Default:Satisfy All
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_access_compat
Compatibility:Influenced by <Limit> and <LimitExcept> in version 2.0.51 and +later
+

Access policy if both Allow and Require used. The parameter can be + either All or Any. This directive is only + useful if access to a particular area is being restricted by both + username/password and client host address. In this case + the default behavior (All) is to require that the client + passes the address access restriction and enters a valid + username and password. With the Any option the client will be + granted access if they either pass the host restriction or enter a + valid username and password. This can be used to password restrict + an area, but to let clients from particular addresses in without + prompting for a password.

+ +

For example, if you wanted to let people on your network have + unrestricted access to a portion of your website, but require that + people outside of your network provide a password, you could use a + configuration similar to the following:

+ +
Require valid-user
+Allow from 192.168.1
+Satisfy Any
+ + +

+ Another frequent use of the Satisfy directive + is to relax access restrictions for a subdirectory: +

+ +
<Directory "/var/www/private">
+    Require valid-user
+</Directory>
+
+<Directory "/var/www/private/public">
+    Allow from all
+    Satisfy Any
+</Directory>
+ + +

In the above example, authentication will be required for the + /var/www/private directory, but will not be required + for the /var/www/private/public directory.

+ +

Since version 2.0.51 Satisfy directives can + be restricted to particular methods by <Limit> and <LimitExcept> sections.

+ +

Merging of configuration sections

+

When any directive provided by this module is used in a new + configuration section, no directives provided by this module are + inherited from previous configuration sections.

+
+ + +

See also

+ +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_access_compat.html.fr.utf8 b/docs/manual/mod/mod_access_compat.html.fr.utf8 new file mode 100644 index 0000000..5448192 --- /dev/null +++ b/docs/manual/mod/mod_access_compat.html.fr.utf8 @@ -0,0 +1,524 @@ + + + + + +mod_access_compat - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_access_compat

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + + +
Description:Autorisations de groupe à base de nom d'hôte (nom ou +adresse IP)
Statut:Extension
Identificateur de Module:access_compat_module
Fichier Source:mod_access_compat.c
Compatibilité:Disponible dans la version 2.3 du serveur HTTP Apache +à des fins de compatibilité +avec les précédentes versions d'Apache httpd 2.x. Les directives fournies par +ce module sont devenues obsolètes depuis la refonte d'authz. Voir +mod_authz_host
+

Sommaire

+ +

Les directives fournies par le module + mod_access_compat s'utilisent dans les sections + <Directory>, + <Files> et + <Location>, ainsi + que dans les fichiers .htaccess et permettent + de contrôler l'accès à certaines parties du serveur. On peut + contrôler cet accès en fonction du nom d'hôte du client, de son + adresse IP ou d'autres caractéristiques de la requête, telles + qu'elles sont enregistrées dans les variables + d'environnement. Les directives Allow et Deny permettent de spécifier + quels clients sont ou ne sont pas autorisés à accéder au serveur, + alors que la directive Order définit le statut + d'accès par défaut, et détermine la manière dont les directives + Allow et + Deny interagissent + entre elles.

+ +

Les restrictions d'accès à base de nom d'hôte et + l'authentification à base de mot de passe peuvent être implémentées + simultanément. Dans ce cas, on utilise la directive Satisfy pour déterminer la + manière dont ces deux modes de restrictions interagissent.

+ +

Note

+

Les directives fournies par le module + mod_access_compat sont devenues obsolètes depuis + la refonte du module mod_authz_host. Mélanger d'anciennes + directives comme Order, Allow ou Deny avec des nouvelles comme + Require est techniquement + possible mais déconseillé. En effet, mod_access_compat a + été conçu pour supporter des configurations ne contenant que des anciennes + directives afin de faciliter le passage à la version 2.4. Voir le document + upgrading pour plus de détails. +

+
+ +

En général, les directives de restriction d'accès s'appliquent à + toutes les méthodes d'accès (GET, PUT, + POST, etc...). C'est d'ailleurs ce que l'on souhaite + dans la plupart des cas. Il est cependant possible de restreindre + certaines méthodes, alors que les autres méthodes ne se verront + imposée aucune restriction, en regroupant les directives à + l'intérieur d'une section <Limit>.

+ +

Fusion des sections de configuration

+

Lorsqu'une directive fournie par ce module est utilisée dans + une nouvelle section de configuration, cette dernière n'hérite + d'aucune directive définie dans une section précédente.

+
+
+ + +
top
+

Directive Allow

+ + + + + + + +
Description:Spécifie quels hôtes peuvent accéder à une certaine zone du +serveur
Syntaxe: Allow from all|hôte|env=[!]variable +d'environnement +[hôte|env=[!]variable d'environnement] ...
Contexte:répertoire, .htaccess
Surcharges autorisées:Limit
Statut:Extension
Module:mod_access_compat
+

La directive Allow permet de définir quels + hôtes ont le droit d'accéder à une certaine partie du serveur. On + peut contrôler l'accès par nom d'hôte, adresse IP, intervalle + d'adresses IP, ou toute autre caractéristique de la requête client + enregistrée dans les variables d'environnement.

+ +

Le premier argument de cette directive est toujours + from. Les arguments suivants peuvent prendre trois + formes différentes. Si Allow from all est spécifié, + tout hôte se voit accordé l'accès, en tenant compte des directives + Deny et Order comme décrit plus loin. + Pour ne permettre l'accès au serveur qu'à un hôte ou un groupe + d'hôtes particuliers, on peut spécifier un nom d'hôte sous + une des formes suivantes :

+ +
+
Un nom de domaine (partiel)
+ +
+
Allow from example.org
+Allow from .net example.edu
+ +

Les hôtes dont les noms correspondent ou se terminent par la + chaîne spécifiée ont l'autorisation d'accès. Seules les + composantes entières du nom d'hôte doivent correspondre ; ainsi, + dans l'exemple ci-dessus, foo.example.org + correspondra, mais fooexample.org ne conviendra pas. + Avec cette configuration, Apache httpd va effectuer une double recherche + DNS sur l'adresse IP du client, sans tenir compte de la + définition de la directive HostnameLookups. Tout d'abord, une + recherche DNS inverse sur l'adresse IP est effectuée pour + déterminer le nom d'hôte associé, puis une recherche directe sur + le nom d'hôte est effectuée afin de s'assurer qu'il correspond + bien à l'adresse IP originale. L'accès ne sera accordé que si le + nom d'hôte correspond et si les recherches DNS inverse et directe + concordent.

+ +
Une adresse IP complète
+ +
+
Allow from 10.1.2.3
+Allow from 192.168.1.104 192.168.1.205
+ +

L'adresse IP d'un hôte auquel on a accordé l'accès

+ +
Une adresse IP partielle
+ +
+
Allow from 10.1
+Allow from 10 172.20 192.168.2
+ +

De un à trois des premiers octets d'une adresse IP, afin de + restreindre l'accès à un sous-réseau.

+ +
Une paire réseau/masque de sous-réseau
+ +
+
Allow from 10.1.0.0/255.255.0.0
+ +

Un réseau a.b.c.d, et un masque de sous-réseau w.x.y.z, pour + une définition plus précise de la restriction d'accès imposée à un + sous-réseau.

+ +
Une spécification CIDR réseau/nnn
+ +
+
Allow from 10.1.0.0/16
+ +

Identique au cas précédent, mis à part que le masque est + constitué des nnn bits de poids fort.

+
+ +

Notez que les trois derniers exemples désignent le même ensemble + d'hôtes.

+ +

On peut spécifier des adresses et sous-réseaux IPv6 de la manière + suivante :

+ +
Allow from 2001:db8::a00:20ff:fea7:ccea
+Allow from 2001:db8::a00:20ff:fea7:ccea/10
+ + +

Le troisième format d'argument de la directive + Allow permet de contrôler l'accès au serveur + en fonction de l'existence d'une variable d'environnement. Lorsque Allow + from env=variable d'environnement est spécifié, la + requête est autorisée si la variable d'environnement variable + d'environnement existe. En revanche, lorsque Allow from + env=!env-variable est spécifié, la + requête est autorisée si la variable d'environnement variable + d'environnement n'existe pas. Le serveur permet de définir + avec souplesse des variables d'environnement en se basant sur les + caractéristiques de la requête client et en utilisant les directives + fournies par le module mod_setenvif. Ainsi, on peut + utiliser la directive Allow pour permettre + l'accès en fonction de paramètres comme le User-Agent + (type de navigateur) des clients, le Referer, ou + d'autres champs d'en-tête de la requête HTTP.

+ +
SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
+<Directory "/docroot">
+    Order Deny,Allow
+    Deny from all
+    Allow from env=let_me_in
+</Directory>
+ + +

Dans cet exemple, les navigateurs dont la chaîne user-agent + commence par KnockKnock/2.0 se verront accorder + l'accès, alors que tous les autres seront rejetés.

+ +

Fusion des sections de configuration

+

Lorsqu'une directive fournie par ce module est utilisée dans + une nouvelle section de configuration, cette dernière n'hérite + d'aucune directive définie dans une section précédente.

+
+ +
+
top
+

Directive Deny

+ + + + + + + +
Description:Définit quels hôtes ne sont pas autorisés à accéder au +serveur
Syntaxe: Deny from all|hôte|env=[!]variable +d'environnement +[hôte|env=[!]variable d'environnement] ...
Contexte:répertoire, .htaccess
Surcharges autorisées:Limit
Statut:Extension
Module:mod_access_compat
+

Cette directive permet de restreindre l'accès au serveur en + fonction du nom d'hôte, de l'adresse IP ou de variables + d'environnement. Les arguments de la directive + Deny sont identiques aux arguments de la + directive Allow.

+ +
+
top
+

Directive Order

+ + + + + + + + +
Description:Définit le statut d'accès par défaut et l'ordre dans lequel +les directives Allow et +Deny sont évaluées.
Syntaxe: Order ordre
Défaut:Order Deny,Allow
Contexte:répertoire, .htaccess
Surcharges autorisées:Limit
Statut:Extension
Module:mod_access_compat
+ +

La directive Order, associée aux + directives Allow + et Deny, + implémente un système de contrôle d'accès en trois passes. Au cours + de la première passe, ce sont soit toutes les directives Allow, soit toutes les + directives Deny qui sont traitées, selon + la définition de la directive Order. Le reste des + directives (Deny + ou Allow) est + traité au cours de la seconde passe. La troisième passe s'applique à + toutes les requêtes qui ne sont concernées par aucune des deux + premières passes.

+ +

Notez que toutes les directives Allow et Deny sont traitées, à la + différence d'un pare-feu classique où seule la première règle qui + correspond est utilisée. La dernière directive qui correspond + s'applique ( à la différence là encore d'un pare-feu classique). De + plus, l'ordre dans lequel les lignes apparaissent dans le fichier de + configuration n'a pas d'incidence -- toutes les lignes Allow sont considérées comme + un groupe, toutes les lignes Deny comme un autre, et le + statut par défaut a son existence propre.

+ +

Ordre peut être :

+ +
+
Allow,Deny
+ +
Dans un premier temps, toutes les directives Allow sont évaluées ; au + moins une d'entre elles doit correspondre, sinon la requête est + rejetée. Ensuite, toutes les directives Deny sont évaluées. Si au + moins l'une d'entre elles correspond, la requête est rejetée. + Enfin, toute requête qui ne correspond à aucune directive + Allow ou + Deny est rejetée + par défaut.
+ +
Deny,Allow
+ +
Dans un premier temps, toutes les directives Deny sont évaluées ; Si au + moins une d'entre elles correspond, la requête est rejetée, + à moins qu'elle corresponde aussi à une directive + Allow. Toute + requête qui ne correspond à aucune directive Allow ou Deny est autorisée.
+ +
Mutual-failure
+ +
Cet argument a le même effet que Allow,Deny et + est devenu de ce fait obsolète.
+
+ +

Les mots-clés ne peuvent être séparés que par des virgules ; + aucun espace ne doit s'intercaler entre eux.

+ + + + + + + + + + + + + + + + + + + + + + + +
MatchRésultat Allow,DenyRésultat Deny,Allow
Correspond à Allow seulementRequête autoriséeRequête autorisée
Correspond à Deny seulementRequête rejetéeRequête rejetée
Aucune correspondancePar défaut la seconde directive : rejetPar défaut la seconde directive : autorisation
Correspond à Allow & DenyLa dernière correspondance l'emporte : rejetLa dernière correspondance l'emporte : autorisation
+ +

Dans cet exemple, tous les hôtes du domaine example.org ont + l'autorisation d'accès ; tous les autres voient leur accès + refusé.

+ +
Order Deny,Allow
+Deny from all
+Allow from example.org
+ + +

Dans l'exemple suivant, tous les hôtes du domaine example.org ont + l'autorisation d'accès, sauf ceux du sous-domaine foo.example.org qui + voient leur accès refusé. Tous les hôtes qui ne sont pas dans le + domaine example.org sont rejetés car le statut par défaut est positionné + sur Deny, et consiste donc en un + refus d'accès.

+ +
Order Allow,Deny
+Allow from example.org
+Deny from foo.example.org
+ + +

Par contre, si la valeur de la directive + Order, dans l'exemple précédent, est + Deny,Allow, tout le monde a l'autorisation d'accès. + Ceci est dû au fait que Allow from example.org sera + évalué en dernier, sans tenir compte de l'ordre réel dans lequel les + directives apparaissent dans le fichier de configuration, et va + l'emporter sur Deny from foo.example.org. Tout hôte qui + n'est pas dans le domaine example.org aura aussi + l'autorisation d'accès car le statut par défaut est positionné sur + Allow et constitue donc une + autorisation d'accès.

+ +

La présence d'une directive Order peut + affecter le contrôle d'accès à une partie du serveur même en + l'abscence de directives Allow et Deny associées, à cause de + son influence sur le statut par défaut. Par exemple,

+ +
<Directory "/www">
+    Order Allow,Deny
+</Directory>
+ + +

va interdire tout accès au répertoire /www à cause + du statut d'accès par défaut qui est défini à Deny.

+ +

La directive Order ne contrôle l'ordre + dans lequel sont traitées les directives d'accès qu'au cours de + chaque phase du traitement de la configuration du serveur. Ceci + implique, par exemple, qu'une directive Allow ou Deny située dans une section + <Location> sera + toujours évaluée après une directive Allow ou Deny située dans une section + <Directory> ou un + fichier .htaccess, sans tenir compte de la + définition de la directive Order. Pour plus + de détails à propos de la fusion des sections de configuration, voir + le document Comment fonctionnent les sections Directory, + Location et Files.

+ +

Fusion des sections de configuration

+

Lorsqu'une directive fournie par ce module est utilisée dans + une nouvelle section de configuration, cette dernière n'hérite + d'aucune directive définie dans une section précédente.

+
+ +
+
top
+

Directive Satisfy

+ + + + + + + + + +
Description:Interaction entre le contrôle d'accès en fonction de l'hôte +et l'authentification utilisateur
Syntaxe:Satisfy Any|All
Défaut:Satisfy All
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_access_compat
Compatibilité:Affecté par <Limit> et <LimitExcept> à partir de la version +2.0.51
+

Politique d'accès dans le cas où on utilise à la fois Allow et Require. L'argument est soit + All, soit Any. L'utilisation de cette + directive n'a de sens que si l'accès à une zone particulière du + serveur est restreinte par utilisateur/mot de passe et en fonction + de l'adresse IP de l'hôte client. Dans ce cas, par + défaut (All), le client doit satisfaire à la + restriction d'adresse, et fournir un couple + utilisateur/mot de passe valide. Avec l'argument Any, + le client se verra accorder l'accès s'il satisfait à la restriction + d'adresse ou fournit un couple utilisateur/mot de passe valide. On + peut utiliser cette dernière définition pour restreindre l'accès à + une zone par mot de passe, mais accorder l'accès aux clients + possédant certaines adresses IP sans qu'ils aient à fournir de mot + de passe.

+ +

Par exemple, si vous souhaitez que les utilisateurs de votre + réseau accèdent à une zone de votre site web sans restriction, mais + que l'accès à cette zone nécessite un mot de passe pour les autres + utilisateurs, vous pouvez utiliser une configuration du style :

+ +
Require valid-user
+Allow from 192.168.1
+Satisfy Any
+ + +

+ Une autre utilisation fréquente de la directive + Satisfy est l'allègement des restrictions + d'accès à un sous-répertoire par rapport aux restrictions d'accès au + répertoire parent : +

+ +
<Directory "/var/www/private">
+    Require valid-user
+</Directory>
+
+<Directory "/var/www/private/public">
+    Allow from all
+    Satisfy Any
+</Directory>
+ + +

Dans l'exemple ci-dessus, l'accès au répertoire + /var/www/private nécessitera une authentification, + alors que l'accès au répertoire /var/www/private/public + sera accordé sans restriction.

+ + +

Depuis la version 2.0.51, les directives + Satisfy peuvent être restreintes à certaines + méthodes particulières à l'aide des sections <Limit> et <LimitExcept>.

+ +

Fusion des sections de configuration

+

Lorsqu'une directive fournie par ce module est utilisée dans + une nouvelle section de configuration, cette dernière n'hérite + d'aucune directive définie dans une section précédente.

+
+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_access_compat.html.ja.utf8 b/docs/manual/mod/mod_access_compat.html.ja.utf8 new file mode 100644 index 0000000..9a52b9d --- /dev/null +++ b/docs/manual/mod/mod_access_compat.html.ja.utf8 @@ -0,0 +1,476 @@ + + + + + +mod_access_compat - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_access_compat

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:ホスト (名前もしくは IP アドレス) に基づいたグループ承認
ステータス:Extension
モジュール識別子:access_compat_module
ソースファイル:mod_access_compat.c
互換性:Apache 2.3 (Apache 2.x の以前のバージョンとの互換性のためのモジュールとして)。 +このモジュールで提供するディレクティブは、承認の仕組みの一新に伴い、非推奨になったものです。 +mod_authz_host も見てください。
+

概要

+ +

mod_access_compat により提供されるディレクティブは + サーバの特定の部分への + アクセスを制御するために <Directory>, <Files>, <Location> + と .htaccess ファイルで使用されます。クライアントのホスト名、IP + アドレスや、環境変数などのリクエストの特徴に基づいて + アクセス制御を行なうことができます。Allow と + Deny ディレクティブを使って、 + どのようなクライアントにアクセスを + 許可する、しないを指定します。また + Order ディレクティブを使って、 + デフォルトのアクセス状態と、 + Allow ディレクティブと + Deny + ディレクティブとのお互いへの影響の仕方を設定します。 +

+ +

ホストによるアクセス制限とパスワードによる認証を、 + 同時に組み合わせて使うこともできます。 + この場合、その二つの制限の関係を指定するために + Satisfy + ディレクティブを使用します。

+ +

Note

+

mod_access_compatが提供するディレクティブは、 + 承認の仕組みの一新に伴い、非推奨になったものです。 + mod_authz_host も見てください。 + デフォルトの承認の取り扱い機能を使用するために + mod_authz_default + モジュールもロードされなければなりません。

+
+ +

一般的には、アクセス制限ディレクティブはすべてのアクセスメソッド + (GET, PUT, POST など) + に適用されます。そして、ほとんどの場合これが望ましい動作です。 + しかし、<Limit> + セクションの中にディレクティブを書くことで、 + 一部のメソッドにのみ制限をかけることもできます。

+
+ + +
top
+

Allow ディレクティブ

+ + + + + + + +
説明:サーバのある領域にアクセスできるホストを制御する
構文: Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...
コンテキスト:ディレクトリ, .htaccess
上書き:Limit
ステータス:Extension
モジュール:mod_access_compat
+

Allow ディレクティブは、どのホストが + サーバのある領域にアクセスできるかに影響を与えます。 + アクセスはホスト名、IP アドレス、IP アドレスの範囲や、 + 環境変数などのクライアントのリクエストの + 特徴に基づいてアクセス制御することができます。

+ +

このディレクティブの最初の引数は常に from です。 + それに続く引数は三つの違った形式があります。Allow from + all が指定されていれば、すべてのホストにアクセスを許可し、 + アクセス制限は下で説明されているように、 + Deny + ディレクティブと Order + ディレクティブの設定で決まります。 + 特定のホストやホスト群にのみサーバへのアクセスを許可するためには、 + 以下のどれかの形式で host を指定することができます:

+ +
+
ドメイン名 (の一部)
+ +
+

+ Allow from apache.org
+ Allow from .net example.edu +

+

この文字列に合うか、これで終わる名前のホストのアクセスが許可されます。 + 各部分が完全に合うものだけに適用されますので、上の例は + foo.apache.org にはマッチしますが、 + fooapache.org にはマッチしません。 + この設定をすると、Apache は + HostnameLookups + の設定に関わらず、クライアントの IP アドレスに対して + DNS の 2 重逆引きを行ないます。 + ホスト名からオリジナルの IP アドレスを順引きします。 + 順引きと逆引きが一致し、ホスト名が該当した場合にのみ、 + アクセスが許可されます。

+ +
完全な IP アドレス
+ +
+

+ Allow from 10.1.2.3
+ Allow from 192.168.1.104 192.168.1.205 +

+

アクセスを許可する IP アドレスです。

+ +
IP アドレスの一部
+ +
+

+ Allow from 10.1
+ Allow from 10 172.20 192.168.2 +

+

サブネットの制限用の、IP + アドレスの最初の一つから三つまでのバイトです。

+ +
ネットワーク/ネットマスク の対
+ +
+

+ Allow from 10.1.0.0/255.255.0.0 +

+

ネットワーク a.b.c.d とネットマスク w.x.y.z です。 + より細粒度のサブネット制限用です。

+ +
ネットワーク/nnn CIDR 指定
+ +
+

+ Allow from 10.1.0.0/16 +

+

ネットマスクが nnn の上位ビットが 1 + となっているものからなること以外は前のものと同じです。

+
+ +

注: 最後の三つの例はまったく同じホストに合います。

+ + +

IPv6 アドレスと IPv6 のサブネットは以下のように指定できます:

+ +

+ Allow from 2001:db8::a00:20ff:fea7:ccea
+ Allow from 2001:db8::a00:20ff:fea7:ccea/10 +

+ +

Allow ディレクティブの引数の三つ目の形式は、 + 環境変数 + の存在によりアクセスの制御を行なえるようにするものです。 + Allow from env=env-variable + が指定されていると、環境変数 env-variable + が存在した場合にリクエストはアクセスを許可されます。 + Allow from env=!env-variable + が指定されていると、環境変数 env-variable + が存在しない場合にアクセス許可されます。 + サーバは mod_setenvif + のディレクティブにより、クライアントのリクエスト + の特徴に基づいて柔軟に環境変数を設定する機能を提供します。 + ですから、このディレクティブはクライアントの + User-Agent (ブラウザの種類)、Referer + や他の HTTP リクエストのヘッダフィールドなどに基づいて + アクセス許可をするために使うことができます。 +

+ +

Example:

+ SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
+ <Directory /docroot>
+ + Order Deny,Allow
+ Deny from all
+ Allow from env=let_me_in
+
+ </Directory> +

+ +

この場合、user-agent の文字列が KnockKnock/2.0 + で始まるブラウザのみがアクセスが許可され、 + 他のものはアクセスが拒否されます。

+ + +
+
top
+

Deny ディレクティブ

+ + + + + + + +
説明:サーバがアクセスを拒否するホストを制御する
構文: Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...
コンテキスト:ディレクトリ, .htaccess
上書き:Limit
ステータス:Extension
モジュール:mod_access_compat
+

このディレクティブはホスト名、IP + アドレス、環境変数に基づいてサーバへのアクセスを制限します。 + Deny ディレクティブの引数は Allow + ディレクティブとまったく同じです。

+ +
+
top
+

Order ディレクティブ

+ + + + + + + + +
説明:デフォルトのアクセス可能な状態と、Allow と +Deny が評価される順番を制御する
構文: Order ordering
デフォルト:Order Deny,Allow
コンテキスト:ディレクトリ, .htaccess
上書き:Limit
ステータス:Extension
モジュール:mod_access_compat
+ +

Order ディレクティブは Allow ディレクティブとDeny と共に"3段階アクセス制御システム" + を制御します。第1段階目では Order ディレクティブで1番目に + 指定したディレクティブ(Allow + または Deny)を全て処理します。 + 第2段階目で、残りのディレクティブ(Deny または Allow) + を全て処理します。第3段階目で、第1段階目と第2段階目で + マッチしなかったリクエストを処理します。

+ +

全ての AllowDeny が処理され、結局のところ最後にマッチ + した条件が有効となることに注意してください。これは最初にマッチした条件だけが有効 + となる、典型的なファイアウォールの動作とは異なっています。 + また、設定ファイルに書く順番には意味はありません。Allow 行は全部一つのグループとして扱われ、 + Deny 行はもう一つのグループとみなされます。 + またデフォルト状態は単独で一つのグループとみなされます。

+ +

Order 設定は以下のどれかです。

+ +
+
Allow,Deny
+ +
まず Allow + ディレクティブが適用されます。どれにもマッチしなかった場合、この時点で + リクエストは拒否されます。次に、全ての + Deny ディレクティブが適用されます。どれか一つでもマッチした場合は、 + リクエストは拒否されます。 + 最後に、 Allow にも Deny にもマッチしなかったリクエストは + デフォルト設定が適用されるので拒否されます。
+ +
Deny,Allow
+ +
まず Deny + ディレクティブが適用されます。どれか一つでもマッチした場合は、 + Allow のどれにも + マッチしなければ、アクセスは拒否されます。 + どの Allow にも Deny にもマッチしないリクエストは + 許可されます。
+ +
Mutual-failure
+ +
これは Order Allow,Deny と全く同じ効果を持ち、 + そのため非推奨となっています。 +
+
+ +

キーワードの間に置けるのはコンマだけです。 + 間に空白があってはいけません

+ + + + + + + + + + + + + + + + + + + + + + + +
マッチAllow,Deny 時の結果Deny,Allow 時の結果
Allow だけにマッチ許可許可
Deny だけにマッチ拒否拒否
どちらにもマッチしない2番目のディレクティブがデフォルト: 拒否2番目のディレクティブがデフォルト: 許可
Allow と Deny 両方にマッチ最後にマッチしたほう: 拒否最後にマッチしたほう: 許可
+ +

以下の例では、apache.org + ドメインのすべてのホストはアクセスを許可されます。 + 他のすべてのホストはアクセスを拒否されます。

+ +

+ Order Deny,Allow
+ Deny from all
+ Allow from apache.org +

+ +

次の例では、foo.apache.org サブドメインにあるホスト以外の、 + apache.org ドメインのすべてのホストがアクセスを許可されます。 + apache.org + ドメインでないホストは、デフォルトの状態が Deny のため、 + サーバへのアクセスを拒否されます。

+ +

+ Order Allow,Deny
+ Allow from apache.org
+ Deny from foo.apache.org +

+ +

一方、上の例の OrderDeny,Allow + に変わっていれば、すべのホストにアクセスが許可されます。 + これは、設定ファイル中の実際の順番に関わらず、 + Allow from apache.org が最後に評価されて、 + Deny from foo.apache.org を上書きするからです。 + apache.org + ドメインにないホストも、デフォルトの状態が Allow + なので、アクセスを許可されます。 +

+ +

Order + ディレクティブはデフォルトのアクセスの状態に影響を与えるので、 + Allow ディレクティブと + Deny + ディレクティブが無くても、サーバのアクセスに影響を与えることができます。 + たとえば、

+ +

+ <Directory /www>
+ + Order Allow,Deny
+
+ </Directory> +

+ +

はデフォルトのアクセス状態が + Deny になるため、 + /www ディレクトリへのすべてのアクセスを拒否します。 +

+ +

Order + ディレクティブはサーバの設定処理の各段階でだけ + アクセスディレクティブの処理の順番を変更します。これは、たとえば、 + Order ディレクティブの設定に関わらず、 + <Location> セクションの + Allow ディレクティブや + Deny ディレクティブは、 + Directory セクションや + .htaccess ファイルの Allow + ディレクティブや Deny + ディレクティブよりも常に後に評価されるということを意味します。 + 設定セクションのマージの詳細については、 + Directory,Location, Files + セクションの動作方法 を参照してください。

+ +
+
top
+

Satisfy ディレクティブ

+ + + + + + + + + +
説明:ホストレベルのアクセス制御とユーザ認証との相互作用を指定
構文:Satisfy Any|All
デフォルト:Satisfy All
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Extension
モジュール:mod_access_compat
互換性:バージョン 2.0.51 以降では <Limit> ディレクティブと <LimitExcept> ディレクティブの影響を受ける +
+

Allow と + Require の両方が使われているときの + アクセスポリシーを設定します。パラメータは AllAny + です。このディレクティブはある場所へのアクセスがユーザ名/パスワード + クライアントのホストのアドレスで制限されているときにのみ + 役立ちます。デフォルトの動作 (All) はクライアントがアドレスによる + アクセス制限を満たし、かつ正しいユーザ名とパスワードを入力することを + 要求します。Any では、クライアントはホストの制限を満たすか、 + 正しいユーザ名とパスワードの入力をするかをすればアクセスを許可されます。 + これは、ある場所をパスワードで保護するけれど、特定のアドレスからの + クライアントにはパスワードの入力を要求せずにアクセスを許可する、 + というようなときに使用できます。

+ +

例えば、同じネットワーク上にいる人にはウェブサイトのある部分について + 無制限のアクセスを許したいけれど、外のネットワークの人には + パスワードを提供させるようにするためには、次のような設定をすることが + できます:

+ +

+ Require valid-user
+ Allow from 192.168.1
+ Satisfy Any +

+ +

バージョン 2.0.51 からは + <Limit> セクションと + <LimitExcept> セクションを使用することで + Satisfy ディレクティブが + 適用されるメソッドを制限することが + できるようになりました。

+ +

参照

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_actions.html b/docs/manual/mod/mod_actions.html new file mode 100644 index 0000000..15e77f1 --- /dev/null +++ b/docs/manual/mod/mod_actions.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_actions.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: mod_actions.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_actions.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_actions.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_actions.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_actions.html.de b/docs/manual/mod/mod_actions.html.de new file mode 100644 index 0000000..742537f --- /dev/null +++ b/docs/manual/mod/mod_actions.html.de @@ -0,0 +1,197 @@ + + + + + +mod_actions - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache-Modul mod_actions

+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja  | + ko 

+
+
Diese Übersetzung ist möglicherweise + nicht mehr aktuell. Bitte prüfen Sie die englische Version auf + die neuesten Änderungen.
+ + + +
Beschreibung:Dieses Modul ermöglicht die Ausführung von CGI-Skripten + in Abhängigkeit von Medientypen und Anfragemethoden.
Status:Basis
Modulbezeichner:actions_module
Quelltext-Datei:mod_actions.c
+

Zusammenfassung

+ +

Das Modul besitzt zwei Direktiven. Die Direktive Action erlaubt die Ausführung von + CGI-Skripten immer dann, wenn eine Anfrage zu einem bestimmten MIME-Type erfolgt. Die Direktive Script erlaubt die Ausführung von + CGI-Skripten abhängig von einer bestimmten Methode, die in der + Anfrage verwendet wird. Dies macht es deutlich einfacher, Skripte + auszuführen, die Dateien verarbeiten.

+
+ + +
top
+

Action-Direktive

+ + + + + + + + +
Beschreibung:Aktiviert ein CGI-Skript für einen bestimmten Handler oder + Content-Type
Syntax:Action Aktionsart CGI-Skript [virtual]
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Basis
Modul:mod_actions
Kompatibilität:Der Schalter virtual und die Übergabe des + Handlers wurden in Apache 2.1 eingeführt.
+

Die Direktive fügt eine Aktion hinzu, welche das + CGI-Skript aktiviert, sobald die Aktionsart durch + eine Anfrage ausgelöst wird. CGI-Skript ist der URL-Pfad + zu einer Ressource, die unter Verwendung von ScriptAlias oder AddHandler als CGI-Skript gekennzeichnet + wurde. Die Aktionsart kann entweder ein Handler oder ein MIME-Type sein. Die URL und + den Dateipfad des angeforderten Dokuments in den + Standard-CGI-Umgebungsvariablen PATH_INFO und + PATH_TRANSLATED übergeben. Der für die jeweilige + Anfrage verwendete Handler wird in der Umgebungsvariablen + REDIRECT_HANDLER übergeben.

+ +

Beispiele

+ # Anfragen für Dateien eines bestimmten MIME-Types:
+ Action image/gif /cgi-bin/images.cgi
+
+ # Dateien einer bestimmten Dateiendung
+ AddHandler my-file-type .xyz
+ Action my-file-type /cgi-bin/program.cgi
+

+ +

Im ersten Beispiel werden Anfragen für Dateien mit dem MIME-Type + image/gif von dem angegebenen CGI-Skript + /cgi-bin/images.cgi bearbeitet.

+ +

Im zweiten Beispiel werden Anfragen für Dateien mit der Dateiendung + .xyz von dem angegebenen CGI-Skript + /cgi-bin/program.cgi bearbeitet.

+ +

Der optionale Schalter virtual deaktiviert die Prüfung + auf Existenz der angeforderten Datei. Dies ist beispielsweise + nützlich, wenn Sie die Direktive Action in + Verbindung mit virtuellen Adressräumen verwenden möchten.

+ +

Beispiel

+ <Location /news>
+ + SetHandler news-handler
+ Action news-handler /cgi-bin/news.cgi virtual
+
+ </Location> +

+ +

Siehe auch

+ +
+
top
+

Script-Direktive

+ + + + + + +
Beschreibung:Aktiviert ein CGI-Skript für eine bestimmte + Anfragemethode.
Syntax:Script Methode CGI-Skript
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Basis
Modul:mod_actions
+

Die Direktive fügt eine Aktion hinzu, welche das + CGI-Skript aktiviert, wenn eine Datei unter der Verwendung der + Methode Methode angefordert wird. CGI-Skript ist der + URL-Pfad zu einer Ressource, die unter Verwendung von ScriptAlias oder AddHandler als CGI-Skript gekennzeichnet + wurde. Die URL und der Dateipfad des angeforderten Dokuments werden in den + Standard-CGI-Umgebungsvariablen PATH_INFO und + PATH_TRANSLATED übergeben.

+ +
+ Der Methodenname kann frei gewählt werden. Bei Methodennamen + wird zwischen Groß- und Kleinschreibung unterschieden, so + dass Script PUT und Script put zu vollkommen + unterschiedlichen Ergebnissen führen. +
+ +

Beachten Sie, dass der Script-Befehl nur + Voreinstellungen für Aktionen definiert. Wird ein CGI-Skript + - oder eine andere Ressource, die in der Lage ist, die angeforderte + Methode intern zu bearbeiten - aufgerufen, so wird diese(s) verwendet. + Beachten Sie auch, dass Script mit der Methode + GET nur dann aufgerufen wird, wenn Query-Argumente vorhanden + sind (z.B. foo.html?hi). Andernfalls wird die Anfrage normal + bearbeitet.

+ +

Beispiele

+ # Für <ISINDEX>-ähnliches Suchen
+ Script GET /cgi-bin/search
+
+ # Ein CGI-PUT-Handler
+ Script PUT /~bob/put.cgi
+

+ +
+
+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja  | + ko 

+
top

Kommentare

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_actions.html.en b/docs/manual/mod/mod_actions.html.en new file mode 100644 index 0000000..0f984d6 --- /dev/null +++ b/docs/manual/mod/mod_actions.html.en @@ -0,0 +1,186 @@ + + + + + +mod_actions - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_actions

+
+

Available Languages:  de  | + en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Execute CGI scripts based on media type or request method.
Status:Base
Module Identifier:actions_module
Source File:mod_actions.c
+

Summary

+ +

This module has two directives. The Action directive lets you run CGI + scripts whenever a file of a certain MIME content type is requested. The + Script directive lets + you run CGI scripts whenever a particular method is used in a + request. This makes it much easier to execute scripts that process + files.

+ + +
top
+

Action Directive

+ + + + + + + + +
Description:Activates a CGI script for a particular handler or +content-type
Syntax:Action action-type cgi-script [virtual]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_actions
Compatibility:The virtual modifier and handler passing were +introduced in Apache 2.1
+

This directive adds an action, which will activate + cgi-script when action-type is triggered by + the request. The cgi-script is the URL-path to a + resource that has been designated as a CGI script using ScriptAlias or AddHandler. The + action-type can be either a handler or a MIME content type. It sends the URL and + file path of the requested document using the standard CGI + PATH_INFO and PATH_TRANSLATED + environment variables. The handler used for the particular request + is passed using the REDIRECT_HANDLER variable.

+ +

Example: MIME type

# Requests for files of a particular MIME content type:
+Action image/gif /cgi-bin/images.cgi
+
+ +

In this example, requests for files with a MIME content + type of image/gif will be handled by the + specified cgi script /cgi-bin/images.cgi.

+ +

Example: File extension

# Files of a particular file extension
+AddHandler my-file-type .xyz
+Action my-file-type "/cgi-bin/program.cgi"
+
+

In this example, requests for files with a file extension of + .xyz are handled by the specified cgi script + /cgi-bin/program.cgi.

+ +

The optional virtual modifier turns off the check + whether the requested file really exists. This is useful, for example, + if you want to use the Action directive in + virtual locations.

+ +
<Location "/news">
+    SetHandler news-handler
+    Action news-handler "/cgi-bin/news.cgi" virtual
+</Location>
+ + +

See also

+ +
+
top
+

Script Directive

+ + + + + + +
Description:Activates a CGI script for a particular request +method.
Syntax:Script method cgi-script
Context:server config, virtual host, directory
Status:Base
Module:mod_actions
+

This directive adds an action, which will activate + cgi-script when a file is requested using the method of + method. The cgi-script is the URL-path to a + resource that has been designated as a CGI script using ScriptAlias or AddHandler. The URL and + file path of the requested document is sent using the standard CGI + PATH_INFO and PATH_TRANSLATED environment + variables.

+ +
+ Any arbitrary method name may be used. Method names are + case-sensitive, so Script PUT and + Script put have two entirely different + effects. +
+ +

Note that the Script command defines default + actions only. If a CGI script is called, or some other resource that is + capable of handling the requested method internally, it will do + so. Also note that Script with a method of + GET will only be called if there are query arguments present + (e.g., foo.html?hi). Otherwise, the request will + proceed normally.

+ +
# All GET requests go here
+Script GET "/cgi-bin/search"
+
+# A CGI PUT handler
+Script PUT "/~bob/put.cgi"
+ + +
+
+
+

Available Languages:  de  | + en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_actions.html.fr.utf8 b/docs/manual/mod/mod_actions.html.fr.utf8 new file mode 100644 index 0000000..e6025d8 --- /dev/null +++ b/docs/manual/mod/mod_actions.html.fr.utf8 @@ -0,0 +1,196 @@ + + + + + +mod_actions - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_actions

+
+

Langues Disponibles:  de  | + en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Exécution des scripts CGI en fonction du +type de média ou de la méthode de requête.
Statut:Base
Identificateur de Module:actions_module
Fichier Source:mod_actions.c
+

Sommaire

+ +

Ce module possède deux directives. La directive Action vous permet de lancer + l'exécution de scripts CGI chaque fois qu'un fichier possédant un + certain type de contenu MIME + fait l'objet d'une requête. La directive Script vous permet de lancer + l'exécution de scripts CGI chaque fois que la requête utilise une + méthode particulière. Ceci facilite grandement l'exécution de + scripts qui traitent des fichiers.

+ + +
top
+

Directive Action

+ + + + + + + + +
Description:Active un script CGI pour un gestionnaire ou un type de +contenu particulier
Syntaxe:Action type d'action script cgi +[virtual]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_actions
Compatibilité:Le modificateur virtual et le passage de +gestionnaire ont été introduits dans Apache 2.1
+

Cette directive ajoute une action qui va activer script + cgi lorsque type d'action est déclenché par la + requête. script cgi est un chemin URL vers une ressource + qui a été désignée comme script CGI à l'aide des directives + ScriptAlias ou AddHandler. type d'action + peut être soit un gestionnaire, soit + un type de contenu MIME. L'URL + et le chemin du document correspondant sont envoyés en utilisant + les variables d'environnement CGI standards PATH_INFO + et PATH_TRANSLATED. Le gestionnaire utilisé pour cette + requête particulière est transmis à l'aide de la variable + REDIRECT_HANDLER.

+ +

Exemple : type MIME

# Requests for files of a particular MIME content type:
+Action image/gif /cgi-bin/images.cgi
+
+ +

Dans cet exemple, les requêtes pour des fichiers possédant + le type de contenu MIME image/gif seront traitées par + le script CGI /cgi-bin/images.cgi.

+ +

Example: File extension

# Files of a particular file extension
+AddHandler my-file-type .xyz
+Action my-file-type "/cgi-bin/program.cgi"
+
+

Dans cet exemple, les requêtes pour des fichiers possédant + l'extension .xyz seront traitées par + le script CGI /cgi-bin/programme.cgi.

+ +

Le modificateur optionnel virtual permet de + désactiver la vérification de l'existence du fichier demandé. Ceci + peut s'avérer utile, par exemple, si vous voulez utiliser la + directive Action pour des localisations + virtuelles.

+ +
<Location "/news">
+    SetHandler news-handler
+    Action news-handler "/cgi-bin/news.cgi" virtual
+</Location>
+ + +

Voir aussi

+ +
+
top
+

Directive Script

+ + + + + + +
Description:Active un script CGI dans le cas d'une méthode de requête +particulière.
Syntaxe:Script méthode script cgi
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_actions
+

Cette directive ajoute une action qui va activer script + cgi lorsqu'un fichier est demandé en utilisant la méthode + méthode. script cgi est le chemin URL d'une + ressource qui a été désignée comme script CGI en utilisant les + directives ScriptAlias ou AddHandler. L'URL et le chemin du + document demandé sont envoyés en utilisant les variables + d'environnement CGI standards PATH_INFO et + PATH_TRANSLATED.

+ +
+ Tous les noms de méthode peuvent être utilisés. Les noms + de méthode sont sensibles à la casse, si bien que + Script PUT et Script put ont des effets + totalement différents. +
+ +

Notez que la commande Script ne définit + que des actions par défaut. Si un script CGI est appelé, ou toute + autre ressource capable de gérer la méthode de la requête en + interne, il agira en conséquence. Notez aussi que + Script avec une méthode GET ne + sera appelé que si la requête possède des arguments (par exemple + foo.html?hi). Dans le cas contraire, la requête sera traitée + normalement.

+ +
# All GET requests go here
+Script GET "/cgi-bin/search"
+
+# A CGI PUT handler
+Script PUT "/~bob/put.cgi"
+ + +
+
+
+

Langues Disponibles:  de  | + en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_actions.html.ja.utf8 b/docs/manual/mod/mod_actions.html.ja.utf8 new file mode 100644 index 0000000..a5d10e6 --- /dev/null +++ b/docs/manual/mod/mod_actions.html.ja.utf8 @@ -0,0 +1,205 @@ + + + + + +mod_actions - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_actions

+
+

翻訳済み言語:  de  | + en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:メディアタイプやリクエストメソッドに応じて +CGI スクリプトを実行する機能を提供
ステータス:Base
モジュール識別子:actions_module
ソースファイル:mod_actions.c
+

概要

+ +

このモジュールには二つのディレクティブがあります。Action + ディレクティブは特定の MIME タイプのファイルをリクエストされた場合に + CGI スクリプトが実行されるようにします。Script + ディレクティブはリクエストで特定のメソッドが使用されたときに CGI + スクリプトが実行されるようにします。 + これはファイルを処理するスクリプトの実行をずっと簡単にします。

+
+ + +
top
+

Action ディレクティブ

+ + + + + + + + +
説明:特定のハンドラやコンテントタイプに対して CGI を実行するように +設定
構文:Action action-type cgi-script [virtual]
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_actions
互換性:virtual 修飾子とハンドラ渡しは +Apache 2.1 で導入されました
+

このディレクティブは action-type + がリクエストされたときに cgi-script + が実行されるという動作を追加します。cgi-script は + ScriptAlias や + AddHandler によって + CGI スクリプトに設定されたリソースへの URL-path です。 + Action-type には + handlerMIME + コンテントタイプを指定できます。リクエストされたドキュメントの URL + とファイルのパスは標準 CGI 環境変数 PATH_INFO と + PATH_TRANSLATED を使って伝えられます。 + 特定のリクエストに対して使用されるハンドラへは、 + REDIRECT_HANDLER 変数を使って渡せます。

+ +

+ # Requests for files of a particular MIME content type:
+ Action image/gif /cgi-bin/images.cgi
+
+ # Files of a particular file extension
+ AddHandler my-file-type .xyz
+ Action my-file-type /cgi-bin/program.cgi
+

+ +

最初の例では、MIME コンテントタイプが image/gif + のファイルへのリクエストは、指定したスクリプト + /cgi-bin/images.cgi で処理されます。

+ +

2 番目の例では、拡張子が .xyz + のファイルへのリクエストは、指定したスクリプト + /cgi-bin/program.cgi で処理されます。

+ +

オプションの virtual 修飾子を使用すると、 + リクエストされたファイルが実際に存在するかどうかを検査しないようにできます。 + これは例えば、Action ディレクティブをバーチャルな + Location に使用したい、といった場合に便利です。

+ +

+ <Location /news>
+ + SetHandler news-handler
+ Action news-handler /cgi-bin/news.cgi virtual
+
+ </Location> +

+ +

参照

+ +
+
top
+

Script ディレクティブ

+ + + + + + +
説明:特定のリクエストメソッドに対して CGI スクリプトを +実行するように設定
構文:Script method cgi-script
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Base
モジュール:mod_actions
+

このディレクティブは method + というメソッドを使ってリクエストが行なわれたときに + cgi-script を実行するという動作を追加します。 + cgi-script は + ScriptAlias や + AddHandler によって + CGI スクリプトに設定されたリソースへの URL-path です。 + リクエストされたドキュメントの URL とファイルのパスは標準 CGI + 環境変数 PATH_INFOPATH_TRANSLATED + を使って伝えられます。

+ +
+ 任意のメソッド名を使用することができます。 + メソッド名は大文字小文字を区別します。ですから、 + Script PUTScript put + はまったく違った効果になります。 +
+ +

Script コマンドはデフォルトの動作を + 追加するだけであることに + 注意してください。もし CGI スクリプトが呼ばれたり、リクエストされた + メソッドを内部で扱うことのできる他のリソースがあれば、それが行なわれます。 + GET メソッドの Script は問合せ + 引数がある場合にのみ + (たとえば、foo.html?hi) 呼ばれるということにも注意してください。 + そうでない場合は、リクエストは通常通り処理されます。

+ +

+ # For <ISINDEX>-style searching
+ Script GET /cgi-bin/search
+
+ # A CGI PUT handler
+ Script PUT /~bob/put.cgi
+

+ +
+
+
+

翻訳済み言語:  de  | + en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_actions.html.ko.euc-kr b/docs/manual/mod/mod_actions.html.ko.euc-kr new file mode 100644 index 0000000..408c652 --- /dev/null +++ b/docs/manual/mod/mod_actions.html.ko.euc-kr @@ -0,0 +1,194 @@ + + + + + +mod_actions - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_actions

+
+

:  de  | + en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: ̵ û޼忡 CGI +ũƮ Ѵ.
:Base
:actions_module
ҽ:mod_actions.c
+

+ +

⿡ ΰ þ ִ. Action þ ûϴ + MIME content type CGI ũƮ Ѵ. + Script þ + û Ư ޼带 CGI ũƮ Ѵ. + ׷ óϴ ũƮ ſ ִ.

+
+ + +
top
+

Action þ

+ + + + + + + + +
:Ư ڵ鷯 content-type CGI ũƮ +Ѵ
:Action action-type cgi-script [virtual]
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_actions
:virtual ڿ ڵ鷯 ġ +2.1 ߰Ǿ
+

þ û action-type̸ + cgi-script ϴ ൿ ߰Ѵ. + cgi-script ScriptAlias AddHandler Ͽ CGI + ũƮ ҽ URL̴. + action-type ڵ鷯 MIME content type + ִ. þ PATH_INFO + PATH_TRANSLATED CGI ǥ ȯ溯 û + URL ϰθ Ѵ. REDIRECT_HANDLER + Ư û ڵ鷯 Ѵ.

+ +

+ # Ư MIME content type û:
+ Action image/gif /cgi-bin/images.cgi
+
+ # Ư Ȯڸ
+ AddHandler my-file-type .xyz
+ Action my-file-type /cgi-bin/program.cgi
+

+ +

ù° MIME content type image/gif + ûϸ cgi ũƮ /cgi-bin/images.cgi + óѴ.

+ +

ι° Ȯڰ .xyz ûϸ + cgi ũƮ /cgi-bin/program.cgi + óѴ.

+

In the second example, requests for files with a file extension of + .xyz are handled instead by the specified cgi script + /cgi-bin/program.cgi.

+ +

virtual ڴ û + ϴ ˻ ʵ Ѵ. , + ġ Action þ Ϸ + ϴ.

+ +

+ <Location /news>
+ + SetHandler news-handler
+ Action news-handler /cgi-bin/news.cgi virtual
+
+ </Location> +

+ +

+ +
+
top
+

Script þ

+ + + + + + +
:Ư û޼忡 CGI ũƮ +Ѵ.
:Script method cgi-script
:ּ, ȣƮ, directory
:Base
:mod_actions
+

þ method ޼带 Ͽ + ûϸ cgi-script ϴ ൿ + ߰Ѵ. cgi-script ScriptAlias AddHandler Ͽ CGI + ũƮ ҽ URL̴. þ + PATH_INFO PATH_TRANSLATED CGI + ǥ ȯ溯 û URL ϰθ Ѵ.

+ +
+  ޼ ̸̶ ִ. ޼ ̸ + ҹڸ Ѵ. ׷ Script PUT + Script put ٸ. +
+ +

Script ɾ ⺻ ൿ + ó ϶. CGI ũƮ Ҹų, û ޼带 + ˾Ƽ ó ִ ҽ ״ óѴ. + GET ޼ Script + ǾƱԸƮ (, foo.html?hi) + ϶. ǾƱԸƮ ٸ û óѴ.

+ +

+ # <ISINDEX> ˻
+ Script GET /cgi-bin/search
+
+ # CGI PUT ڵ鷯
+ Script PUT /~bob/put.cgi
+

+ +
+
+
+

:  de  | + en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_alias.html b/docs/manual/mod/mod_alias.html new file mode 100644 index 0000000..5109c7c --- /dev/null +++ b/docs/manual/mod/mod_alias.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_alias.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_alias.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_alias.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_alias.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_alias.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_alias.html.en b/docs/manual/mod/mod_alias.html.en new file mode 100644 index 0000000..5468a29 --- /dev/null +++ b/docs/manual/mod/mod_alias.html.en @@ -0,0 +1,635 @@ + + + + + +mod_alias - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_alias

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Provides for mapping different parts of the host + filesystem in the document tree and for URL redirection
Status:Base
Module Identifier:alias_module
Source File:mod_alias.c
+

Summary

+ +

The directives contained in this module allow for manipulation + and control of URLs as requests arrive at the server. The + Alias and ScriptAlias directives are used to + map between URLs and filesystem paths. This allows for content + which is not directly under the DocumentRoot served as part of the web + document tree. The ScriptAlias directive has the + additional effect of marking the target directory as containing + only CGI scripts.

+ +

The Redirect + directives are used to instruct clients to make a new request with + a different URL. They are often used when a resource has moved to + a new location.

+ +

When the Alias, + ScriptAlias and + Redirect directives are used + within a <Location> + or <LocationMatch> + section, expression syntax can be used + to manipulate the destination path or URL. +

+ +

mod_alias is designed to handle simple URL + manipulation tasks. For more complicated tasks such as + manipulating the query string, use the tools provided by + mod_rewrite.

+ +
+ +
top
+
+

Order of Processing

+ +

Aliases and Redirects occurring in different contexts are processed + like other directives according to standard merging rules. But when multiple + Aliases or Redirects occur in the same context (for example, in the + same <VirtualHost> + section) they are processed in a particular order.

+ +

First, all Redirects are processed before Aliases are processed, + and therefore a request that matches a Redirect or RedirectMatch will never have Aliases + applied. Second, the Aliases and Redirects are processed in the order + they appear in the configuration files, with the first match taking + precedence.

+ +

For this reason, when two or more of these directives apply to the + same sub-path, you must list the most specific path first in order for + all the directives to have an effect. For example, the following + configuration will work as expected:

+ +
Alias "/foo/bar" "/baz"
+Alias "/foo" "/gaq"
+ + +

But if the above two directives were reversed in order, the + /foo Alias + would always match before the /foo/bar Alias, so the latter directive would be + ignored.

+ +

When the Alias, + ScriptAlias and + Redirect directives are used + within a <Location> + or <LocationMatch> + section, these directives will take precedence over any globally + defined Alias, + ScriptAlias and + Redirect directives.

+ +
+
top
+

Alias Directive

+ + + + + + +
Description:Maps URLs to filesystem locations
Syntax:Alias [URL-path] +file-path|directory-path
Context:server config, virtual host, directory
Status:Base
Module:mod_alias
+ +

The Alias directive allows documents to + be stored in the local filesystem other than under the + DocumentRoot. URLs with a + (%-decoded) path beginning with URL-path will be mapped + to local files beginning with directory-path. The + URL-path is case-sensitive, even on case-insensitive + file systems.

+ +
Alias "/image" "/ftp/pub/image"
+ + +

A request for http://example.com/image/foo.gif would cause + the server to return the file /ftp/pub/image/foo.gif. Only + complete path segments are matched, so the above alias would not match a + request for http://example.com/imagefoo.gif. For more complex + matching using regular expressions, see the AliasMatch directive.

+ +

Note that if you include a trailing / on the + URL-path then the server will require a trailing / in + order to expand the alias. That is, if you use

+ +
Alias "/icons/" "/usr/local/apache/icons/"
+ + +

then the URL /icons will not be aliased, as it lacks + that trailing /. Likewise, if you omit the slash on the + URL-path then you must also omit it from the + file-path.

+ +

Note that you may need to specify additional <Directory> sections which + cover the destination of aliases. Aliasing occurs before + <Directory> sections + are checked, so only the destination of aliases are affected. + (Note however <Location> + sections are run through once before aliases are performed, so + they will apply.)

+ +

In particular, if you are creating an Alias to a + directory outside of your DocumentRoot, you may need to explicitly + permit access to the target directory.

+ +
Alias "/image" "/ftp/pub/image"
+<Directory "/ftp/pub/image">
+    Require all granted
+</Directory>
+ + +

Any number slashes in the URL-path parameter + matches any number of slashes in the requested URL-path.

+ +

If the Alias directive is used within a + <Location> + or <LocationMatch> + section the URL-path is omitted, and the file-path is interpreted + using expression syntax.
+ This syntax is available in Apache 2.4.19 and later.

+ +
<Location "/image">
+    Alias "/ftp/pub/image"
+</Location>
+<LocationMatch "/error/(?<NUMBER>[0-9]+)">
+    Alias "/usr/local/apache/errors/%{env:MATCH_NUMBER}.html"
+</LocationMatch>
+ + + +
+
top
+

AliasMatch Directive

+ + + + + + +
Description:Maps URLs to filesystem locations using regular +expressions
Syntax:AliasMatch regex +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias
+

This directive is equivalent to Alias, but makes use of + regular expressions, + instead of simple prefix matching. The + supplied regular expression is matched against the URL-path, and + if it matches, the server will substitute any parenthesized + matches into the given string and use it as a filename. For + example, to activate the /icons directory, one might + use:

+ +
AliasMatch "^/icons(/|$)(.*)" "/usr/local/apache/icons$1$2"
+ + +

The full range of regular expression + power is available. For example, + it is possible to construct an alias with case-insensitive + matching of the URL-path:

+ +
AliasMatch "(?i)^/image(.*)" "/ftp/pub/image$1"
+ + +

One subtle difference + between Alias + and AliasMatch is + that Alias will + automatically copy any additional part of the URI, past the part + that matched, onto the end of the file path on the right side, + while AliasMatch will + not. This means that in almost all cases, you will want the + regular expression to match the entire request URI from beginning + to end, and to use substitution on the right side.

+ +

In other words, just changing + Alias to + AliasMatch will not + have the same effect. At a minimum, you need to + add ^ to the beginning of the regular expression + and add (.*)$ to the end, and add $1 to + the end of the replacement.

+ +

For example, suppose you want to replace this with AliasMatch:

+ +
Alias "/image/" "/ftp/pub/image/"
+ + +

This is NOT equivalent - don't do this! This will send all + requests that have /image/ anywhere in them to /ftp/pub/image/:

+ +
AliasMatch "/image/" "/ftp/pub/image/"
+ + +

This is what you need to get the same effect:

+ +
AliasMatch "^/image/(.*)$" "/ftp/pub/image/$1"
+ + +

Of course, there's no point in + using AliasMatch + where Alias would + work. AliasMatch lets + you do more complicated things. For example, you could + serve different kinds of files from different directories:

+ +
AliasMatch "^/image/(.*)\.jpg$" "/files/jpg.images/$1.jpg"
+AliasMatch "^/image/(.*)\.gif$" "/files/gif.images/$1.gif"
+ + +

Multiple leading slashes in the requested URL are discarded + by the server before directives from this module compares + against the requested URL-path. +

+ + +
+
top
+

Redirect Directive

+ + + + + + + +
Description:Sends an external redirect asking the client to fetch +a different URL
Syntax:Redirect [status] [URL-path] +URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias
+

The Redirect directive maps an old URL into a new one by asking + the client to refetch the resource at the new location.

+ +

The old URL-path is a case-sensitive (%-decoded) path + beginning with a slash. A relative path is not allowed.

+ +

The new URL may be either an absolute URL beginning + with a scheme and hostname, or a URL-path beginning with a slash. + In this latter case the scheme and hostname of the current server will + be added.

+ +

Then any request beginning with URL-path will return a + redirect request to the client at the location of the target + URL. Additional path information beyond the matched + URL-path will be appended to the target URL.

+ +
# Redirect to a URL on a different host
+Redirect "/service" "http://foo2.example.com/service"
+
+# Redirect to a URL on the same host
+Redirect "/one" "/two"
+ + +

If the client requests http://example.com/service/foo.txt, + it will be told to access + http://foo2.example.com/service/foo.txt + instead. This includes requests with GET parameters, such as + http://example.com/service/foo.pl?q=23&a=42, + it will be redirected to + http://foo2.example.com/service/foo.pl?q=23&a=42. + Note that POSTs will be discarded.
+ Only complete path segments are matched, so the above + example would not match a request for + http://example.com/servicefoo.txt. For more complex matching + using the expression syntax, omit the URL-path + argument as described below. Alternatively, for matching using regular + expressions, see the RedirectMatch directive.

+ + +

Note

+

Redirect directives take precedence over Alias and ScriptAlias + directives, irrespective of their ordering in the configuration + file. Redirect directives inside a Location take + precedence over Redirect and Alias directives with an URL-path.

+
+ +

If no status argument is given, the redirect will + be "temporary" (HTTP status 302). This indicates to the client + that the resource has moved temporarily. The status + argument can be used to return other HTTP status codes:

+ +
+
permanent
+ +
Returns a permanent redirect status (301) indicating that + the resource has moved permanently.
+ +
temp
+ +
Returns a temporary redirect status (302). This is the + default.
+ +
seeother
+ +
Returns a "See Other" status (303) indicating that the + resource has been replaced.
+ +
gone
+ +
Returns a "Gone" status (410) indicating that the + resource has been permanently removed. When this status is + used the URL argument should be omitted.
+
+ +

Other status codes can be returned by giving the numeric + status code as the value of status. If the status is + between 300 and 399, the URL argument must be present. + If the status is not between 300 and 399, the + URL argument must be omitted. The status must be a valid + HTTP status code, known to the Apache HTTP Server (see the function + send_error_response in http_protocol.c).

+ +
Redirect permanent "/one" "http://example.com/two"
+Redirect 303 "/three" "http://example.com/other"
+ + +

If the Redirect directive is used within a + <Location> + or <LocationMatch> + section with the URL-path omitted, then the URL parameter + will be interpreted using expression syntax.
+ This syntax is available in Apache 2.4.19 and later.

+ +
<Location "/one">
+    Redirect permanent "http://example.com/two"
+</Location>
+<Location "/three">
+    Redirect 303 "http://example.com/other"
+</Location>
+<LocationMatch "/error/(?<NUMBER>[0-9]+)">
+    Redirect permanent "http://example.com/errors/%{env:MATCH_NUMBER}.html"
+</LocationMatch>
+ + + +
+
top
+

RedirectMatch Directive

+ + + + + + + +
Description:Sends an external redirect based on a regular expression match +of the current URL
Syntax:RedirectMatch [status] regex +URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias
+

This directive is equivalent to Redirect, but makes use of + regular expressions, + instead of simple prefix matching. The + supplied regular expression is matched against the URL-path, and + if it matches, the server will substitute any parenthesized + matches into the given string and use it as a filename. For + example, to redirect all GIF files to like-named JPEG files on + another server, one might use:

+ +
RedirectMatch "(.*)\.gif$" "http://other.example.com$1.jpg"
+ + +

The considerations related to the difference between + Alias and + AliasMatch + also apply to the difference between + Redirect and + RedirectMatch. + See AliasMatch for + details.

+ + +
+
top
+

RedirectPermanent Directive

+ + + + + + + +
Description:Sends an external permanent redirect asking the client to fetch +a different URL
Syntax:RedirectPermanent URL-path URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias
+

This directive makes the client know that the Redirect is + permanent (status 301). Exactly equivalent to Redirect + permanent.

+ +
+
top
+

RedirectTemp Directive

+ + + + + + + +
Description:Sends an external temporary redirect asking the client to fetch +a different URL
Syntax:RedirectTemp URL-path URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias
+

This directive makes the client know that the Redirect is + only temporary (status 302). Exactly equivalent to + Redirect temp.

+ +
+
top
+

ScriptAlias Directive

+ + + + + + +
Description:Maps a URL to a filesystem location and designates the +target as a CGI script
Syntax:ScriptAlias [URL-path] +file-path|directory-path
Context:server config, virtual host, directory
Status:Base
Module:mod_alias
+

The ScriptAlias directive has the same + behavior as the Alias + directive, except that in addition it marks the target directory + as containing CGI scripts that will be processed by mod_cgi's cgi-script handler. URLs with a case-sensitive + (%-decoded) path beginning with URL-path will be mapped + to scripts beginning with the second argument, which is a full + pathname in the local filesystem.

+ +
ScriptAlias "/cgi-bin/" "/web/cgi-bin/"
+ + +

A request for http://example.com/cgi-bin/foo would cause the + server to run the script /web/cgi-bin/foo. This configuration + is essentially equivalent to:

+
Alias "/cgi-bin/" "/web/cgi-bin/"
+<Location "/cgi-bin">
+    SetHandler cgi-script
+    Options +ExecCGI
+</Location>
+ + +

ScriptAlias can also be used in conjunction with + a script or handler you have. For example:

+ +
ScriptAlias "/cgi-bin/" "/web/cgi-handler.pl"
+ + +

In this scenario all files requested in /cgi-bin/ will be + handled by the file you have configured, this allows you to use your own custom + handler. You may want to use this as a wrapper for CGI so that you can add + content, or some other bespoke action.

+ +
It is safer to avoid placing CGI scripts under the + DocumentRoot in order to + avoid accidentally revealing their source code if the + configuration is ever changed. The + ScriptAlias makes this easy by mapping a + URL and designating CGI scripts at the same time. If you do + choose to place your CGI scripts in a directory already + accessible from the web, do not use + ScriptAlias. Instead, use <Directory>, SetHandler, and Options as in: +
<Directory "/usr/local/apache2/htdocs/cgi-bin">
+    SetHandler cgi-script
+    Options ExecCGI
+</Directory>
+ + This is necessary since multiple URL-paths can map + to the same filesystem location, potentially bypassing the + ScriptAlias and revealing the source code + of the CGI scripts if they are not restricted by a + Directory section.
+ +

If the ScriptAlias directive is used within + a <Location> + or <LocationMatch> + section with the URL-path omitted, then the URL parameter will be + interpreted using expression syntax.
+ This syntax is available in Apache 2.4.19 and later.

+ +
<Location "/cgi-bin">
+    ScriptAlias "/web/cgi-bin/"
+</Location>
+<LocationMatch "/cgi-bin/errors/(?<NUMBER>[0-9]+)">
+    ScriptAlias "/web/cgi-bin/errors/%{env:MATCH_NUMBER}.cgi"
+</LocationMatch>
+ + + +

See also

+ +
+
top
+

ScriptAliasMatch Directive

+ + + + + + +
Description:Maps a URL to a filesystem location using a regular expression +and designates the target as a CGI script
Syntax:ScriptAliasMatch regex +file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias
+

This directive is equivalent to ScriptAlias, but makes use of + regular expressions, + instead of simple prefix matching. The + supplied regular expression is matched against the URL-path, + and if it matches, the server will substitute any parenthesized + matches into the given string and use it as a filename. For + example, to activate the standard /cgi-bin, one + might use:

+ +
ScriptAliasMatch "^/cgi-bin(.*)" "/usr/local/apache/cgi-bin$1"
+ + +

As for AliasMatch, the full range of regular + expression power is available. + For example, it is possible to construct an alias with case-insensitive + matching of the URL-path:

+ +
ScriptAliasMatch "(?i)^/cgi-bin(.*)" "/usr/local/apache/cgi-bin$1"
+ + +

The considerations related to the difference between + Alias and + AliasMatch + also apply to the difference between + ScriptAlias and + ScriptAliasMatch. + See AliasMatch for + details.

+ + +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_alias.html.fr.utf8 b/docs/manual/mod/mod_alias.html.fr.utf8 new file mode 100644 index 0000000..d360ab0 --- /dev/null +++ b/docs/manual/mod/mod_alias.html.fr.utf8 @@ -0,0 +1,646 @@ + + + + + +mod_alias - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_alias

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Permet d'atteindre différentes parties du système de +fichiers depuis l'arborescence des documents du site web, ainsi que la +redirection d'URL
Statut:Base
Identificateur de Module:alias_module
Fichier Source:mod_alias.c
+

Sommaire

+ +

Les directives fournies par ce module permettent de manipuler et + de contrôler les URLs à l'arrivée des requêtes sur le serveur. Les + directives Alias et + ScriptAlias permettent de + faire correspondre des URLs avec des chemins du système de fichiers. + Ceci permet de servir des contenus qui ne sont pas situés dans + l'arborescence de DocumentRoot comme s'ils y étaient + réellement. La directive ScriptAlias a pour effet + supplémentaire de marquer le répertoire cible comme conteneur de + scripts CGI.

+ +

Les directives Redirect + indiquent aux clients qu'ils doivent effectuer une nouvelle requête + avec une URL différente. Elles sont souvent utilisées lorsqu'une + ressource a été déplacée.

+ +

Lorsque les directives Alias, ScriptAlias ou Redirect sont définies au sein d'une + section <Location> + ou <LocationMatch>, vous pouvez utiliser la syntaxe des expressions pour manipuler l'URL + ou le chemin de destination. +

+ +

mod_alias est conçu pour traiter des tâches + simples de manipulation d'URL. Pour des tâches plus complexes comme + la manipulation des chaînes d'arguments des requêtes, utilisez + plutôt les outils fournis par le module mod_rewrite

+ +
+ +
top
+
+

Chronologie du traitement

+ +

Les alias et redirections apparaissant dans différents contextes + sont traités comme les autres directives en respectant les règles de fusion standards. Par + contre, ils sont traités selon une chronologie particulière + lorsqu'ils apparaissent dans le même contexte (par exemple, dans la + même section <VirtualHost>).

+ +

Premièrement, toutes les redirections sont traitées avant les + alias, et ainsi, une requête qui correspond à une directive + Redirect ou RedirectMatch ne se verra jamais + appliquer d'alias. Deuxièmement, les alias et redirections sont + traités selon l'ordre dans lequel ils apparaissent dans le fichier + de configuration, seule la première correspondance étant prise en + compte.

+ +

Ainsi, lorsqu'une ou plusieurs de ces directives s'appliquent au + même sous-répertoire, vous devez classer les chemins du plus précis + au moins précis afin que toutes les directives puissent + éventuellement s'appliquer, comme dans l'exemple suivant :

+ +
Alias "/foo/bar" "/baz"
+Alias "/foo" "/gaq"
+ + +

Si l'ordre des directives était inversé, la directive Alias ayant pour argument + /foo serait toujours appliquée avant la directive + Alias ayant pour argument + /foo/bar, et cette dernière serait toujours + ignorée.

+ +

La définition de directives Alias, ScriptAlias ou Redirect au sein de sections + <Location> ou + <LocationMatch> + l'emporte sur d'autres définitions éventuelles de ces mêmes + directives au niveau de la configuration générale du serveur.

+ +
+
top
+

Directive Alias

+ + + + + + +
Description:Met en correspondance des URLs avec des chemins du système +de fichiers
Syntaxe:Alias [chemin URL] +chemin fichier|chemin répertoire
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_alias
+ +

La directive Alias permet de stocker des + documents (destinés à être servis) dans des zones du système de + fichiers situées en dehors de l'arborescence du site web DocumentRoot. Les URLs dont le chemin + (décodé avec caractères %) commence par chemin URL seront + mises en correspondance avec des fichiers locaux dont le chemin + commence par chemin répertoire. Le chemin URL + est sensible à la casse, même sur les systèmes de fichiers + insensibles à la casse.

+ +
Alias "/image" "/ftp/pub/image"
+ + +

Une requête pour http://example.com/image/foo.gif fera + renvoyer par le serveur le fichier + /ftp/pub/image/foo.gif. Seuls les éléments de chemin + complets sont testés ; ainsi l'alias précédent ne conviendra pas + pour une requête du style http://example.com/imagefoo.gif. + Pour des mises en correspondance plus complexes faisant intervenir + les expressions rationnelles, veuillez vous reporter à la directive + AliasMatch.

+ +

Notez que si vous ajoutez un slash de fin au chemin + URL, vous devrez aussi ajouter un slash de fin au chemin de la + requête. Autrement dit, si vous définissez

+ +
Alias "/icons/" "/usr/local/apache/icons/"
+ + +

l'alias précédent ne s'appliquera pas à l'URL + /icons à cause de l'absence du slash final. Ainsi, si + le slash final est absent du chemin de l'URL, il doit + aussi l'être du chemin du fichier.

+ +

Notez qu'il pourra s'avérer nécessaire de définir des sections + <Directory> + supplémentaires qui couvriront la destination des alias. + Le traitement des alias intervenant avant le traitement des sections + <Directory>, + seules les cibles des alias sont affectées (Notez cependant + que les sections <Location> sont traitées avant les alias, et + s'appliqueront donc).

+ +

En particulier, si vous créez un alias ayant pour cible un + répertoire situé en dehors de l'arborescence de votre site web + DocumentRoot, vous devrez + probablement permettre explicitement l'accès à ce répertoire.

+ +
Alias "/image" "/ftp/pub/image"
+<Directory "/ftp/pub/image">
+    Require all granted
+</Directory>
+ + +

Le nombre de slashes dans le paramètre chemin URL doit + correspondre au nombre de slashes dans le chemin URL de la requête.

+ +

Si la directive Alias est définie au sein + d'une section <Location> ou <LocationMatch>, chemin URL est + omis et chemin fichier est interprété en utilisant la syntaxe des expressions.
+ Cette syntaxe est disponible à partir de la version 2.4.19 du + serveur HTTP Apache.

+ +
<Location "/image">
+    Alias "/ftp/pub/image"
+</Location>
+<LocationMatch "/error/(?<NUMBER>[0-9]+)">
+    Alias "/usr/local/apache/errors/%{env:MATCH_NUMBER}.html"
+</LocationMatch>
+ + + +
+
top
+

Directive AliasMatch

+ + + + + + +
Description:Met en correspondance des URLs avec le système de fichiers +en faisant intervenir les expressions rationnelles
Syntaxe:AliasMatch regex +chemin fichier|chemin répertoire
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_alias
+

Cette directive est identique à la directive Alias, mais fait appel aux expressions rationnelles, à la place d'une + simple mise en correspondance de préfixe. L'expression rationnelle + fournie est mise en correspondance avec le chemin URL, et si elle + correspond, le serveur va substituer toute partie de chemin + correspondant à l'expression entre parenthèses dans la chaîne + fournie et l'utiliser comme nom de fichier. + Par exemple, pour activer le répertoire /icons, on peut + utiliser :

+ +
AliasMatch "^/icons(.*)" "/usr/local/apache/icons$1$2"
+ + +

Toute la puissance des expressions + rationnelles peut être mise à contribution. Par exemple, + il est possible de construire un alias avec un modèle de chemin URL + insensible à la casse :

+ +
AliasMatch "(?i)^/image(.*)" "/ftp/pub/image$1"
+ + +

Il existe une différence subtile entre Alias et AliasMatch : Alias copie automatiquement toute + portion supplémentaire de l'URI située après la partie du modèle qui + correspond, à la fin du chemin du fichier de la partie droite, alors + que AliasMatch ne le fait + pas. Cela signifie qu'il sera préférable dans la plupart des cas de + comparer l'expression rationnelle du modèle à la totalité de l'URI + de la requête, et d'utiliser les substitutions dans la partie + droite.

+ +

En d'autres termes, le remplacement d'Alias par AliasMatch ne produira pas le même + résultat. Au minimum, vous devez ajouter ^ au début de + l'expression rationnelle, (.*)$ à sa fin et + $1 à la fin de la chaîne de remplacement.

+ +

Par exemple, supposons que nous voulions reformuler cet alias + avec AliasMatch :

+ +
Alias "/image/" "/ftp/pub/image/"
+ + +

Le simple remplacement d'Alias par AliasMatch ne produira pas le + même résultat. Ainsi, ce qui suit va rediriger toutes les requêtes + qui contiennent /image/ vers /ftp/pub/image/ :

+ +
AliasMatch "/image/" "/ftp/pub/image/"
+ + +

Voici la directive AliasMatch qui produira le même résultat que + la directive Alias ci-dessus :

+ +
AliasMatch "^/image/(.*)$" "/ftp/pub/image/$1"
+ + +

Bien entendu, il n'y a aucune raison d'utiliser AliasMatch dans le cas où Alias suffit. AliasMatch vous permet d'effectuer + des choses beaucoup plus sophistiquées. Par exemple, vous pouvez + servir différentes sortes de fichiers à partir de répertoires + différents :

+ +
      AliasMatch "^/image/(.*)\.jpg$" "/fichiers/jpg.images/$1.jpg"
+      AliasMatch "^/image/(.*)\.gif$" "/fichiers/gif.images/$1.gif"
+ + +

Les éventuels slashes de tête multiples seront supprimés par le + serveur avant que les directives de ce module n'effectuent des + comparaisons avec le chemin URL de la requête. +

+ + +
+
top
+

Directive Redirect

+ + + + + + + +
Description:Envoie une redirection externe demandant au client +d'effectuer une autre requête avec une URL différente
Syntaxe:Redirect [état] [URL-path] +URL
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_alias
+

La directive Redirect permet de faire correspondre + une ancienne URL à une nouvelle en demandant au client d'aller chercher la + ressource à une autre localisation.

+ +

L'ancien URL-path est un chemin sensible à la casse + (décodé à l'aide de caractères %) commençant par un slash. Les + chemins relatifs ne sont pas autorisés.

+ +

La nouvelle URL + peut être une URL absolue commençant par un protocole et un nom + d'hôte, mais on peut aussi utiliser un chemin URL commençant par un + slash, auquel cas le protocole et le nom d'hôte du serveur local + seront ajoutés.

+ +

Ensuite, toute requête commençant par URL-path va + renvoyer une redirection au client vers l'URL cible. Tout + élément de chemin supplémentaire situé en aval du URL-path sera + ajouté à l'URL cible.

+ +
# Redirige vers une URL sur un serveur différent
+Redirect "/service" "http://foo2.example.com/service"
+
+# Redirige vers une URL sur le même serveur
+Redirect "/one" "/two"
+ + +

Si le client effectue une requête pour l'URL + http://example.com/service/foo.txt, il lui sera demandé + d'en effectuer une autre pour l'URL + http://foo2.example.com/service/foo.txt. Ceci concerne + les requêtes avec paramètres GET, comme + http://example.com/service/foo.pl?q=23&a=42, qui + seront redirigées vers + http://foo2.example.com/service/foo.pl?q=23&a=42. + Notez que les POSTs seront ignorés.
+ Seuls les + éléments de chemin complets sont testés, si bien que l'exemple + précédent ne s'appliquera pas à l'URL + http://example.com/servicefoo.txt. Pour des mises en + correspondance plus complexes utilisant la syntaxe des expressions, ne spécifiez pas + d'argument URL-path comme décrit ci-dessous. En outre, + pour une mise en correspondance en utilisant les expressions + rationnelles, veuillez vous reporter à la directive RedirectMatch.

+ + +

Note

+

Les directives Redirect ont priorité sur les + directives Alias et ScriptAlias, quel que soit leur ordre + d'apparition dans le fichier de configuration. Les directives + Redirect définies au sein d'une section Location + l'emportent sur les directives Redirect et Alias comportant un argument + URL-path.

+ +

Si aucun argument état n'est spécifié, la + redirection sera temporaire (code HTTP 302). Le client est alors + informé que la ressource a été temporairement déplacée. On peut + utiliser l'argument état pour renvoyer d'autres codes HTTP :

+ +
+
permanent
+ +
Renvoie un code de redirection permanente (301), indiquant + que la ressource a été définitivement déplacée.
+ +
temp
+ +
Renvoie un code de redirection temporaire (302). C'est le + comportement par défaut.
+ +
seeother
+ +
Renvoie un code "See Other" (303) indiquant que la ressource + a été remplacée par une autre.
+ +
gone
+ +
Renvoie un code "Gone" (410) indiquant que la ressource a + été définitivement supprimée. Lorsque + ce code est utilisé, on ne + doit pas utiliser l'argument URL.
+
+ +

On peut renvoyer d'autres codes en spécifiant le code + numérique comme valeur de l'argument of état. + Si le code est compris entre 300 et 399, l'argument + URL doit être présent. Si le code + n'est pas compris entre 300 et 399, l'argument + URL ne doit pas apparaître. Le code doit être un code + HTTP valide, connu du serveur HTTP Apache (voir la + fonction send_error_response dans + http_protocol.c).

+ +
Redirect permanent "/one" "http://example.com/two"
+Redirect 303 "/three" "http://example.com/other"
+ + +

Si une directive Redirect est définie au + sein d'une section <Location> ou <LocationMatch> et si l'argument URL-path est omis, l'argument URL sera interprété en + utilisant la syntaxe des expressions.
+ Cette syntaxe est disponible à partir de la version 2.4.19 du + serveur HTTP Apache.

+ +
<Location "/one">
+    Redirect permanent "http://example.com/two"
+</Location>
+<Location "/three">
+    Redirect 303 "http://example.com/other"
+</Location>
+<LocationMatch "/error/(?<NUMBER>[0-9]+)">
+    Redirect permanent "http://example.com/errors/%{env:MATCH_NUMBER}.html"
+</LocationMatch>
+ + + +
+
top
+

Directive RedirectMatch

+ + + + + + + +
Description:Envoie une redirection externe faisant appel aux +expressions rationnelles pour la mise en correspondance de l'URL +courante
Syntaxe:RedirectMatch [état] regex +URL
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_alias
+

Cette directive est identique à la directive Redirect, mais fait appel aux + expressions rationnelles, à la + place d'une simple mise en correspondance de préfixe. L'expression + rationnelle fournie est mise en correspondance avec le chemin URL, + et si elle correspond, le serveur va substituer toute partie de + chemin correspondante entre parenthèses dans la chaîne spécifiée et + l'utiliser comme nom de fichier. Par exemple, pour rediriger tous + les fichiers GIF vers les fichiers JPEG de même nom sur un autre + serveur, on peut utiliser :

+ +
RedirectMatch "(.*)\.gif$" "http://autre.example.com$1.jpg"
+ + +

Les remarques à propos de la différence entre Alias et AliasMatch s'appliquent aussi à la + différence entre les directives Redirect et RedirectMatch. Voir la directive + AliasMatch pour plus de + détails.

+ + +
+
top
+

Directive RedirectPermanent

+ + + + + + + +
Description:Envoie une redirection externe permanente demandant au +client d'effectuer une nouvelle requête avec une URL +différente
Syntaxe:RedirectPermanent chemin URL URL
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_alias
+

Cette directive informe le client que la redirection est + permanente (code 301). Son comportement est exactement le même + que celui de Redirect permanent.

+ +
+
top
+

Directive RedirectTemp

+ + + + + + + +
Description:Envoie une redirection externe temporaire demandant au +client d'effectuer une nouvelle requête avec une URL +différente
Syntaxe:RedirectTemp chemin URL URL
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_alias
+

Cette directive informe le client que la redirection n'est + que temporaire (code 302). Son comportement est exactement le même + que celui de Redirect temp.

+ +
+
top
+

Directive ScriptAlias

+ + + + + + +
Description:Fait correspondre une URL à une zone du système de fichiers +et désigne la cible comme script CGI
Syntaxe:ScriptAlias [chemin URL] +chemin fichier|chemin répertoire
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_alias
+

La directive ScriptAlias présente le même + comportement que la directive Alias, mais désigne en plus le + répertoire cible comme conteneur de scripts CGI qui seront traitées + par le gestionnaire cgi-script du module mod_cgi. + Les URLs dont le chemin URL sensible à la casse (décodé avec + caractères %) commence par chemin URL seront mises en + correspondance avec les scripts dont le chemin commence par le + second argument, qui est un chemin complet dans le système de + fichiers local.

+ +
ScriptAlias "/cgi-bin/" "/web/cgi-bin/"
+ + +

Une requête pour http://example.com/cgi-bin/foo + ferait exécuter par le serveur le script + /web/cgi-bin/foo. Cette configuration est sensiblement + équivalente à :

+
Alias "/cgi-bin/" "/web/cgi-bin/"
+<Location "/cgi-bin">
+    SetHandler cgi-script
+    Options +ExecCGI
+</Location>
+ + +

Vous pouvez aussi utiliser ScriptAlias + avec un script ou gestionnaire de votre cru. Par exemple :

+ +
ScriptAlias "/cgi-bin/" "/web/cgi-handler.pl"
+ + +

Dans ce scénario, tous les fichiers faisant l'objet d'une requête + dans /cgi-bin/ seront traités par le fichier que vous + avez spécifié, ce qui vous permet d'utiliser votre propre + gestionnaire. Vous pouvez l'utiliser comme enveloppe (wrapper) pour + les scripts CGI afin d'ajouter du contenu, ou autre action "maison".

+ +
Il est préférable d'éviter de placer les + scripts CGI dans l'arborescence de DocumentRoot afin d'éviter de révéler + accidentellement leur code source lors d'une modification de + configuration. On y parvient aisément avec + ScriptAlias en mettant en correspondance une + URL et en désignant la cible comme scripts CGI par la même occasion. + Si vous choisissez de placer vos scripts CGI dans un répertoire + accessible depuis le web, n'utilisez pas + ScriptAlias. Utilisez plutôt <Directory>, SetHandler, et Options comme dans l'exemple suivant : +
<Directory "/usr/local/apache2/htdocs/cgi-bin">
+    SetHandler cgi-script
+    Options ExecCGI
+</Directory>
+ + Ceci est nécessaire car plusieurs chemins URL peuvent + correspondre à la même zone du système de fichiers, court-circuitant + ainsi la directive ScriptAlias et révélant le + code source des scripts CGI s'ils ne sont pas protégés par une + section Directory.
+ +

Si la directive ScriptAlias est définie au + sein d'une section <Location> ou <LocationMatch> et si l'argument chemin + URL est omis, l'argument URL sera interprété en + utilisant la syntaxe des expressions.
+ Cette syntaxe est disponible à partir de la version 2.4.19 du + serveur HTTP Apache.

+ +
<Location "/cgi-bin">
+    ScriptAlias "/web/cgi-bin/"
+</Location>
+<LocationMatch "/cgi-bin/errors/(?<NUMBER>[0-9]+)">
+    ScriptAlias "/web/cgi-bin/errors/%{env:MATCH_NUMBER}.cgi"
+</LocationMatch>
+ + + +

Voir aussi

+ +
+
top
+

Directive ScriptAliasMatch

+ + + + + + +
Description:Fait correspondre une URL à une zone du système de fichiers +en faisant appel aux expressions rationnelles et en désignant la cible +comme un script CGI
Syntaxe:ScriptAliasMatch regex +chemin fichier|chemin répertoire
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_alias
+

Cette directive est équivalente à la directive ScriptAlias, mais fait appel aux + expressions rationnelles, à la + place d'une simple mise en correspondance de préfixe. L'expression + rationnelle fournie est mise en correspondance avec le chemin URL, + et si elle correspond, le serveur va substituer toute partie de + chemin entre parenthèses dans la chaîne spécifiée et l'utiliser + comme nom de fichier. Par exemple, pour activer le répertoire + standard /cgi-bin, on peut utiliser :

+ +
ScriptAliasMatch "^/cgi-bin(.*)" "/usr/local/apache/cgi-bin$1"
+ + +

Comme dans le cas d'AliasMatch, toute la puissance des expressions rationnelles peut être mise à + contribution. Par exemple, il est possible de construire un alias + avec une comparaison du modèle du chemin URL insensible à la casse :

+ +
ScriptAliasMatch "(?i)^/cgi-bin(.*)" "/usr/local/apache/cgi-bin$1"
+ + +

Les remarques à propos de la différence entre Alias et AliasMatch s'appliquent aussi à la + différence entre les directives ScriptAlias et ScriptAliasMatch. Voir la directive + AliasMatch pour plus de + détails.

+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_alias.html.ja.utf8 b/docs/manual/mod/mod_alias.html.ja.utf8 new file mode 100644 index 0000000..13870ec --- /dev/null +++ b/docs/manual/mod/mod_alias.html.ja.utf8 @@ -0,0 +1,419 @@ + + + + + +mod_alias - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_alias

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:ホストファイルシステム上のいろいろな違う場所を + ドキュメントツリーにマップする機能と、 + URL のリダイレクトを行なう機能を提供する
ステータス:Base
モジュール識別子:alias_module
ソースファイル:mod_alias.c
+

概要

+ +

このモジュールのディレクティブはサーバにリクエストが到着したときに + URL の操作や制御をすることを可能にします。Alias + ディレクティブと ScriptAlias + ディレクティブは + URL とファイルシステムのパスをマップするために使用されます。これは + DocumentRoot + の下にないドキュメントをウェブのドキュメントツリーの一部として + 送られるようにします。ScriptAlias + ディレクティブにはマップ先のディレクトリが CGI + スクリプトのみであることを示すという追加の効果があります。 +

+ +

Redirect ディレクティブは + クライアントに違った + URL に新しいリクエストを送るように指示します。これは、 + リソースが新しい場所に移動したときによく使用されます。

+ +

mod_alias は簡単な URL 操作向けに設計されています。 + より複雑な操作、クエリーストリングの操作には、mod_rewrite + で提供されるツールを使用してください。

+ +
+ +
top
+
+

処理の順番

+ +

様々なコンテキスト中での Alias や Redirect は他のディレクティブと +同じように標準の マージ規則 に +従って処理されます。ただし、(例えば <VirtualHost> セクションの中のように) 複数の Alias や Redirect が +同じコンテキスト中に現れた場合は決まった順番で処理されます。

+ +

まず、Alias の前にすべての Redirect が処理されます。ですから、RedirectRedirectMatch にマッチするリクエストには +Alias は決して適用されません。次に、Alias と Redirect が設定ファイル中の +順番に適用され、最初にマッチしたものが優先されます。

+ +

ですから、二つ以上のディレクティブが同じパスに適用されるときは、 +すべてのディレクティブの効果を得るためにはより詳しいパスを先に書く +必要があります。例えば、次の設定は期待通りの動作をします:

+ +

+Alias /foo/bar /baz
+Alias /foo /gaq +

+ +

しかし、上記の二つのディレクティブの順番が逆になると、 +/foo Alias が +常に /foo/bar Alias より先にマッチしますので、後者は +決して適用されることはありません。

+ +
+
top
+

Alias ディレクティブ

+ + + + + + +
説明:URL をファイルシステムの位置にマップする
構文:Alias URL-path +file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_alias
+

Alias ディレクティブはドキュメントを + ローカルファイルシステムの + DocumentRoot + 以外の場所に保管することを可能にします。 + URL の (% が復号された) パスが url-path で始まるものは + directory-filename + で始まるローカルファイルにマップされます。

+ +

+ Alias /image /ftp/pub/image +

+ +

http://myserver/image/foo.gif へのリクエストに対して、サーバは + ファイル /ftp/pub/image/foo.gif を返します。

+ +

もし url-path の最後に / + を書いたなら、サーバがエイリアスを展開するためには、最後の / + が必要になることに注意してください。すなわち、Alias /icons/ + /usr/local/apache/icons/ というものを使用している場合は、 + /icons という url はエイリアスされません。

+ +

エイリアスの行き先を含んでいる <Directory> + セクションを追加する必要があるかもしれないことに注意してください。 + エイリアスの展開は <Directory> + セクションを調べる前に行なわれますので、 + エイリアスの行き先の <Directory> セクションのみ + 効果があります。 + (しかし、<Location> + セクションはエイリアスが処理される前に実行されますので、 + こちらは適用されます。)

+ +

特に、Alias を + DocumentRoot + ディレクトリの外側に配置した場合は、行き先のディレクトリに対する + アクセス権限を明示的に制限しなければならないでしょう。

+ +

+ Alias /image /ftp/pub/image
+ <Directory /ftp/pub/image>
+ + Order allow,deny
+ Allow from all
+
+ </Directory> +

+ + +
+
top
+

AliasMatch ディレクティブ

+ + + + + + +
説明:正規表現を使って URL をファイルシステムの位置にマップする
構文:AliasMatch regex +file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_alias
+

このディレクティブは Alias + とほとんど同じですが、簡単な先頭からのマッチを行なうのではなく、 + 標準正規表現を利用します。ここで指定された正規表現と URL のパス + が合うかどうかを調べ、合う場合は括弧で括られたマッチを + 与えられた文字列で置き換え、それをファイル名として使用します。たとえば、 + /icons ディレクトリを使う + ためには以下のようなものが使用できます:

+ +

+ AliasMatch ^/icons(.*) /usr/local/apache/icons$1 +

+ +
+
top
+

Redirect ディレクティブ

+ + + + + + + +
説明:クライアントが違う URL を取得するように外部へのリダイレクトを +送る
構文:Redirect [status] URL-path +URL
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_alias
+

Redirect ディレクティブは古い URL を新しいものへマップします。 + 新しい URL がクライアントに返されます。そして、 + クライアントは新しいアドレスをもう一回取得しようとします。 + URL-path (% が復号された) パスで始まるドキュメントへの + すべてのリクエストは URL で始まる新しい + (% が符号化された) URL へのリダイレクトエラーが返されます。

+ +

+ Redirect /service http://foo2.bar.com/service +

+ +

クライアントは http://myserver/service/foo.txt + へのリクエストを行なうと、代わりに http://foo2.bar.com/service/foo.txt + をアクセスするように告げられます。

+ +

注意

設定ファイル中の順番に関わらず、 +Redirect 系のディレクティブは Alias +ディレクティブと ScriptAlias ディレクティブよりも優先されます。 +また、.htaccess ファイルや <Directory> +セクションの中で使われていたとしても、URL-path +は相対パスではなく、完全な URL でなければなりません。

+ +

もし status 引数が与えられていなければ、リダイレクトは + "temporary" (HTTP ステータス 302) になります。これはクライアントに + リソースが一時的に移動したということを示します。Status + 引数は 他の HTTP のステータスコードを返すために使用することができます:

+ +
+
permanent
+ +
永久にリダイレクトをするステータス (301) を返します。 + これはリソースが永久に移動したということを意味します。
+ +
temp
+ +
一時的なリダイレクトステータス (302) + を返します。これがデフォルトです。
+ +
seeother
+ +
"See Other" ステータス (303) を返します。 + これはリソースが他のもので置き換えられたことを意味します。
+ +
gone
+ +
"Gone" ステータス (410) を返します。これはリソースが永久に + 削除されたことを意味します。このステータスが使用された場合、 + url 引数は省略されなければなりません。
+
+ +

Status の値にステータスコードを数値で与えることで + 他のステータスコードも返すことができます。ステータスが 300 と 399 + の間にある場合、url 引数は存在していなければいけません。 + その他の場合は省略されていなければなりません。ただし、 + ステータスは Apache のコードが知っているものである必要があります + (http_protocol.c の関数 send_error_response + を見てください)。

+

例:

+ +

+ Redirect permanent /one http://example.com/two
+ Redirect 303 /three http://example.com/other +

+ + +
+
top
+

RedirectMatch ディレクティブ

+ + + + + + + +
説明:現在の URL への正規表現のマッチにより +外部へのリダイレクトを送る
構文:RedirectMatch [status] regex +URL
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_alias
+

このディレクティブは Redirect + とほとんど同じですが、簡単な先頭からのマッチを行なうのではなく、 + 標準正規表現を利用します。ここで指定された正規表現と URL-path + が合うかどうかを調べ、合う場合は括弧で括られたマッチを + 与えられた文字列で置き換え、それをファイル名として使用します。 + たとえば、すべての GIF ファイルを別サーバの同様な名前の JPEG + ファイルにリダイレクトするには、以下のようなものを使います: +

+ +

+ RedirectMatch (.*)\.gif$ http://www.anotherserver.com$1.jpg +

+ +
+
top
+

RedirectPermanent ディレクティブ

+ + + + + + + +
説明:クライアントが違う URL を取得するように外部への永久的な +リダイレクトを送る
構文:RedirectPermanent URL-path URL
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_alias
+

このディレクティブはクライアントに Redirect が永久的なもの + (ステータス 301) であることを知らせます。 + Redirect permanent とまったく同じです。

+ +
+
top
+

RedirectTemp ディレクティブ

+ + + + + + + +
説明:クライアントが違う URL を取得するように外部への一時的な +リダイレクトを送る
構文:RedirectTemp URL-path URL
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_alias
+

このディレクティブはクライアントに Redirect + が一時的なものである (ステータス 302) ことを知らせます。 + Redirect temp とまったく同じです。

+ +
+
top
+

ScriptAlias ディレクティブ

+ + + + + + +
説明:URL をファイルシステムの位置へマップし、マップ先を +CGI スクリプトに指定
構文:ScriptAlias URL-path +file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_alias
+

ScriptAlias ディレクティブは、対象ディレクトリに + mod_cgi の cgi-script + ハンドラで処理される CGI + スクリプトがあることを示す以外は + Alias + ディレクティブと同じ振る舞いをします。 + URL の (% が復号された) パスが URL-path で始まるものは + ローカルのファイルシステムの + フルパスである二番目の引数にマップされます。

+ +

+ ScriptAlias /cgi-bin/ /web/cgi-bin/ +

+ +

http://myserver/cgi-bin/foo + へのリクエストに対してサーバはスクリプト + /web/cgi-bin/foo を実行します。

+ +
+
top
+

ScriptAliasMatch ディレクティブ

+ + + + + + +
説明:URL を正規表現を使ってファイルシステムの位置へマップし、マップ先を +CGI スクリプトに指定
構文:ScriptAliasMatch regex +file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_alias
+

このディレクティブは ScriptAlias + とほとんど同じですが、簡単な先頭からのマッチを行なうのではなく、 + 標準正規表現を利用します。ここで指定された正規表現と URL-path + が合うかどうかを調べ、合う場合は括弧で括られたマッチを + 与えられた文字列で置き換え、それをファイル名として使用します。 + たとえば、標準の /cgi-bin + を使用するようにするためには、以下のようなものを使います: +

+ +

+ ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 +

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_alias.html.ko.euc-kr b/docs/manual/mod/mod_alias.html.ko.euc-kr new file mode 100644 index 0000000..8911005 --- /dev/null +++ b/docs/manual/mod/mod_alias.html.ko.euc-kr @@ -0,0 +1,386 @@ + + + + + +mod_alias - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_alias

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:Ͻý ٸ κе ϰ, + URL ̷ Ѵ
:Base
:alias_module
ҽ:mod_alias.c
+

+ +

ϴ þ Ͽ û + URL ϰų ִ. Alias ScriptAlias þ URL + Ͻý η Ѵ. ׷ DocumentRoot Ʒ + ִ. , ScriptAlias þ + 丮 CGI ũƮۿ ٰ ˸.

+ +

Redirect þ + Ŭ̾Ʈ ٸ URL ο û ϵ Ѵ. + ڿ ο ҷ ű Ѵ.

+ +

mod_alias URL + Ǿ. ǹڿ ۰ ۾ + mod_rewrite ϴ ̿϶.

+ +
+ +
top
+
+

ó

+ +

ٸ ҿ Alias Redirect ϸ ٸ þ + ǥ + óѴ. ׷ ҿ ( , <VirtualHost> ǿ) +Alias Redirect ϸ Ʒ óѴ.

+ +

Redirect ó Alias óѴ. ׷ +Redirect RedirectMatch شϴ û + Alias ʴ´. ׸ Alias Redirect Ͽ +ù° Ѵ.

+ +

׷ þ ο شϴ +þ ϱؼ θ ؾ Ѵ. + , ǵѴ Ѵ:

+ +

+Alias /foo/bar /baz
+Alias /foo /gaq +

+ +

׷ þ ٲٸ /foo/bar +Alias +/foo Alias +ϹǷ ׻ ι° þ Ѵ.

+ +
+
top
+

Alias þ

+ + + + + + +
:URL Ư Ͻý ҷ Ѵ
:Alias URL-path +file-path|directory-path
:ּ, ȣƮ
:Base
:mod_alias
+ +

Alias þ ϸ Ͻýۿ + DocumentRoot ۿ ִ + ִ. url-path ϴ + (% ڵ) URL directory-path ϴ + Ͽ Ѵ.

+ +

:

+ Alias /image /ftp/pub/image +

+ +

http://myserver/image/foo.gif ûϸ + /ftp/pub/image/foo.gif Ѱش.

+ +

url-path / ϸ, URL / + ؾ߸ ϶. , Alias /icons/ + /usr/local/apache/icons/ url /icons + 谡 .

+ +

ϴ <Directory> + ʿ 𸥴. þ <Directory> ˻ϱ + óϹǷ, ޴´. (׷ + <Location> + þ óϱ ѹ ˻ϹǷ + URL ü ش.)

+ +

Ư DocumentRoot + ۿ ִ 丮 Alias ٸ, + 丮 Ѵ.

+ +

:

+ Alias /image /ftp/pub/image
+ <Directory /ftp/pub/image>
+ + Order allow,deny
+ Allow from all
+
+ </Directory> +

+ + +
+
top
+

AliasMatch þ

+ + + + + + +
:ǥ Ͽ URL Ͻý ҷ +Ѵ
:AliasMatch regex +file-path|directory-path
:ּ, ȣƮ
:Base
:mod_alias
+

þ Alias + , URL պκи ϴ ǥ ǥ + Ѵ. ǥ URL ο Ͽ ´ٸ, + ȣ κ üϿ ϸ Ѵ. + , /icons 丮 + ִ:

+ +

+ AliasMatch ^/icons(.*) /usr/local/apache/icons$1 +

+ +
+
top
+

Redirect þ

+ + + + + + + +
:Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ +̷
:Redirect [status] URL-path +URL
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_alias
+

Redirect þ URL ο URL Ѵ. + Ŭ̾Ʈ ο URL , Ŭ̾Ʈ ο + ּҷ ٽ ѹ Ѵ. (% ڵ) URL-path + ϴ û (% ڵ) URL ϴ + ο URL ̷ .

+ +

:

+ Redirect /service http://foo2.bar.com/service +

+ +

Ŭ̾Ʈ http://myserver/service/foo.txt ûϸ + http://foo2.bar.com/service/foo.txt ϶ + ޴´.

+ +

Redirect þ Ͽ + Alias ScriptAlias þ 켱 +. , .htaccess ̳ <Directory> ǿ ϴ +URL-path ΰ ƴ϶ ݵ URL +ؾ Ѵ.

+ +

status ƱԸƮ , "ӽ + (temporary)" (HTTP 302) ̷ . , + Ŭ̾Ʈ ڿ ӽ÷ Űٰ ˸. status + ƱԸƮ Ͽ ٸ HTTP ڵ带 ȯ ִ:

+ +
+
permanent
+ +
ڿ Ű ϴ ̷ ¸ + (301) ȯѴ.
+ +
temp
+ +
ӽ ̷ ¸ (302) ȯѴ. ⺻̴.
+ +
seeother
+ +
ڿ üǾ ϴ " (See Other)" ¸ + (303) ȯѴ.
+ +
gone
+ +
ڿ Ǿ ϴ "Ҹ (Gone)" ¸ + (410) ȯѴ. ¸ ϸ URL ƱԸƮ + .
+
+ +

status ڵ带 Ͽ ٸ ڵ嵵 + ȯ ִ. ° 300 399 ̶ URL + ƱԸƮ ؾ ϰ, ƴ϶ ؾ Ѵ. , ġ + ڵ忡 ° ǵ־ Ѵ (http_protocol.c + send_error_response Լ ).

+ +

:

+ Redirect permanent /one http://example.com/two
+ Redirect 303 /three http://example.com/other +

+ + +
+
top
+

RedirectMatch þ

+ + + + + + + +
: URL ǥĿ شϸ ܺ ̷ +
:RedirectMatch [status] regex +URL
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_alias
+

þ Redirect , + URL պκи ϴ ǥ ǥ Ѵ. + ǥ URL ο Ͽ ´ٸ, ȣ + κ üϿ ϸ Ѵ. , + GIF û ٸ ̸ + JPEG Ϸ ̷ :

+ +

+ RedirectMatch (.*)\.gif$ http://www.anotherserver.com$1.jpg +

+ +
+
top
+

RedirectPermanent þ

+ + + + + + + +
:Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ + ̷
:RedirectPermanent URL-path URL
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_alias
+

þ Ŭ̾Ʈ ̷ ( + 301) ˸. Redirect permanent Ȯ .

+ +
+
top
+

RedirectTemp þ

+ + + + + + + +
:Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ +ӽ ̷
:RedirectTemp URL-path URL
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_alias
+

þ Ŭ̾Ʈ ̷ ӽ ( + 302) ˸. Redirect temp Ȯ .

+ +
+
top
+

ScriptAlias þ

+ + + + + + +
:URL Ư Ͻý ҷ ϰ CGI +ũƮ ˸
:ScriptAlias URL-path +file-path|directory-path
:ּ, ȣƮ
:Base
:mod_alias
+

ScriptAlias þ Alias þ , + ߰ 丮 mod_cgi cgi-script + ڵ鷯 ó CGI ũƮ ִٰ ˸. + URL-path ϴ (% ڵ) URL Ͻý + ι° ƱԸƮ ϴ ũƮ Ѵ.

+ +

:

+ ScriptAlias /cgi-bin/ /web/cgi-bin/ +

+ +

http://myserver/cgi-bin/foo ûϸ + /web/cgi-bin/foo ũƮ Ѵ.

+ +
+
top
+

ScriptAliasMatch þ

+ + + + + + +
:ǥ Ͽ URL Ư Ͻý ҷ +ϰ CGI ũƮ ˸
:ScriptAliasMatch regex +file-path|directory-path
:ּ, ȣƮ
:Base
:mod_alias
+

þ ScriptAlias , + URL պκи ϴ ǥ ǥ Ѵ. + ǥ URL ο Ͽ ´ٸ, ȣ + κ üϿ ϸ Ѵ. , + ǥ /cgi-bin ִ:

+ +

+ ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_alias.html.tr.utf8 b/docs/manual/mod/mod_alias.html.tr.utf8 new file mode 100644 index 0000000..a4bf6aa --- /dev/null +++ b/docs/manual/mod/mod_alias.html.tr.utf8 @@ -0,0 +1,622 @@ + + + + + +mod_alias - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_alias

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:Belge ağacının parçalarının dosya sisteminin parçalarıyla +eşlenmesini sağlar ve URL yönlendirmesi yapar.
Durum:Temel
Modül Betimleyici:alias_module
Kaynak Dosyası:mod_alias.c
+

Özet

+ +

Bu modülde bulunan yönergeler sunucuya istek olarak gelen URL’lerin + denetlenmesini ve değiştirilmesini mümkün kılar. Alias ve ScriptAlias yönergeleri URL’lerin dosya sisteminin + dizinlerine eşlenmesini sağlar. Böylece, kök dizini DocumentRoot ile belirtilen site belge ağacı + altında bulunmayan içeriğe erişmek mümkün olur. ScriptAlias yönergesi buna ek olarak + hedef dizini sadece CGI betiklerini içeren dizin olarak imler.

+ +

Redirect yönergesi, + farklı bir URL ile yeni bir istek yapmaları için istemcileri + yönlendirmekte kullanılır. Çoğunlukla özkaynak başka bir yere + taşındığında kullanılır.

+ +

Alias, + ScriptAlias ve + Redirect yönergeleri + <Location> + veya <LocationMatch> + bölümleri içinde kullanıldığında hedef yolu veya URL'yi betimlemek için + ifade sözdizimi kullanılabilir. +

+ +

mod_alias modülü basit URL değiştirme görevlerini + yerine getirmek için tasarlanmıştır. Sorgu dizgelerini işleme sokmak + gibi daha karmaşık görevler için mod_rewrite modülü ile + sağlanan araçlar kullanılır.

+ +
+ +
top
+
+

İşlem Sırası

+ +

Farklı bağlamlarda bulunan Alias ve Redirect + yönergeleri standart katıştırma + kuralları ile ilgili diğer yönergeler gibi işleme sokulur. Fakat + aynı bağlam dahilinde (örneğin, aynı <VirtualHost> bölümünde) çok fazla Alias ve Redirect varsa bunlar belli bir + sıraya göre işleme sokulurlar.

+ +

İlk adımda, Alias’lardan önce + bütün Redirect yönergeleri + işleme sokulur. Bu bakımdan bir Redirect veya RedirectMatch ile eşleşen bir istek için + hiçbir Alias + uygulanmayacaktır. İkinci adımda yapılandırma dosyasında yer aldıkları + sıraya göre Redirect ve + Alias yönergeleri işleme + sokulurlar, dolayısıyla ilk eşleşme öncelikli olmuş olur.

+ +

İlk eşleşmenin öncelikli olması sebebiyle, bu yönergelerin birden + fazlası aynı alt yola uygulandığı takdirde, tüm yönergelerin etkili + olabilmesi için en uzun yolu sıralamada en öne almalısınız. Örneğin + aşağıdaki yapılandırma beklendiği gibi çalışacaktır:

+ +
Alias "/foo/bar" "/baz"
+Alias "/foo" "/gaq"
+ + +

Ama yukarıdaki iki satır ters sırada yerleştirilmiş olsaydı, + /foo rumuzu daima /foo/bar rumuzundan önce + eşleşecek, dolayısıyla ikinci yönerge yok sayılacaktı.

+ +

Alias, + ScriptAlias ve + Redirect yönergeleri + <Location> + veya <LocationMatch> + bölümleri içinde kullanıldığında bu yönergeler küresel olarak tanımlı + Alias, + ScriptAlias ve + Redirect yönergelerinden öncelikli olur. +

+
+
top
+

Alias Yönergesi

+ + + + + + +
Açıklama:URL’leri dosya sistemi konumlarıyla eşler.
Sözdizimi:Alias [URL-yolu] dosya-yolu | +dizin-yolu
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Temel
Modül:mod_alias
+ +

Alias yönergesi, belgelerin DocumentRoot dizininden farklı bir yerde + saklanmasını mümkün kılar. URL-yolu ile başlayan + URL’ler (% imlemesi çözüldükten sonra) dizin-yolu + ile başlayan yerel dosyalarla eşlenir. URL-yolu, + harf büyüklüğüne duyarsız sistemlerde bile harf büyüklüğüne + duyarlıdır.

+ +
Alias "/image" "/ftp/pub/image"
+ + +

http://example.com/image/foo.gif şeklinde bir istek, + sunucunun /ftp/pub/image/foo.gif dosyasıyla yanıt vermesine + sebep olurdu. Sadece tam yol parçaları eşleştirilir; bu bakımdan + yukarıdaki Alias yapılandırması + http://example.com/imagefoo.gif ile eşleşmez. Düzenli + ifadelerin kullanıldığı daha karmaşık eşleşmeler için AliasMatch yönergesine bakınız.

+ +

URL-yolu’nu bir / ile + sonlandırırsanız Alias yönergesini yorumlarken + sunucunun da sona bir / ekleyeceğine dikkat ediniz. Yani, + eğer

+ +
Alias "/icons/" "/usr/local/apache/icons/"
+ + +

diye bir tanım yaparsanız sona bir / ekleme ihtiyacından dolayı + /icons URL’si için bir Alias + kullanılmayacaktır.

+ +

Alias hedefleri için ek <Directory> bölümleri + belirtmeniz gerekebileceğine dikkat ediniz. <Directory> bölümlerinden önce yer alan + Alias yönergelerine özellikle bakılır, + dolayısıyla sadece Alias hedefleri etkilenir. + (Bununla birlikte, Alias yönergelerinden önce + işleme sokulan <Location> bölümlerinin uygulanacağına dikkat + ediniz.)

+ +

Özellikle, DocumentRoot dışında + bir dizine bir Alias oluşturuyorsanız hedef + dizine doğrudan erişim izni vermeniz gerekebilir.

+ +
Alias "/image" "/ftp/pub/image"
+<Directory "/ftp/pub/image">
+    Require all granted
+</Directory>
+ + +

URL-yolu değiştirgesindeki bölü çizgilerinin sayısı istek + URL-yolundakiler kadardır.

+ +

Eğer Alias yönergesi + <Location> + veya <LocationMatch> + bölümleri içinde kullanılırsa URL-yolu yoksayılır ve dosya-yolu + ifade sözdizimi kullanılarak yorumlanır.
+ Bu sözdizimi Apache 2.4.19 ve sonrasında kulanılabilir.

+ +
<Location "/image">
+    Alias "/ftp/pub/image"
+</Location>
+<LocationMatch "/error/(?<NUMBER>[0-9]+)">
+    Alias "/usr/local/apache/errors/%{env:MATCH_NUMBER}.html"
+</LocationMatch>
+ + + +
+
top
+

AliasMatch Yönergesi

+ + + + + + +
Açıklama:URL’leri dosya sistemi konumlarıyla düzenli ifadeleri kullanarak +eşler.
Sözdizimi:AliasMatch "düzenli-ifade" +"dosya-yolu|dizin-yolu"
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_alias
+

Bu yönerge URL-yolu ile eşleşmek üzere bir + düzenli ifade kabul etmesi dışında + Alias yönergesine eşdeğerdir. + Belirtilen düzenli ifade URL-yolu ile eşleşiyorsa + sunucu parantezli eşleşmeleri belirtilen dizgede kullanarak dosya yolunu + elde eder. Örneğin, /icons dizinini etkinleştirmek için şu + yazılabilir:

+ +
AliasMatch "^/icons(.*)" "/usr/local/apache/icons$1"
+ + +

Düzenli ifadelerin tamamı + kullanılabilmektedir. Örneğin, URL-yolu ile harf + büyüklüğüne duyarsız eşleşmeler sağlayacak takma adlar + kullanılabilir:

+ +
AliasMatch "(?i)^/image(.*)" "/ftp/pub/image$1"
+ + +

Alias + ve AliasMatch yönergeleri + arasındaki başlıca fark Alias + yönergesinin, URI'nin ek parçasını, eşleşen parçayı geçip sağ tarafta + dosya yolunun ucuna kendiliğinden kopyalamasıdır. AliasMatch bunu böyle yapmaz. Yani hemen + her durumda, düzenli ifadenin istenen URI'nin tamamıyla baştan sona + eşleşmesi ve yer değiştirmeyi sağ tarafta yapması istenir.

+ +

Başka bir deyişle, basitçe + Alias yerine + AliasMatch yazmakla aynı etkiyi + alamazsınız. En azından düzenli ifadenin başına bir ^ ve + sonuna bir (.*)$, ikinci değiştirgenin sonuna da bir + $1 eklemeniz gerekir.

+ +

Örneğin aşağıdakini AliasMatch ile değiştirmek isteyelim:

+ +
Alias "/image/" "/ftp/pub/image/"
+ + +

Bu eşdeğer DEĞİLdir - bunu yapmayın! Bu herhangi bir yerinde /image/ + dizgesi bulunan tüm istekleri /ftp/pub/image/ altına gönderecektir:

+ +
AliasMatch "/image/" "/ftp/pub/image/"
+ + +

Aynı etkiyi elde etmek için bu gerekiyor:

+ +
AliasMatch "^/image/(.*)$" "/ftp/pub/image/$1"
+ + +

Şüphesiz, Alias yönergesini + çalıştığı yerde AliasMatch + kullanmanın hiç gereği yoktur. AliasMatch daha karmaşık şeyler yapmamızı sağlar. Örneğin + farklı dosya çeşitlerini farklı dizinlerden sunmak isteyelim:

+ +
AliasMatch "^/image/(.*)\.jpg$" "/files/jpg.images/$1.jpg"
+AliasMatch "^/image/(.*)\.gif$" "/files/gif.images/$1.gif"
+ + +

İstek URL'sinin başındaki bölü çizgileri, bu modüldeki yönergeler istek + URL-yolu ile eşleştirilmeye çalışılmadan önce sunucu tarafından + yokedilir. +

+ + +
+
top
+

Redirect Yönergesi

+ + + + + + + +
Açıklama:İstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye +yönlendirir.
Sözdizimi:Redirect [durum] [URL-yolu] +URL
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_alias
+

Redirect yönergesi istemciye bir yönlendirme + isteği döndürerek eski URL’yi yenisiyle eşler.

+ +

Eski URL-yolu bir bölü çizgisi ile başlar ve harf + büyüklüğüne duyarlıdır (% imlemesi çözüldükten sonra). + URL-yolu olarak göreli yollara izin verilmez.

+ +

URL ise ya bir şema ve konak ismi ile başlayan + bir mutlak URL ya da bir bölü çizgisi ile başlayan bir URL yolu olabilir. + İkinci durumda URL yolunun başına geçerli sunucu ismi ve şemayı sunucu + ekler.

+ +

URL-yolu ile başlayan istekler istemciye hedef + URL konumuna bir yönlendirme isteği olarak + dönecektir. URL-yolu’nun devamı niteliğindeki ek + yol hedef URL’ye eklenir.

+ +
# Farklı bir konaktaki bir URL'ye yönlendirme
+Redirect "/hizmet" "http://iki.example.com/hizmet"
+
+# Aynı konak üzerinde yönlendirme
+Redirect "/bir" "/iki"
+ + +

İstemcinin yaptığı http://example.com/hizmet/fesmekan.txt + isteğine karşılık istemciye isteği + http://iki.example.com/hizmet/fesmekan.txt olarak yapması + söylenecektir. Bu GET isteklerinde de geçerlidir. Örneğin, + http://example.com/hizmet/foo.pl?q=23&a=42 isteği + http://iki.example.com/hizmet/foo.pl?q=23&a=42 adresine + yönlendirilir. POST'ların iptal edileceğini unutmayın.
+ Sadece tam yol parçaları eşleştirilir, bu nedenle + http://example.com/hizmetfesmekan.txt isteği yukarıdaki + yönlendirme ile eşleşmeyecektir. İfade + sözdizimi kullanılan daha karmaşık eşleşmeler için URL-yolu seçeneği + aşağıda açıklandığı gibi yoksayılır. Düzenli ifadelerin kullanıldığı daha + karmaşık eşleşmeler için RedirectMatch + yönergesine de bakınız.

+ + +

Bilginize

+

Yapılandırma dosyasında yer alış sırasına bakmaksızın + Redirect yönergeleri + Alias ve ScriptAlias + yönergelerinden önce ele alınır. <Location> bölümü içinde kullanılmış bir + Redirect yönergesi URL-yolu belirtilmiş + Redirect ve Alias + yönergelerine göre önceliklidir.

+ +

Herhangi bir durum belirtilmemişse "geçici" + yönlendirme (HTTP durum kodu: 302) yapılır. Bu, istemciye özkaynağın + geçici olarak başka yere taşındığını belirtir. Diğer HTTP durum + kodlarını döndürmek için kullanılabilecek durum + değerleri:

+ +
+
permanent
+
İstemciye özkaynağın kalıcı olarak taşındığını belirten kalıcı + yönlendirme durumu (301) döndürülür.
+ +
temp
+
İstemciye geçici yönlendirme durumu (302) döner. Bu öntanımlıdır. +
+ +
seeother
+
İstemciye özkaynağın yerine başka bir şey konduğunu belirten + "diğerine bak" durumu (303) döndürülür.
+ +
gone
+
İstemciye özkaynağın kalıcı olarak kaldırıldığını belirten "ölü + bağlantı" durumu (410) döner. Bu durumda URL + belirtilmez.
+
+ +

Diğer durum kodları için durum değiştirgesiyle + sayısal durum kodu belirtilir. Eğer durum 300 ile 399 arasındaysa bir + URL belirtmek gereklidir. Aksi takdirde, + URL bileşeni ihmal edilmelidir. Belirtilecek durum kodunun + geçerli bir HTTP Status kodu olmalı ve Apache HTTP Sunucusu kodu + bilmelidir (http_protocol.c dosyasında bulunan + send_error_response işlevine bakınız).

+ +
Redirect permanent "/bir" "http://example.com/iki"
+Redirect 30" "/yedi" http://example.com/baskabisey"
+ + +

Eğer Redirect yönergesi URL-yolu belirtilmemiş + bir <Location> + veya <LocationMatch> + bölümü içinde yer alıyorsa, URL seçeneği ifade + sözdizimi kullanılarak yorumlanır.
+ Bu sözdizimi Apache 2.4.19 ve sonrasında kullanılabilir.

+ +
<Location "/bir">
+    Redirect permanent "http://example.com/iki"
+</Location>
+<Location "/yedi">
+    Redirect 303 "http://example.com/baskabisey"
+</Location>
+<LocationMatch "/error/(?<NUMBER>[0-9]+)">
+    Redirect permanent "http://example.com/errors/%{env:MATCH_NUMBER}.html"
+</LocationMatch>
+ + + +
+
top
+

RedirectMatch Yönergesi

+ + + + + + + +
Açıklama:Geçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici +yönlendirme gönderir.
Sözdizimi:RedirectMatch [durum] düzenli-ifade +URL
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_alias
+

Bu yönerge URL-yolu ile eşleşmek üzere bir + düzenli ifade kabul etmesi dışında + Redirect yönergesine + eşdeğerdir. Belirtilen düzenli ifade URL-yolu ile + eşleşiyorsa sunucu parantezli eşleşmeleri belirtilen dizgede kullanarak + dosya yolunu elde eder. Örneğin, tüm GIF dosyası isteklerini başka bir + sunucudaki aynı isimli JPEG dosyalarına yönlendirmek için şu + yazılabilir:

+ +
RedirectMatch "(.*)\.gif$" "http://baska.example.com$1.jpg"
+ + +

Alias ve + AliasMatch arasındaki farklarla + ilgili hususlar Redirect ve + RedirectMatch arasındakilere de + uygulanır. Ayrıntılar için AliasMatch yönergesine bakınız.

+ + +
+
top
+

RedirectPermanent Yönergesi

+ + + + + + + +
Açıklama:İstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir +URL’ye yönlendirir.
Sözdizimi:RedirectPermanent URL-yolu URL
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_alias
+

Bu yönerge istemciye daima kalıcı yönlendirme durumu (301) döndürür. + Yani, Redirect permanent ile aynı işi yapar.

+ +
+
top
+

RedirectTemp Yönergesi

+ + + + + + + +
Açıklama:İstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir +URL’ye yönlendirir.
Sözdizimi:RedirectTemp URL-yolu URL
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_alias
+

Bu yönerge istemciye daima geçici yönlendirme durumu (302) döndürür. + Yani, Redirect temp ile aynı işi yapar.

+ +
+
top
+

ScriptAlias Yönergesi

+ + + + + + +
Açıklama:Bir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır.
Sözdizimi:ScriptAlias [URL-yolu] +dosya-yolu|dizin-yolu
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Temel
Modül:mod_alias
+

Hedef dizini, mod_cgi modülünün CGI betiği + yorumlayıcısı tarafından çalıştırılacak betikleri içeren dizin olarak + imlemesi dışında Alias + yönergesinin yaptığı işi yapar. URL-yolu ile + başlayan harf büyüklüğüne duyarlı URL’ler (% imlemesi çözüldükten + sonra), dosya sistemindeki bir tam yol olarak belirtilmiş + dizin-yolu ile başlayan betiklerle eşlenir.

+ +
ScriptAlias "/cgi-bin/" "/siteler/cgi-bin/"
+ + +

http://example.com/cgi-bin/foo şeklindeki bir istek + sunucunun /siteler/cgi-bin/foo betiğini çalıştırmasına sebep + olur. Bu yapılandırma aslında şuna eşdeğerdir:

+ +
Alias "/cgi-bin/" "/siteler/cgi-bin/"
+<Location "/cgi-bin">
+    SetHandler cgi-script
+    Options +ExecCGI
+</Location>
+ + +

ScriptAlias yönergesini bir betik veya eylemci + ile birlikte de kullanabilirsiniz. Örnek:

+ +
ScriptAlias "/cgi-bin/" "/siteler/cgi-handler.pl"
+ + +

Bu senaryoda /cgi-bin/’den istenen tüm dosyalar sizin + belirttiğiniz dosya tarafından işleme sokulacaktır. Bu yöntemle kendi + özel eylemcinizi kullanabilirsiniz. İsterseniz, bunu içerik eklemek + ya da ısmarlama bir eylem için bir CGI sarmalayıcısı olarak da + kullanabilirsiniz.

+ +
Yapılandırma değiştiğinde kaynak kodlarının ister + istemez açığa çıkmasını istemiyorsanız CGI betiklerinizi DocumentRoot altına koymayınız. + ScriptAlias yönergesi URL’yi doğru yere + eşlemekten başka orayı bir CGI betikleri dizini olarak imler. CGI + betiklerinizi DocumentRoot altına + koyarsanız çalıştırmak için ScriptAlias değil, + <Directory>, + SetHandler ve Options yönergelerini örnekteki gibi kullanın: + +
<Directory "/usr/local/apache2/htdocs/cgi-bin" >
+    SetHandler cgi-script
+    Options ExecCGI
+</Directory>
+ + + Aynı dosya sistemi konumu ile çok sayıda URL-yolu + eşleşebileceğinden, bir Directory + bölümü ile sınırlanmadığı takdirde CGI betiklerinin kaynak kodları açığa + çıkabilir; bu bakımdan ScriptAlias yönergesini yok + sayan URL yollarının belirtilebilme olasılığı gözardı + edilmemelidir.
+ +

Eğer ScriptAlias yönergesi URL-yolu belirtilmemiş + bir <Location> + veya <LocationMatch> + bölümü içinde yer alıyorsa, URL seçeneği ifade + sözdizimi kullanılarak yorumlanır.
+ Bu sözdizimi Apache 2.4.19 ve sonrasında kullanılabilir.

+ +
<Location "/cgi-bin">
+    ScriptAlias "/siteler/cgi-bin/"
+</Location>
+<LocationMatch "/cgi-bin/errors/(?<NUMBER>[0-9]+)">
+    ScriptAlias "/siteler/cgi-bin/errors/%{env:MATCH_NUMBER}.cgi"
+</LocationMatch>
+ + + +

Ayrıca bakınız:

+ +
+
top
+

ScriptAliasMatch Yönergesi

+ + + + + + +
Açıklama:Bir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak +eşler ve hedefi bir CGI betiği olarak çalıştırır.
Sözdizimi:ScriptAliasMatch düzenli-ifade +dosya-yolu|dizin-yolu
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_alias
+

Bu yönerge URL-yolu ile eşleşmek üzere bir + düzenli ifade kabul etmesi dışında + ScriptAlias yönergesine + eşdeğerdir. Belirtilen düzenli ifade URL-yolu ile + eşleşiyorsa sunucu parantezli eşleşmeleri belirtilen dizgede kullanarak + dosya yolunu elde eder. Örneğin, standart /cgi-bin dizinini + etkin kılmak için şu yazılabilir:

+ +
ScriptAliasMatch "^/cgi-bin(.*)" "/usr/local/apache/cgi-bin$1"
+ + +

AliasMatch yönergesindeki gibi, düzenli + ifadelerin tamamı tüm güçleriyle kullanılabilmektedir. + Örneğin, URL-yolu için harf büyüklüğüne duyarsız + eşleşmeli bir takma ad oluşturmak mümkünür:

+ +
ScriptAliasMatch "(?i)^/cgi-bin(.*)" "/usr/local/apache/cgi-bin$1"
+ + +

Alias ve + AliasMatch arasındaki farklarla + ilgili hususlar ScriptAlias ve + ScriptAliasMatch arasındakilere + de uygulanır. Ayrıntılar için AliasMatch yönergesine bakınız.

+ + +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_allowmethods.html b/docs/manual/mod/mod_allowmethods.html new file mode 100644 index 0000000..aeb45f5 --- /dev/null +++ b/docs/manual/mod/mod_allowmethods.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_allowmethods.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_allowmethods.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_allowmethods.html.en b/docs/manual/mod/mod_allowmethods.html.en new file mode 100644 index 0000000..ef69a37 --- /dev/null +++ b/docs/manual/mod/mod_allowmethods.html.en @@ -0,0 +1,116 @@ + + + + + +mod_allowmethods - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_allowmethods

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Easily restrict what HTTP methods can be used on the server
Status:Experimental
Module Identifier:allowmethods_module
Source File:mod_allowmethods.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

This module makes it easy to restrict what HTTP methods can be +used on a server. The most common configuration would be:

+ +
<Location "/">
+   AllowMethods GET POST OPTIONS
+</Location>
+ + +
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

AllowMethods Directive

+ + + + + + + +
Description:Restrict access to the listed HTTP methods
Syntax:AllowMethods reset|HTTP-method +[HTTP-method]...
Default:AllowMethods reset
Context:directory
Status:Experimental
Module:mod_allowmethods
+ +

The HTTP-methods are case sensitive and are generally, as per +RFC, given in upper case. The GET and HEAD methods are treated as +equivalent. The reset keyword can be used to +turn off mod_allowmethods in a deeper nested context:

+ +
<Location "/svn">
+   AllowMethods reset
+</Location>
+ + +

Caution

+

The TRACE method cannot be denied by this module; + use TraceEnable instead.

+
+ +

mod_allowmethods was written to replace the rather +kludgy implementation of Limit and +LimitExcept.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_allowmethods.html.fr.utf8 b/docs/manual/mod/mod_allowmethods.html.fr.utf8 new file mode 100644 index 0000000..23583dd --- /dev/null +++ b/docs/manual/mod/mod_allowmethods.html.fr.utf8 @@ -0,0 +1,119 @@ + + + + + +mod_allowmethods - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_allowmethods

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Ce module permet de restreindre aisément les méthodes HTTP +pouvant être utilisées sur le serveur
Statut:Expérimental
Identificateur de Module:allowmethods_module
Fichier Source:mod_allowmethods.c
Compatibilité:Disponible à partir de la version 2.3 du serveur HTTP Apache
+

Sommaire

+ +

Ce module permet de restreindre aisément les méthodes HTTP +pouvant être utilisées sur le serveur. La configuration la plus courante +est du style :

+ +
<Location "/">
+   AllowMethods GET POST OPTIONS
+</Location>
+ + +
+ + +
top
+

Directive AllowMethods

+ + + + + + + +
Description:Restreint l'accès aux méthodes HTTP spécifiées
Syntaxe:AllowMethods reset|HTTP-method +[HTTP-method]...
Défaut:AllowMethods reset
Contexte:répertoire
Statut:Expérimental
Module:mod_allowmethods
+ +

Les noms des méthodes HTTP sont sensibles à la casse, et sont en +général définis en majuscules, comme dans les RFCs. Les méthodes GET et +HEAD sont considérées comme équivalentes. Le mot-clé +reset permet de désactiver +mod_allowmethods dans les niveaux inférieurs +d'imbrication :

+ +
<Location "/svn">
+   AllowMethods reset
+</Location>
+ + +

Avertissement

+

La méthode TRACE ne peut pas être rejetée par ce module ; pour ce + faire, vous devez utiliser la directive TraceEnable.

+
+ +

Le module mod_allowmethods a été écrit pour +remplacer l'implémentation "bricolée" des directives Limit et LimitExcept.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_asis.html b/docs/manual/mod/mod_asis.html new file mode 100644 index 0000000..bdf5fbd --- /dev/null +++ b/docs/manual/mod/mod_asis.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_asis.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_asis.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_asis.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_asis.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_asis.html.en b/docs/manual/mod/mod_asis.html.en new file mode 100644 index 0000000..93eabc9 --- /dev/null +++ b/docs/manual/mod/mod_asis.html.en @@ -0,0 +1,143 @@ + + + + + +mod_asis - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_asis

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Sends files that contain their own +HTTP headers
Status:Base
Module Identifier:asis_module
Source File:mod_asis.c
+

Summary

+ +

This module provides the handler send-as-is + which causes Apache HTTP Server to send the document without adding most of + the usual HTTP headers.

+ +

This can be used to send any kind of data from the server, + including redirects and other special HTTP responses, without + requiring a cgi-script or an nph script.

+ +

For historical reasons, this module will also process any + file with the mime type httpd/send-as-is.

+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Usage

+ +

In the server configuration file, associate files with the + send-as-is handler e.g.

+ +
AddHandler send-as-is asis
+ + +

The contents of any file with a .asis extension + will then be sent by Apache httpd to the client with almost no + changes. In particular, HTTP headers are derived from the file + itself according to mod_cgi rules, so an asis + file must include valid headers, and may also use the CGI + Status: header to determine the HTTP response + code. The Content-Length: header will automatically + be inserted or, if included, corrected by httpd.

+ +

Here's an example of a file whose contents are sent as + is so as to tell the client that a file has + redirected.

+ + +

+ Status: 301 Now where did I leave that URL
+ Location: http://xyz.example.com/foo/bar.html
+ Content-type: text/html
+
+ <html>
+ <head>
+ <title>Lame excuses'R'us</title>
+ </head>
+ <body>
+ <h1>Fred's exceptionally wonderful page has moved to
+ <a href="http://xyz.example.com/foo/bar.html">Joe's</a> + site.
+ </h1>
+ </body>
+ </html> +

+ +

Notes:

+

The server always adds a Date: and Server: + header to the data returned to the client, so these should not be + included in the file. The server does not add a + Last-Modified header; it probably should.

+
+
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_asis.html.fr.utf8 b/docs/manual/mod/mod_asis.html.fr.utf8 new file mode 100644 index 0000000..f4839df --- /dev/null +++ b/docs/manual/mod/mod_asis.html.fr.utf8 @@ -0,0 +1,143 @@ + + + + + +mod_asis - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_asis

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Envoie des fichiers contenant leurs propres en-têtes +HTTP
Statut:Base
Identificateur de Module:asis_module
Fichier Source:mod_asis.c
+

Sommaire

+ +

Ce module fournit le gestionnaire send-as-is qui + permet au serveur HTTP Apache d'envoyer le document sans ajouter la plupart des + en-têtes HTTP habituels.

+ +

On peut l'utiliser pour envoyer tous types de données en + provenance du serveur, y compris les redirections et autres réponses + HTTP spéciales, sans devoir faire appel à un script CGI ou nph.

+ +

Pour des raisons historiques, ce module traitera aussi tout + fichier dont le type MIME est httpd/send-as-is.

+
+ +
top
+
+

Mode d'emploi

+ +

Dans le fichier de configuration, associez les fichiers asis au + gestionnaire send-as-is comme ceci :

+ +
AddHandler send-as-is asis
+ + +

Le contenu de tout fichier possédant l'extension + .asis sera envoyé par Apache httpd au client pratiquement tel + quel. En particulier, les en-têtes HTTP seront déduits du fichier + lui-même selon les règles du module mod_cgi, si + bien qu'un fichier asis doit inclure des en-têtes valides, et + utiliser l'en-tête CGI Status: pour déterminer le code de réponse + HTTP. L'en-tête Content-Length: sera automatiquement + inséré ou, s'il est déjà présent, corrigé par httpd.

+ +

Voici un exemple de fichier dont le contenu est envoyé tel + quel pour informer un client qu'un fichier a été déplacé.

+ + +

+ Status: 301 Ou se trouve cette URL maintenant
+ Location: http://xyz.example.com/foo/bar.html
+ Content-type: text/html
+
+ <html>
+ <head>
+ <title>Mauvaises excuses</title>
+ </head>
+ <body>
+ <h1>La merveilleuse page de Fred a été déplacée vers
+ <a href="http://xyz.example.com/foo/bar.html">le site de + Joe</a>.
+ </h1>
+ </body>
+ </html> +

+ +

Notes :

+

Le serveur ajoute systématiquement les en-têtes + Date: et Server: aux données qu'il envoie + au client, si bien qu'ils n'ont pas besoin d'être inclus dans le + fichier. Le serveur n'ajoute pas d'en-tête + Last-Modified, ce qu'il devrait probablement faire.

+
+
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_asis.html.ja.utf8 b/docs/manual/mod/mod_asis.html.ja.utf8 new file mode 100644 index 0000000..72a80a8 --- /dev/null +++ b/docs/manual/mod/mod_asis.html.ja.utf8 @@ -0,0 +1,144 @@ + + + + + +mod_asis - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_asis

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:自分用の HTTP ヘッダの書かれているファイルを送信する
ステータス:Base
モジュール識別子:asis_module
ソースファイル:mod_asis.c
+

概要

+ +

このモジュールはハンドラ send-as-is + を提供します。このハンドラは通常の HTTP + ヘッダをほとんど追加することなくドキュメントを送信します。

+ +

これはサーバからどんな種類のデータを送るときにも使用できます。 + Cgi スクリプトや nph スクリプトが無くてもリダイレクトや他の特別な + HTTP 応答を送ることができます。

+ +

歴史的な理由により、このモジュールは mime タイプ + httpd/send-as-is のファイルも処理します。

+
+
Support Apache!

トピック

+

ディレクティブ

+

このモジュールにディレクティブはありません。

+

Bugfix checklist

参照

+
+
top
+
+

使用法

+ +

サーバ設定ファイルで、ファイルと send-as-is + ハンドラを例えば以下のように関連付けてください。

+ +

AddHandler send-as-is asis

+ +

拡張子が .asis のすべてのファイルの内容は Apache + からクライアントへほとんど変更無く送られます。 + HTTP ヘッダは特別で、ファイルから mod_cgi + のルールに従って取り出されます。ですから asis ファイルには + 正しいヘッダが記載されていなければなりませし、 + また CGI での表記法であるところの Status: ヘッダを使って + HTTP レスポンスコードを決めることもできます。

+ +

これはクライアントにファイルが移動したことを知らせるために + as is (そのまま) で送られるファイルの内容の例です。 +

+ + +

+ Status: 301 Now where did I leave that URL
+ Location: http://xyz.abc.com/foo/bar.html
+ Content-type: text/html
+
+ <html>
+ <head>
+ <title>Lame excuses'R'us</title>
+ </head>
+ <body>
+ <h1>Fred's exceptionally wonderful page has moved to
+ <a href="http://xyz.abc.com/foo/bar.html">Joe's</a> + site.
+ </h1>
+ </body>
+ </html> +

+ +

注意

+

注意: サーバはクライアントに返されるデータに常に Date: + と Server: ヘッダを追加しますので、 + それらがファイルに書かれていてはいけません。 + サーバは Last-Modified ヘッダを追加しません。 + おそらくはそうすべきでしょうけれど。

+
+
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_asis.html.ko.euc-kr b/docs/manual/mod/mod_asis.html.ko.euc-kr new file mode 100644 index 0000000..707fcc6 --- /dev/null +++ b/docs/manual/mod/mod_asis.html.ko.euc-kr @@ -0,0 +1,138 @@ + + + + + +mod_asis - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_asis

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:HTTP
:Base
:asis_module
ҽ:mod_asis.c
+

+ +

ġ Ϲ HTTP κ ߰ʰ + send-as-is ڵ鷯 + Ѵ.

+ +

׷ cgi ũƮ nph ũƮ ʰ + ̷ǰ ٸ Ư HTTP  ڷᵵ + ִ.

+ +

ſ mime type httpd/send-as-is + ϵ óߴ.

+
+ +
top
+
+

+ +

Ͽ ϰ send-as-is ڵ鷯 + Ѵ.

+ +

AddHandler send-as-is asis

+ +

ġ .asis Ȯڸ + ʰ Ŭ̾Ʈ . Ŭ̾Ʈ HTTP + ʿϹǷ . Status: ʿϴ. + ڸ HTTP ڵ ̴.

+ +

״ Ŭ̾Ʈ + ̷¼ǵǾٰ ˸ ̴.

+ + +

+ Status: 301 Now where did I leave that URL
+ Location: http://xyz.abc.com/foo/bar.html
+ Content-type: text/html
+
+ <html>
+ <head>
+ <title>Lame excuses'R'us</title>
+ </head>
+ <body>
+ <h1>Fred's exceptionally wonderful page has moved to
+ <a href="http://xyz.abc.com/foo/bar.html">Joe's</a> + site.
+ </h1>
+ </body>
+ </html> +

+ +

:

+

ڷḦ Ŭ̾Ʈ ׻ Date: + Server: ߰ϹǷ, Ͽ + ȵȴ. Last-Modified + ߰ ʴ´. ׷ Ƹ ؾ + Ѵ.

+
+
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_basic.html b/docs/manual/mod/mod_auth_basic.html new file mode 100644 index 0000000..a76c6bd --- /dev/null +++ b/docs/manual/mod/mod_auth_basic.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_auth_basic.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_auth_basic.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_auth_basic.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_auth_basic.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_auth_basic.html.en b/docs/manual/mod/mod_auth_basic.html.en new file mode 100644 index 0000000..bdb3db4 --- /dev/null +++ b/docs/manual/mod/mod_auth_basic.html.en @@ -0,0 +1,288 @@ + + + + + +mod_auth_basic - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_auth_basic

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Basic HTTP authentication
Status:Base
Module Identifier:auth_basic_module
Source File:mod_auth_basic.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module allows the use of HTTP Basic Authentication to + restrict access by looking up users in the given providers. + HTTP Digest Authentication is provided by + mod_auth_digest. This module should + usually be combined with at least one authentication module + such as mod_authn_file and one authorization + module such as mod_authz_user.

+
+ + +
top
+

AuthBasicAuthoritative Directive

+ + + + + + + + +
Description:Sets whether authorization and authentication are passed to +lower level modules
Syntax:AuthBasicAuthoritative On|Off
Default:AuthBasicAuthoritative On
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth_basic
+

Normally, each authorization module listed in AuthBasicProvider will attempt + to verify the user, and if the user is not found in any provider, + access will be denied. Setting the + AuthBasicAuthoritative directive explicitly + to Off allows for both authentication and + authorization to be passed on to other non-provider-based modules + if there is no userID or rule + matching the supplied userID. This should only be necessary when + combining mod_auth_basic with third-party modules + that are not configured with the AuthBasicProvider + directive. When using such modules, the order of processing + is determined in the modules' source code and is not configurable.

+ +
+
top
+

AuthBasicFake Directive

+ + + + + + + + + +
Description:Fake basic authentication using the given expressions for +username and password
Syntax:AuthBasicFake off|username [password]
Default:none
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth_basic
Compatibility:Apache HTTP Server 2.4.5 and later
+

The username and password specified are combined into an + Authorization header, which is passed to the server or service + behind the webserver. Both the username and password fields are + interpreted using the expression parser, + which allows both the username and password to be set based on + request parameters.

+ +

If the password is not specified, the default value "password" + will be used. To disable fake basic authentication for an URL + space, specify "AuthBasicFake off".

+ +

In this example, we pass a fixed username and password to a + backend server.

+ +

Fixed Example

<Location "/demo">
+    AuthBasicFake demo demopass
+</Location>
+
+ +

In this example, we pass the email address extracted from a client + certificate, extending the functionality of the FakeBasicAuth option + within the SSLOptions + directive. Like the FakeBasicAuth option, the password is set to the + fixed string "password".

+ +

Certificate Example

<Location "/secure">
+    AuthBasicFake "%{SSL_CLIENT_S_DN_Email}"
+</Location>
+
+ +

Extending the above example, we generate a password by hashing the + email address with a fixed passphrase, and passing the hash to the + backend server. This can be used to gate into legacy systems that do + not support client certificates.

+ +

Password Example

<Location "/secure">
+    AuthBasicFake "%{SSL_CLIENT_S_DN_Email}" "%{sha1:passphrase-%{SSL_CLIENT_S_DN_Email}}"
+</Location>
+
+ +

Exclusion Example

<Location "/public">
+    AuthBasicFake off
+</Location>
+
+ + +
+
top
+

AuthBasicProvider Directive

+ + + + + + + + +
Description:Sets the authentication provider(s) for this location
Syntax:AuthBasicProvider provider-name +[provider-name] ...
Default:AuthBasicProvider file
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth_basic
+

The AuthBasicProvider directive sets + which provider is used to authenticate the users for this location. + The default file provider is implemented + by the mod_authn_file module. Make sure + that the chosen provider module is present in the server.

+

Example

<Location "/secure">
+    AuthType basic
+    AuthName "private area"
+    AuthBasicProvider  dbm
+    AuthDBMType        SDBM
+    AuthDBMUserFile    "/www/etc/dbmpasswd"
+    Require            valid-user
+</Location>
+
+

Providers are queried in order until a provider finds a match + for the requested username, at which point this sole provider will + attempt to check the password. A failure to verify the password does + not result in control being passed on to subsequent providers.

+ +

Providers are implemented by mod_authn_dbm, + mod_authn_file, mod_authn_dbd, + mod_authnz_ldap and mod_authn_socache.

+ +
+
top
+

AuthBasicUseDigestAlgorithm Directive

+ + + + + + + + + +
Description:Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
Syntax:AuthBasicUseDigestAlgorithm MD5|Off
Default:AuthBasicUseDigestAlgorithm Off
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth_basic
Compatibility:Apache HTTP Server 2.4.7 and later
+

Normally, when using Basic Authentication, the providers listed in + AuthBasicProvider + attempt to verify a user by checking their data stores for + a matching username and associated password. The stored passwords + are usually encrypted, but not necessarily so; each provider may + choose its own storage scheme for passwords.

+ +

When using AuthDigestProvider and Digest + Authentication, providers perform a similar check to find a matching + username in their data stores. However, unlike in the Basic + Authentication case, the value associated with each stored username + must be an encrypted string composed from the username, realm name, + and password. (See + + RFC 2617, Section 3.2.2.2 for more details on the format used + for this encrypted string.)

+ +

As a consequence of the difference in the stored values between + Basic and Digest Authentication, converting from Digest + Authentication to Basic Authentication generally requires that all + users be assigned new passwords, as their existing passwords cannot + be recovered from the password storage scheme imposed on those + providers which support Digest Authentication.

+ +

Setting the AuthBasicUseDigestAlgorithm directive + to MD5 will cause the user's Basic Authentication password + to be checked using the same encrypted format as for Digest + Authentication. First a string composed from the username, realm name, + and password is hashed with MD5; then the username and this encrypted + string are passed to the providers listed in + AuthBasicProvider + as if + AuthType + was set to Digest and Digest Authentication was in force. +

+ +

Through the use of AuthBasicUseDigestAlgorithm + a site may switch from Digest to Basic Authentication without + requiring users to be assigned new passwords.

+ +
+ The inverse process of switching from Basic to Digest + Authentication without assigning new passwords is generally + not possible. Only if the Basic Authentication passwords + have been stored in plain text or with a reversible encryption + scheme will it be possible to recover them and generate a + new data store following the Digest Authentication password + storage scheme. +
+ +
+ Only providers which support Digest Authentication will be able + to authenticate users when AuthBasicUseDigestAlgorithm + is set to MD5. Use of other providers will result + in an error response and the client will be denied access. +
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_basic.html.fr.utf8 b/docs/manual/mod/mod_auth_basic.html.fr.utf8 new file mode 100644 index 0000000..aaaa16c --- /dev/null +++ b/docs/manual/mod/mod_auth_basic.html.fr.utf8 @@ -0,0 +1,315 @@ + + + + + +mod_auth_basic - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_auth_basic

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Authentification HTTP de base
Statut:Base
Identificateur de Module:auth_basic_module
Fichier Source:mod_auth_basic.c
Compatibilité:Disponible depuis la version 2.1 d'Apache
+

Sommaire

+ +

Ce module permet d'utiliser l'authentification basique HTTP pour + restreindre l'accès en recherchant les utilisateurs dans les + fournisseurs d'authentification spécifiés. Il est en général + combiné avec au moins un module d'authentification comme + mod_authn_file et un module d'autorisation comme + mod_authz_user. L'authentification HTTP à + base de condensé (digest), quant à elle, est fournie par le module + mod_auth_digest.

+
+ + +
top
+

Directive AuthBasicAuthoritative

+ + + + + + + + +
Description:Définit si les processus d'autorisation et +d'authentification peuvent être confiés à des modules de plus bas +niveau
Syntaxe:AuthBasicAuthoritative On|Off
Défaut:AuthBasicAuthoritative On
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_auth_basic
+

Normalement, chaque module d'autorisation énuméré dans la + directive AuthBasicProvider va tenter de + vérifier l'utilisateur, et si ce dernier n'est trouvé dans aucun des + fournisseurs, l'accès sera refusé. Définir explicitement la + directive AuthBasicAuthoritative à + Off permet de confier l'autorisation et + l'authentification à d'autres modules non basés sur les fournisseurs + si aucun identifiant utilisateur ou aucune + règle ne correspondent à l'identifiant utilisateur + spécifié. Ceci ne peut s'avérer nécessaire que lorsque + mod_auth_basic est combiné avec des modules tiers + qui n'ont pas été configurés à l'aide de la directive AuthBasicProvider. Lorsqu'on + utilise de tels modules, l'ordre dans lequel s'effectue le + traitement est défini dans le code source des modules et n'est pas + configurable.

+ +
+
top
+

Directive AuthBasicFake

+ + + + + + + + + +
Description:Authentification de base simulée à l'aide des nom +d'utilisateur et mot de passe fournis
Syntaxe:AuthBasicFake off|username [password]
Défaut:none
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_auth_basic
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

Les nom d'utilisateur et mot de passe spécifiés sont rassemblés + dans un en-tête d'autorisation qui est transmis au serveur ou au + service sous-jacent au serveur. Ces nom d'utilisateur et mot de + passe sont interprétés par l'interpréteur + d'expression, ce qui permet de les définir en fonction de + paramètres de la requête.

+ +

Si aucun mot de passe n'est spécifié, la valeur par défaut + "password" sera utilisée. Pour désactiver l'authentification de base + simulée pour un espace d'URL, définissez AuthBasicFake à "off".

+ +

Dans l'exemple suivant, un nom d'utilisateur et un mot de passe + prédéfinis sont transmis à un serveur d'arrière-plan :

+ +

Exemple de transmission d'un nom d'utilisateur et + d'un mot de passe prédéfinis

<Location "/demo">
+    AuthBasicFake demo demopass
+</Location>
+
+ +

Dans l'exemple suivant, l'adresse email extraite d'un certificat + client est transmise au serveur, étendant par là-même la + fonctionnalité de l'option FakeBasicAuth de la directive SSLOptions. Comme avec l'option + FakeBasicAuth, le mot de passe se voit attribué le contenu fixe de + la chaîne "password".

+ +

Exemple d'utilisation avec un certificat

<Location "/secure">
+    AuthBasicFake "%{SSL_CLIENT_S_DN_Email}"
+</Location>
+
+ +

Pour compléter l'exemple précédent, il est possible de générer la + valeur du mot de passe en procédant à un hashage de l'adresse email + à partir d'un mot d'une passphrase initial fixée, puis de transmettre le + résultat obtenu au serveur d'arrière-plan. Ceci peut s'avérer utile + pour donner accès à des serveurs anciens qui ne supportent pas les + certificats clients.

+ +

Exemple de génération de mot de passe par hashage de + l'adresse email

<Location "/secure">
+    AuthBasicFake "%{SSL_CLIENT_S_DN_Email}" "%{sha1:passphrase-%{SSL_CLIENT_S_DN_Email}}"
+</Location>
+
+ +

Désactivation de l'authentification simulée

<Location "/public">
+    AuthBasicFake off
+</Location>
+
+ + +
+
top
+

Directive AuthBasicProvider

+ + + + + + + + +
Description:Définit le(les) fournisseur(s) d'authentification pour +cette zone du site web
Syntaxe:AuthBasicProvider nom fournisseur +[nom fournisseur] ...
Défaut:AuthBasicProvider file
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_auth_basic
+

La directive AuthBasicProvider permet de + définir le fournisseur utilisé pour authentifier les utilisateurs + pour la zone du site web concernée. Le fournisseur par défaut + file est implémenté par le module + mod_authn_file. Assurez-vous que le module + implémentant le fournisseur choisi soit bien présent dans le + serveur.

+ +

Exemple

<Location "/secure">
+    AuthType basic
+    AuthName "private area"
+    AuthBasicProvider  dbm
+    AuthDBMType        SDBM
+    AuthDBMUserFile    "/www/etc/dbmpasswd"
+    Require            valid-user
+</Location>
+
+

Les fournisseurs sont sollicités dans l'ordre jusqu'à ce que l'un + d'entre eux trouve une correspondance pour le nom d'utilisateur de + la requête ; alors, ce dernier fournisseur sera le seul à vérifier + le mot de passe. Un échec dans la vérification du mot de passe + n'entraîne pas le passage du contrôle au fournisseur suivant.

+ +

Les différents fournisseurs disponibles sont implémentés par les + modules mod_authn_dbm, + mod_authn_file, mod_authn_dbd, + mod_authnz_ldap et mod_authn_socache.

+ +
+
top
+

Directive AuthBasicUseDigestAlgorithm

+ + + + + + + + + +
Description:Vérifie les mots de passe auprès des fournisseurs +d'authentification à la manière de l'authentification de type Digest. +
Syntaxe:AuthBasicUseDigestAlgorithm MD5|Off
Défaut:AuthBasicUseDigestAlgorithm Off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_auth_basic
Compatibilité:Disponible à partir de la version 2.4.7 du serveur HTTP +Apache
+

Normalement, lorsqu'on utilise l'authentification basique, les + fournisseurs spécifiés via la directive AuthBasicProvider tentent de + contrôler l'identité d'un utilisateur en recherchant dans leurs + bases de données l'existence d'un couple utilisateur/mot de passe + correspondant. Les mots de passe enregistrés sont en général + chiffrés, mais ce n'est pas systématique ; chaque fournisseur peut + choisir son propre mode de stockage des mots de passe.

+ +

Lorsqu'on utilise l'authentification de type Digest, les + fournisseurs spécifiés par la directive AuthDigestProvider effectuent + une recherche similaire dans leurs bases de + données pour trouver un couple utilisateur/mot de passe + correspondant. Cependant, à la différence de l'authentification + basique, les données associées à chaque utilisateur et comportant le + nom d'utilisateur, le domaine de protection (realm) et le mot de + passe doivent être contenues dans une chaîne chiffrée (Voir le + document RFC 2617, + Section 3.2.2.2 pour plus de détails à propos du type de + chiffrement utilisé pour cette chaîne).

+ +

A cause de la différence entre les méthodes de stockage des + données des authentifications de type basique et digest, le passage + d'une méthode d'authentification de type digest à une méthode + d'authentification de type basique requiert l'attribution de + nouveaux + mots de passe à chaque utilisateur, car leur mots de passe existant + ne peut pas être extrait à partir du schéma de stockage utilisé + par les fournisseurs d'authentification de type digest.

+ +

Si la directive AuthBasicUseDigestAlgorithm est + définie à la valeur MD5, le mot de passe d'un + utilisateur dans le cas de l'authentification basique sera vérifié + en utilisant le même format de chiffrement que dans le cas de + l'authentification de type digest. Tout d'abord, une chaîne + comportant le nom d'utilisateur, le domaine de protection (realm) et + le mot de passe est générée sous forme de condensé (hash) en + utilisant l'algorithme MD5 ; puis le nom d'utilisateur et cette + chaîne chiffrée sont transmis aux fournisseurs spécifiés via la + directive AuthBasicProvider comme si la + directive AuthType + était définie à Digest et si l'authentification de type + Digest était utilisée. +

+ +

Grâce à cette directive, un site peut basculer d'une + authentification de type digest à basique sans devoir changer les + mots de passe des utilisateurs.

+ +
+ Le processus inverse consistant à passer d'une authentification de + type basique à digest sans changer les mots de passe n'est en + général pas possible. Les mots de passe enregistrés dans le cas + d'une authentification de type basique ne pourront être extraits + et chiffrés à nouveau selon le schéma de l'authentification de + type digest, que s'ils ont été stockés en clair ou selon un schéma de + chiffrement réversible. +
+ +
+ Seuls les fournisseurs qui supportent l'authentification de type + digest pourront authentifier les utilisateurs lorsque la directive + AuthBasicUseDigestAlgorithm + est définie à MD5. L'utilisation d'un autre + fournisseur provoquera un message d'erreur et le client se verra + refuser l'accès.
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_basic.html.ja.utf8 b/docs/manual/mod/mod_auth_basic.html.ja.utf8 new file mode 100644 index 0000000..33657f1 --- /dev/null +++ b/docs/manual/mod/mod_auth_basic.html.ja.utf8 @@ -0,0 +1,198 @@ + + + + + +mod_auth_basic - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_auth_basic

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:基本認証
ステータス:Base
モジュール識別子:auth_basic_module
ソースファイル:mod_auth_basic.c
互換性:Apache 2.1 以降
+

概要

+ +

与えられたプロバイダ (訳注: 認証での照会を行う問い合わせ先) + でユーザを検索し、HTTP 基本認証でアクセス制限できるようになります。 + HTTP ダイジェスト認証については mod_auth_digest + で提供されます。このモジュールを使う際はこのモジュールのほかに + mod_authn_file といった認証モジュールと、 + mod_authz_user といった承認モジュールとの両方を、 + それぞれひとつ以上組み合わせて使うことになります。

+
+ + +
top
+

AuthBasicAuthoritative ディレクティブ

+ + + + + + + + +
説明:認証と承認を、より低いレベルのモジュールに移行させるかを +設定します。
構文:AuthBasicAuthoritative On|Off
デフォルト:AuthBasicAuthoritative On
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_auth_basic
+

通常は、AuthBasicProvider + ディレクティブで指定した承認モジュールを順に使ってユーザを検査しようとして、 + どのプロバイダでもユーザを検査できなかった場合、アクセス拒否します。 + AuthBasicAuthoritativeOff + と明示的に設定すると ユーザ ID がなかったり、 + ルールがなかったりする際に、認証と承認の両方について、 + プロバイダー機構で実装されていないモジュールに処理を移行させることができます。 + AuthBasicProvider + ディレクティブで設定できないサードパーティ製のモジュールと、 + mod_auth_basic + とを組み合わせるときにのみ必要になるでしょう。 + そのようなモジュールを使う場合、処理順序はモジュールのソースコードが + どうなっているかによって決まり、処理順序を指定することはできません。

+ +
+
top
+

AuthBasicFake ディレクティブ

+ + + + + + + + + +
説明:Fake basic authentication using the given expressions for +username and password
構文:AuthBasicFake off|username [password]
デフォルト:none
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_auth_basic
互換性:Apache HTTP Server 2.4.5 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

AuthBasicProvider ディレクティブ

+ + + + + + + + +
説明:この位置に対する認証プロバイダを設定します。
構文:AuthBasicProvider provider-name +[provider-name] ...
デフォルト:AuthBasicProvider file
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_auth_basic
+

AuthBasicProvider ディレクティブで、 + この位置に対するユーザ認証に用いられる認証プロバイダを設定します。 + デフォルトになっている file プロバイダは + mod_authn_file モジュールで実装されています。 + 指定したプロバイダを実装しているモジュールが、 + 必ずサーバに組み込まれているようにしてください。

+ +

Example

+ <Location /secure>
+ + AuthType basic
+ AuthName "private area"
+ AuthBasicProvider dbm
+ AuthDBMType SDBM
+ AuthDBMUserFile /www/etc/dbmpasswd
+ Require valid-user
+
+ </Location> +

+ +

認証プロバイダは mod_authn_dbm, + mod_authn_file, + mod_authn_dbd, + mod_authnz_ldap で実装されています。

+ +
+
top
+

AuthBasicUseDigestAlgorithm ディレクティブ

+ + + + + + + + + +
説明:Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
構文:AuthBasicUseDigestAlgorithm MD5|Off
デフォルト:AuthBasicUseDigestAlgorithm Off
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_auth_basic
互換性:Apache HTTP Server 2.4.7 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_basic.html.ko.euc-kr b/docs/manual/mod/mod_auth_basic.html.ko.euc-kr new file mode 100644 index 0000000..e62f084 --- /dev/null +++ b/docs/manual/mod/mod_auth_basic.html.ko.euc-kr @@ -0,0 +1,191 @@ + + + + + +mod_auth_basic - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_auth_basic

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:Basic authentication
:Base
:auth_basic_module
ҽ:mod_auth_basic.c
:ġ 2.1 ĺ
+

+ +

ش (provider) Ͽ ں + ϴ HTTP Basic Authentication Ѵ. + HTTP Digest Authentication mod_auth_digest + Ѵ.

+
+ + +
top
+

AuthBasicAuthoritative þ

+ + + + + + + + +
: Ѻο ⿡ Ѱ Ѵ
:AuthBasicAuthoritative On|Off
⺻:AuthBasicAuthoritative On
:directory, .htaccess
Override ɼ:AuthConfig
:Base
:mod_auth_basic
+

AuthBasicAuthoritative þ + Off ϸ ־ ̵ شϴ + ̵ Ģ + ã Ѻο θ (modules.c + Ͽ ) Ѱش. ־ + ̵ Ģ ãҴٸ 붧 ȣ 뿩θ + ˻ϰ, ϸ "Authentication Required ( ʿ)" + Ѵ.

+ +

׷ ͺ̽ ̵ ְų + ȿ Require þ + ⿡ ϸ, ù° ڸ ˻ϰ, + AuthBasicAuthoritative + ѱʴ´.

+ +

⺻  ѱʰ, 𸣴 ̵ + Ģ "Authentication Required ( ʿ)" + Ѵ. þ ý ϰ Ǹ, + NCSA Ѵ.

+ +
+
top
+

AuthBasicFake þ

+ + + + + + + + + +
:Fake basic authentication using the given expressions for +username and password
:AuthBasicFake off|username [password]
⺻:none
:directory, .htaccess
Override ɼ:AuthConfig
:Base
:mod_auth_basic
:Apache HTTP Server 2.4.5 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

AuthBasicProvider þ

+ + + + + + + + +
: ġ ڸ Ѵ
:AuthBasicProvider On|Off|provider-name +[provider-name] ...
⺻:AuthBasicProvider On
:directory, .htaccess
Override ɼ:AuthConfig
:Base
:mod_auth_basic
+

AuthBasicProvider þ + ġ ڸ ڸ Ѵ. + On̸ ⺻(file) Ѵ. + mod_authn_file file + ڸ ϱ⶧ ִ Ȯؾ + Ѵ.

+ +

+ <Location /secure>
+ + AuthBasicProvider dbm
+ AuthDBMType SDBM
+ AuthDBMUserFile /www/etc/dbmpasswd
+ Require valid-user
+
+ </Location> +

+ +

ڴ mod_authn_dbm + mod_authn_file ϶.

+ +

Off̸ ⺻· + ư.

+ +
+
top
+

AuthBasicUseDigestAlgorithm þ

+ + + + + + + + + +
:Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
:AuthBasicUseDigestAlgorithm MD5|Off
⺻:AuthBasicUseDigestAlgorithm Off
:directory, .htaccess
Override ɼ:AuthConfig
:Base
:mod_auth_basic
:Apache HTTP Server 2.4.7 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_digest.html b/docs/manual/mod/mod_auth_digest.html new file mode 100644 index 0000000..7f3b71b --- /dev/null +++ b/docs/manual/mod/mod_auth_digest.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_auth_digest.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_auth_digest.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_auth_digest.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_auth_digest.html.en b/docs/manual/mod/mod_auth_digest.html.en new file mode 100644 index 0000000..5e73934 --- /dev/null +++ b/docs/manual/mod/mod_auth_digest.html.en @@ -0,0 +1,298 @@ + + + + + +mod_auth_digest - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_auth_digest

+
+

Available Languages:  en  | + fr  | + ko 

+
+ + + +
Description:User authentication using MD5 + Digest Authentication
Status:Extension
Module Identifier:auth_digest_module
Source File:mod_auth_digest.c
+

Summary

+ +

This module implements HTTP Digest Authentication + (RFC2617), and + provides an alternative to mod_auth_basic where the + password is not transmitted as cleartext. However, this does + not lead to a significant security advantage over + basic authentication. On the other hand, the password storage on the + server is much less secure with digest authentication than with + basic authentication. Therefore, using basic auth and encrypting the + whole connection using mod_ssl is a much better + alternative.

+
+ +
top
+
+

Using Digest Authentication

+ +

To use MD5 Digest authentication, configure the location to be + protected as shown in the below example:

+ +

Example:

<Location "/private/">
+    AuthType Digest
+    AuthName "private area"
+    AuthDigestDomain "/private/" "http://mirror.my.dom/private2/"
+    
+    AuthDigestProvider file
+    AuthUserFile "/web/auth/.digest_pw"
+    Require valid-user
+</Location>
+
+ +

AuthDigestDomain + should list the locations that will be protected by this + configuration.

+ +

The password file referenced in the AuthUserFile directive may be + created and managed using the htdigest tool.

+ + +

Note

+

Digest authentication was intended to be more secure than basic + authentication, but no longer fulfills that design goal. A + man-in-the-middle attacker can trivially force the browser to downgrade + to basic authentication. And even a passive eavesdropper can brute-force + the password using today's graphics hardware, because the hashing + algorithm used by digest authentication is too fast. Another problem is + that the storage of the passwords on the server is insecure. The contents + of a stolen htdigest file can be used directly for digest authentication. + Therefore using mod_ssl to encrypt the whole connection is + strongly recommended.

+

mod_auth_digest only works properly on platforms + where APR supports shared memory.

+
+
+
top
+

AuthDigestAlgorithm Directive

+ + + + + + + + +
Description:Selects the algorithm used to calculate the challenge and +response hashes in digest authentication
Syntax:AuthDigestAlgorithm MD5|MD5-sess
Default:AuthDigestAlgorithm MD5
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_digest
+

The AuthDigestAlgorithm directive + selects the algorithm used to calculate the challenge and response + hashes.

+ +
+ MD5-sess is not correctly implemented yet. +
+ + +
+
top
+

AuthDigestDomain Directive

+ + + + + + + +
Description:URIs that are in the same protection space for digest +authentication
Syntax:AuthDigestDomain URI [URI] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_digest
+

The AuthDigestDomain directive allows + you to specify one or more URIs which are in the same protection + space (i.e. use the same realm and username/password info). + The specified URIs are prefixes; the client will assume + that all URIs "below" these are also protected by the same + username/password. The URIs may be either absolute URIs (i.e. + including a scheme, host, port, etc.) or relative URIs.

+ +

This directive should always be specified and + contain at least the (set of) root URI(s) for this space. + Omitting to do so will cause the client to send the + Authorization header for every request sent to this + server.

+ +

The URIs specified can also point to different servers, in + which case clients (which understand this) will then share + username/password info across multiple servers without + prompting the user each time.

+ +
+
top
+

AuthDigestNonceLifetime Directive

+ + + + + + + + +
Description:How long the server nonce is valid
Syntax:AuthDigestNonceLifetime seconds
Default:AuthDigestNonceLifetime 300
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_digest
+

The AuthDigestNonceLifetime directive + controls how long the server nonce is valid. When the client + contacts the server using an expired nonce the server will send + back a 401 with stale=true. If seconds is + greater than 0 then it specifies the amount of time for which the + nonce is valid; this should probably never be set to less than 10 + seconds. If seconds is less than 0 then the nonce never + expires. +

+ +
+
top
+

AuthDigestProvider Directive

+ + + + + + + + +
Description:Sets the authentication provider(s) for this location
Syntax:AuthDigestProvider provider-name +[provider-name] ...
Default:AuthDigestProvider file
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_digest
+

The AuthDigestProvider directive sets + which provider is used to authenticate the users for this location. + The default file provider is implemented + by the mod_authn_file module. Make sure + that the chosen provider module is present in the server.

+ +

See mod_authn_dbm, mod_authn_file, + mod_authn_dbd and mod_authn_socache + for providers.

+ +
+
top
+

AuthDigestQop Directive

+ + + + + + + + +
Description:Determines the quality-of-protection to use in digest +authentication
Syntax:AuthDigestQop none|auth|auth-int [auth|auth-int]
Default:AuthDigestQop auth
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_digest
+

The AuthDigestQop directive determines + the quality-of-protection to use. auth will + only do authentication (username/password); auth-int is + authentication plus integrity checking (an MD5 hash of the entity + is also computed and checked); none will cause the module + to use the old RFC-2069 digest algorithm (which does not include + integrity checking). Both auth and auth-int may + be specified, in which the case the browser will choose which of + these to use. none should only be used if the browser for + some reason does not like the challenge it receives otherwise.

+ +
+ auth-int is not implemented yet. +
+ +
+
top
+

AuthDigestShmemSize Directive

+ + + + + + + +
Description:The amount of shared memory to allocate for keeping track +of clients
Syntax:AuthDigestShmemSize size
Default:AuthDigestShmemSize 1000
Context:server config
Status:Extension
Module:mod_auth_digest
+

The AuthDigestShmemSize directive defines + the amount of shared memory, that will be allocated at the server + startup for keeping track of clients. Note that the shared memory + segment cannot be set less than the space that is necessary for + tracking at least one client. This value is dependent on your + system. If you want to find out the exact value, you may simply + set AuthDigestShmemSize to the value of + 0 and read the error message after trying to start the + server.

+ +

The size is normally expressed in Bytes, but you + may follow the number with a K or an M to + express your value as KBytes or MBytes. For example, the following + directives are all equivalent:

+ +
AuthDigestShmemSize 1048576
+AuthDigestShmemSize 1024K
+AuthDigestShmemSize 1M
+ + +
+
+
+

Available Languages:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_digest.html.fr.utf8 b/docs/manual/mod/mod_auth_digest.html.fr.utf8 new file mode 100644 index 0000000..1addd19 --- /dev/null +++ b/docs/manual/mod/mod_auth_digest.html.fr.utf8 @@ -0,0 +1,316 @@ + + + + + +mod_auth_digest - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_auth_digest

+
+

Langues Disponibles:  en  | + fr  | + ko 

+
+ + + +
Description:Authentification utilisateur utilisant les condensés +MD5
Statut:Extension
Identificateur de Module:auth_digest_module
Fichier Source:mod_auth_digest.c
+

Sommaire

+ +

Ce module implémente l'authentification HTTP basée sur les + condensés MD5 (RFC2617), et + fournit une alternative à mod_auth_basic en + ne transmettant plus le mot de passe en clair. Cependant, cela ne + suffit pas pour améliorer la sécurité de manière significative par + rapport à l'authentification basique. En outre, le stockage du mot + de passe sur le serveur est encore moins sûr dans le cas + d'une authentification à base de condensé que dans le cas d'une + authentification basique. C'est pourquoi l'utilisation de + l'authentification basique associée à un chiffrement de la connexion + via mod_ssl constitue une bien meilleure + alternative.

+
+ +
top
+
+

Utilisation de l'authentification à base de +condensés

+ +

Pour utiliser l'authentification à base de condensés MD5, vous + devez simplement remplacer AuthType Basic et AuthBasicProvider respectivement + par AuthType Digest et AuthDigestProvider lorsque vous + configurez l'authentification, puis ajouter une directive AuthDigestDomain contenant au + moins la(les) URI(s) racine(s) de la zone à protéger.

+ +

On peut créer les fichiers utilisateur appropriés (au format + texte) à l'aide de l'outil htdigest.

+ +

Exemple :

<Location "/private/">
+    AuthType Digest
+    AuthName "private area"
+    AuthDigestDomain "/private/" "http://mirror.my.dom/private2/"
+    
+    AuthDigestProvider file
+    AuthUserFile "/web/auth/.digest_pw"
+    Require valid-user
+</Location>
+
+ +

Note

+

L'authentification à base de condensé a été conçue pour améliorer + la sécurité par rapport à l'authentification basique, mais il + s'avère que ce but n'a pas été atteint. Un attaquant de type + "man-in-the-middle" peut facilement forcer le navigateur à revenir à + une authentification basique. Même une oreille indiscrète passive + peut retrouver le mot de passe par force brute avec les moyens + modernes, car l'algorithme de hashage utilisé par l'authentification + à base de condensé est trop rapide. Autre problème, le stockage des + mots de passe sur le serveur n'est pas sûr. Le contenu d'un fichier + htdigest volé peut être utilisé directement pour l'authentification + à base de condensé. Il est donc fortement recommandé d'utiliser + mod_ssl pour chiffrer la connexion.

+

mod_auth_digest ne fonctionne correctement que + sur les plates-formes où APR supporte la mémoire partagée.

+
+
+
top
+

Directive AuthDigestAlgorithm

+ + + + + + + + +
Description:Sélectionne l'algorithme utilisé pour calculer les +condensés du défit et de sa réponse
Syntaxe:AuthDigestAlgorithm MD5|MD5-sess
Défaut:AuthDigestAlgorithm MD5
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_auth_digest
+

La directive AuthDigestAlgorithm permet de + sélectionner l'algorithme utilisé pour calculer les condensés du + défit et de sa réponse.

+ +
+ MD5-sess n'est pas encore correctement implémenté. +
+ + +
+
top
+

Directive AuthDigestDomain

+ + + + + + + +
Description:Les URIs qui se trouvent dans le même espace de protection +concernant l'authentification à base de condensés
Syntaxe:AuthDigestDomain URI [URI] ...
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_auth_digest
+

La directive AuthDigestDomain vous permet + de spécifier un ou plusieurs URIs se trouvant dans le même + espace de protection (c'est à dire utilisant le même utilisateur/mot + de passe et se trouvant dans le même domaine). Les URIs spécifiés + sont des préfixes ; le client doit savoir que tous les URIs situés + sous ces préfixes seront protégés par le même utilisateur/mot de + passe. Les URIs peuvent être soit des URIs absolus (c'est à dire + avec protocole, nom serveur, port, etc...), soit des URIs + relatifs.

+ +

Cette directive doit toujours être présente et contenir au moins + le(s) URI(s) racine(s) pour cet espace. Dans le cas contraire, le + client va envoyer un en-tête d'autorisation avec chaque + requête à destination de ce serveur.

+ +

Les URIs spécifiés peuvent aussi référencer différents serveurs, + auquel cas les clients (qui sont à même de le comprendre) vont + partager l'utilisateur/mot de passe entre plusieurs serveurs sans le + demander à l'utilisateur à chaque fois.

+ +
+
top
+

Directive AuthDigestNonceLifetime

+ + + + + + + + +
Description:Durée de validité du nombre à valeur unique du +serveur (nonce)
Syntaxe:AuthDigestNonceLifetime secondes
Défaut:AuthDigestNonceLifetime 300
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_auth_digest
+

La directive AuthDigestNonceLifetime + permet de contrôler la durée de validité du nombre à valeur unique + du serveur (nonce). Lorsque le client contacte le serveur en + utilisant un nonce dont la validité a expiré, le serveur renvoie un + code d'erreur 401 avec stale=true. Si + secondes est supérieur à 0, il spécifie la durée de + validité du nonce ; il est en général déconseillé d'affecter à cet + argument une valeur inférieure à 10 secondes. Si + secondes est inférieur à 0, le nonce n'expire jamais. + +

+ +
+
top
+

Directive AuthDigestProvider

+ + + + + + + + +
Description:Définit le(s) fournisseurs(s) d'authentification pour la +zone du site web concernée
Syntaxe:AuthDigestProvider nom fournisseur +[nom fournisseur] ...
Défaut:AuthDigestProvider file
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_auth_digest
+

La directive AuthDigestProvider permet de + définir quel fournisseur d'authentification sera utilisé pour + authentifier les utilisateurs pour la zone du site web concernée. + Assurez-vous que le module implémentant le fournisseur + d'authentification choisi soit bien présent dans le serveur. Le + fournisseur par défaut file est implémenté par le + module mod_authn_file.

+ +

Voir mod_authn_dbm, + mod_authn_file, mod_authn_dbd et + mod_authn_socache + pour la liste des fournisseurs disponibles.

+ +
+
top
+

Directive AuthDigestQop

+ + + + + + + + +
Description:Détermine le niveau de protection fourni par +l'authentification à base de condensé
Syntaxe:AuthDigestQop none|auth|auth-int [auth|auth-int]
Défaut:AuthDigestQop auth
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_auth_digest
+

La directive AuthDigestQop permet de + définir le niveau de protection fourni. auth + ne fournit que l'authentification (nom utilisateur/mot de passe) ; + auth-int fournit l'authentification plus un contrôle + d'intégrité (un condensé MD5 de l'entité est aussi calculé et + vérifié) ; avec none, le module va utiliser l'ancien + algorithme de condensés RFC-2069 (qui n'effectue pas de contrôle + d'intégrité). On peut spécifier à la fois auth et + auth-int, auquel cas c'est le navigateur qui va choisir + lequel des deux utiliser. none ne doit être utilisé que + dans le cas où le navigateur ne serait pas à même (pour une raison + ou pour une autre) de relever le défit qu'il recevrait si un autre + niveau de protection était défini.

+ +
+ auth-int n'est pas encore implémenté. +
+ +
+
top
+

Directive AuthDigestShmemSize

+ + + + + + + +
Description:La quantité de mémoire partagée à allouer afin de conserver +les informations à propos des clients
Syntaxe:AuthDigestShmemSize taille
Défaut:AuthDigestShmemSize 1000
Contexte:configuration globale
Statut:Extension
Module:mod_auth_digest
+

La directive AuthDigestShmemSize permet de + définir la quantité de mémoire partagée à allouer au démarrage du + serveur afin de conserver les informations à propos des clients. + Notez que le segment de mémoire partagée ne peut pas être défini à + une taille inférieure à l'espace nécessaire pour conserver les + informations à propos d'un client. Cette valeur dépend de + votre système. Si vous voulez en déterminer la valeur exacte, vous + pouvez simplement définir AuthDigestShmemSize + à 0 et consulter le message d'erreur que renverra le + serveur lorsqu'on essaiera de le démarrer.

+ +

L'argument size s'exprime par défaut en octets, mais + vous pouvez suffixer le nombre par un K ou un + M pour spécifier respectivement des KiloOctets ou des + MégaOctets. Par exemple, les directives qui suivent sont toutes + équivalentes :

+ +
AuthDigestShmemSize 1048576
+AuthDigestShmemSize 1024K
+AuthDigestShmemSize 1M
+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_digest.html.ko.euc-kr b/docs/manual/mod/mod_auth_digest.html.ko.euc-kr new file mode 100644 index 0000000..6442f39 --- /dev/null +++ b/docs/manual/mod/mod_auth_digest.html.ko.euc-kr @@ -0,0 +1,317 @@ + + + + + +mod_auth_digest - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_auth_digest

+
+

:  en  | + fr  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:MD5 Digest Authentication .
:Experimental
:auth_digest_module
ҽ:mod_auth_digest.c
+

+ +

HTTP Digest Authentication Ѵ. + ׷ ׽Ʈ ġ ̴.

+
+ +
top
+
+

Digest Authentication ϱ

+ +

MD5 Digest authentication ſ ִ. + AuthType Basic AuthBasicProvider + AuthType Digest AuthDigestProvider + Ͽ ִ. ׸ ּ ȣϷ + ⺻ URI AuthDigestDomain þ Ѵ.

+ +

htdigest + Ͽ () ִ.

+ +

:

+ <Location /private/>
+ + AuthType Digest
+ AuthName "private area"
+ AuthDigestDomain /private/ http://mirror.my.dom/private2/
+
+ AuthDigestProvider file
+ AuthUserFile /web/auth/.digest_pw
+ Require valid-user
+
+ </Location> +

+ +

+

Digest authentication Basic authentication + , ؾ Ѵ. 2002 11 digest + authentication ϴ Amaya, Konqueror, (Windows + ǹڿ Բ ϸ ȵ - ذ Ʒ "MS Internet Explorer ذϱ" ) + Mac OS X Windows MS Internet + Explorer, Mozilla, + Netscape 7, Opera, + Safari ִ. + lynx digest authentication + ʴ´. digest authentication + basic authentication ŭ θ ʾұ⶧ + ڰ ϴ ϴ 쿡 ؾ + Ѵ.

+
+
top
+
+

MS Internet Explorer ذϱ

+

Windows Internet Explorer Digest authentication + ǹڿ ִ GET û RFC ٸ + óϴ ִ.  ذ + ִ.

+ +

+ ù° α׷ ڷḦ Ѱֱ GET + POST û ϴ ̴. + ϴٸ ذå̴. +

+ +

, ġ 2.0.51 AuthDigestEnableQueryStringHack + ȯ溯 Ͽ ذѴ. û + AuthDigestEnableQueryStringHack ϸ + ġ MSIE ׸ ذ ġ ϰ û URI digest + 񱳿 Ѵ. Ѵ.

+ +

MSIE Digest Authentication ϱ:

+ BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On +

+ +

ȯ溯 ڼ BrowserMatch þ + ϶.

+
+
top
+

AuthDigestAlgorithm þ

+ + + + + + + + +
:digest authentication challenge response +hash ϴ ˰ Ѵ
:AuthDigestAlgorithm MD5|MD5-sess
⺻:AuthDigestAlgorithm MD5
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
+

AuthDigestAlgorithm þ + challenge response hash ϴ ˰ Ѵ.

+ +
+ MD5-sess ʾҴ. +
+ + +
+
top
+

AuthDigestDomain þ

+ + + + + + + +
:digest authentication ȣ ϴ +URI
:AuthDigestDomain URI [URI] ...
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
+

AuthDigestDomain þ + ȣ ִ ( ڸ/ȣ + ϴ) URI Ѵ. URI λ + Ѵ. Ŭ̾Ʈ URI "Ʒ" θ + ڸ/ȣ ȣѴٰ Ѵ. URI + (, Ŵ(scheme), ȣƮ, Ʈ ϴ) + URL̰ų URI̴.

+ +

þ ׻ ؾ ϸ, ּ + ⺻ URI() ؾ Ѵ. ϸ Ŭ̾Ʈ + û Authorization + Ѵ. ׷ û ũⰡ Ŀ, AuthDigestNcCheck + Ѵٸ ɿ ִ.

+ +

ٸ URI ϸ, (̸ ϴ) Ŭ̾Ʈ + Ź ڿ ʰ ڸ/ȣ + ִ.

+ +
+
top
+

AuthDigestNonceLifetime þ

+ + + + + + + + +
: nonce ȿ Ⱓ
:AuthDigestNonceLifetime seconds
⺻:AuthDigestNonceLifetime 300
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
+

AuthDigestNonceLifetime þ + nonce ȿ Ⱓ Ѵ. Ŭ̾Ʈ + nonce ϸ stale=true + Բ 401 ȯѴ. seconds 0 ũ nonce + ȿ Ⱓ Ѵ. Ƹ 10 ʺ ۰ ϸ ȵȴ. + seconds 0 nonce + ʴ´. +

+ +
+
top
+

AuthDigestProvider þ

+ + + + + + + + +
: ġ ڸ Ѵ
:AuthDigestProvider On|Off|provider-name +[provider-name] ...
⺻:AuthDigestProvider On
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
+

AuthDigestProvider þ + ġ ڸ ڸ Ѵ. + On̸ ⺻(file) Ѵ. + mod_authn_file file + ڸ ϱ⶧ ִ Ȯؾ + Ѵ.

+ +

ڴ mod_authn_dbm + mod_authn_file ϶.

+ +

Off̸ ⺻· + ư.

+ +
+
top
+

AuthDigestQop þ

+ + + + + + + + +
:digest authentication +ȣ(quality-of-protection) Ѵ.
:AuthDigestQop none|auth|auth-int [auth|auth-int]
⺻:AuthDigestQop auth
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
+

AuthDigestQop þ + ȣ(quality-of-protection) Ѵ. + auth (ڸ/ȣ) ϰ, + auth-int ϰἺ ˻縦 (MD5 ؽ + Ͽ ˻Ѵ) Ѵ. none (ϰἺ ˻縦 + ʴ) RFC-2069 digest ˰ Ѵ. + auth auth-int + ִ.  Ѵ. + challenge ʴ´ٸ + none ؾ Ѵ.

+ +
+ auth-int ʾҴ. +
+ +
+
top
+

AuthDigestShmemSize þ

+ + + + + + + +
:Ŭ̾Ʈ ϱ Ҵϴ ޸𸮷
:AuthDigestShmemSize size
⺻:AuthDigestShmemSize 1000
:ּ
:Experimental
:mod_auth_digest
+

AuthDigestShmemSize þ + Ŭ̾Ʈ ϱ Ҷ Ҵϴ + ޸𸮷 Ѵ. ޸𸮴 ּ ϳ + Ŭ̾Ʈ ϱ ʿ + ϶. ýۿ ٸ. Ȯ ˷ + AuthDigestShmemSize 0 + ϰ ϶.

+ +

size Ʈ , ڿ + K M Ͽ KBytes MBytes + Ÿ ִ. , þ :

+ +

+ AuthDigestShmemSize 1048576
+ AuthDigestShmemSize 1024K
+ AuthDigestShmemSize 1M +

+ +
+
+
+

:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_form.html b/docs/manual/mod/mod_auth_form.html new file mode 100644 index 0000000..f16f673 --- /dev/null +++ b/docs/manual/mod/mod_auth_form.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_auth_form.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_auth_form.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_auth_form.html.en b/docs/manual/mod/mod_auth_form.html.en new file mode 100644 index 0000000..113c1b9 --- /dev/null +++ b/docs/manual/mod/mod_auth_form.html.en @@ -0,0 +1,735 @@ + + + + + +mod_auth_form - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_auth_form

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Form authentication
Status:Base
Module Identifier:auth_form_module
Source File:mod_auth_form.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

Warning

+

Form authentication depends on the mod_session + modules, and these modules make use of HTTP cookies, and as such can fall + victim to Cross Site Scripting attacks, or expose potentially private + information to clients. Please ensure that the relevant risks have + been taken into account before enabling the session functionality on + your server.

+
+ +

This module allows the use of an HTML login form to restrict access + by looking up users in the given providers. HTML forms require + significantly more configuration than the alternatives, however an + HTML login form can provide a much friendlier experience for end users. +

+ +

HTTP basic authentication is provided by + mod_auth_basic, and HTTP digest authentication is + provided by mod_auth_digest. This module should + be combined with at least one authentication module + such as mod_authn_file and one authorization + module such as mod_authz_user.

+ +

Once the user has been successfully authenticated, the user's login + details will be stored in a session provided by mod_session. +

+ +
+ +
top
+
+

Basic Configuration

+ +

To protect a particular URL with mod_auth_form, you need to + decide where you will store your session, and you will need to + decide what method you will use to authenticate. In this simple example, the + login details will be stored in a session based on + mod_session_cookie, and authentication will be attempted against + a file using mod_authn_file. If authentication is unsuccessful, + the user will be redirected to the form login page.

+ +

Basic example

<Location "/admin">
+    AuthFormProvider file
+    AuthUserFile "conf/passwd"
+    AuthType form
+    AuthName "/admin"
+    AuthFormLoginRequiredLocation "http://example.com/login.html"
+
+    Session On
+    SessionCookieName session path=/
+
+    Require valid-user
+</Location>
+
+ +

The directive AuthType will enable + the mod_auth_form authentication when set to the value form. + The directives AuthFormProvider and + AuthUserFile specify that usernames + and passwords should be checked against the chosen file.

+ +

The directives Session and + SessionCookieName + session stored within an HTTP cookie on the browser. For more information + on the different options for configuring a session, read the documentation for + mod_session.

+ +

You can optionally add a + SessionCryptoPassphrase to + create an encrypted session cookie. This required the additional + module mod_session_crypto be loaded.

+ +

In the simple example above, a URL has been protected by + mod_auth_form, but the user has yet to be given an opportunity to + enter their username and password. Options for doing so include providing a + dedicated standalone login page for this purpose, or for providing the login + page inline.

+
top
+
+

Standalone Login

+ +

The login form can be hosted as a standalone page, or can be provided inline on + the same page.

+ +

When configuring the login as a standalone page, unsuccessful authentication + attempts should be redirected to a login form created by the website for this purpose, + using the AuthFormLoginRequiredLocation + directive. Typically this login page will contain an HTML form, asking the user to + provide their usename and password.

+ +

Example login form

<form method="POST" action="/dologin.html">
+  Username: <input type="text" name="httpd_username" value="" />
+  Password: <input type="password" name="httpd_password" value="" />
+  <input type="submit" name="login" value="Login" />
+</form>
+
+ +

The part that does the actual login is handled by the form-login-handler. + The action of the form should point at this handler, which is configured within + Apache httpd as follows:

+ +

Form login handler example

<Location "/dologin.html">
+    SetHandler form-login-handler
+    AuthFormLoginRequiredLocation "http://example.com/login.html"
+    AuthFormLoginSuccessLocation "http://example.com/admin/index.html"
+    AuthFormProvider file
+    AuthUserFile "conf/passwd"
+    AuthType form
+    AuthName /admin
+    Session On
+    SessionCookieName session path=/
+</Location>
+
+ +

The URLs specified by the + AuthFormLoginRequiredLocation directive will typically + point to a page explaining to the user that their login attempt was unsuccessful, and they + should try again. The AuthFormLoginSuccessLocation + directive specifies the URL the user should be redirected to upon successful login.

+ +

Alternatively, the URL to redirect the user to on success can be embedded within the login + form, as in the example below. As a result, the same form-login-handler can be + reused for different areas of a website.

+ +

Example login form with location

<form method="POST" action="/dologin.html">
+  Username: <input type="text" name="httpd_username" value="" />
+  Password: <input type="password" name="httpd_password" value="" />
+  <input type="submit" name="login" value="Login" />
+  <input type="hidden" name="httpd_location" value="http://example.com/success.html" />
+</form>
+
+ +
top
+
+

Inline Login

+ +

Warning

+

A risk exists that under certain circumstances, the login form configured + using inline login may be submitted more than once, revealing login credentials to + the application running underneath. The administrator must ensure that the underlying + application is properly secured to prevent abuse. If in doubt, use the + standalone login configuration.

+
+ +

As an alternative to having a dedicated login page for a website, it is possible to + configure mod_auth_form to authenticate users inline, without being + redirected to another page. This allows the state of the current page to be preserved + during the login attempt. This can be useful in a situation where a time limited + session is in force, and the session times out in the middle of the user request. The + user can be re-authenticated in place, and they can continue where they left off.

+ +

If a non-authenticated user attempts to access a page protected by + mod_auth_form that isn't configured with a + AuthFormLoginRequiredLocation directive, + a HTTP_UNAUTHORIZED status code is returned to the browser indicating to the user + that they are not authorized to view the page.

+ +

To configure inline authentication, the administrator overrides the error document + returned by the HTTP_UNAUTHORIZED status code with a custom error document + containing the login form, as follows:

+ +

Basic inline example

AuthFormProvider file
+ErrorDocument 401 "/login.shtml"
+AuthUserFile "conf/passwd"
+AuthType form
+AuthName realm
+AuthFormLoginRequiredLocation "http://example.com/login.html"
+Session On
+SessionCookieName session path=/
+
+ +

The error document page should contain a login form with an empty action property, + as per the example below. This has the effect of submitting the form to + the original protected URL, without the page having to know what that + URL is.

+ +

Example inline login form

<form method="POST" action="">
+  Username: <input type="text" name="httpd_username" value="" />
+  Password: <input type="password" name="httpd_password" value="" />
+  <input type="submit" name="login" value="Login" />
+</form>
+
+ +

When the end user has filled in their login details, the form will make + an HTTP POST request to the original password protected URL. + mod_auth_form will intercept this POST request, and if + HTML fields are found present for the username and password, the user + will be logged in, and the original password protected URL will be returned + to the user as a GET request.

+ +
top
+
+

Inline Login with Body Preservation

+ +

A limitation of the inline login technique described above is that should an + HTML form POST have resulted in the request to authenticate or + reauthenticate, the + contents of the original form posted by the browser will be lost. Depending on + the function of the website, this could present significant inconvenience for the + end user.

+ +

mod_auth_form addresses this by allowing the method and body + of the original request to be embedded in the login form. If authentication + is successful, the original method and body will be retried by Apache httpd, preserving + the state of the original request.

+ +

To enable body preservation, add three additional fields to the login form as + per the example below.

+ +

Example with body preservation

<form method="POST" action="">
+  Username: <input type="text" name="httpd_username" value="" />
+  Password: <input type="password" name="httpd_password" value="" />
+  <input type="submit" name="login" value="Login" />
+  
<input type="hidden" name="httpd_method" value="POST" /> + <input type="hidden" name="httpd_mimetype" value="application/x-www-form-urlencoded" /> + <input type="hidden" name="httpd_body" value="name1=value1&name2=value2" />
+</form>
+
+ +

How the method, mimetype and body of the original request are embedded within the + login form will depend on the platform and technology being used within the website. +

+ +

One option is to use the mod_include module along with the + KeptBodySize directive, along with a suitable + CGI script to embed the variables in the form.

+ +

Another option is to render the login form using a CGI script or other dynamic + technology.

+ +

CGI example

AuthFormProvider file
+ErrorDocument 401 "/cgi-bin/login.cgi"
+...
+
+ +
top
+
+

Logging Out

+ +

To enable a user to log out of a particular session, configure a page to + be handled by the form-logout-handler. Any attempt to access this + URL will cause the username and password to be removed from the current + session, effectively logging the user out.

+ +

By setting the + AuthFormLogoutLocation directive, + a URL can be specified that the browser will be redirected to on successful + logout. This URL might explain to the user that they have been logged out, and + give the user the option to log in again.

+ +

Basic logout example

SetHandler form-logout-handler
+AuthName realm
+AuthFormLogoutLocation "http://example.com/loggedout.html"
+Session On
+SessionCookieName session path=/
+
+ +

Note that logging a user out does not delete the session; it merely removes + the username and password from the session. If this results in an empty session, + the net effect will be the removal of that session, but this is not + guaranteed. If you want to guarantee the removal of a session, set the + SessionMaxAge directive to a small + value, like 1 (setting the directive to zero would mean no session age limit). +

+ +

Basic session expiry example

SetHandler form-logout-handler
+AuthFormLogoutLocation "http://example.com/loggedout.html"
+Session On
+SessionMaxAge 1
+SessionCookieName session path=/
+
+ +
top
+
+

Usernames and Passwords

+

Note that form submission involves URLEncoding the form data: + in this case the username and password. You should therefore + pick usernames and passwords that avoid characters that are + URLencoded in form submission, or you may get unexpected results.

+
+
top
+

AuthFormAuthoritative Directive

+ + + + + + + + +
Description:Sets whether authorization and authentication are passed to +lower level modules
Syntax:AuthFormAuthoritative On|Off
Default:AuthFormAuthoritative On
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth_form
+

Normally, each authorization module listed in AuthFormProvider will attempt + to verify the user, and if the user is not found in any provider, + access will be denied. Setting the + AuthFormAuthoritative directive explicitly + to Off allows for both authentication and + authorization to be passed on to other non-provider-based modules + if there is no userID or rule + matching the supplied userID. This should only be necessary when + combining mod_auth_form with third-party modules + that are not configured with the AuthFormProvider + directive. When using such modules, the order of processing + is determined in the modules' source code and is not configurable.

+ +
+
top
+

AuthFormBody Directive

+ + + + + + + + +
Description:The name of a form field carrying the body of the request to attempt on successful login
Syntax:AuthFormBody fieldname
Default:AuthFormBody httpd_body
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormBody directive specifies + the name of an HTML field which, if present, will contain the body of the request + to submit should login be successful.

+ +

By populating the form with fields described by + AuthFormMethod, + AuthFormMimetype and + AuthFormBody, a website can retry + a request that may have been interrupted by the login screen, or by a session + timeout.

+ +
+
top
+

AuthFormDisableNoStore Directive

+ + + + + + + + +
Description:Disable the CacheControl no-store header on the login page
Syntax:AuthFormDisableNoStore On|Off
Default:AuthFormDisableNoStore Off
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormDisableNoStore flag + disables the sending of a Cache-Control no-store header with the + error 401 page returned when the user is not yet logged in. The purpose of the header + is to make it difficult for an ecmascript application to attempt to resubmit the + login form, and reveal the username and password to the backend application. Disable + at your own risk.

+ + +
+
top
+

AuthFormFakeBasicAuth Directive

+ + + + + + + + +
Description:Fake a Basic Authentication header
Syntax:AuthFormFakeBasicAuth On|Off
Default:AuthFormFakeBasicAuth Off
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormFakeBasicAuth flag + determines whether a Basic Authentication header will be added to + the request headers. This can be used to expose the username and password to + an underlying application, without the underlying application having to be aware + of how the login was achieved.

+ + +
+
top
+

AuthFormLocation Directive

+ + + + + + + + +
Description:The name of a form field carrying a URL to redirect to on successful login
Syntax:AuthFormLocation fieldname
Default:AuthFormLocation httpd_location
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormLocation directive specifies + the name of an HTML field which, if present, will contain a URL to redirect the browser to + should login be successful.

+ +
+
top
+

AuthFormLoginRequiredLocation Directive

+ + + + + + + + +
Description:The URL of the page to be redirected to should login be required
Syntax:AuthFormLoginRequiredLocation url
Default:none
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later. The use of the expression +parser has been added in 2.4.4.
+

The AuthFormLoginRequiredLocation directive + specifies the URL to redirect to should the user not be authorised to view a page. The value + is parsed using the ap_expr parser before being sent to the client. + By default, if a user is not authorised to view a page, the HTTP response code + HTTP_UNAUTHORIZED will be returned with the page specified by the + ErrorDocument directive. This directive overrides this + default.

+ +

Use this directive if you have a dedicated login page to redirect users to.

+ + +
+
top
+

AuthFormLoginSuccessLocation Directive

+ + + + + + + + +
Description:The URL of the page to be redirected to should login be successful
Syntax:AuthFormLoginSuccessLocation url
Default:none
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later. The use of the expression +parser has been added in 2.4.4.
+

The AuthFormLoginSuccessLocation directive + specifies the URL to redirect to should the user have logged in successfully. The value is + parsed using the ap_expr parser before being sent to the client. + This directive can be overridden if a form field has been defined containing another URL + using the AuthFormLocation directive.

+ +

Use this directive if you have a dedicated login URL, and you have not embedded the + destination page in the login form.

+ + +
+
top
+

AuthFormLogoutLocation Directive

+ + + + + + + + +
Description:The URL to redirect to after a user has logged out
Syntax:AuthFormLogoutLocation uri
Default:none
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later. The use of the expression +parser has been added in 2.4.4.
+

The AuthFormLogoutLocation directive + specifies the URL of a page on the server to redirect to should the user attempt to log + out. The value is parsed using the ap_expr parser before + being sent to the client.

+ +

When a URI is accessed that is served by the handler form-logout-handler, + the page specified by this directive will be shown to the end user. For example:

+ +

Example

<Location "/logout">
+    SetHandler form-logout-handler
+    AuthFormLogoutLocation "http://example.com/loggedout.html"
+    Session on
+    #...
+</Location>
+
+ +

An attempt to access the URI /logout/ will result in the user being logged + out, and the page /loggedout.html will be displayed. Make sure that the page + loggedout.html is not password protected, otherwise the page will not be + displayed.

+ + +
+
top
+

AuthFormMethod Directive

+ + + + + + + + +
Description:The name of a form field carrying the method of the request to attempt on successful login
Syntax:AuthFormMethod fieldname
Default:AuthFormMethod httpd_method
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormMethod directive specifies + the name of an HTML field which, if present, will contain the method of the request + to submit should login be successful.

+ +

By populating the form with fields described by + AuthFormMethod, + AuthFormMimetype and + AuthFormBody, a website can retry + a request that may have been interrupted by the login screen, or by a session + timeout.

+ +
+
top
+

AuthFormMimetype Directive

+ + + + + + + + +
Description:The name of a form field carrying the mimetype of the body of the request to attempt on successful login
Syntax:AuthFormMimetype fieldname
Default:AuthFormMimetype httpd_mimetype
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormMimetype directive specifies + the name of an HTML field which, if present, will contain the + mimetype of the request to submit should login be successful.

+ +

By populating the form with fields described by + AuthFormMethod, + AuthFormMimetype and + AuthFormBody, a website can retry + a request that may have been interrupted by the login screen, or by a session + timeout.

+ +
+
top
+

AuthFormPassword Directive

+ + + + + + + + +
Description:The name of a form field carrying the login password
Syntax:AuthFormPassword fieldname
Default:AuthFormPassword httpd_password
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormPassword directive specifies + the name of an HTML field which, if present, will contain the password to be used to log + in.

+ +
+
top
+

AuthFormProvider Directive

+ + + + + + + + +
Description:Sets the authentication provider(s) for this location
Syntax:AuthFormProvider provider-name +[provider-name] ...
Default:AuthFormProvider file
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth_form
+

The AuthFormProvider directive sets + which provider is used to authenticate the users for this location. + The default file provider is implemented + by the mod_authn_file module. Make sure + that the chosen provider module is present in the server.

+ +

Example

<Location "/secure">
+    AuthType form
+    AuthName "private area"
+    AuthFormProvider  dbm
+    AuthDBMType        SDBM
+    AuthDBMUserFile    "/www/etc/dbmpasswd"
+    Require            valid-user
+    #...
+</Location>
+
+ +

Providers are implemented by mod_authn_dbm, + mod_authn_file, mod_authn_dbd, + mod_authnz_ldap and mod_authn_socache.

+ +
+
top
+

AuthFormSitePassphrase Directive

+ + + + + + + + +
Description:Bypass authentication checks for high traffic sites
Syntax:AuthFormSitePassphrase secret
Default:none
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormSitePassphrase directive + specifies a passphrase which, if present in the user session, causes Apache httpd to + bypass authentication checks for the given URL. It can be used on high traffic websites + to reduce the load induced on authentication infrastructure.

+ +

The passphrase can be inserted into a user session by adding this directive to the + configuration for the form-login-handler. The form-login-handler + itself will always run the authentication checks, regardless of whether a passphrase + is specified or not.

+ +

Warning

+

If the session is exposed to the user through the use of + mod_session_cookie, and the session is not protected with + mod_session_crypto, the passphrase is open to potential exposure + through a dictionary attack. Regardless of how the session is configured, + ensure that this directive is not used within URL spaces where private user data + could be exposed, or sensitive transactions can be conducted. Use at own risk.

+
+ + +
+
top
+

AuthFormSize Directive

+ + + + + + + + +
Description:The largest size of the form in bytes that will be parsed for the login details
Syntax:AuthFormSize size
Default:AuthFormSize 8192
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormSize directive specifies + the maximum size of the body of the request that will be parsed to find the login form.

+ +

If a login request arrives that exceeds this size, the whole request will be aborted + with the HTTP response code HTTP_REQUEST_TOO_LARGE.

+ +

If you have populated the form with fields described by + AuthFormMethod, + AuthFormMimetype and + AuthFormBody, you probably want to set this + field to a similar size as the KeptBodySize + directive.

+ + +
+
top
+

AuthFormUsername Directive

+ + + + + + + + +
Description:The name of a form field carrying the login username
Syntax:AuthFormUsername fieldname
Default:AuthFormUsername httpd_username
Context:directory
Status:Base
Module:mod_auth_form
Compatibility:Available in Apache HTTP Server 2.3.0 and later
+

The AuthFormUsername directive specifies + the name of an HTML field which, if present, will contain the username to be used to log + in.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_auth_form.html.fr.utf8 b/docs/manual/mod/mod_auth_form.html.fr.utf8 new file mode 100644 index 0000000..d10844c --- /dev/null +++ b/docs/manual/mod/mod_auth_form.html.fr.utf8 @@ -0,0 +1,821 @@ + + + + + +mod_auth_form - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_auth_form

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Authentification à l'aide d'un formulaire
Statut:Base
Identificateur de Module:auth_form_module
Fichier Source:mod_auth_form.c
Compatibilité:Disponible à partir d'Apache 2.3
+

Sommaire

+ +

Avertissement

+

L'authentification à base de formulaire dépend des modules + mod_session qui utilisent les cookies HTTP, et en + tant que tels s'exposent à des attaques de type Cross Site + Scripting, ou risquent de divulguer des informations à caractère + privé aux clients. Assurez-vous que ces risques ont bien été pris + en compte avant d'activer les sessions sur votre serveur.

+
+ +

Ce module permet de restreindre l'accès en recherchant les + utilisateurs dans les fournisseurs spécifiés à l'aide d'un + formulaire de connexion HTML. Les formulaires HTML requièrent + davantage de configuration que les méthodes d'authentification + alternatives, mais ils peuvent s'avérer beaucoup plus conviviaux + pour les utilisateurs. +

+ +

L'authentification HTTP de base est fournie par le module + mod_auth_basic, et l'authentification HTTP à base + de condensé par le module mod_auth_digest. Le + module mod_auth_form doit être utilisé avec au + moins un module d'authentification du style + mod_authn_file et un module d'autorisation comme + mod_authz_user.

+ +

Lorsque l'utilisateur a été authentifié avec succès, ses + informations de connexion sont stockés dans une session fournie par + le module mod_session. +

+ +
+ +
top
+
+

Configuration de base

+ +

Pour protéger une URL particulière avec le module + mod_auth_form, vous devez déterminer l'endroit où + vous allez stocker votre session, ainsi que la méthode + d'authentification. Dans cet exemple simple, les informations de + connexion sont stockées dans une session à l'aide du module + mod_session_cookie, et l'authentification utilise + un fichier en s'appuyant sur le module + mod_authn_file. Si l'authentification échoue, + l'utilisateur dera redirigé vers la page du formulaire de + connexion.

+ +

Exemple simple

<Location "/admin">
+    AuthFormProvider file
+    AuthUserFile "conf/passwd"
+    AuthType form
+    AuthName "/admin"
+    AuthFormLoginRequiredLocation "http://example.com/login.html"
+
+    Session On
+    SessionCookieName session path=/
+
+    Require valid-user
+</Location>
+
+ +

L'authentification mod_auth_form est activée + en affectant la valeur form à la directive AuthType. Les directives + AuthFormProvider et + AuthUserFile + spécifient que les noms d'utilisateurs et mots de passe seront + vérifiés en utilisant le fichier choisi.

+ +

Les directives Session et SessionCookieName créent une + session chiffrée stockée dans un cookie HTTP au niveau + du navigateur. Pour plus d'informations à propos des différentes + options de configuration des sessions, reportez-vous à la + documentation du module mod_session.

+ +

Vous pouvez éventuellement ajouter une directive SessionCryptoPassphrase pour créer + un cookie de session chiffré. Pour utiliser cette directive, le module + mod_session_crypto doit avoir été préalablement chargé.

+ +

Dans l'exemple simple ci-dessus, une URL a été protégée par + mod_auth_form, mais on doit maintenant fournir + à l'utilisateur un moyen d'entrer un nom et un mot de passe. À cet + effet, on peut soit écrire une page de connexion indépendante + dédiée, soit inclure le formulaire de connexion dans la page + courante.

+
top
+
+

Page de connexion dédiée

+ +

Le formulaire de connexion peut être contenu dans une page + indépendante, ou être inclus dans la page courante.

+ +

Lorsque la connexion s'effectue à partir d'une page + indépendante et si la tentative d'authentification échoue, + l'utilisateur doit être redirigé vers un formulaire de connexion, + créé à cet effet sur le site web, en utilisant la directive + AuthFormLoginRequiredLocation. + En général, la page de connexion contiendra un formulaire HTML + demandant à l'utilisateur de fournir un nom et un mot de passe.

+ +

Exemple de formulaire de connexion

<form method="POST" action="/dologin.html">
+  Username: <input type="text" name="httpd_username" value="" />
+  Password: <input type="password" name="httpd_password" value="" />
+  <input type="submit" name="login" value="Login" />
+</form>
+
+ +

La partie où s'effectue la connexion proprement dite est + traitée par le gestionnaire form-login-handler. + L'action de ce formulaire doit pointer vers ce gestionnaire, ce + que l'on configure dans Apache httpd comme suit :

+ +

Exemple de configuration du gestionnaire de + formulaire de connexion

<Location "/dologin.html">
+    SetHandler form-login-handler
+    AuthFormLoginRequiredLocation "http://example.com/login.html"
+    AuthFormLoginSuccessLocation "http://example.com/admin/index.html"
+    AuthFormProvider file
+    AuthUserFile "conf/passwd"
+    AuthType form
+    AuthName /admin
+    Session On
+    SessionCookieName session path=/
+    SessionCryptoPassphrase secret
+</Location>
+
+ +

L'URL spécifiée par la directive + AuthFormLoginRequiredLocation + référencera en général une page expliquant à l'utilisateur que sa + tentative de connexion a échoué, et qu'il doit la renouveler. La + directive AuthFormLoginSuccessLocation + spécifie l'URL vers laquelle l'utilisateur doit être redirigé s'il + s'est authentifié avec succès.

+ +

Alternativement, l'URL vers laquelle doit être redirigé + l'utilisateur s'il s'est authentifié avec succès peut être + intégrée dans le formulaire de connexion, comme dans l'exemple + ci-dessous. Il en découle que le même gestionnaire + form-login-handler pourra être utilisé pour différentes + zones du site web.

+ +

Exemple de formulaire d'authentification multizone

<form method="POST" action="/dologin.html">
+  Username: <input type="text" name="httpd_username" value="" />
+  Password: <input type="password" name="httpd_password" value="" />
+  <input type="submit" name="login" value="Login" />
+  <input type="hidden" name="httpd_location" value="http://example.com/success.html" />
+</form>
+
+ +
top
+
+

Connexion à la volée

+ +

Avertissement

+

Il existe un risque, dans certaines circonstances, que le + formulaire de connexion configuré pour une connexion à la volée + soit soumis plusieurs fois, révélant de ce fait les paramètres + de connexion à l'application sous-jacente. L'administrateur doit + s'assurer que cette dernière est correctement sécurisée afin + d'éviter les éventuels abus. En cas de doute, utilisez une page + de connexion indépendante dédiée.

+
+ +

Comme alternative à la page de connexion dédiée pour un site + web, il est possible de configurer mod_auth_form + pour authentifier les utilisateurs à la volée, sans les rediriger + vers une autre page, ce qui permet de conserver l'état de la page + courante au cours de la tentative de connexion. Ceci peut s'avérer + utile dans le cas d'une session limitée dans le temps, si le délai + de la session a expiré pendant la requête de l'utilisateur. Ce + dernier peut alors se réauthentifier à la même place, et + poursuivre son activité à partir du point où il en était resté.

+ +

Si un utilisateur non authentifié tente d'accéder à une page + protégée par mod_auth_form, et si ce dernier + n'est pas configuré avec une directive AuthFormLoginRequiredLocation, + un code de statut HTTP_UNAUTHORIZED est renvoyé vers le + navigateur, indiquant à l'utilisateur qu'il n'est pas autorisé à + accéder à cette page.

+ +

Pour configurer l'authentification à la volée, l'administrateur + remplace le message d'erreur renvoyé par le code de statut + HTTP_UNAUTHORIZED par un message d'erreur personnalisé + contenant le formulaire de connexion comme suit :

+ +

Exemple simple d'authentification à la volée

AuthFormProvider file
+ErrorDocument 401 "/login.shtml"
+AuthUserFile "conf/passwd"
+AuthType form
+AuthName realm
+AuthFormLoginRequiredLocation "http://example.com/login.html"
+Session On
+SessionCookieName session path=/
+
+ +

La page du message d'erreur doit contenir un formulaire de + connexion dont la propriété action est vide, comme dans l'exemple + ci-dessous. Ceci a pour effet de soumettre le formulaire à l'URL + protégée originale, cette dernière n'ayant pas besoin d'être + connue de la page en cours.

+ +

Exemple de formulaire de connexion à la volée

<form method="POST" action="">
+  Username: <input type="text" name="httpd_username" value="" />
+  Password: <input type="password" name="httpd_password" value="" />
+  <input type="submit" name="login" value="Login" />
+</form>
+
+ +

Lorsque l'utilisateur final a entré ses informations de + connexion, le formulaire effectue une requête HTTP POST pour l'URL + originale protégée par mot de passe. + mod_auth_form va alors intercepter cette requête + POST, et dans le cas où des champs HTML Utilisateur et Mot de + passe corrects sont présents, l'utilisateur sera connecté, et + l'URL originale protégée par mot de passe lui sera retournée en + tant que requête GET.

+ +
top
+
+

Connexion à la volée avec + conservation du contenu

+ +

Il existe une limite à la technique de connexion à la volée + décrite ci-dessus ; si un formulaire HTML POST entraîne une + demande d'authentification ou de réauthentification, le contenu du + formulaire original envoyé par le navigateur sera perdu. Cela peut + s'avérer plus ou moins gênant pour l'utilisateur final selon la + fonction du site web.

+ +

Comme solution à ce problème, mod_auth_form + permet d'intégrer la méthode et le contenu de la requête originale + dans le formulaire de connexion. Si l'authentification réussit, + Apache httpd pourra refaire une tentative avec la méthode et le contenu + originaux, tout en conservant l'état de la requête originale.

+ +

Pour mettre en oeuvre la conservation du contenu, vous devez + ajouter trois champs supplémentaires au formulaire de connexion + comme dans l'exemple suivant :

+ +

Exemple de formulaire avec conservation du + contenu

<form method="POST" action="">
+  Username: <input type="text" name="httpd_username" value="" />
+  Password: <input type="password" name="httpd_password" value="" />
+  <input type="submit" name="login" value="Login" />
+  
<input type="hidden" name="httpd_method" value="POST" /> + <input type="hidden" name="httpd_mimetype" value="application/x-www-form-urlencoded" /> + <input type="hidden" name="httpd_body" value="name1=value1&name2=value2" />
+</form>
+
+ +

La manière dont la méthode, le type MIME et le contenu de la + requête originale seront intégrés dans le formulaire de connexion + vont dépendre de la plate-forme et de la technologie utilisées au + sein du site web. +

+ +

Une option consiste à utiliser le module + mod_include en association avec la directive + KeptBodySize, ainsi + qu'un script CGI adapté pour intégrer les variables dans le + formulaire.

+ +

Une autre option consiste à présenter le formulaire de + connexion en utilisant un script CGI ou une autre technologie + dynamique.

+ +

Exemple avec script CGI

        AuthFormProvider file
+        ErrorDocument 401 "/cgi-bin/login.cgi"
+        ...
+
+ +
top
+
+

Déconnexion

+ +

Pour permettre à un utilisateur de se déconnecter d'une session + particulière, vous devez configurer une page pour qu'elle soit + traitée par le gestionnaire form-logout-handler. Tout + accès à cette URL va entraîner la suppression de l'Utilisateur et + du Mot de passe de la session courante, ce qui aura pour effet de + déconnecter l'utilisateur.

+ +

Vous pouvez spécifier une URL vers laquelle le navigateur sera + redirigé en cas de déconnection réussie, en définissant la + directive AuthFormLogoutLocation. Cette + URL devra expliquer à l'utilisateur qu'il a été déconnecté, et lui + donner la possibilité de se connecter à nouveau.

+ +

Exemple simple de configuration de la + déconnexion

SetHandler form-logout-handler
+AuthName realm
+AuthFormLogoutLocation "http://example.com/loggedout.html"
+Session On
+SessionCookieName session path=/
+
+ +

Notez que la déconnexion d'un utilisateur ne supprime pas la + session ; elle supprime seulement l'utilisateur et le mot de passe + de la session. Si la session qui en résulte est vide, elle sera + probablement supprimée, mais ce n'est pas garanti. Si vous voulez + être sûr que la session sera supprimée, affectez une valeur faible + à la directive SessionMaxAge, par exemple 1 + (affecter à cette directive la valeur zéro signifie une session + sans limite d'âge). +

+ +

Exemple simple avec durée de validité de session + limitée

SetHandler form-logout-handler
+AuthFormLogoutLocation "http://example.com/loggedout.html"
+Session On
+SessionMaxAge 1
+SessionCookieName session path=/
+
+ +
top
+
+

Noms d'utilisateurs et mots de + passe

+

Notez que la soumission d'un formulaire implique l'encodage URL + (URLEncoding) des données du formulaire, ici le nom d'utilisateur et + le mot de passe. Vous devez donc choisir des noms d'utilisateurs et + mots de passe qui ne contiennent pas de caractères susceptibles + d'être encodés URL lors de la soumission du formulaire, sous peine + d'obtenir des résultats inattendus.

+
+
top
+

Directive AuthFormAuthoritative

+ + + + + + + + +
Description:Détermine si l'autorisation et l'authentification sont confiés à +des modules de plus bas niveau
Syntaxe:AuthFormAuthoritative On|Off
Défaut:AuthFormAuthoritative On
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_auth_form
+

Normalement, chacun des modules d'autorisation spécifiés par la + directive AuthFormProvider va tenter de + vérifier l'identité de l'utilisateur, et si ce dernier n'est trouvé + dans aucun fournisseur, l'accès sera refusé. En définissant + explicitement la directive + AuthFormAuthoritative à Off on + confie les processus d'authentification et d'autorisation à des + modules ne s'appuyant pas sur des fournisseurs, si aucun + identifiant utilisateur ou aucune règle ne + correspond à l'identifiant utilisateur fourni. Ceci ne peut s'avérer + nécessaire que si l'on combine mod_auth_form avec + des modules tiers qui ne se configurent pas avec la directive + AuthFormProvider. + Lorsqu'on utilise de tels modules, la chronologie du processus est + déterminée dans leur code source, et n'est pas configurable.

+ +
+
top
+

Directive AuthFormBody

+ + + + + + + + +
Description:Le nom du champ de formulaire contenant le corps de la +requête à effectuer en cas de connexion réussie
Syntaxe:AuthFormBody nom du champ
Défaut:AuthFormBody httpd_body
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive AuthFormBody + spécifie le nom du champ HTML qui, s'il existe, contiendra le corps + de la requête à effectuer en cas de connexion réussie.

+ +

En ajoutant au formulaire les champs décrits dans AuthFormMethod, AuthFormMimetype et AuthFormBody, un site web sera en + mesure de relancer une requête qui a été éventuellement interrompue + par l'écran de connexion, ou par l'expiration d'un délai de + session.

+ +
+
top
+

Directive AuthFormDisableNoStore

+ + + + + + + + +
Description:Désactive l'en-tête CacheControl no-store sur la page de +connexion
Syntaxe:AuthFormDisableNoStore On|Off
Défaut:AuthFormDisableNoStore Off
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

Le drapeau AuthFormDisableNoStore supprime + l'envoi d'un en-tête Cache-Control no-store lorsqu'une + page avec code d'erreur 401 est renvoyée, si l'utilisateur n'est pas + encore connecté. Avec cette en-tête, il est plus difficile pour une + application ecmascript de resoumettre un formulaire de connexion, et + ainsi révéler le nom d'utilisateur et le mot de passe à + l'application sous-jacente. Vous devez être conscient des risques + encourus si vous le désactivez.

+ + +
+
top
+

Directive AuthFormFakeBasicAuth

+ + + + + + + + +
Description:Simule une en-tête d'authentification de base
Syntaxe:AuthFormFakeBasicAuth On|Off
Défaut:AuthFormFakeBasicAuth Off
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

Le drapeau AuthFormFakeBasicAuth + détermine si une en-tête d'Authentification de base + sera ajoutée aux en-têtes de la requête. On peut utiliser cette + méthode pour présenter le nom d'utilisateur et le mot de passe à + l'application sous-jacente, sans que cette dernière ait besoin de + connaître la manière dont le processus de connexion a été mené à + bien.

+ + +
+
top
+

Directive AuthFormLocation

+ + + + + + + + +
Description:Le nom du champ de formulaire qui contiendra l'URL vers +laquelle l'utilisateur sera redirigé en cas de connexion +réussie
Syntaxe:AuthFormLocation nom du champ
Défaut:AuthFormLocation httpd_location
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive AuthFormLocation + spécifie le nom du champ HTML qui, s'il existe, contiendra l'URL + vers laquelle rediriger le navigateur en cas de connexion + réussie.

+ +
+
top
+

Directive AuthFormLoginRequiredLocation

+ + + + + + + + +
Description:L'URL de la page vers laquelle on doit être redirigé si une +authentification est requise
Syntaxe:AuthFormLoginRequiredLocation url
Défaut:none
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP +Apache. L'interprétation des expressions rationnelles est supportée +depuis la version 2.4.4.
+

La directive AuthFormLoginRequiredLocation + spécifie l'URL vers laquelle l'utilisateur devra être + redirigé s'il n'est pas autorisé à accéder à une page. Sa valeur est + interprétée via l'interpréteur ap_expr + avant d'être envoyée au client. Par défaut, + si un utilisateur n'est pas autorisé à accéder à une page, le code + de réponse HTTP HTTP_UNAUTHORIZED est renvoyé avec la + page spécifiée par la directive ErrorDocument. La directive AuthFormLoginRequiredLocation + permet de remplacer cette valeur par défaut.

+ +

Vous pouvez utiliser cette directive si vous voulez présenter une + page de connexion personnalisée à vos utilisateurs.

+ + +
+
top
+

Directive AuthFormLoginSuccessLocation

+ + + + + + + + +
Description:L'URL de la page vers laquelle on doit être redirigé en cas +de connexion réussie
Syntaxe:AuthFormLoginSuccessLocation url
Défaut:none
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP +Apache. L'interprétation des expressions rationnelles est supportée +depuis la version 2.4.4.
+

La directive AuthFormLoginSuccessLocation + spécifie l'URL vers laquelle l'utilisateur doit être + redirigé en cas de connexion réussie. Sa valeur est + interprétée via l'interpréteur ap_expr + avant d'être envoyée au client. L'effet de cette directive + peut être annulé si l'on a défini un champ de formulaire contenant + une autre URL à l'aide de la directive AuthFormLocation.

+ +

Vous pouvez utiliser cette directive si vous possédez une URL de + connexion personnalisée, et si vous n'avez pas intégré la page de + destination dans le formulaire de connexion.

+ + +
+
top
+

Directive AuthFormLogoutLocation

+ + + + + + + + +
Description:L'URL vers laquelle un utilisateur devra être redirigé +après s'être déconnecté
Syntaxe:AuthFormLogoutLocation uri
Défaut:none
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP +Apache. L'interprétation des expressions rationnelles est supportée +depuis la version 2.4.4.
+

La directive AuthFormLogoutLocation + spécifie l'URL de la page du serveur vers laquelle l'utilisateur + devra être redirigé s'il se déconnecte. Sa valeur est + interprétée via l'interpréteur ap_expr + avant d'être envoyée au client.

+ +

Lorsqu'un accès est tenté sur un URI traité par le gestionnaire + form-logout-handler, la page spécifiée par cette + directive sera présentée à l'utilisateur final. Par exemple :

+ +

Exemple

<Location "/logout">
+    SetHandler form-logout-handler
+    AuthFormLogoutLocation "http://example.com/loggedout.html"
+    Session on
+    #...
+</Location>
+
+ +

Si un utilisateur tente d'accéder à l'URI /logout/, il + sera déconnecté, et la page /loggedout.html lui sera + présentée. Assurez-vous que la page loggedout.html n'est + pas protégée par mot de passe, car dans le cas contraire, elle ne + serait pas affichée.

+ + +
+
top
+

Directive AuthFormMethod

+ + + + + + + + +
Description:Le nom du champ de formulaire contenant la méthode de la +requête à effectuer en cas de connexion réussie
Syntaxe:AuthFormMethod nom du champ
Défaut:AuthFormMethod httpd_method
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive AuthFormMethod + spécifie le nom du champ HTML qui, s'il existe, contiendra le type + MIME de la requête à effectuer en cas de connexion réussie.

+ +

En ajoutant au formulaire les champs décrits dans AuthFormMethod, AuthFormMimetype et AuthFormBody, un site web sera en + mesure de relancer une requête qui a été éventuellement interrompue + par l'écran de connexion, ou par l'expiration d'un délai de + session.

+ +
+
top
+

Directive AuthFormMimetype

+ + + + + + + + +
Description:Le nom du champ de formulaire contenant le type MIME du +corps de la requête à effectuer en cas de connexion +réussie
Syntaxe:AuthFormMimetype nom du champ
Défaut:AuthFormMimetype httpd_mimetype
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive AuthFormMimetype + spécifie le nom du champ HTML qui, s'il existe, contiendra le type + MIME de la requête à effectuer en cas de connexion réussie.

+ +

En ajoutant au formulaire les champs décrits dans AuthFormMethod, AuthFormMimetype et AuthFormBody, un site web sera en + mesure de relancer une requête qui a été éventuellement interrompue + par l'écran de connexion, ou par l'expiration d'un délai de + session.

+ +
+
top
+

Directive AuthFormPassword

+ + + + + + + + +
Description:Le nom du champ de formulaire qui contient le mot de passe +de connexion
Syntaxe:AuthFormPassword nom du champ
Défaut:AuthFormPassword httpd_password
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive AuthFormPassword permet de + spécifier le nom du champ HTML qui, s'il existe, contiendra le mot + de passe qui sera utilisé pour la connexion.

+ +
+
top
+

Directive AuthFormProvider

+ + + + + + + + +
Description:Définit le(s) fournisseur(s) d'authentification pour la +zone concernée
Syntaxe:AuthFormProvider nom fournisseur +[nom fournisseur] ...
Défaut:AuthFormProvider file
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_auth_form
+

La directive AuthFormProvider permet de + définir quel fournisseur sera utilisé pour authentifier les + utilisateurs pour la zone concernée. Le fournisseur par défaut + file est implémenté par le module + mod_authn_file. Assurez-vous que le fournisseur + choisi soit bien présent dans le serveur.

+ +

Exemple

<Location "/secure">
+    AuthType form
+    AuthName "private area"
+    AuthFormProvider  dbm
+    AuthDBMType        SDBM
+    AuthDBMUserFile    "/www/etc/dbmpasswd"
+    Require            valid-user
+    #...
+</Location>
+
+ +

Les différents fournisseurs sont implémentés par les modules + mod_authn_dbm, mod_authn_file, + mod_authn_dbd et + mod_authnz_ldap.

+ +
+
top
+

Directive AuthFormSitePassphrase

+ + + + + + + + +
Description:Court-circuite l'authentification pour les sites à fort +trafic
Syntaxe:AuthFormSitePassphrase secret
Défaut:none
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive AuthFormSitePassphrase + spécifie un mot de passe qui, s'il est présent dans la session + utilisateur, indique à Apache httpd de court-circuiter l'authentification + pour l'URL considérée. On peut l'utiliser dans le cas de sites web à + fort trafic afin de réduire la charge induite sur l'infrastructure + d'authentification.

+ +

On peut insérer le mot de passe dans une session utilisateur en + ajoutant cette directive à la configuration concernant le + gestionnaire form-login-handler. Le gestionnaire + form-login-handler, quant à lui, effectuera toujours les + vérifications d'authentification, qu'un mot de passe soit spécifié + ou non.

+ +

Avertissement

+

Si la session est présentée à l'utilisateur à l'aide du module + mod_session_cookie, et si la session n'est pas + protégée par le module mod_session_crypto, le mot + de passe peut faire l'objet d'une attaque de type dictionnaire. + Quelle que soit la configuration de la session, assurez-vous que + cette directive n'est pas utilisée dans un espace d'URLs contenant + des données privées, ou à partir desquelles des transactions + sensibles pourraient être menées. En tout état de cause, vous + devez être conscient des risques encourus avant de l'utiliser.

+
+ + +
+
top
+

Directive AuthFormSize

+ + + + + + + + +
Description:La taille maximale en octets du formulaire dont seront +extraites les informations de connexion
Syntaxe:AuthFormSize taille
Défaut:AuthFormSize 8192
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive AuthFormSize spécifie + la taille maximale du corps de la requête qui sera utilisée pour + trouver le formulaire de connexion.

+ +

Si une requête de connexion entrante possède une taille + supérieure à cette valeur, elle sera rejetée avec le code de réponse + HTTP HTTP_REQUEST_TOO_LARGE.

+ +

Si vous avez ajouté au formulaire des champs décrits dans AuthFormMethod, AuthFormMimetype et AuthFormBody, il est recommandé + de définir cette directive à une valeur similaire à celle de la + directive KeptBodySize.

+ + +
+
top
+

Directive AuthFormUsername

+ + + + + + + + +
Description:Le nom du champ de formulaire qui contient le nom de +connexion
Syntaxe:AuthFormUsername nom du champ
Défaut:AuthFormUsername httpd_username
Contexte:répertoire
Statut:Base
Module:mod_auth_form
Compatibilité:Disponible depuis la version 2.3.3 du serveur HTTP Apache
+

La directive AuthFormUsername permet de + spécifier le nom du champ HTML qui, s'il existe, contiendra le nom + d'utilisateur qui sera utilisé pour la connexion.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_anon.html b/docs/manual/mod/mod_authn_anon.html new file mode 100644 index 0000000..04bbe4c --- /dev/null +++ b/docs/manual/mod/mod_authn_anon.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authn_anon.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_anon.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_anon.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_anon.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_authn_anon.html.en b/docs/manual/mod/mod_authn_anon.html.en new file mode 100644 index 0000000..f7f0728 --- /dev/null +++ b/docs/manual/mod/mod_authn_anon.html.en @@ -0,0 +1,247 @@ + + + + + +mod_authn_anon - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authn_anon

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Allows "anonymous" user access to authenticated + areas
Status:Extension
Module Identifier:authn_anon_module
Source File:mod_authn_anon.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module provides authentication front-ends such as + mod_auth_basic to authenticate users similar + to anonymous-ftp sites, i.e. have a 'magic' user id + 'anonymous' and the email address as a password. These email + addresses can be logged.

+ +

Combined with other (database) access control methods, this + allows for effective user tracking and customization according + to a user profile while still keeping the site open for + 'unregistered' users. One advantage of using Auth-based user + tracking is that, unlike magic-cookies and funny URL + pre/postfixes, it is completely browser independent and it + allows users to share URLs.

+ +

When using mod_auth_basic, this module is invoked + via the AuthBasicProvider + directive with the anon value.

+
+ +
top
+
+

Example

+

The example below is combined with "normal" htpasswd-file based + authentication and allows users in additionally as 'guests' with the + following properties:

+ +
    +
  • It insists that the user enters a userID. + (Anonymous_NoUserID)
  • + +
  • It insists that the user enters a password. + (Anonymous_MustGiveEmail)
  • + +
  • The password entered must be a valid email address, i.e. + contain at least one '@' and a '.'. + (Anonymous_VerifyEmail)
  • + +
  • The userID must be one of anonymous guest www test + welcome and comparison is not case + sensitive. (Anonymous)
  • + +
  • And the Email addresses entered in the passwd field are + logged to the error log file. + (Anonymous_LogEmail)
  • +
+ +

Example

<Directory "/var/www/html/private">
+    AuthName "Use 'anonymous' & Email address for guest entry"
+    AuthType Basic
+    AuthBasicProvider file anon
+    AuthUserFile "/path/to/your/.htpasswd"
+    
+    Anonymous_NoUserID off
+    Anonymous_MustGiveEmail on
+    Anonymous_VerifyEmail on
+    Anonymous_LogEmail on
+    Anonymous anonymous guest www test welcome
+    
+    Require valid-user
+</Directory>
+
+
+
top
+

Anonymous Directive

+ + + + + + + +
Description:Specifies userIDs that are allowed access without +password verification
Syntax:Anonymous user [user] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon
+

A list of one or more 'magic' userIDs which are allowed + access without password verification. The userIDs are space + separated. It is possible to use the ' and " quotes to allow a + space in a userID as well as the \ escape character.

+ +

Please note that the comparison is + case-IN-sensitive.
+ It's strongly recommended that the magic username + 'anonymous' is always one of the allowed + userIDs.

+ +

Example:

Anonymous anonymous "Not Registered" "I don't know"
+
+ +

This would allow the user to enter without password + verification by using the userIDs "anonymous", + "AnonyMous", "Not Registered" and "I Don't Know".

+ +

As of Apache 2.1 it is possible to specify the userID as + "*". That allows any supplied userID to be + accepted.

+ +
+
top
+

Anonymous_LogEmail Directive

+ + + + + + + + +
Description:Sets whether the password entered will be logged in the +error log
Syntax:Anonymous_LogEmail On|Off
Default:Anonymous_LogEmail On
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon
+

When set On, the default, the 'password' entered + (which hopefully contains a sensible email address) is logged in + the error log.

+ +
+
top
+

Anonymous_MustGiveEmail Directive

+ + + + + + + + +
Description:Specifies whether blank passwords are allowed
Syntax:Anonymous_MustGiveEmail On|Off
Default:Anonymous_MustGiveEmail On
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon
+

Specifies whether the user must specify an email address as + the password. This prohibits blank passwords.

+ +
+
top
+

Anonymous_NoUserID Directive

+ + + + + + + + +
Description:Sets whether the userID field may be empty
Syntax:Anonymous_NoUserID On|Off
Default:Anonymous_NoUserID Off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon
+

When set On, users can leave the userID (and + perhaps the password field) empty. This can be very convenient for + MS-Explorer users who can just hit return or click directly on the + OK button; which seems a natural reaction.

+ +
+
top
+

Anonymous_VerifyEmail Directive

+ + + + + + + + +
Description:Sets whether to check the password field for a correctly +formatted email address
Syntax:Anonymous_VerifyEmail On|Off
Default:Anonymous_VerifyEmail Off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_anon
+

When set On the 'password' entered is checked for + at least one '@' and a '.' to encourage users to enter valid email + addresses (see the above Anonymous_LogEmail).

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_anon.html.fr.utf8 b/docs/manual/mod/mod_authn_anon.html.fr.utf8 new file mode 100644 index 0000000..8153355 --- /dev/null +++ b/docs/manual/mod/mod_authn_anon.html.fr.utf8 @@ -0,0 +1,262 @@ + + + + + +mod_authn_anon - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authn_anon

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Permet un accès "anonyme" à des zones +protégées
Statut:Extension
Identificateur de Module:authn_anon_module
Fichier Source:mod_authn_anon.c
Compatibilité:Disponible depuis la version 2.1 d'Apache
+

Sommaire

+ +

Ce module permet aux frontaux d'authentification comme + mod_auth_basic d'authentifier les utilisateurs + à la manière des sites FTP anonymes, c'est à dire + en fournissant l'identifiant utilisateur spécial 'anonymous' et + l'adresse email comme mot de passe. Ces adresses email peuvent être + journalisées.

+ +

En combinaison avec d'autres méthodes de contrôle d'accès (base + de données), ce module permet d'effectuer un véritable suivi des + utilisateurs et une personnalisation de leurs accès en fonction de + leur profil, tout en conservant l'accessibilité du site aux + utilisateurs 'non enregistrés'. Un avantage du suivi des + utilisateurs basé sur l'authentification réside dans le fait qu'il + est, à l'opposé des cookies magiques et des drôles d'URLs avec + préfixes ou suffixes, entièrement indépendant du navigateur et qu'il + permet de partager des URLs entre plusieurs utilisateurs.

+ +

Si l'on utilise le module mod_auth_basic, le + module mod_authn_anon est invoqué en affectant la + valeur anon à la directive AuthBasicProvider.

+
+ +
top
+
+

Exemple

+

L'exemple ci-dessous présente un exemple de combinaison avec + l'authentification à base de fichier htpasswd "normale", et permet + la connexion d'utilisateurs en tant qu'invités avec les propriétés + suivantes :

+ +
    +
  • Il incite l'utilisateur à fournir un identifiant. + (Anonymous_NoUserID)
  • + +
  • Il incite l'utilisateur à fournir un mot de passe. + (Anonymous_MustGiveEmail)
  • + +
  • Le mot de passe fourni doit être une adresse email valide, + c'est à dire contenant au moins un '@' et un '.'. + (Anonymous_VerifyEmail)
  • + +
  • Les valeurs possibles pour l'identifiant utilisateur sont + anonymous, guest, www, test ou welcome, et la + vérification n'est pas sensible à la casse. + (Anonymous)
  • + +
  • Les adresses email entrées dans le champ passwd sont + enregistrées dans le fichier journal des erreurs. + (Anonymous_LogEmail)
  • +
+ +

Exemple

<Directory "/var/www/html/private">
+    AuthName "Use 'anonymous' & Email address for guest entry"
+    AuthType Basic
+    AuthBasicProvider file anon
+    AuthUserFile "/path/to/your/.htpasswd"
+
+    Anonymous_NoUserID off
+    Anonymous_MustGiveEmail on
+    Anonymous_VerifyEmail on
+    Anonymous_LogEmail on
+    Anonymous anonymous guest www test welcome
+
+    Require valid-user
+</Directory>
+
+
+
top
+

Directive Anonymous

+ + + + + + + +
Description:Définit la liste des identifiants utilisateur autorisés à +accéder sans vérification du mot de passe
Syntaxe:Anonymous utilisateur [utilisateur] +...
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authn_anon
+

Une liste d'un ou plusieurs identifiants utilisateur spéciaux + autorisés à accéder sans vérification du mot de passe. Les + identifiants doivent être séparés par un espace. Pour spécifier un + identifiant contenant un espace, on peut utiliser les guillemets ' + ou ", ou le caractère d'échappement \.

+ +

Veuillez noter que la vérification n'est pas sensible à + la casse.
+ Il est fortement conseillé d'intégrer l'utilisateur spécial + 'anonymous' dans la liste des identifiants.

+ +

Exemple:

Anonymous anonymous "Not Registered" "I don't know"
+
+ +

Dans cet exemple, l'utilisateur peut accéder au site sans + vérification du mot de passe en utilisant l'identifiant "anonymous", + "Not Registered", "I Don't Know" ou encore "AnonyMous".

+ +

Depuis Apache 2.1, il est possible de remplacer la liste des + identifiants autorisés par le caractère "*", ce qui + permet d'utiliser n'importe quel identifiant pour pouvoir + accéder au site.

+ +
+
top
+

Directive Anonymous_LogEmail

+ + + + + + + + +
Description:Détermine si le mot de passe fourni sera enregistré dans le +journal des erreurs
Syntaxe:Anonymous_LogEmail On|Off
Défaut:Anonymous_LogEmail On
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authn_anon
+

Lorsque cette directive est définie à On, valeur + par défaut, le 'mot de passe' fourni (censé contenir une adresse + email valide) est enregistré dans le journal des erreurs.

+ +
+
top
+

Directive Anonymous_MustGiveEmail

+ + + + + + + + +
Description:Détermine si l'abscence de mot de passe est +autorisée
Syntaxe:Anonymous_MustGiveEmail On|Off
Défaut:Anonymous_MustGiveEmail On
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authn_anon
+

Détermine si l'utilisateur doit spécifier une adresse email comme + mot de passe. Lorsque cette directive est définie à On, + l'abscence de mot de passe est interdite.

+ +
+
top
+

Directive Anonymous_NoUserID

+ + + + + + + + +
Description:Détermine si le champ identifiant peut être +vide
Syntaxe:Anonymous_NoUserID On|Off
Défaut:Anonymous_NoUserID Off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authn_anon
+

Lorsque cette directive est définie à On, les + utilisateurs peuvent laisser le champ identifiant vide (et peut-être + aussi le champ mot de passe selon la définition de la directive + Anonymous_MustGiveEmail). Ceci + peut s'avérer très utile pour les utilisateurs de MS-Explorer qui + n'ont pour seule possibilité que d'appuyer sur Entrée ou de cliquer + directement sur le bouton OK, ce qui semble être une réaction + naturelle.

+ +
+
top
+

Directive Anonymous_VerifyEmail

+ + + + + + + + +
Description:Détermine s'il faut vérifier que le format de l'adresse +email fournie comme mot de passe est correct
Syntaxe:Anonymous_VerifyEmail On|Off
Défaut:Anonymous_VerifyEmail Off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authn_anon
+

Lorsque cette directive est définie à On, Apache + vérifie que le 'mot de passe' entré contient au moins un '@' et un + '.' afin d'inciter les utilisateurs à fournir des adresses email + valides (voir ci-dessus la directive Anonymous_LogEmail).

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_anon.html.ja.utf8 b/docs/manual/mod/mod_authn_anon.html.ja.utf8 new file mode 100644 index 0000000..5c5d523 --- /dev/null +++ b/docs/manual/mod/mod_authn_anon.html.ja.utf8 @@ -0,0 +1,251 @@ + + + + + +mod_authn_anon - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_authn_anon

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:認証が必要な領域への "anonymous" ユーザのアクセスを許可する +
ステータス:Extension
モジュール識別子:authn_anon_module
ソースファイル:mod_authn_anon.c
互換性:Apache 2.1 以降
+

概要

+ +

このモジュールは mod_auth_basic のような + 認証フロントエンドとして、anonymous-ftp サイトのような、「魔法の」ユーザ ID + 'anonymous' と電子メールアドレスをパスワードにしたユーザ認証を + 行なう機能を提供します。この電子メールアドレスはログ収集することが + できます。

+ +

他の (データベースによる) アクセス制御方法と組み合わせることで、 + 「未登録」ユーザに対してサイトを公開しつつ、効率よくユーザ追跡したり、 + ユーザのプロファイルに応じたカスタマイズをしたりできます。 + このような認証に基づいたユーザ追跡の利点の一つは、 + マジッククッキーに基づくユーザ追跡方法や、 + 珍妙な URL の接頭辞や接尾辞を利用したユーザ追跡方法とは異なり、 + 完全にブラウザ非依存であり、ユーザ間で URL を共有することができるという + 点です。

+ +

mod_auth_basic を使用している場合は、このモジュールは + AuthBasicProvider に + anon という値を設定することで起動されます。

+
+ +
top
+
+

+

以下の例は「普通」の htpasswd ファイルに基づいた認証と組み合わされて + おり、以下の要件を見たすユーザを「ゲスト」として許可します:

+ +
    +
  • ユーザは userID を入力しなければなりません。 + (Anonymous_NoUserID)
  • + +
  • ユーザはパスワードを入力しなければなりません。 + (Anonymous_MustGiveEmail)
  • + +
  • 入力されたパスワードは有効な電子メールアドレスでなければ + なりません。すなわち、少くとも一つの '@' と '.' が + 含まれている必要があります。 + (Anonymous_VerifyEmail)
  • + +
  • userID は anonymous guest www test + welcome のどれかでなければなりません。 + ユーザ名の比較は大文字小文字を区別しません。
  • + +
  • パスワード欄に入力された電子メールアドレスはエラーログファイルに + ロギングされます。 + (Anonymous_LogEmail)
  • +
+ +

<Directory /var/www/html/private>
+    AuthName "Use 'anonymous' & Email address for guest entry"
+    AuthType Basic
+    AuthBasicProvider file anon
+    AuthUserFile /path/to/your/.htpasswd
+    
+    Anonymous_NoUserID off
+    Anonymous_MustGiveEmail on
+    Anonymous_VerifyEmail on
+    Anonymous_LogEmail on
+    Anonymous anonymous guest www test welcome
+    
+    Require valid-user
+</Directory>
+
+
+
top
+

Anonymous ディレクティブ

+ + + + + + + +
説明:パスワードの検査無しでアクセスを許可する userID を指定する +
構文:Anonymous user [user] ...
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Extension
モジュール:mod_authn_anon
+

パスワードの検査をしないでアクセスを許可する「魔法の」 userID を + 設定します。userID 中に空白を使えるようにするため、 + エスケープ文字 \ による方法と、引用符 ' と " によるクオーティング + を使うことができます。

+ +

ユーザ名の比較は大文字小文字を区別しないことに + 注意してください。
+ 魔法のユーザ名 'anonymous' が許可されている userID に + 含むようにすることは強く推奨されています。

+ +

例:

Anonymous anonymous "Not Registered" "I don't know"
+
+ +

これは、userID "anonymous", + "AnonyMous", "Not Registered", "I Don't Know" のどれかを使っても + パスワード無しでユーザがサイトに入れるようにします。

+ +

Apache 2.1 では userID に "*" を指定することができます。 + この場合、すべてのuserID を許可します。

+ +
+
top
+

Anonymous_LogEmail ディレクティブ

+ + + + + + + + +
説明:入力されたパスワードがエラーログにロギングされるかどうかを +設定する
構文:Anonymous_LogEmail On|Off
デフォルト:Anonymous_LogEmail On
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Extension
モジュール:mod_authn_anon
+

デフォルトの On に設定された場合は、 + 入力された (まっとうな電子メールアドレスであることが + 期待される) 「パスワード」がエラーログにロギングされます。

+ +
+
top
+

Anonymous_MustGiveEmail ディレクティブ

+ + + + + + + + +
説明:空パスワードを許可するかどうかを指定する
構文:Anonymous_MustGiveEmail On|Off
デフォルト:Anonymous_MustGiveEmail On
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Extension
モジュール:mod_authn_anon
+

ユーザがパスワードとして電子メールアドレスを指定する必要があるかどうかを + 設定します。これは空パスワードを禁止します。

+ +
+
top
+

Anonymous_NoUserID ディレクティブ

+ + + + + + + + +
説明:空 userID を許可するかを指定する
構文:Anonymous_NoUserID On|Off
デフォルト:Anonymous_NoUserID Off
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Extension
モジュール:mod_authn_anon
+

On に設定すると、ユーザは userID (とおそらくは + パスワード欄も) 空にすることができます。これは単にリターンキーを + 叩いたり OK ボタンを直接クリックしたりする MS-Explorer ユーザには + 非常に便利です。そのような操作はごくごく自然なものでしょう。

+ +
+
top
+

Anonymous_VerifyEmail ディレクティブ

+ + + + + + + + +
説明:パスワード欄が正しい形式の電子メールアドレスであることを +調べるかどうかを設定する
構文:Anonymous_VerifyEmail On|Off
デフォルト:Anonymous_VerifyEmail Off
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Extension
モジュール:mod_authn_anon
+

On に設定されている場合、ユーザが有効な電子メール + アドレスを入力することを推奨するため、入力された「パスワード」は + 少なくとも一つの '@' と '.' を含んでいるかどうかを調べます + (上の Anonymous_LogEmail 参照)。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_anon.html.ko.euc-kr b/docs/manual/mod/mod_authn_anon.html.ko.euc-kr new file mode 100644 index 0000000..693abae --- /dev/null +++ b/docs/manual/mod/mod_authn_anon.html.ko.euc-kr @@ -0,0 +1,243 @@ + + + + + +mod_authn_anon - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_authn_anon

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
: "͸(anonymous)" +Ѵ
:Extension
:authn_anon_module
ҽ:mod_authn_anon.c
:ġ 2.1 ĺ
+

+ +

mod_auth_basic մܸ + ( 'Ư' ̵ 'anonymous' + ڿ ּҸ ȣ ϴ) ͸-ftp Ʈ + Ѵ. ڿ ּҸ α׿ ִ.

+ +

ٸ (ͺ̽) İ Բ Ͽ + '' ڿ Ʈ θ鼭 ȿ + ǰ ϴ. Ű + URL λ/̻ ޸ ̰ + ڰ URL ִٴ ִ.

+ +

mod_auth_basic Ҷ AuthBasicProvider + anon ϸ Ѵ.

+
+ +
top
+
+

+

"Ϲ" htpasswd-ϱ ߰ + ڰ Ѵٸ 'մ(guest)' + ֵ Ѵ:

+ + + +

+ <Directory /foo> + + AuthName "մ 湮Ϸ 'anonymous' ڿ ּҸ ϶"
+ AuthType Basic
+ AuthBasicProvider file anon
+ AuthUserFile /path/to/your/.htpasswd
+
+ Anonymous_NoUserID off
+ Anonymous_MustGiveEmail on
+ Anonymous_VerifyEmail on
+ Anonymous_LogEmail on
+ Anonymous anonymous guest www test welcome
+
+ Order Deny,Allow
+ Allow from all
+
+ Require valid-user
+
+ </Directory> +

+
+
top
+

Anonymous þ

+ + + + + + + +
:ȣ˻ ̵ +Ѵ
:Anonymous user [user] ...
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authn_anon
+

ȣ˻ 'Ư' ̵ . + ̵ Ѵ. ǥ ' " Ż⹮ + \ Ͽ ̵ ȿ ִ.

+ +

̵ ҹڸ + ϶.
+ ̵ Ư ڸ + 'anonymous' ׻ ϱ Ѵ.

+ +

:

+ Anonymous anonymous "Not Registered" "I don't know" +

+ +

"anonymous", "AnonyMous", "Not Registered", "I Don't Know" + ̵ ϸ ȣ˻ ڸ Ѵ.

+ +

ġ 2.1 ̵ "*" + ִ. ׷ ̵ + ޾Ƶδ.

+ +
+
top
+

Anonymous_LogEmail þ

+ + + + + + + + +
:Է ȣ α׿
:Anonymous_LogEmail On|Off
⺻:Anonymous_LogEmail On
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authn_anon
+

On ϸ (Ƹ ڿ + ּ) Է 'ȣ' α׿ Ѵ.

+ +
+
top
+

Anonymous_MustGiveEmail þ

+ + + + + + + + +
:ȣ 
:Anonymous_MustGiveEmail On|Off
⺻:Anonymous_MustGiveEmail On
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authn_anon
+

ڰ ȣ ڿ ּҸ Էؾ ϴ θ + Ѵ. ȣ źѴ.

+ +
+
top
+

Anonymous_NoUserID þ

+ + + + + + + + +
: ̵ 
:Anonymous_NoUserID On|Off
⺻:Anonymous_NoUserID Off
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authn_anon
+

On ϸ ڴ ̵ + (Ƹ ȣ) Է ʾƵ ȴ. ̴ ڿ ׳ + return ġų OK ư Ŭϴ MS-Explorer ڿ + ſ ϴ.

+ +
+
top
+

Anonymous_VerifyEmail þ

+ + + + + + + + +
:ȣ ùٸ ڿ ּ ˻ +
:Anonymous_VerifyEmail On|Off
⺻:Anonymous_VerifyEmail Off
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authn_anon
+

On ϸ ڰ ùٸ ڿ + ּҸ Էϵ Է 'ȣ' ּ '@' '.' Ѱ + ϴ ˻Ѵ ( Anonymous_LogEmail ).

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_core.html b/docs/manual/mod/mod_authn_core.html new file mode 100644 index 0000000..437609b --- /dev/null +++ b/docs/manual/mod/mod_authn_core.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authn_core.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_core.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_authn_core.html.en b/docs/manual/mod/mod_authn_core.html.en new file mode 100644 index 0000000..1f170c4 --- /dev/null +++ b/docs/manual/mod/mod_authn_core.html.en @@ -0,0 +1,281 @@ + + + + + +mod_authn_core - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authn_core

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Core Authentication
Status:Base
Module Identifier:authn_core_module
Source File:mod_authn_core.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

This module provides core authentication capabilities to + allow or deny access to portions of the web site. + mod_authn_core provides directives that are + common to all authentication providers.

+
+ +
top
+
+

Creating Authentication Provider Aliases

+ +

Extended authentication providers can be created + within the configuration file and assigned an alias name. The alias + providers can then be referenced through the directives + AuthBasicProvider or + AuthDigestProvider in + the same way as a base authentication provider. Besides the ability + to create and alias an extended provider, it also allows the same + extended authentication provider to be reference by multiple + locations.

+ +

Examples

+ +

This example checks for passwords in two different text + files.

+ +

Checking multiple text password files

# Check here first
+<AuthnProviderAlias file file1>
+    AuthUserFile "/www/conf/passwords1"
+</AuthnProviderAlias>
+
+# Then check here
+<AuthnProviderAlias file file2>   
+    AuthUserFile "/www/conf/passwords2"
+</AuthnProviderAlias>
+
+<Directory "/var/web/pages/secure">
+    AuthBasicProvider file1 file2
+    
+    AuthType Basic
+    AuthName "Protected Area"
+    Require valid-user
+</Directory>
+
+ +

The example below creates two different ldap authentication + provider aliases based on the ldap provider. This allows + a single authenticated location to be serviced by multiple ldap + hosts:

+ +

Checking multiple LDAP servers

<AuthnProviderAlias ldap ldap-alias1>
+    AuthLDAPBindDN cn=youruser,o=ctx
+    AuthLDAPBindPassword yourpassword
+    AuthLDAPURL ldap://ldap.host/o=ctx
+</AuthnProviderAlias>
+<AuthnProviderAlias ldap ldap-other-alias>
+    AuthLDAPBindDN cn=yourotheruser,o=dev
+    AuthLDAPBindPassword yourotherpassword
+    AuthLDAPURL ldap://other.ldap.host/o=dev?cn
+</AuthnProviderAlias>
+
+Alias "/secure" "/webpages/secure"
+<Directory "/webpages/secure">
+    AuthBasicProvider ldap-other-alias  ldap-alias1
+    
+    AuthType Basic
+    AuthName "LDAP Protected Place"
+    Require valid-user
+    # Note that Require ldap-* would not work here, since the 
+    # AuthnProviderAlias does not provide the config to authorization providers
+    # that are implemented in the same module as the authentication provider.
+</Directory>
+
+ + +
+
top
+

AuthName Directive

+ + + + + + + +
Description:Authorization realm for use in HTTP +authentication
Syntax:AuthName auth-domain
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authn_core
+

This directive sets the name of the authorization realm for a + directory. This realm is given to the client so that the user + knows which username and password to send. + AuthName takes a single argument; if the + realm name contains spaces, it must be enclosed in quotation + marks. It must be accompanied by AuthType and Require directives, and directives such + as AuthUserFile and + AuthGroupFile to + work.

+ +

For example:

+ +
AuthName "Top Secret"
+ + +

The string provided for the AuthName is what will + appear in the password dialog provided by most browsers.

+ +

From 2.4.55, expression syntax can be + used inside the directive to produce the name dynamically.

+ +

For example:

+ +
AuthName "%{HTTP_HOST}"
+ + + +

See also

+ +
+
top
+

<AuthnProviderAlias> Directive

+ + + + + + +
Description:Enclose a group of directives that represent an +extension of a base authentication provider and referenced by +the specified alias
Syntax:<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>
Context:server config
Status:Base
Module:mod_authn_core
+

<AuthnProviderAlias> and + </AuthnProviderAlias> are used to enclose a group of + authentication directives that can be referenced by the alias name + using one of the directives + AuthBasicProvider or + AuthDigestProvider.

+ +
This directive has no affect on authorization, even for modules that + provide both authentication and authorization.
+ +
+
top
+

AuthType Directive

+ + + + + + + +
Description:Type of user authentication
Syntax:AuthType None|Basic|Digest|Form
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authn_core
+

This directive selects the type of user authentication for a + directory. The authentication types available are None, + Basic (implemented by + mod_auth_basic), Digest + (implemented by mod_auth_digest), and + Form (implemented by mod_auth_form).

+ +

To implement authentication, you must also use the AuthName and Require directives. In addition, the + server must have an authentication-provider module such as + mod_authn_file and an authorization module such + as mod_authz_user.

+ +

The authentication type None disables authentication. + When authentication is enabled, it is normally inherited by each + subsequent configuration section, + unless a different authentication type is specified. If no + authentication is desired for a subsection of an authenticated + section, the authentication type None may be used; + in the following example, clients may access the + /www/docs/public directory without authenticating:

+ +
<Directory "/www/docs">
+    AuthType Basic
+    AuthName Documents
+    AuthBasicProvider file
+    AuthUserFile "/usr/local/apache/passwd/passwords"
+    Require valid-user
+</Directory>
+
+<Directory "/www/docs/public">
+    AuthType None
+    Require all granted
+</Directory>
+ + +

From 2.4.55, expression syntax can be + used inside the directive to specify the type dynamically.

+ +
When disabling authentication, note that clients which have + already authenticated against another portion of the server's document + tree will typically continue to send authentication HTTP headers + or cookies with each request, regardless of whether the server + actually requires authentication for every resource.
+ +

See also

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_core.html.fr.utf8 b/docs/manual/mod/mod_authn_core.html.fr.utf8 new file mode 100644 index 0000000..316e3c6 --- /dev/null +++ b/docs/manual/mod/mod_authn_core.html.fr.utf8 @@ -0,0 +1,297 @@ + + + + + +mod_authn_core - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authn_core

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Le noyau de l'authentification
Statut:Base
Identificateur de Module:authn_core_module
Fichier Source:mod_authn_core.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

Ce module fournit le coeur des fonctionnalités d'authentification + permettant d'accorder ou de refuser l'accès à certaines zones du + site web. Les directives fournies par le module + mod_authn_core sont communes à tous les + fournisseurs d'authentification.

+
+ +
top
+
+

Création d'alias de fournisseurs +d'authentification

+ +

Il est possible de créer des fournisseurs d'authentification + étendus dans le fichier de configuration et de leur assigner un + alias. Le fournisseur ainsi nommé peut alors être référencé à l'aide + des directives AuthBasicProvider ou AuthDigestProvider tout comme + un fournisseur d'authentification de base. Outre la possibilité de + créer et attribuer un alias à un fournisseur étendu, le même + fournisseur d'authentification peut aussi être référencé par + plusieurs sections relatives à une zone du site web.

+ +

Exemples

+ +

Cet exemple vérifie les mots de passe dans deux fichiers + textes différents.

+ +

Vérification dans plusieurs fichiers de mots de + passe au format texte

# Première vérification
+<AuthnProviderAlias file file1>
+    AuthUserFile "/www/conf/passwords1"
+</AuthnProviderAlias>
+
+# Vérification suivante
+<AuthnProviderAlias file file2>   
+    AuthUserFile "/www/conf/passwords2"
+</AuthnProviderAlias>
+
+<Directory "/var/web/pages/secure">
+    AuthBasicProvider file1 file2
+    
+    AuthType Basic
+    AuthName "Protected Area"
+    Require valid-user
+</Directory>
+
+ + + +

Dans l'exemple ci-dessous, deux fournisseurs + d'authentification ldap sont créés à partir du fournisseur ldap + de base, et se voient attribuer un alias. L'authentification + d'une même zone peut alors être traitée par plusieurs serveurs + ldap :

+ +

Vérification auprès de plusieurs serveurs + LDAP

<AuthnProviderAlias ldap ldap-alias1>
+    AuthLDAPBindDN cn=youruser,o=ctx
+    AuthLDAPBindPassword yourpassword
+    AuthLDAPURL ldap://ldap.host/o=ctx
+    </AuthnProviderAlias>
+    <AuthnProviderAlias ldap ldap-other-alias>
+    AuthLDAPBindDN cn=yourotheruser,o=dev
+    AuthLDAPBindPassword yourotherpassword
+    AuthLDAPURL ldap://other.ldap.host/o=dev?cn
+</AuthnProviderAlias>
+
+Alias "/secure" "/webpages/secure"
+<Directory "/webpages/secure">
+    
+    AuthBasicProvider ldap-other-alias  ldap-alias1
+    
+    AuthType Basic
+    AuthName LDAP_Protected Place
+    Require valid-user
+    # Notez que Require ldap-* ne fonctionnerait pas ici, car
+    # AuthnProviderAlias ne fournit pas de configuration pour les
+    # fournisseurs d'autorisation implémentés dans le même module que le
+    # fournisseur d'authentification.
+</Directory>
+
+ + +
+
top
+

Directive AuthName

+ + + + + + + +
Description:L'identifiant de l'autorisation à utiliser avec +l'authentification HTTP
Syntaxe:AuthName domaine d'autorisation
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authn_core
+

Cette directive permet de définir l'identifiant d'autorisation + pour un répertoire. Cet identifiant est fourni au client de façon à + ce qu'il sache quels nom d'utilisateur et mot de passe envoyer. + AuthName accepte un seul argument ; s'il + contient des espaces, il doit être entouré de guillemets. Pour + pouvoir fonctionner, la directive AuthName + doit être utilisée en combinaison avec les directives AuthType et Require, ainsi que des + directives comme AuthUserFile et AuthGroupFile.

+ +

Par exemple :

+ +
AuthName "Top Secret"
+ + +

La chaîne fournie comme argument à AuthName + apparaîtra dans la boîte de dialogue d'authentification pour la + plupart des navigateurs.

+ +

A partir de la version 2.4.55 du serveur HTTP Apache, il est possible de + définir cette directive en utilisant la syntaxe des + expressions pour spécifier l'identifiant d'autorisation de manière + dynamique.

+ +

Exemple :

+ +
AuthName "%{HTTP_HOST}"
+ + + +

Voir aussi

+ +
+
top
+

Directive <AuthnProviderAlias>

+ + + + + + +
Description:Regroupe un ensemble de directives qui constituent une +extension d'un fournisseur d'authentification de base et lui attribue +l'alias spécifié
Syntaxe:<AuthnProviderAlias alias-fournisseur> +... </AuthnProviderAlias>
Contexte:configuration globale
Statut:Base
Module:mod_authn_core
+

Les balises <AuthnProviderAlias> et + </AuthnProviderAlias> permettent de regrouper un + ensemble de directives d'authentification qui seront référencées par + l'alias spécifié à l'aide des directives AuthBasicProvider ou AuthDigestProvider.

+ +
Cette directive n'a aucune influence sur le processus + d'autorisation, même pour les modules qui fournissent à la fois + l'authentification et l'autorisation.
+ + +
+
top
+

Directive AuthType

+ + + + + + + +
Description:Type d'authentification utilisateur
Syntaxe:AuthType None|Basic|Digest|Form
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authn_core
+

Cette directive permet de définir le type d'authentification + utilisateur pour un répertoire. Les types d'authentification + disponibles sont None, Basic (implémenté + par mod_auth_basic), Digest + (implémenté par mod_auth_digest), et + Form (implémenté par + mod_auth_form).

+ +

Pour mettre en oeuvre l'authentification, vous devez aussi + utiliser les directives AuthName et Require. De plus, le serveur + doit pouvoir disposer d'un module fournisseur d'authentification + comme mod_authn_file et d'un module d'autorisation + comme mod_authz_user.

+ +

Le type d'authentification None désactive + l'authentification. Lorsqu'une authentification est définie, elle + est en général héritée par chacune des sections de configuration qui + suivent, à moins qu'un autre type d'authentification ne soit + spécifié. Si l'on ne souhaite pas mettre en oeuvre + d'authentification pour une sous-section d'une section authentifiée, + on doit utiliser le type d'authentification None ; dans + l'exemple suivant, les clients peuvent accéder au répertoire + /www/docs/public sans devoir s'authentifier :

+ +
<Directory "/www/docs">
+    AuthType Basic
+    AuthName Documents
+    AuthBasicProvider file
+    AuthUserFile "/usr/local/apache/passwd/passwords"
+    Require valid-user
+</Directory>
+
+<Directory "/www/docs/public">
+    AuthType None
+    Require all granted
+</Directory>
+ + +

A partir de la version 2.4.55, il est possible de définir cette + directive en utilisant la syntaxe des expressions pour + spécifier le type d'authentification de manière dynamique.

+ +
Veuillez noter que, lorsque l'authentification n'est pas + activée, les clients qui se sont déjà authentifiés pour une autre + zone de l'arborescence du site continueront en général à envoyer des + en-tête d'authentification HTTP ou des cookies avec chaque requête, + sans se préoccuper de savoir si le serveur nécessite vraiment une + authentification pour chaque ressource.
+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_dbd.html b/docs/manual/mod/mod_authn_dbd.html new file mode 100644 index 0000000..2cb451c --- /dev/null +++ b/docs/manual/mod/mod_authn_dbd.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authn_dbd.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_dbd.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_authn_dbd.html.en b/docs/manual/mod/mod_authn_dbd.html.en new file mode 100644 index 0000000..fe3a21a --- /dev/null +++ b/docs/manual/mod/mod_authn_dbd.html.en @@ -0,0 +1,231 @@ + + + + + +mod_authn_dbd - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authn_dbd

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:User authentication using an SQL database
Status:Extension
Module Identifier:authn_dbd_module
Source File:mod_authn_dbd.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module provides authentication front-ends such as + mod_auth_digest and mod_auth_basic + to authenticate users by looking up users in SQL tables. + Similar functionality is provided by, for example, + mod_authn_file.

+

This module relies on mod_dbd to specify + the backend database driver and connection parameters, and + manage the database connections.

+ +

When using mod_auth_basic or + mod_auth_digest, this module is invoked via the + AuthBasicProvider or + AuthDigestProvider + with the dbd value.

+
+ +
top
+
+

Performance and Caching

+ +

Some users of DBD authentication in HTTPD 2.2/2.4 have reported that it +imposes a problematic load on the database. This is most likely where +an HTML page contains hundreds of objects (e.g. images, scripts, etc) +each of which requires authentication. Users affected (or concerned) +by this kind of problem should use mod_authn_socache +to cache credentials and take most of the load off the database.

+
top
+
+

Configuration Example

+ +

This simple example shows use of this module in the context of +the Authentication and DBD frameworks.

+
# mod_dbd configuration
+# UPDATED to include authentication caching
+DBDriver pgsql
+DBDParams "dbname=apacheauth user=apache password=xxxxxx"
+
+DBDMin  4
+DBDKeep 8
+DBDMax  20
+DBDExptime 300
+
+<Directory "/usr/www/myhost/private">
+  # mod_authn_core and mod_auth_basic configuration
+  # for mod_authn_dbd
+  AuthType Basic
+  AuthName "My Server"
+
+  # To cache credentials, put socache ahead of dbd here
+  AuthBasicProvider socache dbd
+
+  # Also required for caching: tell the cache to cache dbd lookups!
+  AuthnCacheProvideFor dbd
+  AuthnCacheContext my-server
+
+  # mod_authz_core configuration
+  Require valid-user
+
+  # mod_authn_dbd SQL query to authenticate a user
+  AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+</Directory>
+ +
top
+
+

Exposing Login Information

+ +

+Whenever a query is made to the database server, all +column values in the first row returned by the query are placed in the +environment, using environment variables with the prefix "AUTHENTICATE_". +

+

If a database query for example returned the username, full name +and telephone number of a user, a CGI program will have access to +this information without the need to make a second independent database +query to gather this additional information.

+

This has the potential to dramatically simplify the coding and +configuration required in some web applications. +

+
+
top
+

AuthDBDUserPWQuery Directive

+ + + + + + +
Description:SQL query to look up a password for a user
Syntax:AuthDBDUserPWQuery query
Context:directory
Status:Extension
Module:mod_authn_dbd
+

The AuthDBDUserPWQuery specifies an + SQL query to look up a password for a specified user. The user's ID + will be passed as a single string parameter when the SQL query is + executed. It may be referenced within the query statement using + a %s format specifier.

+
AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+ +

The first column value of the first row returned by the query + statement should be a string containing the encrypted password. + Subsequent rows will be ignored. If no rows are returned, the user + will not be authenticated through mod_authn_dbd.

+

Any additional column values in the first row returned by + the query statement will be stored as environment variables with + names of the form AUTHENTICATE_COLUMN. +

+

The encrypted password format depends on which authentication + frontend (e.g. mod_auth_basic or + mod_auth_digest) is being used. See Password Formats for + more information.

+ +
+
top
+

AuthDBDUserRealmQuery Directive

+ + + + + + +
Description:SQL query to look up a password hash for a user and realm. +
Syntax:AuthDBDUserRealmQuery query
Context:directory
Status:Extension
Module:mod_authn_dbd
+

The AuthDBDUserRealmQuery specifies an + SQL query to look up a password for a specified user and realm in a + digest authentication process. + The user's ID and the realm, in that order, will be passed as string + parameters when the SQL query is executed. They may be referenced + within the query statement using %s format specifiers.

+
AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s"
+ +

The first column value of the first row returned by the query + statement should be a string containing the encrypted password. + Subsequent rows will be ignored. If no rows are returned, the user + will not be authenticated through mod_authn_dbd.

+

Any additional column values in the first row returned by + the query statement will be stored as environment variables with + names of the form AUTHENTICATE_COLUMN. +

+

The encrypted password format depends on which authentication + frontend (e.g. mod_auth_basic or + mod_auth_digest) is being used. See Password Formats for + more information.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_dbd.html.fr.utf8 b/docs/manual/mod/mod_authn_dbd.html.fr.utf8 new file mode 100644 index 0000000..1da5eb1 --- /dev/null +++ b/docs/manual/mod/mod_authn_dbd.html.fr.utf8 @@ -0,0 +1,248 @@ + + + + + +mod_authn_dbd - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authn_dbd

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Authentification utilisateur à l'aide d'une base de données +SQL
Statut:Extension
Identificateur de Module:authn_dbd_module
Fichier Source:mod_authn_dbd.c
Compatibilité:Disponible depuis la version 2.1 d'Apache
+

Sommaire

+ +

Ce module permet aux frontaux d'authentification comme + mod_auth_digest et mod_auth_basic + d'authentifier les utilisateurs en les recherchant dans une base de + données SQL. mod_authn_file, par exemple, fournit + une fonctionnalité similaire.

+

Ce module s'appuie sur mod_dbd pour spécifier le + pilote de la base de données sous-jacente et les paramètres de + connexion, mais aussi pour gérer les connexions à la base de + données.

+ +

Si l'on utilise mod_auth_basic ou + mod_auth_digest, on peut invoquer ce module en + affectant la valeur dbd à la directive AuthBasicProvider ou AuthDigestProvider.

+
+ +
top
+
+

Performances et mise en cache

+ +

Certains utilisateurs de l'authentification DBD sous HTTPD 2.2/2.4 ont +signalé une charge problématique au niveau de la base de données. Cela +se produit en général lorsqu'une page HTML contient des centaines d'objets +(comme des images, des scripts, etc...), chacun d'entre eux nécessitant +une authentification. Les utilisateurs qui rencontrent ce genre de +problème peuvent utiliser le module mod_authn_socache +qui permet de mettre les données d'authentification en cache, et +soulager ainsi la base de données de la plus grande partie de la charge.

+
top
+
+

Exemple de configuration

+ +

Voici un exemple simple d'utilisation de ce module dans un contexte +d'authentification et de bases de données.

+
# configuration de mod_dbd
+# MISE À JOUR pour inclure la mise en cache de l'authentification
+DBDriver pgsql
+DBDParams "dbname=apacheauth user=apache password=xxxxxx"
+
+DBDMin  4
+DBDKeep 8
+DBDMax  20
+DBDExptime 300
+
+<Directory "/usr/www/mon-serveur/private">
+  # configuration de mod_authn_core et mod_auth_basic
+  # pour mod_authn_dbd
+  AuthType Basic
+  AuthName "Mon serveur"
+
+  # Pour mettre en cache les données d'authentification, placez socache
+  # avant dbd
+  AuthBasicProvider socache dbd
+
+  # Aussi nécessaire à la mise en cache : dire au cache de mettre en
+  # cache les recherches dbd !
+  AuthnCacheProvideFor dbd
+  AuthnCacheContext mon-serveur
+
+  # configuration de mod_authz_core
+  Require valid-user
+
+  # la requête SQL de mod_authn_dbd pour authentifier un utilisateur
+  AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+</Directory>
+ +
top
+
+

Mise à disposition des informations de connexion

+ +

+Pour chaque requête envoyée au serveur de +base de données, toutes les valeurs de colonnes du premier +enregistrement renvoyé par la requête sont affectées à des variables +d'environnement avec le préfixe "AUTHENTICATE_". +

+

Par exemple, si une requête renvoie un nom d'utilisateur, un nom +complet et un numéro de téléphone, un programme CGI pourra accéder à ces +informations sans avoir besoin d'effectuer une deuxième requête vers la +base de données.

+

Ceci va entraîner une simplification considérable du code et de la +configuration nécessaire de certaines applications web. +

+
+
top
+

Directive AuthDBDUserPWQuery

+ + + + + + +
Description:Requête SQL servant à vérifier le mot de passe d'un +utilisateur
Syntaxe:AuthDBDUserPWQuery requête
Contexte:répertoire
Statut:Extension
Module:mod_authn_dbd
+

La directive AuthDBDUserPWQuery permet de + spécifier une requête servant à vérifier le mot de passe d'un + utilisateur donné. L'identifiant utilisateur sera transmis comme + paramètre sous forme d'une seule chaîne de caractères lorsque la + requête sera exécutée. Cet identifiant est référencé dans la requête + en utilisant le spécificateur de format %s.

+
AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+ +

La première colonne du premier enregistrement renvoyé par la + requête se présentera sous la forme d'une chaîne de caractères + contenant le mot de passe chiffré. Les enregistrements suivants sont + ignorés. Si aucun enregistrement n'est renvoyé, l'utilisateur ne + sera pas authentifié par mod_authn_dbd.

+

Toute valeur de colonne supplémentaire + du premier enregistrement renvoyé par la requête sera stockée dans + une variable d'environnement dont le nom aura la forme + AUTHENTICATE_valeur-colonne. +

+

Le format du mot de passe chiffré dépend du frontal + d'authentification utilisé (par exemple + mod_auth_basic ou + mod_auth_digest). Voir la documentation sur les Formats de mots de passe pour + plus de détails.

+ +
+
top
+

Directive AuthDBDUserRealmQuery

+ + + + + + +
Description:Requête SQL servant à vérifier une empreinte de mot de +passe pour un utilisateur et un identifiant d'authentification. +
Syntaxe:AuthDBDUserRealmQuery requête
Contexte:répertoire
Statut:Extension
Module:mod_authn_dbd
+

La directive AuthDBDUserRealmQuery permet + de spécifier une requête SQL servant à vérifier une empreinte de mot + de passe pour un utilisateur et un identifiant d'authentification + donnés au cours d'un processus d'authentification digest. Les + identifiants de l'utilisateur et de l'authentification + sont passés dans cet ordre comme paramètres à l'exécution de la + requête. Ils sont référencés dans la chaîne de la requête en + utilisant des spécificateurs de format %s.

+
AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s"
+ +

La première colonne du premier enregistrement renvoyé par la + requête se présentera sous la forme d'une chaîne de caractères + contenant le mot de passe chiffré. Les enregistrements suivants + seront ignorés. Si aucun enregistrement n'est renvoyé, l'utilisateur + ne sera pas authentifié par mod_authn_dbd.

+

Toute valeur de colonne supplémentaire + du premier enregistrement renvoyé par la requête sera stockée dans + une variable d'environnement avec un nom de la forme + AUTHENTICATE_COLONNE. +

+

Le format du mot de passe chiffré dépend du frontal + d'authentification utilisé (par exemple + mod_auth_basic ou + mod_auth_digest). Voir la documentation sur les Formats de mots de passe pour + plus de détails.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_dbm.html b/docs/manual/mod/mod_authn_dbm.html new file mode 100644 index 0000000..51e1b37 --- /dev/null +++ b/docs/manual/mod/mod_authn_dbm.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authn_dbm.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_dbm.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_dbm.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_dbm.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_authn_dbm.html.en b/docs/manual/mod/mod_authn_dbm.html.en new file mode 100644 index 0000000..47fce75 --- /dev/null +++ b/docs/manual/mod/mod_authn_dbm.html.en @@ -0,0 +1,179 @@ + + + + + +mod_authn_dbm - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authn_dbm

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:User authentication using DBM files
Status:Extension
Module Identifier:authn_dbm_module
Source File:mod_authn_dbm.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module provides authentication front-ends such as + mod_auth_digest and mod_auth_basic + to authenticate users by looking up users in dbm password + files. Similar functionality is provided by + mod_authn_file.

+ +

When using mod_auth_basic or + mod_auth_digest, this module is invoked via the + AuthBasicProvider or + AuthDigestProvider + with the dbm value.

+
+ + +
top
+

AuthDBMType Directive

+ + + + + + + + +
Description:Sets the type of database file that is used to +store passwords
Syntax:AuthDBMType default|SDBM|GDBM|NDBM|DB
Default:AuthDBMType default
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_dbm
+

Sets the type of database file that is used to store the passwords. + The default database type is determined at compile time. The + availability of other types of database files also depends on + compile-time settings.

+ +

For example, in order to enable the support for Berkeley DB + (correspondent to the db type) the + --with-berkeley-db option needs to be added to httpd's + configure to generate the necessary DSO.

+ +

It is crucial that whatever program you use to create your password + files is configured to use the same type of database.

+ +
+
top
+

AuthDBMUserFile Directive

+ + + + + + + +
Description:Sets the name of a database file containing the list of users and +passwords for authentication
Syntax:AuthDBMUserFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authn_dbm
+

The AuthDBMUserFile directive sets the + name of a DBM file containing the list of users and passwords for + user authentication. File-path is the absolute path to + the user file.

+ +

The user file is keyed on the username. The value for a user is + the encrypted password, optionally followed by a colon and arbitrary + data. The colon and the data following it will be ignored by the + server.

+ +

Security:

+

Make sure that the AuthDBMUserFile is stored + outside the document tree of the web-server; do not put it in + the directory that it protects. Otherwise, clients will be able to + download the AuthDBMUserFile.

+
+ +

The encrypted password format depends on which authentication + frontend (e.g. mod_auth_basic or + mod_auth_digest) is being used. See Password Formats for + more information.

+ +

Important compatibility note: The implementation of + dbmopen in the Apache modules reads the string length of + the hashed values from the DBM data structures, rather than relying + upon the string being NULL-appended. Some applications, such as + the Netscape web server, rely upon the string being + NULL-appended, so if you are having trouble using DBM files + interchangeably between applications this may be a part of the + problem.

+ +

A perl script called + dbmmanage is included with + Apache. This program can be used to create and update DBM + format password files for use with this module. Another + tool for maintaining the DBM files is the included program + htdbm.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_dbm.html.fr.utf8 b/docs/manual/mod/mod_authn_dbm.html.fr.utf8 new file mode 100644 index 0000000..93e324f --- /dev/null +++ b/docs/manual/mod/mod_authn_dbm.html.fr.utf8 @@ -0,0 +1,188 @@ + + + + + +mod_authn_dbm - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authn_dbm

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Authentification utilisateur utilisant des fichiers +DBM
Statut:Extension
Identificateur de Module:authn_dbm_module
Fichier Source:mod_authn_dbm.c
Compatibilité:Disponible depuis les versions 2.1 et supérieures +d'Apache
+

Sommaire

+ +

Ce module permet aux frontaux comme + mod_auth_digest et mod_auth_basic + d'authentifier les utilisateurs en les recherchant dans des fichiers + de mots de passe dbm. mod_authn_file + fournit une fonctionnalité similaire.

+ +

Lorsqu'on utilise mod_auth_basic ou + mod_auth_digest, ce module est invoqué en affectant + la valeur dbm à la directive AuthBasicProvider ou AuthDigestProvider.

+
+ + +
top
+

Directive AuthDBMType

+ + + + + + + + +
Description:Définit le type de fichier de base de données utilisé pour +stocker les mots de passe
Syntaxe:AuthDBMType default|SDBM|GDBM|NDBM|DB
Défaut:AuthDBMType default
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authn_dbm
+

Cette directive permet de définir le type de fichier de base de + données utilisé pour stocker les mots de passe. Le type de base de + données par défaut est défini à la compilation. La liste des autres + types de bases de données disponibles dépend aussi de la configuration de la + compilation.

+ +

Par exemple, pour activer le support de Berkeley DB (correspondant au + type db), il faut ajouter l'option + --with-berkeley-db à la ligne de commande configure de httpd + pour générer le DSO approprié.

+ +

Il est impératif que le programme que vous utilisez pour créer + vos fichiers de mots de passe soit configuré pour utiliser le même + type de base de données.

+ +
+
top
+

Directive AuthDBMUserFile

+ + + + + + + +
Description:Définit le nom d'un fichier de base de données pour +l'authentification contenant la liste +des utilisateurs et de leurs mots de passe
Syntaxe:AuthDBMUserFile chemin-fichier
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authn_dbm
+

La directive AuthDBMUserFile permet de + définir le nom d'un fichier de base de données pour + l'authentification contenant la liste des utilisateurs et de leurs + mots de passe. chemin-fichier doit être un chemin absolu + vers le fichier de base de données.

+ +

La clé du fichier de base de données est le nom de l'utilisateur. + La valeur associée est le mot de passe chiffré, éventuellement suivi + par un ':' et des données arbitraires. Ce ':' ainsi que les données + arbitraires qui suivent seront ignorées par le serveur.

+ +

Sécurité :

+

Faites en sorte que le fichier spécifié par la directive + AuthDBMUserFile soit stocké en dehors de + l'arborescence des documents du serveur web ; en particulier, ne + l'enregistrez pas dans le répertoire qu'il protège, faute + de quoi, les clients auraient la possibilité de + télécharger le fichier des mots de passe.

+
+ +

Le format de mot de passe chiffré dépend du frontal + d'authentification utilisé (par exemple + mod_auth_basic ou + mod_auth_digest). Voir la documentation sur les Formats de mots de + passe pour plus de détails.

+ +

Note importante concernant la compatibilité : l'implémentation de + dbmopen dans les modules d'Apache lit la longueur de la + chaîne correspondant aux données chiffrées dans la structure des + données DBM, plutôt que de calculer cette longueur en se basant sur + le caractère nul final. Certaines applications par contre, comme le + serveur web Netscape, calculent cette longueur en se basant sur + le caractère nul final ; par conséquent, si vous rencontrez des + difficultés en échangeant des fichiers DBM entre plusieurs + applications, le problème peut éventuellement s'expliquer par cette + différence d'implémentation.

+ +

Un script perl nommé dbmmanage est fourni avec + Apache. On peut utiliser ce programme pour créer et mettre à jour + les fichiers de mots de passe au format DBM que ce module + utilise. Il existe également un autre outil pour gérer les fichiers DBM, + inclus dans le programme htdbm.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_dbm.html.ja.utf8 b/docs/manual/mod/mod_authn_dbm.html.ja.utf8 new file mode 100644 index 0000000..0eba74f --- /dev/null +++ b/docs/manual/mod/mod_authn_dbm.html.ja.utf8 @@ -0,0 +1,167 @@ + + + + + +mod_authn_dbm - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_authn_dbm

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:DBM ファイルを用いたユーザ認証
ステータス:Extension
モジュール識別子:authn_dbm_module
ソースファイル:mod_authn_dbm.c
互換性:Apache 2.1 以降
+

概要

+ +

本モジュールは mod_auth_digest や + mod_auth_basic といった認証フロントエンドに対して、 + dbm パスワードファイル内からのユーザ検索による + ユーザ認証機能を提供します。似たような機能は mod_authn_file + でも提供されています。

+ +

mod_auth_basicmod_auth_digest + を使用する際には、このモジュールは + AuthBasicProvider や + AuthDigestPrivider + で dbm と指定することで起動されます。

+
+ + +
top
+

AuthDBMType ディレクティブ

+ + + + + + + + +
説明:パスワードを保存するために必要なデータベースファイルの種類を +設定する
構文:AuthDBMType default|SDBM|GDBM|NDBM|DB
デフォルト:AuthDBMType default
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Extension
モジュール:mod_authn_dbm
+

パスワードを保存するために使用するデータベースファイルの種類を + 設定します。デフォルトのデータベースの種類はコンパイル時に決まります。 + 他の種類のデータベースが使用可能かどうかも コンパイル時の設定に依存します。

+ +

パスワードファイルを作成するのに使用するプログラムが同じ種類のデータベースを + 使用するように設定することは非常に重要です。

+ +
+
top
+

AuthDBMUserFile ディレクティブ

+ + + + + + + +
説明:認証用のユーザとパスワードのリストを保持している +データベースファイル名を設定する
構文:AuthDBMUserFile file-path
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Extension
モジュール:mod_authn_dbm
+

AuthDBMUserFile ディレクティブは + 認証用のユーザとパスワードのリストを保持している DBM ファイルの + 名前を設定します。File-path はユーザファイルへの + 絶対パスです。

+ +

ユーザファイルのキーはユーザ名です。ユーザに対して返される値は + 暗号化されたパスワードで、その後に、コロンに続いて任意のデータが + 続いていることもあります。コロンとその後のデータはサーバは + 無視します。

+ +

セキュリティ

+

AuthDBMUserFile は、 + ウェブサーバのドキュメントツリーの外側に保管するようにしてください。 + 保護しようとしているディレクトリ以下には + 置かないで下さい。 + そうしないとクライアントが AuthUserFile を + ダウンロードできてしまいます。

+
+ +

重要な互換性に関する注意: apache module の dbmopen の実装は + 文字列が NULL で終わっていることに依存するのではなく、DBM データストラクチャ + のハッシュ値の文字列の長さを読み取ります。Netscape ウェブサーバなど、 + アプリケーションの中には文字列が NULL で終わっていることに依存している + ものがあります。ですから、異なるアプリケーション間での DBM ファイルの + 使用に問題がある場合は、これが原因になっている可能性があります。

+ +

Apache には dbmmanage という + perl スクリプトが含まれています。このプログラムを使ってこの + モジュールが使用する DBM フォーマットのパスワードファイルを作成したり + 更新したりすることができます。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_dbm.html.ko.euc-kr b/docs/manual/mod/mod_authn_dbm.html.ko.euc-kr new file mode 100644 index 0000000..5191a7b --- /dev/null +++ b/docs/manual/mod/mod_authn_dbm.html.ko.euc-kr @@ -0,0 +1,159 @@ + + + + + +mod_authn_dbm - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_authn_dbm

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:DBM
:Extension
:authn_dbm_module
ҽ:mod_authn_dbm.c
:ġ 2.1 ĺ
+

+ +

mod_auth_digest + mod_auth_basic մܸ + dbm ȣϿ ڸ ãƼ Ѵ. + mod_authn_file Ѵ.

+ +

mod_auth_basic̳ + mod_auth_digest Ҷ AuthBasicProvider + AuthDigestProvider + dbm ϸ Ѵ.

+
+ + +
top
+

AuthDBMType þ

+ + + + + + + + +
:ȣ ϴ ͺ̽ +Ѵ
:AuthDBMType default|SDBM|GDBM|NDBM|DB
⺻:AuthDBMType default
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authn_dbm
+

ȣ ϴ ͺ̽ Ѵ. ⺻ + ͺ̽ ϶ ǴѴ. ִ ٸ + ͺ̽ + ޷ȴ.

+ +

ȣ α׷ ͺ̽ + ϵ ؾ Ѵ.

+ +
+
top
+

AuthDBMUserFile þ

+ + + + + + + +
: ڿ ȣ ϴ ͺ̽ +ϸ Ѵ
:AuthDBMUserFile file-path
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authn_dbm
+

AuthDBMUserFile þ + ڿ ȣ ϴ DBM ϸ + Ѵ. File-path ̴.

+ +

ڸ Ű Ѵ. ڿ + ڵ ȣ̴. ȣ ڿ ݷа + ִ. ݷа ڿ Ѵ.

+ +

:

+

AuthDBMUserFile + ۿ Ȯ϶. ȣ 丮 ȿ + . ׷ , Ŭ̾Ʈ + AuthDBMUserFile ٿε + ִ.

+
+ +

߿ ȣȯ : ġ dbmopen + ڿ NULL ʰ DBM ڷᱸ + ؽ̰ ڿ ̸ д´. Netscape  + α׷ ڿ NULL ٰ ϱ⶧ + α׷ DBM ϸ ִ.

+ +

ġ dbmmanage + Perl ũƮ Ѵ. α׷ + DBM ȣ Ѵ.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_file.html b/docs/manual/mod/mod_authn_file.html new file mode 100644 index 0000000..dd8ad7d --- /dev/null +++ b/docs/manual/mod/mod_authn_file.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authn_file.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_file.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_file.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_file.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_authn_file.html.en b/docs/manual/mod/mod_authn_file.html.en new file mode 100644 index 0000000..629b0c5 --- /dev/null +++ b/docs/manual/mod/mod_authn_file.html.en @@ -0,0 +1,164 @@ + + + + + +mod_authn_file - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authn_file

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:User authentication using text files
Status:Base
Module Identifier:authn_file_module
Source File:mod_authn_file.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module provides authentication front-ends such as + mod_auth_digest and mod_auth_basic + to authenticate users by looking up users in plain text password files. + Similar functionality is provided by mod_authn_dbm.

+ +

When using mod_auth_basic or + mod_auth_digest, this module is invoked via the + AuthBasicProvider or + AuthDigestProvider + with the file value.

+
+ + +
top
+

AuthUserFile Directive

+ + + + + + + +
Description:Sets the name of a text file containing the list of users and +passwords for authentication
Syntax:AuthUserFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authn_file
+

The AuthUserFile directive sets the name + of a textual file containing the list of users and passwords for + user authentication. File-path is the path to the user + file. If it is not absolute, it is treated as relative to the + ServerRoot.

+ +

Each line of the user file contains a username followed by + a colon, followed by the encrypted password. If the same user + ID is defined multiple times, mod_authn_file will + use the first occurrence to verify the password.

+ +

The encrypted password format depends on which authentication + frontend (e.g. mod_auth_basic or + mod_auth_digest) is being used. See Password Formats for + more information.

+ +

For mod_auth_basic, use the utility htpasswd + which is installed as part of the binary distribution, or which + can be found in src/support. See the + man page for more details. + In short:

+ +

Create a password file Filename with + username as the initial ID. It will prompt for + the password:

+ +

+ htpasswd -c Filename username +

+ +

Add or modify username2 in the password file + Filename:

+ +

+ htpasswd Filename username2 +

+ +

Note that searching large text files is very + inefficient; AuthDBMUserFile should be used + instead.

+ +

For mod_auth_digest, use htdigest + instead. Note that you cannot mix user data for Digest Authentication + and Basic Authentication within the same file.

+ +

Security

+

Make sure that the AuthUserFile is + stored outside the document tree of the web-server. Do + not put it in the directory that it protects. + Otherwise, clients may be able to download the + AuthUserFile.

+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_file.html.fr.utf8 b/docs/manual/mod/mod_authn_file.html.fr.utf8 new file mode 100644 index 0000000..ec29f39 --- /dev/null +++ b/docs/manual/mod/mod_authn_file.html.fr.utf8 @@ -0,0 +1,173 @@ + + + + + +mod_authn_file - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authn_file

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Authentification utilisateur à l'aide de fichiers +texte
Statut:Base
Identificateur de Module:authn_file_module
Fichier Source:mod_authn_file.c
Compatibilité:Disponible depuis les versions 2.1 et supérieures +d'Apache
+

Sommaire

+ +

Ce module permet aux frontaux d'authentification comme + mod_auth_digest et mod_auth_basic + d'authentifier les utilisateurs en les recherchant dans des fichiers + de mots de passe au format texte. mod_authn_dbm + fournit une fonctionnalité similaire.

+ +

Lorsqu'on utilise mod_auth_basic ou + mod_auth_digest, ce module peut être invoqué en + affectant la valeur file à la directive AuthBasicProvider ou AuthDigestProvider.

+
+ + +
top
+

Directive AuthUserFile

+ + + + + + + +
Description:Définit le nom d'un fichier texte pour l'authentification +contenant la liste des utilisateurs et de leurs mots de +passe
Syntaxe:AuthUserFile chemin-fichier
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authn_file
+

La directive AuthUserFile permet de + définir le nom d'un fichier texte pour l'authentification contenant + la liste des utilisateurs et de leurs mots de passe. + chemin-fichier est le chemin vers le fichier + des utilisateurs. S'il n'est pas absolu, il est considéré comme + relatif au répertoire défini par la directive ServerRoot.

+ +

Chaque ligne du fichier des utilisateurs se compose du nom de + l'utilisateur, du caractère ':' et du mot de passe chiffré. Si le + même identifiant utilisateur est référencé plusieurs fois, + mod_authn_file utilisera la première occurrence pour + vérifier le mot de passe.

+ +

Le format du mot de passe chiffré dépend du frontal + d'authentification utilisé (par exemple + mod_auth_basic ou + mod_auth_digest). Voir la documentation sur les + Formats de mots de + passe pour plus de détails.

+ +

Pour mod_auth_basic, utilisez le programme + htpasswd fourni avec la distribution binaire, + mais que vous trouverez aussi dans le répertoire + src/support de l'arborescence des sources. Voir sa page de manuel pour plus de + détails. En bref :

+ +

On crée un fichier de mots de passe nom-fichier avec + nom-utilisateur comme identifiant initial. Le mot de + passe correspondant sera alors demandé :

+ +

+ htpasswd -c nom-fichier nom-utilisateur +

+ +

Pour ajouter ou modifier nom-utilisateur2 dans le + fichier de mots de passe nom-fichier :

+ +

+ htpasswd nom-fichier nom-utilisateur2 +

+ +

Noter qu'une recherche dans de grands fichiers texte peut être + très longue ; dans ce cas, il vaut mieux utiliser les fichiers DBM + avec la directive AuthDBMUserFile.

+ +

Pour mod_auth_digest, vous devez utiliser + le programme htdigest. + Notez que vous ne pouvez pas mélanger des données utilisateur pour + l'Authentification HTTP à base de condensé et des données pour + l'Authentification de Base dans le même fichier.

+ +

Sécurité

+

Assurez-vous que le fichier AuthUserFile + soit bien stocké en dehors de l'arborescence des documents du + serveur web. Ne placez pas ce fichier dans le + répertoire qu'il protège. Dans le cas contraire, les clients + seraient en mesure de télécharger le fichier des mots de passe.

+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_file.html.ja.utf8 b/docs/manual/mod/mod_authn_file.html.ja.utf8 new file mode 100644 index 0000000..12909ac --- /dev/null +++ b/docs/manual/mod/mod_authn_file.html.ja.utf8 @@ -0,0 +1,174 @@ + + + + + +mod_authn_file - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_authn_file

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:テキストファイルを用いたユーザ認証
ステータス:Base
モジュール識別子:authn_file_module
ソースファイル:mod_authn_file.c
互換性:Apache 2.1 以降
+

概要

+ +

本モジュールは mod_auth_digest や + mod_auth_basic といった認証フロントエンドに対して、 + プレインテキストのパスワードファイル内からユーザを検索することで、 + ユーザ認証機能を提供します。似たような機能は mod_authn_dbm + でも提供されています。

+ +

mod_auth_basicmod_auth_digest + を使用する際には、 + AuthBasicProvider や + AuthDigestPrivider + で file と指定することでこのモジュールは起動されます。

+
+ + +
top
+

AuthUserFile ディレクティブ

+ + + + + + + +
説明:認証に使用するユーザとパスワードの一覧が格納されている、 +テキストファイルの名前を設定する
構文:AuthUserFile file-path
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_authn_file
+

AuthUserFile ディレクティブは、 + ユーザ認証のためのユーザとパスワードの一覧を格納した + テキストファイルの名前を設定します。file-path + はユーザファイルへのパスです。 + もし絶対パスでなければ、 + ServerRoot + からの相対パスとして扱われます。

+ +

ユーザファイルの各行には、ユーザ名、コロン、 + 暗号化したパスワードを記述します。 + 同一ユーザ ID が複数回登録された時は、 + mod_authn_file + は最初に見つかったパスワードを使用して認証します。

+ +

バイナリ配布の一部としてインストールされるか、 + あるいは src/support にある + htpasswd + ユーティリティで、この HTTP 基本認証 + 用パスワードファイルをメインテナンスします。 + 詳細は man + ページをご覧頂くとして、簡単には:

+ +

初期 ID username で、Filename + というパスワードファイルを生成します。 + 次のコマンドを発行するとパスワードが要求されます:

+ +

+ htpasswd -c Filename username +

+ +

パスワードファイル Filename に、username2 + を追加したり修正したりします:

+ +

+ htpasswd Filename username2 +

+ +

(訳注: 非常に多くのユーザを登録すると大きなファイルになりますが) + 大きなテキストファイルを検索するのは非常に効率が悪い + ということに注意してください。そのような必要のある時は、 + AuthDBMUserFile + を代わりに使ってください。

+ +

HTTP ダイジェスト認証を使用する場合は、 + htpasswd + プログラムでは不十分です。その代わりに + htdigest + を使用してください。ダイジェスト認証用のデータと + 基本認証用のデータを同一ファイルに混ぜて保存できない、 + ということに注意してください。

+ +

セキュリティ

+

AuthUserFile + は、ウェブサーバのドキュメントツリーの外側に保管するようにしてください。 + 保護しようとしているディレクトリ以下には、置かないで下さい。 + そうしないと AuthUserFile は + ダウンロードできてしまいます。

+
+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_file.html.ko.euc-kr b/docs/manual/mod/mod_authn_file.html.ko.euc-kr new file mode 100644 index 0000000..3bcbfd9 --- /dev/null +++ b/docs/manual/mod/mod_authn_file.html.ko.euc-kr @@ -0,0 +1,157 @@ + + + + + +mod_authn_file - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_authn_file

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
: ̿
:Base
:authn_file_module
ҽ:mod_authn_file.c
:ġ 2.1
+

+ +

mod_auth_digest + mod_auth_basic մܸ + Ϲ ȣϿ ڸ ãƼ Ѵ. + mod_authn_dbm ϴ.

+ +

mod_auth_basic̳ + mod_auth_digest Ҷ AuthBasicProvider + AuthDigestProvider + file ϸ Ѵ.

+
+ + +
top
+

AuthUserFile þ

+ + + + + + + +
: ڸ ȣ ϴ ϸ +Ѵ
:AuthUserFile file-path
:directory, .htaccess
Override ɼ:AuthConfig
:Base
:mod_authn_file
+

AuthUserFile þ + ڸ ȣ ϴ ϸ Ѵ. + File-path ϰ̴. θ + ServerRoot + η óѴ.

+ +

ٿ ڸ, ݷ, ڵ ȣ + ´. ٿ ̵ ϸ, + mod_authn_file ù° ȣ + Ѵ.

+ +

ϵ ̳ src/support ִ htpasswd HTTP + Basic Authentication ȣ Ѵ. + ڼ manpage + ϶. ϸ:

+ +

ʱ ̵ username ȣ + Filename . ȣ :

+ +

+ htpasswd -c Filename username +

+ +

ȣ Filename username2 + ߰ϰų Ѵ:

+ +

+ htpasswd Filename username2 +

+ +

ū ˻ϴ ſ ȿ + ϶. ڰ ٸ AuthDBMUserFile ؾ + Ѵ.

+ +

HTTP Digest Authentication Ѵٸ htpasswd ȵȴ. + htdigest + ؾ Ѵ. Digest Authentication Basic Authentication + ڷḦ Ͽ  ϶.

+ +

+

AuthUserFile + ۿ ġ Ȯ϶. ȣ 丮 ȿ + . ׷ , Ŭ̾Ʈ + AuthUserFile ٿε ִ.

+
+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_socache.html b/docs/manual/mod/mod_authn_socache.html new file mode 100644 index 0000000..9f5130b --- /dev/null +++ b/docs/manual/mod/mod_authn_socache.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authn_socache.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authn_socache.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_authn_socache.html.en b/docs/manual/mod/mod_authn_socache.html.en new file mode 100644 index 0000000..5c85385 --- /dev/null +++ b/docs/manual/mod/mod_authn_socache.html.en @@ -0,0 +1,255 @@ + + + + + +mod_authn_socache - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authn_socache

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Manages a cache of authentication credentials to relieve +the load on backends
Status:Base
Module Identifier:authn_socache_module
Source File:mod_authn_socache.c
Compatibility:Version 2.3 and later
+

Summary

+ +

Maintains a cache of authentication credentials, so that a new backend + lookup is not required for every authenticated request.

+
+ +
top
+
+

Authentication Caching

+

Some users of more heavyweight authentication such as SQL database + lookups (mod_authn_dbd) have reported it putting an + unacceptable load on their authentication provider. A typical case + in point is where an HTML page contains hundreds of objects + (images, scripts, stylesheets, media, etc), and a request to the page + generates hundreds of effectively-immediate requests for authenticated + additional contents.

+

mod_authn_socache provides a solution to this problem by + maintaining a cache of authentication credentials.

+
top
+
+

Usage

+

The authentication cache should be used where authentication + lookups impose a significant load on the server, or a backend or + network. Authentication by file (mod_authn_file) + or dbm (mod_authn_dbm) are unlikely to benefit, + as these are fast and lightweight in their own right (though in some + cases, such as a network-mounted file, caching may be worthwhile). + Other providers such as SQL or LDAP based authentication are more + likely to benefit, particularly where there is an observed + performance issue. Amongst the standard modules, mod_authnz_ldap manages its own cache, so only + mod_authn_dbd will usually benefit from this cache.

+

The basic rules to cache for a provider are:

+
  1. Include the provider you're caching for in an + AuthnCacheProvideFor directive.
  2. +
  3. List socache ahead of the provider you're + caching for in your AuthBasicProvider or AuthDigestProvider directive.
  4. +
+

A simple usage example to accelerate mod_authn_dbd + using dbm as a cache engine:

+
#AuthnCacheSOCache is optional.  If specified, it is server-wide
+AuthnCacheSOCache dbm
+<Directory "/usr/www/myhost/private">
+    AuthType Basic
+    AuthName "Cached Authentication Example"
+    AuthBasicProvider socache dbd
+    AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+    AuthnCacheProvideFor dbd
+    Require valid-user
+    #Optional
+    AuthnCacheContext dbd-authn-example
+</Directory>
+ +
top
+
+

Caching with custom modules

+

Module developers should note that their modules must be enabled + for caching with mod_authn_socache. A single optional API function + ap_authn_cache_store is provided to cache credentials + a provider has just looked up or generated. Usage examples are + available in r957072, in which three authn providers are enabled for caching.

+
+
top
+

AuthnCacheContext Directive

+ + + + + + + +
Description:Specify a context string for use in the cache key
Syntax:AuthnCacheContext directory|server|custom-string
Default:AuthnCacheContext directory
Context:directory
Status:Base
Module:mod_authn_socache
+

This directive specifies a string to be used along with the supplied + username (and realm in the case of Digest Authentication) in constructing + a cache key. This serves to disambiguate identical usernames serving + different authentication areas on the server.

+

Two special values for this are directory, which uses + the directory context of the request as a string, and server + which uses the virtual host name.

+

The default is directory, which is also the most + conservative setting. This is likely to be less than optimal, as it + (for example) causes $app-base, $app-base/images, + $app-base/scripts and $app-base/media each to + have its own separate cache key. A better policy is to name the + AuthnCacheContext for the password + provider: for example a htpasswd file or database table.

+

Contexts can be shared across different areas of a server, where + credentials are shared. However, this has potential to become a vector + for cross-site or cross-application security breaches, so this directive + is not permitted in .htaccess contexts.

+ +
+
top
+

AuthnCacheEnable Directive

+ + + + + + +
Description:Enable Authn caching configured anywhere
Syntax:AuthnCacheEnable
Context:server config
Status:Base
Module:mod_authn_socache
+

This directive is not normally necessary: it is implied if + authentication caching is enabled anywhere in httpd.conf. + However, if it is not enabled anywhere in httpd.conf + it will by default not be initialised, and is therefore not + available in a .htaccess context. This directive + ensures it is initialised so it can be used in .htaccess.

+ +
+
top
+

AuthnCacheProvideFor Directive

+ + + + + + + + +
Description:Specify which authn provider(s) to cache for
Syntax:AuthnCacheProvideFor authn-provider [...]
Default:None
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authn_socache
+

This directive specifies an authentication provider or providers + to cache for. Credentials found by a provider not listed in an + AuthnCacheProvideFor directive will not be cached.

+ +

For example, to cache credentials found by mod_authn_dbd + or by a custom provider myprovider, but leave those looked + up by lightweight providers like file or dbm lookup alone:

+
AuthnCacheProvideFor dbd myprovider
+ + +
+
top
+

AuthnCacheSOCache Directive

+ + + + + + + +
Description:Select socache backend provider to use
Syntax:AuthnCacheSOCache provider-name[:provider-args]
Context:server config
Status:Base
Module:mod_authn_socache
Compatibility:Optional provider arguments are available in +Apache HTTP Server 2.4.7 and later
+

This is a server-wide setting to select a provider for the + shared object cache, followed by + optional arguments for that provider. + Some possible values for provider-name are "dbm", "dc", + "memcache", or "shmcb", each subject to the appropriate module + being loaded. If not set, your platform's default will be used.

+ +
+
top
+

AuthnCacheTimeout Directive

+ + + + + + + + +
Description:Set a timeout for cache entries
Syntax:AuthnCacheTimeout timeout (seconds)
Default:AuthnCacheTimeout 300 (5 minutes)
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authn_socache
+

Caching authentication data can be a security issue, though short-term + caching is unlikely to be a problem. Typically a good solution is to + cache credentials for as long as it takes to relieve the load on a + backend, but no longer, though if changes to your users and passwords + are infrequent then a longer timeout may suit you. The default 300 + seconds (5 minutes) is both cautious and ample to keep the load + on a backend such as dbd (SQL database queries) down.

+

This should not be confused with session timeout, which is an + entirely separate issue. However, you may wish to check your + session-management software for whether cached credentials can + "accidentally" extend a session, and bear it in mind when setting + your timeout.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authn_socache.html.fr.utf8 b/docs/manual/mod/mod_authn_socache.html.fr.utf8 new file mode 100644 index 0000000..bb60bd3 --- /dev/null +++ b/docs/manual/mod/mod_authn_socache.html.fr.utf8 @@ -0,0 +1,286 @@ + + + + + +mod_authn_socache - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authn_socache

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Gère un cache des données d'authentification pour diminuer +la charge des serveurs d'arrière-plan
Statut:Base
Identificateur de Module:authn_socache_module
Fichier Source:mod_authn_socache.c
Compatibilité:Versions 2.3 et ultérieures
+

Sommaire

+ +

Maintient un cache des données d'authentification pour limiter + les sollicitations du serveur d'arrière-plan.

+
+ +
top
+
+

Mise en cache des données d'authentification

+

Certains utilisateurs qui mettent en oeuvre une authentification + lourde s'appuyant par exemple sur des requêtes SQL + (mod_authn_dbd) ont signalé une charge induite + inacceptable sur leur fournisseur d'authentification. Cela se + produit typiquement dans le cas où une page HTML contient des + centaines d'objets (images, scripts, pages de styles, media, + etc...), et où une requête pour cette page génère des centaines de + sous-requêtes à effet immédiat pour des contenus supplémentaires + authentifiés.

+

Pour résoudre ce problème, mod_authn_socache fournit une + solution qui permet de maintenir un cache des données + d'authentification.

+
top
+
+

Utilisation

+

Le cache d'authentification doit être utilisé lorsque les + requêtes d'authentification induisent une charge significative sur le + serveur, le serveur d'arrière-plan ou le réseau. Cette mise en cache + n'apportera probablement aucune amélioration dans le cas d'une + authentification à base de fichier (mod_authn_file) + ou de base de données dbm (mod_authn_dbm) car ces + méthodes sont de par leur conception rapides et légères (la mise en + cache peut cependant s'avérer utile dans le cas où le fichier est + situé sur un montage réseau). Les fournisseurs d'authentification + basés sur SQL ou LDAP ont plus de chances de tirer parti de cette + mise en cache, en particulier lorsqu'un problème de performances est + détecté. mod_authnz_ldap gérant son propre cache, + seul mod_authn_dbd est concerné par notre sujet.

+

Les principales règles à appliquer pour la mise en cache sont :

+
  1. Inclure le fournisseur pour lequel vous voulez effectuer une + mise en cache dans une directive + AuthnCacheProvideFor.
  2. +
  3. Mettre socache avant le fournisseur pour lequel + vous voulez effectuer une mise en cache dans votre directive + AuthBasicProvider + ou AuthDigestProvider.
  4. +
+

Voici un exemple simple permettant d'accélérer + mod_authn_dbd et utilisant dbm comme moteur de la + mise en cache :

+
    #AuthnCacheSOCache est optionnel. S'il est défini, il l'est pour
+    #l'ensemble du serveur
+AuthnCacheSOCache dbm
+<Directory "/usr/www/myhost/private">
+    AuthType Basic
+    AuthName "Cached Authentication Example"
+    AuthBasicProvider socache dbd
+    AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+    AuthnCacheProvideFor dbd
+    Require valid-user
+    #Optionnel
+    AuthnCacheContext dbd-authn-example
+</Directory>
+ +
top
+
+

La mise en cache avec les modules tiers

+

Les développeurs de modules doivent savoir que la mise en cache + avec mod_authn_socache doit être activée dans leurs modules. La + fonction de l'API ap_authn_cache_store permet de + mettre en cache les données d'authentification qu'un fournisseur + vient de rechercher ou de générer. Vous trouverez des exemples + d'utilisation à r957072, où trois fournisseurs authn sont activés pour la mise + en cache.

+
+
top
+

Directive AuthnCacheContext

+ + + + + + + +
Description:Spécifie une chaîne de contexte à utiliser dans la clé du +cache
Syntaxe:AuthnCacheContext directory|server|custom-string
Défaut:AuthnCacheContext directory
Contexte:répertoire
Statut:Base
Module:mod_authn_socache
+

Cette directive permet de spécifier une chaîne à utiliser avec le + nom d'utilisateur fourni (et le domaine d'authentification - realm - + dans le cas d'une authentification à base de condensés) lors de la + construction d'une clé de cache. Ceci permet de lever l'ambiguïté + entre plusieurs noms d'utilisateurs identiques servant différentes + zones d'authentification sur le serveur.

+

Il y a deux valeurs spéciales pour le paramètre : directory, + qui utilise le contexte de répertoire de la requête comme chaîne, et + server, qui utilise le nom du serveur virtuel.

+

La valeur par défaut est directory, qui est aussi la + définition la plus courante. Ceci est cependant loin d'être optimal, + car par exemple, $app-base, $app-base/images, + $app-base/scripts et $app-base/media + possèderont chacun leur propre clé de cache. Il est préférable + d'utiliser le fournisseur de mot de passe : par exemple un fichier + htpasswd ou une table de base de données.

+

Les contextes peuvent être partagés entre différentes zones du + serveur, où les données d'authentification sont partagées. Ceci est + cependant susceptible de créer des trous de sécurité de type + cross-site ou cross-application, et cette directive n'est donc pas + disponible dans les contextes .htaccess.

+ +
+
top
+

Directive AuthnCacheEnable

+ + + + + + +
Description:Active la mise en cache de l'authentification en tout +endroit
Syntaxe:AuthnCacheEnable
Contexte:configuration globale
Statut:Base
Module:mod_authn_socache
+

Normalement, cette directive n'est pas nécessaire : l'activation + est implicite si la mise en cache de l'authentification a été + activée en tout autre endroit du fichier httpd.conf. Par + contre, si cette mise en cache n'a pas été activée, par défaut, elle + ne sera pas initialisée, et ne sera donc pas disponible dans un + contexte de fichier .htaccess. Cette directive permet + d'être sûr que la mise en cache a bien été activée et pourra + donc être utilisée dans les fichiers .htaccess.

+ +
+
top
+

Directive AuthnCacheProvideFor

+ + + + + + + + +
Description:Spécifie le fournisseur pour lequel on veut effectuer une +mise en cache
Syntaxe:AuthnCacheProvideFor fournisseur-authn [...]
Défaut:None
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authn_socache
+

Cette directive permet de spécifier un ou plusieurs fournisseurs pour + le(s)quel(s) on veut effectuer une mise en cache. Les données + d'authentification trouvées par un fournisseur non spécifié dans une + directive AuthnCacheProvideFor ne seront pas mises en + cache.

+ +

Par exemple, pour mettre en cache les données d'authentification + trouvées par mod_authn_dbd ou par un fournisseur + personnalisé mon-fournisseur, et ne pas mettre en cache + celles trouvées par les fournisseurs légers comme file ou dbm :

+
AuthnCacheProvideFor dbd mon-fournisseur
+ + +
+
top
+

Directive AuthnCacheSOCache

+ + + + + + + +
Description:Sélectionne le fournisseur socache d'arrière-plan à +utiliser
Syntaxe:AuthnCacheSOCache nom-fournisseur[:arguments-fournisseur]
Contexte:configuration globale
Statut:Base
Module:mod_authn_socache
Compatibilité:Les arguments optionnels du fournisseur sont disponibles +à partir de la version 2.4.7 du serveur HTTP Apache
+

Cette définition s'applique à l'ensemble du serveur et permet de + sélectionner un fournisseur pour le cache + d'objets partagés, ainsi que des arguments éventuels pour ce + fournisseur. Les fournisseurs disponibles sont, entre autres, "dbm", + "dc", "memcache", ou "shmcb", chacun d'entre eux nécessitant le chargement + du module approprié. Si elle est + absente, c'est la valeur par défaut pour votre plate-forme qui sera + utilisée.

+ +
+
top
+

Directive AuthnCacheTimeout

+ + + + + + + + +
Description:Définit une durée de vie pour les entrées du cache
Syntaxe:AuthnCacheTimeout durée-de-vie (secondes)
Défaut:AuthnCacheTimeout 300 (5 minutes)
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authn_socache
+

La mise en cache des données d'authentification peut constituer + un trou de sécurité, bien qu'un mise en cache de courte durée ne + posera probablement pas de problème. En général, il est conseillé de + conserver les entrées du cache de façon à ce que la charge du serveur + d'arrière-plan reste normale, mais pas plus longtemps ; + une durée de vie plus longue peut être paramétrée si les + changements d'utilisateurs et de mots de passe sont peu fréquents. + La durée de vie par défaut de 300 secondes (5 minutes) est à la fois + raisonnable et suffisamment importante pour réduire la charge d'un + serveur d'arrière-plan comme dbd (requêtes SQL).

+

Cette durée de vie ne doit pas être confondue avec la durée de + vie de session qui est un tout autre sujet. Cependant, vous devez + utiliser votre logiciel de gestion de session pour vérifier si les + données d'authentification mises en cache peuvent allonger + accidentellement une session, et en tenir compte lorsque vous + définissez la durée de vie.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authnz_fcgi.html b/docs/manual/mod/mod_authnz_fcgi.html new file mode 100644 index 0000000..a70ee70 --- /dev/null +++ b/docs/manual/mod/mod_authnz_fcgi.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authnz_fcgi.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authnz_fcgi.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_authnz_fcgi.html.en b/docs/manual/mod/mod_authnz_fcgi.html.en new file mode 100644 index 0000000..de10c85 --- /dev/null +++ b/docs/manual/mod/mod_authnz_fcgi.html.en @@ -0,0 +1,566 @@ + + + + + +mod_authnz_fcgi - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authnz_fcgi

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Allows a FastCGI authorizer application to handle Apache +httpd authentication and authorization
Status:Extension
Module Identifier:authnz_fcgi_module
Source File:mod_authnz_fcgi.c
Compatibility:Available in version 2.4.10 and later
+

Summary

+ +

This module allows FastCGI authorizer applications to + authenticate users and authorize access to resources. It supports + generic FastCGI authorizers which participate in a single phase + for authentication and authorization as well as Apache httpd-specific + authenticators and authorizors which participate in one or both + phases.

+ +

FastCGI authorizers can authenticate using user id and password, + such as for Basic authentication, or can authenticate using arbitrary + mechanisms.

+
+ +
top
+
+

Invocation modes

+ +

The invocation modes for FastCGI authorizers supported by this + module are distinguished by two characteristics, type and + auth mechanism.

+ +

Type is simply authn for authentication, + authz for authorization, or authnz for + combined authentication and authorization.

+ +

Auth mechanism refers to the Apache httpd configuration + mechanisms and processing phases, and can be + AuthBasicProvider, Require, or + check_user_id. The first two of these + correspond to the directives used to enable participation in the + appropriate processing phase.

+ +

Descriptions of each mode:

+ +
+
Type authn, mechanism + AuthBasicProvider
+ +
In this mode, + FCGI_ROLE is set to AUTHORIZER and + FCGI_APACHE_ROLE is set to AUTHENTICATOR. + The application must be defined as provider type authn + using + AuthnzFcgiDefineProvider and enabled with + AuthBasicProvider. + When invoked, the application is + expected to authenticate the client using the provided user id and + password. Example application: + +
#!/usr/bin/perl
+use FCGI;
+my $request = FCGI::Request();
+while ($request->Accept() >= 0) {
+    die if $ENV{'FCGI_APACHE_ROLE'} ne "AUTHENTICATOR";
+    die if $ENV{'FCGI_ROLE'}        ne "AUTHORIZER";
+    die if !$ENV{'REMOTE_PASSWD'};
+    die if !$ENV{'REMOTE_USER'};
+
+    print STDERR "This text is written to the web server error log.\n";
+
+    if ( ($ENV{'REMOTE_USER' } eq "foo" || $ENV{'REMOTE_USER'} eq "foo1") &&
+        $ENV{'REMOTE_PASSWD'} eq "bar" ) {
+        print "Status: 200\n";
+        print "Variable-AUTHN_1: authn_01\n";
+        print "Variable-AUTHN_2: authn_02\n";
+        print "\n";
+    }
+    else {
+        print "Status: 401\n\n";
+    }
+}
+ + + Example configuration: +
AuthnzFcgiDefineProvider authn FooAuthn fcgi://localhost:10102/
+<Location "/protected/">
+  AuthType Basic
+  AuthName "Restricted"
+  AuthBasicProvider FooAuthn
+  Require ...
+</Location>
+ +
+ +
Type authz, mechanism + Require
+
In this mode, FCGI_ROLE is set to + AUTHORIZER and FCGI_APACHE_ROLE is set to + AUTHORIZER. The application must be defined as + provider type authz using + AuthnzFcgiDefineProvider. When invoked, the application + is expected to authorize the client using the provided user id and other + request data. Example application: +
#!/usr/bin/perl
+use FCGI;
+my $request = FCGI::Request();
+while ($request->Accept() >= 0) {
+    die if $ENV{'FCGI_APACHE_ROLE'} ne "AUTHORIZER";
+    die if $ENV{'FCGI_ROLE'}        ne "AUTHORIZER";
+    die if $ENV{'REMOTE_PASSWD'};
+
+    print STDERR "This text is written to the web server error log.\n";
+
+    if ($ENV{'REMOTE_USER'} eq "foo1") {
+        print "Status: 200\n";
+        print "Variable-AUTHZ_1: authz_01\n";
+        print "Variable-AUTHZ_2: authz_02\n";
+        print "\n";
+    }
+    else {
+        print "Status: 403\n\n";
+    }
+}
+ + + Example configuration: +
AuthnzFcgiDefineProvider authz FooAuthz fcgi://localhost:10103/
+<Location "/protected/">
+  AuthType ...
+  AuthName ...
+  AuthBasicProvider ...
+  Require FooAuthz
+</Location>
+ +
+ +
Type authnz, mechanism + AuthBasicProvider + Require
+ +
In this mode, which supports the web server-agnostic FastCGI + AUTHORIZER protocol, FCGI_ROLE is set to + AUTHORIZER and FCGI_APACHE_ROLE is not set. + The application must be defined as provider type authnz + using + AuthnzFcgiDefineProvider. The application is expected to + handle both authentication and authorization in the same invocation + using the user id, password, and other request data. The invocation + occurs during the Apache httpd API authentication phase. If the + application returns 200 and the same provider is invoked during the + authorization phase (via Require), mod_authnz_fcgi + will return success for the authorization phase without invoking the + application. Example application: +
#!/usr/bin/perl
+use FCGI;
+my $request = FCGI::Request();
+while ($request->Accept() >= 0) {
+    die if $ENV{'FCGI_APACHE_ROLE'};
+    die if $ENV{'FCGI_ROLE'} ne "AUTHORIZER";
+    die if !$ENV{'REMOTE_PASSWD'};
+    die if !$ENV{'REMOTE_USER'};
+
+    print STDERR "This text is written to the web server error log.\n";
+
+    if ( ($ENV{'REMOTE_USER' } eq "foo" || $ENV{'REMOTE_USER'} eq "foo1") &&
+        $ENV{'REMOTE_PASSWD'} eq "bar" &&
+        $ENV{'REQUEST_URI'} =~ m%/bar/.*%) {
+        print "Status: 200\n";
+        print "Variable-AUTHNZ_1: authnz_01\n";
+        print "Variable-AUTHNZ_2: authnz_02\n";
+        print "\n";
+    }
+    else {
+        print "Status: 401\n\n";
+    }
+}
+ + + Example configuration: +
AuthnzFcgiDefineProvider authnz FooAuthnz fcgi://localhost:10103/
+<Location "/protected/">
+  AuthType Basic
+  AuthName "Restricted"
+  AuthBasicProvider FooAuthnz
+  Require FooAuthnz
+</Location>
+ +
+ +
Type authn, mechanism + check_user_id
+ +
In this mode, FCGI_ROLE is set to + AUTHORIZER and FCGI_APACHE_ROLE is set to + AUTHENTICATOR. The application must be defined as + provider type authn using + AuthnzFcgiDefineProvider. AuthnzFcgiCheckAuthnProvider + specifies when it is called. Example application: +
#!/usr/bin/perl
+use FCGI;
+my $request = FCGI::Request();
+while ($request->Accept() >= 0) {
+    die if $ENV{'FCGI_APACHE_ROLE'} ne "AUTHENTICATOR";
+    die if $ENV{'FCGI_ROLE'} ne "AUTHORIZER";
+
+    # This authorizer assumes that the RequireBasicAuth option of 
+    # AuthnzFcgiCheckAuthnProvider is On:
+    die if !$ENV{'REMOTE_PASSWD'};
+    die if !$ENV{'REMOTE_USER'};
+
+    print STDERR "This text is written to the web server error log.\n";
+
+    if ( ($ENV{'REMOTE_USER' } eq "foo" || $ENV{'REMOTE_USER'} eq "foo1") &&
+        $ENV{'REMOTE_PASSWD'} eq "bar" ) {
+        print "Status: 200\n";
+        print "Variable-AUTHNZ_1: authnz_01\n";
+        print "Variable-AUTHNZ_2: authnz_02\n";
+        print "\n";
+    }
+    else {
+        print "Status: 401\n\n";
+        # If a response body is written here, it will be returned to
+        # the client.
+    }
+}
+ + + Example configuration: +
AuthnzFcgiDefineProvider authn FooAuthn fcgi://localhost:10103/
+<Location "/protected/">
+  AuthType ...
+  AuthName ...
+  AuthnzFcgiCheckAuthnProvider FooAuthn \
+                               Authoritative On \
+                               RequireBasicAuth Off \
+                               UserExpr "%{reqenv:REMOTE_USER}"
+  Require ...
+</Location>
+ +
+ +
+ +
top
+
+

Additional examples

+ +
    +
  1. If your application supports the separate authentication and + authorization roles (AUTHENTICATOR and AUTHORIZER), define + separate providers as follows, even if they map to the same + application: + +
    AuthnzFcgiDefineProvider authn  FooAuthn  fcgi://localhost:10102/
    +AuthnzFcgiDefineProvider authz  FooAuthz  fcgi://localhost:10102/
    + + + Specify the authn provider on + AuthBasicProvider + and the authz provider on + Require: + +
    AuthType Basic
    +AuthName "Restricted"
    +AuthBasicProvider FooAuthn
    +Require FooAuthz
    + +
  2. + +
  3. If your application supports the generic AUTHORIZER role + (authentication and authorizer in one invocation), define a + single provider as follows: + +
    AuthnzFcgiDefineProvider authnz FooAuthnz fcgi://localhost:10103/
    + + + Specify the authnz provider on both AuthBasicProvider + and Require: + +
    AuthType Basic
    +AuthName "Restricted"
    +AuthBasicProvider FooAuthnz
    +Require FooAuthnz
    + +
  4. +
+
top
+
+

Limitations

+ +

The following are potential features which are not currently + implemented:

+ +
+
Apache httpd access checker
+
The Apache httpd API access check phase is a separate + phase from authentication and authorization. Some other FastCGI + implementations implement this phase, which is denoted by the + setting of FCGI_APACHE_ROLE to ACCESS_CHECKER.
+ +
Local (Unix) sockets or pipes
+
Only TCP sockets are currently supported.
+ +
Support for mod_authn_socache
+
mod_authn_socache interaction should be implemented for + applications which participate in Apache httpd-style + authentication.
+ +
Support for digest authentication using AuthDigestProvider
+
This is expected to be a permanent limitation as there is + no authorizer flow for retrieving a hash.
+ +
Application process management
+
This is expected to be permanently out of scope for + this module. Application processes must be controlled by + other means. For example, fcgistarter can be used to + start them.
+ +
AP_AUTH_INTERNAL_PER_URI
+
All providers are currently registered as + AP_AUTH_INTERNAL_PER_CONF, which means that checks are not + performed again for internal subrequests with the same + access control configuration as the initial request.
+ +
Protocol data charset conversion
+
If mod_authnz_fcgi runs in an EBCDIC compilation + environment, all FastCGI protocol data is written in EBCDIC + and expected to be received in EBCDIC.
+ +
Multiple requests per connection
+
Currently the connection to the FastCGI authorizer is + closed after every phase of processing. For example, if the + authorizer handles separate authn and authz + phases then two connections will be used.
+ +
URI Mapping
+
URIs from clients can't be mapped, such as with the + ProxyPass used with FastCGI responders.
+ +
+ +
top
+
+

Logging

+ +
    +
  1. Processing errors are logged at log level error + and higher.
  2. +
  3. Messages written by the application are logged at log + level warn.
  4. +
  5. General messages for debugging are logged at log level + debug.
  6. +
  7. Environment variables passed to the application are + logged at log level trace2. The value of the + REMOTE_PASSWD variable will be obscured, + but any other sensitive data will be visible in the + log.
  8. +
  9. All I/O between the module and the FastCGI application, + including all environment variables, will be logged in printable + and hex format at log level trace5. All + sensitive data will be visible in the log.
  10. +
+ +

LogLevel can be used + to configure a log level specific to mod_authnz_fcgi. For + example:

+ +
LogLevel info authnz_fcgi:trace8
+ + +
+
top
+

AuthnzFcgiCheckAuthnProvider Directive

+ + + + + + + +
Description:Enables a FastCGI application to handle the check_authn +authentication hook.
Syntax:AuthnzFcgiCheckAuthnProvider provider-name|None +option ...
Default:none
Context:directory
Status:Extension
Module:mod_authnz_fcgi
+

This directive is used to enable a FastCGI authorizer to + handle a specific processing phase of authentication or + authorization.

+ +

Some capabilities of FastCGI authorizers require enablement + using this directive instead of + AuthBasicProvider:

+ +
    +
  • Non-Basic authentication; generally, determining the user + id of the client and returning it from the authorizer; see the + UserExpr option below
  • +
  • Selecting a custom response code; for a non-200 response + from the authorizer, the code from the authorizer will be the + status of the response
  • +
  • Setting the body of a non-200 response; if the authorizer + provides a response body with a non-200 response, that body + will be returned to the client; up to 8192 bytes of text are + supported
  • +
+ +
+
provider-name
+
This is the name of a provider defined with + AuthnzFcgiDefineProvider.
+ +
None
+
Specify None to disable a provider enabled + with this directive in an outer scope, such as in a parent + directory.
+ +
option
+
The following options are supported: + +
+
Authoritative On|Off (default On)
+
This controls whether or not other modules are allowed + to run when this module has a FastCGI authorizer configured + and it fails the request.
+ +
DefaultUser userid
+
When the authorizer returns success and UserExpr + is configured and evaluates to an empty string (e.g., authorizer + didn't return a variable), this value will be used as the user + id. This is typically used when the authorizer has a concept of + guest, or unauthenticated, users and guest users are mapped to + some specific user id for logging and other purposes.
+ +
RequireBasicAuth On|Off (default Off)
+
This controls whether or not Basic auth is required + before passing the request to the authorizer. If required, + the authorizer won't be invoked without a user id and + password; 401 will be returned for a request without that.
+ +
UserExpr expr (no default)
+
When Basic authentication isn't provided by the client + and the authorizer determines the user, this expression, + evaluated after calling the authorizer, determines the + user. The expression follows + ap_expr syntax and must resolve to a string. A typical + use is to reference a Variable-XXX + setting returned by the authorizer using an option like + UserExpr "%{reqenv:XXX}". If + this option is specified and the user id can't be retrieved + using the expression after a successful authentication, the + request will be rejected with a 500 error.
+ +
+
+
+ +
+
top
+

AuthnzFcgiDefineProvider Directive

+ + + + + + + +
Description:Defines a FastCGI application as a provider for +authentication and/or authorization
Syntax:AuthnzFcgiDefineProvider type provider-name +backend-address
Default:none
Context:server config
Status:Extension
Module:mod_authnz_fcgi
+

This directive is used to define a FastCGI application as + a provider for a particular phase of authentication or + authorization.

+ +
+
type
+
This must be set to authn for authentication, + authz for authorization, or authnz for + a generic FastCGI authorizer which performs both checks.
+ +
provider-name
+
This is used to assign a name to the provider which is + used in other directives such as + AuthBasicProvider + and + Require.
+ +
backend-address
+
This specifies the address of the application, in the form + fcgi://hostname:port/. The application process(es) + must be managed independently, such as with + fcgistarter.
+
+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authnz_fcgi.html.fr.utf8 b/docs/manual/mod/mod_authnz_fcgi.html.fr.utf8 new file mode 100644 index 0000000..640da43 --- /dev/null +++ b/docs/manual/mod/mod_authnz_fcgi.html.fr.utf8 @@ -0,0 +1,588 @@ + + + + + +mod_authnz_fcgi - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authnz_fcgi

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Permet à une application d'autorisation FastCGI de gérer +l'authentification et l'autorisation httpd.
Statut:Extension
Identificateur de Module:authnz_fcgi_module
Fichier Source:mod_authnz_fcgi.c
Compatibilité:Disponible à partir de la version 2.4.10 du serveur HTTP +Apache
+

Sommaire

+ +

Ce module permet aux applications d'autorisation FastCGI + d'authentifier les utilisateurs et de contrôler leur accès aux + ressources. Il supporte les systèmes d'autorisation FastCGI + génériques qui participent en une seule phase à l'authentification + et à l'autorisation, ainsi que les processus d'authentification et + d'autorisation spécifiques à Apache httpd qui interviennent en une + ou plusieurs phases.

+ +

Les processus d'autorisation FastCGI peuvent authentifier un + utilisateur via son identificateur et son mot de passe comme dans le + processus d'authentification basique, ou via un mécanisme + arbitraire.

+
+ +
top
+
+

Modes d'invocation

+ +

Les modes d'invocation des processus d'autorisation FastCGI que + ce module supporte se distinguent par deux caractéristiques : le + type et le mécanisme d'authentification.

+ +

Le Type est simplement authn pour + l'authentification, authz pour l'autorisation et + authnz l'authentification et l'autorisation.

+ +

Le mécanisme d'authentification fait référence aux + mécanismes d'authentification et aux phases de traitement de la + configuration de Apache httpd, et peut être + AuthBasicProvider, Require, ou + check_user_id. Les deux premiers mécanismes + correspondent aux directives utilisées pour participer aux phases de + traitement appropriées.

+ +

Description de chaque mode:

+ +
+
Type authn, mechanism + AuthBasicProvider
+ +
Dans ce mode, la variable FCGI_ROLE est définie à + AUTHORIZER, et la variable + FCGI_APACHE_ROLE à AUTHENTICATOR. + L'application doit être spécifiée en tant que fournisseur de type + authn via la directive AuthnzFcgiDefineProvider, et + activée via la directive AuthBasicProvider. Lorsqu'elle + est invoquée, l'application est censée authentifier le client à + l'aide de l'identifiant et du mot de passe de l'utilisateur. + Exemple d'application : + +
#!/usr/bin/perl
+use FCGI;
+my $request = FCGI::Request();
+while ($request->Accept() >= 0) {
+    die if $ENV{'FCGI_APACHE_ROLE'} ne "AUTHENTICATOR";
+    die if $ENV{'FCGI_ROLE'}        ne "AUTHORIZER";
+    die if !$ENV{'REMOTE_PASSWD'};
+    die if !$ENV{'REMOTE_USER'};
+
+    print STDERR "This text is written to the web server error log.\n";
+
+    if ( ($ENV{'REMOTE_USER' } eq "foo" || $ENV{'REMOTE_USER'} eq "foo1") &&
+        $ENV{'REMOTE_PASSWD'} eq "bar" ) {
+        print "Status: 200\n";
+        print "Variable-AUTHN_1: authn_01\n";
+        print "Variable-AUTHN_2: authn_02\n";
+        print "\n";
+    }
+    else {
+        print "Status: 401\n\n";
+    }
+}
+ + + Exemple de configuration httpd : +
AuthnzFcgiDefineProvider authn FooAuthn fcgi://localhost:10102/
+<Location "/protected/">
+  AuthType Basic
+  AuthName "Restricted"
+  AuthBasicProvider FooAuthn
+  Require ...
+</Location>
+ +
+ +
Type authz, mechanism + Require
+
Dans ce mode, la variable FCGI_ROLE est définie à + AUTHORIZER et FCGI_APACHE_ROLE à + AUTHORIZER. L'application doit être spécifiée en tant + que fournisseur de type authz via la directive AuthnzFcgiDefineProvider. + Lorsqu'elle est invoquée, l'application est censée contrôler les + accès du client à l'aide de l'identifiant utilisateur et d'autres + données contenues dans la requête. Exemple d'application : +
#!/usr/bin/perl
+use FCGI;
+my $request = FCGI::Request();
+while ($request->Accept() >= 0) {
+    die if $ENV{'FCGI_APACHE_ROLE'} ne "AUTHORIZER";
+    die if $ENV{'FCGI_ROLE'}        ne "AUTHORIZER";
+    die if $ENV{'REMOTE_PASSWD'};
+
+    print STDERR "This text is written to the web server error log.\n";
+
+    if ($ENV{'REMOTE_USER'} eq "foo1") {
+        print "Status: 200\n";
+        print "Variable-AUTHZ_1: authz_01\n";
+        print "Variable-AUTHZ_2: authz_02\n";
+        print "\n";
+    }
+    else {
+        print "Status: 403\n\n";
+    }
+}
+ + + Exemple de configuration httpd : +
AuthnzFcgiDefineProvider authz FooAuthz fcgi://localhost:10103/
+<Location "/protected/">
+  AuthType ...
+  AuthName ...
+  AuthBasicProvider ...
+  Require FooAuthz
+</Location>
+ +
+ +
Type authnz, mechanism + AuthBasicProvider + Require
+ +
Dans ce mode qui supporte le protocole d'autorisation web + server-agnostic FastCGI, la variable FCGI_ROLE est + définie à AUTHORIZER et FCGI_APACHE_ROLE + n'est pas définie. L'application doit être spécifiée en tant que + fournisseur de type authnz via la directive AuthnzFcgiDefineProvider. + L'application est censée assurer l'authentification et + l'autorisation au cours d'une même invocation à l'aide de + l'identifiant et du mot de passe de l'utilisateur et d'autres + données contenues dans la requête. L'invocation de l'application + intervient au cours de la phase d'authentification de l'API Apache + httpd. Si l'application renvoie le code 200, et si le même + fournisseur est invoqué au cours de la phase d'autorisation (via + une directive Require), mod_authnz_fcgi + renverra un code de type success pour la phase d'autorisation sans + invoquer l'application. Exemple d'application : +
#!/usr/bin/perl
+use FCGI;
+my $request = FCGI::Request();
+while ($request->Accept() >= 0) {
+    die if $ENV{'FCGI_APACHE_ROLE'};
+    die if $ENV{'FCGI_ROLE'} ne "AUTHORIZER";
+    die if !$ENV{'REMOTE_PASSWD'};
+    die if !$ENV{'REMOTE_USER'};
+
+    print STDERR "This text is written to the web server error log.\n";
+
+    if ( ($ENV{'REMOTE_USER' } eq "foo" || $ENV{'REMOTE_USER'} eq "foo1") &&
+        $ENV{'REMOTE_PASSWD'} eq "bar" &&
+        $ENV{'REQUEST_URI'} =~ m%/bar/.*%) {
+        print "Status: 200\n";
+        print "Variable-AUTHNZ_1: authnz_01\n";
+        print "Variable-AUTHNZ_2: authnz_02\n";
+        print "\n";
+    }
+    else {
+        print "Status: 401\n\n";
+    }
+}
+ + + Exemple de configuration httpd : +
AuthnzFcgiDefineProvider authnz FooAuthnz fcgi://localhost:10103/
+<Location "/protected/">
+  AuthType Basic
+  AuthName "Restricted"
+  AuthBasicProvider FooAuthnz
+  Require FooAuthnz
+</Location>
+ +
+ +
Type authn, mechanism + check_user_id
+ +
Dans ce mode, la variable FCGI_ROLE est définie à + AUTHORIZER et FCGI_APACHE_ROLE à + AUTHENTICATOR. L'application doit être spécifiée en + tant que fournisseur de type authn via une directive + AuthnzFcgiDefineProvider. La + directive AuthnzFcgiCheckAuthnProvider + permet de l'invoquer. Exemple d'application : +
#!/usr/bin/perl
+use FCGI;
+my $request = FCGI::Request();
+while ($request->Accept() >= 0) {
+    die if $ENV{'FCGI_APACHE_ROLE'} ne "AUTHENTICATOR";
+    die if $ENV{'FCGI_ROLE'} ne "AUTHORIZER";
+
+    # This authorizer assumes that the RequireBasicAuth option of 
+    # AuthnzFcgiCheckAuthnProvider is On:
+    die if !$ENV{'REMOTE_PASSWD'};
+    die if !$ENV{'REMOTE_USER'};
+
+    print STDERR "This text is written to the web server error log.\n";
+
+    if ( ($ENV{'REMOTE_USER' } eq "foo" || $ENV{'REMOTE_USER'} eq "foo1") &&
+        $ENV{'REMOTE_PASSWD'} eq "bar" ) {
+        print "Status: 200\n";
+        print "Variable-AUTHNZ_1: authnz_01\n";
+        print "Variable-AUTHNZ_2: authnz_02\n";
+        print "\n";
+    }
+    else {
+        print "Status: 401\n\n";
+        # If a response body is written here, it will be returned to
+        # the client.
+    }
+}
+ + + Exemple de configuration httpd : +
AuthnzFcgiDefineProvider authn FooAuthn fcgi://localhost:10103/
+<Location "/protected/">
+  AuthType ...
+  AuthName ...
+  AuthnzFcgiCheckAuthnProvider FooAuthn \
+                               Authoritative On \
+                               RequireBasicAuth Off \
+                               UserExpr "%{reqenv:REMOTE_USER}"
+  Require ...
+</Location>
+ +
+ +
+ +
top
+
+

Exemples supplémentaires

+ +
    +
  1. Si votre application supporte séparément les rôles + d'authentification et d'autorisation (AUTHENTICATOR et + AUTHORIZER), vous pouvez définir des fournisseurs + séparés comme suit, même s'ils correspondent à la même application : + +
    AuthnzFcgiDefineProvider authn  FooAuthn  fcgi://localhost:10102/
    +AuthnzFcgiDefineProvider authz  FooAuthz  fcgi://localhost:10102/
    + + + Spécifie le fournisseur authn via la directive + AuthBasicProvider + et le fournisseur authz via la directive + Require: + +
    AuthType Basic
    +AuthName "Restricted"
    +AuthBasicProvider FooAuthn
    +Require FooAuthz
    + +
  2. + +
  3. Si votre application supporte le rôle générique + AUTHORIZER (authentification et autorisation en une + seule invocation), vous pouvez définir un fournisseur unique comme + suit : + +
    AuthnzFcgiDefineProvider authnz FooAuthnz fcgi://localhost:10103/
    + + + Spécifie le fournisseur authnz via les directives + AuthBasicProvider et + Require : + +
    AuthType Basic
    +AuthName "Restricted"
    +AuthBasicProvider FooAuthnz
    +Require FooAuthnz
    + +
  4. +
+
top
+
+

Limitations

+ +

Les fonctionnalités suivantes ne sont pas encore implémentées :

+ +
+
Vérificateur d'accès d'Apache httpd
+
La phase access check de l'API Apache httpd est + distincte des phases d'authentification et d'autorisation. + Certaines autres implémentations de FastCGI supportent cette phase + et lorsque c'est le cas, la variable FCGI_APACHE_ROLE + est définie à ACCESS_CHECKER.
+ +
Redirections (pipes) ou sockets locaux (Unix)
+
Seuls les sockets TCP sont actuellement supportés.
+ +
Support de mod_authn_socache
+
Le support de l'interaction avec mod_authn_socache pour les + applications qui interviennent dans le processus + d'authentification d'Apache httpd serait souhaitable.
+ +
Support de l'authentification de type digest à l'aide de AuthDigestProvider
+
Cette limitation ne sera probablement jamais franchie car il + n'existe aucun flux de données d'autorisation capable de lire dans + un condensé de type hash.
+ +
Gestion des processus applicatifs
+
Cette fonctionnalité restera probablement hors de portée de ce + module. Il faudra donc gérer les processus applicatifs d'une autre + manière ; par exemple, fcgistarter permet de + les démarrer.
+ +
AP_AUTH_INTERNAL_PER_URI
+
Tous les fournisseurs sont actuellement enregistrés en tant + que AP_AUTH_INTERNAL_PER_CONF, ce qui signifie que les + vérifications ne sont pas effectuées pour les + sous-requêtes internes avec la même configuration de contrôle + d'accès que la requête initiale.
+ +
Conversion du jeu de caractères des données de protocole
+
Si mod_authnz_fcgi s'exécute dans un environnement de + compilation EBCDIC, toutes les données de protocole FastCGI sont + écrites en EBCDIC et doivent être disponibles en EBCDIC.
+ +
Plusieurs requêtes pour une connexion
+
Actuellement, la connexion au fournisseur d'autorisation + FastCGI est fermée après chaque phase de traitement. Par exemple, + si le fournisseur d'autorisation gère séparément les phases + authn et authz, deux connexions seront + nécessaires.
+ +
Redirection de certains URIs
+
Les URIs en provenance des clients ne peuvent pas être + redirigés selon une table de redirection, comme avec la directive + ProxyPass utilisée avec les répondeurs + FastCGI.
+ +
+ +
top
+
+

Journalisation

+ +
    +
  1. Les erreurs de traitement sont journalisées à un niveau + error ou supérieur.
  2. +
  3. Les messages envoyés par l'application sont journalisés au + niveau warn.
  4. +
  5. Les messages de deboguage à caractère général sont + journalisés au niveau debug.
  6. +
  7. Les variables d'environnement transmises à l'application + sont journalisées au niveau trace2. La valeur de la + variable REMOTE_PASSWD sera occultée, mais + toute autre donnée sensible sera visible dans le + journal.
  8. +
  9. Toutes les entrées/sorties entre le module et l'application + FastCGI, y compris les variables d'environnement, seront + journalisées au format imprimable et hexadécimal au niveau + trace5. Toutes les données sensibles seront + visibles dans le journal.
  10. +
+ +

La directive LogLevel permet + de configurer un niveau de journalisation spécifique à + mod_authnz_fcgi. Par exemple :

+ +
LogLevel info authnz_fcgi:trace8
+ + +
+
top
+

Directive AuthnzFcgiCheckAuthnProvider

+ + + + + + + +
Description:Permet à une application FastCGI de gérer l'accroche +d'authentification check_authn.
Syntaxe:AuthnzFcgiCheckAuthnProvider provider-name|None +option ...
Défaut:none
Contexte:répertoire
Statut:Extension
Module:mod_authnz_fcgi
+

Cette directive permet de confier à une application FastCGI la + gestion d'une phase spécifique du processus d'authentification ou + d'autorisation.

+ +

Certaines fonctionnalités des fournisseurs d'autorisation FastCGI + nécessitent cette directive en lieu et place de + AuthBasicProvider pour pouvoir être activées :

+ +
    +
  • L'authentification de type autre que basique ; en général, + détermination de l'identifiant utilisateur et renvoi de sa valeur + depuis le fournisseur d'autorisation ; voir l'option + UserExpr ci-dessous
  • +
  • Sélection d'un code de réponse personnalisé ; en cas de + code de réponse autre que 200 en provenance du fournisseur + d'autorisation, c'est ce code qui sera utilisé comme code d'état + de la réponse
  • +
  • Définition du corps d'une réponse autre que 200 ; si le + fournisseur d'autorisation renvoie un corps de réponse avec un + code autre que 200, c'est ce corps de réponse qui sera renvoyé au + client ; la longueur du texte est limitée à 8192 octets
  • +
+ +
+
provider-name
+
C'est le nom du fournisseur défini au préalable via la + directive AuthnzFcgiDefineProvider.
+ +
None
+
Spécifiez None pour désactiver un fournisseur + activé avec cette même directive dans une autre portée, par + exemple dans un répertoire parent.
+ +
option
+
Les options suivantes sont supportées : + +
+
Authoritative On|Off (par défaut On)
+
Cette option permet de définir si l'appel à d'autres + modules est autorisé lorsqu'un fournisseur d'autorisation FastCGI a + été configuré et si la requête échoue.
+ +
DefaultUser id utilisateur
+
Lorsque le fournisseur d'autorisation donne son accord, et + si UserExpr est défini et correspond à une chaîne + vide, (par exemple, si le fournisseur d'autorisation ne renvoie + aucune variable), c'est cette valeur qui sera utilisée comme id + utilisateur par défaut. Cela se produit souvent lorsqu'on se trouve dans + un contexte d'invité, ou d'utilisateur non authentifié ; + les utilisateurs et invités se voient alors attribué un id + utilisateur spécifique qui permettra de se connecter et + d'accéder à certaines ressources.
+ +
RequireBasicAuth On|Off (par défaut Off)
+
Cette option permet de définir si l'authentification + basique est requise avant de transmettre la requête au + fournisseur d'autorisation. Dans l'affirmative, le fournisseur + d'autorisation ne sera invoqué qu'en présence d'un id + utilisateur et d'un mot de passe ; si ces deux éléments ne sont + pas présents, un code d'erreur 401 sera renvoyé
+ +
UserExpr expr (pas de valeur par défaut)
+
Lorsque le client ne fournit pas l'authentification basique + et si le fournisseur d'autorisation détermine l'id utilisateur, + cette expression, évaluée après l'appel au fournisseur + d'autorisation, permet de déterminer l'id utilisateur. Cette + expression se conforme à la syntaxe + ap_expr et doit correspondre à une chaîne de caractères. + Une utilisation courante consiste à référencer la définition + d'une Variable-XXX renvoyée par le + fournisseur d'autorisation via une option du style + UserExpr "%{reqenv:XXX}". Si cette option + est spécifiée, et si l'id utilisateur ne peut pas être définie + via l'expression après une authentification réussie, la requête + sera rejetée avec un code d'erreur 500.
+ +
+
+
+ +
+
top
+

Directive AuthnzFcgiDefineProvider

+ + + + + + + +
Description:Définit une application FastCGI en tant que fournisseur +d'authentification et/ou autorisation
Syntaxe:AuthnzFcgiDefineProvider type provider-name +backend-address
Défaut:none
Contexte:configuration globale
Statut:Extension
Module:mod_authnz_fcgi
+

Cette directive permet de définir une application FastCGI en tant + que fournisseur pour une phase particulière d'authentification ou + d'autorisation.

+ +
+
type
+
Les valeurs de ce paramètre sont authn pour + l'authentification, authz pour l'autorisation, ou + authnz pour un fournisseur d'autorisation générique + FastCGI qui effectue les deux vérifications.
+ +
provider-name
+
Ce paramètre permet d'associer un nom au fournisseur ; ce nom + pourra être utilisé dans des directives comme AuthBasicProvider et + Require.
+ +
backend-address
+
Ce paramètre permet de spécifier l'adresse de l'application + sous la forme fcgi://hostname:port/. Le ou les processus + de l'application doivent être gérés indépendamment comme avec + fcgistarter.
+
+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authnz_ldap.html b/docs/manual/mod/mod_authnz_ldap.html new file mode 100644 index 0000000..140894e --- /dev/null +++ b/docs/manual/mod/mod_authnz_ldap.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authnz_ldap.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authnz_ldap.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_authnz_ldap.html.en b/docs/manual/mod/mod_authnz_ldap.html.en new file mode 100644 index 0000000..36b5aac --- /dev/null +++ b/docs/manual/mod/mod_authnz_ldap.html.en @@ -0,0 +1,1435 @@ + + + + + +mod_authnz_ldap - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authnz_ldap

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Allows an LDAP directory to be used to store the database +for HTTP Basic authentication.
Status:Extension
Module Identifier:authnz_ldap_module
Source File:mod_authnz_ldap.c
Compatibility:Available in version 2.1 and later
+

Summary

+ +

This module allows authentication front-ends such as + mod_auth_basic to authenticate users through + an ldap directory.

+ +

mod_authnz_ldap supports the following features:

+ +
    +
  • Known to support the OpenLDAP SDK (both 1.x + and 2.x), + Novell LDAP SDK and the iPlanet + (Netscape) SDK.
  • + +
  • Complex authorization policies can be implemented by + representing the policy with LDAP filters.
  • + +
  • Uses extensive caching of LDAP operations via mod_ldap.
  • + +
  • Support for LDAP over SSL (requires the Netscape SDK) or + TLS (requires the OpenLDAP 2.x SDK or Novell LDAP SDK).
  • +
+ +

When using mod_auth_basic, this module is invoked + via the AuthBasicProvider + directive with the ldap value.

+
+ +
top
+
top
+
+

General caveats

+

This module caches authentication and authorization results based +on the configuration of mod_ldap. Changes +made to the backing LDAP server will not be immediately reflected on the +HTTP Server, including but not limited to user lockouts/revocations, +password changes, or changes to group memberships. Consult the directives +in mod_ldap for details of the cache tunables. +

+
top
+
+

Operation

+ +

There are two phases in granting access to a user. The first + phase is authentication, in which the mod_authnz_ldap + authentication provider verifies that the user's credentials are valid. + This is also called the search/bind phase. The second phase is + authorization, in which mod_authnz_ldap determines + if the authenticated user is allowed access to the resource in + question. This is also known as the compare + phase.

+ +

mod_authnz_ldap registers both an authn_ldap authentication + provider and an authz_ldap authorization handler. The authn_ldap + authentication provider can be enabled through the + AuthBasicProvider directive + using the ldap value. The authz_ldap handler extends the + Require directive's authorization types + by adding ldap-user, ldap-dn and ldap-group + values.

+ +

The Authentication + Phase

+ +

During the authentication phase, mod_authnz_ldap + searches for an entry in the directory that matches the username + that the HTTP client passes. If a single unique match is found, + then mod_authnz_ldap attempts to bind to the + directory server using the DN of the entry plus the password + provided by the HTTP client. Because it does a search, then a + bind, it is often referred to as the search/bind phase. Here are + the steps taken during the search/bind phase.

+ +
    +
  1. Generate a search filter by combining the attribute and + filter provided in the AuthLDAPURL directive with + the username passed by the HTTP client.
  2. + +
  3. Search the directory using the generated filter. If the + search does not return exactly one entry, deny or decline + access.
  4. + +
  5. Fetch the distinguished name of the entry retrieved from + the search and attempt to bind to the LDAP server using that + DN and the password passed by the HTTP client. If the bind is + unsuccessful, deny or decline access.
  6. +
+ +

The following directives are used during the search/bind + phase

+ + + + + + + + + + + + + + + + + + + + +
AuthLDAPURLSpecifies the LDAP server, the + base DN, the attribute to use in the search, as well as the + extra search filter to use.
AuthLDAPBindDNAn optional DN to bind with + during the search phase.
AuthLDAPBindPasswordAn optional password to bind + with during the search phase.
+ + +

The Authorization Phase

+ +

During the authorization phase, mod_authnz_ldap + attempts to determine if the user is authorized to access the + resource. Many of these checks require + mod_authnz_ldap to do a compare operation on the + LDAP server. This is why this phase is often referred to as the + compare phase. mod_authnz_ldap accepts the + following Require + directives to determine if the credentials are acceptable:

+ +
    +
  • Grant access if there is a Require ldap-user directive, and the + username in the directive matches the username passed by the + client.
  • + +
  • Grant access if there is a Require + ldap-dn directive, and the DN in the directive matches + the DN fetched from the LDAP directory.
  • + +
  • Grant access if there is a Require ldap-group directive, and + the DN fetched from the LDAP directory (or the username + passed by the client) occurs in the LDAP group or, potentially, in + one of its sub-groups.
  • + +
  • Grant access if there is a + Require ldap-attribute + directive, and the attribute fetched from the LDAP directory + matches the given value.
  • + +
  • Grant access if there is a + Require ldap-filter + directive, and the search filter successfully finds a single user + object that matches the dn of the authenticated user.
  • + +
  • otherwise, deny or decline access
  • +
+ +

Other Require values may also + be used which may require loading additional authorization modules.

+ + + + +

mod_authnz_ldap uses the following directives during the + compare phase:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AuthLDAPURL The attribute specified in the + URL is used in compare operations for the Require + ldap-user operation.
AuthLDAPCompareDNOnServerDetermines the behavior of the + Require ldap-dn directive.
AuthLDAPGroupAttributeDetermines the attribute to + use for comparisons in the Require ldap-group + directive.
AuthLDAPGroupAttributeIsDNSpecifies whether to use the + user DN or the username when doing comparisons for the + Require ldap-group directive.
AuthLDAPMaxSubGroupDepthDetermines the maximum depth of sub-groups that will be evaluated + during comparisons in the Require ldap-group directive.
AuthLDAPSubGroupAttributeDetermines the attribute to use when obtaining sub-group members + of the current group during comparisons in the Require ldap-group + directive.
AuthLDAPSubGroupClassSpecifies the LDAP objectClass values used to identify if queried directory + objects really are group objects (as opposed to user objects) during the + Require ldap-group directive's sub-group processing.
+ +
top
+
+

The Require Directives

+ +

Apache's Require + directives are used during the authorization phase to ensure that + a user is allowed to access a resource. mod_authnz_ldap extends the + authorization types with ldap-user, ldap-dn, + ldap-group, ldap-attribute and + ldap-filter. Other authorization types may also be + used but may require that additional authorization modules be loaded.

+ +

Since v2.4.8, expressions are supported + within the LDAP require directives.

+ +

Require ldap-user

+ +

The Require ldap-user directive specifies what + usernames can access the resource. Once + mod_authnz_ldap has retrieved a unique DN from the + directory, it does an LDAP compare operation using the username + specified in the Require ldap-user to see if that username + is part of the just-fetched LDAP entry. Multiple users can be + granted access by putting multiple usernames on the line, + separated with spaces. If a username has a space in it, then it + must be surrounded with double quotes. Multiple users can also be + granted access by using multiple Require ldap-user + directives, with one user per line. For example, with a AuthLDAPURL of + ldap://ldap/o=Example?cn (i.e., cn is + used for searches), the following Require directives could be used + to restrict access:

+
Require ldap-user "Barbara Jenson"
+Require ldap-user "Fred User"
+Require ldap-user "Joe Manager"
+ + +

Because of the way that mod_authnz_ldap handles this + directive, Barbara Jenson could sign on as Barbara + Jenson, Babs Jenson or any other cn that + she has in her LDAP entry. Only the single Require + ldap-user line is needed to support all values of the attribute + in the user's entry.

+ +

If the uid attribute was used instead of the + cn attribute in the URL above, the above three lines + could be condensed to

+
Require ldap-user bjenson fuser jmanager
+ + + +

Require ldap-group

+ +

This directive specifies an LDAP group whose members are + allowed access. It takes the distinguished name of the LDAP + group. Note: Do not surround the group name with quotes. + For example, assume that the following entry existed in + the LDAP directory:

+
dn: cn=Administrators, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Barbara Jenson, o=Example
+uniqueMember: cn=Fred User, o=Example
+ +

The following directive would grant access to both Fred and + Barbara:

+
Require ldap-group cn=Administrators, o=Example
+ + +

Members can also be found within sub-groups of a specified LDAP group + if AuthLDAPMaxSubGroupDepth + is set to a value greater than 0. For example, assume the following entries + exist in the LDAP directory:

+
dn: cn=Employees, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Managers, o=Example
+uniqueMember: cn=Administrators, o=Example
+uniqueMember: cn=Users, o=Example
+
+dn: cn=Managers, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Bob Ellis, o=Example
+uniqueMember: cn=Tom Jackson, o=Example
+
+dn: cn=Administrators, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Barbara Jenson, o=Example
+uniqueMember: cn=Fred User, o=Example
+
+dn: cn=Users, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Allan Jefferson, o=Example
+uniqueMember: cn=Paul Tilley, o=Example
+uniqueMember: cn=Temporary Employees, o=Example
+
+dn: cn=Temporary Employees, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Jim Swenson, o=Example
+uniqueMember: cn=Elliot Rhodes, o=Example
+ +

The following directives would allow access for Bob Ellis, Tom Jackson, + Barbara Jenson, Fred User, Allan Jefferson, and Paul Tilley but would not + allow access for Jim Swenson, or Elliot Rhodes (since they are at a + sub-group depth of 2):

+
Require ldap-group cn=Employees, o=Example
+AuthLDAPMaxSubGroupDepth 1
+ + +

Behavior of this directive is modified by the AuthLDAPGroupAttribute, AuthLDAPGroupAttributeIsDN, AuthLDAPMaxSubGroupDepth, AuthLDAPSubGroupAttribute, and AuthLDAPSubGroupClass + directives.

+ + +

Require ldap-dn

+ +

The Require ldap-dn directive allows the administrator + to grant access based on distinguished names. It specifies a DN + that must match for access to be granted. If the distinguished + name that was retrieved from the directory server matches the + distinguished name in the Require ldap-dn, then + authorization is granted. Note: do not surround the distinguished + name with quotes.

+ +

The following directive would grant access to a specific + DN:

+
Require ldap-dn cn=Barbara Jenson, o=Example
+ + +

Behavior of this directive is modified by the AuthLDAPCompareDNOnServer + directive.

+ + +

Require ldap-attribute

+ +

The Require ldap-attribute directive allows the + administrator to grant access based on attributes of the authenticated + user in the LDAP directory. If the attribute in the directory + matches the value given in the configuration, access is granted.

+ +

The following directive would grant access to anyone with + the attribute employeeType = active

+ +
Require ldap-attribute employeeType="active"
+ + +

Multiple attribute/value pairs can be specified on the same line + separated by spaces or they can be specified in multiple + Require ldap-attribute directives. The effect of listing + multiple attribute/values pairs is an OR operation. Access will be + granted if any of the listed attribute values match the value of the + corresponding attribute in the user object. If the value of the + attribute contains a space, only the value must be within double quotes.

+ +

The following directive would grant access to anyone with + the city attribute equal to "San Jose" or status equal to "Active"

+ +
Require ldap-attribute city="San Jose" status="active"
+ + + + +

Require ldap-filter

+ +

The Require ldap-filter directive allows the + administrator to grant access based on a complex LDAP search filter. + If the dn returned by the filter search matches the authenticated user + dn, access is granted.

+ +

The following directive would grant access to anyone having a cell phone + and is in the marketing department

+ +
Require ldap-filter "&(cell=*)(department=marketing)"
+ + +

The difference between the Require ldap-filter directive and the + Require ldap-attribute directive is that ldap-filter + performs a search operation on the LDAP directory using the specified search + filter rather than a simple attribute comparison. If a simple attribute + comparison is all that is required, the comparison operation performed by + ldap-attribute will be faster than the search operation + used by ldap-filter especially within a large directory.

+ +

When using an expression within the filter, care + must be taken to ensure that LDAP filters are escaped correctly to guard against + LDAP injection. The ldap function can be used for this purpose.

+ +
<LocationMatch ^/dav/(?<SITENAME>[^/]+)/>
+  Require ldap-filter (memberOf=cn=%{ldap:%{unescape:%{env:MATCH_SITENAME}},ou=Websites,o=Example)
+</LocationMatch>
+ + + + +
top
+
+

Examples

+ +
    +
  • + Grant access to anyone who exists in the LDAP directory, + using their UID for searches. +
    AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"
    +Require valid-user
    + +
  • + +
  • + The next example is the same as above; but with the fields + that have useful defaults omitted. Also, note the use of a + redundant LDAP server. +
    AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"
    +Require valid-user
    + +
  • + +
  • + The next example is similar to the previous one, but it + uses the common name instead of the UID. Note that this + could be problematical if multiple people in the directory + share the same cn, because a search on cn + must return exactly one entry. That's why + this approach is not recommended: it's a better idea to + choose an attribute that is guaranteed unique in your + directory, such as uid. +
    AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"
    +Require valid-user
    + +
  • + +
  • + Grant access to anybody in the Administrators group. The + users must authenticate using their UID. +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    +Require ldap-group cn=Administrators, o=Example
    + +
  • + +
  • + Grant access to anybody in the group whose name matches the + hostname of the virtual host. In this example an + expression is used to build the filter. +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    +Require ldap-group cn=%{SERVER_NAME}, o=Example
    + +
  • + +
  • + The next example assumes that everyone at Example who + carries an alphanumeric pager will have an LDAP attribute + of qpagePagerID. The example will grant access + only to people (authenticated via their UID) who have + alphanumeric pagers: +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)
    +Require valid-user
    + +
  • + +
  • +

    The next example demonstrates the power of using filters + to accomplish complicated administrative requirements. + Without filters, it would have been necessary to create a + new LDAP group and ensure that the group's members remain + synchronized with the pager users. This becomes trivial + with filters. The goal is to grant access to anyone who has + a pager, plus grant access to Joe Manager, who doesn't + have a pager, but does need to access the same + resource:

    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))
    +Require valid-user
    + + +

    This last may look confusing at first, so it helps to + evaluate what the search filter will look like based on who + connects, as shown below. If + Fred User connects as fuser, the filter would look + like

    + +

    (&(|(qpagePagerID=*)(uid=jmanager))(uid=fuser))

    + +

    The above search will only succeed if fuser has a + pager. When Joe Manager connects as jmanager, the + filter looks like

    + +

    (&(|(qpagePagerID=*)(uid=jmanager))(uid=jmanager))

    + +

    The above search will succeed whether jmanager + has a pager or not.

    +
  • +
+
top
+
+

Using TLS

+ +

To use TLS, see the mod_ldap directives LDAPTrustedClientCert, LDAPTrustedGlobalCert and LDAPTrustedMode.

+ +

An optional second parameter can be added to the + AuthLDAPURL to override + the default connection type set by LDAPTrustedMode. + This will allow the connection established by an ldap:// Url + to be upgraded to a secure connection on the same port.

+
top
+
+

Using SSL

+ +

To use SSL, see the mod_ldap directives LDAPTrustedClientCert, LDAPTrustedGlobalCert and LDAPTrustedMode.

+ +

To specify a secure LDAP server, use ldaps:// in the + AuthLDAPURL + directive, instead of ldap://.

+
top
+
+

Exposing Login Information

+ +

when this module performs authentication, ldap attributes specified + in the AuthLDAPURL + directive are placed in environment variables with the prefix "AUTHENTICATE_".

+ +

when this module performs authorization, ldap attributes specified + in the AuthLDAPURL + directive are placed in environment variables with the prefix "AUTHORIZE_".

+ +

If the attribute field contains the username, common name + and telephone number of a user, a CGI program will have access to + this information without the need to make a second independent LDAP + query to gather this additional information.

+ +

This has the potential to dramatically simplify the coding and + configuration required in some web applications.

+ +
top
+
+

Using Active Directory

+ +

An Active Directory installation may support multiple domains at the + same time. To distinguish users between domains, an identifier called + a User Principle Name (UPN) can be added to a user's entry in the + directory. This UPN usually takes the form of the user's account + name, followed by the domain components of the particular domain, + for example somebody@nz.example.com.

+ +

You may wish to configure the mod_authnz_ldap + module to authenticate users present in any of the domains making up + the Active Directory forest. In this way both + somebody@nz.example.com and someone@au.example.com + can be authenticated using the same query at the same time.

+ +

To make this practical, Active Directory supports the concept of + a Global Catalog. This Global Catalog is a read only copy of selected + attributes of all the Active Directory servers within the Active + Directory forest. Querying the Global Catalog allows all the domains + to be queried in a single query, without the query spanning servers + over potentially slow links.

+ +

If enabled, the Global Catalog is an independent directory server + that runs on port 3268 (3269 for SSL). To search for a user, do a + subtree search for the attribute userPrincipalName, with + an empty search root, like so:

+ +
AuthLDAPBindDN apache@example.com
+AuthLDAPBindPassword password
+AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub
+ + +

Users will need to enter their User Principal Name as a login, in + the form somebody@nz.example.com.

+ +
top
+
+

Using Microsoft + FrontPage with mod_authnz_ldap

+ +

Normally, FrontPage uses FrontPage-web-specific user/group + files (i.e., the mod_authn_file and + mod_authz_groupfile modules) to handle all + authentication. Unfortunately, it is not possible to just + change to LDAP authentication by adding the proper directives, + because it will break the Permissions forms in + the FrontPage client, which attempt to modify the standard + text-based authorization files.

+ +

Once a FrontPage web has been created, adding LDAP + authentication to it is a matter of adding the following + directives to every .htaccess file + that gets created in the web

+
AuthLDAPURL       "the url"
+AuthGroupFile     "mygroupfile"
+Require group     "mygroupfile"
+ + +

How It Works

+ +

FrontPage restricts access to a web by adding the Require + valid-user directive to the .htaccess + files. The Require valid-user directive will succeed for + any user who is valid as far as LDAP is + concerned. This means that anybody who has an entry in + the LDAP directory is considered a valid user, whereas FrontPage + considers only those people in the local user file to be + valid. By substituting the ldap-group with group file authorization, + Apache is allowed to consult the local user file (which is managed by + FrontPage) - instead of LDAP - when handling authorizing the user.

+ +

Once directives have been added as specified above, + FrontPage users will be able to perform all management + operations from the FrontPage client.

+ + +

Caveats

+ +
    +
  • When choosing the LDAP URL, the attribute to use for + authentication should be something that will also be valid + for putting into a mod_authn_file user file. + The user ID is ideal for this.
  • + +
  • When adding users via FrontPage, FrontPage administrators + should choose usernames that already exist in the LDAP + directory (for obvious reasons). Also, the password that the + administrator enters into the form is ignored, since Apache + will actually be authenticating against the password in the + LDAP database, and not against the password in the local user + file. This could cause confusion for web administrators.
  • + + +
  • Apache must be compiled with mod_auth_basic, + mod_authn_file and + mod_authz_groupfile in order to + use FrontPage support. This is because Apache will still use + the mod_authz_groupfile group file for determine + the extent of a user's access to the FrontPage web.
  • + +
  • The directives must be put in the .htaccess + files. Attempting to put them inside <Location> or <Directory> directives won't work. This + is because mod_authnz_ldap has to be able to grab + the AuthGroupFile + directive that is found in FrontPage .htaccess + files so that it knows where to look for the valid user list. If + the mod_authnz_ldap directives aren't in the same + .htaccess file as the FrontPage directives, then + the hack won't work, because mod_authnz_ldap will + never get a chance to process the .htaccess file, + and won't be able to find the FrontPage-managed user file.
  • +
+ +
+
top
+

AuthLDAPAuthorizePrefix Directive

+ + + + + + + + + +
Description:Specifies the prefix for environment variables set during +authorization
Syntax:AuthLDAPAuthorizePrefix prefix
Default:AuthLDAPAuthorizePrefix AUTHORIZE_
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:Available in version 2.3.6 and later
+

This directive allows you to override the prefix used for environment + variables set during LDAP authorization. If AUTHENTICATE_ is + specified, consumers of these environment variables see the same information + whether LDAP has performed authentication, authorization, or both.

+ +

Note

+ No authorization variables are set when a user is authorized on the basis of + Require valid-user. +
+ +
+
top
+

AuthLDAPBindAuthoritative Directive

+ + + + + + + + +
Description:Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
Syntax:AuthLDAPBindAuthoritative off|on
Default:AuthLDAPBindAuthoritative on
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

By default, subsequent authentication providers are only queried if a + user cannot be mapped to a DN, but not if the user can be mapped to a DN and their + password cannot be verified with an LDAP bind. + If AuthLDAPBindAuthoritative + is set to off, other configured authentication modules will have + a chance to validate the user if the LDAP bind (with the current user's credentials) + fails for any reason.

+

This allows users present in both LDAP and + AuthUserFile to authenticate + when the LDAP server is available but the user's account is locked or password + is otherwise unusable.

+ +

See also

+ +
+
top
+

AuthLDAPBindDN Directive

+ + + + + + + +
Description:Optional DN to use in binding to the LDAP server
Syntax:AuthLDAPBindDN distinguished-name
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

An optional DN used to bind to the server when searching for + entries. If not provided, mod_authnz_ldap will use + an anonymous bind.

+ +
+
top
+

AuthLDAPBindPassword Directive

+ + + + + + + + +
Description:Password used in conjunction with the bind DN
Syntax:AuthLDAPBindPassword password
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:exec: was added in 2.4.5.
+

A bind password to use in conjunction with the bind DN. Note + that the bind password is probably sensitive data, and should be + properly protected. You should only use the AuthLDAPBindDN and AuthLDAPBindPassword if you + absolutely need them to search the directory.

+ +

If the value begins with exec: the resulting command will be + executed and the first line returned to standard output by the + program will be used as the password.

+
#Password used as-is
+AuthLDAPBindPassword secret
+
+#Run /path/to/program to get my password
+AuthLDAPBindPassword exec:/path/to/program
+
+#Run /path/to/otherProgram and provide arguments
+AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
+ + + +
+
top
+

AuthLDAPCharsetConfig Directive

+ + + + + + +
Description:Language to charset conversion configuration file
Syntax:AuthLDAPCharsetConfig file-path
Context:server config
Status:Extension
Module:mod_authnz_ldap
+

The AuthLDAPCharsetConfig directive sets the location + of the language to charset conversion configuration file. File-path is relative + to the ServerRoot. This file specifies + the list of language extensions to character sets. + Most administrators use the provided charset.conv + file, which associates common language extensions to character sets.

+ +

The file contains lines in the following format:

+ +

+ Language-Extension charset [Language-String] ... +

+ +

The case of the extension does not matter. Blank lines, and lines + beginning with a hash character (#) are ignored.

+ +
+
top
+

AuthLDAPCompareAsUser Directive

+ + + + + + + + + +
Description:Use the authenticated user's credentials to perform authorization comparisons
Syntax:AuthLDAPCompareAsUser on|off
Default:AuthLDAPCompareAsUser off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:Available in version 2.3.6 and later
+

When set, and mod_authnz_ldap has authenticated the + user, LDAP comparisons for authorization use the queried distinguished name (DN) + and HTTP basic authentication password of the authenticated user instead of + the servers configured credentials.

+ +

The ldap-attribute, ldap-user, and ldap-group (single-level only) + authorization checks use comparisons.

+ +

This directive only has effect on the comparisons performed during + nested group processing when + AuthLDAPSearchAsUser is also enabled.

+ +

This directive should only be used when your LDAP server doesn't + accept anonymous comparisons and you cannot use a dedicated + AuthLDAPBindDN. +

+ +

See also

+ +
+
top
+

AuthLDAPCompareDNOnServer Directive

+ + + + + + + + +
Description:Use the LDAP server to compare the DNs
Syntax:AuthLDAPCompareDNOnServer on|off
Default:AuthLDAPCompareDNOnServer on
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

When set, mod_authnz_ldap will use the LDAP + server to compare the DNs. This is the only foolproof way to + compare DNs. mod_authnz_ldap will search the + directory for the DN specified with the Require dn directive, then, + retrieve the DN and compare it with the DN retrieved from the user + entry. If this directive is not set, + mod_authnz_ldap simply does a string comparison. It + is possible to get false negatives with this approach, but it is + much faster. Note the mod_ldap cache can speed up + DN comparison in most situations.

+ +
+
top
+

AuthLDAPDereferenceAliases Directive

+ + + + + + + + +
Description:When will the module de-reference aliases
Syntax:AuthLDAPDereferenceAliases never|searching|finding|always
Default:AuthLDAPDereferenceAliases always
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

This directive specifies when mod_authnz_ldap will + de-reference aliases during LDAP operations. The default is + always.

+ +
+
top
+

AuthLDAPGroupAttribute Directive

+ + + + + + + + +
Description:LDAP attributes used to identify the user members of +groups.
Syntax:AuthLDAPGroupAttribute attribute
Default:AuthLDAPGroupAttribute member uniqueMember
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

This directive specifies which LDAP attributes are used to + check for user members within groups. Multiple attributes can be used + by specifying this directive multiple times. If not specified, + then mod_authnz_ldap uses the member and + uniqueMember attributes.

+ +
+
top
+

AuthLDAPGroupAttributeIsDN Directive

+ + + + + + + + +
Description:Use the DN of the client username when checking for +group membership
Syntax:AuthLDAPGroupAttributeIsDN on|off
Default:AuthLDAPGroupAttributeIsDN on
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

When set on, this directive says to use the + distinguished name of the client username when checking for group + membership. Otherwise, the username will be used. For example, + assume that the client sent the username bjenson, + which corresponds to the LDAP DN cn=Babs Jenson, + o=Example. If this directive is set, + mod_authnz_ldap will check if the group has + cn=Babs Jenson, o=Example as a member. If this + directive is not set, then mod_authnz_ldap will + check if the group has bjenson as a member.

+ +
+
top
+

AuthLDAPInitialBindAsUser Directive

+ + + + + + + + + +
Description:Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
Syntax:AuthLDAPInitialBindAsUser off|on
Default:AuthLDAPInitialBindAsUser off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:Available in version 2.3.6 and later
+

By default, the server either anonymously, or with a dedicated user and + password, converts the basic authentication username into an LDAP + distinguished name (DN). This directive forces the server to use the verbatim username + and password provided by the incoming user to perform the initial DN + search.

+ +

If the verbatim username can't directly bind, but needs some + cosmetic transformation, see + AuthLDAPInitialBindPattern.

+ +

This directive should only be used when your LDAP server doesn't + accept anonymous searches and you cannot use a dedicated + AuthLDAPBindDN. +

+ +

Not available with authorization-only

+ This directive can only be used if this module authenticates the user, and + has no effect when this module is used exclusively for authorization. +
+ +

See also

+ +
+
top
+

AuthLDAPInitialBindPattern Directive

+ + + + + + + + + +
Description:Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
Syntax:AuthLDAPInitialBindPattern regex substitution
Default:AuthLDAPInitialBindPattern (.*) $1 (remote username used verbatim)
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:Available in version 2.3.6 and later
+

If AuthLDAPInitialBindAsUser is set to + ON, the basic authentication username will be transformed according to the + regular expression and substitution arguments.

+ +

The regular expression argument is compared against the current basic authentication username. + The substitution argument may contain backreferences, but has no other variable interpolation.

+ +

This directive should only be used when your LDAP server doesn't + accept anonymous searches and you cannot use a dedicated + AuthLDAPBindDN. +

+ +
AuthLDAPInitialBindPattern (.+) $1@example.com
+ +
AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com
+ + +

Not available with authorization-only

+ This directive can only be used if this module authenticates the user, and + has no effect when this module is used exclusively for authorization. +
+

debugging

+ The substituted DN is recorded in the environment variable + LDAP_BINDASUSER. If the regular expression does not match the input, + the verbatim username is used. +
+ +

See also

+ +
+
top
+

AuthLDAPMaxSubGroupDepth Directive

+ + + + + + + + + +
Description:Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
Syntax:AuthLDAPMaxSubGroupDepth Number
Default:AuthLDAPMaxSubGroupDepth 10
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:Available in version 2.3.0 and later
+

When this directive is set to a non-zero value X + combined with use of the Require ldap-group someGroupDN + directive, the provided user credentials will be searched for + as a member of the someGroupDN directory object or of + any group member of the current group up to the maximum nesting + level X specified by this directive.

+

See the Require ldap-group + section for a more detailed example.

+ +

Nested groups performance

+

When AuthLDAPSubGroupAttribute overlaps with + AuthLDAPGroupAttribute (as it does by default and + as required by common LDAP schemas), uncached searching for subgroups in + large groups can be very slow. If you use large, non-nested groups, set + AuthLDAPMaxSubGroupDepth to zero.

+
+ + +
+
top
+

AuthLDAPRemoteUserAttribute Directive

+ + + + + + + + +
Description:Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
Syntax:AuthLDAPRemoteUserAttribute uid
Default:none
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

If this directive is set, the value of the + REMOTE_USER environment variable will be set to the + value of the attribute specified. Make sure that this attribute is + included in the list of attributes in the AuthLDAPURL definition, + otherwise this directive will have no effect. This directive, if + present, takes precedence over AuthLDAPRemoteUserIsDN. This + directive is useful should you want people to log into a website + using an email address, but a backend application expects the + username as a userid.

+ +
+
top
+

AuthLDAPRemoteUserIsDN Directive

+ + + + + + + + +
Description:Use the DN of the client username to set the REMOTE_USER +environment variable
Syntax:AuthLDAPRemoteUserIsDN on|off
Default:AuthLDAPRemoteUserIsDN off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

If this directive is set to on, the value of the + REMOTE_USER environment variable will be set to the full + distinguished name of the authenticated user, rather than just + the username that was passed by the client. It is turned off by + default.

+ +
+
top
+

AuthLDAPSearchAsUser Directive

+ + + + + + + + + +
Description:Use the authenticated user's credentials to perform authorization searches
Syntax:AuthLDAPSearchAsUser on|off
Default:AuthLDAPSearchAsUser off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:Available in version 2.3.6 and later
+

When set, and mod_authnz_ldap has authenticated the + user, LDAP searches for authorization use the queried distinguished name (DN) + and HTTP basic authentication password of the authenticated user instead of + the servers configured credentials.

+ +

The ldap-filter and ldap-dn authorization + checks use searches.

+ +

This directive only has effect on the comparisons performed during + nested group processing when + AuthLDAPCompareAsUser is also enabled.

+ +

This directive should only be used when your LDAP server doesn't + accept anonymous searches and you cannot use a dedicated + AuthLDAPBindDN. +

+ +

See also

+ +
+
top
+

AuthLDAPSubGroupAttribute Directive

+ + + + + + + + + +
Description:Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
Syntax:AuthLDAPSubGroupAttribute attribute
Default:AuthLDAPSubGroupAttribute member uniqueMember
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:Available in version 2.3.0 and later
+

An LDAP group object may contain members that are users and + members that are groups (called nested or sub groups). The + AuthLDAPSubGroupAttribute directive identifies the + labels of group members and the AuthLDAPGroupAttribute + directive identifies the labels of the user members. Multiple + attributes can be used by specifying this directive multiple times. + If not specified, then mod_authnz_ldap uses the + member and uniqueMember attributes.

+ +
+
top
+

AuthLDAPSubGroupClass Directive

+ + + + + + + + + +
Description:Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
Syntax:AuthLDAPSubGroupClass LdapObjectClass
Default:AuthLDAPSubGroupClass groupOfNames groupOfUniqueNames
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
Compatibility:Available in version 2.3.0 and later
+

An LDAP group object may contain members that are users and + members that are groups (called nested or sub groups). The + AuthLDAPSubGroupAttribute + directive identifies the + labels of members that may be sub-groups of the current group + (as opposed to user members). The AuthLDAPSubGroupClass + directive specifies the LDAP objectClass values used in verifying that + these potential sub-groups are in fact group objects. Verified sub-groups + can then be searched for more user or sub-group members. Multiple + attributes can be used by specifying this directive multiple times. + If not specified, then mod_authnz_ldap uses the + groupOfNames and groupOfUniqueNames values.

+ +
+
top
+

AuthLDAPURL Directive

+ + + + + + + +
Description:URL specifying the LDAP search parameters
Syntax:AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authnz_ldap
+

An RFC 2255 URL which specifies the LDAP search parameters + to use. The syntax of the URL is

+

ldap://host:port/basedn?attribute?scope?filter

+

If you want to specify more than one LDAP URL that Apache should try in turn, the syntax is:

+
AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/dc=..."
+ +

Caveat: If you specify multiple servers, you need to enclose the entire URL string in quotes; +otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." +You can of course use search parameters on each of these.

+ +
+
ldap
+ +
For regular ldap, use the + string ldap. For secure LDAP, use ldaps + instead. Secure LDAP is only available if Apache was linked + to an LDAP library with SSL support.
+ +
host:port
+ +
+

The name/port of the ldap server (defaults to + localhost:389 for ldap, and + localhost:636 for ldaps). To + specify multiple, redundant LDAP servers, just list all + servers, separated by spaces. mod_authnz_ldap + will try connecting to each server in turn, until it makes a + successful connection. If multiple ldap servers are specified, + then entire LDAP URL must be encapsulated in double quotes.

+ +

Once a connection has been made to a server, that + connection remains active for the life of the + httpd process, or until the LDAP server goes + down.

+ +

If the LDAP server goes down and breaks an existing + connection, mod_authnz_ldap will attempt to + re-connect, starting with the primary server, and trying + each redundant server in turn. Note that this is different + than a true round-robin search.

+
+ +
basedn
+ +
The DN of the branch of the + directory where all searches should start from. At the very + least, this must be the top of your directory tree, but + could also specify a subtree in the directory.
+ +
attribute
+ +
The attribute to search for. + Although RFC 2255 allows a comma-separated list of + attributes, only the first attribute will be used, no + matter how many are provided. If no attributes are + provided, the default is to use uid. It's a good + idea to choose an attribute that will be unique across all + entries in the subtree you will be using. All attributes + listed will be put into the environment with an AUTHENTICATE_ prefix + for use by other modules.
+ +
scope
+ +
The scope of the search. Can be either one or + sub. Note that a scope of base is + also supported by RFC 2255, but is not supported by this + module. If the scope is not provided, or if base scope + is specified, the default is to use a scope of + sub.
+ +
filter
+ +
A valid LDAP search filter. If + not provided, defaults to (objectClass=*), which + will search for all objects in the tree. Filters are + limited to approximately 8000 characters (the definition of + MAX_STRING_LEN in the Apache source code). This + should be more than sufficient for any application. In 2.4.10 and later, + the keyword none disables the use of a filter; this is + required by some primitive LDAP servers.
+
+ +

When doing searches, the attribute, filter and username passed + by the HTTP client are combined to create a search filter that + looks like + (&(filter)(attribute=username)).

+ +

For example, consider an URL of + ldap://ldap.example.com/o=Example?cn?sub?(posixid=*). When + a client attempts to connect using a username of Babs + Jenson, the resulting search filter will be + (&(posixid=*)(cn=Babs Jenson)).

+ +

An optional parameter can be added to allow the LDAP Url to override + the connection type. This parameter can be one of the following:

+ +
+
NONE
+
Establish an unsecure connection on the default LDAP port. This + is the same as ldap:// on port 389.
+
SSL
+
Establish a secure connection on the default secure LDAP port. + This is the same as ldaps://
+
TLS | STARTTLS
+
Establish an upgraded secure connection on the default LDAP port. + This connection will be initiated on port 389 by default and then + upgraded to a secure connection on the same port.
+
+ +

See above for examples of AuthLDAPURL URLs.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authnz_ldap.html.fr.utf8 b/docs/manual/mod/mod_authnz_ldap.html.fr.utf8 new file mode 100644 index 0000000..725bf8a --- /dev/null +++ b/docs/manual/mod/mod_authnz_ldap.html.fr.utf8 @@ -0,0 +1,1466 @@ + + + + + +mod_authnz_ldap - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authnz_ldap

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Permet d'utiliser un annuaire LDAP pour l'authentification +HTTP de base.
Statut:Extension
Identificateur de Module:authnz_ldap_module
Fichier Source:mod_authnz_ldap.c
Compatibilité:Disponible depuis les versions 2.1 et supérieures +d'Apache
+

Sommaire

+ +

Ce module permet aux frontaux d'authentification comme + mod_auth_basic d'authentifier les utilisateurs via + un annuaire ldap.

+ +

mod_authnz_ldap supporte les fonctionnalités + suivantes :

+ +
    +
  • Support vérifié du OpenLDAP SDK (versions 1.x et + 2.x), du + Novell LDAP SDK et du SDK iPlanet + (Netscape).
  • + +
  • Implémentation de politiques d'autorisation complexes en les + définissant via des filtres LDAP.
  • + +
  • Mise en oeuvre d'une mise en cache des opérations LDAP + élaborée via mod_ldap.
  • + +
  • Support de LDAP via SSL (nécessite le SDK Netscape) ou TLS + (nécessite le SDK OpenLDAP 2.x ou le SDK LDAP Novell).
  • +
+ +

Lorsqu'on utilise mod_auth_basic, ce module est + invoqué en affectant la valeur ldap à la directive + AuthBasicProvider.

+
+ +
top
+
top
+
+

Mises en garde à caractère général

+

Ce module effectue une mise en cache des résultats du processus +d'authentification et d'autorisation en fonction de la configuration du +module mod_ldap. Les modifications effectuées au niveau +du serveur LDAP d'arrière-plan comme les +verrouillages ou révocations d'utilisateurs, les changements de mot de +passe, ou les changements d'appartenance à un groupe (et cette liste +n'est pas exhaustive), ne seront pas immédiatement propagées jusqu'au +serveur HTTP. Consultez les directives du module +mod_ldap pour plus de détails à propos de la +configuration de la mise en cache. +

+
top
+
+

Mode opératoire

+ +

L'utilisateur se voit accorder l'accès selon un processus en deux + phases. La première phase est l'authentification, au cours de + laquelle le fournisseur d'authentification + mod_authnz_ldap vérifie que les informations de + connexion de l'utilisateur sont valides. Elle est aussi connue sous + le nom de phase de recherche/connexion (NdT : en anglais ou + dans le code source : search/bind). La deuxième + phase est l'autorisation, au cours de laquelle + mod_authnz_ldap détermine si l'utilisateur + authentifié a la permission d'accéder à la ressource considérée. + Elle est aussi connue sous le nom de phase de + comparaison (compare).

+ +

mod_authnz_ldap comporte un fournisseur + d'authentification authn_ldap et un gestionnaire d'autorisation + authz_ldap. Le fournisseur d'authentification authn_ldap peut être + invoqué en affectant la valeur ldap à la directive + AuthBasicProvider. Le + gestionnaire d'autorisation authz_ldap enrichit la liste des types + d'autorisations de la directive Require en y ajoutant les + valeurs ldap-user, ldap-dn et + ldap-group.

+ +

La phase d'authentification

+ +

Au cours de la phase d'authentification, + mod_authnz_ldap recherche une entrée de l'annuaire + LDAP qui correspond au nom d'utilisateur fourni par le client HTTP. + Si une correspondance unique est trouvée, + mod_authnz_ldap tente de se connecter au serveur + hébergeant l'annuaire LDAP en utilisant le DN de l'entrée et le mot + de passe fourni par le client HTTP. Comme ce processus effectue tout + d'abord une recherche, puis une connexion, il est aussi connu sous + le nom de phase de recherche/connexion. Voici le détail des étapes + constituant la phase de recherche/connexion :

+ +
    +
  1. Confection d'un filtre de recherche en combinant les attribut + et filtre définis par la directive AuthLDAPURL avec le nom d'utilisateur et le mot de + passe fournis par le client HTTP.
  2. + +
  3. Recherche dans l'annuaire LDAP en utilisant le filtre + confectionné précédemment. Si le résultat de la recherche est + négatif ou comporte plusieurs entrées, refus ou restriction de + l'accès.
  4. + +
  5. Extraction du DN (distinguished name) de l'entrée issue du + résultat de la recherche, et tentative de connexion au serveur + LDAP en utilisant ce DN et le mot de passe fournis par le client + HTTP. Si la connexion échoue, refus ou restriction de + l'accès.
  6. +
+ +

Les directives utilisées durant la phase de recherche/connexion + sont les suivantes :

+ + + + + + + + + + + + + + + + + + + + +
AuthLDAPURLSpécifie le serveur LDAP, le DN de base, l'attribut à + utiliser pour la recherche, ainsi que les filtres de recherche + supplémentaires.
AuthLDAPBindDNUn DN optionnel pour se connecter durant la phase de + recherche.
AuthLDAPBindPasswordUn mot de passe optionnel pour se connecter durant la phase + de recherche.
+ + +

La phase d'autorisation

+ +

Au cours de la phase d'autorisation, + mod_authnz_ldap tente de déterminer si + l'utilisateur est autorisé à accéder à la ressource considérée. Une + grande partie de cette vérification consiste pour + mod_authnz_ldap en des opérations de comparaison au + niveau du serveur LDAP. C'est pourquoi cette phase est aussi connue + sous le nom de phase de comparaison. + mod_authnz_ldap accepte les directives Require suivantes pour + déterminer si les informations de connexion permettent d'accorder + l'accès à l'utilisateur :

+ +
    +
  • Avec la directive Require ldap-user, + l'autorisation d'accès est accordée si le nom d'utilisateur + spécifié par la directive correspond au nom d'utilisateur fourni + par le client.
  • + +
  • Avec la directive Require + ldap-dn, l'autorisation d'accès est accordée si le DN + spécifié par la directive correspond au DN extrait du résultat de + la recherche dans l'annuaire LDAP.
  • + +
  • Avec la directive Require ldap-group, + l'autorisation d'accès est accordée si le DN extrait du résultat de + la recherche dans l'annuaire LDAP (ou le nom d'utilisateur fourni + par le client) appartient au groupe LDAP spécifié par la + directive, ou éventuellement à un de ses sous-groupes.
  • + +
  • Avec la directive + Require ldap-attribute, l'autorisation d'accès + est accordée si la valeur de l'attribut extraite de la recherche + dans l'annuaire LDAP correspond à la valeur spécifiée par la + directive.
  • + +
  • Avec la directive + Require ldap-filter, l'autorisation d'accès + est accordée si le filtre de recherche renvoie un objet + utilisateur unique qui corresponde au DN de l'utilisateur + authentifié.
  • + +
  • dans tous les autres cas, refus ou restriction de + l'accès.
  • +
+ +

Sous réserve du chargement de modules d'autorisation + supplémentaires, d'autres valeurs de la directive Require peuvent être + spécifiées.

+ + + + +

Durant la phase de comparaison, mod_authnz_ldap + utilise les directives suivantes :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AuthLDAPURL + On utilise l'attribut spécifié dans l'URL pour les + opérations de comparaison initiées par la directive + Require ldap-user.
AuthLDAPCompareDNOnServerDétermine le comportement de la directive Require + ldap-dn.
AuthLDAPGroupAttributeDétermine l'attribut utilisé pour les opérations de + comparaison initiées par la directive Require + ldap-group.
AuthLDAPGroupAttributeIsDNSpécifie si l'on doit utiliser le DN ou le nom de + l'utilisateur lors des opérations de comparaison initiées par la + directive Require ldap-group.
AuthLDAPMaxSubGroupDepthDétermine la profondeur maximale de l'arborescence des + sous-groupes qui seront évalués au cours des opérations de + comparaisons initiées par la directive Require + ldap-group.
AuthLDAPSubGroupAttributeDétermine l'attribut à utiliser lors de l'extraction de + membres de sous-groupes du groupe courant au cours des + opérations de comparaison initiées par la directive + Require ldap-group.
AuthLDAPSubGroupClassSpécifie les valeurs de classe d'objet LDAP à utiliser pour + déterminer si les objets extraits de l'annuaire sont bien des + objets de type groupe (et non des objets de type utilisateur), + au cours du traitement des sous-groupes initié par la directive + Require ldap-group.
+ +
top
+
+

Les directives requises

+ +

Les directives Require d'Apache sont utilisées + au cours de la phase d'autorisation afin de s'assurer que + l'utilisateur est autorisé à accéder à une ressource. + mod_authnz_ldap enrichit la liste des types d'autorisations avec les + valeurs ldap-user, ldap-dn, + ldap-group, ldap-attribute et + ldap-filter. D'autres types d'autorisations sont + disponibles, sous réserve du chargement de modules d'autorisation + supplémentaires.

+ +

Depuis la version 2.4.8, les directives require LDAP supportent + les expressions.

+ +

Require ldap-user

+ +

La directive Require ldap-user permet de spécifier + les noms des utilisateurs autorisés à accéder à la ressource. + Lorsque mod_authnz_ldap a extrait un DN unique de + l'annuaire LDAP, il effectue une opération de comparaison LDAP en + utilisant le nom d'utilisateur spécifié par la directive + Require ldap-user, pour vérifier si ce nom + d'utilisateur correspond à l'entrée LDAP extraite. On peut accorder + l'accès à plusieurs utilisateurs en plaçant plusieurs nom + d'utilisateurs sur la même ligne séparés par des espaces. Si un nom + d'utilisateur contient des espaces, il doit être entouré de + guillemets. On peut aussi accorder l'accès à plusieurs utilisateurs + en utilisant une directive Require ldap-user par + utilisateur. Par exemple, avec la directive AuthLDAPURL définie à + ldap://ldap/o=Example?cn (spécifiant donc que l'attribut + cn sera utilisé pour les recherches), on pourra + utiliser les directives Require suivantes pour restreindre l'accès + :

+
Require ldap-user "Barbara Jenson"
+Require ldap-user "Fred User"
+Require ldap-user "Joe Manager"
+ + +

De par la manière dont mod_authnz_ldap traite + cette directive, Barbara Jenson peut s'authentifier comme + Barbara Jenson, Babs Jenson ou tout autre + cn sous lequel elle est enregistrée dans l'annuaire + LDAP. Une seule ligne Require ldap-user suffit pour + toutes les valeurs de l'attribut dans l'entrée LDAP de + l'utilisateur.

+ +

Si l'attribut uid avait été spécifié à la place de + l'attribut cn dans l'URL précédente, les trois lignes + ci-dessus auraient pû être condensées en une seule ligne :

+
Require ldap-user bjenson fuser jmanager
+ + + +

Require ldap-group

+ +

Cette directive permet de spécifier un groupe LDAP dont les + membres auront l'autorisation d'accès. Elle prend comme argument le + DN du groupe LDAP. Note : n'entourez pas le nom du groupe avec des + guillemets. Par exemple, supposons que l'entrée suivante existe dans + l'annuaire LDAP :

+
dn: cn=Administrators, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Barbara Jenson, o=Example
+uniqueMember: cn=Fred User, o=Example
+ +

La directive suivante autoriserait alors l'accès à Fred et + Barbara :

+
Require ldap-group cn=Administrators, o=Example
+ + +

Les membres peuvent aussi se trouver dans les sous-groupes du + groupe LDAP spécifié si la directive AuthLDAPMaxSubGroupDepth a été + définie à une valeur supérieure à 0. Par exemple, supposons que les + entrées suivantes existent dans l'annuaire LDAP :

+
dn: cn=Employees, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Managers, o=Example
+uniqueMember: cn=Administrators, o=Example
+uniqueMember: cn=Users, o=Example
+
+dn: cn=Managers, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Bob Ellis, o=Example
+uniqueMember: cn=Tom Jackson, o=Example
+
+dn: cn=Administrators, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Barbara Jenson, o=Example
+uniqueMember: cn=Fred User, o=Example
+
+dn: cn=Users, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Allan Jefferson, o=Example
+uniqueMember: cn=Paul Tilley, o=Example
+uniqueMember: cn=Temporary Employees, o=Example
+
+dn: cn=Temporary Employees, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Jim Swenson, o=Example
+uniqueMember: cn=Elliot Rhodes, o=Example
+ +

Les directives suivantes autoriseraient alors l'accès à Bob + Ellis, Tom Jackson, Barbara Jenson, Fred User, Allan Jefferson, et + Paul Tilley, mais l'interdiraient à Jim Swenson, ou Elliot Rhodes + (car ils sont situés dans un sous-groupe de niveau de profondeur 2) + :

+
Require ldap-group cn=Employees, o=Example
+AuthLDAPMaxSubGroupDepth 1
+ + +

Le comportement de cette directive est modifié par les directives + AuthLDAPGroupAttribute, + AuthLDAPGroupAttributeIsDN, + AuthLDAPMaxSubGroupDepth, + AuthLDAPSubGroupAttribute, et + AuthLDAPSubGroupClass.

+ + +

Require ldap-dn

+ +

La directive Require ldap-dn permet à + l'administrateur d'accorder l'utorisation d'accès en fonction du DN. + Elle permet de spécifier un DN pour lequel l'accès est autorisé. Si + le DN extrait de + l'annuaire correspond au DN spécifié par la directive Require + ldap-dn, l'autorisation d'accès est accordée. Note : + n'entourez pas Le DN de guillemets.

+ +

La directive suivante accorderait l'accès à un DN spécifique + :

+
Require ldap-dn cn=Barbara Jenson, o=Example
+ + +

Le comportement ce cette directive est modifié par la directive + AuthLDAPCompareDNOnServer.

+ + +

Require ldap-attribute

+ +

La directive Require ldap-attribute permet à + l'administrateur d'accorder l'autorisation d'accès en fonction des + attributs de l'utilisateur authentifié dans l'annuaire LDAP. Si la + valeur de l'attribut dans l'annuaire correspond à la valeur + spécifiée par la directive, l'autorisation d'accès est accordée.

+ +

La directive suivante accorderait l'autorisation d'accès à tout + utilisateur dont l'attribut employeeType a pour valeur "actif" :

+ +
Require ldap-attribute employeeType="active"
+ + +

Plusieurs paires attribut/valeur peuvent être spécifiées par une + même directive en les séparant par des espaces, ou en définissant + plusieurs directives Require ldap-attribute. La logique + sous-jacente à une liste de paires attribut/valeur est une opération + OU. L'autorisation d'accès sera accordée si au moins une paire + attribut/valeur de la liste spécifiée correspond à la paire + attribut/valeur de l'utilisateur authentifié. Si elle contient des + espaces, la valeur, et seulement la valeur, doit être entourée de + guillemets.

+ +

La directive suivante accorderait l'autorisation d'accès à tout + utilisateur dont l'attribut city aurait pour valeur "San Jose", ou + donc l'attribut status aurait pour valeur "actif" :

+ +
Require ldap-attribute city="San Jose" status="active"
+ + + + +

Require ldap-filter

+ +

La directive Require ldap-filter permet à + l'administrateur d'accorder l'autorisation d'accès en fonction d'un + filtre de recherche LDAP complexe. L'autorisation d'accès est + accordée si le DN renvoyé par le filtre de recherche correspond au + DN de l'utilisateur authentifié.

+ +

La directive suivante accorderait l'autorisation d'accès à tout + utilisateur possédant un téléphone cellulaire et faisant partie du + département "marketing" :

+ +
Require ldap-filter &(cell=*)(department=marketing)
+ + +

Alors que la directive Require ldap-attribute se + contente d'une simple comparaison d'attributs, la directive + Require ldap-filter effectue une opération de recherche + dans l'annuaire LDAP en utilisant le filtre de recherche spécifié. + Si une simple comparaison d'attributs suffit, l'opération de + comparaison effectuée par ldap-attribute sera plus + rapide que l'opération de recherche effectuée par + ldap-filter, en particulier dans le cas d'un annuaire + LDAP de grande taille.

+ +

Lorsqu'on utilise une expression dans un + filtre, il faut s'assurer que les filtres LDAP sont correctement échappés + afin de se prémunir contre toute injection LDAP. Pour ce faire, + il est possible d'utiliser la fonction ldap.

+ +
<LocationMatch ^/dav/(?<SITENAME>[^/]+)/>
+  Require ldap-filter (memberOf=cn=%{ldap:%{unescape:%{env:MATCH_SITENAME}},ou=Websites,o=Example)
+</LocationMatch>
+ + + + +
top
+
+

Exemples

+ +
    +
  • + Accorde l'autorisation d'accès à tout utilisateur présent dans + l'annuaire LDAP, en utilisant son UID pour effectuer la + recherche : +
    AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"
    +Require valid-user
    + +
  • + +
  • + L'exemple suivant est similaire au précédent, mais les champs + dont les valeurs par défaut conviennent sont omis. Notez aussi + la présence d'un annuaire LDAP redondant : +
    AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"
    +Require valid-user
    + +
  • + +
  • + Encore un exemple similaire aux précédents, mais cette fois, + c'est l'attribut cn qui est utilisé pour la recherche à la place + de l'UID. Notez que ceci peut poser problème si plusieurs + utilisateurs de l'annuaire partagent le même cn, + car une recherche sur le cn doit + retourner une entrée et une seule. C'est pourquoi cette + approche n'est pas recommandée : il est préférable de choisir un + attribut de votre annuaire dont l'unicité soit garantie, comme + uid. +
    AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"
    +Require valid-user
    + +
  • + +
  • + Accorde l'autorisation d'accès à tout utilisateur appartenant au + groupe Administrateurs. Les utilisateurs doivent s'authentifier + en utilisant leur UID : +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    +Require ldap-group cn=Administrators, o=Example
    + +
  • + +
  • + Accorde l'accès à tout utilisateur appartenant au groupe dont le + nom correspond au nom d'hôte du serveur virtuel. Dans cet exemple, + on utilise une expression pour + construire le filtre. +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid
    +Require ldap-group cn=%{SERVER_NAME}, o=Example
    + +
  • + +
  • + Pour l'exemple suivant, on suppose que tout utilisateur de chez + Example qui dispose d'un bippeur alphanumérique possèdera un + attribut LDAP qpagePagerID. Seuls ces utilisateurs + (authentifiés via leur UID) se verront accorder l'autorisation + d'accès : +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)
    +Require valid-user
    + +
  • + +
  • +

    L'exemple suivant illustre la puissance des filtres pour + effectuer des requêtes complexes. Sans les filtres, il aurait + été nécessaire de créer un nouveau groupe LDAP et de s'assurer + de la synchronisation des membres du groupe avec les + utilisateurs possédant un bippeur. Tout devient limpide avec les + filtres. Nous avons pour but d'accorder l'autorisation d'accès à + tout utilisateur disposant d'un bippeur ainsi qu'à Joe Manager + qui ne possède pas de bippeur, mais doit tout de même pouvoir + accéder à la ressource :

    +
    AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))
    +Require valid-user
    + + +

    Ce dernier exemple peut sembler confus au premier abord ; en + fait, il permet de mieux comprendre à quoi doit ressembler le + filtre en fonction de l'utilisateur qui se connecte. Si Fred + User se connecte en tant que fuser, le filtre devra + ressembler à :

    + +

    (&(|(qpagePagerID=*)(uid=jmanager))(uid=fuser))

    + +

    Un recherche avec le filtre ci-dessus ne retournera un + résultat positif que si fuser dispose d'un bippeur. Si + Joe Manager se connecte en tant que jmanager, le filtre + devra ressembler à :

    + +

    (&(|(qpagePagerID=*)(uid=jmanager))(uid=jmanager))

    + +

    Un recherche avec le filtre ci-dessus retournera un + résultat positif que jmanager dispose d'un + bippeur ou non

    +
  • +
+
top
+
+

Utilisation de TLS

+ +

Pour l'utilisation de TLS, voir les directives du module + mod_ldap LDAPTrustedClientCert, LDAPTrustedGlobalCert et LDAPTrustedMode.

+ +

Un second paramètre optionnel peut être ajouté à la directive + AuthLDAPURL pour + remplacer le type de connexion par défaut défini par la directive + LDAPTrustedMode. Ceci + permettra de promouvoir la connexion établie via une URL du type + ldap:// au statut de connection sécurisée sur le même + port.

+
top
+
+

Utilisation de SSL

+ +

Pour l'utilisation de SSL, voir les directives du module + mod_ldap LDAPTrustedClientCert, LDAPTrustedGlobalCert et LDAPTrustedMode.

+ +

Pour spécifier un serveur LDAP sécurisé, utilisez + ldaps:// au lieu de + ldap:// dans la directive AuthLDAPURL.

+
top
+
+

Mise à disposition des informations de +connexion

+ +

Au cours du processus d'authentification, les attributs LDAP + spécifiés par la directive AuthLDAPURL sont enregistrés dans des + variables d'environnement préfixées par la chaîne "AUTHENTICATE_".

+ +

Au cours du processus d'autorisation, les attributs LDAP + spécifiés par la directive AuthLDAPURL sont enregistrés + dans des variables d'environnement préfixées par la chaîne + "AUTHORIZE_".

+ +

Si les champs attribut contiennent le nom, le CN et le numéro de + téléphone d'un utilisateur, un programme CGI pourra accéder à ces + informations sans devoir effectuer une autre requête LDAP pour + les extraire de l'annuaire.

+ +

Ceci a pour effet de simplifier considérablement le code et la + configuration nécessaire de certaines applications web.

+ +
top
+
+

Utilisation d'Active +Directory

+ +

Active Directory peut supporter plusieurs domaines à la fois. + Pour faire la distinction entre les utilisateurs de plusieurs + domaines, on peut ajouter à l'entrée de l'utilisateur dans + l'annuaire un identifiant appelé Nom + Principal d'Utilisateur (User Principle Name ou UPN). Cet UPN se + compose en général du nom de compte de l'utilisateur, suivi du nom + du domaine considéré, par exemple untel@nz.example.com.

+ +

Vous voudrez probablement configurer le module + mod_authnz_ldap afin de pouvoir authentifier les + utilisateurs de n'importe quel domaine de la forêt Active Directory. + Ainsi, untel@nz.example.com et + untel@au.example.com pourront être authentifiés en une + seule fois par la même requête.

+ +

Pour y parvenir, on utilise le concept de Catalogue Global + d'Active Directory. Ce Catalogue Global est une copie en lecture + seule des attributs sélectionnés de tous les serveurs de la forêt + Active Directory. Une requête vers le + Catalogue Global permet donc d'atteindre tous les domaines en une + seule fois, sans avoir à se connecter aux différents serveurs, via + des liaisons dont certaines peuvent être lentes.

+ +

Lorsqu'il est activé, la Catalogue Global est un serveur + d'annuaire indépendant accessible sur le port 3268 (3269 pour SSL). + Pour rechercher un utilisateur, effectuez une recherche sur + l'attribut userPrincipalName, avec une base de recherche + vide, comme suit :

+ +
AuthLDAPBindDN apache@example.com
+AuthLDAPBindPassword password
+AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub
+ + +

Les utilisateurs devront s'authentifier en entrant leur UPN, de + la formeuntel@nz.example.com.

+ +
top
+
+

Utilisation de Microsoft + FrontPage avec mod_authnz_ldap

+ +

Normalement, FrontPage utilise des fichiers utilisateur/groupe + spécifiques à FrontPage-web (c'est à dire les modules + mod_authn_file et + mod_authz_groupfile) pour effectuer toute + l'authentification. Malheureusement, il ne suffit pas de modifier + l'authentification LDAP en ajoutant les directives appropriées, car + ceci corromprait les formulaires de Permissions dans le + client FrontPage, qui sont censés modifier les fichiers + d'autorisation standards au format texte.

+ +

Lorsqu'un site web FrontPage a été créé, lui adjoindre + l'authentification LDAP consiste à ajouter les directives suivantes + à chaque fichier .htaccess qui sera créé dans + le site web :

+
AuthLDAPURL       "the url"
+AuthGroupFile     "mygroupfile"
+Require group     "mygroupfile"
+ + +

Comment ça marche

+ +

FrontPage restreint l'accès à un site web en ajoutant la + directive Require valid-user aux fichiers + .htaccess. La directive Require valid-user + permettra l'accès à tout utilisateur valide du point de vue + LDAP. Cela signifie que tout utilisateur possédant une entrée + dans l'annuaire LDAP sera considéré comme valide, alors que + FrontPage ne considère comme valides que les utilisateurs + enregistrés dans le fichier des utilisateurs local. En remplaçant + l'autorisation par groupe LDAP par une autorisation par fichier de + groupe, Apache sera en mesure de consulter le fichier des + utilisateurs local (géré par FrontPage) - au lieu de l'annuaire LDAP + - lors du processus d'autorisation des utilisateurs.

+ +

Une fois les directives ajoutées selon ce qui précède, les + utilisateurs FrontPage pourront effectuer toutes les opérations de + gestion à partir du client FrontPage.

+ + +

Avertissements

+ +
    +
  • Lors du choix de l'URL LDAP, l'attribut à utiliser pour + l'authentification doit aussi être valide pour le fichier des + utilisateurs de mod_authn_file. A cette fin, + l'UID est idéal.
  • + +
  • Lorsqu'ils ajoutent des utilisateurs via FrontPage, les + administrateurs de FrontPage doivent choisir des noms + d'utilisateurs qui existent déjà dans l'annuaire LDAP (pour des + raisons évidentes). De même, le mot de passe que l'administrateur + entre dans le formulaire est ignoré, car pour l'authentification, + Apache utilise le mot de passe de l'annuaire LDAP, et non le mot + de passe enregistré dans le fichier des utilisateurs, ce qui peut + semer la confusion parmi les administrateurs web.
  • + + +
  • Pour supporter FrontPage, Apache doit être compilé avec + mod_auth_basic, mod_authn_file + et mod_authz_groupfile. Ceci est dû au fait + qu'Apache doit utiliser le fichier de groupes de + mod_authz_groupfile pour déterminer le niveau + d'accès d'un utilisateur au site web FrontPage.
  • + +
  • Les directives doivent être placées dans les fichiers + .htaccess. Elles ne fonctionneront pas si vous les + placez dans une section <Location> ou <Directory>. Ceci est dû au fait que pour savoir + où se trouve la liste des utilisateurs valides, + mod_authnz_ldap doit être en mesure d'atteindre + la directive AuthGroupFile qui se trouve + dans les fichiers .htaccess de FrontPage. Si les directives + de mod_authnz_ldap ne sont pas situées dans le + même fichier .htaccess que les directives FrontPage, + la configuration ne fonctionnera pas, car + mod_authnz_ldap ne sera jamais en mesure de + traiter le fichier .htaccess, et par conséquent ne + pourra jamais trouver le fichier des utilisateurs géré par + FrontPage.
  • +
+ +
+
top
+

Directive AuthLDAPAuthorizePrefix

+ + + + + + + + + +
Description:Spécifie le préfixe ajouté aux variables d'environnement +durant la phase d'autorisation
Syntaxe:AuthLDAPAuthorizePrefix préfixe
Défaut:AuthLDAPAuthorizePrefix AUTHORIZE_
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:Disponible depuis la version 2.3.6
+

Cette directive permet de spécifier le préfixe ajouté aux + variables d'environnement durant la phase d'autorisation. Si la + valeur spécifiée est AUTHENTICATE_, les utilisateurs de ces + variables d'environnement verront les mêmes informations, que le + serveur effectue une authentification, une autorisation, ou les + deux.

+ +

Note

+ Aucune variable d'autorisation n'est définie lorsqu'un utilisateur + s'est vu autoriser l'accès via la directive Require + valid-user. +
+ +
+
top
+

Directive AuthLDAPBindAuthoritative

+ + + + + + + + +
Description:Détermine si l'on doit utiliser d'autres fournisseurs +d'authentification lorsque le serveur ne peut pas valider les données +d'authentification de l'utilisateur, alors que ce dernier possède un +DN.
Syntaxe:AuthLDAPBindAuthoritative off|on
Défaut:AuthLDAPBindAuthoritative on
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
+

Par défaut, des fournisseurs d'authentification sont appelés + si un utilisateur ne possède pas de DN, mais ne le sont pas si + l'utilisateur possède un DN et si son mot de passe ne peut pas être + vérifié lors d'une connexion au serveur LDAP. Si la directive + AuthLDAPBindAuthoritative est + définie à off, d'autres modules d'authentification + configurés auront une chance de valider le mot de passe de + l'utilisateur si la tentative de connexion au serveur LDAP échoue + pour une raison quelconque (avec les données d'authentification + fournies).

+

Ceci permet aux utilisateurs présent à la fois dans l'annuaire + LDAP et dans un fichier AuthUserFile de s'authentifier + lorsque le serveur LDAP est disponible, alors que le compte de + l'utilisateur est verrouillé ou que son mot de passe est + inutilisable pour une raison quelconque.

+ +

Voir aussi

+ +
+
top
+

Directive AuthLDAPBindDN

+ + + + + + + +
Description:Un DN optionnel pour se connecter au serveur +LDAP
Syntaxe:AuthLDAPBindDN dn
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
+

Cette directive permet de définir un DN optionnel pour se + connecter au serveur afin d'y rechercher des entrées. Si aucun DN + n'est spécifié, mod_authnz_ldap tentera une + connexion anonyme.

+ +
+
top
+

Directive AuthLDAPBindPassword

+ + + + + + + + +
Description:Mot de passe à utiliser en conjonction avec le DN de +connexion
Syntaxe:AuthLDAPBindPassword mot-de-passe
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:exec: est disponible depuis la version 2.4.5 du +serveur HTTP Apache.
+

Cette directive permet de spécifier un mot de passe à utiliser en + conjonction avec le DN de connexion. Notez que ce mot de passe + constitue en général une donnée sensible, et doit donc être protégé + de manière appropriée. Vous ne devez utiliser les directives + AuthLDAPBindDN et + AuthLDAPBindPassword que si + vous en avez vraiment besoin pour effectuer une recherche dans + l'annuaire.

+ +

Si la valeur spécifiée débute par "exec:", la commande qui suit sera + exécutée, et la première ligne renvoyée par la commande sur la + sortie standard sera utilisée comme mot de passe.

+
# Mot de passe spécifié directement
+AuthLDAPBindPassword secret
+
+# Exécution de /path/to/program pour obtenir le mot de passe
+AuthLDAPBindPassword exec:/path/to/program
+
+# Exécution de /path/to/otherProgram avec un argument pour obtenir le mot de passe
+AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
+ + + +
+
top
+

Directive AuthLDAPCharsetConfig

+ + + + + + +
Description:Chemin du fichier de configuration de la correspondance +langage/jeu de caractères
Syntaxe:AuthLDAPCharsetConfig chemin-fichier
Contexte:configuration globale
Statut:Extension
Module:mod_authnz_ldap
+

La directive AuthLDAPCharsetConfig permet + de définir le chemin du fichier de configuration de la + correspondance langage/jeu de caractères. chemin-fichier + est un chemin relatif au répertoire défini par la directive + ServerRoot. Ce fichier contient une liste + de correspondances extension de langage/jeu de caractères. La + plupart des administrateurs utilisent le fichier + charset.conv fourni qui associe les extensions de + langage courantes à leurs jeux de caractères.

+ +

Le fichier contient des lignes au format suivant :

+ +

+ extension de langage jeu de caractères + [Nom du langage] ... +

+ +

L'extension est insensible à la casse. Les lignes vides et les + lignes commençant par un dièse (#) sont ignorées.

+ +
+
top
+

Directive AuthLDAPCompareAsUser

+ + + + + + + + + +
Description:Utilisation des données d'authentification de l'utilisateur +pour effectuer les comparaisons pour l'attribution des autorisations
Syntaxe:AuthLDAPCompareAsUser on|off
Défaut:AuthLDAPCompareAsUser off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:Disponible depuis la version version 2.3.6
+

Lorsque cette directive est définie, et si + mod_authnz_ldap a authentifié l'utilisateur, les + recherches LDAP pour les autorisations utilisent le nom distinctif + trouvé (DN) et le mot de passe d'authentification basique HTTP de + l'utilisateur authentifié au lieu des données d'authentification + configurées au niveau du serveur.

+ +

Les vérifications d'autorisation ldap-attribute, + ldap-user, et ldap-group (niveau simple seulement) + utilisent des comparaisons.

+ +

Cette directive n'a d'effet sur les comparaisons effectuées au + cours des traitements de groupe imbriqués, et lorsque la directive + AuthLDAPSearchAsUser + est aussi activée.

+ +

Cette directive ne doit être utilisée que si votre serveur LDAP + n'autorise pas les recherches anonymes, ou si vous ne pouvez pas + utiliser de nom d'utilisateur dédié via la directive AuthLDAPBindDN. +

+ +

Voir aussi

+ +
+
top
+

Directive AuthLDAPCompareDNOnServer

+ + + + + + + + +
Description:Utilise le serveur LDAP pour comparer les DNs
Syntaxe:AuthLDAPCompareDNOnServer on|off
Défaut:AuthLDAPCompareDNOnServer on
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
+

Lorsque cette directive est définie à on, + mod_authnz_ldap utilise le serveur LDAP pour + comparer les DNs. Il s'agit de la seule méthode infaillible pour + comparer les DNs. mod_authnz_ldap va rechercher + dans l'annuaire le DN spécifié par la directive Require dn, puis extraire ce DN et le + comparer avec le DN extrait de l'entrée de l'utilisateur. Si cette + directive est à off, mod_authnz_ldap effectue une + simple comparaison de chaînes. Cette dernière approche peut produire + des faux négatifs, mais elle est beaucoup plus rapide. Notez + cependant que le cache de mod_ldap peut accélérer + la comparaison de DNs dans la plupart des situations.

+ +
+
top
+

Directive AuthLDAPDereferenceAliases

+ + + + + + + + +
Description:À quel moment le module va déréférencer les +alias
Syntaxe:AuthLDAPDereferenceAliases never|searching|finding|always
Défaut:AuthLDAPDereferenceAliases always
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
+

Cette directive permet de spécifier à quel moment + mod_authnz_ldap va déréférencer les alias au cours + des opérations liées à LDAP. La valeur par défaut est + always.

+ +
+
top
+

Directive AuthLDAPGroupAttribute

+ + + + + + + + +
Description:L'attribut LDAP utilisé pour vérifier l'appartenance d'un +utilisateur à un groupe.
Syntaxe:AuthLDAPGroupAttribute attribut
Défaut:AuthLDAPGroupAttribute member uniqueMember
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
+

Cette directive permet de spécifier quel attribut LDAP est + utilisé pour vérifier l'appartenance d'un utilisateur à un + groupe. On peut spécifier plusieurs attributs en répétant cette + directive plusieurs fois. Si la directive n'est pas définie, + mod_authnz_ldap utilise les attributs + member et uniqueMember.

+ +
+
top
+

Directive AuthLDAPGroupAttributeIsDN

+ + + + + + + + +
Description:Utilise le DN de l'utilisateur pour vérifier son +appartenance à un groupe
Syntaxe:AuthLDAPGroupAttributeIsDN on|off
Défaut:AuthLDAPGroupAttributeIsDN on
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
+

Lorsqu'elle est définie à on, cette directive + indique que c'est le DN de l'utilisateur qui doit être utilisé pour + vérifier son appartenance à un groupe. Dans le cas contraire, c'est + le nom de l'utilisateur qui sera utilisé. Par exemple, supposons que + le client envoie le nom d'utilisateur bjenson, qui + correspond au DN LDAP cn=Babs Jenson,o=Example. Si la + directive est à on, mod_authnz_ldap va + vérifier si cn=Babs Jenson, o=Example est un membre du + groupe. Dans le cas contraire, mod_authnz_ldap + vérifiera si bjenson est un membre du groupe.

+ +
+
top
+

Directive AuthLDAPInitialBindAsUser

+ + + + + + + + + +
Description:Détermine si le serveur effectue la recherche initiale du +DN en utilisant le nom propre de l'utilisateur pour l'authentification +de base +et non de manière anonyme, ou en utilisant des données d'authentification +codées en dur pour le serveur
Syntaxe:AuthLDAPInitialBindAsUser off|on
Défaut:AuthLDAPInitialBindAsUser off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:Disponible depuis la version 2.3.6
+

Par défaut, le serveur convertit le nom d'utilisateur pour + l'authentification de base en nom distinctif LDAP (DN) soit de + manière anonyme, soit avec un couple nom/mot de passe dédié. Cette + directive permet de forcer le serveur à utiliser les véritables nom + d'utilisateur et mot de passe fournis par l'utilisateur pour + effectuer la recherche initiale du DN.

+ +

Si le nom d'utilisateur ne peut pas s'authentifier directement + et nécessite de légères modifications, voir la directive AuthLDAPInitialBindPattern.

+ +

Cette directive ne doit être utilisée que si votre serveur LDAP + n'autorise pas les recherches anonymes, ou si vous ne pouvez pas + utiliser de nom d'utilisateur dédié via la directive AuthLDAPBindDN. +

+ +

Non disponible dans la cas d'une autorisation seule

+ On ne peut utiliser cette directive que si ce module + effectue une authentification, et n'a aucun effet si ce module + n'est utilisé que pour les processus d'autorisation. +
+ +

Voir aussi

+ +
+
top
+

Directive AuthLDAPInitialBindPattern

+ + + + + + + + + +
Description:Spécifie la modification a apporter au nom d'utilisateur +pour l'authentification de base lors de l'authentification auprès du +serveur LDAP pour effectuer une recherche de DN
Syntaxe:AuthLDAPInitialBindPattern regex substitution
Défaut:AuthLDAPInitialBindPattern (.*) $1 (nom de l'utilisateur +distant utilisé tel quel)
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:Disponible depuis la version 2.3.6
+

Si la directive AuthLDAPInitialBindAsUser est + définie à ON, le nom utilisateur pour l'authentification de + base sera transformé selon l'expression rationnelle + regex et l'argument substitution spécifiés.

+ +

L'expression rationnelle est comparée au nom d'utilisateur pour + l'authentification de base courant. L'argument + substitution peut contenir des références arrières, mais + n'effectue aucune autre interpolation de variable.

+ +

Cette directive ne doit être utilisée que si votre serveur LDAP + n'autorise pas les recherches anonymes, ou si vous ne pouvez pas + utiliser de nom d'utilisateur dédié via la directive AuthLDAPBindDN. +

+ +
AuthLDAPInitialBindPattern (.+) $1@example.com
+ +
AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com
+ + +

Non disponible dans la cas d'une autorisation seule

+ On ne peut utiliser cette directive que si ce module + effectue une authentification, et n'a aucun effet si ce module + n'est utilisé que pour les processus d'autorisation. +
+

Débogage

+ Le DN de substitution est enregistré dans la variable + d'environnement LDAP_BINDASUSER. Si l'expression + rationnelle ne convient pas, le nom d'utilisateur est utilisé + tel quel. +
+ +

Voir aussi

+ +
+
top
+

Directive AuthLDAPMaxSubGroupDepth

+ + + + + + + + + +
Description:Spécifie la profondeur d'imbrication des sous-groupes +maximale prise en compte avant l'abandon de la recherche de +l'utilisateur.
Syntaxe:AuthLDAPMaxSubGroupDepth Nombre
Défaut:AuthLDAPMaxSubGroupDepth 10
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:Disponible à partir de la version 2.3.0 du serveur HTTP +Apache
+

Lorsque cette directive est définie à une valeur X + non nulle, en combinaison avec l'utilisation de la directive + Require ldap-group DN-groupe, les données de connexion + fournies seront utilisées pour vérifier l'appartenance de + l'utilisateur à l'objet de l'annuaire DN-groupe ou à + tout sous-groupe du groupe courant en tenant compte de la profondeur + d'imbrication maximale X spécifiée par la directive.

+

Se référer à la section Require + ldap-group pour un exemple plus détaillé.

+ +

Performances dans le cas des groupes imbriqués

+

Lorsque les directives + AuthLDAPSubGroupAttribute et + AuthLDAPGroupAttribute se recouvrent (comme + c'est le cas par défaut et requis par les schémas LDAP courants), la + recherche de sous-groupes au sein de grands groupes peut être très + longue. Si vos groupes sont très grands et non imbriqués, définissez + la directive AuthLDAPMaxSubGroupDepth à 0.

+
+ + +
+
top
+

Directive AuthLDAPRemoteUserAttribute

+ + + + + + + + +
Description:Spécifie l'attribut dont la valeur renvoyée au cours de la +requête de l'utilisateur sera utilisée pour définir la variable +d'environnement REMOTE_USER
Syntaxe:AuthLDAPRemoteUserAttribute uid
Défaut:none
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
+

Lorsque cette directive est définie, la variable d'environnement + REMOTE_USER sera définie à la valeur de l'attribut spécifié. + Assurez-vous que cet attribut soit bien inclus dans la liste d'attributs + spécifiés dans la définition de AuthLDAPURL ; dans le cas contraire, + cette directive n'aurait aucun effet. Si elle est présente, cette directive + l'emporte sur AuthLDAPRemoteUserIsDN. Elle peut + s'avérer utile par exemple, si vous souhaitez que les utilisateurs se + connectent à un site web en utilisant leur adresse email, alors qu'une + application sous-jacente nécessite un nom d'utilisateur comme + identifiant.

+ +
+
top
+

Directive AuthLDAPRemoteUserIsDN

+ + + + + + + + +
Description:Utilise le DN de l'utilisateur pour définir la variable +d'environnement REMOTE_USER
Syntaxe:AuthLDAPRemoteUserIsDN on|off
Défaut:AuthLDAPRemoteUserIsDN off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
+

Lorsque cette directive est à on, la variable d'environnement + REMOTE_USER sera définie avec la valeur du DN complet + de l'utilisateur authentifié, et non plus avec simplement le nom + d'utilisateur fourni par le client. Elle est définie à off par + défaut.

+ +
+
top
+

Directive AuthLDAPSearchAsUser

+ + + + + + + + + +
Description:Utilise les données d'authentification de l'utilisateur +pour la recherche des autorisations
Syntaxe:AuthLDAPSearchAsUser on|off
Défaut:AuthLDAPSearchAsUser off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:Disponible depuis la version 2.3.6
+

Lorsque cette directive est définie, et si + mod_authnz_ldap a authentifié l'utilisateur, les + recherches LDAP pour définir les autorisations utilisent le nom + distinctif (DN) trouvé et le mot de passe pour l'authentification de + base HTTP de l'utilisateur authentifié, au lieu des données + d'authentification configurées au niveau du serveur.

+ +

Les vérifications d'autorisation ldap-filter et + ldap-dn utilisent des recherches.

+ +

Cette directive n'a d'effet sur les comparaisons effectuées au + cours des traitements de groupe imbriqués, et lorsque la directive + AuthLDAPCompareAsUser + est aussi activée.

+ +

Cette directive ne doit être utilisée que si votre serveur LDAP + n'autorise pas les recherches anonymes, ou si vous ne pouvez pas + utiliser de nom d'utilisateur dédié via la directive AuthLDAPBindDN. +

+ + +

Voir aussi

+ +
+
top
+

Directive AuthLDAPSubGroupAttribute

+ + + + + + + + + +
Description:Spécifie les noms d'attribut, un par directive, utilisés +pour différencier les membres du groupe courant qui sont eux-mêmes des +groupes.
Syntaxe:AuthLDAPSubGroupAttribute attribut
Défaut:AuthLDAPSubgroupAttribute member uniqueMember
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:Disponible à partir de la version 2.3.0 du serveur HTTP +Apache
+

Un objet groupe LDAP peut contenir des membres qui sont des + utilisateurs et des membres qui sont eux-mêmes des groupes (appelés + sous-groupes ou groupes imbriqués). La directive + AuthLDAPSubGroupAttribute spécifie l'attribut utilisé + pour identifier les groupes, alors que la directive + AuthLDAPGroupAttribute + spécifie l'attribut utilisé pour identifier les utilisateurs. On peut + spécifier plusieurs attributs en répétant la directive plusieurs fois. Si + elle n'est pas définie, mod_authnz_ldap utilise les + attributs member et uniqueMember.

+ +
+
top
+

Directive AuthLDAPSubGroupClass

+ + + + + + + + + +
Description:Spécifie quelles valeurs d'objectClass LDAP identifient les +objets de l'annuaire qui sont des groupes au cours du traitement des +sous-groupes.
Syntaxe:AuthLDAPSubGroupClass ObjectClass-LDAP
Défaut:AuthLDAPSubGroupClass groupOfNames groupOfUniqueNames
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap
Compatibilité:Disponible à partir de la version 2.3.0 du serveur HTTP +Apache
+

Un objet groupe LDAP peut contenir des membres qui sont des + utilisateurs et des membres qui sont eux-mêmes des groupes (appelés + sous-groupes ou groupes imbriqués). La directive + AuthLDAPSubGroupAttribute + permet d'identifier les + membres qui sont des sous-groupes du groupe courant (à l'opposé des + membres utilisateurs). La directive + AuthLDAPSubGroupClass permet de spécifier les valeurs + d'objectClass LDAP utilisées pour vérifier que certains membres sont + en fait des objets groupe. Les sous-groupes ainsi identifiés peuvent + alors faire l'objet d'une recherche d'autres membres utilisateurs ou + sous-groupes. On peut spécifier plusieurs attributs en répétant + cette directive plusieurs fois. Si cette directive n'est pas + définie, mod_authnz_ldap utilise les attributs + groupOfNames et groupOfUniqueNames.

+ +
+
top
+

Directive AuthLDAPURL

+ + + + + + + +
Description:URL specifying the LDAP search parameters
Syntaxe:AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authnz_ldap

La documentation de cette directive + n'a pas encore t traduite. Veuillez vous reporter la version + en langue anglaise.

+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_core.html b/docs/manual/mod/mod_authz_core.html new file mode 100644 index 0000000..1d707a8 --- /dev/null +++ b/docs/manual/mod/mod_authz_core.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authz_core.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_core.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_authz_core.html.en b/docs/manual/mod/mod_authz_core.html.en new file mode 100644 index 0000000..c3358a7 --- /dev/null +++ b/docs/manual/mod/mod_authz_core.html.en @@ -0,0 +1,689 @@ + + + + + +mod_authz_core - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authz_core

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Core Authorization
Status:Base
Module Identifier:authz_core_module
Source File:mod_authz_core.c
Compatibility:Available in Apache HTTPD 2.3 and later
+

Summary

+ +

This module provides core authorization capabilities so that + authenticated users can be allowed or denied access to portions + of the web site. mod_authz_core provides the + functionality to register various authorization providers. It is + usually used in conjunction with an authentication + provider module such as mod_authn_file and an + authorization module such as mod_authz_user. It + also allows for advanced logic to be applied to the + authorization processing.

+
+ +
top
+
+

Authorization Containers

+ +

The authorization container directives + <RequireAll>, + <RequireAny> + and + <RequireNone> + may be combined with each other and with the + Require + directive to express complex authorization logic.

+ +

The example below expresses the following authorization logic. + In order to access the resource, the user must either be the + superadmin user, or belong to both the + admins group and the Administrators LDAP + group and either belong to the sales group or + have the LDAP dept attribute sales. + Furthermore, in order to access the resource, the user must + not belong to either the temps group or the + LDAP group Temporary Employees.

+ +
<Directory "/www/mydocs">
+    <RequireAll>
+        <RequireAny>
+            Require user superadmin
+            <RequireAll>
+                Require group admins
+                Require ldap-group "cn=Administrators,o=Airius"
+                <RequireAny>
+                    Require group sales
+                    Require ldap-attribute dept="sales"
+                </RequireAny>
+            </RequireAll>
+        </RequireAny>
+        <RequireNone>
+            Require group temps
+            Require ldap-group "cn=Temporary Employees,o=Airius"
+        </RequireNone>
+    </RequireAll>
+</Directory>
+ +
top
+
+

The Require Directives

+ +

mod_authz_core provides some generic authorization + providers which can be used with the + Require directive.

+ +

Require env

+ +

The env provider allows access to the server + to be controlled based on the existence of an environment variable. When Require + env env-variable is specified, then the request is + allowed access if the environment variable env-variable + exists. The server provides the ability to set environment + variables in a flexible way based on characteristics of the client + request using the directives provided by + mod_setenvif. Therefore, this directive can be + used to allow access based on such factors as the clients + User-Agent (browser type), Referer, or + other HTTP request header fields.

+ +
SetEnvIf User-Agent "^KnockKnock/2\.0" let_me_in
+<Directory "/docroot">
+    Require env let_me_in
+</Directory>
+ + +

In this case, browsers with a user-agent string beginning + with KnockKnock/2.0 will be allowed access, and all + others will be denied.

+ +

When the server looks up a path via an internal + subrequest such as looking + for a DirectoryIndex + or generating a directory listing with mod_autoindex, + per-request environment variables are not inherited in the + subrequest. Additionally, + SetEnvIf directives + are not separately evaluated in the subrequest due to the API phases + mod_setenvif takes action in.

+ + + +

Require all

+ +

The all provider mimics the functionality that + was previously provided by the 'Allow from all' and 'Deny from all' + directives. This provider can take one of two arguments which are + 'granted' or 'denied'. The following examples will grant or deny + access to all requests.

+ +
Require all granted
+ + +
Require all denied
+ + + + +

Require method

+ +

The method provider allows using the HTTP method in + authorization decisions. The GET and HEAD methods are treated as + equivalent. The TRACE method is not available to this provider, + use TraceEnable instead.

+ +

The following example will only allow GET, HEAD, POST, and OPTIONS + requests:

+ +
Require method GET POST OPTIONS
+ + +

The following example will allow GET, HEAD, POST, and OPTIONS + requests without authentication, and require a valid user for all other + methods:

+ +
<RequireAny>
+     Require method GET POST OPTIONS
+     Require valid-user
+</RequireAny>
+ + + + +

Require expr

+ +

The expr provider allows basing authorization + decisions on arbitrary expressions.

+ +
Require expr "%{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17"
+ + +
<RequireAll>
+    Require expr "!(%{QUERY_STRING} =~ /secret/)"
+    Require expr "%{REQUEST_URI} in { '/example.cgi', '/other.cgi' }"
+</RequireAll>
+ + +
Require expr "!(%{QUERY_STRING} =~ /secret/) && %{REQUEST_URI} in { '/example.cgi', '/other.cgi' }"
+ + +

The syntax is described in the ap_expr + documentation. Before httpd 2.4.16, the surrounding double-quotes MUST be + omitted.

+ +

Normally, the expression is evaluated before authentication. However, if + the expression returns false and references the variable + %{REMOTE_USER}, authentication will be performed and + the expression will be re-evaluated.

+ + + + +
top
+
+

Creating Authorization Provider Aliases

+ +

Extended authorization providers can be created within the configuration + file and assigned an alias name. The alias providers can then be referenced + through the Require directive + in the same way as a base authorization provider. Besides the ability to + create and alias an extended provider, it also allows the same extended + authorization provider to be referenced by multiple locations. +

+ +

Example

+

The example below creates two different ldap authorization provider + aliases based on the ldap-group authorization provider. This example + allows a single authorization location to check group membership within + multiple ldap hosts: +

+ +
<AuthzProviderAlias ldap-group ldap-group-alias1 "cn=my-group,o=ctx">
+    AuthLDAPBindDN "cn=youruser,o=ctx"
+    AuthLDAPBindPassword yourpassword
+    AuthLDAPUrl "ldap://ldap.host/o=ctx"
+</AuthzProviderAlias>
+
+<AuthzProviderAlias ldap-group ldap-group-alias2 "cn=my-other-group,o=dev">
+    AuthLDAPBindDN "cn=yourotheruser,o=dev"
+    AuthLDAPBindPassword yourotherpassword
+    AuthLDAPUrl "ldap://other.ldap.host/o=dev?cn"
+</AuthzProviderAlias>
+
+Alias "/secure" "/webpages/secure"
+<Directory "/webpages/secure">
+    Require all granted
+
+    AuthBasicProvider file
+
+    AuthType Basic
+    AuthName LDAP_Protected_Place
+
+    #implied OR operation
+    Require ldap-group-alias1
+    Require ldap-group-alias2
+</Directory>
+ + + +
+
top
+

AuthMerging Directive

+ + + + + + + + +
Description:Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
Syntax:AuthMerging Off | And | Or
Default:AuthMerging Off
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authz_core
+

When authorization is enabled, it is normally inherited by each + subsequent configuration section, + unless a different set of authorization directives is specified. + This is the default action, which corresponds to an explicit setting + of AuthMerging Off.

+ +

However, there may be circumstances in which it is desirable + for a configuration section's authorization to be combined with + that of its predecessor while configuration sections are being + merged. Two options are available for this case, And + and Or.

+ +

When a configuration section contains AuthMerging And + or AuthMerging Or, + its authorization logic is combined with that of the nearest + predecessor (according to the overall order of configuration sections) + which also contains authorization logic as if the two sections + were jointly contained within a + <RequireAll> or + <RequireAny> + directive, respectively.

+ +
The setting of AuthMerging is not + inherited outside of the configuration section in which it appears. + In the following example, only users belonging to group alpha + may access /www/docs. Users belonging to either + groups alpha or beta may access + /www/docs/ab. However, the default Off + setting of AuthMerging applies to the + <Directory> + configuration section for /www/docs/ab/gamma, so + that section's authorization directives override those of the + preceding sections. Thus only users belong to the group + gamma may access /www/docs/ab/gamma.
+ +
<Directory "/www/docs">
+    AuthType Basic
+    AuthName Documents
+    AuthBasicProvider file
+    AuthUserFile "/usr/local/apache/passwd/passwords"
+    Require group alpha
+</Directory>
+
+<Directory "/www/docs/ab">
+    AuthMerging Or
+    Require group beta
+</Directory>
+
+<Directory "/www/docs/ab/gamma">
+    Require group gamma
+</Directory>
+ + +
+
top
+

<AuthzProviderAlias> Directive

+ + + + + + +
Description:Enclose a group of directives that represent an +extension of a base authorization provider and referenced by the specified +alias
Syntax:<AuthzProviderAlias baseProvider Alias Require-Parameters> +... </AuthzProviderAlias> +
Context:server config
Status:Base
Module:mod_authz_core
+

<AuthzProviderAlias> and + </AuthzProviderAlias> are used to enclose a group of + authorization directives that can be referenced by the alias name using the + directive Require.

+ +

If several parameters are needed in Require-Parameters, + they must be enclosed in quotation marks. Otherwise, only the first one + is taken into account.

+ +
# In this example, for both addresses to be taken into account, they MUST be enclosed
+# between quotation marks
+<AuthzProviderAlias ip reject-ips "XXX.XXX.XXX.XXX YYY.YYY.YYY.YYY">
+</AuthzProviderAlias>
+
+<Directory "/path/to/dir">
+    <RequireAll>
+        Require not reject-ips
+        Require all granted
+    </RequireAll>
+</Directory>
+ + +
+
top
+

AuthzSendForbiddenOnFailure Directive

+ + + + + + + + +
Description:Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +authentication succeeds but authorization fails +
Syntax:AuthzSendForbiddenOnFailure On|Off
Default:AuthzSendForbiddenOnFailure Off
Context:directory, .htaccess
Status:Base
Module:mod_authz_core
Compatibility:Available in Apache HTTPD 2.3.11 and later
+

If authentication succeeds but authorization fails, Apache HTTPD will + respond with an HTTP response code of '401 UNAUTHORIZED' by default. This + usually causes browsers to display the password dialogue to the user + again, which is not wanted in all situations. + AuthzSendForbiddenOnFailure allows to change the + response code to '403 FORBIDDEN'.

+ +

Security Warning

+

Modifying the response in case of missing authorization weakens the + security of the password, because it reveals to a possible attacker, that + his guessed password was right.

+
+ +
+
top
+

Require Directive

+ + + + + + + +
Description:Tests whether an authenticated user is authorized by +an authorization provider.
Syntax:Require [not] entity-name + [entity-name] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authz_core
+

This directive tests whether an authenticated user is authorized + according to a particular authorization provider and the specified + restrictions. mod_authz_core provides the following + generic authorization providers:

+ +
+
Require all granted
+
Access is allowed unconditionally.
+ +
Require all denied
+
Access is denied unconditionally.
+ +
Require env env-var [env-var] + ...
+
Access is allowed only if one of the given environment variables is + set.
+ +
Require method http-method [http-method] + ...
+
Access is allowed only for the given HTTP methods.
+ +
Require expr expression
+
Access is allowed if expression evaluates to true.
+
+ +

Some of the allowed syntaxes provided by mod_authz_user, + mod_authz_host, + and mod_authz_groupfile are:

+ +
+
Require user userid [userid] + ...
+
Only the named users can access the resource.
+ +
Require group group-name [group-name] + ...
+
Only users in the named groups can access the resource.
+ +
Require valid-user
+
All valid users can access the resource.
+ +
Require ip 10 172.20 192.168.2
+
Clients in the specified IP address ranges can access the + resource.
+ +
Require forward-dns dynamic.example.org
+
A client the IP of which is resolved from the name dynamic.example.org will be granted access. +
+ +
+ +

Other authorization modules that implement require options + include mod_authnz_ldap, + mod_authz_dbm, mod_authz_dbd, + mod_authz_owner and mod_ssl.

+ +

In most cases, for a complete authentication and authorization + configuration, Require must be accompanied by + AuthName, AuthType and + AuthBasicProvider or + AuthDigestProvider + directives, and directives such as + AuthUserFile + and AuthGroupFile (to + define users and groups) in order to work correctly. Example:

+ +
AuthType Basic
+AuthName "Restricted Resource"
+AuthBasicProvider file
+AuthUserFile "/web/users"
+AuthGroupFile "/web/groups"
+Require group admin
+ + +

Access controls which are applied in this way are effective for + all methods. This is what is normally + desired. If you wish to apply access controls only to + specific methods, while leaving other methods unprotected, then + place the Require statement into a + <Limit> + section.

+ +

The result of the Require directive + may be negated through the use of the + not option. As with the other negated authorization + directive <RequireNone>, + when the Require directive is negated it can + only fail or return a neutral result, and therefore may never + independently authorize a request.

+ +

In the following example, all users in the alpha + and beta groups are authorized, except for those who + are also in the reject group.

+ +
<Directory "/www/docs">
+    <RequireAll>
+        Require group alpha beta
+        Require not group reject
+    </RequireAll>
+</Directory>
+ + +

When multiple Require directives are + used in a single + configuration section + and are not contained in another authorization directive like + <RequireAll>, + they are implicitly contained within a + <RequireAny> + directive. Thus the first one to authorize a user authorizes the + entire request, and subsequent Require directives + are ignored.

+ +

Security Warning

+

Exercise caution when setting authorization directives in + Location sections + that overlap with content served out of the filesystem. + By default, these configuration sections overwrite authorization configuration + in Directory, + and Files sections.

+

The AuthMerging directive + can be used to control how authorization configuration sections are + merged.

+
+ +

See also

+ +
+
top
+

<RequireAll> Directive

+ + + + + + + +
Description:Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
Syntax:<RequireAll> ... </RequireAll>
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authz_core
+

<RequireAll> and + </RequireAll> are used to enclose a group of + authorization directives of which none must fail and at least one + must succeed in order for + the <RequireAll> directive to + succeed.

+ +

If none of the directives contained within the + <RequireAll> directive fails, + and at least one succeeds, then the + <RequireAll> directive + succeeds. If none succeed and none fail, then it returns a + neutral result. In all other cases, it fails.

+ +

See also

+ +
+
top
+

<RequireAny> Directive

+ + + + + + + +
Description:Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
Syntax:<RequireAny> ... </RequireAny>
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authz_core
+

<RequireAny> and + </RequireAny> are used to enclose a group of + authorization directives of which one must succeed in order for + the <RequireAny> directive to + succeed.

+ +

If one or more of the directives contained within the + <RequireAny> directive succeed, + then the <RequireAny> directive + succeeds. If none succeed and none fail, then it returns a + neutral result. In all other cases, it fails.

+ +
Because negated authorization directives are unable to + return a successful result, they can not significantly influence + the result of a <RequireAny> + directive. (At most they could cause the directive to fail in + the case where they failed and all other directives returned a + neutral value.) Therefore negated authorization directives + are not permitted within a <RequireAny> + directive.
+ +

See also

+ +
+
top
+

<RequireNone> Directive

+ + + + + + + +
Description:Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
Syntax:<RequireNone> ... </RequireNone>
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authz_core
+

<RequireNone> and + </RequireNone> are used to enclose a group of + authorization directives of which none must succeed + in order for the + <RequireNone> directive to + not fail.

+ +

If one or more of the directives contained within the + <RequireNone> directive succeed, + then the <RequireNone> directive + fails. In all other cases, it returns a neutral result. Thus as with + the other negated authorization directive Require not, + it can never independently + authorize a request because it can never return a successful result. + It can be used, however, to restrict the set of users who are + authorized to access a resource.

+ +
Because negated authorization directives are unable to + return a successful result, they can not significantly influence + the result of a <RequireNone> + directive. Therefore negated authorization directives + are not permitted within a + <RequireNone> directive.
+ +

See also

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_core.html.fr.utf8 b/docs/manual/mod/mod_authz_core.html.fr.utf8 new file mode 100644 index 0000000..2dd0043 --- /dev/null +++ b/docs/manual/mod/mod_authz_core.html.fr.utf8 @@ -0,0 +1,697 @@ + + + + + +mod_authz_core - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authz_core

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Autorisation basique
Statut:Base
Identificateur de Module:authz_core_module
Fichier Source:mod_authz_core.c
Compatibilité:Disponible depuis la version 2.3 +d'Apache HTTPD
+

Sommaire

+ +

Ce module fournit des fonctionnalités d'autorisation basiques + permettant d'accorder ou refuser l'accès à certaines zones du site + web aux utilisateurs authentifiés. mod_authz_core + donne la possibilité d'enregistrer divers fournisseurs + d'autorisation. Il est en général utilisé avec un module fournisseur + d'authentification comme mod_authn_file, et un + module d'autorisation comme mod_authz_user. Il + permet aussi l'application d'une logique élaborée au déroulement du + processus d'autorisation.

+
+ +
top
+
+

Conteneurs d'autorisation

+ +

Les directives de conteneur d'autorisation <RequireAll>, + <RequireAny> et <RequireNone> + peuvent être combinées entre elles et avec la directive Require pour confectionner une + logique d'autorisation complexe.

+ +

L'exemple ci-dessous illustre la logique d'autorisation suivante. + Pour pouvoir accéder à la ressource, l'utilisateur doit être + l'utilisateur superadmin, ou appartenir aux deux + groupes LDAP admins et Administrateurs et + soit appartenir au groupe ventes ou avoir + ventes comme valeur de l'attribut LDAP + dept. De plus, pour pouvoir accéder à la ressource, + l'utilisateur ne doit appartenir ni au groupe temps, ni + au groupe LDAP Employés temporaires.

+ +
<Directory "/www/mydocs">
+    <RequireAll>
+        <RequireAny>
+            Require user superadmin
+            <RequireAll>
+            Require group admins
+            Require ldap-group "cn=Administrators,o=Airius"
+                <RequireAny>
+                Require group sales
+                Require ldap-attribute dept="sales"
+                </RequireAny>
+            </RequireAll>
+        </RequireAny>
+        <RequireNone>
+            Require group temps
+            Require ldap-group "cn=Temporary Employees,o=Airius"
+        </RequireNone>
+    </RequireAll>
+</Directory>
+ +
top
+
+

Les directives Require

+ +

Le module mod_authz_core met à disposition des + fournisseurs d'autorisation génériques utilisables avec la directive + Require.

+ +

Require env

+ +

Le fournisseur env permet de contrôler l'accès au + serveur en fonction de l'existence d'une variable d'environnement. Lorsque Require + env env-variable est spécifié, la requête se voit + autoriser l'accès si la variable d'environnement + env-variable existe. Le serveur permet de définir + facilement des variables d'environnement en fonction des + caractéristiques de la requête du client via les directives fournies + par le module mod_setenvif. Cette directive Require + env permet donc de contrôler l'accès en fonction des + valeurs des en-têtes de la requête HTTP tels que + User-Agent (type de navigateur), Referer, + entre autres.

+ +
SetEnvIf User-Agent "^KnockKnock/2\.0" let_me_in
+<Directory "/docroot">
+    Require env let_me_in
+</Directory>
+ + +

Avec cet exemple, les navigateurs dont la chaîne user-agent + commence par KnockKnock/2.0 se verront autoriser + l'accès, alors que tous les autres seront rejetés.

+ +

Lorsque le serveur cherche un chemin via une sous-requête interne (par exemple la + recherche d'un DirectoryIndex), ou lorsqu'il génère un + listing du contenu d'un répertoire via le module + mod_autoindex, la sous-requête n'hérite pas des + variables d'environnement spécifiques à la requête. En outre, à cause + des phases de l'API auxquelles mod_setenvif prend + part, les directives SetEnvIf ne sont pas évaluées + séparément dans la sous-requête.

+ + + +

Require all

+ +

Le fournisseur all reproduit la fonctionnalité + précédemment fournie par les directives 'Allow from all' et 'Deny + from all'. Il accepte un argument dont les deux valeurs possibles + sont : 'granted' ou 'denied'. Les exemples suivants autorisent ou + interdisent l'accès à toutes les requêtes.

+ +
Require all granted
+ + +
Require all denied
+ + + + +

Require method

+ +

Le fournisseur method permet d'utiliser la méthode + HTTP dans le processus d'autorisation. Les méthodes GET et HEAD sont + ici considérées comme équivalentes. La méthode TRACE n'est pas + supportée par ce fournisseur ; utilisez à la place la directive + TraceEnable.

+ +

Dans l'exemple suivant, seules les méthodes GET, HEAD, POST, et + OPTIONS sont autorisées :

+ +
Require method GET POST OPTIONS
+ + +

Dans l'exemple suivant, les méthodes GET, HEAD, POST, et OPTIONS + sont autorisées sans authentification, alors que toutes les autres + méthodes nécessitent un utilisateur valide :

+ +
<RequireAny>
+     Require method GET POST OPTIONS
+     Require valid-user
+</RequireAny>
+ + + +

Require expr

+ +

Le fournisseur expr permet d'accorder l'autorisation + d'accès de base en fonction d'expressions arbitraires.

+ +
Require expr "%{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17"
+ + +
<RequireAll>
+    Require expr "!(%{QUERY_STRING} =~ /secret/)"
+    Require expr "%{REQUEST_URI} in { '/example.cgi', '/other.cgi' }" 
+</RequireAll>
+ + +
Require expr "!(%{QUERY_STRING} =~ /secret/) && %{REQUEST_URI} in { '/example.cgi', '/other.cgi' }"
+ + +

La syntaxe de l'expression est décrite dans la documentation de ap_expr. Avant la version 2.4.16, les doubles-quotes + étaient prohibées

+ +

Normalement, l'expression est évaluée avant l'authentification. + Cependant, si l'expression renvoie false et se réfère à la variable + %{REMOTE_USER}, le processus d'authentification sera + engagé et l'expression réévaluée.

+ + + +
top
+
+

Création des alias du fournisseur +d'autorisation

+ +

Il est possible de créer des fournisseurs d'autorisation étendus + dans le fichier de configuration et de leur assigner un nom d'alias. + On peut ensuite utiliser ces fournisseurs aliasés dans une + directive Require de + la même manière qu'on le ferait pour des fournisseurs d'autorisation + de base. En plus de la possibilité de créer et d'aliaser un + fournisseur étendu, le même fournisseur d'autorisation étendu peut + être référencé par plusieurs localisations. +

+ +

Exemple

+

Dans l'exemple suivant, on crée deux alias de fournisseur + d'autorisation ldap différents basés sur le fournisseur + d'autorisation ldap-group. Il est ainsi possible pour un seul + répertoire de vérifier l'appartenance à un groupe dans plusieurs + serveurs ldap : +

+ +
<AuthzProviderAlias ldap-group ldap-group-alias1 "cn=my-group,o=ctx">
+    AuthLDAPBindDN "cn=youruser,o=ctx"
+    AuthLDAPBindPassword yourpassword
+    AuthLDAPURL "ldap://ldap.host/o=ctx"
+</AuthzProviderAlias>
+
+<AuthzProviderAlias ldap-group ldap-group-alias2 "cn=my-other-group,o=dev">
+    AuthLDAPBindDN "cn=yourotheruser,o=dev"
+    AuthLDAPBindPassword yourotherpassword
+    AuthLDAPURL "ldap://other.ldap.host/o=dev?cn"
+</AuthzProviderAlias>
+
+Alias "/secure" "/webpages/secure"
+<Directory "/webpages/secure">
+    Require all granted
+    
+    AuthBasicProvider file
+    
+    AuthType Basic
+    AuthName LDAP_Protected_Place
+    
+    #implied OR operation
+    Require ldap-group-alias1
+    Require ldap-group-alias2
+</Directory>
+ + + +
+
top
+

Directive AuthMerging

+ + + + + + + + +
Description:Définit la manière dont chaque logique d'autorisation des +sections de configuration se combine avec celles des sections de +configuration précédentes.
Syntaxe:AuthMerging Off | And | Or
Défaut:AuthMerging Off
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authz_core
+

Lorsque l'autorisation est activée, elle est normalement héritée + par chaque section de + configuration suivante, à moins qu'un jeu de directives + d'autorisations différent ne soit spécifié. Il s'agit du + comportement par défaut, qui correspond à la définition explicite + AuthMerging Off.

+ +

Dans certaines situations cependant, il peut être souhaitable de + combiner la logique d'autorisation d'une section de configuration + avec celle de la section précédente lorsque les sections de + configuration se combinent entre elles. Dans ce cas, deux options + sont disponibles, And et Or.

+ +

Lorsqu'une section de configuration contient AuthMerging + And ou AuthMerging Or, sa logique d'autorisation + se combine avec celle de la section de configuration qui la précède + (selon l'ordre général des sections de configuration), et qui + contient aussi une logique d'autorisation, comme si les deux + sections étaient concaténées respectivement dans une directive + <RequireAll> ou <RequireAny>.

+ +
La définition de la directive + AuthMerging ne concerne que la section de + configuration dans laquelle elle apparaît. Dans l'exemple suivant, + seuls les utilisateurs appartenant au groupe alpha sont + autorisés à accéder à /www/docs. Les utilisateurs + appartenant au groupe alpha ou au groupe + beta sont autorisés à accéder à + /www/docs/ab. Cependant, la définition implicite à + Off de la directive AuthMerging + s'applique à la section de configuration <Directory> concernant le répertoire + /www/docs/ab/gamma, ce qui implique que les directives + d'autorisation de cette section l'emportent sur celles des sections + précédentes. Par voie de conséquence, seuls les utilisateurs + appartenant au groupe gamma sont autorisés à accéder à + /www/docs/ab/gamma.
+ +
<Directory "/www/docs">
+    AuthType Basic
+    AuthName Documents
+    AuthBasicProvider file
+    AuthUserFile "/usr/local/apache/passwd/passwords"
+    Require group alpha
+</Directory>
+
+<Directory "/www/docs/ab">
+    AuthMerging Or
+    Require group beta
+</Directory>
+
+<Directory "/www/docs/ab/gamma">
+    Require group gamma
+</Directory>
+ + +
+
top
+

Directive <AuthzProviderAlias>

+ + + + + + +
Description:Regroupe des directives représentant une extension d'un +fournisseur d'autorisation de base qui pourra être référencée à l'aide +de l'alias spécifié
Syntaxe:<AuthzProviderAlias fournisseur-de-base Alias +Paramètres-Require> +... </AuthzProviderAlias> +
Contexte:configuration globale
Statut:Base
Module:mod_authz_core
+

Les balises <AuthzProviderAlias> et + </AuthzProviderAlias> permettent de regrouper des + directives d'autorisation auxquelles on pourra faire référence à + l'aide de l'alias spécifié dans une directive Require.

+ +

Si Require-Parameters comporte plusieurs paramètres, la liste + de ces derniers doit être entourée de guillemets. Dans le cas contraire, + seul le premier paramètre de la liste sera pris en compte.

+ +
# Dans cet exemple, pour que les deux adresses IP soient prises en compte, elles
+# DOIVENT être entourées de guillemets
+<AuthzProviderAlias ip reject-ips "XXX.XXX.XXX.XXX YYY.YYY.YYY.YYY">
+</AuthzProviderAlias>
+
+<Directory "/path/to/dir">
+    <RequireAll>
+        Require not reject-ips
+        Require all granted
+    </RequireAll>
+</Directory>
+ + +
+
top
+

Directive AuthzSendForbiddenOnFailure

+ + + + + + + + +
Description:Envoie '403 FORBIDDEN' au lieu de '401 UNAUTHORIZED' si +l'authentification réussit et si l'autorisation a été refusée. +
Syntaxe:AuthzSendForbiddenOnFailure On|Off
Défaut:AuthzSendForbiddenOnFailure Off
Contexte:répertoire, .htaccess
Statut:Base
Module:mod_authz_core
Compatibilité:Disponible depuis la version 2.3.11 d'Apache HTTPD
+

Par défaut, si l'authentification réussit, alors que + l'autorisation est refusée, Apache HTTPD renvoie un code de réponse + HTTP '401 UNAUTHORIZED'. En général, les navigateurs proposent alors + une nouvelle fois à l'utilisateur la boîte de dialogue de saisie du + mot de passe, ce qui n'est pas toujours souhaitable. La directive + AuthzSendForbiddenOnFailure permet de changer + le code de réponse en '403 FORBIDDEN'.

+ +

Avertissement de sécurité

+

La modification de la réponse en cas de refus d'autorisation + diminue la sécurité du mot de passe, car elle indique à un éventuel + attaquant que le mot de passe qu'il a saisi était correct.

+
+ +
+
top
+

Directive Require

+ + + + + + + +
Description:Vérifie si un utilisateur authentifié a une +autorisation d'accès accordée par un fournisseur +d'autorisation.
Syntaxe:Require [not] nom-entité [nom-entité] +...
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authz_core
+

Cette directive permet de vérifier si un utilisateur authentifié + a l'autorisation d'accès accordée pour un certain fournisseur + d'autorisation et en tenant compte de certaines restrictions. + mod_authz_core met à disposition les fournisseurs + d'autorisation génériques suivants :

+ +
+
Require all granted
+
L'accès est autorisé sans restriction.
+ +
Require all denied
+
L'accès est systématiquement refusé.
+ +
Require env env-var [env-var] + ...
+
L'accès n'est autorisé que si l'une au moins des variables + d'environnement spécifiées est définie.
+ +
Require method http-method [http-method] + ...
+
L'accès n'est autorisé que pour les méthodes HTTP spécifiées.
+ +
Require expr expression
+
L'accès est autorisé si expression est évalué à + vrai.
+
+ +

Voici quelques exemples de syntaxes autorisées par + mod_authz_user, mod_authz_host et + mod_authz_groupfile :

+ +
+
Require user identifiant utilisateur + [identifiant utilisateur] + ...
+
Seuls les utilisateurs spécifiés auront accès à la + ressource.
+ +
Require group nom groupe [nom + groupe] + ...
+
Seuls les utilisateurs appartenant aux groupes spécifiés + auront accès à la ressource.
+ +
Require valid-user
+
Tous les utilisateurs valides auront accès à la + ressource.
+ +
Require ip 10 172.20 192.168.2
+
Les clients dont les adresses IP font partie des tranches + spécifiées auront accès à la ressource.
+ +
Require forward-dns dynamic.example.org
+
Un client dont l'adresse IP est résolue à partir du nom + dynamic.example.org aura l'autorisation d'accès. +
+ +
+ +

D'autres modules d'autorisation comme + mod_authnz_ldap, mod_authz_dbm, + mod_authz_dbd, + mod_authz_owner et mod_ssl + implémentent des options de la directive Require.

+ +

Pour qu'une configuration d'authentification et d'autorisation + fonctionne correctement, la directive Require + doit être accompagnée dans la plupart des cas de directives AuthName, AuthType et AuthBasicProvider ou AuthDigestProvider, ainsi que + de directives telles que AuthUserFile et AuthGroupFile (pour la + définition des utilisateurs et des groupes). Exemple :

+ +
AuthType Basic
+AuthName "Restricted Resource"
+AuthBasicProvider file
+AuthUserFile "/web/users"
+AuthGroupFile "/web/groups"
+Require group admin
+ + +

Les contrôles d'accès appliqués de cette manière sont effectifs + pour toutes les méthodes. C'est d'ailleurs + ce que l'on souhaite en général. Si vous voulez n'appliquer + les contrôles d'accès qu'à certaines méthodes, tout en laissant les + autres méthodes sans protection, placez la directive + Require dans une section <Limit>.

+ +

Le résultat de la directive Require peut + être inversé en utilisant l'option not. Comme dans le + cas de l'autre directive d'autorisation inversée <RequireNone>, si la directive + Require est inversée, elle ne peut qu'échouer + ou produire un résultat neutre ; elle ne peut donc alors pas + autoriser une requête de manière indépendante.

+ +

Dans l'exemple suivant, tous les utilisateurs appartenant aux + groupes alpha et beta ont l'autorisation + d'accès, à l'exception de ceux appartenant au groupe + reject.

+ +
<Directory "/www/docs">
+    <RequireAll>
+        Require group alpha beta
+        Require not group reject
+    </RequireAll>
+</Directory>
+ + +

Lorsque plusieurs directives Require sont + placées dans une même section de + configuration, et ne se trouvent pas dans une autre directive + d'autorisation comme <RequireAll>, elles sont implicitement + contenues dans une directive <RequireAny>. Ainsi, la première directive + Require qui autorise l'accès à un utilisateur + autorise l'accès pour l'ensemble de la requête, et les directives + Require suivantes sont ignorées.

+ +

Avertissement à propos de la sécurité

+

Prettez une attention particulière aux directives d'autorisation + définies + au sein des sections Location + qui se chevauchent avec des contenus servis depuis le système de + fichiers. Par défaut, les configurations définies dans ces sections l'emportent sur les + configurations d'autorisations définies au sein des sections + Directory et Files sections.

+

La directive AuthMerging permet de contrôler + la manière selon laquelle les configurations d'autorisations sont + fusionnées au sein des sections précitées.

+
+ +

Voir aussi

+ +
+
top
+

Directive <RequireAll>

+ + + + + + + +
Description:Regroupe plusieurs directives d'autorisation dont aucune ne +doit échouer et dont au moins une doit retourner un résultat positif +pour que la directive globale retourne elle-même un résultat +positif.
Syntaxe:<RequireAll> ... </RequireAll>
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authz_core
+

Les balises <RequireAll> et + </RequireAll> permettent de regrouper des + directives d'autorisation dont aucune ne doit échouer, et dont au + moins une doit retourner un résultat positif pour que la directive + <RequireAll> retourne elle-même + un résultat positif.

+ +

Si aucune des directives contenues dans la directive <RequireAll> n'échoue, et si au moins une + retourne un résultat positif, alors la directive <RequireAll> retourne elle-même un résultat + positif. Si aucune ne retourne un résultat positif, et si aucune + n'échoue, la directive globale retourne un résultat neutre. Dans + tous les autres cas, elle échoue.

+ +

Voir aussi

+ +
+
top
+

Directive <RequireAny>

+ + + + + + + +
Description:Regroupe des directives d'autorisation dont au moins une +doit retourner un résultat positif pour que la directive globale +retourne elle-même un résultat positif.
Syntaxe:<RequireAny> ... </RequireAny>
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authz_core
+

Les balises <RequireAny> et + </RequireAny> permettent de regrouper des + directives d'autorisation dont au moins une doit retourner un + résultat positif pour que la directive <RequireAny> retourne elle-même un résultat + positif.

+ +

Si une ou plusieurs directives contenues dans la directive + <RequireAny> retournent un + résultat positif, alors la directive <RequireAny> retourne elle-même un résultat + positif. Si aucune ne retourne un résultat positif et aucune + n'échoue, la directive globale retourne un résultat neutre. Dans + tous les autres cas, elle échoue.

+ +
Comme les directives d'autorisation inversées sont incapables + de retourner un résultat positif, elles ne peuvent pas impacter de + manière significative le résultat d'une directive <RequireAny> (elles pourraient tout au plus + faire échouer la directive dans le cas où elles échoueraient + elles-mêmes, et où + toutes les autres directives retourneraient un résultat neutre). + C'est pourquoi il n'est pas permis d'utiliser les directives + d'autorisation inversées dans une directive <RequireAny>.
+ +

Voir aussi

+ +
+
top
+

Directive <RequireNone>

+ + + + + + + +
Description:Regroupe des directives d'autorisation dont aucune ne doit +retourner un résultat positif pour que la directive globale n'échoue +pas.
Syntaxe:<RequireNone> ... </RequireNone>
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authz_core
+

Les balises <RequireNone> et + </RequireNone> permettent de regrouper des + directives d'autorisation dont aucune ne doit retourner un résultat + positif pour que la directive <RequireNone> n'échoue pas.

+ +

Si une ou plusieurs directives contenues dans la directive + <RequireNone> retournent un + résultat positif, la directive <RequireNone> échouera. Dans tous les + autres cas, cette dernière retournera un résultat neutre. Ainsi, + comme pour la directive d'autorisation inversée Require + not, elle ne peut jamais autoriser une requête de manière + indépendante car elle ne pourra jamais retourner un résultat + positif. Par contre, on peut l'utiliser pour restreindre l'ensemble + des utilisateurs autorisés à accéder à une ressource.

+ +
Comme les directives d'autorisation inversées sont incapables + de retourner un résultat positif, elles ne peuvent pas impacter de + manière significative le résultat d'une directive <RequireNone>. + C'est pourquoi il n'est pas permis d'utiliser les directives + d'autorisation inversées dans une directive <RequireNone>.
+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_dbd.html b/docs/manual/mod/mod_authz_dbd.html new file mode 100644 index 0000000..ef33047 --- /dev/null +++ b/docs/manual/mod/mod_authz_dbd.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authz_dbd.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_dbd.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_authz_dbd.html.en b/docs/manual/mod/mod_authz_dbd.html.en new file mode 100644 index 0000000..23d517a --- /dev/null +++ b/docs/manual/mod/mod_authz_dbd.html.en @@ -0,0 +1,315 @@ + + + + + +mod_authz_dbd - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authz_dbd

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Group Authorization and Login using SQL
Status:Extension
Module Identifier:authz_dbd_module
Source File:mod_authz_dbd.c
Compatibility:Available in Apache 2.4 and later
+

Summary

+ +

This module provides authorization capabilities so that + authenticated users can be allowed or denied access to portions + of the web site by group membership. Similar functionality is + provided by mod_authz_groupfile and + mod_authz_dbm, with the exception that + this module queries a SQL database to determine whether a + user is a member of a group.

+

This module can also provide database-backed user login/logout + capabilities. These are likely to be of most value when used + in conjunction with mod_authn_dbd.

+

This module relies on mod_dbd to specify + the backend database driver and connection parameters, and + manage the database connections.

+
+ +
top
+
+

The Require Directives

+ +

Apache's Require + directives are used during the authorization phase to ensure that + a user is allowed to access a resource. mod_authz_dbd extends the + authorization types with dbd-group, dbd-login and + dbd-logout.

+ +

Since v2.4.8, expressions are supported + within the DBD require directives.

+ +

Require dbd-group

+ +

This directive specifies group membership that is required for the + user to gain access.

+ +
Require dbd-group team
+AuthzDBDQuery "SELECT user_group FROM authz WHERE user = %s"
+ + + + +

Require dbd-login

+ +

This directive specifies a query to be run indicating the user + has logged in.

+ +
Require dbd-login
+AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
+ + + + +

Require dbd-logout

+ +

This directive specifies a query to be run indicating the user + has logged out.

+ +
Require dbd-logout
+AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
+ + + + +
top
+
+

Database Login

+ +

+In addition to the standard authorization function of checking group +membership, this module can also provide server-side user session +management via database-backed login/logout capabilities. +Specifically, it can update a user's session status in the database +whenever the user visits designated URLs (subject of course to users +supplying the necessary credentials).

+

This works by defining two special +Require types: +Require dbd-login and Require dbd-logout. +For usage details, see the configuration example below.

+
top
+
+

Client Login integration

+ +

Some administrators may wish to implement client-side session +management that works in concert with the server-side login/logout +capabilities offered by this module, for example, by setting or unsetting +an HTTP cookie or other such token when a user logs in or out.

+

To support such integration, mod_authz_dbd exports an +optional hook that will be run whenever a user's status is updated in +the database. Other session management modules can then use the hook +to implement functions that start and end client-side sessions.

+
top
+
+

Configuration example

+ +
# mod_dbd configuration
+DBDriver pgsql
+DBDParams "dbname=apacheauth user=apache pass=xxxxxx"
+
+DBDMin  4
+DBDKeep 8
+DBDMax  20
+DBDExptime 300
+
+<Directory "/usr/www/my.site/team-private/">
+  # mod_authn_core and mod_auth_basic configuration
+  # for mod_authn_dbd
+  AuthType Basic
+  AuthName Team
+  AuthBasicProvider dbd
+
+  # mod_authn_dbd SQL query to authenticate a logged-in user
+  AuthDBDUserPWQuery \
+    "SELECT password FROM authn WHERE user = %s AND login = 'true'"
+
+  # mod_authz_core configuration for mod_authz_dbd
+  Require dbd-group team
+
+  # mod_authz_dbd configuration
+  AuthzDBDQuery "SELECT group FROM authz WHERE user = %s"
+
+  # when a user fails to be authenticated or authorized,
+  # invite them to login; this page should provide a link
+  # to /team-private/login.html
+  ErrorDocument 401 "/login-info.html"
+
+  <Files "login.html">
+    # don't require user to already be logged in!
+    AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+
+    # dbd-login action executes a statement to log user in
+    Require dbd-login
+    AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
+
+    # return user to referring page (if any) after
+    # successful login
+    AuthzDBDLoginToReferer On
+  </Files>
+
+  <Files "logout.html">
+    # dbd-logout action executes a statement to log user out
+    Require dbd-logout
+    AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
+  </Files>
+</Directory>
+ +
+
top
+

AuthzDBDLoginToReferer Directive

+ + + + + + + +
Description:Determines whether to redirect the Client to the Referring +page on successful login or logout if a Referer request +header is present
Syntax:AuthzDBDLoginToReferer On|Off
Default:AuthzDBDLoginToReferer Off
Context:directory
Status:Extension
Module:mod_authz_dbd
+

In conjunction with Require dbd-login or + Require dbd-logout, this provides the option to + redirect the client back to the Referring page (the URL in + the Referer HTTP request header, if present). + When there is no Referer header, + AuthzDBDLoginToReferer On will be ignored.

+ +
+
top
+

AuthzDBDQuery Directive

+ + + + + + +
Description:Specify the SQL Query for the required operation
Syntax:AuthzDBDQuery query
Context:directory
Status:Extension
Module:mod_authz_dbd
+

The AuthzDBDQuery specifies an SQL + query to run. The purpose of the query depends on the + Require directive in + effect.

+
    +
  • When used with a Require dbd-group directive, + it specifies a query to look up groups for the current user. This is + the standard functionality of other authorization modules such as + mod_authz_groupfile and mod_authz_dbm. + The first column value of each row returned by the query statement + should be a string containing a group name. Zero, one, or more rows + may be returned. +
    Require dbd-group
    +AuthzDBDQuery "SELECT group FROM groups WHERE user = %s"
    + +
  • +
  • When used with a Require dbd-login or + Require dbd-logout directive, it will never deny access, + but will instead execute a SQL statement designed to log the user + in or out. The user must already be authenticated with + mod_authn_dbd. +
    Require dbd-login
    +AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    + +
  • +
+

In all cases, the user's ID will be passed as a single string + parameter when the SQL query is executed. It may be referenced within + the query statement using a %s format specifier.

+ +
+
top
+

AuthzDBDRedirectQuery Directive

+ + + + + + +
Description:Specify a query to look up a login page for the user
Syntax:AuthzDBDRedirectQuery query
Context:directory
Status:Extension
Module:mod_authz_dbd
+

Specifies an optional SQL query to use after successful login + (or logout) to redirect the user to a URL, which may be + specific to the user. The user's ID will be passed as a single string + parameter when the SQL query is executed. It may be referenced within + the query statement using a %s format specifier.

+
AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s"
+ +

The first column value of the first row returned by the query + statement should be a string containing a URL to which to redirect + the client. Subsequent rows will be ignored. If no rows are returned, + the client will not be redirected.

+

Note that AuthzDBDLoginToReferer takes + precedence if both are set.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_dbd.html.fr.utf8 b/docs/manual/mod/mod_authz_dbd.html.fr.utf8 new file mode 100644 index 0000000..b6cc7d3 --- /dev/null +++ b/docs/manual/mod/mod_authz_dbd.html.fr.utf8 @@ -0,0 +1,334 @@ + + + + + +mod_authz_dbd - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authz_dbd

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Autorisation en groupe et reconnaissance d'identité avec base +SQL
Statut:Extension
Identificateur de Module:authz_dbd_module
Fichier Source:mod_authz_dbd.c
Compatibilité:Disponible dans les versions 2.4 et supérieures +d'Apache
+

Sommaire

+ +

Ce module fournit des fonctionnalités d'autorisation permettant + d'accorder ou de refuser aux utilisateurs authentifiés l'accès à + certaines zones du site web en fonction de leur appartenance à tel + ou tel groupe. Les modules mod_authz_groupfile et + mod_authz_dbm fournissent une fonctionnalité + similaire, mais ici le module interroge une base de données SQL pour + déterminer si un utilisateur appartient ou non à tel ou tel groupe.

+

Ce module propose également des fonctionnalités de connexion + utilisateur s'appuyant sur une base de données, ce qui peut se révéler + particulièrement utile lorsque le module est utilisé conjointement avec + mod_authn_dbd.

+

Ce module s'appuie sur mod_dbd pour spécifier le + pilote de la base de données sous-jacente et les paramètres de + connexion, et gérer les connexions à la base de données.

+
+ +
top
+
+

Les directives Require

+ +

Les directives Require d'Apache permettent, + au cours de la phase d'autorisation, de s'assurer qu'un utilisateur + est bien autorisé à accéder à une ressource. mod_authz_dbd ajoute + les types d'autorisation dbd-group, + dbd-login et dbd-logout.

+ +

A partir de la version 2.4.8, les directives require DBD + supportent les expressions.

+ +

Require dbd-group

+ +

Cette directive permet de spécifier à quel groupe un utilisateur + doit appartenir pour obtenir l'autorisation d'accès.

+ +
Require dbd-group team
+AuthzDBDQuery "SELECT user_group FROM authz WHERE user = %s"
+ + + + +

Require dbd-login

+ +

Cette directive permet de spécifier une requête à exécuter pour + indiquer que l'utilisateur s'est authentifié.

+ +
Require dbd-login
+AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
+ + + + +

Require dbd-logout

+ +

Cette directive permet de spécifier une requête à exécuter pour + indiquer que l'utilisateur s'est déconnecté.

+ +
Require dbd-logout
+AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
+ + + + +
top
+
+

Reconnaissance d'identité s'appuyant sur une base de données

+ +

+Outre sa fonction d'autorisation standard consistant à vérifier +l'appartenance à des groupes, ce module permet aussi de gérer des +sessions utilisateur côté serveur grâce à sa fonctionnalité de connexion utilisateur +en s'appuyant sur une base de données. En particulier, il peut mettre à +jour le statut de session de l'utilisateur dans la base de données +chaque fois que celui-ci visite certaines URLs (sous réserve bien +entendu que l'utilisateur fournissent les informations de connexion +nécessaires).

+

Pour cela, il faut definir deux directives Require spéciales : Require +dbd-login et Require dbd-logout. Pour les détails de +leur utilisation, voir l'exemple de configuration ci-dessous.

+
top
+
+

Reconnaissance d'identité côté client

+ +

Certains administrateurs peuvent vouloir implémenter une gestion de +session côté client fonctionnant de concert avec les fonctionnalités de +connexion/déconnexion des utilisateurs côté serveur offertes par ce module, en +définissant ou en annulant par exemple un cookie HTTP ou un jeton +similaire lorsqu'un utilisateur se connecte ou se déconnecte.

+ +

Pour supporter une telle intégration, mod_authz_dbd exporte +un programme à déclenchement optionnel (hook) qui sera lancé chaque fois +que le statut d'un utilisateur sera mis à jour dans la base de données. +D'autres modules de gestion de session pourront alors utiliser ce +programme pour implémenter des fonctions permettant d'ouvrir et de +fermer des sessions côté client.

+
top
+
+

Exemple de configuration

+ +
# configuration de mod_dbd
+DBDriver pgsql
+DBDParams "dbname=apacheauth user=apache pass=xxxxxx"
+
+DBDMin  4
+DBDKeep 8
+DBDMax  20
+DBDExptime 300
+
+<Directory "/usr/www/mon.site/team-private/">
+  # configuration de mod_authn_core et mod_auth_basic
+  # pour mod_authn_dbd
+  AuthType Basic
+  AuthName Team
+  AuthBasicProvider dbd
+
+  # requête SQL de mod_authn_dbd pour authentifier un utilisateur qui se
+  # connecte
+  AuthDBDUserPWQuery \
+    "SELECT password FROM authn WHERE user = %s AND login = 'true'"
+
+  # configuration de mod_authz_core pour mod_authz_dbd
+  Require dbd-group team
+
+  # configuration de mod_authz_dbd
+  AuthzDBDQuery "SELECT group FROM authz WHERE user = %s"
+
+  # lorsqu'un utilisateur échoue dans sa tentative d'authentification ou
+  # d'autorisation, on l'invite à se connecter ; cette page doit
+  # contenir un lien vers /team-private/login.html
+  ErrorDocument 401 "/login-info.html"
+
+  <Files "login.html">
+    # il n'est pas nécessaire que l'utilisateur soit déjà connecté !
+    AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+
+    # le processus de connexion dbd exécute une requête pour enregistrer
+    # la connexion de l'utilisateur
+    Require dbd-login
+    AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
+
+    # redirige l'utilisateur vers la page d'origine (si elle existe)
+    # après une connexion réussie
+    AuthzDBDLoginToReferer On
+  </Files>
+
+  <Files "logout.html">
+    # le processus de déconnexion dbd exécute une requête pour
+    # enregistrer la déconnexion de l'utilisateur
+    Require dbd-logout
+    AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
+  </Files>
+</Directory>
+ +
+
top
+

Directive AuthzDBDLoginToReferer

+ + + + + + + +
Description:Définit si le client doit être redirigé vers la page +d'origine en cas de connexion ou de déconnexion réussie si un en-tête +de requête Referer est présent
Syntaxe:AuthzDBDLoginToReferer On|Off
Défaut:AuthzDBDLoginToReferer Off
Contexte:répertoire
Statut:Extension
Module:mod_authz_dbd
+

Utilisée en conjonction avec Require dbd-login ou + Require dbd-logout, cette directive permet de rediriger + le client vers la page d'origine (l'URL contenue dans l'en-tête + de requête HTTP Referer, s'il est présent). En + l'absence d'en-tête Referer, la définition + AuthzDBDLoginToReferer On sera ignorée.

+ +
+
top
+

Directive AuthzDBDQuery

+ + + + + + +
Description:Définit la requête SQL pour l'opération requise
Syntaxe:AuthzDBDQuery requête
Contexte:répertoire
Statut:Extension
Module:mod_authz_dbd
+

La directive AuthzDBDQuery permet de + spécifier une requête SQL à exécuter. Le but de cette requête dépend + de la directive Require en cours de + traitement.

+
    +
  • Avec la directive Require dbd-group, elle spécifie + une requête permettant de rechercher les groupes d'appartenance de + l'utilisateur courant. Ceci correspond à la fonctionnalité standard + d'autres modules d'autorisation comme + mod_authz_groupfile et + mod_authz_dbm. + La première colonne de chaque enregistrement renvoyé par la requête + doit contenir une chaîne de caractères correspondant à un nom de + groupe. La requête peut renvoyer zéro, un ou plusieurs + enregistrements. +
    Require dbd-group
    +AuthzDBDQuery "SELECT group FROM groups WHERE user = %s"
    + +
  • +
  • Avec la directive Require dbd-login ou + Require dbd-logout, elle ne refusera jamais l'accès, + mais au contraire exécutera une requête SQL permettant d'enregistrer + la connexion ou la déconnexion de l'utilisateur. Ce dernier doit + être déjà authentifié avec mod_authn_dbd. +
    Require dbd-login
    +AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
    + +
  • +
+

Dans tous les cas, l'identifiant utilisateur sera transmis comme + paramètre sous la forme d'une simple chaîne lorsque la requête SQL + sera exécutée. Il y sera fait référence dans la requête en utilisant + le spécificateur de format %s.

+ +
+
top
+

Directive AuthzDBDRedirectQuery

+ + + + + + +
Description:Définit une requête pour rechercher une page vers laquelle +rediriger l'utilisateur après une connexion réussie
Syntaxe:AuthzDBDRedirectQuery requête
Contexte:répertoire
Statut:Extension
Module:mod_authz_dbd
+

Spécifie une requête SQL optionnelle à utiliser après une + connexion (ou une déconnexion) réussie pour rediriger l'utilisateur + vers une URL, qui peut être spécifique à l'utilisateur. + L'identifiant utilisateur sera transmis comme paramètre sous la + forme d'une simple chaîne lorsque la requête SQL sera exécutée. Il y + sera fait référence dans la requête en utilisant le spécificateur de + format %s.

+
AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s"
+ +

La première colonne du premier enregistrement renvoyé par la + requête doit contenir une chaîne de caractères correspondant à une + URL vers laquelle rediriger le client. Les enregistrements suivants + sont ignorés. Si aucun enregistrement n'est renvoyé, le client ne + sera pas redirigé.

+

Notez que AuthzDBDLoginToReferer l'emporte + sur cette directive si les deux sont définies.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_dbm.html b/docs/manual/mod/mod_authz_dbm.html new file mode 100644 index 0000000..fa7cdcb --- /dev/null +++ b/docs/manual/mod/mod_authz_dbm.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authz_dbm.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_dbm.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_dbm.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_authz_dbm.html.en b/docs/manual/mod/mod_authz_dbm.html.en new file mode 100644 index 0000000..3bfa532 --- /dev/null +++ b/docs/manual/mod/mod_authz_dbm.html.en @@ -0,0 +1,215 @@ + + + + + +mod_authz_dbm - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authz_dbm

+
+

Available Languages:  en  | + fr  | + ko 

+
+ + + + +
Description:Group authorization using DBM files
Status:Extension
Module Identifier:authz_dbm_module
Source File:mod_authz_dbm.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module provides authorization capabilities so that + authenticated users can be allowed or denied access to portions + of the web site by group membership. Similar functionality is + provided by mod_authz_groupfile.

+
+ +
top
+
+

The Require Directives

+ +

Apache's Require + directives are used during the authorization phase to ensure that + a user is allowed to access a resource. mod_authz_dbm extends the + authorization types with dbm-group.

+ +

Since v2.4.8, expressions are supported + within the DBM require directives.

+ +

Require dbm-group

+ +

This directive specifies group membership that is required for the + user to gain access.

+ +
Require dbm-group admin
+ + + + +

Require dbm-file-group

+ +

When this directive is specified, the user must be a member of the group + assigned to the file being accessed.

+ +
Require dbm-file-group
+ + + + +
top
+
+

Example usage

+ +

Note that using mod_authz_dbm requires you to require dbm-group +instead of group: +

+
<Directory "/foo/bar">
+  AuthType Basic
+  AuthName "Secure Area"
+  AuthBasicProvider dbm
+  AuthDBMUserFile "site/data/users"
+  AuthDBMGroupFile "site/data/users"
+  Require dbm-group admin
+</Directory>
+ +
+
top
+

AuthDBMGroupFile Directive

+ + + + + + + +
Description:Sets the name of the database file containing the list +of user groups for authorization
Syntax:AuthDBMGroupFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authz_dbm
+

The AuthDBMGroupFile directive sets the + name of a DBM file containing the list of user groups for user + authorization. File-path is the absolute path to the + group file.

+ +

The group file is keyed on the username. The value for a + user is a comma-separated list of the groups to which the users + belongs. There must be no whitespace within the value, and it + must never contain any colons.

+ +

Security

+

Make sure that the AuthDBMGroupFile is + stored outside the document tree of the web-server. Do + not put it in the directory that it protects. + Otherwise, clients will be able to download the + AuthDBMGroupFile unless otherwise + protected.

+
+ +

Combining Group and Password DBM files: In some cases it is + easier to manage a single database which contains both the + password and group details for each user. This simplifies any + support programs that need to be written: they now only have to + deal with writing to and locking a single DBM file. This can be + accomplished by first setting the group and password files to + point to the same DBM:

+ +
AuthDBMGroupFile "/www/userbase"
+AuthDBMUserFile "/www/userbase"
+ + +

The key for the single DBM is the username. The value consists + of

+ +

+ Encrypted Password : List of Groups [ : (ignored) ] +

+ +

The password section contains the encrypted + password as before. This is followed by a colon and the comma + separated list of groups. Other data may optionally be left in the + DBM file after another colon; it is ignored by the authorization + module. This is what www.telescope.org uses for its combined + password and group database.

+ +
+
top
+

AuthzDBMType Directive

+ + + + + + + + +
Description:Sets the type of database file that is used to +store list of user groups
Syntax:AuthzDBMType default|SDBM|GDBM|NDBM|DB
Default:AuthzDBMType default
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_authz_dbm
+

Sets the type of database file that is used to store the list + of user groups. + The default database type is determined at compile time. The + availability of other types of database files also depends on + compile-time settings.

+ +

It is crucial that whatever program you use to create your group + files is configured to use the same type of database.

+ +
+
+
+

Available Languages:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_dbm.html.fr.utf8 b/docs/manual/mod/mod_authz_dbm.html.fr.utf8 new file mode 100644 index 0000000..0adfc3d --- /dev/null +++ b/docs/manual/mod/mod_authz_dbm.html.fr.utf8 @@ -0,0 +1,225 @@ + + + + + +mod_authz_dbm - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authz_dbm

+
+

Langues Disponibles:  en  | + fr  | + ko 

+
+ + + + +
Description:Autorisation basée sur les groupes à l'aide de fichiers +DBM
Statut:Extension
Identificateur de Module:authz_dbm_module
Fichier Source:mod_authz_dbm.c
Compatibilité:Disponible depuis les versions 2.1 et supérieures +d'Apache
+

Sommaire

+ +

Ce module permet d'autoriser ou d'interdire l'accès à certaines + zones du site web aux utilisateurs authentifiés en fonction de leur + appartenance à un groupe spécifié. Le module + mod_authz_groupfile fournit une fonctionnalité + similaire.

+
+ +
top
+
+

The Require Directives

+ +

Les directives Require d'Apache permettent, + au cours de la phase d'autorisation, de s'assurer qu'un utilisateur + est bien autorisé à accéder à une ressource. mod_authz_dbm ajoute + les types d'autorisation dbm-group et dbm-file-group.

+ +

A partir de la version 2.4.8, les directives require DBM + supportent les expressions.

+ +

Require dbm-group

+ +

Cette directive permet de spécifier à quel groupe un utilisateur + doit appartenir pour obtenir l'autorisation d'accès.

+ +
Require dbm-group admin
+ + + + +

Require dbm-file-group

+ +

Lorsque cette directive est définie, l'utilisateur doit + appartenir au groupe du fichier pour pouvoir y accéder.

+ +
Require dbm-file-group
+ + + + +
top
+
+

Exemple d'utilisation

+ +

Notez que si vous utilisez mod_authz_dbm, le mot-clé pour les +groupes d'authentification qui était auparavant group est +maintenant dbm-group : +

+
<Directory "/foo/bar">
+  AuthType Basic 
+  AuthName "Secure Area"
+  AuthBasicProvider dbm 
+  AuthDBMUserFile "site/data/users"
+  AuthDBMGroupFile "site/data/users" 
+  Require dbm-group admin 
+</Directory>
+ +
+
top
+

Directive AuthDBMGroupFile

+ + + + + + + +
Description:Définit le nom du fichier de base de données contenant la +liste des groupes d'utilisateurs permettant de définir les +autorisations des utilisateurs
Syntaxe:AuthDBMGroupFile chemin-fichier
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authz_dbm
+

La directive AuthDBMGroupFile sert à + définir le nom d'un fichier DBM contenant la liste des groupes + d'utilisateurs. Les utilisateurs peuvent dès lors se voir autoriser ou + refuser leurs accès selon l'appartenance à tel ou tel groupe. + chemin-fichier est le chemin absolu du + fichier de groupes.

+ +

La clé du fichier de groupes est le nom d'utilisateur. La valeur + de chaque clé est la liste des groupes, séparés par des virgules, + auxquels l'utilisateur appartient. Cette liste ne doit comporter + ni espace, ni caractère ':'.

+ +

Sécurité

+

Le fichier spécifié par la directive +AuthDBMGroupFile doit être situé en dehors de +l'arborescence des documents du serveur web. Ne le placez +surtout pas dans le répertoire qu'il protège, faute +de quoi, les clients pourraient le télécharger, en l'abscence de +protection supplémentaire.

+
+ +

Utilisation combinée de fichiers DBM de groupes et de mots de + passe : dans certains cas, il est plus simple de gérer une seule + base de données contenant les groupes et mots de passe de chaque + utilisateur. L'écriture de programmes de support en est ainsi + simplifiée car ils n'ont plus qu'un seul fichier DBM à gérer et + à verrouiller. Pour ce faire, on attribue le même nom de fichier + DBM aux fichiers de groupes et de mots de passe :

+ +
AuthDBMGroupFile "/www/userbase"
+AuthDBMUserFile "/www/userbase"
+ + +

La clé du fichier DBM unique est le nom d'utilisateur. La + valeur associée à la clé contient :

+ +

+ Mot de passe chiffré : Liste de groupes [ : (ignoré) ] +

+ +

La partie mot de passe contient comme d'habitude le mot de + passe chiffré. Viennent ensuite le caractère ':' et la liste des + groupes séparés par des virgules. Il est possible d'ajouter + d'autres données en fin de ligne après un autre caractère ':', + mais elles seront ignorées par le module d'autorisation. Il s'agit + du format utilisé par www.telescope.org pour sa base de données + combinée groupes et mots de passe.

+ +
+
top
+

Directive AuthzDBMType

+ + + + + + + + +
Description:Définit le type de fichier de base de données contenant +la liste des groupes d'utilisateurs
Syntaxe:AuthzDBMType default|SDBM|GDBM|NDBM|DB
Défaut:AuthzDBMType default
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_authz_dbm
+

Définit le type de fichier de base de données contenant la + liste des groupes d'utilisateurs. Le type de base de données par + défaut est déterminé à la compilation. Les autres types de bases + de données disponibles dépendent aussi de la + configuration de la + compilation.

+ +

Quel que soit le programme que vous utilisez pour créer votre + fichier de groupes, il est impératif que celui-ci soit configuré + pour utiliser le même type de base de données.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_dbm.html.ko.euc-kr b/docs/manual/mod/mod_authz_dbm.html.ko.euc-kr new file mode 100644 index 0000000..a820ecc --- /dev/null +++ b/docs/manual/mod/mod_authz_dbm.html.ko.euc-kr @@ -0,0 +1,156 @@ + + + + + +mod_authz_dbm - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_authz_dbm

+
+

:  en  | + fr  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:DBM ׷
:Extension
:authz_dbm_module
ҽ:mod_authz_dbm.c
:ġ 2.1 ĺ
+

+ +

׷ Ϻθ + ִ Ͽ Ѻο Ѵ. + mod_authz_groupfile ϴ.

+
+ + +
top
+

AuthDBMGroupFile þ

+ + + + + + + +
: ׷ ϴ ͺ̽ +ϸ Ѵ
:AuthDBMGroupFile file-path
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authz_dbm
+

AuthDBMGroupFile þ + ׷ ϴ DBM ϸ Ѵ. + File-path ̴.

+ +

ڸ Ű Ѵ. ڿ ǥ + ڰ ׷ ̴. ̳ ݷ + .

+ +

+

AuthDBMGroupFile + ۿ ġ Ȯ϶. ȣ 丮 + ȿ . ׷ , Ŭ̾Ʈ + AuthDBMGroupFile ٿε + ִ.

+
+ +

׷ DBM ϰ ȣ DBM ϱ: ڿ + ȣ ׷ θ ͺ̽ ϴ + ﶧ ִ. ۼ α׷ . + α׷ DBM ϸ װ ȴ. ׷ϰ + ȣ DBMϷ ϸ ϴ:

+ +

+ AuthDBMGroupFile /www/userbase
+ AuthDBMUserFile /www/userbase +

+ +

DBM Ű ڸ̴.

+ +

+ ڵ ȣ : ׷ [ : () ] +

+ +

ȣ κ ڵ ȣ̴. ݷ ڿ ǥ + ׷ ´. ٽ ݷ ٸ + ִ. κ Ѵ. + www.telescope.org ̷ ȣ ͺ̽ ׷ + ͺ̽ Ѵ.

+ +
+
top
+

AuthzDBMType þ

+ + + + + + + + +
:ȣ ϴ ͺ̽ Ѵ
:AuthzDBMType default|SDBM|GDBM|NDBM|DB
⺻:AuthzDBMType default
:directory, .htaccess
Override ɼ:AuthConfig
:Extension
:mod_authz_dbm
+

ȣ ϴ ͺ̽ Ѵ. + ͺ̽ ⺻ ϶ . + ִ ٸ ͺ̽ ޷ȴ.

+ +

ȣ α׷ ͺ̽ + ϵ ؾ Ѵ.

+ +
+
+
+

:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_groupfile.html b/docs/manual/mod/mod_authz_groupfile.html new file mode 100644 index 0000000..4a39b16 --- /dev/null +++ b/docs/manual/mod/mod_authz_groupfile.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authz_groupfile.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_groupfile.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_groupfile.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_groupfile.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_authz_groupfile.html.en b/docs/manual/mod/mod_authz_groupfile.html.en new file mode 100644 index 0000000..105e57e --- /dev/null +++ b/docs/manual/mod/mod_authz_groupfile.html.en @@ -0,0 +1,158 @@ + + + + + +mod_authz_groupfile - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authz_groupfile

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Group authorization using plaintext files
Status:Base
Module Identifier:authz_groupfile_module
Source File:mod_authz_groupfile.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module provides authorization capabilities so that + authenticated users can be allowed or denied access to portions + of the web site by group membership. Similar functionality is + provided by mod_authz_dbm.

+
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

The Require Directives

+ +

Apache's Require + directives are used during the authorization phase to ensure that + a user is allowed to access a resource. mod_authz_groupfile extends the + authorization types with group and group-file. +

+ +

Since v2.4.8, expressions are supported + within the groupfile require directives.

+ +

Require group

+ +

This directive specifies group membership that is required for the + user to gain access.

+ +
Require group admin
+ + + + +

Require file-group

+ +

When this directive is specified, the filesystem permissions on + the file being accessed are consulted. The user must be a member of + a group with the same name as the group that owns the file. + See mod_authz_owner for more + details.

+ +
Require file-group
+ + + + +
+
top
+

AuthGroupFile Directive

+ + + + + + + +
Description:Sets the name of a text file containing the list +of user groups for authorization
Syntax:AuthGroupFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_authz_groupfile
+

The AuthGroupFile directive sets the + name of a textual file containing the list of user groups for user + authorization. File-path is the path to the group + file. If it is not absolute, it is treated as relative to the ServerRoot.

+ +

Each line of the group file contains a groupname followed by a + colon, followed by the member usernames separated by spaces.

+ +

Example:

+ mygroup: bob joe anne +

+ +

Note that searching large text files is very + inefficient; AuthDBMGroupFile provides a much better performance.

+ +

Security

+

Make sure that the AuthGroupFile is + stored outside the document tree of the web-server; do not + put it in the directory that it protects. Otherwise, clients may + be able to download the AuthGroupFile.

+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_groupfile.html.fr.utf8 b/docs/manual/mod/mod_authz_groupfile.html.fr.utf8 new file mode 100644 index 0000000..7c3a1ed --- /dev/null +++ b/docs/manual/mod/mod_authz_groupfile.html.fr.utf8 @@ -0,0 +1,165 @@ + + + + + +mod_authz_groupfile - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authz_groupfile

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Autorisation basée sur les groupes à l'aide de fichiers +textes
Statut:Base
Identificateur de Module:authz_groupfile_module
Fichier Source:mod_authz_groupfile.c
Compatibilité:Disponible depuis les versions 2.1 et supérieures +d'Apache
+

Sommaire

+ +

Ce module permet d'autoriser ou d'interdire l'accès à +certaines zones du site web aux utilisateurs authentifiés en +fonction de leur appartenance à un groupe spécifié. Le module +mod_authz_dbm fournit une fonctionnalité similaire.

+
+ +
top
+
+

Les directives Require

+ +

Les directives Require d'Apache permettent, + au cours de la phase d'autorisation, de s'assurer qu'un utilisateur + est bien autorisé à accéder à une ressource. mod_authz_groupfile ajoute + les types d'autorisation group et file-group. +

+ +

A partir de la version 2.4.8, les directives require groupfile + supportent les expressions.

+ +

Require group

+ +

Cette directive permet de spécifier à quel groupe un utilisateur + doit appartenir pour obtenir l'autorisation d'accès.

+ +
Require group admin
+ + + + +

Require file-group

+ +

Lorsque cette directive est définie, Les permissions système du fichier + auquel on veut accéder sont vérifiées. L'utilisateur doit être un membre d'un + groupe de même nom que le groupe qui possède le fichier. Voir + mod_authz_owner pour plus de détails.

+ +
Require file-group
+ + + + +
+
top
+

Directive AuthGroupFile

+ + + + + + + +
Description:Définit le nom d'un fichier texte contenant la liste des +groupes d'utilisateurs permettant de définir les autorisations des +utilisateurs
Syntaxe:AuthGroupFile chemin-fichier
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Base
Module:mod_authz_groupfile
+

La directive AuthGroupFile permet de définir +le nom d'un fichier texte contenant la liste des groupes d'utilisateurs. +L'appartenance d'un utilisateur à tel ou tel groupe pourra dès lors être utilisée +pour définir les permissions d'accès de l'utilisateur. +chemin-fichier est le chemin du fichier de groupes. S'il n'est +pas absolu, ce chemin est considéré comme relatif au répertoire défini par +la directive ServerRoot.

+ +

Chaque ligne du fichier de groupes contient un nom de groupe +suivi du caractère ':' et des noms des utilisateurs membres du groupe +séparés par des espaces.

+ +

Exemple :

+ mon-groupe : bob joe anne +

+ +

Notez que la recherche dans de grands fichiers textes est +très inefficace ; la directive AuthDBMGroupFile fournit de bien meilleures + performances.

+ +

Sécurité

+

Le fichier AuthGroupFile ne doit pas +être stocké dans l'arborescence des documents du site web ; ne le placez +surtout pas dans le répertoire qu'il protège, faute de quoi les +clients pourraient le télécharger.

+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 b/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 new file mode 100644 index 0000000..39b718a --- /dev/null +++ b/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 @@ -0,0 +1,130 @@ + + + + + +mod_authz_groupfile - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_authz_groupfile

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:プレーンテキストファイルを用いたグループ承認
ステータス:Base
モジュール識別子:authz_groupfile_module
ソースファイル:mod_authz_groupfile.c
互換性:Apache 2.1 以降
+

概要

+ +

このモジュールは認証されたユーザがグループのメンバーか + 否かによってウェブサイトの一部へのアクセスを許可するか拒否するかの + 承認機能を提供します。同様の機能は mod_authz_dbm + によっても提供されています。

+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

AuthGroupFile ディレクティブ

+ + + + + + + +
説明:証認に使用するユーザグループの一覧が格納されている、 +テキストファイルの名前を設定する
構文:AuthGroupFile file-path
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_authz_groupfile
+

AuthGroupFile ディレクティブは、 + 証認に使用するユーザグループの一覧が格納されている、 + テキストファイルの名前を設定します。 + file-path はグループファイルへのパスです。 + 絶対パスでなければ、 + ServerRoot + からの相対パスとして扱われます。

+ +

グループファイル各行は、グループ名、コロン、そして + スペース区切りでそのメンバーのユーザ名を記述します。

+ +

例:

+ mygroup: bob joe anne +

+ +

大きなファイルを探索するのは、非常に効率が悪いという点に + 注意してください。そのような場合は、 + AuthDBMGroupFile + の方がずっと良い性能を発揮します。

+ +

セキュリティ

+

AuthGroupFile は、 + ウェブサーバのドキュメントツリーの外側に + 保管するようにしてください。 + 保護しようとしているディレクトリ以下には、置かないで下さい。 + そうしないとクライアントが AuthGroupFile を + ダウンロードできてしまう可能性があります。

+
+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr b/docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr new file mode 100644 index 0000000..3002120 --- /dev/null +++ b/docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr @@ -0,0 +1,121 @@ + + + + + +mod_authz_groupfile - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_authz_groupfile

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:Ϲ ̿ ׷ Ѻο
:Base
:authz_groupfile_module
ҽ:mod_authz_groupfile.c
:ġ 2.1 ĺ
+

+ +

׷ Ʈ Ϻθ + ִ Ͽ Ѻο Ѵ. + mod_authz_dbm ϴ.

+
+ + +
top
+

AuthGroupFile þ

+ + + + + + + +
: ׷ ϴ ϸ +Ѵ
:AuthGroupFile file-path
:directory, .htaccess
Override ɼ:AuthConfig
:Base
:mod_authz_groupfile
+

AuthGroupFile þ + ׷ ϴ ϸ + Ѵ. File-path ׷ ̴. θ + ServerRoot η ޾Ƶδ.

+ +

׷ ٿ ׷, ݷ, + ڸ ´.

+ +

:

+ mygroup: bob joe anne +

+ +

׷ ū ˻ϴ ſ + ȿ ϶. AuthDBMGroupFile .

+ +

+

AuthGroupFile + ۿ ġ Ȯ϶. ȣ 丮 ȿ + . ׷ , Ŭ̾Ʈ + AuthGroupFile ٿε ִ.

+
+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_host.html b/docs/manual/mod/mod_authz_host.html new file mode 100644 index 0000000..60b27e6 --- /dev/null +++ b/docs/manual/mod/mod_authz_host.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authz_host.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_host.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_authz_host.html.en b/docs/manual/mod/mod_authz_host.html.en new file mode 100644 index 0000000..1f4c11c --- /dev/null +++ b/docs/manual/mod/mod_authz_host.html.en @@ -0,0 +1,253 @@ + + + + + +mod_authz_host - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authz_host

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Group authorizations based on host (name or IP +address)
Status:Base
Module Identifier:authz_host_module
Source File:mod_authz_host.c
Compatibility:The forward-dns provider was added in 2.4.19
+

Summary

+ +

The authorization providers implemented by mod_authz_host are + registered using the Require + directive. The directive can be referenced within a + <Directory>, + <Files>, + or <Location> section + as well as .htaccess + files to control access to particular parts of the server. + Access can be controlled based on the client hostname or IP address.

+ +

In general, access restriction directives apply to all + access methods (GET, PUT, + POST, etc). This is the desired behavior in most + cases. However, it is possible to restrict some methods, while + leaving other methods unrestricted, by enclosing the directives + in a <Limit> section.

+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

The Require Directives

+ +

Apache's Require + directive is used during the authorization phase to ensure that a user is allowed or + denied access to a resource. mod_authz_host extends the + authorization types with ip, host, + forward-dns and local. + Other authorization types may also be + used but may require that additional authorization modules be loaded.

+ +

These authorization providers affect which hosts can + access an area of the server. Access can be controlled by + hostname, IP Address, or IP Address range.

+ +

Since v2.4.8, expressions are supported + within the host require directives.

+ +

Require ip

+ +

The ip provider allows access to the server + to be controlled based on the IP address of the remote client. + When Require ip ip-address is specified, + then the request is allowed access if the IP address matches.

+ +

A full IP address:

+ +
Require ip 10.1.2.3
+Require ip 192.168.1.104 192.168.1.205
+ + +

An IP address of a host allowed access

+ +

A partial IP address:

+ +
Require ip 10.1
+Require ip 10 172.20 192.168.2
+ +

The first 1 to 3 bytes of an IP address, for subnet + restriction.

+ +

A network/netmask pair:

+ +
Require ip 10.1.0.0/255.255.0.0
+ +

A network a.b.c.d, and a netmask w.x.y.z. For more + fine-grained subnet restriction.

+ +

A network/nnn CIDR specification:

+ +
Require ip 10.1.0.0/16
+ +

Similar to the previous case, except the netmask consists of + nnn high-order 1 bits.

+ +

Note that the last three examples above match exactly the + same set of hosts.

+ +

IPv6 addresses and IPv6 subnets can be specified as shown + below:

+ +
Require ip 2001:db8::a00:20ff:fea7:ccea
+Require ip 2001:db8:1:1::a
+Require ip 2001:db8:2:1::/64
+Require ip 2001:db8:3::/48
+ + +

Note: As the IP addresses are parsed on startup, expressions are + not evaluated at request time.

+ + + +

Require host

+ +

The host provider allows access to the server + to be controlled based on the host name of the remote client. + When Require host host-name is specified, + then the request is allowed access if the host name matches.

+ +

A (partial) domain-name

+ +
Require host example.org
+Require host .net example.edu
+ + +

Hosts whose names match, or end in, this string are allowed + access. Only complete components are matched, so the above + example will match foo.example.org but it will not + match fooexample.org. This configuration will cause + Apache to perform a double reverse DNS lookup on the client IP + address, regardless of the setting of the HostnameLookups directive. It will do + a reverse DNS lookup on the IP address to find the associated + hostname, and then do a forward lookup on the hostname to assure + that it matches the original IP address. Only if the forward + and reverse DNS are consistent and the hostname matches will + access be allowed.

+ + + +

Require forward-dns

+ +

The forward-dns provider allows access to the server + to be controlled based on simple host names. When + Require forward-dns host-name is specified, + all IP addresses corresponding to host-name + are allowed access.

+ +

In contrast to the host provider, this provider does not + rely on reverse DNS lookups: it simply queries the DNS for the host name + and allows a client if its IP matches. As a consequence, it will only + work with complete host names that can be resolved in DNS, not partial domain names. + However, as the reverse DNS is not used, and DNS lookups occur at request processing + time (instead of startup), it will work with clients which use a dynamic DNS service.

+ +
Require forward-dns dynamic.example.org
+ + +

A client the IP of which is resolved from the name + dynamic.example.org will be granted access.

+ +

The forward-dns provider was added in 2.4.19.

+ + +

Require local

+ +

The local provider allows access to the server if any + of the following conditions is true:

+ +
    +
  • the client address matches 127.0.0.0/8
  • +
  • the client address is ::1
  • +
  • both the client and the server address of the connection are + the same
  • +
+ +

This allows a convenient way to match connections that originate from + the local host:

+ +
Require local
+ + + + +

Security Note

+ +

If you are proxying content to your server, you need to be aware + that the client address will be the address of your proxy server, + not the address of the client, and so using the Require + directive in this context may not do what you mean. See + mod_remoteip for one possible solution to this + problem.

+ + + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_host.html.fr.utf8 b/docs/manual/mod/mod_authz_host.html.fr.utf8 new file mode 100644 index 0000000..a9337fe --- /dev/null +++ b/docs/manual/mod/mod_authz_host.html.fr.utf8 @@ -0,0 +1,256 @@ + + + + + +mod_authz_host - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authz_host

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Autorisations de groupe basées sur l'hôte (nom ou adresse +IP)
Statut:Base
Identificateur de Module:authz_host_module
Fichier Source:mod_authz_host.c
Compatibilité:Le fournisseur forward-dns est disponible à partir +de la version 2.4.19 du serveur HTTP Apache
+

Sommaire

+ +

Les fournisseurs d'autorisation implémentés par le module + mod_authz_host sont enregistrés à l'aide de + la directive Require. On peut + utiliser cette directive à l'intérieur de sections <Directory>, <Files>, ou <Location> ou de fichiers + .htaccess pour + contrôler l'accès à certaines zones du serveur. Le contrôle d'accès + peut être effectué en fonction du nom d'hôte ou de l'adresse IP.

+ +

En général, les directives de restriction d'accès s'appliquent à + toutes les méthodes d'accès (GET, PUT, + POST, etc...). C'est d'ailleurs ce que l'on souhaite + dans la plupart des cas. Il est cependant possible de ne restreindre + l'accès que pour certaines méthodes, tout en laissant les autres + méthodes sans protection, en plaçant les directives dans une section + <Limit>.

+
+ +
top
+
+

Les directives Require

+ +

La directive Apache Require est utilisée au cours de + la phase d'autorisation pour vérifier si un utilisateur se voit + accorder ou refuser l'accès à une ressource. mod_authz_host fournit + les types d'autorisation ip, host, + forward-dns et local. D'autres + types d'autorisation sont aussi disponibles, mais nécessitent le chargement + des modules d'autorisation appropriés.

+ +

Ces fournisseurs d'autorisation permettent de déterminer quels + hôtes peuvent accéder à une zone du serveur. On peut contrôler + l'accès en fonction du nom d'hôte, de l'adresse IP, ou d'un intervalle + d'adresses IP.

+ +

A partir de la version 2.4.8, les directives require host + supportent les expressions.

+ +

Require ip

+ +

Le fournisseur ip permet de contrôler l'accès au + serveur en fonction de l'adresse IP du client distant. Lorsque + Require ip adresse-ip est spécifié, la + requête est autorisée si l'adresse IP du client distant correspond + à

+ +

Une adresse IP complète :

+ +
Require ip 10.1.2.3
+Require ip 192.168.1.104 192.168.1.205
+ + +

L'adresse IP d'un hôte pour qui l'accès est accordé

+ +

Une adresse IP partielle :

+ +
Require ip 10.1
+Require ip 10 172.20 192.168.2
+ +

Les 1 à 3 premiers octets d'une adresse IP, pour une restriction + à un sous-réseau.

+ +

Une paire réseau/masque de sous-réseau :

+ +
Require ip 10.1.0.0/255.255.0.0
+ +

Un réseau a.b.c.d, et un masque de sous-réseau w.x.y.z. pour une + restriction de sous-réseau plus fine.

+ +

Une spécification CIDR réseau/nnn :

+ +
Require ip 10.1.0.0/16
+ +

Identique au cas précédent, excepté que le masque de sous-réseau + représente les nnn premiers bits de poids fort.

+ +

Notez que les trois derniers exemples correspondent exectement au + même ensemble d'hôtes.

+ +

On peut spécifier des adresses et des sous-réseaux IPv6 comme + suit :

+ +
Require ip 2001:db8::a00:20ff:fea7:ccea
+Require ip 2001:db8:1:1::a
+Require ip 2001:db8:2:1::/64
+Require ip 2001:db8:3::/48
+ + +

Note: comme les adresses IP sont lues au démarrage, les + expressions ne sont pas évaluées au moment de la requête.

+ + + +

Require host

+ +

Le fournisseur host permet de contrôler l'accès au + serveur en fonction du nom d'hôte du client distant. Lorsque + Require host nom-hôte est spécifié, la + requête est autorisée si le nom d'hôte correspond à

+ +

Un nom de domaine (éventuellement partiel)

+ +
Require host example.org
+Require host .net example.edu
+ + +

Les hôtes dont les noms correspondent ou se terminent par la + chaîne spécifiée se voient accorder l'accès. Seuls les élément de + nom de domaine complets sont mis en correspondance ; ainsi, + l'exemple ci-dessus correspondra à foo.example.org, mais + ne correspondra pas à fooexample.org. Avec cette + configuration, Apache va effectuer une double recherche DNS sur + l'adresse IP du client, sans tenir compte de la définition de la + directive HostnameLookups. Il + va effectuer une recherche DNS inverse sur l'adresse IP pour trouver + le nom d'hôte associé, puis une recherche DNS directe sur le nom + d'hôte pour vérifier qu'il correspond bien à l'adresse IP originale. + L'accès ne sera accordé que si le nom d'hôte correspond et si les + recherches DNS inverse et directe sont cohérentes.

+ + + +

Require forward-dns

+ +

Le fournisseur forward-dns permet d'accéder au serveur + sécurisé en fonction de simples noms d'hôte. Lorsque Require + forward-dns host-name est spécifié, toute adresse IP + correspondant à host-name se voit autoriser l'accès.

+ +

A la différence du fournisseur host, ce fournisseur + n'effectue pas de recherche DNS inverse : il effectue simplement une requête + DNS directe pour le nom d'hôte spécifié et donne accès au client si son + adresse IP correspond. Il ne fonctionnera donc qu'avec des noms d'hôte + complets qui peuvent être résolus par le DNS, et non avec des noms de + domaine partiels. Par contre, comme le DNS inverse n'est pas sollicité, et + comme les recherches DNS interviennent au moment du traitement de la requête + (et non au démarrage), il fonctionnera avec des clients qui utilisent un + service de DNS dynamique.

+ +
Require forward-dns dynamic.example.org
+ + +

Un client dont l'adresse IP correspond au nom d'hôte + dynamic.example.org se verra autoriser l'accès.

+ + + +

Require local

+ +

Le fournisseur local autorise l'accès au serveur si + l'une au moins de ces conditions est satisfaite :

+ +
    +
  • l'adresse IP du client correspond à 127.0.0.0/8
  • +
  • l'adresse IP du client est ::1
  • +
  • les adresses IP du client et du serveur sont identiques
  • +
+ +

L'exemple suivant montre une méthode simple pour sélectionner les + connexions en provenance de l'hôte local :

+ +
Require local
+ + + + +

Note concernant la sécurité

+ +

Si le contenu de votre serveur est mandaté, vous devez garder à + l'esprit que l'adresse client correspondra à l'adresse de votre + serveur mandataire et non à l'adresse du client, et l'utilisation de + la directive Require dans ce contexte ne provoquera pas + forcément l'effet désiré. Voir mod_remoteip pour + une solution possible à ce problème.

+ + + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_owner.html b/docs/manual/mod/mod_authz_owner.html new file mode 100644 index 0000000..20ed9bf --- /dev/null +++ b/docs/manual/mod/mod_authz_owner.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authz_owner.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_owner.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_owner.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_owner.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_authz_owner.html.en b/docs/manual/mod/mod_authz_owner.html.en new file mode 100644 index 0000000..6978191 --- /dev/null +++ b/docs/manual/mod/mod_authz_owner.html.en @@ -0,0 +1,169 @@ + + + + + +mod_authz_owner - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authz_owner

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Authorization based on file ownership
Status:Extension
Module Identifier:authz_owner_module
Source File:mod_authz_owner.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module authorizes access to files by comparing the userid used + for HTTP authentication (the web userid) with the file-system owner or + group of the requested file. The supplied username and password + must be already properly verified by an authentication module, + such as mod_auth_basic or + mod_auth_digest. mod_authz_owner + recognizes two arguments for the Require directive, file-owner and + file-group, as follows:

+ +
+
file-owner
+
The supplied web-username must match the system's name for the + owner of the file being requested. That is, if the operating system + says the requested file is owned by jones, then the + username used to access it through the web must be jones + as well.
+ +
file-group
+
The name of the system group that owns the file must be present + in a group database, which is provided, for example, by mod_authz_groupfile or mod_authz_dbm, + and the web-username must be a member of that group. For example, if + the operating system says the requested file is owned by (system) + group accounts, the group accounts must + appear in the group database and the web-username used in the request + must be a member of that group.
+
+ +

Note

+

If mod_authz_owner is used in order to authorize + a resource that is not actually present in the filesystem + (i.e. a virtual resource), it will deny the access.

+ +

Particularly it will never authorize content negotiated + "MultiViews" resources.

+
+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Configuration Examples

+ +

Require file-owner

+

Consider a multi-user system running the Apache Web server, with + each user having his or her own files in ~/public_html/private. Assuming that there is a single + AuthDBMUserFile database + that lists all of their web-usernames, and that these usernames match + the system's usernames that actually own the files on the server, then + the following stanza would allow only the user himself access to his + own files. User jones would not be allowed to access + files in /home/smith/public_html/private unless they + were owned by jones instead of smith.

+ +
<Directory "/home/*/public_html/private">
+    AuthType Basic
+    AuthName MyPrivateFiles
+    AuthBasicProvider dbm
+    AuthDBMUserFile "/usr/local/apache2/etc/.htdbm-all"
+    Require file-owner
+</Directory>
+ + + +

Require file-group

+

Consider a system similar to the one described above, but with + some users that share their project files in + ~/public_html/project-foo. The files are owned by the + system group foo and there is a single AuthDBMGroupFile database that + contains all of the web-usernames and their group membership, + i.e. they must be at least member of a group named + foo. So if jones and smith + are both member of the group foo, then both will be + authorized to access the project-foo directories of + each other.

+ +
<Directory "/home/*/public_html/project-foo">
+    AuthType Basic
+    AuthName "Project Foo Files"
+    AuthBasicProvider dbm
+    
+    # combined user/group database
+    AuthDBMUserFile  "/usr/local/apache2/etc/.htdbm-all"
+    AuthDBMGroupFile "/usr/local/apache2/etc/.htdbm-all"
+    
+    Satisfy All
+    Require file-group
+</Directory>
+ + +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_owner.html.fr.utf8 b/docs/manual/mod/mod_authz_owner.html.fr.utf8 new file mode 100644 index 0000000..aab688b --- /dev/null +++ b/docs/manual/mod/mod_authz_owner.html.fr.utf8 @@ -0,0 +1,182 @@ + + + + + +mod_authz_owner - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authz_owner

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Autorisation basée sur l'appartenance des +fichiers
Statut:Extension
Identificateur de Module:authz_owner_module
Fichier Source:mod_authz_owner.c
Compatibilité:Disponible depuis les versions 2.1 et supérieures +d'Apache
+

Sommaire

+ +

Ce module permet de contrôler l'accès aux fichiers en comparant + l'identifiant utilisateur ayant servi à l'authentification HTTP + (l'identifiant utilisateur web) avec le propriétaire ou le groupe + du fichier demandé du point de vue du système de fichiers. Le nom + d'utilisateur et le mot de passe doivent déjà avoir été vérifiés par + un module d'authentification comme mod_auth_basic + ou mod_auth_digest. + mod_authz_owner reconnaît deux arguments pour la + directive Require : + file-owner et file-group :

+ +
+
file-owner
+
Le nom d'utilisateur web utilisé pour l'authentification doit + correspondre au nom système du propriétaire du fichier demandé. En + d'autres termes, si le système indique jones comme + propriétaire du fichier demandé, le nom d'utilisateur fourni pour + l'authentification HTTP doit aussi être jones.
+ +
file-group
+
Le nom du groupe système du fichier demandé doit être présent + dans une base de données de groupes fournie, par exemple, par + mod_authz_groupfile ou + mod_authz_dbm, et le nom d'utilisateur web fourni + pour l'authentification doit être un membre de ce groupe. Par + exemple, si le système indique que le groupe (système) du fichier + demandé est accounts, le groupe accounts + doit apparaître dans la base de données des groupes, et le nom + d'utilisateur web utilisé pour l'authentification doit être un + membre de ce groupe.
+
+ +

Note

+

Si le module mod_authz_owner est utilisé pour + vérifier l'autorisation d'accès à une ressource qui n'est pas + vraiment présente dans le système de fichiers (en d'autres termes + une ressource virtuelle), il refusera l'accès.

+ +

En particulier, il n'accordera jamais l'accès à une ressource + du type "Vues + multiples" (MultiViews) d'un contenu négocié.

+
+
+
Support Apache!

Sujets

+

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+
top
+
+

Exemples de configuration

+ +

Require file-owner

+

Considérons un serveur Web Apache fonctionnant sous un système + multi-utilisateurs, où les fichiers de chaque utilisateur sont + stockés dans ~/public_html/private. En supposant + qu'il n'existe qu'une seule base de données contenant les noms + d'utilisateurs web, et que ces noms d'utilisateurs correspondent + aux noms d'utilisateurs système qui sont les propriétaires + effectifs des fichiers, la configuration de l'exemple suivant + n'accordera l'autorisation d'accès aux fichiers qu'à leur + propriétaire. L'utilisateur jones ne sera pas + autorisé à accéder aux fichiers situés dans + /home/smith/public_html/private, à moins que leur + propriétaire ne soit jones au lieu de + smith.

+ +
<Directory "/home/*/public_html/private">
+    AuthType Basic
+    AuthName MyPrivateFiles
+    AuthBasicProvider dbm
+    AuthDBMUserFile "/usr/local/apache2/etc/.htdbm-all"
+    Require file-owner
+</Directory>
+ + + +

Require file-group

+

Considérons un système similaire à celui décrit ci-dessus, mais + où certains utilisateurs partagent leurs fichiers de projets dans + ~/public_html/project-foo. Le groupe système des + fichiers est foo, et il n'existe qu'une seule base de + données AuthDBMGroupFile qui contient + tous les noms d'utilisateurs web et leurs groupes d'appartenance. + Ces noms d'utilisateurs web doivent alors appartenir au moins au + groupe foo. En d'autres termes, si jones + et smith sont tous deux membres du groupe + foo, ils seront autorisés à accéder aux + répertoires project-foo de chacun d'entre eux.

+ +
<Directory "/home/*/public_html/project-foo">
+    AuthType Basic
+    AuthName "Project Foo Files"
+    AuthBasicProvider dbm
+    
+    # combined user/group database
+    AuthDBMUserFile  "/usr/local/apache2/etc/.htdbm-all"
+    AuthDBMGroupFile "/usr/local/apache2/etc/.htdbm-all"
+    
+    Satisfy All
+    Require file-group
+</Directory>
+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_owner.html.ja.utf8 b/docs/manual/mod/mod_authz_owner.html.ja.utf8 new file mode 100644 index 0000000..2e0f724 --- /dev/null +++ b/docs/manual/mod/mod_authz_owner.html.ja.utf8 @@ -0,0 +1,182 @@ + + + + + +mod_authz_owner - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_authz_owner

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:ファイルの所有者に基づいた承認
ステータス:Extension
モジュール識別子:authz_owner_module
ソースファイル:mod_authz_owner.c
互換性:Apache 2.1 以降で使用可能
+

概要

+ +

このモジュールはリクエストされたファイルのファイルシステムの + 所有者やグループを HTTP 認証に使われたユーザ ID (ウェブユーザ ID) と + 比較することでアクセスを承認します。提供されたユーザ名とパスワードは + mod_auth_basic や + mod_auth_digest のような認証モジュールで既に + 適切に検証されている必要があります。mod_authz_owner + は以下のように、Require ディレクティブの file-owner と + file-group という二つの引数を認識します:

+ +
+
file-owner
+
提供されたウェブユーザ名はリクエストされたファイルの所有者の + システムにおける名前と一致する必要があります。つまり、オペレーティング + システムがファイルは jones により所有されている + と言ったときは、ウェブからのアクセスに使われるユーザ名も + jones でなければなりません。
+ +
file-group
+
ファイルを所有するシステムのグループの名前が、例えば + mod_authz_groupfilemod_authz_dbm + により提供されるグループデータベースに存在していて、 + ウェブユーザ名がそのグループに属していなければなりません。 + 例えば、オペレーティングシステムがファイルは (システムの) グループ + accounts により所有されていると言ったときは、 + accounts がグループデータベースに存在して、 + リクエストに使用されたウェブユーザ名がそのグループに属している + 必要があります。
+
+ +

+

ファイルシステムに実際には存在しないリソース + (つまり バーチャルなリソース) の承認に + mod_authz_owner が使用されたときは、 + アクセスは拒否されます。

+ +

特に、コンテント + ネゴシエーションされた"MultiViews" のリソースは + 決して承認しません。

+
+
+
Support Apache!

トピック

+

ディレクティブ

+

このモジュールにディレクティブはありません。

+

Bugfix checklist

参照

+
+
top
+
+

設定例

+ +

Require file-owner

+

複数ユーザのシステムで Apache ウェブサーバが実行されていて、 + ~/public_html/private に各ユーザがファイルを置いているとします。 + AuthDBMUserFile + データベースが一つだけあり、すべてのウェブユーザ名が列挙されており、 + このユーザ名がサーバで実際にファイルを所有しているユーザ名と一致している場合、 + 次の節のような設定で、ユーザが自分自身のファイルにアクセスできるようになります。 + /home/smith/public_html/private の中のファイルは、所有者が + smith の代わりに jones になっていない限り、 + jones にはアクセスは許可されません。

+ +

+ <Directory /home/*/public_html/private>
+ + AuthType Basic
+ AuthName MyPrivateFiles
+ AuthBasicProvider dbm
+ AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all
+ Require file-owner
+
+ </Directory> +

+ + +

Require file-group

+

上記のようなシステムで、数人のユーザがプロジェクトのファイルを + ~/public_html/project-foo で共有しているとします。 + ファイルはシステムのグループ foo に所有されていて、 + AuthDBMGroupFile + データベースが一つだけあり、そこにすべてのウェブユーザ名と + グループのメンバが列挙されている、つまり、それらの + ユーザは少なくとも foo というグループに属している、とします。 + jonessmith の二人共がグループ + foo のメンバである場合、どちらの人も両方の + project-foo にアクセスが許可されます。

+ +

+ <Directory /home/*/public_html/project-foo>
+ + AuthType Basic
+ AuthName "Project Foo Files"
+ AuthBasicProvider dbm
+
+ # combined user/group database
+ AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all
+ AuthDBMGroupFile /usr/local/apache2/etc/.htdbm-all
+
+ Satisfy All
+ Require file-group
+
+ </Directory> +

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_owner.html.ko.euc-kr b/docs/manual/mod/mod_authz_owner.html.ko.euc-kr new file mode 100644 index 0000000..262b94f --- /dev/null +++ b/docs/manual/mod/mod_authz_owner.html.ko.euc-kr @@ -0,0 +1,177 @@ + + + + + +mod_authz_owner - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_authz_owner

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
: ڸ ̿ Ѻο
:Extension
:authz_owner_module
ҽ:mod_authz_owner.c
:ġ 2.1 ĺ
+

+ +

HTTP ̵( + ̵) û Ͻý /׷ Ͽ + ٱ οѴ. ⼭ ڸ ȣ ̹ + mod_auth_basic̳ + mod_auth_digest Ȯ + ƴ. mod_authz_owner Require þ ƱԸƮ, + file-owner file-group óѴ:

+ +
+
file-owner
+
ڸ û ý ̸ ƾ + Ѵ. , ü û ڰ + jones, Ͽ ϴ ڵ + jones̾ Ѵ.
+ +
file-group
+
ý ׷ + mod_authz_groupfile̳ + mod_authz_dbm ׷ ͺ̽ + ְ, ڸ ش ׷쿡 ؾ Ѵ. , + ü û accounts (ý) + ׷ ϰ ִٸ, ׷ ͺ̽ + accounts ׷ ְ û + ڸ ׷쿡 ؾ Ѵ.
+
+ +

+

mod_authz_owner Ͻýۿ + ʴ ڿ (, ڿ) ѺοѴٸ, + źѴ.

+ +

Ư + "MultiViews" ڿ Ѻο ʴ´.

+
+
+
Support Apache!

+

þ

+

⿡ þ ϴ.

+

Bugfix checklist

+
+
top
+
+

+ +

Require file-owner

+

ġ ϴ ߻ ýۿ ڰ + ~/public_html/private ڽ Ѵٰ + . ڸ ϴ AuthDBMUserFile + ͺ̽ ְ, ⿡ ڸ + ϴ ý ڸ ϴ. + Ʒ ڿԸ Ѵ. + jones jones ƴ + smith ϰ ִ + /home/smith/public_html/private ִ Ͽ + .

+ +

+ <Directory /home/*/public_html/private>
+ + AuthType Basic
+ AuthName MyPrivateFiles
+ AuthBasicProvider dbm
+ AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all
+ Satisfy All
+ Require file-owner
+
+ </Directory> +

+ + +

Require file-group

+

Ȳ + ~/public_html/project-foo Ʈ + Ѵٰ . ϵ ý ׷ foo + ϸ, ڸ ׷ ϴ AuthDBMGroupFile + ͺ̽ ִ. , ּ foo + ׷쿡 ִ. jones + smith ׷ foo + ̶, project-foo 丮 + ִ.

+ +

+ <Directory /home/*/public_html/project-foo>
+ + AuthType Basic
+ AuthName "Project Foo Files"
+ AuthBasicProvider dbm
+
+ # combined user/group database
+ AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all
+ AuthDBMGroupFile /usr/local/apache2/etc/.htdbm-all
+
+ Satisfy All
+ Require file-group
+
+ </Directory> +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_user.html b/docs/manual/mod/mod_authz_user.html new file mode 100644 index 0000000..0bad215 --- /dev/null +++ b/docs/manual/mod/mod_authz_user.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_authz_user.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_user.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_user.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_authz_user.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_authz_user.html.en b/docs/manual/mod/mod_authz_user.html.en new file mode 100644 index 0000000..acd841c --- /dev/null +++ b/docs/manual/mod/mod_authz_user.html.en @@ -0,0 +1,122 @@ + + + + + +mod_authz_user - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_authz_user

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:User Authorization
Status:Base
Module Identifier:authz_user_module
Source File:mod_authz_user.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module provides authorization capabilities so that + authenticated users can be allowed or denied access to portions + of the web site. mod_authz_user grants + access if the authenticated user is listed in a Require user + directive. Alternatively Require valid-user can be used to + grant access to all successfully authenticated users.

+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

The Require Directives

+ +

Apache's Require + directives are used during the authorization phase to ensure that + a user is allowed to access a resource. mod_authz_user extends the + authorization types with user and valid-user. +

+ +

Since v2.4.8, expressions are supported + within the user require directives.

+ +

Require user

+ +

This directive specifies a list of users that are allowed to gain + access.

+ +
Require user john paul george ringo
+ + + + +

Require valid-user

+ +

When this directive is specified, any successfully authenticated + user will be allowed to gain access.

+ +
Require valid-user
+ + + + +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_user.html.fr.utf8 b/docs/manual/mod/mod_authz_user.html.fr.utf8 new file mode 100644 index 0000000..0860641 --- /dev/null +++ b/docs/manual/mod/mod_authz_user.html.fr.utf8 @@ -0,0 +1,124 @@ + + + + + +mod_authz_user - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_authz_user

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Autorisation basée sur l'utilisateur
Statut:Base
Identificateur de Module:authz_user_module
Fichier Source:mod_authz_user.c
Compatibilité:Disponible depuis les versions 2.1 et supérieures +d'Apache
+

Sommaire

+ +

Ce module permet d'accorder ou de refuser l'accès à certaines + zones du site web aux utilisateurs authentifiés. + mod_authz_user accorde l'accès si l'utilisateur + authentifié fait partie de la liste spécifiée par une directive + Require user. On peut aussi utiliser la directive + Require valid-user pour accorder l'accès à tous les + utilisateurs qui ont été authentifiés avec succès.

+
+
Support Apache!

Sujets

+

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+
top
+
+

The Require Directives

+ +

Les directives Require d'Apache permettent, + au cours de la phase d'autorisation, de s'assurer qu'un utilisateur + est bien autorisé à accéder à une + ressource. mod_authz_user ajoute + les types d'autorisation user et valid-user. +

+ +

A partir de la version 2.4.8, les directives require DBM + supportent les expressions.

+ +

Require user

+ +

Cette directive permet de spécifier une liste d'utilisateurs + autorisés à accéder à la ressource.

+ +
Require user john paul george ringo
+ + + + +

Require valid-user

+ +

Lorsque cette directive est définie, tout utilisateur qui s'est + authentifié avec succès aura l'autorisation d'accès à la ressource.

+ +
Require valid-user
+ + + + +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_user.html.ja.utf8 b/docs/manual/mod/mod_authz_user.html.ja.utf8 new file mode 100644 index 0000000..f7e5d78 --- /dev/null +++ b/docs/manual/mod/mod_authz_user.html.ja.utf8 @@ -0,0 +1,90 @@ + + + + + +mod_authz_user - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_authz_user

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:ユーザ承認
ステータス:Base
モジュール識別子:authz_user_module
ソースファイル:mod_authz_user.c
互換性:Apache 2.1 以降で使用可能
+

概要

+ +

このモジュールは、認証されたユーザにウェブサイトの一部への + アクセスを許可したり拒否したりするための承認機能を提供します。 + mod_authz_user は認証されたユーザが + Require user ディレクティブに書かれていれば + アクセスを認めます。認証に成功したユーザすべてにアクセスを + 許可するには、代わりに Require valid-user を + 使うことができます。

+
+
Support Apache!

ディレクティブ

+

このモジュールにディレクティブはありません。

+

Bugfix checklist

参照

+
+ +
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_authz_user.html.ko.euc-kr b/docs/manual/mod/mod_authz_user.html.ko.euc-kr new file mode 100644 index 0000000..a7666d3 --- /dev/null +++ b/docs/manual/mod/mod_authz_user.html.ko.euc-kr @@ -0,0 +1,88 @@ + + + + + +mod_authz_user - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_authz_user

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
: Ѻο
:Base
:authz_user_module
ҽ:mod_authz_user.c
:ġ 2.1 ĺ
+

+ +

οϿ, ڰ Ʈ + Ϻο ִ Ѵ. + mod_authz_user Require user + þ Ͽ ڰ Ѵ. + , require valid-user + ο Ѵ.

+
+
Support Apache!

þ

+

⿡ þ ϴ.

+

Bugfix checklist

+
+ +
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_autoindex.html b/docs/manual/mod/mod_autoindex.html new file mode 100644 index 0000000..6aaecc1 --- /dev/null +++ b/docs/manual/mod/mod_autoindex.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_autoindex.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_autoindex.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_autoindex.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_autoindex.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_autoindex.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_autoindex.html.en b/docs/manual/mod/mod_autoindex.html.en new file mode 100644 index 0000000..95bb676 --- /dev/null +++ b/docs/manual/mod/mod_autoindex.html.en @@ -0,0 +1,1072 @@ + + + + + +mod_autoindex - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_autoindex

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Generates directory indexes, + automatically, similar to the Unix ls command or the + Win32 dir shell command
Status:Base
Module Identifier:autoindex_module
Source File:mod_autoindex.c
+

Summary

+ +

The index of a directory can come from one of two + sources:

+ +
    +
  • A file located in that directory, typically called + index.html. The DirectoryIndex directive sets the + name of the file or files to be used. This is controlled by + mod_dir.
  • + +
  • Otherwise, a listing generated by the server. The other + directives control the format of this listing. The AddIcon, AddIconByEncoding and + AddIconByType are + used to set a list of icons to display for various file types; + for each file listed, the first icon listed that matches the + file is displayed. These are controlled by + mod_autoindex.
  • +
+

The two functions are separated so that you can completely + remove (or replace) automatic index generation should you want + to.

+ +

Automatic index generation is enabled with using + Options +Indexes. See the + Options directive for + more details.

+ +

If the FancyIndexing option is given with the IndexOptions directive, + the column headers are links that control the order of the + display. If you select a header link, the listing will be + regenerated, sorted by the values in that column. Selecting the + same header repeatedly toggles between ascending and descending + order. These column header links are suppressed with the + IndexOptions directive's + SuppressColumnSorting + option.

+ +

Note that when the display is sorted by "Size", it's the + actual size of the files that's used, not the + displayed value - so a 1010-byte file will always be displayed + before a 1011-byte file (if in ascending order) even though + they both are shown as "1K".

+
+ +
top
+
+

Autoindex Request Query Arguments

+ + +

Various query string arguments are available to give the client + some control over the ordering of the directory listing, as well as + what files are listed. If you do not wish to give the client this + control, the IndexOptions + IgnoreClient option disables that functionality.

+ +

The column sorting headers themselves are self-referencing + hyperlinks that add the sort query options shown below. Any + option below may be added to any request for the directory + resource.

+ +
    +
  • C=N sorts the directory by file name
  • + +
  • C=M sorts the directory by last-modified + date, then file name
  • + +
  • C=S sorts the directory by size, then file + name
  • + +
  • C=D sorts the directory by description, then + file name
  • + +
  • O=A sorts the listing in Ascending + Order
  • + +
  • O=D sorts the listing in Descending + Order
  • + +
  • F=0 formats the listing as a simple list + (not FancyIndexed)
  • + +
  • F=1 formats the listing as a FancyIndexed + list
  • + +
  • F=2 formats the listing as an + HTMLTable FancyIndexed list
  • + +
  • V=0 disables version sorting
  • + +
  • V=1 enables version sorting
  • + +
  • P=pattern lists only files matching + the given pattern
  • +
+ +

Note that the 'P'attern query argument is tested + after the usual IndexIgnore directives are processed, + and all file names are still subjected to the same criteria as + any other autoindex listing. The Query Arguments parser in + mod_autoindex will stop abruptly when an unrecognized + option is encountered. The Query Arguments must be well formed, + according to the table above.

+ +

The simple example below, which can be clipped and saved in + a header.html file, illustrates these query options. Note that + the unknown "X" argument, for the submit button, is listed last + to assure the arguments are all parsed before mod_autoindex + encounters the X=Go input.

+ +

Example

<form action="" method="get">
+    Show me a <select name="F">
+        <option value="0"> Plain list</option>
+        <option value="1" selected="selected"> Fancy list</option>
+        <option value="2"> Table list</option>
+    </select>
+    Sorted by <select name="C">
+        <option value="N" selected="selected"> Name</option>
+        <option value="M"> Date Modified</option>
+        <option value="S"> Size</option>
+        <option value="D"> Description</option>
+    </select>
+    <select name="O">
+        <option value="A" selected="selected"> Ascending</option>
+        <option value="D"> Descending</option>
+    </select>
+    <select name="V">
+        <option value="0" selected="selected"> in Normal order</option>
+        <option value="1"> in Version order</option>
+    </select>
+    Matching <input type="text" name="P" value="*" />
+    <input type="submit" name="X" value="Go" />
+</form>
+
+ +
+
top
+

AddAlt Directive

+ + + + + + + +
Description:Alternate text to display for a file, instead of an +icon selected by filename
Syntax:AddAlt string file [file] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

AddAlt provides the alternate text to + display for a file, instead of an icon, for FancyIndexing. + File is a file extension, partial filename, wild-card + expression or full filename for files to describe. + If String contains any whitespace, you have to enclose it + in quotes (" or '). This alternate text + is displayed if the client is image-incapable, has image loading + disabled, or fails to retrieve the icon.

+ +
AddAlt "PDF file" *.pdf
+AddAlt Compressed *.gz *.zip *.Z
+ + +
+
top
+

AddAltByEncoding Directive

+ + + + + + + +
Description:Alternate text to display for a file instead of an icon +selected by MIME-encoding
Syntax:AddAltByEncoding string MIME-encoding +[MIME-encoding] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

AddAltByEncoding provides the alternate + text to display for a file, instead of an icon, for FancyIndexing. + MIME-encoding is a valid content-encoding, such as + x-compress. If String contains any whitespace, + you have to enclose it in quotes (" or '). + This alternate text is displayed if the client is image-incapable, + has image loading disabled, or fails to retrieve the icon.

+ +
AddAltByEncoding gzip x-gzip
+ + +
+
top
+

AddAltByType Directive

+ + + + + + + +
Description:Alternate text to display for a file, instead of an +icon selected by MIME content-type
Syntax:AddAltByType string MIME-type +[MIME-type] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

AddAltByType sets the alternate text to + display for a file, instead of an icon, for FancyIndexing. + MIME-type is a valid content-type, such as + text/html. If String contains any whitespace, + you have to enclose it in quotes (" or '). + This alternate text is displayed if the client is image-incapable, + has image loading disabled, or fails to retrieve the icon.

+ +
AddAltByType 'plain text' text/plain
+ + +
+
top
+

AddDescription Directive

+ + + + + + + +
Description:Description to display for a file
Syntax:AddDescription string file [file] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

This sets the description to display for a file, for + FancyIndexing. + File is a file extension, partial filename, wild-card + expression or full filename for files to describe. + String is enclosed in double quotes (").

+ +
AddDescription "The planet Mars" mars.gif
+AddDescription "My friend Marshall" friends/mars.gif
+ + +

The typical, default description field is 23 bytes wide. 6 + more bytes are added by the IndexOptions SuppressIcon option, 7 bytes are + added by the IndexOptions SuppressSize option, and 19 bytes are + added by the IndexOptions SuppressLastModified option. + Therefore, the widest default the description column is ever + assigned is 55 bytes.

+ +

Since the File argument may be a partial file name, + please remember that a too-short partial filename may match + unintended files. For example, le.html will match the + file le.html but will also match the file + example.html. In the event that there may be ambiguity, + use as complete a filename as you can, but keep in mind that the + first match encountered will be used, and order your list of + AddDescription directives accordingly.

+ +

See the DescriptionWidth IndexOptions keyword for details on overriding the size + of this column, or allowing descriptions of unlimited length.

+ +

Caution

+

Descriptive text defined with AddDescription + may contain HTML markup, such as tags and character entities. If the + width of the description column should happen to truncate a tagged + element (such as cutting off the end of a bolded phrase), the + results may affect the rest of the directory listing.

+
+ +

Arguments with path information

+

Absolute paths are not currently supported and do not match + anything at runtime. Arguments with relative path information, + which would normally only be used in htaccess context, are implicitly + prefixed with '*/' to avoid matching partial directory names.

+
+ + +
+
top
+

AddIcon Directive

+ + + + + + + +
Description:Icon to display for a file selected by name
Syntax:AddIcon icon name [name] +...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

This sets the icon to display next to a file ending in + name for FancyIndexing. Icon is either a (%-escaped) + relative URL to the icon, a fully qualified remote URL, or of the format + (alttext,url) where alttext + is the text tag given for an icon for non-graphical browsers.

+ +

Name is either ^^DIRECTORY^^ for directories, + ^^BLANKICON^^ for blank lines (to format the list + correctly), a file extension, a wildcard expression, a partial + filename or a complete filename.

+ +

^^BLANKICON^^ is only used for formatting, and so + is unnecessary if you're using IndexOptions + HTMLTable.

+ +
#Examples
+AddIcon (IMG,/icons/image.png) .gif .jpg .png
+AddIcon /icons/dir.png ^^DIRECTORY^^
+AddIcon /icons/backup.png *~
+ + +

AddIconByType + should be used in preference to AddIcon, + when possible.

+ +
+
top
+

AddIconByEncoding Directive

+ + + + + + + +
Description:Icon to display next to files selected by MIME +content-encoding
Syntax:AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

This sets the icon to display next to files with FancyIndexing. + Icon is either a (%-escaped) relative URL to the icon, + a fully qualified remote URL, + or of the format (alttext,url) + where alttext is the text tag given for an icon for + non-graphical browsers.

+ +

MIME-encoding is a valid content-encoding, such as + x-compress.

+ +
AddIconByEncoding /icons/compress.png x-compress
+ + +
+
top
+

AddIconByType Directive

+ + + + + + + +
Description:Icon to display next to files selected by MIME +content-type
Syntax:AddIconByType icon MIME-type +[MIME-type] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

This sets the icon to display next to files of type + MIME-type for FancyIndexing. + Icon is either a (%-escaped) relative URL to the icon, + a fully qualified remote URL, + or of the format (alttext,url) + where alttext is the text tag given for an icon for + non-graphical browsers.

+ +

MIME-type is a wildcard expression matching + required the mime types.

+ +
AddIconByType (IMG,/icons/image.png) image/*
+ + +
+
top
+

DefaultIcon Directive

+ + + + + + + +
Description:Icon to display for files when no specific icon is +configured
Syntax:DefaultIcon url-path
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

The DefaultIcon directive sets the icon + to display for files when no specific icon is known, for FancyIndexing. + Url-path is a (%-escaped) relative URL to the icon, + or a fully qualified remote URL.

+ +
DefaultIcon /icon/unknown.png
+ + +
+
top
+

HeaderName Directive

+ + + + + + + +
Description:Name of the file that will be inserted at the top +of the index listing
Syntax:HeaderName filename
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

The HeaderName directive sets the name + of the file that will be inserted at the top of the index + listing. Filename is the name of the file to include.

+ +
HeaderName HEADER.html
+ + +
+

Both HeaderName and ReadmeName now treat + Filename as a URI path relative to the one used to + access the directory being indexed. If Filename begins + with a slash, it will be taken to be relative to the DocumentRoot.

+ +
HeaderName /include/HEADER.html
+ + +

Filename must resolve to a document with a major + content type of text/* (e.g., + text/html, text/plain, etc.). This means + that filename may refer to a CGI script if the script's + actual file type (as opposed to its output) is marked as + text/html such as with a directive like:

+ +
AddType text/html .cgi
+ + +

Content negotiation + will be performed if Options + MultiViews is in effect. If filename resolves + to a static text/html document (not a CGI script) and + either one of the options + Includes or IncludesNOEXEC is enabled, + the file will be processed for server-side includes (see the + mod_include documentation).

+
+ +

If the file specified by HeaderName contains + the beginnings of an HTML document (<html>, <head>, etc.) + then you will probably want to set IndexOptions + +SuppressHTMLPreamble, so that these tags are not + repeated.

+ +

See also

+ +
+
top
+

IndexHeadInsert Directive

+ + + + + + + +
Description:Inserts text in the HEAD section of an index page.
Syntax:IndexHeadInsert "markup ..."
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

The IndexHeadInsert directive specifies a + string to insert in the <head> section of the HTML + generated for the index page.

+
IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
+ + +
+
top
+

IndexIgnore Directive

+ + + + + + + + +
Description:Adds to the list of files to hide when listing +a directory
Syntax:IndexIgnore file [file] ...
Default:IndexIgnore "."
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

The IndexIgnore directive adds to the + list of files to hide when listing a directory. File is a + shell-style wildcard expression or full + filename. Multiple IndexIgnore directives add + to the list, rather than replacing the list of ignored + files. By default, the list contains . (the current + directory).

+ +
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
+ + +

Regular Expressions

+

This directive does not currently work in configuration sections + that have regular expression arguments, such as <DirectoryMatch> +

+
+ +
+
top
+

IndexIgnoreReset Directive

+ + + + + + + + +
Description:Empties the list of files to hide when listing +a directory
Syntax:IndexIgnoreReset ON|OFF
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
Compatibility:2.3.10 and later
+

The IndexIgnoreReset directive removes + any files ignored by IndexIgnore otherwise + inherited from other configuration sections.

+ +
<Directory "/var/www">
+    IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t
+</Directory>
+<Directory "/var/www/backups">
+    IndexIgnoreReset ON
+    IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t
+</Directory>
+ + +

Review the default configuration for a list of + patterns that you might want to explicitly ignore after using this + directive.

+ +
+
top
+

IndexOptions Directive

+ + + + + + + + +
Description:Various configuration settings for directory +indexing
Syntax:IndexOptions [+|-]option [[+|-]option] +...
Default:By default, no options are enabled.
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

The IndexOptions directive specifies the + behavior of the directory indexing. Option can be one + of

+ +
+
AddAltClass
+
Adds an additional CSS class declaration to each row of the + directory listing table when IndexOptions HTMLTable + is in effect and an IndexStyleSheet is defined. + Rather than the standard even and odd + classes that would otherwise be applied to each row of the table, + a class of even-ALT or + odd-ALT where ALT is either the + standard alt text associated with the file style (eg. snd, + txt, img, etc) or the alt text defined by one of + the various AddAlt* directives. +
+ +
Charset=character-set
+ +
The Charset keyword allows you to + specify the character set of the generated page. The + default is UTF-8 on Windows and Mac OS X, + and ISO-8859-1 elsewhere. + (It depends on whether the underlying file system + uses Unicode filenames or not.) + +
IndexOptions Charset=UTF-8
+ +
+ +
DescriptionWidth=[n | *]
+ +
The DescriptionWidth keyword allows you to + specify the width of the description column in + characters.
+ +
-DescriptionWidth (or unset) allows + mod_autoindex to calculate the best width.
+ +
DescriptionWidth=n fixes the column width to + n bytes wide.
+ +
DescriptionWidth=* grows the column to the + width necessary to accommodate the longest description + string. + + See the section on AddDescription for dangers + inherent in truncating descriptions.
+ +
FancyIndexing
+ +
This turns on fancy indexing of directories.
+ +
FoldersFirst
+ +
If this option is enabled, subdirectory listings will + always appear first, followed by normal files in the + directory. The listing is basically broken into two + components, the files and the subdirectories, and each is + sorted separately and then displayed subdirectories-first. + For instance, if the sort order is descending by name, and + FoldersFirst is enabled, subdirectory + Zed will be listed before subdirectory + Beta, which will be listed before normal files + Gamma and Alpha. + This option only has an effect if FancyIndexing + is also enabled. +
+ +
HTMLTable
+ +
This option with FancyIndexing constructs + a simple table for the fancy directory listing. + It is necessary for utf-8 enabled platforms or if file + names or description text will alternate between + left-to-right and right-to-left reading order.
+ +
IconsAreLinks
+ +
This makes the icons part of the anchor for the filename, for + fancy indexing.
+ +
IconHeight[=pixels]
+ +
Presence of this option, when used with IconWidth, + will cause the server to include height and + width attributes in the img tag for the file + icon. This allows browser to precalculate the page layout without having + to wait until all the images have been loaded. If no value is given for + the option, it defaults to the standard height of the icons supplied + with the Apache httpd software. + + This option + only has an effect if FancyIndexing is also enabled. + +
+ +
IconWidth[=pixels]
+ +
Presence of this option, when used with IconHeight, + will cause the server to include height and + width attributes in the img tag for + the file icon. This allows browser to precalculate the page + layout without having to wait until all the images have been + loaded. If no value is given for the option, it defaults to + the standard width of the icons supplied with the Apache httpd + software.
+ +
IgnoreCase
+ +
If this option is enabled, names are sorted in a case-insensitive + manner. For instance, if the sort order is ascending by name, and + IgnoreCase is enabled, file Zeta will be listed after + file alfa (Note: file GAMMA will always be listed before file gamma). +
+ +
IgnoreClient
+ +
This option causes mod_autoindex to ignore all + query variables from the client, including sort order (implies + SuppressColumnSorting.)
+ +
NameWidth=[n + | *]
+ +
The NameWidth keyword allows you to specify the width + of the filename column in bytes.
+ +
-NameWidth (or unset) allows mod_autoindex to calculate the best width, but only up + to 20 bytes wide.
+ +
NameWidth=n fixes the column width to + n bytes wide.
+ +
NameWidth=* grows the column to the necessary + width.
+ +
ScanHTMLTitles
+ +
This enables the extraction of the title from HTML documents + for fancy indexing. If the file does not have a description + given by AddDescription + then httpd will read the document for the value of the + title element. This is CPU and disk intensive.
+ +
ShowForbidden
+ +
If specified, Apache httpd will show files normally hidden because + the subrequest returned HTTP_UNAUTHORIZED or + HTTP_FORBIDDEN
+ +
SuppressColumnSorting
+ +
If specified, Apache httpd will not make the column headings in a + FancyIndexed directory listing into links for sorting. The + default behavior is for them to be links; selecting the + column heading will sort the directory listing by the values + in that column. However, query string arguments which are appended + to the URL will still be honored. That behavior is controlled by IndexOptions + IgnoreClient.
+ +
SuppressDescription
+ +
This will suppress the file description in fancy indexing + listings. By default, no file descriptions are defined, and + so the use of this option will regain 23 characters of screen + space to use for something else. See AddDescription for information about setting the file + description. See also the DescriptionWidth + index option to limit the size of the description column. + + This option + only has an effect if FancyIndexing is also enabled. +
+ +
SuppressHTMLPreamble
+ +
If the directory actually contains a file specified by the + HeaderName + directive, the module usually includes the contents of the file + after a standard HTML preamble (<html>, + <head>, et cetera). The + SuppressHTMLPreamble option disables this behaviour, + causing the module to start the display with the header file + contents. The header file must contain appropriate HTML instructions + in this case. If there is no header file, the preamble is generated + as usual. If you also specify a ReadmeName, and if that file + exists, The closing </body></html> tags are also + omitted from the output, under the assumption that you'll likely + put those closing tags in that file.
+ +
SuppressIcon
+ +
This will suppress the icon in fancy indexing listings. + Combining both SuppressIcon and + SuppressRules yields proper HTML 3.2 output, which + by the final specification prohibits img and + hr elements from the pre block (used to + format FancyIndexed listings.)
+ +
SuppressLastModified
+ +
This will suppress the display of the last modification date, + in fancy indexing listings. + + This option + only has an effect if FancyIndexing is also enabled. +
+ +
SuppressRules +
+ +
This will suppress the horizontal rule lines (hr + elements) in directory listings. Combining both SuppressIcon and + SuppressRules yields proper HTML 3.2 output, which + by the final specification prohibits img and + hr elements from the pre block (used to + format FancyIndexed listings.) + + This option + only has an effect if FancyIndexing is also enabled. + +
+ +
SuppressSize
+ +
This will suppress the file size in fancy indexing listings. + + This option + only has an effect if FancyIndexing is also enabled. +
+ +
TrackModified
+ +
This returns the Last-Modified and ETag + values for the listed directory in the HTTP header. It is only valid + if the operating system and file system return appropriate stat() + results. Some Unix systems do so, as do OS2's JFS and Win32's + NTFS volumes. OS2 and Win32 FAT volumes, for example, do not. + Once this feature is enabled, the client or proxy can track + changes to the list of files when they perform a HEAD + request. Note some operating systems correctly track new and + removed files, but do not track changes for sizes or dates of + the files within the directory. Changes to the size + or date stamp of an existing file will not update the + Last-Modified header on all Unix platforms. + If this is a concern, leave this option disabled.
+ +
Type=MIME content-type
+ +
The Type keyword allows you to + specify the MIME content-type of the generated page. The default + is text/html. + +
IndexOptions Type=text/plain
+ +
+ +
UseOldDateFormat + (Apache HTTP Server 2.4.26 and later)
+ +
The date format used for the Last Modified field was + inadvertently changed to "%Y-%m-%d %H:%M" from + "%d-%b-%Y %H:%M" in 2.4.0. Setting this option + restores the date format from 2.2 and earlier.
+ +
VersionSort
+ +
The VersionSort keyword causes files containing + version numbers to sort in a natural way. Strings are sorted as + usual, except that substrings of digits in the name and + description are compared according to their numeric value. + +

Example:

+ foo-1.7
+ foo-1.7.2
+ foo-1.7.12
+ foo-1.8.2
+ foo-1.8.2a
+ foo-1.12 +

+ +

If the number starts with a zero, then it is considered to + be a fraction:

+ +

+ foo-1.001
+ foo-1.002
+ foo-1.030
+ foo-1.04 +

+
+ +
XHTML
+ +
The XHTML keyword forces mod_autoindex + to emit XHTML 1.0 code instead of HTML 3.2. + This option + only has an effect if FancyIndexing is also enabled. +
+ +
+ + + +
Incremental IndexOptions
+
+

Be aware of how multiple IndexOptions are + handled.

+ +
    +
  • Multiple IndexOptions directives for a + single directory are now merged together. The result of: + +
    <Directory "/foo">
    +    IndexOptions HTMLTable
    +    IndexOptions SuppressColumnsorting
    +</Directory>
    + + +

    will be the equivalent of

    + +
    IndexOptions HTMLTable SuppressColumnsorting
    + +
  • + +
  • The addition of the incremental syntax (i.e., prefixing + keywords with + or -).
  • +
+ +

Whenever a '+' or '-' prefixed keyword is encountered, it + is applied to the current IndexOptions + settings (which may have been inherited from an upper-level + directory). However, whenever an unprefixed keyword is processed, it + clears all inherited options and any incremental settings encountered + so far. Consider the following example:

+ +
IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
+IndexOptions +SuppressSize
+ + +

The net effect is equivalent to IndexOptions FancyIndexing + +SuppressSize, because the unprefixed FancyIndexing + discarded the incremental keywords before it, but allowed them to + start accumulating again afterward.

+ +

To unconditionally set the IndexOptions for + a particular directory, clearing the inherited settings, specify + keywords without any + or - prefixes.

+
+
+ +
+
top
+

IndexOrderDefault Directive

+ + + + + + + + +
Description:Sets the default ordering of the directory index
Syntax:IndexOrderDefault Ascending|Descending +Name|Date|Size|Description
Default:IndexOrderDefault Ascending Name
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

The IndexOrderDefault directive is used + in combination with the FancyIndexing index option. By default, fancyindexed + directory listings are displayed in ascending order by filename; the + IndexOrderDefault allows you to change this + initial display order.

+ +

IndexOrderDefault takes two + arguments. The first must be either Ascending or + Descending, indicating the direction of the sort. + The second argument must be one of the keywords Name, + Date, Size, or Description, + and identifies the primary key. The secondary key is + always the ascending filename.

+ +

You can, if desired, prevent the client from reordering the list + by also adding the SuppressColumnSorting + index option to remove the sort link from the top of the column, + along with the IgnoreClient index + option to prevent them from manually adding sort options to the + query string in order to override your ordering preferences.

+ +
+
top
+

IndexStyleSheet Directive

+ + + + + + + +
Description:Adds a CSS stylesheet to the directory index
Syntax:IndexStyleSheet url-path
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

The IndexStyleSheet directive sets the name of + the file that will be used as the CSS for the index listing. +

+
IndexStyleSheet "/css/style.css"
+ + +

Using this directive in conjunction with IndexOptions + HTMLTable adds a number of CSS classes to the resulting HTML. + The entire table is given a CSS id of indexlist and the + following classes are associated with the various parts of the + listing:

+ + + + + + + + + + +
ClassDefinition
tr.indexheadHeader row of listing
th.indexcolicon and td.indexcolicon Icon column
th.indexcolname and td.indexcolname File name column
th.indexcollastmod and td.indexcollastmod Last modified column
th.indexcolsize and td.indexcolsize File size column
th.indexcoldesc and td.indexcoldesc Description column
tr.breakrow Horizontal rule at the bottom of the table
tr.odd and tr.even Alternating even and odd rows
+ + +
+
top
+

ReadmeName Directive

+ + + + + + + +
Description:Name of the file that will be inserted at the end +of the index listing
Syntax:ReadmeName filename
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
+

The ReadmeName directive sets the name + of the file that will be appended to the end of the index + listing. Filename is the name of the file to include, and + is taken to be relative to the location being indexed. If + Filename begins with a slash, as in example 2, it will be taken to be + relative to the DocumentRoot. +

+ +
# Example 1
+ReadmeName FOOTER.html
+ + +
# Example 2
+ReadmeName /include/FOOTER.html
+ + +

See also HeaderName, where this behavior is described in greater + detail.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_autoindex.html.fr.utf8 b/docs/manual/mod/mod_autoindex.html.fr.utf8 new file mode 100644 index 0000000..0c37f87 --- /dev/null +++ b/docs/manual/mod/mod_autoindex.html.fr.utf8 @@ -0,0 +1,1150 @@ + + + + + +mod_autoindex - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_autoindex

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Génère automatiquement des index de répertoires d'une +manière similaire à la commande Unix ls, ou à la commande +shell Win32 dir
Statut:Base
Identificateur de Module:autoindex_module
Fichier Source:mod_autoindex.c
+

Sommaire

+ +

L'index d'un répertoire peut être généré de deux manières :

+ +
    +
  • Un fichier situé dans ce répertoire, en général appelé + index.html, mais dont le nom de ce ou ces fichiers peut être défini par la + directive DirectoryIndex. C'est le module + mod_dir qui traite alors cet index.
  • + +
  • Un listing généré par le serveur, dont le format est contrôlé + par un certain nombre de directives. Les directives AddIcon, AddIconByEncoding et AddIconByType permettent de + définir une liste d'icônes à afficher en fonction des différents + types de fichiers ; pour chaque fichier listé, le premier icône + qui correspond au type du fichier est affiché. C'est le module + mod_autoindex qui traite alors cet index.
  • +
+

Les deux fonctions sont séparées, si bien que vous pouvez + entièrement supprimer (ou remplacer) la génération automatique + d'index, si vous le souhaitez.

+ +

On active la génération automatique d'index en spécifiant + Options +Indexes. Voir la directive Options pour plus de détails.

+ +

Si la directive IndexOptions est spécifiée avec + l'option FancyIndexing, les en-têtes de colonnes sont des liens + qui permettent de contrôler l'ordre de tri de l'affichage. Si vous + actionnez le lien d'un en-tête, le listing sera généré à nouveau, + trié en fonction des valeurs de la colonne concernée. Si l'on + actionne de manière répétitive le même en-tête, l'ordre de tri est + commuté entre les ordres croissant et décroissant. On peut supprimer + ces liens d'en-têtes de colonnes à l'aide de l'option + SuppressColumnSorting + de la directive IndexOptions.

+ +

Notez que lorsque l'affichage est trié en fonction de la taille, + c'est la taille réelle qui est prise en compte, et non la + valeur affichée - ainsi, un fichier de 1010 octets sera toujours + affiché avant un fichier de 1011 octets (en ordre croissant), même + si la taille affichée des deux fichiers est "1K".

+
+ +
top
+
+

Arguments de la requête d'autoindexation

+ + +

La chaîne de paramètres de la requête peut contenir de nombreux + arguments permettant dans une certaine mesure au client de contrôler + l'ordre de l'index du répertoire, ainsi que la liste des fichiers à + afficher. Si vous souhaitez désactiver cette fonctionnalité, + utilisez l'option IndexOptions + IgnoreClient.

+ +

Les en-têtes de tri des colonnes eux-mêmes sont des hyper-liens + auto-référant qui ajoutent les options de tri à la requête énumérées + ci-dessous qui peuvent être ajoutées à toute requête concernant la + ressource répertoire.

+ +
    +
  • C=N trie l'affichage en fonction du nom de + fichier
  • + +
  • C=M trie l'affichage en fonction de la date de + dernière modification, puis du nom de fichier
  • + +
  • C=S trie l'affichage en fonction de la taille, + puis du nom de fichier
  • + +
  • C=D trie l'affichage en fonction + de la description, puis du nom de fichier
  • + +
  • O=A trie l'affichage selon l'ordre croissant
  • + +
  • O=D trie l'affichage selon + l'ordre décroissant
  • + +
  • F=0 affiche le listing sous la forme d'une simple + liste (sans FancyIndex)
  • + +
  • F=1 affiche le listing avec en-têtes de colonnes + sous forme de liens hyper-textes (FancyIndexed)
  • + +
  • F=2 affiche le listing sous + forme de table HTML avec en-têtes de colonnes contenant des liens + hyper-textes (FancyIndexed)
  • + +
  • V=0 désactive le tri en fonction de la + version
  • + +
  • V=1 active le tri en fonction de + la version
  • + +
  • P=modèle n'affiche que les fichiers + correspondant au modèle spécifié
  • +
+ +

Notez que l'argument 'P' (pour Pattern) n'est testé + qu'après que les directives habituelles IndexIgnore ont été traitées, + et que tous les noms de fichiers sont encore assujettis aux mêmes + critères que pour tout autre listing auto-indexé. L'interpréteur + d'arguments de requête de mod_autoindex s'arrête + immédiatement s'il rencontre une option non reconnue. Les arguments + de requête doivent être bien formés, selon la table ci-dessus.

+ +

Les options de requêtes sont illustrées par l'exemple ci-dessous, qui + peut être copié et collé dans un fichier header.html. Notez que l'argument + inconnu "X", pour le bouton submit, est introduit en dernier afin de + s'assurer que tous les arguments ont été interprétés avant que + mod_autoindex ne rencontre l'entrée X=Go.

+ +

Exemple

<form action="" method="get">
+    Show me a <select name="F">
+        <option value="0"> Plain list</option>
+        <option value="1" selected="selected"> Fancy list</option>
+        <option value="2"> Table list</option>
+    </select>
+    Sorted by <select name="C">
+        <option value="N" selected="selected"> Name</option>
+        <option value="M"> Date Modified</option>
+        <option value="S"> Size</option>
+        <option value="D"> Description</option>
+    </select>
+    <select name="O">
+        <option value="A" selected="selected"> Ascending</option>
+        <option value="D"> Descending</option>
+    </select>
+    <select name="V">
+        <option value="0" selected="selected"> in Normal order</option>
+        <option value="1"> in Version order</option>
+    </select>
+    Matching <input type="text" name="P" value="*" />
+    <input type="submit" name="X" value="Go" />
+</form>
+
+ +
+
top
+

Directive AddAlt

+ + + + + + + +
Description:Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son nom
Syntaxe:AddAlt texte fichier [fichier] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive AddAlt permet d'afficher un + texte optionnel pour un fichier, à la place d'un icône, dans le cas + d'un affichage FancyIndexing. + fichier est une extension de fichier, un nom de fichier + partiel, une expression avec caractères génériques ou un nom de + fichier complet permettant de caractériser le(s) fichier(s) + concerné(s). Si texte contient des espaces, vous devez + l'entourer de guillemets ou d'apostrophes (" ou + '). Ce texte optionnel sera affiché si le client ne + peut pas afficher d'images, si le chargement d'images est désactivé + ou si l'icône ne peut pas être trouvé.

+ +
AddAlt "PDF file" *.pdf
+AddAlt Compressed *.gz *.zip *.Z
+ + +
+
top
+

Directive AddAltByEncoding

+ + + + + + + +
Description:Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son codage MIME
Syntaxe:AddAltByEncoding texte codage MIME +[codage MIME] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive AddAltByEncoding permet + d'afficher un texte optionnel à la place d'un icône pour un fichier + dans le cas d'un affichage FancyIndexing. + codage MIME doit être un type valide, comme + x-compress. Si texte contient des espaces, + vous devez l'entourer de guillemets ou d'apostrophes (" + ou '). Ce texte optionnel sera affiché si le client ne + peut pas afficher d'images, si le chargement d'images est désactivé + ou si l'icône ne peut pas être trouvé.

+ +
AddAltByEncoding gzip x-gzip
+ + +
+
top
+

Directive AddAltByType

+ + + + + + + +
Description:Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son type MIME
Syntaxe:AddAltByType texte type MIME +[type MIME] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive AddAltByType permet + d'afficher un texte optionnel à la place d'un icône pour un fichier + dans le cas d'un affichage FancyIndexing. + type MIME doit être un type MIME valide, comme + text/html. Si texte contient des espaces, + vous devez l'entourer de guillemets ou d'apostrophes (" + ou '). Ce texte optionnel sera affiché si le client ne + peut pas afficher d'images, si le chargement d'images est désactivé + ou si l'icône ne peut pas être trouvé.

+ +
AddAltByType 'Fichier texte' text/plain
+ + +
+
top
+

Directive AddDescription

+ + + + + + + +
Description:Afficher la description d'un fichier
Syntaxe:AddDescription texte [fichier] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

Cette directive permet d'afficher une description pour un + fichier, dans le cas d'un affichage FancyIndexing. + fichier est une extension de fichier, un nom de fichier + partiel, une expression avec caractères génériques ou un nom de + fichier complet permettant de caractériser le fichier. + texte doit être entouré de guillemets + (").

+ +
AddDescription "The planet Mars" mars.gif
+AddDescription "My friend Marshall" friends/mars.gif
+ + +

La taille par défaut, habituelle du champ de description est de + 23 octets. L'option IndexOptions SuppressIcon ajoute 6 octets, l'option + IndexOptions + SuppressSize en ajoute 7 et l'option IndexOptions + SuppressLastModified en ajoute 19. Ainsi, la plus grande + taille par défaut qui peut être assignée à la colonne description + est de 55 octets.

+ +

Comme l'argument fichier peut être un nom de fichier + partiel, vous devez garder à l'esprit qu'un nom de fichier partiel + trop court pourra correspondre à des fichiers non voulus. Par + exemple, le.html correspondra au fichier + le.html, mais aussi au fichier + example.html. En cas d'ambiguïté, utilisez un nom de + fichier aussi complet que possible, et ordonnez votre liste de + directives AddDescription en conséquence.

+ +

Voir le mot-clé DescriptionWidth de la directive IndexOptions pour plus de + détails sur la manière d'augmenter la taille de cette colonne, ou + pour permettre des descriptions de taille illimitée.

+ +

Avertissement

+

Le texte descriptif défini par la directive + AddDescription peut contenir des marquages + HTML, comme des balises ou des entités caractères. Si la limite de + taille de la colonne description venait à tronquer une balise (par + exemple couper la fin d'une phrase en caractères gras), le + résultat pourrait en affecter toute la suite du listing du + répertoire.

+
+ +

Arguments avec chemins

+

Les chemins absolus ne sont actuellement pas supportés et ne + peuvent correspondre à aucun chemin réel à l'exécution. Les + arguments contenant des chemins relatifs, qui ne devraient être + normalement utilisés que dans les fichiers htaccess, sont + implicitement préfixés par '*/' afin d'éviter toute association + avec des noms de répertoires partiels.

+
+ +
+
top
+

Directive AddIcon

+ + + + + + + +
Description:Icône à afficher pour un fichier en fonction de son +nom
Syntaxe:AddIcon icône nom [nom] +...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

Cette directive permet de déterminer l'icône à afficher à côté + d'un fichier dont le nom se termine par nom, dans le cas + d'un affichage FancyIndexing. icône est une URL relative + (échappée par des caractères '%') vers + l'icône, une URL distante pleinement qualifiée, ou de la forme + (alttext,url), où + alttext est le symbole texte correspondant à l'icône à + afficher dans les navigateurs en mode texte.

+ +

nom correspond à ^^DIRECTORY^^ pour les + répertoires, ^^BLANKICON^^ pour les lignes vides + (pour personnaliser la présentation du listing), une extension de + fichier, une expression avec caractères génériques, un nom de + fichier partiel ou un nom de fichier complet.

+ +

^^BLANKICON^^ n'est utilisé que pour le formatage, + et n'est donc pas nécessaire si vous utilisez IndexOptions + HTMLTable.

+ +
#Examples
+AddIcon (IMG,/icons/image.png) .gif .jpg .png
+AddIcon /icons/dir.png ^^DIRECTORY^^
+AddIcon /icons/backup.png *~
+ + +

Lorsque c'est possible, il est préférable d'utiliser AddIconByType plutôt que + AddIcon.

+ +
+
top
+

Directive AddIconByEncoding

+ + + + + + + +
Description:Icône à afficher à côté d'un fichier en fonction de son +codage MIME
Syntaxe:AddIconByEncoding icône codage MIME +[codage MIME] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

Cette directive permet de déterminer l'icône à afficher à côté + d'un fichier dans le cas d'un affichage FancyIndexing. + icône est une URL relative + (échappée par des caractères '%') vers + l'icône, une URL pleinement qualifiée, ou de la forme + (alttext,url), où + alttext est le symbole texte correspondant à l'icône à + afficher dans les navigateurs en mode texte.

+ +

codage MIME doit être un codage valide, comme + x-compress.

+ +
AddIconByEncoding /icons/compress.png x-compress
+ + +
+
top
+

Directive AddIconByType

+ + + + + + + +
Description:Icône à afficher à côté d'un fichier en fonction de son +type MIME
Syntaxe:AddIconByType icône type MIME +[type MIME] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

Cette directive permet de déterminer l'icône à afficher à côté + d'un fichier de type MIME type MIME dans le cas d'un + affichage FancyIndexing. + icône est une URL relative + (échappée par des caractères '%') vers + l'icône, une URL pleinement qualifiée, ou de la forme + (alttext,url), où + alttext est le symbole texte correspondant à l'icône à + afficher dans les navigateurs en mode texte.

+ +

type MIME est une expression avec caractères + génériques représentant le type MIME.

+ +
AddIconByType (IMG,/icons/image.png) image/*
+ + +
+
top
+

Directive DefaultIcon

+ + + + + + + +
Description:Icône à afficher par défaut lorsqu'aucun icône spécifique +n'est précisé
Syntaxe:DefaultIcon chemin URL
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive DefaultIcon permet de définir + l'icône à afficher à côté d'un fichier lorsqu'aucun icône spécifique + n'a été précisé, dans le cas d'un affichage FancyIndexing. + chemin URL est une URL relative (échappée par des + caractères '%') vers l'icône ou une URL pleinement qualifiée.

+ +
DefaultIcon /icon/unknown.png
+ + +
+
top
+

Directive HeaderName

+ + + + + + + +
Description:Nom du fichier qui sera inséré au début de la page +contenant l'index
Syntaxe:HeaderName nom fichier
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive HeaderName permet de définir + le nom du fichier qui sera inséré au début de la page contenant + l'index. nom fichier est le nom du fichier à inclure.

+ +
HeaderName HEADER.html
+ + +
+

Les deux directives HeaderName et ReadmeName traitent maintenant + nom fichier comme un chemin URI relatif au chemin + utilisé pour accéder au répertoire faisant l'objet de l'index. Si + nom fichier commence par un slash '/', il sera + considéré comme relatif au répertoire défini par la directive + DocumentRoot.

+ +
HeaderName /include/HEADER.html
+ + +

nom fichier doit correspondre à un document dont le + type MIME est du style text/* (par exemple + text/html, text/plain, etc...). Cela + signifie que nom fichier peut faire référence à un + script CGI si le véritable type MIME du script (et non celui de sa + sortie) est marqué comme text/html par exemple à + l'aide d'une directive comme :

+ +
AddType text/html .cgi
+ + +

Une négociation de + contenu sera effectuée si Options MultiViews a été + précisé. Si nom fichier correspond à un document + statique text/html (et non à un script CGI), et une + des deux options + Includes ou IncludesNOEXEC est activée, + le fichier sera traité en tant qu'inclusion côté serveur (Server + Side Include) (voir la documentation de + mod_include).

+
+ +

Si le fichier spécifié par la directive + HeaderName contient les en-têtes d'un + document HTML (<html>, <head>, etc...), vous serez + probablement amenés à définir IndexOptions + +SuppressHTMLPreamble, de manière à ce que ces balises ne + soient pas répétées.

+ +

Voir aussi

+ +
+
top
+

Directive IndexHeadInsert

+ + + + + + + +
Description:Insère du texte dans la section HEAD de la page +d'index.
Syntaxe:IndexHeadInsert "marque ..."
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive IndexHeadInsert permet de + spécifier une chaîne de caractères à insérer dans la section + <head> du code HTML généré pour la page + d'index.

+
IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
+ + +
+
top
+

Directive IndexIgnore

+ + + + + + + + +
Description:Ajouts à la liste des fichiers à cacher lors de l'affichage +de l'index d'un répertoire
Syntaxe:IndexIgnore fichier [fichier] ...
Défaut:IndexIgnore "."
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive IndexIgnore permet + d'effectuer des ajouts à la liste des fichiers à cacher lors de + l'affichage de l'index d'un répertoire. fichier est une + expression avec caractères génériques de style shell ou un nom de + fichier complet. Plusieurs directives IndexIgnore effectuent des + ajouts à la liste, et ne remplacent pas la liste des fichiers à + ignorer. Par défaut, la liste contient . (le répertoire + courant).

+ +
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
+ + +

Expressions rationnelles

+

Cette directive est actuellement incompatible avec les sections + de configuration qui comportent des arguments avec expressions + rationnelles comme <DirectoryMatch>

+
+ +
+
top
+

Directive IndexIgnoreReset

+ + + + + + + + +
Description:Vide la liste des fichiers à cacher lors de l'affichage du +contenu d'un répertoire
Syntaxe:IndexIgnoreReset ON|OFF
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
Compatibilité:Versions 2.3.10 et supérieures
+

La directive IndexIgnoreReset supprime toute liste + de fichiers définie par la directive IndexIgnore et héritée par ailleurs + d'autres sections de configuration.

+ +
<Directory "/var/www">
+    IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t
+</Directory>
+<Directory "/var/www/backups">
+    IndexIgnoreReset ON
+    IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t
+</Directory>
+ + +

Revoyez la configuration par défaut pour une + liste de modèles que vous voulez ignorer explicitement après usage + de cette directive.

+ +
+
top
+

Directive IndexOptions

+ + + + + + + + +
Description:Diverses options de configuration pour l'indexation d'un +répertoire
Syntaxe:IndexOptions [+|-]option [[+|-]option] +...
Défaut:Par défaut, aucune option n'est activée.
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive IndexOptions permet de + spécifier les options de configuration de l'indexation du + répertoire. option peut prendre l'une des valeurs + suivantes :

+ +
+
AddAltClass
+
Ajoute une déclaration de classe CSS supplémentaire à chaque + enregistrement de la table du listing du répertoire dans le cas où + IndexOptions HTMLTable est activé et où un + IndexStyleSheet a été défini. Plutôt que d'appliquer + à chaque enregistrement de la table les classes standards + even et odd, c'est ici une classe + even-ALT ou odd-ALT + qui sera appliquée, où ALT sera soit le texte alternatif + standard associé au style du fichier (par exemple snd, + txt, img, etc...), soit le texte alternatif + défini par une des différentes directives AddAlt*. +
+ + +
Charset=jeu de caractères
+ +
Le mot-clé Charset vous permet de spécifier le + jeu de caractères de la page générée. La valeur par défaut est + UTF-8 sous Windows et MAC OS X, et + ISO-8859-1 dans les autres cas (en fait selon que le + système de fichiers sous-jacent utilise les noms de fichiers en + Unicode ou non). + +
IndexOptions Charset=UTF-8
+ +
+ +
DescriptionWidth=[n | *]
+ +
Le mot-clé DescriptionWidth vous permet de + spécifier la taille en caractères de la colonne description.
+ +
Avec -DescriptionWidth (ou si l'option n'est pas + définie), mod_autoindex calcule la meilleure + taille.
+ +
DescriptionWidth=n fixe la taille de + la colonne à n octets.
+ +
DescriptionWidth=* ajuste la taille de la colonne + à la plus longue chaîne de description. + + Voir la section concernant AddDescription pour les dangers + inhérants à la troncature des descriptions.
+ +
FancyIndexing
+ +
Cette option active l'indexation "améliorée" des répertoires, + c'est à dire avec en-têtes de colonnes sous forme d'hyper-liens + auto-référants.
+ +
FoldersFirst
+ +
Lorsque cette option est activée, la liste des + sous-répertoires apparaîtra toujours en premier, suivie + de la liste des fichiers normaux du répertoire. Le listing + comporte principalement deux parties, les fichiers et les + sous-répertoires, chacun d'eux étant trié séparément et les + sous-répertoires affichés en premier. Par exemple, si l'ordre de + tri est décroissant par nom, et si FoldersFirst est + activé, le sous-répertoire Zed sera affiché avant le + sous-répertoire Beta, qui sera lui-même affiché avant + les fichiers normaux Gamma et Alpha. + Cette option n'a d'effet que si FancyIndexing + est aussi activé. +
+ +
HTMLTable
+ +
Cette option pour l'affichage + FancyIndexing permet de construire une table simple + pour l'affichage de l'index du répertoire. Cette option s'avèrera + particulièrement nécessaire pour les plates-formes où utf-8 est + activé et dans le cas où les noms de fichiers ou les chaînes + de description alternent entre les ordres de lecture gauche à + droite et droite à gauche.
+ +
IconsAreLinks
+ +
Configure la partie réservée aux icônes de l'ancrage pour le + nom de fichier, dans le cas d'un affichage "amélioré".
+ +
IconHeight[=pixels]
+ +
Si cette option est présente, en combinaison avec + IconWidth, le serveur va inclure les attributs + height et width dans la balise + img qui référence le fichier de l'icône. Ceci va + permettre au navigateur de prévoir les caractéristiques de la page + sans devoir attendre que toutes les images aient été chargées. En + l'absence de cette option, c'est la hauteur standard définie par + le logiciel Apache httpd qui est choisie comme valeur par défaut. + + Cette option n'a d'effet que si FancyIndexing + est aussi activé. +
+ +
IconWidth[=pixels]
+ +
Si cette option est présente, en combinaison avec + IconHeight, le serveur va inclure les attributs + height et width dans la balise + img qui référence le fichier de l'icône. Ceci va + permettre au navigateur de prévoir les caractéristiques de la page + sans devoir attendre que toutes les images aient été chargées. En + l'absence de cette option, c'est la largeur standard définie par + le logiciel Apache httpd qui est choisie comme valeur par défaut.
+ +
IgnoreCase
+ +
Si cette option est activée, les noms sont triés sans tenir + compte de la casse. Par exemple, si le tri s'effectue sur les noms + dans l'ordre croissant, et si IgnoreCase est activé, + le fichier Zeta apparaîtra après le fichier alfa (Note : le + fichier GAMMA apparaîtra toujours avant le fichier gamma). +
+ +
IgnoreClient
+ +
Si cette option est activée, mod_autoindex va + ignorer toutes les variables de requête fournies par le client, y + compris les informations de tri (ce qui implique l'activation de + l'option SuppressColumnSorting).
+ +
NameWidth=[n + | *]
+ +
Le mot-clé NameWidth vous permet de spécifier la + largeur en octets de la colonne correspondant au nom du + fichier.
+ +
Avec -NameWidth (ou si l'option n'est pas + définie), mod_autoindex va calculer la meilleure largeur + possible, mais jusqu'à une largeur maximale de 20 octets.
+ +
NameWidth=n fixe la largeur de la + colonne à n octets.
+ +
NameWidth=* définit la largeur de colonne à la + valeur nécessaire.
+ +
ScanHTMLTitles
+ +
L'activation de cette option permet d'extraire le titre des + documents HTML dans le cas d'un affichage "amélioré". Si le fichier + ne possède aucune description définie par la directive AddDescription, httpd va lire + le document pour tenter d'en extraire le titre. Ce + processus est coûteux en ressources disque et CPU.
+ +
ShowForbidden
+ +
Si cette option est activée, Apache httpd affichera les fichiers + normalement cachés suite au retour des valeurs + HTTP_UNAUTHORIZED ou HTTP_FORBIDDEN par + la sous-requête.
+ +
SuppressColumnSorting
+ +
Si cette option est activée, Apache httpd supprimera les liens + hyper-texte dans les en-têtes de colonnes dans le cas d'un + affichage "amélioré". Par défaut, ces en-têtes constituent des liens + hyper-texte, et la sélection de l'un d'entre eux va trier l'index + du répertoire en fonction des valeurs de la colonne + correspondante. Cependant, les arguments de la chaîne de + paramètres de la requête ajoutés à l'URL seront toujours ignorés. + Ce comportement est contrôlé par l'option IndexOptions + IgnoreClient.
+ +
SuppressDescription
+ +
L'activation de cette option va supprimer la description des + fichiers dans le cas d'un affichage "amélioré". Par défaut aucune + description de fichier n'est définie, et par conséquent + l'utilisation de cette option va permettre de récupérer un espace + à l'écran de 23 caractères pouvant être utilisé pour autre chose. + Voir la directive AddDescription pour plus d'informations à propos de + la définition des descriptions de fichiers. Voir aussi l'option + d'index DescriptionWidth + pour limiter la taille de la colonne description. + + Cette option n'a d'effet que si FancyIndexing + est aussi activé. +
+ +
SuppressHTMLPreamble
+ +
Si le répertoire contient effectivement le fichier spécifié + par la directive HeaderName, le module inclut + en général le contenu du fichier après avoir inséré un préambule + HTML standard (<html>, + <head>, etc...). L'activation de + l'option SuppressHTMLPreamble supprime l'insertion de + ce préambule, et le module va alors commencer l'affichage + directement par le contenu du fichier d'en-tête. Dans ce cas par + contre, le fichier d'en-tête doit contenir des instructions HTML + appropriées. S'il n'y a pas de fichier d'en-tête, le préambule est + généré comme dans le cas général. Si vous spécifiez aussi une + directive ReadmeName, et si ce + fichier existe, les balises de fermeture closing + </body></html> seront aussi omises dans la sortie, en + supposant que vous ayez placé ces balises de fermeture dans ce + fichier.
+ +
SuppressIcon
+ +
L'activation de cette option supprime l'affichage des icônes + dans le cas d'un affichage "amélioré". La combinaison de + SuppressIcon et SuppressRules permet de + générer une sortie au format HTML 3.2 qui, selon les dernières + spécifications, interdit les éléments img et + hr dans les blocs pre (utilisés pour + formater les affichages "améliorés").
+ +
SuppressLastModified
+ +
L'activation de cette option supprime l'affichage de la date + de dernière modification dans le cas d'un affichage "amélioré". + + Cette option n'a d'effet que si FancyIndexing + est aussi activé. +
+ +
SuppressRules +
+ +
L'activation de cette option supprime l'affichage des lignes + horizontales (éléments hr) dans les index de + répertoires. La combinaison de + SuppressIcon et SuppressRules permet de + générer une sortie au format HTML 3.2 qui, selon les dernières + spécifications, interdit les éléments img et + hr dans les blocs pre (utilisés pour + formater les affichages "améliorés"). + + Cette option n'a d'effet que si FancyIndexing + est aussi activé. +
+ +
SuppressSize
+ +
L'activation de cette option supprime l'affichage de la taille + du fichier dans le cas d'un affichage "amélioré". + + Cette option n'a d'effet que si FancyIndexing + est aussi activé. +
+ +
TrackModified
+ +
Cette option renvoie les valeurs Last-Modified et + ETag pour le répertoire indexé dans l'en-tête HTTP. + Elle n'est valide que si le système d'exploitation et le système + de fichiers renvoient des résultats appropriés pour la fonction + stat(). C'est le cas de certains systèmes Unix, ainsi que JFS sous + OS/2 ou + les volumes NTFS sous Win32. Ce n'est par contre pas le cas + des volumes FAT Win32 et OS/2. Lorsque cette option est activée, le + client ou le mandataire peuvent détecter les changements dans la + liste des fichiers lorsqu'ils effectuent une requête + HEAD. Notez que certains systèmes d'exploitation + détectent correctement les nouveaux fichiers et les fichiers + supprimés, mais ne détectent pas les modifications de tailles ou + de dates des fichiers du répertoire. Les modifications de + taille ou de date d'un fichier existant ne mettent pas à jour + l'en-tête Last-Modified sur toutes les plate-formes + Unix. Si c'est le cas, laissez cette option + désactivée.
+ +
Type=type MIME
+ +
Le mot-clé Type vous permet de spécifier le type + MIME de la page générée. La valeur par défaut est + text/html. + +
IndexOptions Type=text/plain
+ +
+ +
UseOldDateFormat + (Apache HTTP Server versions 2.4.26 et ultérieures)
+ +
Le format de date utilisé dans le champ Last Modified + avait été modifié par inadvertance de "%d-%b-%Y %H:%M" en + "%Y-%m-%d %H:%M" dans la version 2.4.0. Cette option permet + de restaurer le format de date des versions 2.2 et antérieures.
+ +
VersionSort
+ +
Le mot-clé VersionSort permet de trier les + fichiers contenant des numéros de version d'une manière + spécifique. Les chaînes sont triées comme d'habitude, excepté les + sous-chaînes de chiffres du nom de fichier et de sa description + qui sont comparées en fonction de leur valeur numérique. + +

Exemple :

+ foo-1.7
+ foo-1.7.2
+ foo-1.7.12
+ foo-1.8.2
+ foo-1.8.2a
+ foo-1.12 +

+ +

Si le nombre commence par le chiffre 0, il est considéré comme + la partie fractionnaire d'un nombre :

+ +

+ foo-1.001
+ foo-1.002
+ foo-1.030
+ foo-1.04 +

+
+ +
XHTML
+ +
Le mot-clé XHTML enjoint + mod_autoindex de générer du code XHTML 1.0 au + lieu de HTML 3.2. + + Cette option n'a d'effet que si FancyIndexing + est aussi activé. +
+ +
+ + +
Options d'index incrémentales
+
+

Vous devez porter une attention particulière à la manière dont + les IndexOptions multiples sont traitées.

+ +
    +
  • Plusieurs directives IndexOptions + apparaissant dans la même section directory sont maintenant + fusionnées. Le résultat de : + +
    <Directory "/foo">
    +    IndexOptions HTMLTable
    +    IndexOptions SuppressColumnsorting
    +</Directory>
    + + +

    est équivalent à

    + +
    IndexOptions HTMLTable SuppressColumnsorting
    + +
  • + +
  • L'ajout de la syntaxe incrémentale (en préfixant les mots-clés + avec + ou -).
  • +
+ +

Chaque fois qu'un mot-clé préfixé par '+' ou '-' est trouvé, il + est appliqué aux définitions des + IndexOptions courantes (qui ont été + éventuellement héritées d'un directory de niveau supérieur). Par + contre, si un mot-clé non préfixé est trouvé, il supprime toutes + les definitions héritées, ainsi que toute + définition incrémentale. Considérons l'exemple + suivant :

+ +
IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
+IndexOptions +SuppressSize
+ + +

L'effet global est équivalent à l'effet qu'aurait provoqué + IndexOptions FancyIndexing +SuppressSize, car l'option + non préfixée FancyIndexing annule les mots-clés + incrémentaux situés avant elle, mais leur permet ensuite de + s'incrémenter à nouveau.

+ +

Pour définir inconditionnellement les + IndexOptions pour un répertoire particulier, + tout en supprimant les définitions héritées, spécifiez les + mots-clés sans préfixe + ou -

+
+
+ +
+
top
+

Directive IndexOrderDefault

+ + + + + + + + +
Description:Définit l'ordre d'affichage par défaut d'un index de +répertoire
Syntaxe:IndexOrderDefault Ascending|Descending +Name|Date|Size|Description
Défaut:IndexOrderDefault Ascending Name
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive IndexOrderDefault s'utilise + en combinaison avec l'option d'index FancyIndexing. Par + défaut, les index de répertoires "améliorés" sont affichés selon l'ordre + croissant des noms de fichiers ; la directive + IndexOrderDefault vous permet de modifier ce + comportement.

+ +

La directive IndexOrderDefault accepte + deux arguments. Le premier est soit Ascending, soit + Descending, et indique l'ordre de tri. Le second doit + prendre une des valeurs Name, Date, + Size, ou Description, et permet + d'identifier la clé primaire. La clé secondaire est + toujours le nom du fichier selon un ordre croissant.

+ +

Si vous le désirez, vous pouvez empêcher le client de modifier + l'ordre de tri de la liste en ajoutant l'option d'index SuppressColumnSorting + qui supprime le lien de définition du tri de l'en-tête de la + colonne, ainsi que l'option IgnoreClient qui + empêche ce même client de passer outre vos préférences de tri en + ajoutant manuellement des options de tri à la chaîne de paramètres + de la requête.

+ +
+
top
+

Directive IndexStyleSheet

+ + + + + + + +
Description:Ajoute une feuille de style CSS à l'index du +répertoire
Syntaxe:IndexStyleSheet chemin-url
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive IndexStyleSheet permet de + définir le nom du fichier qui servira de feuille de style CSS pour + l'index. +

+
IndexStyleSheet "/css/style.css"
+ + +

L'utilisation de cette directive en conjonction avec IndexOptions + HTMLTable ajoute plusieurs classes CSS au document HTML + résultant. Un identifiant CSS indexlist est attribué à + l'ensemble de la table et les classes suivantes sont associées aux + différentes parties du listing :

+ + + + + + + + + + +
ClasseDéfinition
tr.indexheadLigne d'en-tête du listing
th.indexcolicon and td.indexcolicon Colonne de + l'icône
th.indexcolname and td.indexcolname Colonne du nom + du fichier
th.indexcollastmod and td.indexcollastmod Colonne + de la date de dernière modification
th.indexcolsize and td.indexcolsize Colonne de la + taille du fichier
th.indexcoldesc and td.indexcoldesc Colonne de la + description
tr.breakrow Pied de page
tr.odd and tr.even Alternance des lignes paires et + impaires
+ + +
+
top
+

Directive ReadmeName

+ + + + + + + +
Description:Nom du fichier dont le contenu sera inséré à la fin de +l'index
Syntaxe:ReadmeName nom-fichier
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_autoindex
+

La directive ReadmeName permet de définir + le nom du fichier dont le contenu sera ajouté à la fin de l'index. + nom-fichier est le nom du fichier à inclure, et est + considéré comme relatif au répertoire faisant l'objet de l'index. Si + nom-fichier commence par un slash '/', comme dans + l'exemple 2, il sera considéré + comme relatif au répertoire défini par la directive DocumentRoot. +

+ +
# Example 1
+ReadmeName FOOTER.html
+ + +
# Example 2
+ReadmeName /include/FOOTER.html
+ + +

Voir aussi la directive HeaderName, où cette fonctionnalité est décrite plus en + détails.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_autoindex.html.ja.utf8 b/docs/manual/mod/mod_autoindex.html.ja.utf8 new file mode 100644 index 0000000..dc5f747 --- /dev/null +++ b/docs/manual/mod/mod_autoindex.html.ja.utf8 @@ -0,0 +1,1081 @@ + + + + + +mod_autoindex - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_autoindex

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:Unix の ls コマンドや + Win32 の dir シェルコマンドに似た + ディレクトリインデックスを生成する
ステータス:Base
モジュール識別子:autoindex_module
ソースファイル:mod_autoindex.c
+

概要

+ +

ディレクトリのインデックスは二つの情報源のうちの + 一つから生成できます:

+ +
    +
  • 普通は index.html と呼ばれる + ユーザによって書かれたファイル。 + DirectoryIndex + ディレクティブでこのファイル名を設定します。 + これは mod_dir で制御されます。
  • + +
  • もしくは、サーバによって生成された一覧。 + その他のディレクティブでこの一覧の書式を制御します。 + AddIcon, AddIconByEncoding と + AddIconByType + を使うことで、様々なファイルタイプに対してアイコン一覧を + セットします。つまり、リストされたファイル毎に、 + ファイルにマッチした一番最初のアイコンが表示されます。 + これらは mod_autoindex で制御されます。
  • +
+

望むならば、自動インデックス生成を完全に除去 (あるいは置換) + できるように、この二つの機能は分離されています。

+ +

自動インデックス生成は Options +Indexes + を使うことで有効になります。詳細については、 + Options + ディレクティブをご覧下さい。

+ +

もし FancyIndexingオプションが + IndexOptions + ディレクティブに与えられているならば、 + 列の先頭は表示の順番を制御するリンクになります。 + 先頭のリンクを選択すると、一覧は再生成されて + その列の値でソートされます。 + 同じ先頭を続けて選択すると、交互に昇順と降順とになります。 + これらの列の先頭のリンクは、 + IndexOptions + ディレクティブの + SuppressColumnSorting + オプションで消すことができます。

+ +

"Size" でソートした場合は、用いられるのは + 実際のファイルのサイズであって、 + 表示の値ではないことに注意してください - + たとえ両方ともが "1K" と表示されていたとしても、 + 1010 バイトのファイルは必ず 1011 + バイトのファイルよりも前 (昇順の場合) に表示されます。

+
+ +
top
+
+

Autoindex リクエストクエリー引数

+ + +

Apache 2.0.23 で、 + コラムソートのためにクエリー引数を再編成して、 + 新しいクエリーオプションのグループを導入しました。 + 出力に対するクライアントのすべての制御を効率的に抹消 + できるように、 + IndexOptions + IgnoreClient が導入されました。

+ +

コラムソートのヘッダそれ自体が、 + 下記のソートクエリーオプションを付加する + 自分自身を参照するリンクです。 + 下記のオプションのどれでも、 + ディレクトリリソースへのリクエストに加えることができます。

+ +
    +
  • C=N は、ファイル名でソートします。
  • + +
  • C=M は、更新日時、 + ディレクトリ、ファイル名の順でソートします。
  • + +
  • C=S は、サイズ、 + ディレクトリ、ファイル名の順でソートします。
  • + +
  • C=D は、説明、 + ディレクトリ、ファイル名の順でソートします。
  • + +
  • O=A は、昇順で表をソートします。
  • + +
  • O=D は、降順で表をソートします。
  • + +
  • F=0 は、単純な表の書式にします。 + (FancyIndex ではありません。)
  • + +
  • F=1 は、FancyIndex + 表示の表の書式にします。
  • + +
  • F=2 は、表を HTML + のテーブルを使った FancyIndex の書式にします。
  • + +
  • V=0 + は、バージョンによるソートを無効にします。
  • + +
  • V=1 + は、バージョンによるソートを有効にします。
  • + +
  • P=pattern + は、与えられた pattern + に適合したファイルのみを表示します。
  • +
+ +

"P (パターンの P)" クエリー引数は、 + 通常の IndexIgnore + ディレクティブが処理されたに検査され、 + ファイル名全てが、他の autoindex + リスト処理と同様の判定基準下に置かれ続ける + ことに注意してください。 + mod_autoindex のクエリー引数パーサ (解析) は、 + 認識不能なオプションにぶつかると即座に停止します。 + クエリー引数は上の表に従って + 正しい形式になっていなければなりません。

+ +

下の単純な例は、これらのクエリーオプションを + 表します。これをそのまま切り取って HEADER.html + ファイルに保存することもできます。 + mod_autoindex が X=Go 入力にぶつかる前に + 引数が全て解釈されるように、 + 未知の引数 "X" はリストの最後に置かれています。

+ +

+ <form action="" method="get">
+ + Show me a <select name="F">
+ + <option value="0"> Plain list</option>
+ <option value="1" selected="selected"> Fancy list</option>
+ <option value="2"> Table list</option>
+
+ </select>
+ Sorted by <select name="C">
+ + <option value="N" selected="selected"> Name</option>
+ <option value="M"> Date Modified</option>
+ <option value="S"> Size</option>
+ <option value="D"> Description</option>
+
+ </select>
+ <select name="O">
+ + <option value="A" selected="selected"> Ascending</option>
+ <option value="D"> Descending</option>
+
+ </select>
+ <select name="V">
+ + <option value="0" selected="selected"> in Normal order</option>
+ <option value="1"> in Version order</option>
+
+ </select>
+ Matching <input type="text" name="P" value="*" />
+ <input type="submit" name="X" value="Go" />
+
+ </form> +

+ +
+
top
+

AddAlt ディレクティブ

+ + + + + + + +
説明:アイコンの代わりに +表示される、ファイル名で選択された代替テキスト
構文:AddAlt string file [file] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

AddAlt は、FancyIndexing + において、アイコンの代わりに表示する代替テキストを提供します。 + file は、説明するファイルのファイル拡張子、 + ファイル名の一部、ワイルドカード表現、完全なファイル名の + どれかになります。 + string に空白がある場合は引用符 (" + か ') で囲む必要があります。 + この文字列は、クライアントが画像を表示できない場合や + 画像のロードを無効にしている場合や + アイコンの取得に失敗したときに表示されます。

+ +

+ AddAlt "PDF file" *.pdf
+ AddAlt Compressed *.gz *.zip *.Z +

+ +
+
top
+

AddAltByEncoding ディレクティブ

+ + + + + + + +
説明:アイコンの代わりに表示される、MIME 符号化方法で選択された +代替テキスト
構文:AddAltByEncoding string MIME-encoding +[MIME-encoding] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

AddAltByEncoding は、 + FancyIndexing + において、アイコンの代わりに表示する代替文字列を提供します。 + MIME-encoding は有効な符号化、例えば + x-compress + です。 + string に空白があるときは、引用符 (" か + ') で囲む必要があります。 + この文字列は、クライアントが画像を表示できない場合や + 画像のロードを無効にしている場合や + アイコンの取得に失敗したときに表示されます。

+ +

+ AddAltByEncoding gzip x-gzip +

+ +
+
top
+

AddAltByType ディレクティブ

+ + + + + + + +
説明:アイコンの代わりに +表示される、MIME タイプで選択された代替テキスト
構文:AddAltByType string MIME-type +[MIME-type] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

AddAltByType は、 + FancyIndexing + において、アイコンの代わりに表示する代替文字列を設定します。 + MIME-type は有効なタイプ、例えば + text/html + です。 + string に空白があるときは、引用符 (" か + ') で囲む必要があります。 + この文字列は、クライアントが画像を表示できない場合や + 画像のロードを無効にしている場合や + アイコンの取得に失敗したときに表示されます。

+ +

+ AddAltByType 'plain text' text/plain +

+ +
+
top
+

AddDescription ディレクティブ

+ + + + + + + +
説明:ファイルに対して表示する説明
構文:AddDescription string file [file] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

FancyIndexing + において、ファイルに対して表示する説明を設定します。 + file は説明するファイルのファイル拡張子、 + ファイル名の一部、ワイルドカード表現、完全なファイル名の + どれかになります。 + string は二重引用符 (") で囲まれます。

+ +

+ AddDescription "The planet Mars" /web/pics/mars.gif +

+ +

通常のデフォルトの説明領域は 23 バイトの幅です。 + IndexOptions SuppressIcon + オプションで 6 バイト追加、 + IndexOptions SuppressSize + オプションで 7 バイト追加、 + IndexOptions SuppressLastModified + オプションで 19 バイト追加されます。 + ですから、デフォルトの説明コラムの最大幅は + 55 バイトになります。

+ +

このコラムの大きさを上書きしたり、 + 説明が無制限長でもよいようにするための詳細に関しては、 + DescriptionWidth + という + IndexOptions + のキーワードをご覧下さい。

+ +

警告

+

AddDescription + で定義された説明テキストは、タグや文字列といった + HTML マークアップを含むことができます。 + もし、説明コラムの幅によってタグ付けされた要素が丸め込まれた + (太字の語句の最後が切れるといった) 場合、 + 出力結果は、ディレクトリ一覧の残りの部分に影響を与えるでしょう。

+
+ +
+
top
+

AddIcon ディレクティブ

+ + + + + + + +
説明:ファイルに表示するアイコンを名前で選択
構文:AddIcon icon name +[name] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

FancyIndexing + において、 + name で終わるファイルの隣に表示するアイコンを設定します。 + icon は、(% でエスケープされた) アイコンへの相対 URL + か、他の書式 (alttext, url) です。 + ここで alttext + は、非グラフィカルブラウザ向けにアイコンに付けられたテキストタグです。 +

+ +

name は、ディレクトリに対応する ^^DIRECTORY^^ + か、空白行に対応する ^^BLANKICON^^ (一覧が正しく表示されるために) か、 + ファイル拡張子か、ワイルドカード表現か、ファイル名の一部か + 完全なファイル名です。

+ +

+ AddIcon (IMG,/icons/image.xbm) .gif .jpg .xbm
+ AddIcon /icons/dir.xbm ^^DIRECTORY^^
+ AddIcon /icons/backup.xbm *~ +

+ +

もし可能なら、 + AddIcon + より + AddIconByType + を優先的に使うべきでしょう。

+ +
+
top
+

AddIconByEncoding ディレクティブ

+ + + + + + + +
説明:ファイルに表示するアイコンを MIME +符号化方法で選択
構文:AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

FancyIndexing + において、ファイルの隣に表示するアイコンを設定します。 + icon は、(% でエスケープされた) アイコンへの相対 URL + か、他の書式 (alttext, url) です。 + ここで alttext + は、非グラフィカルブラウザ向けにアイコンに付けられたテキストタグです。 +

+ +

MIME-encoding は、有効なコンテントエンコーディング、 + 例えば x-compressです。

+ +

+ AddIconByEncoding /icons/compress.xbm x-compress +

+ +
+
top
+

AddIconByType ディレクティブ

+ + + + + + + +
説明:ファイルの隣に表示するアイコンを +MIME タイプによって選択
構文:AddIconByType icon MIME-type +[MIME-type] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

FancyIndexing + において、ファイルの隣に表示するアイコンを設定します。 + icon は、(% でエスケープされた) アイコンへの相対 URL + か、他の書式 (alttext, url) です。 + ここで alttext + は、非グラフィカルブラウザ向けにアイコンに付けられたテキストタグです。 +

+ +

MIME-type は、要求されたタイプに該当する + ワイルドカード表現です。

+ +

+ AddIconByType (IMG,/icons/image.xbm) image/* +

+ +
+
top
+

DefaultIcon ディレクティブ

+ + + + + + + +
説明:特定のアイコンが何も設定されていない時に +ファイルに表示するアイコン
構文:DefaultIcon url-path
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

FancyIndexing + において、 + 特定のアイコンがない場合にファイルに表示するアイコンを設定します。 + url-path は、(% でエスケープされた) アイコンへの相対 URL + です。

+ +

+ DefaultIcon /icon/unknown.xbm +

+ +
+
top
+

HeaderName ディレクティブ

+ + + + + + + +
説明: +インデックス一覧の先頭に挿入されるファイルの名前
構文:HeaderName filename
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

HeaderName + ディレクティブは、 + インデックス一覧の先頭に挿入するファイルの名前を設定します。 + Filename は取り込むファイルの名前です。

+ +

+ HeaderName HEADER.html +

+ +
+

HeaderName も ReadmeName + も両方とも現在は、filename + をインデックスされているディレクトリに用いられた URI + に対する相対 URI パスとして扱います。 + filename がスラッシュで始まる場合は、 + DocumentRoot + からの相対パスとなります。

+ +

+ HeaderName /include/HEADER.html +

+ +

filename は + メジャーコンテントタイプが "text/*" + (例えばtext/html, + text/plain 等です。) + のドキュメントとして解決 + されなければなりません。これはつまり、 + もし CGI スクリプトの実際のファイルタイプが + 次のディレクティブのようにして実際の出力とは異なって + text/html としてマークされている場合、 + filename + は CGI スクリプトを参照するかも知れない、 + ということを意味します:

+ +

+ AddType text/html .cgi +

+ +

Options MultiViews が + 有効になっている場合は、 + コンテントネゴシエーション + が行なわれます。 + もし filename が (CGI スクリプトでない) 静的な + text/html ドキュメントで解決され、 + options + IncludesIncludesNOEXEC + が有効になっている場合は、 + ファイルはサーバーサイドインクルードで処理されます + (mod_include ドキュメントを参照して下さい)。

+
+ +

もし HeaderName で指定されたファイルが + HTML ドキュメントの開始部分 (<html>, <head>, + 等) を含んでいたら、 + IndexOptions + +SuppressHTMLPreamble + を設定して、これらのタグが繰り返されないようにしたいと思うでしょう。

+ +
+
top
+

IndexHeadInsert ディレクティブ

+ + + + + + + +
説明:インデックスページの HEAD セクションにテキストを挿入する
構文:IndexHeadInsert "markup ..."
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

IndexHeadInsert ディレクティブを使って + インデックスとして生成されたHTMLの <head> セクションに + 挿入する文字列を指定します。

+

Example

+ + IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">" +

+ +
+
top
+

IndexIgnore ディレクティブ

+ + + + + + + +
説明:ディレクトリ一覧を行なう際に無視すべき +ファイルリストに追加
構文:IndexIgnore file [file] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

IndexIgnore ディレクティブは、 + ディレクトリの一覧を行う際に無視すべきファイルリストに追加します。 + file は、 + シェル形式のワイルドカード表現か完全なファイル名です。 + IndexIgnore が複数ある場合は、無視するリストに追加が行われ、 + 置換は行われません。デフォルトではリストには . + (カレントディレクトリ) が含まれています。

+ +

+ IndexIgnore README .htaccess *.bak *~ +

+ +
+
top
+

IndexIgnoreReset ディレクティブ

+ + + + + + + + +
説明:Empties the list of files to hide when listing +a directory
構文:IndexIgnoreReset ON|OFF
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
互換性:2.3.10 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

IndexOptions ディレクティブ

+ + + + + + + +
説明:ディレクトリインデックスの様々な設定項目 +
構文:IndexOptions [+|-]option [[+|-]option] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

IndexOptions + は、ディレクトリインデックスの挙動を指定します。 + option は次のどれかです:

+ +
+
Charset=character-set (Apache 2.0.61 + 以降)
+ +
Charset キーワードで、 + 生成されるページの文字セットを指定できます。 + 下位のファイルシステムが Unicode ベースかどうかに依存しますが、 + デフォルト値は ISO-8859-1UTF-8 + になります。 + +

Example:

+ IndexOptions Charset=UTF-8 +

+
+ +
Type=MIME content-type (Apache 2.0.61 + 以降)
+ +
Type キーワードで、 + 生成されるページの MIME コンテントタイプを指定できます。 + デフォルト値は text/html になります。 + +

Example:

+ IndexOptions Type=text/plain +

+
+ +
DescriptionWidth=[n | *] + (2.0.23 以降)
+ +
DescriptionWidth + キーワードは説明コラムの幅を文字数で指定することができます。
+ +
-DescriptionWidth (または非設定) で、 + mod_autoindex が最適な幅を計算するようにできます。
+ +
DescriptionWidth=n + で、コラム幅を n バイトに固定します。
+ +
DescriptionWidth=* + は、最長の説明に合わせて必要な長さまでコラムを延ばします。
+ +
説明を丸め込んだ場合特有の危険については + AddDescription + セクションをお読み下さい。
+ +
FancyIndexing
+ +
飾り付きインデックスをオンにします。
+ +
FoldersFirst + (2.0.23 以降)
+ +
このオプションが有効になった場合、サブディレクトリの一覧は + 必ず最初に現われて、通常のファイルはその後に続きます。 + 一覧は基本的には、ファイルとディレクトリの二つの部分に分けられて、 + それぞれは別々にソートされ、その後サブディレクトリを先にして + 表示が行なわれます。例えばソート順が名前の降順になっていて、 + FoldersFirst が有効になっている場合は、 + サブディレクトリ Zed はサブディレクトリ + Beta よりも前にリストされ、通常のファイル + GammaAlpha + よりも前にリストされます。このオプションは + FancyIndexing + も有効になっているときにのみ有効です。
+ +
HTMLTable (実験的、 + Apache 2.0.23 以降)
+ +
この実験的なオプションは FancyIndexing とともに指定することで、 + 飾りの付いたディレクトリ一覧のためにテーブルを使った単純な表を作ります。 + これは古いブラウザを混乱させるかもしれないことに注意してください。 + WinNT やその他 utf-8 + が有効なプラットホームのように、ファイル名や説明テキストが + 右読みになったり左読みになりえる場合は特に必要です。
+ +
IconsAreLinks
+ +
これは、FancyIndexing において、 + アイコンもファイル名へのリンクの一部にします。
+ +
IconHeight[=pixels]
+ +
このオプションが、IconWidth とともに + 使われている場合は、サーバはファイルアイコンのための + img タグに heightwidth + 属性を取り込むようになります。 + これによって、イメージ全てをロードし終わるまで待たなくても、 + ブラウザはページレイアウトをあらかじめ計算することができます。 + このオプションに何も値が与えられなければ、Apache + ソフトウェアで提供されているアイコンの標準の高さが + デフォルトなります。
+ +
IconWidth[=pixels]
+ +
このオプションが、IconHeight とともに使われている場合は、 + サーバはファイルアイコンのための img + タグに heightwidth + 属性を取り込むようになります。 + これによって、イメージ全てをロードし終わるまで待たなくても、 + ブラウザはページレイアウトをあらかじめ計算することができます。 + このオプションに何も値が与えられなければ、Apache + ソフトウェアで提供されているアイコンの標準の高さが + デフォルトなります。
+ +
IgnoreCase
+ +
このオプションが有効であると、ファイル名は大文字小文字を区別せずにソートされます。 + 例えばファイル名が昇順でソートされ、IgnoreCase が有効であれば、 + Zeta は alfa の後にリストされます + (注意: GAMMA は常に gamma の前になります)。
+ +
IgnoreClient
+ +
このオプションで mod_autoindex は、 + クライアントからの全てのクエリー変数を無視するようになります。 + これはソート順も含みます。 + (つまり SuppressColumnSorting + も有効になります。)
+ +
NameWidth=[n + | *]
+ +
NameWidth キーワードでファイル名コラムの幅をバイト数で + 指定できます。
+ +
-NameWidth (または非設定) で、 + mod_autoindex が最適な幅を計算するようにできます。
+ +
NameWidth=n + で、コラム幅を n バイトに固定します。
+ +
NameWidth=* + は、必要な長さまでコラムを延ばします。
+ +
ScanHTMLTitles
+ +
FancyIndexing のために、 + HTML ドキュメントからタイトルを取り出すことを可能にします。 + もしファイルに + AddDescription + で説明が与えられていなければ、 + httpd は title タグの値を読むためにドキュメントを読み始めます。 + これは CPU や disk に負荷をかけます。
+ +
ShowForbidden
+ +
通常 Apache はサブリクエストの結果がHTTP_UNAUTHORIZED や + HTTP_FORBIDDEN のファイルは一覧に表示しません。 + このオプションを指定すると、そのようなファイルも一覧に表示します。
+ +
SuppressColumnSorting
+ +
もし指定されていれば、Apache は + FancyIndexing で表示されているディレクトリ一覧での + コラムの先頭を、ソートのためのリンクにしなくなります。 + デフォルトの挙動は、リンクとします。 + コラムの先頭を選ぶとコラムの値に従ってディレクトリリストを + ソートします。 + Apache 2.0.23 以前では、これは同時に + ソート文字列のためのクエリー引数の解析も無効にします。 + + この挙動は Apache 2.0.23 では + IndexOptions + IgnoreClient で制御されるようになっています。
+ +
SuppressDescription
+ +
これは FancyIndexing におけるファイルの説明を消去します。 + デフォルトでは、説明は定義されておらず、 + このオプションを使うと他のために 23 + 文字の空白を稼ぐことができます。 ファイルの説明に関する情報は、 + AddDescription + をご覧下さい。また、説明のコラムサイズを制限する + DescriptionWidth + インデックスオプションもご覧下さい。
+ +
SuppressHTMLPreamble
+ +
通常、 + HeaderName + ディレクティブで指定したファイルを + ディレクトリが実際に含んでいれば、標準的な HTML プリアンブル + (<html>, <head>, ) の後に、 + モジュールはファイルの中身をインクルードします。 + SuppressHTMLPreamble オプションは、 + この挙動を無効にできて、 + モジュールがヘッダーファイルの中身から表示を始めます。 + この場合、ヘッダーファイルは正しい HTML + 命令を含んでいなければなりません。 + ヘッダーファイルが存在しない場合は、プリアンブルは通常通り + 生成されます。
+ +
SuppressIcon (Apache + 2.0.23 以降)
+ +
+ これは FancyIndexing の一覧からアイコンを消去します。 + SuppressIconSuppressRules + と組合わせることによって正しい HTML 3.2 の出力が得られます。 + HTML 3.2 の最終規格は、 imghr + が pre ブロックに入る (FancyIndexing 一覧で書式に使われています) + ことを禁止しています。
+ +
SuppressLastModified
+ +
FancyIndexing 一覧において最終更新日時の表示を消去します。
+ +
SuppressRules + (Apache 2.0.23 以降)
+ +
ディレクトリ一覧において水平区切り線 (hr タグ) を消去します。 + SuppressIconSuppressRules + と組合わせることによって正しい HTML 3.2 の出力が得られます。 + HTML 3.2 の最終規格は、 imghr + が pre ブロックに入る (FancyIndexing 一覧で書式に使われています) + ことを禁止しています。
+ +
SuppressSize
+ +
FancyIndexing 一覧においてファイルサイズの表示を消去します。
+ +
TrackModified + (Apache 2.0.23 以降)
+ +
これは HTTP ヘッダ中に、 + ディレクトリの Last-Modified や + ETag を含めます。 + これは、オペレーティングシステムやファイルシステムが + 適切な stat() の返り値を返す場合にのみ有効です。 + いくつかの UNIX システム、OS2 の JFS や Win32 の NTFS + ボリュームはそうなっています。 + 例えば、OS2 と Win32 FAT ボリュームはそうではありません。 + この機能が有効になると、クライアントやプロキシは + HEAD リクエストを行うことによって、 + ファイル一覧の変化を追跡することができるようになります。 + オペレーティングシステムによっては、新規ファイルや + 移動ファイルは正しく追跡するけれども、 + ディレクトリ中のファイルのサイズや日付は追跡しないということに + 注意してください。 + 既に存在するファイルのサイズや日付のスタンプが変化しても、 + 全ての Unix プラットホームでは、 + Last-Modified ヘッダーを更新しません。 + もしこれが重要であれば、 + このオプションを無効のままにしてください。
+ +
VersionSort + (Apache 2.0a3 以降)
+ +
VersionSort キーワードはバージョン番号を含んだファイルが + 自然な方法でソートされるようにします。 + 文字列は通常通りソートされ、 + それ以外の、説明や名前中の数となる部分文字列は + その数値で比較されます。 + +

例:

+ foo-1.7
+ foo-1.7.2
+ foo-1.7.12
+ foo-1.8.2
+ foo-1.8.2a
+ foo-1.12 +

+ +

番号が 0 から始まる場合は、端数と考えられます

+ +

+ foo-1.001
+ foo-1.002
+ foo-1.030
+ foo-1.04 +

+
+ +
XHTML + (Apache 2.0.49 以降)
+ +
XHTML キーワードを指定すると、mod_autoindex + は HTML 3.2 の代わりに XHTML 1.0 のコードを出力するようになります。
+
+ + +
増減指定できる IndexOptions
+
+

Apache 1.3.3 では、 + IndexOptions + ディレクティブの扱いで幾つかの大きな変化が導入されました。 + 特に、

+ +
    +
  • 一つのディレクトリに対する複数の + IndexOptions + ディレクティブは、現在では一つにマージされます。 + +

    + <Directory /foo> + + IndexOptions HTMLTable
    + IndexOptions SuppressColumnsorting +
    + </Directory> +

    + +

    の結果は、次の指定と同一の結果になります。

    + +

    + IndexOptions HTMLTable SuppressColumnsorting +

    +
  • + +
  • 増減構文 + (すなわち、'+' や '-' + の接頭辞が付くキーワード) の追加。
  • +
+ +

'+' や '-' 接頭辞の付いたキーワードに出会うとそれは、 + その時点での IndexOptions + の設定 (これは上流のディレクトリを受け継ぎます) + に対して適応されます。 + しかしながら、接頭辞の付かないキーワードが処理された場合は、 + 受け継いだオプション全てとそれまで出会った増減設定全てが + 消去されます。次の例を考えてみてください:

+ +

+ IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
+ IndexOptions +SuppressSize +

+ +

最終的な効果は + IndexOptions FancyIndexing +SuppressSize + と同一です。 + 接頭辞の付かない FancyIndexing + でそれ以前の増減キーワードは無効になり、 + その後の累積が始まるからです。

+ +

あるディレクトリにおいて上位のディレクトリに指定された設定に影響されることなく + IndexOptions を設定したい場合、 + +- + 接頭辞の付かないキーワードで設定してください。

+
+
+ +
+
top
+

IndexOrderDefault ディレクティブ

+ + + + + + + + +
説明: +ディレクトリインデックスの標準の順番付けを設定
構文:IndexOrderDefault Ascending|Descending +Name|Date|Size|Description
デフォルト:IndexOrderDefault Ascending Name
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

IndexOrderDefault ディレクティブは + FancyIndexing + インデックスオプションと併せて用いられます。 + デフォルトでは、FancyIndexing + のディレクトリ一覧はファイル名の昇順で表示されます。 + IndexOrderDefault + で、初期状態の表示順番を変えることができます。

+ +

IndexOrderDefault + は二つの引数をとります。一つ目はソートの方向を指示する + AscendingDescending のいずれかです。 + 二つ目の引数は Name, Date, + SizeDescription + のいずれか一つのキーワードであって、1つ目のソートキーを指定します。 + 2つ目のソートキーは常にファイル名の昇順になります。

+ +

このディレクティブと SuppressColumnSorting + インデックスオプションとを組み合わせることで、 + ディレクトリ一覧をある特定の順番でのみ表示するようにできます。 + これは、 + クライアントが別の順番でディレクトリ一覧をリクエストすることを防ぎます。

+ +
+
top
+

IndexStyleSheet ディレクティブ

+ + + + + + + +
説明:ディレクトリインデックスに CSS スタイルシートを追加する
構文:IndexStyleSheet url-path
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

IndexStyleSheet ディレクティブは + インデックス表示に使用される CSS のファイル名を設定します。 +

+

+ + IndexStyleSheet "/css/style.css" +

+ +
+
top
+

ReadmeName ディレクティブ

+ + + + + + + +
説明:インデックス一覧の最後に挿入されるファイルの名前
構文:ReadmeName filename
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
+

ReadmeName ディレクティブは、 + インデックスの終わりに付け加えられるファイルの名前を設定します。 + filename は挿入するファイルの名前で、 + 一覧の行われている位置から相対的なものとして解釈されます。 + filename がスラッシュで始まる場合は、 + DocumentRoot + からの相対パスとなります。

+ +

+ ReadmeName FOOTER.html +

+ +

例 2

+ ReadmeName /include/FOOTER.html +

+ +

より詳細にまでこの挙動について記述している HeaderName + もご覧下さい。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_autoindex.html.ko.euc-kr b/docs/manual/mod/mod_autoindex.html.ko.euc-kr new file mode 100644 index 0000000..91356b7 --- /dev/null +++ b/docs/manual/mod/mod_autoindex.html.ko.euc-kr @@ -0,0 +1,893 @@ + + + + + +mod_autoindex - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_autoindex

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:ڵ н ls ɾ Win32 + dir ɾ 丮
:Base
:autoindex_module
ҽ:mod_autoindex.c
+

+ +

丮 ΰ:

+ + +

, Ѵٸ ڵ + (Ȥ ü) ִ.

+ +

ڵ Options +Indexes ϴ. + ڼ Options + þ ϶.

+ +

IndexOptions + þ FancyIndexing ɼ ָ, ̸ + ٲٴ ũ . ̸ ũ ϸ + ٽ . ̸ ݺؼ ϸ + ̸ . IndexOptions þ + SuppressColumnSorting ɼ ̷ ̸ ũ + ʴ´.

+ +

"Size(ũ)" µǴ ƴ϶ + ũ ϶. , 1010 Ʈ ϰ 1011 + Ʈ Ѵ "1K" ̴ ׻ 1010 Ʈ + տ ´.

+
+ +
top
+
+

Autoindex û ƱԸƮ

+ + +

ġ 2.0.23 û ƱԸƮ ϰ, + ο ɼǵ ߰ߴ. Ŭ̾Ʈ + IndexOptions + IgnoreClient ɼ ߰Ǿ.

+ +

̸ Ʒ û ɼ ڱ + ũ. Ʒ ɼ 丮 ڿ  û + ִ.

+ +
    +
  • C=N ϸ ̴
  • + +
  • C=M ֱ , ׸ ϸ ̴
  • + +
  • C=S ũ , ׸ ϸ ̴
  • + +
  • C=D , ׸ ϸ + ̴
  • + +
  • O=A Ѵ
  • + +
  • O=D Ѵ
  • + +
  • F=0 (FancyIndexed ƴ) ̴
  • + +
  • F=1 FancyIndexed ̴
  • + +
  • F=2 HTMLTable FancyIndexed + ̴
  • + +
  • V=0 ʴ´
  • + +
  • V=1 Ѵ
  • + +
  • P=pattern ־ pattern + شϴ ϸ
  • +
+ +

'P'attern ƱԸƮ Ϲ IndexIgnore þ ó Ŀ + ˻ϱ⶧, ٸ autoindex ϶. + mod_autoindex û ƱԸƮ о϶ + ɼ ߰ϸ ̻ ʴ´. û ƱԸƮ + ǥ Ѵ.

+ +

header.html Ͽ ִ Ʒ + ɼǵ Ѵ. submit "X" ƱԸƮ + mod_autoindex X=Go ƱԸƮ о + Ȯϱ ߴ.

+ +

+ <form action="" method="get">
+ + Show me a <select name="F">
+ + <option value="0"> Plain list</option>
+ <option value="1" selected="selected"> Fancy list</option>
+ <option value="2"> Table list</option>
+
+ </select>
+ Sorted by <select name="C">
+ + <option value="N" selected="selected"> Name</option>
+ <option value="M"> Date Modified</option>
+ <option value="S"> Size</option>
+ <option value="D"> Description</option>
+
+ </select>
+ <select name="O">
+ + <option value="A" selected="selected"> Ascending</option>
+ <option value="D"> Descending</option>
+
+ </select>
+ <select name="V">
+ + <option value="0" selected="selected"> in Normal order</option>
+ <option value="1"> in Version order</option>
+
+ </select>
+ Matching <input type="text" name="P" value="*" />
+ <input type="submit" name="X" value="Go" />
+
+ </form> +

+ +
+
top
+

AddAlt þ

+ + + + + + + +
:ϸ ܴ
:AddAlt string file [file] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

AddAlt FancyIndexing + Ͽ ܴ Ѵ. File + Ȯ, ϸ Ϻ, ϵī ǥ, + ü ϸ ִ. String + ٸ ǥ(" Ȥ ') + Ѵ. Ŭ̾Ʈ ̹ ų, ̹ + ʰų, ߰ ̰ ȴ.

+ +

+ AddAlt "PDF file" *.pdf
+ AddAlt Compressed *.gz *.zip *.Z +

+ +
+
top
+

AddAltByEncoding þ

+ + + + + + + +
:MIME-encoding ܴ +
:AddAltByEncoding string MIME-encoding +[MIME-encoding] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

AddAltByEncoding FancyIndexing + Ͽ ܴ Ѵ. MIME-encoding + x-compress ȿ content-encoding̴. + String ٸ ǥ(" + Ȥ ') Ѵ. Ŭ̾Ʈ ̹ + ų, ̹ ʰų, + ߰ ̰ ȴ.

+ +

+ AddAltByEncoding gzip x-gzip +

+ +
+
top
+

AddAltByType þ

+ + + + + + + +
:MIME content-type ܴ +
:AddAltByType string MIME-type +[MIME-type] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

AddAltByType FancyIndexing + Ͽ ܴ Ѵ. MIME-type + text/html ȿ content-type̴. + String ٸ ǥ(" + Ȥ ') Ѵ. Ŭ̾Ʈ ̹ + ų, ̹ ʰų, + ߰ ̰ ȴ.

+ +

+ AddAltByType 'plain text' text/plain +

+ +
+
top
+

AddDescription þ

+ + + + + + + +
:Ͽ
:AddDescription string file [file] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

þ FancyIndexing Ͽ Ѵ. + File Ȯ, ϸ Ϻ, + ϵī ǥ, ü ϸ ִ. String + ǥ(") Ѵ.

+ +

+ AddDescription "The planet Mars" /web/pics/mars.gif +

+ +

⺻ ʵ 23 Ʈ. IndexOptions + SuppressIcon ɼ ϸ ⺻ 6 Ʈ + ߰ϰ, IndexOptions SuppressSize ɼ 7 Ʈ, + IndexOptions SuppressLastModified ɼ 19 + Ʈ ߰Ѵ. ׷Ƿ 55 Ʈ.

+ +

ʵ ٲٰų ̸ Ѵ + DescriptionWidth IndexOptions Ű带 ϶.

+ +

+

AddDescription ۿ + ±׳ character entity(; &lt;, &amp; + Ī) HTML ִ. ׷ + ±װ ִ κ ©ԵǸ ( ü κ + ©) 丮 Ͽ ִ.

+
+ +
+
top
+

AddIcon þ

+ + + + + + + +
:̸ Ͽ
:AddIcon icon name [name] +...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

þ FancyIndexing name + Ѵ. Icon + (%-escaped) URL Ȥ + (alttext,url) ̴. + ⼭ alttext ׸ + ܴ ̴.

+ +

Name 丮 Ÿ ^^DIRECTORY^^, + ( ùٷ ߱) Ÿ + ^^BLANKICON^^, Ȯ, ϵī ǥ, + ϸ Ϻ Ȥ ü ִ.

+ +

+ AddIcon (IMG,/icons/image.xbm) .gif .jpg .xbm
+ AddIcon /icons/dir.xbm ^^DIRECTORY^^
+ AddIcon /icons/backup.xbm *~ +

+ +

ϸ AddIconٴ AddIconByType ؾ Ѵ.

+ +
+
top
+

AddIconByEncoding þ

+ + + + + + + +
:MIME content-encoding Ͽ
:AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

þ FancyIndexing + Ѵ. Icon + (%-escaped) URL Ȥ + (alttext,url) ̴. + ⼭ alttext ׸ + ܴ ̴.

+ +

MIME-encoding content-encoding شϴ + ϵī ǥ̴.

+ +

+ AddIconByEncoding /icons/compress.xbm x-compress +

+ +
+
top
+

AddIconByType þ

+ + + + + + + +
:MIME content-type Ͽ
:AddIconByType icon MIME-type +[MIME-type] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

þ FancyIndexing + MIME-type Ѵ. + Icon (%-escaped) URL Ȥ + (alttext,url) ̴. + ⼭ alttext ׸ + ܴ ̴.

+ +

MIME-type mime type شϴ ϵī + ǥ̴.

+ +

+ AddIconByType (IMG,/icons/image.xbm) image/* +

+ +
+
top
+

DefaultIcon þ

+ + + + + + + +
:Ư Ͽ
:DefaultIcon url-path
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

DefaultIcon þ FancyIndexing + Ư ̴. + Icon (%-escaped) URL̴.

+ +

+ DefaultIcon /icon/unknown.xbm +

+ +
+
top
+

HeaderName þ

+ + + + + + + +
:ϸ ̸
:HeaderName filename
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

HeaderName þ ϸ տ + ̸ Ѵ. Filename + ϸ̴.

+ +

+ HeaderName HEADER.html +

+ +
+

HeaderName ReadmeName + Filename Ϸ 丮 URI η + ޾Ƶδ. Filename ϸ DocumentRoot η + ޾Ƶδ.

+ +

+ HeaderName /include/HEADER.html +

+ +

Filename major content type text/* + ( , text/html, text/plain, + ) ؾ Ѵ. , ũƮ ( ƴ) + type text/html Ѵٸ + filename CGI ũƮ ִ:

+ +

+ AddType text/html .cgi +

+ +

Options + MultiViews ϸ Ѵ. + filename (CGI ũƮ ƴ) + text/html ̰ options Includes + IncludesNOEXEC ϳ Ѵٸ + server-side includes óѴ. (mod_include + )

+
+ +

HeaderName Ͽ + (<html>, <head>, ) HTML ۺκ Եִٸ + IndexOptions + +SuppressHTMLPreamble Ͽ κ ߰ʴ + .

+ +
+
top
+

IndexHeadInsert þ

+ + + + + + +
:Inserts text in the HEAD section of an index page.
:
:ּ, ȣƮ, directory, .htaccess
:Base
:mod_autoindex

Documentation not yet translated. Please see English version of document.

+
+
top
+

IndexIgnore þ

+ + + + + + + +
:丮 Ͽ ϸ ߰Ѵ
:IndexIgnore file [file] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

IndexIgnore þ 丮 + Ͽ ϸ ߰Ѵ. File + ( ϴ) ȭϵī ǥ̳ ü ϸ + ִ. IndexIgnore þ ϸ + ϸ üʰ Ͽ ϵ ߰Ѵ. + ⺻ . ( 丮) Ѵ.

+ +

+ IndexIgnore README .htaccess *.bak *~ +

+ +
+
top
+

IndexIgnoreReset þ

+ + + + + + + + +
:Empties the list of files to hide when listing +a directory
:IndexIgnoreReset ON|OFF
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
:2.3.10 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

IndexOptions þ

+ + + + + + + +
:
:IndexOptions [+|-]option [[+|-]option] +...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

IndexOptions þ 丮 + Ѵ. Option ϳ̴

+ +
+
DescriptionWidth=[n | *] (ġ + 2.0.23 )
+ +
DescriptionWidth Ű带 Ͽ ڴ + ִ.
+ +
-DescriptionWidth ϸ (Ȥ ƹ͵ + ) mod_autoindex + Ѵ.
+ +
DescriptionWidth=n + n Ʈ Ѵ.
+ +
DescriptionWidth=* + ִ¸ŭ ø.
+ +
© ִ AddDescription + ϶.
+ +
FancyIndexing
+ +
丮 fancy .
+ +
FoldersFirst + (ġ 2.0.23 )
+ +
ɼ ϸ 丮 ׻ + , 丮 ִ Ϲ ڿ ´. + ⺻ ϰ 丮 , + Ͽ 丮 δ. + , ̸ ϰ FoldersFirst + Ѵٸ 丮 Zed 丮 + Beta տ , 丮 Beta + Ϲ Gamma Alpha տ + ´. ɼ FancyIndexing Բ Ҷ ȿ + ִ.
+ +
HTMLTable (, + ġ 2.0.23 )
+ +
FancyIndexing ɼ HTML ǥ + fancy 丮 . ɼ + ȥ ϶. ɼ WinNT ٸ + utf-8 ÷ ϸ̳ б (ʿ + Ȥ ʿ ) ٸ Ư ϴ.
+ +
IconsAreLinks
+ +
fancy Ͽ ϸ ũ Ѵ.
+ +
IconHeight[=pixels]
+ +
ɼ IconWidth ϸ + img ±׿ height width + Ӽ Ѵ. ׷ ̹ + Ȳ ̸ ִ. ɼǿ + ġ ϴ ǥ ̸ Ѵ.
+ +
IconWidth[=pixels]
+ +
ɼ IconHeight ϸ + img ±׿ + height width Ӽ Ѵ. + ׷ ̹ Ȳ + ̸ ִ. ɼǿ ġ + ϴ ǥ Ѵ.
+ +
IgnoreCase
+ +
ɼ ϸ ҹ ʰ ̸ Ѵ. + , ̸ ̰ IgnoreCase ϸ + Zeta alfa ڿ ´ (: GAMMA + ׻ gamma տ ´).
+ +
IgnoreClient
+ +
ɼ ϸ mod_autoindex + Ͽ Ŭ̾Ʈ Ǻ Ѵ. + (SuppressColumnSorting Ѵ.)
+ +
NameWidth=[n + | *]
+ +
NameWidth Ű Ʈ ϸ + Ѵ.
+ +
-NameWidth ϸ (Ȥ ƹ͵ + ) mod_autoindex + Ѵ.
+ +
NameWidth=n n + Ʈ Ѵ.
+ +
NameWidth=* ʿѸŭ ø.
+ +
ScanHTMLTitles
+ +
fancy Ͽ HTML title ̴´. Ͽ + AddDescription + ٸ title + Ұ оδ. ۾ CPU ũ Ѵ.
+ +
SuppressColumnSorting
+ +
ɼ ϸ ġ FancyIndexed 丮 + Ͽ ̸ ٲٴ ũ ʴ´. + ̸ ũ , ̸ ϸ + ִ 丮 . ġ + 2.0.23 ƱԸƮ ʾҴ. + ġ 2.0.23 IndexOptions + IgnoreClient Ͽ ƱԸƮ ʴ´.
+ +
SuppressDescription
+ +
fancy Ͽ ʴ´. ⺻ +  ǵʰ, ɼ ϸ 23 + ٸ 뵵 Ѵ. ϴ + AddDescription ϶. ũ⸦ + ϴ DescriptionWidth + ɼǵ ϶.
+ +
SuppressHTMLPreamble
+ +
HeaderName þ + ִ ǥ HTML ۺκ + (<html>, <head>, + et cetera) ڿ ÷Ѵ. ׷ + SuppressHTMLPreamble ɼ ϸ ó + header Ѵ. header Ͽ + HTML ־ Ѵ. header ٸ Ϲ + ۺκ .
+ +
SuppressIcon + (ġ 2.0.23 )
+ +
fancy Ͽ . SuppressIcon + SuppressRules ϸ, (FancyIndexed + ) pre ȿ img + hr ǥ HTML 3.2 + ˸ ȴ.
+ +
SuppressLastModified
+ +
fancy Ͽ ǥ ʴ´.
+ +
SuppressRules + (ġ 2.0.23 )
+ +
丮 Ͽ (hr ) + ʴ´. SuppressIcon + SuppressRules ϸ, (FancyIndexed + ) pre ȿ img + hr ǥ HTML 3.2 + ˸ ȴ.
+ +
SuppressSize
+ +
fancy Ͽ ũ⸦ ǥ ʴ´.
+ +
TrackModified + (ġ 2.0.23 )
+ +
丮 HTTP Last-Modified ETag + Ѵ. ɼ ü Ͻýۿ stat() + ȿϴ. н ý۰ OS2 + JFS, Win32 NTFS ϴ. , OS2 Win32 + FAT Ұϴ. ϸ Ŭ̾Ʈ Ͻô + HEAD û Ͽ ϸ ȭ + ִ.  ü ο ϰ ùٷ + , 丮 ִ ũ⳪ ¥ ȭ + ϶. н ÷ + ũ⳪ ¥ ȭ Last-Modified + ٲʴ´. ̷ ȭ ߿ϴٸ ɼ + .
+ +
VersionSort + (ġ 2.0a3 )
+ +
VersionSort Ű ȣ + ϸ ڿ Ѵ. κ + , ϰ ִ κ ڰ + Ѵ. + +

:

+ foo-1.7
+ foo-1.7.2
+ foo-1.7.12
+ foo-1.8.2
+ foo-1.8.2a
+ foo-1.12 +

+ +

0 ϸ, м Ѵ:

+ +

+ foo-1.001
+ foo-1.002
+ foo-1.030
+ foo-1.04 +

+
+ +
XHTML + (ġ 2.0.49 )
+ +
XHTML Ű带 ϸ + mod_autoindex HTML 3.2 XHTML 1.0 + ڵ带 Ѵ.
+
+ + +
IndexOptions
+
+

ġ 1.3.3 IndexOptions + þ ó ũ ȭǾ. Ư:

+ +
    +
  • 丮 + IndexOptions þ Ѵ. + : + +

    + <Directory /foo> + + IndexOptions HTMLTable
    + IndexOptions SuppressColumnsorting +
    + </Directory> +

    + +

    + +

    + IndexOptions HTMLTable SuppressColumnsorting +

    +
  • + +
  • ( , Ű տ + + - ̴) ߰Ǿ.
  • +
+ +

Ű տ '+' '-' ش Ű尡 + ( 丮 ӵǾ) IndexOptions + ݿȴ. ׷ տ ƹ͵ Ű带 + ӵǰų . + 캸:

+ +

+ IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
+ IndexOptions +SuppressSize +

+ +

տ ƹ͵ FancyIndexing + ٽ ߰ǿ + IndexOptions FancyIndexing +SuppressSize .

+ +

Ư 丮 + IndexOptions Ϸ Ű + տ + - + ӵ .

+
+
+ +
+
top
+

IndexOrderDefault þ

+ + + + + + + + +
:丮 ⺻ Ѵ
:IndexOrderDefault Ascending|Descending +Name|Date|Size|Description
⺻:IndexOrderDefault Ascending Name
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

IndexOrderDefault þ FancyIndexing + ɼǰ Բ Ѵ. ⺻ fancyindexed 丮 + ϸ ̴. IndexOrderDefault + ʱ ִ.

+ +

IndexOrderDefault ƱԸƮ + ޴´. ù° ϴ Ascending + () ̳ Descending () ϳ. + ι° ƱԸƮ Ÿ Ű Name, + Date, Size, Description + ϳ. ׻ ϸ ̴.

+ +

þ SuppressColumnSorting ɼ ϸ + Ư θ 丮 . Ŭ̾Ʈ + ٸ 丮 û Ѵ.

+ +
+
top
+

IndexStyleSheet þ

+ + + + + + + +
:丮 Ͽ CSS ŸϽƮ ߰Ѵ
:IndexStyleSheet url-path
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

IndexStyleSheet þ 丮 + Ͽ CSS ϸ Ѵ. +

+

Example

+ + IndexStyleSheet "/css/style.css" +

+ +
+
top
+

ReadmeName þ

+ + + + + + + +
:ϸ ̸
:ReadmeName filename
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
+

ReadmeName þ ϸ + ̸ Ѵ. Filename + ϸ̰, ġ η ޾Ƶδ. + Filename ϸ DocumentRoot η ޾Ƶδ. +

+ +

+ ReadmeName FOOTER.html +

+ +

2

+ ReadmeName /include/FOOTER.html +

+ +

ڼ HeaderName ϶.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_autoindex.html.tr.utf8 b/docs/manual/mod/mod_autoindex.html.tr.utf8 new file mode 100644 index 0000000..47d660c --- /dev/null +++ b/docs/manual/mod/mod_autoindex.html.tr.utf8 @@ -0,0 +1,1076 @@ + + + + + +mod_autoindex - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_autoindex

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:Unix ls veya Win32 dir kabuk komutunun +yaptığı gibi dizin içeriğini listeler.
Durum:Temel
Modül Betimleyici:autoindex_module
Kaynak Dosyası:mod_autoindex.c
+

Özet

+ +

Bir dizin içerik dosyası iki kaynaktan gelebilir:

+ +
    +
  • Bu dizinde bulunan ve genellikle index.html + adında bir dosya olarak. Kullanılan dosyanın veya dosyaların ismi + DirectoryIndex yönergesi ile + belirlenir ve mod_dir tarafından denetlenir.
  • + +
  • Kullanıcı tarafından böyle bir dosya sağlanmadığı takdirde dizin + içerik listesini sunucu üretir. Diğer yönergeler bu listenin biçemini + belirler. Listede gösterilen dosya türü simgeleri AddIcon, AddIconByEncoding ve AddIconByType yönergeleri ile + belirlenir. Bunlar mod_autoindex tarafından + denetlenir.
  • +
+ +

İki işlev birbirinden ayrı tutulmuştur, böylece kendiliğinden içerik + listesi üretimi tamamen iptal edilebilir (veya değiştirilebilir).

+ +

Kendiliğinden içerik listesi üretimi Options +Indexes ile + etkin kılınabilir. Daha fazla bilgi için Options yönergesinin açıklamasına bakınız.

+ +

IndexOptions yönergesi + FancyIndexing + seçeneği ile kullanılmışsa sütun başlıkları listenin sıralamasını + sütundaki sıralamaya göre değiştirecek hiper bağlar haline getirilir + (süslü liste). Aynı başlığa peşpeşe tıklamak suretiyle sıralamayı + büyükten küçüğe veya tersine değiştirebilirsiniz. Bu sütun başlığı + bağlarının oluşturulması IndexOptions yönergesi SuppressColumnSorting seçeneği ile kullanılarak + engellenebilir.

+ +

Boyuta göre sıralamada daima dosyanın asıl boyutuna bakılır. + Dolayısıyla ikisi de "1K" olarak gösterilen iki dosyadan 1010 baytlık + olanı küçükten büyüğe sıralamada 1011 baytlıktan önce + gösterilecektir.

+
+ +
top
+
+

Sütun Sıralamada Sorgu Seçenekleri

+ + +

İstemciye, dizin içeriğini listelerken neleri hangi sırada + listeleyeceğini belirleyebilmesi için içerik üzerinde biraz denetim + sağlayabileceği çeşitli sorgu dizgesi bileşenleri sağlanmıştır. + Çıktı üzerinde kullanıcı denetimini tamamen ortadan kaldırmak için + IndexOptions yönergesinin + IgnoreClient + seçeneği kullanılabilir.

+ +

Sütun sıralama başlıklarının her biri hedefi kendisi olan birer hiper + bağ olup aşağıda sıralanan sorgu seçeneklerini kullanırlar. Bu + seçeneklerin her biri her dizin içerik listesi isteğine eklenebilir.

+ +
    +
  • C=N dizini dosya adına göre sıralar
  • + +
  • C=M dizini son değişiklik zamanına ve ardından dosya + ismine göre sıralar.
  • + +
  • C=S dizini boyuta ve ardından dosya adına göre + sıralar
  • + +
  • C=D dizini açıklamaya ve ardından + dosya adına göre sıralar.
  • + +
  • O=A artan sıralama uygulanır.
  • + +
  • O=D azalan sıralama uygulanır.
  • + +
  • F=0 listeleme basit listeleme biçiminde yapılır + (FancyIndexing seçeneği ile etkinleştirilen biçimde + değil)
  • + +
  • F=1 listeleme FancyIndexing seçeneği ile + etkinleştirilen biçimde yapılır
  • + +
  • F=2 listeleme FancyIndexing ve + HTMLTable seçeneği + ile etkinleştirilen biçimde yapılır.
  • + +
  • V=0 sürüme göre sıralama iptal edilir.
  • + +
  • V=1 sürüme göre sıralama etkin + kılınır.
  • + +
  • P=kalıp sadece belirtilen + kalıp ile eşleşen dosyalar istelenir.
  • +
+ +

P=kalıp sorgu seçeneğinin normalde IndexIgnore yönergesi işleme + sokulduktan sonra değerlendirildiğine ve dosya isimlerinin diğer + kendiliğinden içerik listeleme koşullarının konusu olmaya devam ettiğine + dikkat ediniz. mod_autoindex modülündeki Sorgu + Seçenekleri çözümleyicisi tanımadığı bir seçeneğe rastlar rastlamaz + işlemi durdurur. Sorgu Seçenekleri yukarıda belirtilene uygun olarak iyi + biçimli olmak zorundadır.

+ +

Aşağıdaki basit örnekte sorgu seçeneklerinin kullanımı gösterilmiştir. + Son satırda bulunan "submit" düğmesindeki tanınmayan "X" girdisine + dikkat ediniz. "X=Göster" girdisi tüm seçenekler işlendikten sonra + mod_autoindex tarafından son argüman olarak ele + alınacak ve çözümleme işlemi o noktada duracaktır.

+ +

Örnek

<form action="" method="get">
+   <input type="text" name="P" value="*" /> ile eşleşen
+   <select name="C">
+       <option value="N" selected="selected">isme</option>
+       <option value="M"> değişiklik tarihine</option>
+       <option value="S"> boyuta</option>
+       <option value="D"> açıklamaya</option>
+   </select> göre
+   <select name="O">
+       <option value="A" selected="selected"> artan</option>
+       <option value="D"> azalan</option>
+   </select>
+   <select name="V">
+       <option value="0" selected="selected">normal</option>
+       <option value="1"> sürümlü</option>
+   </select> sıralamayla bir
+   <select name="F">
+       <option value="0"> basit liste</option>
+       <option value="1" selected="selected"> süslü liste</option>
+       <option value="2"> tablolu liste</option>
+   </select>
+   <input type="submit" name="X" value="Göster" />
+</form>
+
+ +
+
top
+

AddAlt Yönergesi

+ + + + + + + +
Açıklama:Dosyaya göre seçilen simgenin yerinde gösterilecek metni belirler. +
Sözdizimi:AddAlt metin dosya [dosya] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

AddAlt yönergesi, FancyIndexing seçeneğiyle + üretilen dizin listesinde bir dosya simgesinin yerinde gösterilecek + metni belirler. dosya olarak dosya türünü + betimleyecek bir dosya uzantısı, dosya isminin bir kısmı, bir dosya ismi + kalıbı veya tam yoluyla bir dosya ismi belirtilebilir. Eğer + metin boşluk karakterleri içeriyorsa tırnak içine + (" veya ') alınmalıdır. Simge metni, simge + bulunamadığı veya istemci resim gösteremediği takdirde ya da kullanıcı + resim yüklememeyi tercih etmişse gösterilir.

+ +
AddAlt "PDF file" *.pdf
+AddAlt Compressed *.gz *.zip *.Z
+ + +
+
top
+

AddAltByEncoding Yönergesi

+ + + + + + + +
Açıklama:Dosyanın MIME kodlamasına göre seçilen simgenin yerinde +gösterilecek metni belirler.
Sözdizimi:AddAltByEncoding metin MIME-kodlaması +[MIME-kodlaması] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

AddAltByEncoding yönergesi, FancyIndexing seçeneğiyle + üretilen dizin listesinde bir dosya simgesinin yerinde gösterilecek + metni belirler. MIME-kodlaması olarak + x-compress gibi geçerli bir içerik kodlaması + belirtilmelidir. Eğer metin boşluk karakterleri + içeriyorsa tırnak içine (" veya ') + alınmalıdır. Simge metni simge bulunamadığı veya istemci resim + gösteremediği takdirde ya da kullanıcı resim yüklememeyi tercih etmişse + gösterilir.

+ +
AddAltByEncoding gzip x-gzip
+ + +
+
top
+

AddAltByType Yönergesi

+ + + + + + + +
Açıklama:Dosyanın MIME türüne göre seçilen simgenin yerinde gösterilecek +metni belirler.
Sözdizimi:AddAltByType metin MIME-türü +[MIME-türü] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

AddAltByType yönergesi, FancyIndexing seçeneğiyle + üretilen dizin listesinde bir dosya simgesinin yerinde gösterilecek + metni belirler. MIME-türü olarak + text/html gibi geçerli bir içerik türü belirtilmelidir. + Eğer metin boşluk karakterleri içeriyorsa tırnak + içine (" veya ') alınmalıdır. Simge metni + simge bulunamadığı veya istemci resim gösteremediği takdirde ya da + kullanıcı resim yüklememeyi tercih etmişse gösterilir.

+ +
AddAltByType 'salt metin' text/plain
+ + +
+
top
+

AddDescription Yönergesi

+ + + + + + + +
Açıklama:Bir dosya için gösterilecek açıklama belirtilir.
Sözdizimi:AddDescription metin dosya [dosya] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

Yönerge, FancyIndexing seçeneğiyle üretilen dizin listesinde bir + dosya için gösterilecek açıklamayı belirler. dosya + olarak dosya türünü betimleyecek bir dosya uzantısı, dosya isminin bir + kısmı, bir dosya ismi kalıbı veya tam yoluyla bir dosya ismi + belirtilebilir. Eğer dosya açıklamasını içeren + metin boşluk karakterleri içeriyorsa çift tırnak + (") içine alınmalıdır.

+ +
AddDescription "Mars Gezegeni" mars.gif 
+AddDescription "Dostum Marshall" dostlar/mars.gif
+ + +

Normalde öntanımlı açıklama alanının genişliği 23 bayttır. IndexOptions SuppressIcon + seçeneği buna 6 bayt daha ekler; IndexOptions SuppressSize + seçeneği 7 bayt, IndexOptions SuppressLastModified seçeneği ise 19 bayt + ekler. Böylece en fazla 55 karakterlik öntanımlı sütun genişliğine + ulaşılabilir.

+ +

dosya kısmî dosya ismi içerebileceğinden çok kısa dosya ismi + belirtilmesi yüzünden istemeden de olsa başka dosyalarla + eşleşebileceğini unutmayın. Örneğin, le.html doğrudan + le.html ile eşleşebileceği gibi example.html + ile de eşleşecektir. Şüpheli durumların ortaya çıkabileceği durumlarda + mümkün olduğunca dosya isminin tamamını kullanın ve saptanan ilk + eşleşmenin kullanılacağını aklınızdan çıkarmayın ayrıca, + AddDescription listesini de uygun şekilde sıralayın.

+ +

Açıklama sütununun öntanımlı genişliği geçersiz kılınabilir hatta + sınırsız açıklama uzunluğu atanabilir. Bu konu için IndexOptions yönergesinin DescriptionWidth + seçeneğinin açıklamasına bakınız.

+ +

Önemli

+

AddDescription ile tanımlanan açıklama metni + HTML etiketleri ve karakter öğeleri içerebilir. Eğer açıklama + sütununun genişlik sınırlamasından dolayı bir HTML etiketinin içeriği + kırpılırsa bu durum dizin listesinin kalanını etkileyebilir (örneğin, + kalın gösterim listenin kalanına yayılabilir).

+
+ +

Yol bilgisi içeren değiştirgeler

+

Mutlak yollar henüz desteklenmemetedir ve çalışma anında hiçbir şeyle + eşleşmeyeceklerdir. Normalde sadece htaccess bağlamında kullanılan, + göreli yol bilgisi içeren değiştirgeler, kısmi dizin isimleriyle + eşleşmemeleri için örtük olarak '*/' öneki alırlar.

+
+ + +
+
top
+

AddIcon Yönergesi

+ + + + + + + +
Açıklama:Bir dosya için gösterilecek simgeyi dosya adına göre belirler. +
Sözdizimi:AddIcon simge isim [isim] +...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

Yönerge, FancyIndexing seçeneğiyle üretilen dizin listesinde adı + isim ile biten bir dosya için gösterilecek simgeyi + belirler. simge ya simgenin göreli URL’si (% + öncelemeli), tam nitelenmiş bir uzak URL ya da + (alt-metin,url) + biçeminde olmalıdır; buradaki alt-metin simge + gösterilemediği durumda tarayıcı tarafından simgenin yerinde + gösterilecek metindir.

+ +

isim olarak ya (listeyi düzgün biçemlemek + amacıyla) dizinler için ^^DIRECTORY^^, boş satırlar için + ^^BLANKICON^^ ya da dosya türünü betimleyecek bir dosya + uzantısı, dosya isminin bir kısmı, bir dosya ismi kalıbı veya tam + yoluyla bir dosya ismi belirtilebilir.

+ +

^^BLANKICON^^ sadece biçemleme için kullanılır, + dolayısıyla IndexOptions HTMLTable kullanıyorsanız + gereksizdir.

+ +
#Examples
+AddIcon (IMG,/icons/image.png) .gif .jpg .png
+AddIcon /icons/dir.png ^^DIRECTORY^^
+AddIcon /icons/backup.png *~
+ + +

Mümkünse AddIcon yerine AddIconByType yönergesi tercih + edilmelidir.

+ +
+
top
+

AddIconByEncoding Yönergesi

+ + + + + + + +
Açıklama:Bir dosya için gösterilecek simgeyi dosyanın MIME kodlamasına +göre belirler.
Sözdizimi:AddIconByEncoding simge MIME-kodlaması +[MIME-kodlaması] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

Yönerge, FancyIndexing seçeneğiyle üretilen dizin listesinde bir + dosya için gösterilecek simgeyi belirler. simge ya + simgenin göreli URL’si (% öncelemeli), tam nitelenmiş uzak bir URL ya da + (alt-metin,url) biçeminde olmalıdır; + buradaki alt-metin simge gösterilemediği durumda + tarayıcı tarafından simgenin yerinde gösterilecek metindir.

+ +

MIME-kodlaması olarak x-compress + gibi geçerli bir içerik kodlaması belirtilmelidir.

+ +
AddIconByEncoding /icons/compress.png x-compress
+ + +
+
top
+

AddIconByType Yönergesi

+ + + + + + + +
Açıklama:Bir dosya için gösterilecek simgeyi dosyanın MIME türüne göre +belirler.
Sözdizimi:AddIconByType simge MIME-türü +[MIME-türü] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

Yönerge, FancyIndexing seçeneğiyle üretilen dizin listesinde MIME + türü MIME-türü olarak belirtilen bir dosya için + gösterilecek simgeyi belirler. simge ya simgenin + göreli URL’si (% öncelemeli), tam nitelenmiş uzak bir URL ya da + (alt-metin,url) biçeminde olmalıdır; + buradaki alt-metin simge gösterilemediği durumda + tarayıcı tarafından simgenin yerinde gösterilecek metindir.

+ +

MIME-türü MIME türleri ile eşleşen bir dosya kalıbı ifadesi + olabilir.

+ +
AddIconByType (IMG,/icons/image.png) image/*
+ + +
+
top
+

DefaultIcon Yönergesi

+ + + + + + + +
Açıklama:Özel bir simge atanmamış dosyalar için gösterilecek simgeyi +belirler.
Sözdizimi:DefaultIcon URL-yolu
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

The DefaultIcon yönergesi FancyIndexing seçeneğiyle + üretilen dizin listesinde özel bir simge atanmamış dosyalar için + gösterilecek simgeyi belirler. URL-yolu simgeye + bir göreli URL (% öncelemeli) veya tam nitelenmiş uzak bir URL + belirtir.

+ +
DefaultIcon /icon/unknown.png
+ + +
+
top
+

HeaderName Yönergesi

+ + + + + + + +
Açıklama:Dizin listesinin tepesine yerleştirilecek dosyanın ismini +belirler.
Sözdizimi:HeaderName dosya-ismi
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

HeaderName yönergesi, dizin listesinin tepesine + yerleştirilecek dosyanın ismini belirler. Dosyanın ismi + dosya-ismi ile belirtilir.

+ +
HeaderName HEADER.html
+ + +
+

HeaderName and ReadmeName yönergelerinde + dosya-ismi artık içeriği listelenecek dizine + erişmek için kullanılan bir göreli URL yolu olarak ele alınmaktadır. + Eğer dosya-ismi bir bölü çizgisi ("/") ile + başlıyorsa DocumentRoot + yönergesinde belirtilen dizine göre belirtildiği varsayılır.

+ +
HeaderName /include/HEADER.html
+ + +

dosya-ismi, içerik türü text/* + (text/html, text/plain gibi) olan bir belge + olarak çözümlenmelidir. Yani, aşağıdaki örnekteki gibi betiğin asıl + dosya türü text/html olarak imlenmişse + dosya-ismi bir CGI betiğinin ismi bile + olabilir:

+ +
AddType text/html .cgi
+ + +

Options ile + MultiViews etkin kılınmışsa dosyaya içerik dili uzlaşımı da + uygulanabilir. dosya-ismi ile belirtilen dosya + text/html türünde durağan bir belge (bir CGI betiği + değil) ise ve options ile + Includes ve IncludesNOEXEC seçeneklerinden + biri belirtilmişse dosya bir SSI sayfası olarak ele alınır + (mod_include belgesine bakınız).

+
+ +

Eğer yönergede belirtilen dosya bir HTML belge gibi başlıyorsa + (<html>, <head>, vs.) ve bu etiketlerin yinelenmemesini + istiyorsanız IndexOptions +SuppressHTMLPreamble ataması yapmanız + gerekecektir.

+ +

Ayrıca bakınız:

+ +
+
top
+

IndexHeadInsert Yönergesi

+ + + + + + + +
Açıklama:Bir dizin sayfasının HEAD bölümüne metin yerleştirir.
Sözdizimi:IndexHeadInsert "imlenim ..."
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

IndexHeadInsert yönergesi, dizin listesi için + üretilen HTML’nin <head> bölümüne yerleştirilecek bir + dizge tanımlar.

+
IndexHeadInsert "<link rel=\"sitemap\" href=\"/sitemap.html\">"
+ + +
+
top
+

IndexIgnore Yönergesi

+ + + + + + + + +
Açıklama:Dizin içerik listesinden gizlenecek dosyaların listesi belirtilir. +
Sözdizimi:IndexIgnore dosya [dosya] ...
Öntanımlı:IndexIgnore "."
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

IndexIgnore yönergesi, dizin içerik listesinden + gizlenecek dosyaların listesini belirtmek için kullanılır. + dosya olarak kabuk tarzı bir dosya ismi kalıbı + veya tam yoluyla bir dosya ismi belirtilebilir. Evvelce yapılmış bir + atamada değişiklik yapmak yerine birden fazla + IndexIgnore ataması yapabilirsiniz. Liste + öntanımlı olarak içinde bulunulan dizini (./) içerir.

+ +
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
+ + +

Düzenli İfadeler

+

Bu yönerge, <DirectoryMatch> gibidüzenli ifadeler içeren yapılandırma + bölümlerinde henüz çalışmamaktadır.

+
+ +
+
top
+

IndexIgnoreReset Yönergesi

+ + + + + + + + +
Açıklama:Bir dizini listelerken gizlenecek dosyalar listesini boşaltır +
Sözdizimi:IndexIgnoreReset ON|OFF
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
Uyumluluk:Apache HTTP Sunucusunun 2.3.10 ve sonraki sürümlerinde kullanılabilmektedir.
+

Bu yönerge, diğer yapılandırma bölümlerince bir şekilde miras alınmayan + ve IndexIgnore tarafından + yoksayılan dosyaları kaldırır.

+ +
<Directory "/var/www">
+    IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t
+</Directory>
+<Directory "/var/www/backups">
+    IndexIgnoreReset ON
+    IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t
+</Directory>
+ + +

Bu yönergeyi kullandıktan sonra, açıkça yoksaymak + istediğiniz kalıpların bir listesi için öntanımlı yapılandırmayı gözden + geçirin.

+ +
+
top
+

IndexOptions Yönergesi

+ + + + + + + + +
Açıklama:Dizin içerik listesini yapılandıracak seçenekler belirtilir. +
Sözdizimi:IndexOptions [+|-]seçenek [[+|-]seçenek] +...
Öntanımlı:Öntanımlı olarak hiçbir seçenek etkin değildir.
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

IndexOptions yönergesi dizin içerik listesinin + davranışını belirler. seçenek olarak şunlar + belirtilebilir:

+ +
+
AddAltClass
+
IndexOptions HTMLTable etkin ve bir + IndexStyleSheet tanımlı olduğunda dizin listesi + tablosunun her satırına fazladan bir CSS sınıfı bildirimi ekler. + Tablonun her satırına uygulanmaması için standart even ve + odd sınıfları yerine even-ALT ve + odd-ALT bildirimleri kullanılabilir. Burada + ALT ya bir dosya biçimiyle ilişkili standat bir alt + dizgesidir ya da AddAlt* yönergeleriyle tanımlanan bir + alt dizgesidir. +
+ +
Charset=karakter-kümesi
+ +
Charset seçeneği üretilen sayfa için bir karakter + kümesi belirtebilmenizi sağlar. Dizinin bulunduğu dosya sisteminin + karakter kodlamasına bağlı olarak öntanımlı değeri Windows ve Mac OS + X'te UTF-8, diğerlerinde ISO-8859-1’dir (İlgili + dosya sisteminin Unicode dosya isimleri kullanıp kullanmamasına + bağlıdır). + +
IndexOptions Charset=UTF-8
+ +
+ +
DescriptionWidth=[n | *]
+ +

DescriptionWidth seçeneği üretilen sayfada açıklama + sütununun genişliğini sizin belirleyebilmenizi sağlar. Bu seçenek + kullanılmadığında veya -DescriptionWidth olarak + belirtildiğinde uygun genişliği mod_autoindex + hesaplar.

+ +

DescriptionWidth=n ile açıklama sütununun + genişliği n baytla sınırlanır.

+ +

DescriptionWidth=* ile açıklama sütununun genişliği en + uzun açıklama metni sığacak şekilde arttırılır.

+ +

Sütun genişliğinin sabitliği nedeniyle metnin + kırpılmasından kaynaklanan sorunlar için AddDescription yönergesinin + açıklamasına bakınız.

+ +
FancyIndexing
+ +
Dizin içerik listesi süslü olur.
+ +
FoldersFirst
+ +
Bu seçenek etkin kılındığında dizin içerik listesinde alt dizinler + dosyalardan önce listelenir. Listelemede genel olarak iki bileşen + vardır: Alt dizinler ve dosyalar. Her biri kendi arasında sıraya + dizilir ve alt dizinlerin tamamı dosyalardan önce gösterilir. Örneğin + sıralama isme göre azalan sırada yapılıyorsa ve + FoldersFirst etkinse Zed dizini listede + Beta dizininden ve Gamma ve + Alpha dosyalarından önce yer alacaktır. Bu + seçenek sadece FancyIndexing seçeneği etkinse etkili + olacaktır.
+ +
HTMLTable
+ +
FancyIndexing + seçeneği ile birlikte süslü listeleme için basit bir tablo oluşturur. + UTF-8'in etkin olduğu platformlarda gereklidir. Bununla birlikte, + Linux, WinNT gibi sağdan sola veya soldan sağa yazım yönünün değiştiği + platformlarda dosya isimleri ve açıklamalar için bu özellikle gerekli + olabilir.
+ +
IconsAreLinks
+ +
Bu seçenek FancyIndexing seçeneği ile birlikte süslü + listelemede dosya simgesini dosyaya bir hiper bağ haline getirir.
+ +
IconHeight[=benek-sayısı]
+ +
Bu seçeneğin varlığı IconWidth seçeneği ile + kullanıldığında dosya simgesinin img etiketinin + height ve width özniteliklerini içermesine + sebep olur. Böylece tarayıcının tüm simgelerin yüklenmesini beklemeden + sayfa yerleşimi için bir ön hesaplama yapabilmesi mümkün olur. Seçenek + bir değer belirtilmeksizin kullanıldığında Apache http tarafından + atanmış standart simge yüksekliği öntanımlıdır. Bu + seçenek sadece FancyIndexing seçeneği etkinse etkili + olacaktır.
+ +
IconWidth[=benek-sayısı]
+ +
Bu seçeneğin varlığı IconHeight seçeneği ile + kullanıldığında dosya simgesinin img etiketinin + height ve width özniteliklerini içermesine + sebep olur. Böylece tarayıcının tüm simgelerin yüklenmesini beklemeden + sayfa yerleşimi için bir ön hesaplama yapabilmesi mümkün olur. Seçenek + bir değer belirtilmeksizin kullanıldığında Apache httpd tarafından + atanmış standart simge genişliği öntanımlıdır.
+ +
IgnoreCase
+ +
Bu seçenek etkin kılındığında isimler harf büyüklüğüne duyarsız + sıralanır. Örneğin, isme göre artan sıralamada IgnoreCase + etkinse Zeta dosyası alfa dosyasından sonra listelenir (Dikkat: GAMMA + daima gamma’dan önce listelenir.)
+ +
IgnoreClient
+ +
Bu seçenek mod_autoindex’in listenin sıralanmasına + etki edenler dahil tüm sorgu değişkenlerini yoksaymasına sebep olur + (örtük olarak SuppressColumnSorting uygulanır).
+ +
NameWidth=[n | *]
+ +

NameWidth seçeneği dosya ismi sütunu için bir + genişlik belirtebilmenizi mümkün kılar.

+ +

Hiç belirtilmediğinde veya -NameWidth biçeminde + belirtildiğinde mod_autoindex uygun genişliği kendisi + hesaplayacaktır, fakat en fazla 20 karakter olabilir.

+ +

NameWidth=n ile sütun genişliği + n bayt genişlikte sabitlenir.

+ +

NameWidth=* olduğunda ise sütun genişliği en geniş + satırın sığacağı kadar arttırılır.

+ +
ScanHTMLTitles
+ +
Bu seçenek süslü listeleme için HTML belgelerden sayfa başlığının + okunmasını sağlar. Dosya için AddDescription ile bir açıklama tanımlanmımışsa Apache + httpd belgenin title etiketinin içeriğini okuyacaktır. Bu + seçenek işlemciyi ve diski fazla meşgul eder.
+ +
ShowForbidden
+ +
Alt istek HTTP_UNAUTHORIZED veya + HTTP_FORBIDDEN döndürdüğünden dolayı normalde gizli olan + dosyalar bu seçenek belirtilmişse listede gösterilir.
+ +
SuppressColumnSorting
+ +
Bu seçenek belirtilmişse Apache, süslü dizin listesinde sütun + başlıklarını sıralama için hiper bağ haline getirmeyecektir. Sütun + başlıkları için öntanımlı davranış hiper bağ olmak olup bunlar + seçilerek dizin listesinin o sütundaki değerlere göre sıralanması + sağlanır. Bu davranış IndexOptions IgnoreClient ile sağlanmaktadır.
+ +
SuppressDescription
+ +
Süslü listelemede dosya açıklamalarının gösterilmesini engeller. + Öntanımlı olarak hiçbir dosya açıklaması tanımlı değildir, dolayısıyla + bu seçenek kullanılarak ekran genişliğinden 23 karakterlik yer + kazanılabilir. Dosya açıklamalarının nasıl belirlendiğini öğrenmek + için AddDescription + yönergesinin açıklamasına bakınız. Ayrıca, açıklama sütununun + genişliğini ayarlayan DescriptionWidth dizin listeleme seçeneğine de + bakınız. Bu seçenek sadece + FancyIndexing + seçeneği etkinse etkili olacaktır.
+ +
SuppressHTMLPreamble
+ +
Eğer dizin aslında HeaderName yönergesi ile belirtilmiş bir dosya içeriyorsa + modül normal olarak bu dosyanın içeriğinin öncesine HTML başlangıç + etiketlerini (<html>, <head>, + vs.) yerleştirir. Bu seçenek bu davranışı iptal ederek modülün dosya + içeriğinin başlangıcına bir şey eklememesini sağlar. Bu durumda başlık + dosyasının uygun HTML etiketlerini içermesi gerekir. Böyle bir başlık + dosyası yoksa normal olarak HTML başlangıç etiketleri üretilir. Eğer + bir ReadmeName yönergesi + de belirtilirse ve bu dosya mevcutsa, kapayan + </body></html> etiketleri de çıktı bulunmaz. Buna + dayanarak bu etiketleri de sizin koymanız gerekebilir.
+ +
SuppressIcon +
+ +
Süslü dizin listesinde dosya simgelerinin gösterilmesini engeller. + Son belirtim, süslü dizin listelemede kullanılan pre + etiketinin içeriğinde img ve hr + etiketlerinin bulunmasına izin vermediğinden SuppressIcon + ve SuppressRules seçenekleri birlikte kullanılarak HTML + 3.2 belirtimine uyum sağlanır.
+ +
SuppressLastModified
+ +
Süslü dizin listelemede son değişiklik tarihinin gösterilmesi + engellenir. Bu seçenek sadece + FancyIndexing + seçeneği etkinse etkili olacaktır.
+ +
SuppressRules +
+ +
Dizin listelemede hr etiketinin kullanımını engeller. + Son belirtim, süslü dizin listelemede kullanılan pre + etiketinin içeriğinde img ve hr + etiketlerinin bulunmasına izin vermediğinden SuppressIcon + ve SuppressRules seçenekleri birlikte kullanılarak HTML + 3.2 belirtimine uyum sağlanır. Bu seçenek sadece + FancyIndexing + seçeneği etkinse etkili olacaktır.
+ +
SuppressSize
+ +
Süslü dizin listelemede dosya boyutunun gösterilmesi engellenir. + Bu seçenek sadece + FancyIndexing + seçeneği etkinse etkili olacaktır. +
+ +
TrackModified +
+ +
Bu seçenek listelenen dizin için HTTP başlığında + Last-Modified ve ETag alanlarının dönmesini + sağlar. Sadece işletim sistemi veya dosya sistemi uygun stat() + sonuçlarını döndürüyorsa bu geçerlidir. Bazı Unix sistemleri ve + OS/2'nin JFS'si ile Win32’nin NTFS’i böyledir. Ancak OS/2 ve Win32 FAT dosya + sistemleri böyle değildir. Bu özellik etkin kılındığında istemci veya + vekil HEAD istekleriyle dosya listesindeki değişiklikleri + izleyebilirler. Yalnız, bazı işletim sistemlerinin yeni ve silinmiş + dosyaların izini iyi sürdüğü halde dizin içindeki dosyaların boyut ve + tarih değişikliklerini izlemediklerine dikkat ediniz. Mevcut + bir dosyanın boyut ve zaman damgasındaki değişiklikler + Last-Modified başlığının güncellenmesini tüm Unix + sistemlerinde sağlamaz. Bu gibi durumlarda bu seçeneğin + kapalı kalması daha iyidir.
+ +
Type=MIME-türü
+ +
Type anahtar sözcüğü üretilen sayfanın MIME içerik + türünün belirtilebilmesini sağlar. text/html öntanımlıdır. + +
IndexOptions Type=text/plain
+ +
+ +
UseOldDateFormat + (Apache HTTP Sunucusu 2.4.26 ve sonrasında)
+ +
Last Modified alanı tarafından kullanılan tarih biçemi + "%Y-%m-%d %H:%M" dikkatsizlik sonucu 2.4.0 sürümünde + "%d-%b-%Y %H:%M" olarak değişmiştir. Bu seçenekle tarih + biçemini 2.2 ve öncesindeki biçemiyle kullanabilirsiniz.
+ + +
VersionSort +
+ +
VersionSort seçeneği isimlerinde sürüm numarası bulunan + dosyaların sayısal sıralamaya uygun olarak sıralanmalarını sağlar. + Normalde sıralama karakter sıralamasına göre yapılır, ardından sürüm + numaralı dosyalar veya açıklamalar kendi aralarında sayısal sıralamaya + tabi tutulur. + +

Örnek:

+ foo-1.7
+ foo-1.7.2
+ foo-1.7.12
+ foo-1.8.2
+ foo-1.8.2a
+ foo-1.12 +

+ +

Sıfır ile başlalan numaralara ondalık sayı muamelesi yapılır:

+ +

+ foo-1.001
+ foo-1.002
+ foo-1.030
+ foo-1.04 +

+
+ +
XHTML
+ +
XHTML seçeneği mod_autoindex’in kodu + HTML 3.2’ye değil XHTML 1.0’a uygun üretmesini sağlar. + Bu seçenek sadece + FancyIndexing + seçeneği etkinse etkili olacaktır.
+
+ + +
+ veya - Önekli Seçenekler
+
+

Çok sayıda IndexOptions yönergesinin + işlenebileceğine dikkat edin.

+ +
    +
  • Tek bir dizin için çok sayıda IndexOptions + yönergesi belirtilmişse bunlar ayrı ayrı değil birlikte ele alınır. + Yani, + +
    <Directory "/foo">
    +    IndexOptions HTMLTable
    +    IndexOptions SuppressColumnsorting
    +</Directory>
    + + +

    yapılandırmasındaki IndexOptions + yönergeleri

    + +
    IndexOptions HTMLTable SuppressColumnsorting
    + + +

    yönergesine eşdeğerdir.

    +
  • + +
  • Seçeneklerde + veya - önekleri + kullanılabilmektedir.
  • +
+ +

+ veya - önekli seçeneklere rastlandığında + bunlar mevcut (üst dizinden miras alınanlar ve/veya önceki atamalar) + IndexOptions yönergelerine uygulanır. Ancak, + önek kullanılmamış bir seçeneğe raslandığında, o noktada önceki ve + miras alınmış bu tür seçenekler iptal edilir. Şu örneği ele + alalım:

+ +
IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
+IndexOptions +SuppressSize
+ + +

Bunun net etkisi + IndexOptions FancyIndexing +SuppressSize + atamasına eşdeğerdir, çünkü öneksiz FancyIndexing + seçeneği kendinden önceki önekli seçenekleri iptal etmiş fakat hemen + ardından eklenmelerine izin vermiştir.

+ +

Belli bir dizine önceki seçenekleri temizleyerek koşulsuz olarak + tamamen yeni seçenekler atamak istiyorsanız + IndexOptions yönergesinde seçenekleri + + veya - öneklerini kullanmadan + belirtiniz.

+
+
+ +
+
top
+

IndexOrderDefault Yönergesi

+ + + + + + + + +
Açıklama:Dizin içerik listesinin öntanımlı sıralamasını belirler. +
Sözdizimi:IndexOrderDefault Ascending|Descending +Name|Date|Size|Description
Öntanımlı:IndexOrderDefault Ascending Name
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

IndexOrderDefault yönergesi FancyIndexing seçeneğinin + etkin olduğu durumda işe yarar. Öntanımlı olarak süslü listelemede dizin + içeriği dosya ismine göre artan sıralamayla listelenir. + IndexOrderDefault yönergesi bu öntanımlı + sıralamanın değiştirilmesini mümkün kılar.

+ +

IndexOrderDefault yönergesi iki değer alır. İlki + sıralama yönünü belirtmek üzere Ascending (küçükten büyüğe) + veya Descending (büyükten küçüğe) olmak zorundadır. İkinci + değer ise birincil sıralama anahtarını belirtmek üzere + Name, Date, Size ve + Description sözcüklerinden biri olmalıdır (anlamları + sırayla: İsim, Tarih, Boyut, Açıklama). İkincil sıralama anahtarı + daima artan sıralamayla dosya ismidir.

+ +

Sütunun tepesindeki sıralama bağını kaldırmak için + SuppressColumnSorting seçeneğinin yanında, sıralama + tercihlerinizi geçersiz kılmak için sorgu dizgesine elle sıralama + seçenekleri eklenmesini engellemek için + IgnoreClient + seçeneğini de kullanarak istemcinin listeyi yeniden sıralamasını + engelleyebilirsiniz.

+ +
+
top
+

IndexStyleSheet Yönergesi

+ + + + + + + +
Açıklama:Dizin listesine bir biçembent ekler.
Sözdizimi:IndexStyleSheet url-yolu
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

IndexStyleSheet yönergesi dizin listelemesi için + kullanılacak biçembent dosyasının ismini belirtmek için kullanılır.

+ +
IndexStyleSheet "/css/style.css"
+ + +

Bu yönergenin IndexOptions HTMLTable ile birlikte + kullanılması sonuçlanan HTML dosyasına bir miktar CSS sınıfı ekler. + Tablonun tamamı indexlist için bir CSS kimliği verir ve + aşağıdaki sınıflar listenin çeşitli parçalarıyla ilişkilendirilir:

+ + + + + + + + + + + + + + + + + + +
SınıfTanım
tr.indexheadListe satırının başlığı
th.indexcolicon and td.indexcoliconSimge sütunu
th.indexcolname and td.indexcolnameDosya ismi sütunu
th.indexcollastmod and td.indexcollastmodSon değişiklik sütunu
th.indexcolsize and td.indexcolsizeDosya boyutu sütunu
th.indexcoldesc and td.indexcoldescAçıklama sütunu
tr.breakrowTablonun altınaki yatay çizgi
tr.odd and tr.evenTek ve çift satırlar
+ + +
+
top
+

ReadmeName Yönergesi

+ + + + + + + +
Açıklama:Dizin listesinin sonuna yerleştirilecek dosyanın ismini +belirler.
Sözdizimi:ReadmeName dosya-ismi
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
+

ReadmeName yönergesi dizin listesinin sonuna + eklenecek dosyanın ismini belirler. dosya-ismi ile + listeye dahil edilecek dosyanın ismi listelenen dizine göreli olarak + belirtilir. Eğer dosya ismi 2. örnekteki gibi bir bölü çizgisi ile + başlıyorsa DocumentRoot’a göreli + belirtildiği varsayılır.

+ +
# 1. Örnek
+ReadmeName FOOTER.html
+ + +
# 2. Örnek
+ReadmeName /include/FOOTER.html
+ + +

Ayrıca bu davranışın daha ayrıntılı ele alındığı HeaderName yönergesine de + bakınız.

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_brotli.html b/docs/manual/mod/mod_brotli.html new file mode 100644 index 0000000..dc9b5c2 --- /dev/null +++ b/docs/manual/mod/mod_brotli.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_brotli.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_brotli.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_brotli.html.en b/docs/manual/mod/mod_brotli.html.en new file mode 100644 index 0000000..97afac1 --- /dev/null +++ b/docs/manual/mod/mod_brotli.html.en @@ -0,0 +1,349 @@ + + + + + +mod_brotli - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_brotli

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Compress content via Brotli before it is delivered to the +client
Status:Extension
Module Identifier:brotli_module
Source File:mod_brotli.c
Compatibility:Available in version 2.4.26 and later.
+

Summary

+ +

The mod_brotli module provides + the BROTLI_COMPRESS output filter that allows output from + your server to be compressed using the brotli compression format before being sent to the client over + the network. This module uses the Brotli library found at + https://github.com/google/brotli.

+
+ +
top
+
+

Sample Configurations

+

Compression and TLS

+

Some web applications are vulnerable to an information disclosure + attack when a TLS connection carries compressed data. For more + information, review the details of the "BREACH" family of attacks.

+
+

This is a simple configuration that compresses common text-based content types.

+ +

Compress only a few types

AddOutputFilterByType BROTLI_COMPRESS text/html text/plain text/xml text/css text/javascript application/javascript
+
+ +
top
+
+

Enabling Compression

+

Compression and TLS

+

Some web applications are vulnerable to an information disclosure + attack when a TLS connection carries compressed data. For more + information, review the details of the "BREACH" family of attacks.

+
+ +

Output Compression

+

Compression is implemented by the BROTLI_COMPRESS + filter. The following directive + will enable compression for documents in the container where it + is placed:

+ +
SetOutputFilter BROTLI_COMPRESS
+SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png)$ no-brotli
+ + +

If you want to restrict the compression to particular MIME types + in general, you may use the AddOutputFilterByType directive. Here is an example of + enabling compression only for the html files of the Apache + documentation:

+ +
<Directory "/your-server-root/manual">
+    AddOutputFilterByType BROTLI_COMPRESS text/html
+</Directory>
+ + +

Note

+ The BROTLI_COMPRESS filter is always inserted after RESOURCE + filters like PHP or SSI. It never touches internal subrequests. +
+

Note

+ There is an environment variable no-brotli, + set via SetEnv, which + will disable brotli compression for a particular request, even if + it is supported by the client. +
+ + + +
top
+
+

Dealing with proxy servers

+ +

The mod_brotli module sends a Vary: + Accept-Encoding HTTP response header to alert proxies that + a cached response should be sent only to clients that send the + appropriate Accept-Encoding request header. This + prevents compressed content from being sent to a client that will + not understand it.

+ +

If you use some special exclusions dependent + on, for example, the User-Agent header, you must + manually configure an addition to the Vary header + to alert proxies of the additional restrictions. For example, + in a typical configuration where the addition of the BROTLI_COMPRESS + filter depends on the User-Agent, you should add:

+ +
Header append Vary User-Agent
+ + +

If your decision about compression depends on other information + than request headers (e.g. HTTP version), you have to set the + Vary header to the value *. This prevents + compliant proxies from caching entirely.

+ +

Example

Header set Vary *
+
+
top
+
+

Serving pre-compressed +content

+ +

Since mod_brotli re-compresses content each + time a request is made, some performance benefit can be derived by + pre-compressing the content and telling mod_brotli to serve them + without re-compressing them. This may be accomplished using a + configuration like the following:

+ +
<IfModule mod_headers.c>
+    # Serve brotli compressed CSS files if they exist
+    # and the client accepts brotli.
+    RewriteCond "%{HTTP:Accept-encoding}" "br"
+    RewriteCond "%{REQUEST_FILENAME}\.br" "-s"
+    RewriteRule "^(.*)\.css"              "$1\.css\.br" [QSA]
+
+    # Serve brotli compressed JS files if they exist
+    # and the client accepts brotli.
+    RewriteCond "%{HTTP:Accept-encoding}" "br"
+    RewriteCond "%{REQUEST_FILENAME}\.br" "-s"
+    RewriteRule "^(.*)\.js"               "$1\.js\.br" [QSA]
+
+
+    # Serve correct content types, and prevent double compression.
+    RewriteRule "\.css\.br$" "-" [T=text/css,E=no-brotli:1]
+    RewriteRule "\.js\.br$"  "-" [T=text/javascript,E=no-brotli:1]
+
+
+    <FilesMatch "(\.js\.br|\.css\.br)$">
+      # Serve correct encoding type.
+      Header append Content-Encoding br
+
+      # Force proxies to cache brotli &
+      # non-brotli css/js files separately.
+      Header append Vary Accept-Encoding
+    </FilesMatch>
+</IfModule>
+ + +
+
top
+

BrotliAlterETag Directive

+ + + + + + + +
Description:How the outgoing ETag header should be modified during compression
Syntax:BrotliAlterETag AddSuffix|NoChange|Remove
Default:BrotliAlterETag AddSuffix
Context:server config, virtual host
Status:Extension
Module:mod_brotli
+

The BrotliAlterETag directive specifies + how the ETag hader should be altered when a response is compressed.

+
+
AddSuffix
+

Append the compression method onto the end of the ETag, causing + compressed and uncompressed representations to have unique ETags. + In another dynamic compression module, mod_deflate, this has been + the default since 2.4.0. This setting prevents serving "HTTP Not + Modified" (304) responses to conditional requests for compressed + content.

+
NoChange
+

Don't change the ETag on a compressed response. In another dynamic + compression module, mod_deflate, this has been the default prior to + 2.4.0. This setting does not satisfy the HTTP/1.1 property that all + representations of the same resource have unique ETags.

+
Remove
+

Remove the ETag header from compressed responses. This prevents + some conditional requests from being possible, but avoids the + shortcomings of the preceding options.

+
+ +
+
top
+

BrotliCompressionMaxInputBlock Directive

+ + + + + + + +
Description:Maximum input block size
Syntax:BrotliCompressionMaxInputBlock value
Default:(automatic)
Context:server config, virtual host
Status:Extension
Module:mod_brotli
+

The BrotliCompressionMaxInputBlock directive specifies + the maximum input block size between 16 and 24, with the caveat that + larger block sizes require more memory.

+ +
+
top
+

BrotliCompressionQuality Directive

+ + + + + + + +
Description:Compression quality
Syntax:BrotliCompressionQuality value
Default:BrotliCompressionQuality 5
Context:server config, virtual host
Status:Extension
Module:mod_brotli
+

The BrotliCompressionQuality directive specifies + the compression quality (a value between 0 and 11). Higher quality values + result in better, but also slower compression. +

+ +
+
top
+

BrotliCompressionWindow Directive

+ + + + + + + +
Description:Brotli sliding compression window size
Syntax:BrotliCompressionWindow value
Default:BrotliCompressionWindow 18
Context:server config, virtual host
Status:Extension
Module:mod_brotli
+

The BrotliCompressionWindow directive specifies the + brotli sliding compression window size (a value between 10 and 24). Larger + window sizes can improve compression quality, but require more memory.

+ +
+
top
+

BrotliFilterNote Directive

+ + + + + + +
Description:Places the compression ratio in a note for logging
Syntax:BrotliFilterNote [type] notename
Context:server config, virtual host
Status:Extension
Module:mod_brotli
+

The BrotliFilterNote directive + specifies that a note about compression ratios should be attached + to the request. The name of the note is the value specified for + the directive. You can use that note for statistical purposes by + adding the value to your access log.

+ +

Example

BrotliFilterNote ratio
+
+LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' brotli
+CustomLog "logs/brotli_log" brotli
+
+ +

If you want to extract more accurate values from your logs, you + can use the type argument to specify the type of data + left as a note for logging. type can be one of:

+ +
+
Input
+
Store the byte count of the filter's input stream in the note.
+ +
Output
+
Store the byte count of the filter's output stream in the note.
+ +
Ratio
+
Store the compression ratio (output/input * 100) + in the note. This is the default, if the type argument + is omitted.
+
+ +

Thus you may log it this way:

+ +

Accurate Logging

BrotliFilterNote Input instream
+BrotliFilterNote Output outstream
+BrotliFilterNote Ratio ratio
+
+LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' brotli
+CustomLog "logs/brotli_log" brotli
+
+ +

See also

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_brotli.html.fr.utf8 b/docs/manual/mod/mod_brotli.html.fr.utf8 new file mode 100644 index 0000000..064aeca --- /dev/null +++ b/docs/manual/mod/mod_brotli.html.fr.utf8 @@ -0,0 +1,360 @@ + + + + + +mod_brotli - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_brotli

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Compression du contenu via Brotli avant sa livraison au client
Statut:Extension
Identificateur de Module:brotli_module
Fichier Source:mod_brotli.c
Compatibilité:Disponible à partir de la version 2.4.26 du serveur HTTP Apache
+

Sommaire

+ +

Le module mod_brotli fournit le filtre en sortie + BROTLI_COMPRESS qui permet de compresser un contenu avant sa + livraison au client en utilisant la bibliothèque brotli. Ce filtre est + implémenté en utilisant la bibliothèque Brotli que l'on peut trouver à https://github.com/google/brotli.

+
+ +
top
+
+

Exemples de configurations

+

Compression et TLS

+

Certaines applications web sont vulnérables à une attaque de type vol + d'informations lorsqu'une connexion TLS transmet des données + compressées. Pour plus d'informations, étudiez en détail la famille + d'attaques "BREACH".

+
+

Voici une configuration simple qui compresse des types de contenus + courants au format texte :

+ +

Compression de certains types seulement

AddOutputFilterByType BROTLI_COMPRESS text/html text/plain text/xml text/css text/javascript application/javascript
+
+ +
top
+
+

Activation de la compression

+

Compression et TLS

+

Certaines applications web sont vulnérables à une attaque de type vol + d'informations lorsqu'une connexion TLS transmet des données + compressées. Pour plus d'informations, étudiez en détail la famille + d'attaques "BREACH".

+
+ +

Compression en sortie

+

La compression est implémentée par le filtre BROTLI_COMPRESS. La + directive suivante active la compression pour les documents correspondant + au conteneur dans lequel elle est placée :

+ +
SetOutputFilter BROTLI_COMPRESS
+SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png)$ no-brotli
+ + +

Si vous voulez restreindre la compression à certains types MIME + particuliers, vous pouvez utiliser la directive AddOutputFilterByType. Dans l'exemple + suivant, l'activation de la compression est restreinte aux fichiers html + de la documentation d'Apache :

+ +
<Directory "/your-server-root/manual">
+    AddOutputFilterByType BROTLI_COMPRESS text/html
+</Directory>
+ + +

Note

+ Le filtre BROTLI_COMPRESS est toujours inséré après les + filtres RESOURCE comme PHP ou SSI. Il n'affecte jamais les sous-requêtes + internes. +
+

Note

+ Définie via SetEnv, la variable + d'environnement no-brotli permet de désactiver la + compression brotli pour une requête particulière, et ceci même si elle + est supportée par le client. +
+ + + +
top
+
+

Interaction avec les serveurs mandataires

+ +

Le module mod_brotli envoie un en-tête de réponse HTTP + Vary:Accept-Encoding pour indiquer aux mandataires qu'une + réponse mise en cache ne doit être envoyée qu'aux clients qui envoient + l'en-tête de requête Accept-Encoding approprié. Ceci permet + d'éviter d'envoyer du contenu compressé à un client qui ne sera pas en + mesure de le décompresser.

+ +

Si vous utilisez des exclusions spéciales dépendant, par exemple, de + l'en-tête User-Agent, vous devez faire un ajout manuel à + l'en-tête Vary afin d'informer les mandataires des restrictions + supplémentaires. Par exemple, dans une configuration typique où l'addition + du filtre BROTLI_COMPRESS dépend de l'en-tête User-Agent, + vous devez ajouter :

+ +
Header append Vary User-Agent
+ + +

Si votre décision d'utiliser la compression ou non dépend d'autres + informations que le contenu d'en-têtes de requêtes (par exemple la version + HTTP), vous devez affecter la valeur * à l'en-tête + Vary. Ceci permet d'éviter que des mandataires qui le + supportent n'effectuent une mise en cache intégrale.

+ +

Exemple

Header set Vary *
+
+
top
+
+

Servir un contenu pré-compressé

+ +

comme mod_brotli compresse systématiquement un contenu + pour chaque requête le concernant, il est possible d'obtenir un gain en + performance en pré-compressant le contenu et en disant à mod_brotli de le + servir sans le recompresser. Pour cela, vous pouvez utiliser une + configuration du style :

+ +
<IfModule mod_headers.c>
+    # Sert des fichiers CSS compressés par brotli, s'ils existent
+    # et si le client supporte brotli.
+    RewriteCond "%{HTTP:Accept-encoding}" "br"
+    RewriteCond "%{REQUEST_FILENAME}\.br" "-s"
+    RewriteRule "^(.*)\.css"              "$1\.css\.br" [QSA]
+
+    # Sert des fichiers JS compressés par brotli, s'ils existent
+    # et si le client supporte brotli.
+    RewriteCond "%{HTTP:Accept-encoding}" "br"
+    RewriteCond "%{REQUEST_FILENAME}\.br" "-s"
+    RewriteRule "^(.*)\.js"               "$1\.js\.br" [QSA]
+
+
+    # Sert des types de contenu corrects, et évite la double compression.
+    RewriteRule "\.css\.gz$" "-" [T=text/css,E=no-brotli:1]
+    RewriteRule "\.js\.gz$"  "-" [T=text/javascript,E=no-brotli:1]
+
+
+    <FilesMatch "(\.js\.br|\.css\.br)$">
+      # Sert un type d'encodage correct.
+      Header append Content-Encoding br
+
+      # Force les mandataires à mettre en cache séparément les fichiers css/js
+      # compressés ou non par brotli.
+      Header append Vary Accept-Encoding
+    </FilesMatch>
+</IfModule>
+ + +
+
top
+

Directive BrotliAlterETag

+ + + + + + + +
Description:Comment l'en-tête de réponse ETag doit être modifié au cours de la +compression
Syntaxe:BrotliAlterETag AddSuffix|NoChange|Remove
Défaut:BrotliAlterETag AddSuffix
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_brotli
+

La directive BrotliAlterETag permet d'indiquer + comment l'en-tête ETag doit être modifié lorsqu'une réponse est compressée.

+
+
AddSuffix
+

Ajoute la méthode de compression à la fin de l'en-tête ETag, ce qui + implique que les représentations compressées et non compressées possèderont + des en-têtes ETag uniques. C'est le comportement par défaut depuis la + version 2.4.0 avec un autre module de compression dynamique, + mod-deflate. Ce paramètre permet d'éviter l'envoi de messages + "HTTP Not Modified" (304) en réponse aux requêtes conditionnelles pour des + contenus compressés.

+
NoChange
+

Ne modifie pas l'en-tête ETag d'une réponse compressée. C'était le + comportement par défaut avant la version 2.4.0 avec un autre module de + compression dynamique, mod-deflate. Ce paramètre ne respecte pas la + propriété HTTP/1.1 selon laquelle toutes les représentations d'une même + ressource ont des en-têtes ETag uniques.

+
Remove
+

Supprime l'en-tête ETag des réponses compressées, ce qui rend + impossibles certaines requêtes conditionnelles, mais évite les inconvénients + des options précédentes.

+
+ +
+
top
+

Directive BrotliCompressionMaxInputBlock

+ + + + + + + +
Description:Taille maximale du bloc de données en entrée
Syntaxe:BrotliCompressionMaxInputBlock value
Défaut:(automatic)
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_brotli
+

La directive BrotliCompressionMaxInputBlock permet + de spécifier la taille maximale du bloc de données en entrée entre 16 et 24, + sachant que plus cette taille sera grande, plus grande sera la quantité de + mémoire consommée.

+ +
+
top
+

Directive BrotliCompressionQuality

+ + + + + + + +
Description:Qualité de la compression
Syntaxe:BrotliCompressionQuality value
Défaut:BrotliCompressionQuality 5
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_brotli
+

La directive BrotliCompressionQuality permet de + spécifier la qualité de la compression (une valeur entre 0 et + 11). Les valeurs les plus hautes correspondent à une compression de + meilleure qualité mais plus lente. +

+ +
+
top
+

Directive BrotliCompressionWindow

+ + + + + + + +
Description:Taille de la fenêtre de compression glissante brotli
Syntaxe:BrotliCompressionWindow value
Défaut:BrotliCompressionWindow 18
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_brotli
+

La directive BrotliCompressionWindow permet de + spécifier la taille de la fenêtre de compression glissante brotli (une + valeur comprise entre 10 et 24). Une taille de fenêtre plus grande peut + améliorer la qualité de la compression mais consomme d'avantage de mémoire.

+ +
+
top
+

Directive BrotliFilterNote

+ + + + + + +
Description:Enregistre le taux de compression dans une note à des fins de +journalisation
Syntaxe:BrotliFilterNote [type] notename
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_brotli
+

La directive BrotliFilterNote permet d'indiquer + qu'une note à propos du taux de compression doit être attachée à la + requête. L'argument notename permet de spécifier le nom de la + note. Vous pouvez utiliser cette note à des fins de statistiques en ajoutant + l'information correspondante à votre access + log.

+ +

Exemple

BrotliFilterNote ratio
+
+LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' brotli
+CustomLog "logs/brotli_log" brotli
+
+ +

Si vous souhaitez que l'information enregistrée dans vos journaux soit + plus pertinente, vous pouvez renseigner l'argument optionnel type + afin de spécifier le type de données à enregistrer dans la note à + journaliser. L'argument type accepte les valeurs suivantes :

+ +
+
Input
+
Enregistre dans la note le nombre d'octets contenus dans le flux + d'entrée du filtre.
+ +
Output
+
Enregistre dans la note le nombre d'octets contenus dans le flux + de sortie du filtre.
+ +
Ratio
+
Enregistre dans la note le taux de compression (output/input * + 100). Il s'agit de l'option par défaut si l'argument + type est omis.
+
+ +

Vous pouvez alors configurer vos journaux de la manière suivante :

+ +

Journalisation spécifique

BrotliFilterNote Input instream
+BrotliFilterNote Output outstream
+BrotliFilterNote Ratio ratio
+
+LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' brotli
+CustomLog "logs/brotli_log" brotli
+
+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_buffer.html b/docs/manual/mod/mod_buffer.html new file mode 100644 index 0000000..585dd55 --- /dev/null +++ b/docs/manual/mod/mod_buffer.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_buffer.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_buffer.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_buffer.html.en b/docs/manual/mod/mod_buffer.html.en new file mode 100644 index 0000000..32cb0eb --- /dev/null +++ b/docs/manual/mod/mod_buffer.html.en @@ -0,0 +1,128 @@ + + + + + +mod_buffer - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_buffer

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Support for request buffering
Status:Extension
Module Identifier:buffer_module
Source File:mod_buffer.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

This module provides the ability to buffer the input and output + filter stacks.

+ +

Under certain circumstances, content generators might create + content in small chunks. In order to promote memory reuse, in + memory chunks are always 8k in size, regardless of the size of the + chunk itself. When many small chunks are generated by a request, + this can create a large memory footprint while the request is + being processed, and an unnecessarily large amount of data on the + wire. The addition of a buffer collapses the response into the + fewest chunks possible.

+ +

When httpd is used in front of an expensive content generator, + buffering the response may allow the backend to complete + processing and release resources sooner, depending on how the + backend is designed.

+ +

The buffer filter may be added to either the input or the + output filter stacks, as appropriate, using the + SetInputFilter, + SetOutputFilter, + AddOutputFilter or + AddOutputFilterByType directives.

+ +

Using buffer with mod_include

AddOutputFilterByType INCLUDES;BUFFER text/html
+
+ +
The buffer filters read the request/response into + RAM and then repack the request/response into the fewest memory + buckets possible, at the cost of CPU time. When the request/response + is already efficiently packed, buffering the request/response could + cause the request/response to be slower than not using a buffer at + all. These filters should be used with care, and only where + necessary.
+ +
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

BufferSize Directive

+ + + + + + + +
Description:Maximum size in bytes to buffer by the buffer filter
Syntax:BufferSize integer
Default:BufferSize 131072
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_buffer
+

The BufferSize + directive specifies the amount of data in bytes that will be + buffered before being read from or written to each request. + The default is 128 kilobytes.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_buffer.html.fr.utf8 b/docs/manual/mod/mod_buffer.html.fr.utf8 new file mode 100644 index 0000000..3490924 --- /dev/null +++ b/docs/manual/mod/mod_buffer.html.fr.utf8 @@ -0,0 +1,131 @@ + + + + + +mod_buffer - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_buffer

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support de la mise en tampon des requêtes
Statut:Extension
Identificateur de Module:buffer_module
Fichier Source:mod_buffer.c
Compatibilité:Disponible depuis les versions 2.3 et supérieures +d'Apache
+

Sommaire

+ +

Ce module fournit la possibilité de mettre en tampon les piles + des filtres en entrée et sortie.

+ +

Dans certaines situations, les générateurs de contenu créent des + contenus composés de petits tronçons. Afin de permettre la + réutilisation de la mémoire, les éléments de mémoire attribués aux + tronçons ont toujours une taille de 8k, quelle que soit la taille du + tronçon lui-même. Lorsqu'une requête génère de nombreux petits + tronçons, une grande quantité de mémoire peut être mobilisée par le + traitement de la requête, et une grande quantité de données + transmises sans nécessité. Pour y remédier, l'utilisation d'un + tampon rassemble la réponse en un nombre de tronçons le plus petit + possible.

+ +

Lorsque httpd est utilisé comme frontal d'un générateur de + contenu consommant beaucoup de ressources, la mise en tampon de la + réponse peut permettre à ce dernier d'effectuer le traitement et de + libérer les ressources plus ou moins rapidement, en fonction de la + manière dont il a été conçu.

+ +

Le filtre de mise en tampon peut être ajouté aux piles des + filtres en entrée ou en sortie, selon les besoins, à l'aide des + directives SetInputFilter, + SetOutputFilter, AddOutputFilter ou AddOutputFilterByType.

+ +

Utilisation d'un tampon avec mod_include

AddOutputFilterByType INCLUDES;BUFFER text/html
+
+ +
Les filtres de mise en tampon lisent la + requête/réponse en RAM, puis la reconditionnent sous la forme d'un + nombre d'éléments mémoire le plus petit possible, au prix d'une + consommation de temps CPU. Lorsque la requête/réponse est déjà + conditionnée de manière satisfaisante, sa mise en tampon pourrait + s'avérer encore plus lente qu'en l'absence d'utilisation de tampon. + C'est pourquoi ces filtres doivent être utilisés avec précautions, + et seulement si nécessaire.
+ +
+ + +
top
+

Directive BufferSize

+ + + + + + + +
Description:Taille maximale en octets du filtre par tampon
Syntaxe:BufferSize entier
Défaut:BufferSize 131072
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_buffer
+

La directive BufferSize permet de spécifier la + quantité de données en octets qui sera mise en tampon avant d'être + lue depuis ou écrite vers chaque requête. La valeur par défaut est + 128 ko.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache.html b/docs/manual/mod/mod_cache.html new file mode 100644 index 0000000..40128b0 --- /dev/null +++ b/docs/manual/mod/mod_cache.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_cache.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_cache.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_cache.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_cache.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_cache.html.en b/docs/manual/mod/mod_cache.html.en new file mode 100644 index 0000000..d554c51 --- /dev/null +++ b/docs/manual/mod/mod_cache.html.en @@ -0,0 +1,1078 @@ + + + + + +mod_cache - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_cache

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:RFC 2616 compliant HTTP caching filter.
Status:Extension
Module Identifier:cache_module
Source File:mod_cache.c
+

Summary

+ +
This module should be used with care, as when the + CacheQuickHandler directive is + in its default value of on, the Allow and Deny directives will be circumvented. + You should not enable quick handler caching for any content to which you + wish to limit access by client host name, address or environment + variable.
+ +

mod_cache implements an RFC 2616 compliant + HTTP content caching filter, with support for the caching + of content negotiated responses containing the Vary header.

+ +

RFC 2616 compliant caching provides a mechanism to verify whether + stale or expired content is still fresh, and can represent a significant + performance boost when the origin server supports conditional + requests by honouring the + If-None-Match + HTTP request header. Content is only regenerated from scratch when the content + has changed, and not when the cached entry expires.

+ +

As a filter, mod_cache can be placed in front of + content originating from any handler, including flat + files (served from a slow disk cached on a fast disk), the output + of a CGI script or dynamic content + generator, or content proxied from another + server.

+ +

In the default configuration, mod_cache inserts the + caching filter as far forward as possible within the filter stack, + utilising the quick handler to bypass all per request + processing when returning content to the client. In this mode of + operation, mod_cache may be thought of as a caching + proxy server bolted to the front of the webserver, while running within + the webserver itself.

+ +

When the quick handler is switched off using the + CacheQuickHandler directive, + it becomes possible to insert the CACHE filter at a + point in the filter stack chosen by the administrator. This provides the + opportunity to cache content before that content is personalised by the + mod_include filter, or optionally compressed by the + mod_deflate filter.

+ +

Under normal operation, mod_cache will respond to + and can be controlled by the + Cache-Control + and + Pragma + headers sent from a client in a request, or from a + server within a response. Under exceptional circumstances, + mod_cache can be configured to override these headers + and force site specific behaviour, however such behaviour will be limited + to this cache only, and will not affect the operation of other caches + that may exist between the client and server, and as a result is not + recommended unless strictly necessary.

+ +

RFC 2616 allows for the cache to return stale data while the existing + stale entry is refreshed from the origin server, and this is supported + by mod_cache when the + CacheLock directive is suitably + configured. Such responses will contain a + Warning + HTTP header with a 110 response code. RFC 2616 also allows a cache to return + stale data when the attempt made to refresh the stale data returns an + error 500 or above, and this behaviour is supported by default by + mod_cache. Such responses will contain a + Warning + HTTP header with a 111 response code.

+ +

mod_cache requires the services of one or more + storage management modules. The following storage management modules are included in + the base Apache distribution:

+
+
mod_cache_disk
+
Implements a disk based storage manager. Headers and bodies are + stored separately on disk, in a directory structure derived from the + md5 hash of the cached URL. Multiple content negotiated responses can + be stored concurrently, however the caching of partial content is not + supported by this module. The htcacheclean tool is + provided to list cached URLs, remove cached URLs, or to maintain the size + of the disk cache within size and inode limits.
+
mod_cache_socache
+
Implements a shared object cache based storage manager. Headers and + bodies are stored together beneath a single key based on the URL of the + response being cached. Multiple content negotiated responses can + be stored concurrently, however the caching of partial content is not + supported by this module.
+
+ +

Further details, discussion, and examples, are provided in the + Caching Guide.

+
+ +
top
+
top
+
+

Sample Configuration

+

Sample httpd.conf

#
+# Sample Cache Configuration
+#
+LoadModule cache_module modules/mod_cache.so
+<IfModule mod_cache.c>
+    LoadModule cache_disk_module modules/mod_cache_disk.so
+    <IfModule mod_cache_disk.c>
+        CacheRoot "c:/cacheroot"
+        CacheEnable disk  "/"
+        CacheDirLevels 5
+        CacheDirLength 3
+    </IfModule>
+
+    # When acting as a proxy, don't cache the list of security updates
+    CacheDisable "http://security.update.server/update-list/"
+</IfModule>
+
+
top
+
+

Avoiding the Thundering Herd

+

When a cached entry becomes stale, mod_cache will submit + a conditional request to the backend, which is expected to confirm whether the + cached entry is still fresh, and send an updated entity if not.

+

A small but finite amount of time exists between the time the cached entity + becomes stale, and the time the stale entity is fully refreshed. On a busy + server, a significant number of requests might arrive during this time, and + cause a thundering herd of requests to strike the backend + suddenly and unpredictably.

+

To keep the thundering herd at bay, the CacheLock + directive can be used to define a directory in which locks are created for + URLs in flight. The lock is used as a hint + by other requests to either suppress an attempt to cache (someone else has + gone to fetch the entity), or to indicate that a stale entry is being refreshed + (stale content will be returned in the mean time). +

+

Initial caching of an entry

+ +

When an entity is cached for the first time, a lock will be created for the + entity until the response has been fully cached. During the lifetime of the + lock, the cache will suppress the second and subsequent attempt to cache the + same entity. While this doesn't hold back the thundering herd, it does stop + the cache attempting to cache the same entity multiple times simultaneously. +

+ +

Refreshment of a stale entry

+ +

When an entity reaches its freshness lifetime and becomes stale, a lock + will be created for the entity until the response has either been confirmed as + still fresh, or replaced by the backend. During the lifetime of the lock, the + second and subsequent incoming request will cause stale data to be returned, + and the thundering herd is kept at bay.

+ +

Locks and Cache-Control: no-cache

+ +

Locks are used as a hint only to enable the cache to be + more gentle on backend servers, however the lock can be overridden if necessary. + If the client sends a request with a Cache-Control header forcing a reload, any + lock that may be present will be ignored, and the client's request will be + honored immediately and the cached entry refreshed.

+

As a further safety mechanism, locks have a configurable maximum age. + Once this age has been reached, the lock is removed, and a new request is + given the opportunity to create a new lock. This maximum age can be set using + the CacheLockMaxAge directive, and defaults + to 5 seconds. +

+ +

Example configuration

+ +

Enabling the cache lock

#
+# Enable the cache lock
+#
+<IfModule mod_cache.c>
+    CacheLock on
+    CacheLockPath "/tmp/mod_cache-lock"
+    CacheLockMaxAge 5
+</IfModule>
+
+ +
top
+
+

Fine Control with the CACHE Filter

+

Under the default mode of cache operation, the cache runs as a quick handler, + short circuiting the majority of server processing and offering the highest + cache performance available.

+ +

In this mode, the cache bolts onto the front of the server, + acting as if a free standing RFC 2616 caching proxy had been placed in front of + the server.

+ +

While this mode offers the best performance, the administrator may find that + under certain circumstances they may want to perform further processing on the + request after the request is cached, such as to inject personalisation into the + cached page, or to apply authorization restrictions to the content. Under these + circumstances, an administrator is often forced to place independent reverse + proxy servers either behind or in front of the caching server to achieve this.

+ +

To solve this problem the CacheQuickHandler + directive can be set to off, and the server will + process all phases normally handled by a non-cached request, including the + authentication and authorization phases.

+ +

In addition, the administrator may optionally specify the precise point + within the filter chain where caching is to take place by adding the + CACHE filter to the output filter chain.

+ +

For example, to cache content before applying compression to the response, + place the CACHE filter before the DEFLATE + filter as in the example below:

+ +
# Cache content before optional compression
+CacheQuickHandler off
+AddOutputFilterByType CACHE;DEFLATE text/plain
+ + +

Another option is to have content cached before personalisation is applied + by mod_include (or another content processing filter). In this + example templates containing tags understood by + mod_include are cached before being parsed:

+ +
# Cache content before mod_include and mod_deflate
+CacheQuickHandler off
+AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
+ + +

You may place the CACHE filter anywhere you wish within the + filter chain. In this example, content is cached after being parsed by + mod_include, but before being processed by + mod_deflate:

+ +
# Cache content between mod_include and mod_deflate
+CacheQuickHandler off
+AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html
+ + +

Warning:

If the location of the + CACHE filter in the filter chain is changed for any reason, + you may need to flush your cache to ensure that your data + served remains consistent. mod_cache is not in a position + to enforce this for you.
+ +
top
+
+

Cache Status and Logging

+

Once mod_cache has made a decision as to whether or not + an entity is to be served from cache, the detailed reason for the decision + is written to the subprocess environment within the request under the + cache-status key. This reason can be logged by the + LogFormat directive as + follows:

+ +
LogFormat "%{cache-status}e ..."
+ + +

Based on the caching decision made, the reason is also written to the + subprocess environment under one the following four keys, as appropriate:

+ +
+
cache-hit
The response was served from cache.
+
cache-revalidate
The response was stale and was successfully + revalidated, then served from cache.
+
cache-miss
The response was served from the upstream server.
+
cache-invalidate
The cached entity was invalidated by a request + method other than GET or HEAD.
+
+ +

This makes it possible to support conditional logging of cached requests + as per the following example:

+ +
CustomLog "cached-requests.log" common env=cache-hit
+CustomLog "uncached-requests.log" common env=cache-miss
+CustomLog "revalidated-requests.log" common env=cache-revalidate
+CustomLog "invalidated-requests.log" common env=cache-invalidate
+ + +

For module authors, a hook called cache_status is available, + allowing modules to respond to the caching outcomes above in customised + ways.

+
+
top
+

CacheDefaultExpire Directive

+ + + + + + + +
Description:The default duration to cache a document when no expiry date is specified.
Syntax:CacheDefaultExpire seconds
Default:CacheDefaultExpire 3600 (one hour)
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

The CacheDefaultExpire directive specifies a default time, + in seconds, to cache a document if neither an expiry date nor last-modified date are provided + with the document. The value specified with the CacheMaxExpire + directive does not override this setting.

+ +
CacheDefaultExpire 86400
+ + +
+
top
+

CacheDetailHeader Directive

+ + + + + + + + +
Description:Add an X-Cache-Detail header to the response.
Syntax:CacheDetailHeader on|off
Default:CacheDetailHeader off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
Compatibility:Available in Apache 2.3.9 and later
+

When the CacheDetailHeader directive + is switched on, an X-Cache-Detail header will be added to the response + containing the detailed reason for a particular caching decision.

+ +

It can be useful during development of cached RESTful services to have additional + information about the caching decision written to the response headers, so as to + confirm whether Cache-Control and other headers have been correctly + used by the service and client.

+ +

If the normal handler is used, this directive may appear within a + <Directory> or + <Location> directive. If the quick handler + is used, this directive must appear within a server or virtual host context, otherwise + the setting will be ignored.

+ +
# Enable the X-Cache-Detail header
+CacheDetailHeader on
+ + +

+ X-Cache-Detail: "conditional cache hit: entity refreshed" from localhost
+

+ + +
+
top
+

CacheDisable Directive

+ + + + + + +
Description:Disable caching of specified URLs
Syntax:CacheDisable url-string | on
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

The CacheDisable directive instructs + mod_cache to not cache urls at or below + url-string.

+ +

Example

CacheDisable "/local_files"
+
+ +

If used in a <Location> directive, + the path needs to be specified below the Location, or if the word "on" + is used, caching for the whole location will be disabled.

+ +

Example

<Location "/foo">
+    CacheDisable on
+</Location>
+
+ +

The no-cache environment variable can be set to + disable caching on a finer grained set of resources in versions + 2.2.12 and later.

+ + +

See also

+ +
+
top
+

CacheEnable Directive

+ + + + + + + +
Description:Enable caching of specified URLs using a specified storage +manager
Syntax:CacheEnable cache_type [url-string]
Context:server config, virtual host, directory
Status:Extension
Module:mod_cache
Compatibility:A url-string of '/' applied to forward proxy content in 2.2 and + earlier.
+

The CacheEnable directive instructs + mod_cache to cache urls at or below + url-string. The cache storage manager is specified with the + cache_type argument. The CacheEnable + directive can alternatively be placed inside either + <Location> or + <LocationMatch> sections to indicate + the content is cacheable. + cache_type disk instructs + mod_cache to use the disk based storage manager + implemented by mod_cache_disk. cache_type + socache instructs mod_cache to use the + shared object cache based storage manager implemented by + mod_cache_socache.

+

In the event that the URL space overlaps between different + CacheEnable directives (as in the example below), + each possible storage manager will be run until the first one that + actually processes the request. The order in which the storage managers are + run is determined by the order of the CacheEnable + directives in the configuration file. CacheEnable + directives within <Location> or + <LocationMatch> sections are processed + before globally defined CacheEnable directives.

+ +

When acting as a forward proxy server, url-string must + minimally begin with a protocol for which caching should be enabled.

+ +
# Cache content (normal handler only)
+CacheQuickHandler off
+<Location "/foo">
+    CacheEnable disk
+</Location>
+
+# Cache regex (normal handler only)
+CacheQuickHandler off
+<LocationMatch "foo$">
+    CacheEnable disk
+</LocationMatch>
+
+# Cache all but forward proxy url's (normal or quick handler)
+CacheEnable  disk  /
+
+# Cache FTP-proxied url's (normal or quick handler)
+CacheEnable  disk  ftp://
+
+# Cache forward proxy content from www.example.org (normal or quick handler)
+CacheEnable  disk  http://www.example.org/
+ + +

A hostname starting with a "*" matches all hostnames with + that suffix. A hostname starting with "." matches all + hostnames containing the domain components that follow.

+ +
# Match www.example.org, and fooexample.org
+CacheEnable  disk  "http://*example.org/"
+# Match www.example.org, but not fooexample.org
+CacheEnable  disk  "http://.example.org/"
+ + +

The no-cache environment variable can be set to + disable caching on a finer grained set of resources in versions + 2.2.12 and later.

+ + +

See also

+ +
+
top
+

CacheHeader Directive

+ + + + + + + + +
Description:Add an X-Cache header to the response.
Syntax:CacheHeader on|off
Default:CacheHeader off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
Compatibility:Available in Apache 2.3.9 and later
+

When the CacheHeader directive + is switched on, an X-Cache header will be added to the response + with the cache status of this response. If the normal handler is used, this + directive may appear within a <Directory> + or <Location> directive. If the quick + handler is used, this directive must appear within a server or virtual host + context, otherwise the setting will be ignored.

+ +
+
HIT
The entity was fresh, and was served from + cache.
+
REVALIDATE
The entity was stale, was successfully + revalidated and was served from cache.
+
MISS
The entity was fetched from the upstream + server and was not served from cache.
+
+ +
# Enable the X-Cache header
+CacheHeader on
+ + +
X-Cache: HIT from localhost
+ + + +
+
top
+

CacheIgnoreCacheControl Directive

+ + + + + + + +
Description:Ignore request to not serve cached content to client
Syntax:CacheIgnoreCacheControl On|Off
Default:CacheIgnoreCacheControl Off
Context:server config, virtual host
Status:Extension
Module:mod_cache
+

Ordinarily, requests containing a Cache-Control: no-cache or + Pragma: no-cache header value will not be served from the cache. The + CacheIgnoreCacheControl directive allows this + behavior to be overridden. CacheIgnoreCacheControl On + tells the server to attempt to serve the resource from the cache even + if the request contains no-cache header values. Resources requiring + authorization will never be cached.

+ +
CacheIgnoreCacheControl On
+ + +

Warning:

+ This directive will allow serving from the cache even if the client has + requested that the document not be served from the cache. This might + result in stale content being served. +
+ +

See also

+ +
+
top
+

CacheIgnoreHeaders Directive

+ + + + + + + +
Description:Do not store the given HTTP header(s) in the cache. +
Syntax:CacheIgnoreHeaders header-string [header-string] ...
Default:CacheIgnoreHeaders None
Context:server config, virtual host
Status:Extension
Module:mod_cache
+

According to RFC 2616, hop-by-hop HTTP headers are not stored in + the cache. The following HTTP headers are hop-by-hop headers and thus + do not get stored in the cache in any case regardless of the + setting of CacheIgnoreHeaders:

+ +
    +
  • Connection
  • +
  • Keep-Alive
  • +
  • Proxy-Authenticate
  • +
  • Proxy-Authorization
  • +
  • TE
  • +
  • Trailers
  • +
  • Transfer-Encoding
  • +
  • Upgrade
  • +
+ +

CacheIgnoreHeaders specifies additional HTTP + headers that should not to be stored in the cache. For example, it makes + sense in some cases to prevent cookies from being stored in the cache.

+ +

CacheIgnoreHeaders takes a space separated list + of HTTP headers that should not be stored in the cache. If only hop-by-hop + headers not should be stored in the cache (the RFC 2616 compliant + behaviour), CacheIgnoreHeaders can be set to + None.

+ +

Example 1

CacheIgnoreHeaders Set-Cookie
+
+ +

Example 2

CacheIgnoreHeaders None
+
+ +

Warning:

+ If headers like Expires which are needed for proper cache + management are not stored due to a + CacheIgnoreHeaders setting, the behaviour of + mod_cache is undefined. +
+ +
+
top
+

CacheIgnoreNoLastMod Directive

+ + + + + + + +
Description:Ignore the fact that a response has no Last Modified +header.
Syntax:CacheIgnoreNoLastMod On|Off
Default:CacheIgnoreNoLastMod Off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

Ordinarily, documents without a last-modified date are not cached. + Under some circumstances the last-modified date is removed (during + mod_include processing for example) or not provided + at all. The CacheIgnoreNoLastMod directive + provides a way to specify that documents without last-modified dates + should be considered for caching, even without a last-modified date. + If neither a last-modified date nor an expiry date are provided with + the document then the value specified by the + CacheDefaultExpire directive will be used to + generate an expiration date.

+ +
CacheIgnoreNoLastMod On
+ + +
+
top
+

CacheIgnoreQueryString Directive

+ + + + + + + +
Description:Ignore query string when caching
Syntax:CacheIgnoreQueryString On|Off
Default:CacheIgnoreQueryString Off
Context:server config, virtual host
Status:Extension
Module:mod_cache
+

Ordinarily, requests with query string parameters are cached separately + for each unique query string. This is according to RFC 2616/13.9 done only + if an expiration time is specified. The + CacheIgnoreQueryString directive tells the cache to + cache requests even if no expiration time is specified, and to reply with + a cached reply even if the query string differs. From a caching point of + view the request is treated as if having no query string when this + directive is enabled.

+ +
CacheIgnoreQueryString On
+ + + +
+
top
+

CacheIgnoreURLSessionIdentifiers Directive

+ + + + + + + +
Description:Ignore defined session identifiers encoded in the URL when caching +
Syntax:CacheIgnoreURLSessionIdentifiers identifier [identifier] ...
Default:CacheIgnoreURLSessionIdentifiers None
Context:server config, virtual host
Status:Extension
Module:mod_cache
+

Sometimes applications encode the session identifier into the URL like in the following + Examples: +

+
    +
  • /someapplication/image.gif;jsessionid=123456789
  • +
  • /someapplication/image.gif?PHPSESSIONID=12345678
  • +
+

This causes cacheable resources to be stored separately for each session, which + is often not desired. CacheIgnoreURLSessionIdentifiers lets + define a list of identifiers that are removed from the key that is used to identify + an entity in the cache, such that cacheable resources are not stored separately for + each session. +

+

CacheIgnoreURLSessionIdentifiers None clears the list of ignored + identifiers. Otherwise, each identifier is added to the list.

+ +

Example 1

CacheIgnoreURLSessionIdentifiers jsessionid
+
+ +

Example 2

CacheIgnoreURLSessionIdentifiers None
+
+ + +
+
top
+

CacheKeyBaseURL Directive

+ + + + + + + +
Description:Override the base URL of reverse proxied cache keys.
Syntax:CacheKeyBaseURL URL
Context:server config, virtual host
Status:Extension
Module:mod_cache
Compatibility:Available in Apache 2.3.9 and later
+

When the CacheKeyBaseURL directive + is specified, the URL provided will be used as the base URL to calculate + the URL of the cache keys in the reverse proxy configuration. When not specified, + the scheme, hostname and port of the current virtual host is used to construct + the cache key. When a cluster of machines is present, and all cached entries + should be cached beneath the same cache key, a new base URL can be specified + with this directive.

+ +
# Override the base URL of the cache key.
+CacheKeyBaseURL "http://www.example.com/"
+ + +
Take care when setting this directive. If two separate virtual + hosts are accidentally given the same base URL, entries from one virtual host + will be served to the other.
+ + +
+
top
+

CacheLastModifiedFactor Directive

+ + + + + + + +
Description:The factor used to compute an expiry date based on the +LastModified date.
Syntax:CacheLastModifiedFactor float
Default:CacheLastModifiedFactor 0.1
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

In the event that a document does not provide an expiry date but does + provide a last-modified date, an expiry date can be calculated based on + the time since the document was last modified. The + CacheLastModifiedFactor directive specifies a + factor to be used in the generation of this expiry date + according to the following formula: + + expiry-period = time-since-last-modified-date * factor + expiry-date = current-date + expiry-period + + For example, if the document was last modified 10 hours ago, and + factor is 0.1 then the expiry-period will be set to + 10*0.1 = 1 hour. If the current time was 3:00pm then the computed + expiry-date would be 3:00pm + 1hour = 4:00pm. + + If the expiry-period would be longer than that set by + CacheMaxExpire, then the latter takes + precedence.

+ +
CacheLastModifiedFactor 0.5
+ + +
+
top
+

CacheLock Directive

+ + + + + + + + +
Description:Enable the thundering herd lock.
Syntax:CacheLock on|off
Default:CacheLock off
Context:server config, virtual host
Status:Extension
Module:mod_cache
Compatibility:Available in Apache 2.2.15 and later
+

The CacheLock directive enables the thundering herd lock + for the given URL space.

+ +

In a minimal configuration the following directive is all that is needed to + enable the thundering herd lock in the default system temp directory.

+ +
# Enable cache lock
+CacheLock on
+ + + +
+
top
+

CacheLockMaxAge Directive

+ + + + + + + +
Description:Set the maximum possible age of a cache lock.
Syntax:CacheLockMaxAge integer
Default:CacheLockMaxAge 5
Context:server config, virtual host
Status:Extension
Module:mod_cache
+

The CacheLockMaxAge directive specifies the maximum + age of any cache lock.

+ +

A lock older than this value in seconds will be ignored, and the next + incoming request will be given the opportunity to re-establish the lock. + This mechanism prevents a slow client taking an excessively long time to refresh + an entity.

+ + +
+
top
+

CacheLockPath Directive

+ + + + + + + +
Description:Set the lock path directory.
Syntax:CacheLockPath directory
Default:CacheLockPath /tmp/mod_cache-lock
Context:server config, virtual host
Status:Extension
Module:mod_cache
+

The CacheLockPath directive allows you to specify the + directory in which the locks are created. By default, the system's temporary + folder is used. Locks consist of empty files that only exist for stale URLs + in flight, so is significantly less resource intensive than the traditional + disk cache.

+ + +
+
top
+

CacheMaxExpire Directive

+ + + + + + + +
Description:The maximum time in seconds to cache a document
Syntax:CacheMaxExpire seconds
Default:CacheMaxExpire 86400 (one day)
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

The CacheMaxExpire directive specifies the maximum number of + seconds for which cacheable HTTP documents will be retained without checking the origin + server. Thus, documents will be out of date at most this number of seconds. This maximum + value is enforced even if an expiry date was supplied with the document.

+ +
CacheMaxExpire 604800
+ + +
+
top
+

CacheMinExpire Directive

+ + + + + + + +
Description:The minimum time in seconds to cache a document
Syntax:CacheMinExpire seconds
Default:CacheMinExpire 0
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

The CacheMinExpire directive specifies the minimum number of + seconds for which cacheable HTTP documents will be retained without checking the origin + server. This is only used if no valid expire time was supplied with the document.

+ + +
CacheMinExpire 3600
+ + +
+
top
+

CacheQuickHandler Directive

+ + + + + + + + +
Description:Run the cache from the quick handler.
Syntax:CacheQuickHandler on|off
Default:CacheQuickHandler on
Context:server config, virtual host
Status:Extension
Module:mod_cache
Compatibility:Apache HTTP Server 2.3.3 and later
+

The CacheQuickHandler directive + controls the phase in which the cache is handled.

+ +

In the default enabled configuration, the cache operates within the quick + handler phase. This phase short circuits the majority of server processing, + and represents the most performant mode of operation for a typical server. + The cache bolts onto the front of the server, and the + majority of server processing is avoided.

+ +

When disabled, the cache operates as a normal handler, and is subject to + the full set of phases when handling a server request. While this mode is + slower than the default, it allows the cache to be used in cases where full + processing is required, such as when content is subject to authorization.

+ +
# Run cache as a normal handler
+CacheQuickHandler off
+ + +

It is also possible, when the quick handler is disabled, for the + administrator to choose the precise location within the filter chain where + caching is to be performed, by adding the CACHE filter to + the chain.

+ +
# Cache content before mod_include and mod_deflate
+CacheQuickHandler off
+AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
+ + +

If the CACHE filter is specified more than once, the last instance will + apply.

+ + +
+
top
+

CacheStaleOnError Directive

+ + + + + + + + +
Description:Serve stale content in place of 5xx responses.
Syntax:CacheStaleOnError on|off
Default:CacheStaleOnError on
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
Compatibility:Available in Apache 2.3.9 and later
+

When the CacheStaleOnError directive + is switched on, and when stale data is available in the cache, the cache will + respond to 5xx responses from the backend by returning the stale data instead of + the 5xx response. While the Cache-Control headers sent by clients will be respected, + and the raw 5xx responses returned to the client on request, the 5xx response so + returned to the client will not invalidate the content in the cache.

+ +
# Serve stale data on error.
+CacheStaleOnError on
+ + + +
+
top
+

CacheStoreExpired Directive

+ + + + + + + +
Description:Attempt to cache responses that the server reports as expired
Syntax:CacheStoreExpired On|Off
Default:CacheStoreExpired Off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

Since httpd 2.2.4, responses which have already expired are not + stored in the cache. The CacheStoreExpired + directive allows this behavior to be overridden. + CacheStoreExpired On + tells the server to attempt to cache the resource if it is stale. + Subsequent requests would trigger an If-Modified-Since request of + the origin server, and the response may be fulfilled from cache + if the backend resource has not changed.

+ +
CacheStoreExpired On
+ + +
+
top
+

CacheStoreNoStore Directive

+ + + + + + + +
Description:Attempt to cache requests or responses that have been marked as no-store.
Syntax:CacheStoreNoStore On|Off
Default:CacheStoreNoStore Off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

Ordinarily, requests or responses with Cache-Control: no-store header + values will not be stored in the cache. The + CacheStoreNoStore directive allows this + behavior to be overridden. CacheStoreNoStore On + tells the server to attempt to cache the resource even if it contains + no-store header values. Resources requiring authorization will + never be cached.

+ +
CacheStoreNoStore On
+ + +

Warning:

+ As described in RFC 2616, the no-store directive is intended to + "prevent the inadvertent release or retention of sensitive information + (for example, on backup tapes)." Enabling this option could store + sensitive information in the cache. You are hereby warned. +
+ +

See also

+ +
+
top
+

CacheStorePrivate Directive

+ + + + + + + +
Description:Attempt to cache responses that the server has marked as private
Syntax:CacheStorePrivate On|Off
Default:CacheStorePrivate Off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache
+

Ordinarily, responses with Cache-Control: private header values will not + be stored in the cache. The CacheStorePrivate + directive allows this behavior to be overridden. + CacheStorePrivate On + tells the server to attempt to cache the resource even if it contains + private header values. Resources requiring authorization will + never be cached.

+ +
CacheStorePrivate On
+ + +

Warning:

+ This directive will allow caching even if the upstream server has + requested that the resource not be cached. This directive is only + ideal for a 'private' cache. +
+ +

See also

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache.html.fr.utf8 b/docs/manual/mod/mod_cache.html.fr.utf8 new file mode 100644 index 0000000..f38d24a --- /dev/null +++ b/docs/manual/mod/mod_cache.html.fr.utf8 @@ -0,0 +1,1187 @@ + + + + + +mod_cache - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_cache

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Filtre de mise en cache HTTP conforme à la RFC 2616
Statut:Extension
Identificateur de Module:cache_module
Fichier Source:mod_cache.c
+

Sommaire

+ +
Ce module doit être utilisé avec précautions + car lorsque la directive CacheQuickHandler est définie à sa + valeur par défaut on, les directives Allow and Deny sont court-circuitées. Vous + ne devez donc pas activer la gestion rapide de la mise en cache pour + un contenu auquel vous souhaitez limiter l'accès en fonction du nom + d'hôte du client, de l'adresse IP ou d'une variable + d'environnement.
+ +

mod_cache implémente un filtre de mise + en cache de contenu HTTP conforme à la RFC 2616, avec + support de la mise en cache des réponses dont le contenu a été + négocié et comportant l'en-tête Vary.

+ +

La mise en cache conforme à la RFC 2616 fournit un mécanisme + permettant de vérifier si un contenu expiré ou dépassé est encore à + jour, et peut apporter un gain de performances significatif si le + serveur original supporte les requêtes + conditionnelles en prenant en compte l'en-tête de requête + HTTP If-None-Match. + Le contenu n'est ainsi régénéré que lorsqu'il a été modifié, et non + lorsqu'il a expiré.

+ +

En tant que filtre, mod_cache peut être placé + en face d'un contenu issu de tout gestionnaire, y compris + des fichiers à accès séquentiel (servis depuis un + disque lent mis en + cache sur un gros disque), la sortie d'un script + CGI ou d'un générateur de contenu + dynamique, ou du contenu mandaté depuis un autre + serveur.

+ +

Dans la configuration par défaut, mod_cache + place le filtre de mise en cache aussi loin que possible dans la + pile de filtres, utilisant le gestionnaire rapide + pour court-circuiter tout traitement par requête lors de l'envoi du + contenu au client. Dans ce mode opératoire, + mod_cache peut être considéré comme un serveur + mandataire avec cache fixé en tête du serveur web, alors qu'il + s'exécute dans ce même serveur web.

+ +

Lorsque le gestionnaire rapide est désactivé via la directive + CacheQuickHandler, il + devient possible d'insérer le filtre CACHE à un + point de la pile de filtres choisi par l'administrateur. Ceci permet + de mettre en cache un contenu avant que celui-ci ne soit + personnalisé par le filtre mod_include, ou + éventuellement compressé par le filtre mod_deflate.

+ +

Dans le mode de fonctionnement normal, mod_cache + peut être contrôlé par les en-têtes Cache-Control + et Pragma + envoyés par un client dans une requête, ou par un serveur dans une + réponse. Dans des circonstances exceptionnelles, + mod_cache peut cependant être configuré pour + outrepasser ces en-têtes et forcer un comportement spécifique au + site, bien qu'un tel comportement sera limité à ce cache seulement, + et n'affectera pas les opérations des autres caches qui peuvent + s'insérer entre le client et le serveur, et ce type de configuration + ne doit donc être utiliser qu'en cas de nécessité absolue.

+ +

La RFC 2616 permet au cache de renvoyer des données périmées + pendant que l'entrée périmée correspondante est mise à jour depuis + le serveur original, et mod_cache supporte cette + fonctionnalité lorsque la directive CacheLock est configurée en + conséquence. De telles réponses comportent un en-tête HTTP Warning + contenant un code de réponse 110. La RFC 2616 permet aussi au cache + de renvoyer des données périmées lorsque la tentative de mise à jour + des données périmées renvoie une erreur 500 ou supérieure, et cette + fonctionnalité est supportée par défaut par + mod_cache. De telles réponses comportent un en-tête HTTP Warning + contenant un code de réponse 111.

+ +

mod_cache requiert les services d'un ou + plusieurs modules de gestion de stockage. La distribution Apache de base + inclut les modules de gestion de stockage suivants :

+
+
mod_cache_disk
+ +
implémente un gestionnaire de stockage sur disque. Les en-têtes + et corps sont stockés séparément sur le disque dans une structure de + répertoires basée sur le condensé md5 de l'URL mise en cache. + Plusieurs réponses à contenu négocié peuvent être stockées en même + temps, mais la mise en cache de contenus partiels n'est pas + supportée par ce module. L'utilitaire + htcacheclean permet de lister et de supprimer les + URLs mises en cache, et de maintenir le cache en deçà de + certaines limites de taille et de nombre d'inodes.
+
mod_cache_socache
+
Implémente un gestionnaire de stockage basé sur un cache d'objets + partagés. Les en-têtes et corps sont stockés ensemble sous une seule + clé basée sur l'URL de la réponse mise en cache. Des réponses à + contenus multiples négociés peuvent être stockées simultanément, mais + ce module ne supporte pas la mise en cache de contenus partiels.
+
+ +

Pour de plus amples détails, une description, et des exemples, + reportez-vous au Guide de la mise en + cache.

+
+ +
top
+
top
+
+

Exemple de configuration

+

Extrait de httpd.conf

#
+# Exemple de configuration du cache
+#
+LoadModule cache_module modules/mod_cache.so
+<IfModule mod_cache.c>
+    LoadModule cache_disk_module modules/mod_cache_disk.so
+    <IfModule mod_cache_disk.c>
+        CacheRoot "c:/cacheroot"
+        CacheEnable disk  "/"
+        CacheDirLevels 5
+        CacheDirLength 3
+    </IfModule>
+    
+    # Lorsqu'on sert de mandataire, on ne met pas en cache la liste
+# des mises à jour de sécurité
+    CacheDisable "http://security.update.server/update-list/"
+</IfModule>
+
+
top
+
+

Eviter une tempête de requête

+

Lorsqu'une entrée du cache est périmée, mod_cache + soumet une requête conditionnelle au processus d'arrière-plan, qui est + censé confirmer la validité de l'entrée du cache, ou dans la négative + envoyer une entrée mise à jour.

+

Un court mais non négligeable laps de temps existe entre le moment + où l'entrée du cache est périmée, et le moment où elle est mise à + jour. Sur un serveur fortement chargé, un certain nombre de requêtes + peut arriver pendant ce laps de temps, et provoquer une + tempête de requêtes susceptibles de saturer le + processus d'arrière-plan de manière soudaine et imprédictible.

+

Pour contenir cette tempête, on peut utiliser la directive CacheLock afin de définir un répertoire où + seront créés à la volée des verrous pour les URLs. Ces + verrous sont utilisés comme autant d'indications par les + autres requêtes, soit pour empêcher une tentative de mise en cache (un autre + processus est en train de récupérer l'entité), soit pour indiquer qu'une + entrée périmée est en cours de mise à jour (pendant ce temps, c'est le contenu + périmé qui sera renvoyé). +

+

Mise en cache initiale d'une entrée

+ +

Lorsqu'une entité est mise en cache pour la première fois, un + verrou est créé pour cette entité jusqu'à ce que la réponse ait été + entièrement mise en cache. Pendant la durée de vie du verrou, le + cache va empêcher une seconde tentative de mise en cache de la même + entité. Bien que cela ne suffise pas à contenir la tempête de + requêtes, toute tentative de mettre en cache la même entité + plusieurs fois simultanément est stoppée. +

+ +

Mise à jour d'une entrée périmée

+ +

Lorsqu'une entrée atteint la limite de sa durée de vie, et + devient par conséquent périmée, un verrou est créé pour cette entité + jusqu'à ce que la réponse ait été soit confirmée comme encore + valide, soit remplacée par le processus d'arrière-plan. Pendant la + durée de vie du verrou, une seconde requête entrante va provoquer le + renvoi de la donnée périmée, et la tempête de requêtes sera + contenue.

+ +

Verrous et en-tête Cache-Control: no-cache

+ +

Les verrous ne sont utilisés qu'à titre + indicatif pour enjoindre le cache à être plus coopératif + avec les serveurs d'arrière-plan, et il est possible de passer outre + si nécessaire. Si le client envoie une requête contenant un en-tête + Cache-Control imposant un nouveau téléchargement de l'entité, tout + verrou éventuel sera ignoré, la requête du client sera honorée + immédiatement, et l'entrée du cache mise à jour.

+ +

Comme mécanisme de sécurité supplémentaire, la durée de vie maximale des + verrous est configurable. Lorsque cette limite est atteinte, le verrou est + supprimé et une autre requête peut alors en créer un nouveau. Cette durée de + vie peut être définie via la directive CacheMaxExpire, et sa valeur par défaut est + de 5 secondes. +

+ +

Exemple de configuration

+ +

Activation du verrouillage du cache

#
+# Active le verrouillage du cache
+#
+<IfModule mod_cache.c>
+    CacheLock on
+    CacheLockPath "/tmp/mod_cache-lock"
+    CacheLockMaxAge 5
+</IfModule>
+
+ +
top
+
+

Contrôle fin via le filtre CACHE

+

Dans son mode de fonctionnement par défaut, le cache s'exécute sous + la forme d'un gestionnaire rapide, court-circuitant la majorité des + traitements du serveur et fournissant ainsi une mise en cache + possédant les plus hautes performances disponibles.

+ +

Dans ce mode, le cache s'incruste devant le + serveur, comme si un mandataire de mise en cache indépendant RFC 2616 + était placé devant ce dernier.

+ +

Bien que que ce mode offre les meilleures performances, les + administrateurs peuvent souhaiter, dans certaines circonstances, + effectuer des traitements sur la requête après que cette dernière ait + été mise en cache, comme ajouter du contenu personnalisé à la page + mise en cache, ou appliquer des restrictions d'autorisations au + contenu. Pour y parvenir, l'administrateur sera alors souvent forcé de + placer des serveurs mandataires inverses indépendants soit derrière, + soit devant le serveur de mise en cache.

+ +

Pour résoudre ce problème, la directive CacheQuickHandler peut être définie à + off, afin que le serveur traite toutes les phases + normalement exécutées par une requête non mise en cache, y compris les + phases d'authentification et d'autorisation.

+ +

En outre, l'administrateur peut éventuellement spécifier le + point précis dans la chaîne de filtrage où devra + intervenir la mise en cache en ajoutant le filtre + CACHE à la chaîne de filtrage en sortie.

+ +

Par exemple, pour mettre en cache le contenu avant d'appliquer une + compression à la réponse, placez le filtre CACHE + avant le filtre DEFLATE comme dans l'exemple suivant + :

+ +
# Mise en cache du contenu avant la compression optionnelle
+CacheQuickHandler off
+AddOutputFilterByType CACHE;DEFLATE text/plain
+ + +

Une autre possibilité consiste à mettre en cache le contenu avant + l'ajout de contenu personnalisé via mod_include (ou + tout autre filtre de traitement de contenu). Dans l'exemple suivant, + les modèles contenant des balises comprises par + mod_include sont mis en cache avant d'être + interprétés :

+ +
# Mise en cache du contenu avant l'intervention de mod_include et
+   # mod_deflate
+CacheQuickHandler off
+AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
+ + +

Vous pouvez insérer le filtre CACHE en tout point + de la chaîne de filtrage. Dans l'exemple suivant, le contenu est mis + en cache après avoir été interprété par mod_include, + mais avant d'être traité par mod_deflate :

+ +
# Mise en cache du contenu entre les interventions de mod_include et
+   # mod_deflate
+CacheQuickHandler off
+AddOutputFilterByType INCLUDES;CACHE;DEFLATE text/html
+ + +

Avertissement :

Si pour une raison + ou pour une autre, le point d'insertion du filtre + CACHE dans la chaîne de filtrage est modifié, vous + devez vider votre cache pour être sûr que les données + servies soient à jour. En effet, mod_cache n'est pas + en mesure d'effectuer cette opération à votre place.
+ +
top
+
+

Etat du cache et journalisation

+

Lorsque mod_cache a décidé s'il devait ou non + servir une entité depuis le cache, les raisons précises de cette + décision sont enregistrées dans l'environnement du sous-processus + interne à la requête sous la clé cache-status. + Cette information peut être journalisée via la directive LogFormat comme suit :

+ +
LogFormat "%{cache-status}e ..."
+ + +

En fonction de la décision prise, l'information est aussi écrite + dans l'environnement du sous-processus sous une des quatre clés + suivantes :

+ +
+
cache-hit
Le contenu a été servi depuis le cache.
+
cache-revalidate
Le contenu du cache était périmé, a été + mis à jour avec succès, puis servi depuis le cache.
+
cache-miss
Le contenu n'était pas dans le cache et a été + servi directement depuis le serveur demandé.
+
cache-invalidate
L'entité du cache est devenue invalide + suite à une requête d'un type autre que GET ou HEAD.
+
+ +

Il est alors possible d'envisager une journalisation conditionnelle + du traitement des requêtes par rapport au cache comme dans l'exemple + suivant :

+ +
CustomLog "cached-requests.log" common env=cache-hit
+CustomLog "uncached-requests.log" common env=cache-miss
+CustomLog "revalidated-requests.log" common env=cache-revalidate
+CustomLog "invalidated-requests.log" common env=cache-invalidate
+ + +

Pour les concepteurs de modules, une accroche (hook) nommée + cache_status est disponible et permet aux modules de + répondre aux résultats de la vérification du cache ci-dessus de manière + personnalisée.

+ +
+
top
+

Directive CacheDefaultExpire

+ + + + + + + +
Description:La durée par défaut de mise en cache d'un document +lorsqu'aucune date d'expiration n'a été spécifiée.
Syntaxe:CacheDefaultExpire secondes
Défaut:CacheDefaultExpire 3600 (une heure)
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

La directive CacheDefaultExpire permet de + spécifier un temps par défaut, en secondes, pendant lequel sera conservé + dans le cache un document qui ne possède ni date d'expiration, ni date de + dernière modification. La valeur de cette directive n'est pas + écrasée par la valeur de la directive CacheMaxExpire, même si cette dernière est + utilisée.

+ +
CacheDefaultExpire 86400
+ + +
+
top
+

Directive CacheDetailHeader

+ + + + + + + + +
Description:Ajoute un en-tête X-Cache-Detail à la réponse.
Syntaxe:CacheDetailHeader on|off
Défaut:CacheDetailHeader off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
Compatibilité:Disponible depuis la version 2.3.9 d'Apache
+

Lorsque la directive CacheDetailHeader est définie à + on, un en-tête X-Cache-Detail est ajouté à la réponse et + contient les raisons précises d'une décision d'utilisation du cache vis à vis + de cette dernière.

+ +

Ceci peut s'avérer utile au cours du développement de services + RESTful mis en cache pour obtenir des informations supplémentaires à + propos des décisions vis à vis du cache écrites dans les en-têtes de + la réponse. Il est ainsi possible de vérifier si + Cache-Control et d'autres en-têtes ont été correctement + utilisés par le service et le client.

+ +

Si le gestionnaire normal est utilisé, cette directive peut se situer dans + une section <Directory> ou + <Location>. Si c'est le + gestionnaire rapide qui est utilisé, elle doit se situer dans un contexte de + serveur principal ou de serveur virtuel, sinon elle sera ignorée.

+ +
# Active l'en-tête X-Cache-Detail
+CacheDetailHeader on
+ + +

+ X-Cache-Detail: "conditional cache hit: entity refreshed" from localhost
+

+ + +
+
top
+

Directive CacheDisable

+ + + + + + +
Description:Désactive la mise en cache des URLs +spécifiées
Syntaxe:CacheDisable chaîne-url | on
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

La directive CacheDisable enjoint + mod_cache de ne pas mettre en cache l'URL + spécifiée par chaîne URL, ainsi que les URLs de niveaux + inférieurs.

+ +

Exemple

CacheDisable "/fichiers_locaux"
+
+ +

Si la directive se trouve à l'intérieur d'une section <Location>, le chemin doit être + spécifié en dessous de la Location, et si le mot "on" est utilisé, la mise + en cache sera désactivée pour l'ensemble de l'arborescence concernée par la + section Location.

+ +

Exemple

<Location "/foo">
+    CacheDisable on
+</Location>
+
+ +

Avec les versions 2.2.12 et ultérieures, on peut définir la + variable d'environnement no-cache pour une définition + plus fine des ressources à mettre en cache.

+ +

Voir aussi

+ +
+
top
+

Directive CacheEnable

+ + + + + + + +
Description:Active la mise en cache des URLs spécifiées en utilisant le +gestionnaire de stockage précisé
Syntaxe:CacheEnable type de cache [chaîne +URL]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_cache
Compatibilité:Une chaîne URL telle que '/' s'appliquait à tout contenu +en mandat direct dans les versions 2.2 et antérieures.
+

La directive CacheEnable enjoint + mod_cache de mettre en cache l'URL précisée par + chaîne URL, ainsi que les URLs de niveaux inférieurs. Le + gestionnaire de stockage du cache est spécifié à l'aide de l'argument + type de cache. La directive CacheEnable + peut être placée à l'intérieur d'une section <Location> ou <LocationMatch> pour indiquer que le contenu + considéré peut être mis en cache. Si type de cache a pour valeur + disk, mod_cache utilisera le gestionnaire de + stockage sur disque implémenté par + mod_cache_disk. Pour que mod_cache + utilise le gestionnaire de stockage basé sur le cache d'objets + partagés implémenté par mod_cache_socache, + spécifiez socache comme valeur du paramètre type + de cache.

+

Si les différentes directives CacheEnable + spécifient des URLs qui se recoupent (comme dans l'exemple + ci-dessous), tous les gestionnaires de stockage possibles seront + lancés, jusqu'au premier d'entre eux qui traitera effectivement la + requête. + L'ordre dans lequel les gestionnaires de stockage sont lancés est déterminé + par l'ordre dans lequel apparaissent les directives + CacheEnable dans le fichier de configuration. Les + directives CacheEnable situées à l'intérieur de + sections <Location> ou + <LocationMatch> sont + traitées avant les directives CacheEnable définies au + niveau global.

+ +

En fonctionnement du type serveur mandataire direct, chaîne + URL doit au moins débuter par un protocole pour lequel la mise + en cache doit être activée.

+ +
# Mise en cache de contenu (gestionnaire normal seulement)
+CacheQuickHandler off
+<Location "/foo">
+    CacheEnable disk
+</Location>
+
+# Mise en cache via une expression rationnelle (gestionnaire normal seulement)
+CacheQuickHandler off
+<LocationMatch "foo$">
+    CacheEnable disk
+</LocationMatch>
+
+# Mise en cache de tous les contenus, à l'exception des URLs
+# mandatées en direct (gestionnaire normal ou rapide)
+CacheEnable  disk  /
+
+# Mise en cache des URLs FTP mandatées (gestionnaire normal ou rapide)
+CacheEnable  disk  ftp://
+
+# Mise en cache des contenus mandatés en direct depuis www.example.org (gestionnaire normal ou rapide)
+CacheEnable  disk  http://www.example.org/
+ + +

Un nom d'hôte commençant par un caractère "*" + correspondra à tout nom d'hôte se terminant par le suffixe + considéré. Un nom d'hôte commençant par un caractère + "." correspondra à tout nom d'hôte contenant le + composant de nom de domaine qui suit ce caractère.

+ +
# Correspond à www.example.org et fooexample.org
+CacheEnable  disk  "http://*example.org/"
+# Correspond à www.example.org, mais pas à fooexample.org
+CacheEnable  disk  "http://.example.org/"
+ + +

Depuis la version 2.2.12, on peut définir la variable + d'environnement no-cache pour une définition plus fine + des ressources à mettre en cache.

+ + +

Voir aussi

+ +
+
top
+

Directive CacheHeader

+ + + + + + + + +
Description:Ajoute un en-tête X-Cache à la réponse.
Syntaxe:CacheHeader on|off
Défaut:CacheHeader off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
Compatibilité:Disponible depuis la version 2.3.9 d'Apache
+

Lorsque la directive CacheHeader est définie à on, un + en-tête X-Cache est ajouté à la réponse et contient + l'état du cache pour cette dernière. Si le gestionnaire normal est + utilisé, cette directive peut se situer dans une section + <Directory> ou + <Location>. Si c'est + le gestionnaire rapide qui est utilisé, elle doit se situer dans un + contexte de serveur principal ou de serveur virtuel, sinon elle sera + ignorée.

+ +
+
HIT
Le contenu était à jour et a été + servi depuis le cache.
+
REVALIDATE
Le contenu était périmé, a + été mis à jour, puis a été servi depuis le cache.
+
MISS
Le contenu n'a pas été servi + depuis le cache, mais directement depuis le serveur demandé.
+
+ +
# Active l'en-tête X-Cache
+CacheHeader on
+ + +
X-Cache: HIT from localhost
+ + + + +
+
top
+

Directive CacheIgnoreCacheControl

+ + + + + + + +
Description:Ignore les en-têtes de requête enjoignant de ne pas servir +le contenu au client depuis le cache
Syntaxe:CacheIgnoreCacheControl On|Off
Défaut:CacheIgnoreCacheControl Off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
+

Normalement, les requêtes contenant des en-têtes tels que + Cache-Control: no-cache ou Pragma: no-cache ne sont pas + servies depuis le cache. La directive + CacheIgnoreCacheControl permet de modifier ce + comportement. Avec CacheIgnoreCacheControl + On, le serveur tentera de servir la ressource depuis le + cache, même si la requête contient un des en-têtes cités plus haut. + Les ressources qui requièrent une autorisation ne seront + jamais mises en cache.

+ +
CacheIgnoreCacheControl On
+ + +

Avertissement :

+ Cette directive permet de servir des ressources depuis le cache, + même si le client a demandé à ce qu'il n'en soit pas ainsi. Le + contenu servi est ainsi susceptible d'être périmé. +
+ +

Voir aussi

+ +
+
top
+

Directive CacheIgnoreHeaders

+ + + + + + + +
Description:Ne pas stocker le(s) en-tête(s) spécifié(s) dans le cache. +
Syntaxe:CacheIgnoreHeaders en-tête [en-tête] ...
Défaut:CacheIgnoreHeaders None
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
+

En accord avec la RFC 2616, les en-têtes HTTP hop-by-hop ne sont + pas stockés dans le cache. Les en-têtes HTTP suivant sont des + en-têtes hop-by-hop, et en tant que tels, ne sont en aucun + cas stockés dans le cache, quelle que soit la définition de la + directive CacheIgnoreHeaders :

+ +
    +
  • Connection
  • +
  • Keep-Alive
  • +
  • Proxy-Authenticate
  • +
  • Proxy-Authorization
  • +
  • TE
  • +
  • Trailers
  • +
  • Transfer-Encoding
  • +
  • Upgrade
  • +
+ +

La directive CacheIgnoreHeaders permet de + spécifier quels en-têtes HTTP ne doivent pas être stockés dans le + cache. Par exemple, il peut s'avérer pertinent dans certains cas de + ne pas stocker les cookies dans le cache.

+ +

La directive CacheIgnoreHeaders accepte + une liste d'en-têtes HTTP séparés par des espaces, qui ne doivent + pas être stockés dans le cache. Si les en-têtes hop-by-hop sont les + seuls à ne pas devoir être stockés dans le cache (le comportement + compatible RFC 2616), la directive + CacheIgnoreHeaders peut être définie à + None.

+ +

Exemple 1

CacheIgnoreHeaders Set-Cookie
+
+ +

Exemple 2

CacheIgnoreHeaders None
+
+ +

Avertissement :

+ Si des en-têtes nécessaires à la bonne gestion du cache, comme + Expires, ne sont pas stockés suite à la définition + d'une directive CacheIgnoreHeaders, le + comportement de mod_cache sera imprévisible. +
+ +
+
top
+

Directive CacheIgnoreNoLastMod

+ + + + + + + +
Description:Ignore le fait qu'une réponse ne possède pas d'en-tête Last +Modified.
Syntaxe:CacheIgnoreNoLastMod On|Off
Défaut:CacheIgnoreNoLastMod Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

Normalement, les documents qui ne possèdent pas de date de + dernière modification ne sont pas mis en cache. Dans certaines + circonstances, la date de dernière modification est supprimée (au + cours des traitements liés à mod_include par + exemple), ou n'existe tout simplement pas. La directive + CacheIgnoreNoLastMod permet de spécifier si + les documents ne possèdant pas de date de dernière modification doivent être + mis en cache, même sans date de dernière modification. Si le document ne + possède ni date d'expiration, ni date de dernière modification, la valeur + spécifiée par la directive CacheDefaultExpire servira à générer une date + d'expiration. +

+ +
CacheIgnoreNoLastMod On
+ + +
+
top
+

Directive CacheIgnoreQueryString

+ + + + + + + +
Description:Ignore la chaîne de paramètres lors de la mise en +cache
Syntaxe:CacheIgnoreQueryString On|Off
Défaut:CacheIgnoreQueryString Off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
+

Normalement, les requêtes comportant une chaîne de paramètres + sont mises en cache séparément si leurs chaînes de paramètres + diffèrent. + En accord avec la RFC 2616/13.9, cette mise en cache n'est effectuée + séparément que si une date d'expiration est spécifiée. La directive + CacheIgnoreQueryString permet la mise en + cache de requêtes même si aucune date d'expiration est spécifiée, et + de renvoyer une réponse depuis la cache même si les chaînes de + paramètres diffèrent. Du point de vue du cache, la requête est + traitée comme si elle ne possèdait pas de chaîne de paramètres + lorsque cette directive est activée.

+ +
CacheIgnoreQueryString On
+ + + +
+
top
+

Directive CacheIgnoreURLSessionIdentifiers

+ + + + + + + +
Description:Ignore les identifiants de session définis encodés dans +l'URL lors de la mise en cache +
Syntaxe:CacheIgnoreURLSessionIdentifiers identifiant +[identifiant] ...
Défaut:CacheIgnoreURLSessionIdentifiers None
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
+

Certaines applications encodent l'identifiant de session dans + l'URL comme dans l'exemple suivant : +

+
    +
  • /une-application/image.gif;jsessionid=123456789
  • +
  • /une-application/image.gif?PHPSESSIONID=12345678
  • +
+

Ceci implique la mise en cache des ressources séparément pour + chaque session, ce qui n'est en général pas souhaité. La directive + CacheIgnoreURLSessionIdentifiers permet de + définir une liste d'identifiants qui seront supprimés de la clé + utilisée pour identifier une entité dans le cache, de façon à ce que + les ressources ne soient pas stockées séparément pour chaque + session. +

+

CacheIgnoreURLSessionIdentifiers None vide la liste + des identifiants ignorés. Autrement, chaque identifiant spécifié est + ajouté à la liste.

+ +

Exemple 1

CacheIgnoreURLSessionIdentifiers jsessionid
+
+ +

Exemple 2

CacheIgnoreURLSessionIdentifiers None
+
+ + +
+
top
+

Directive CacheKeyBaseURL

+ + + + + + + +
Description:Remplace l'URL de base des clés du cache mandatées en +inverse
Syntaxe:CacheKeyBaseURL URL
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
Compatibilité:Disponible depuis la version 2.3.9 d'Apache
+

Lorsque la directive CacheKeyBaseURL est utilisée, + l'URL spécifiée sera utilisée comme URL de base pour calculer l'URL des clés + du cache dans la configuration du mandataire inverse. Par défaut, c'est le + protocole/nom d'hôte/port du serveur virtuel courant qui sera utilisé pour + construire la clé de cache. Dans le cas d'un cluster de machines, si toutes + les entrées du cache doivent posséder la même clé, cette directive permet de + spécifier une nouvelle URL de base.

+ +
# Remplace l'URL de base de la clé de cache.
+CacheKeyBaseURL "http://www.example.com/"
+ + +
Prenez garde en définissant cette directive. Si + deux serveurs virtuels distincts possèdent accidentellement la même + URL de base, les entrées en provenance d'un serveur virtuel seront + servies par l'autre.
+ + +
+
top
+

Directive CacheLastModifiedFactor

+ + + + + + + +
Description:Le facteur utilisé pour générer une date d'expiration en +fonction de la date de dernière modification.
Syntaxe:CacheLastModifiedFactor flottant
Défaut:CacheLastModifiedFactor 0.1
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

Si un document ne possède pas de date d'expiration, elle peut + être calculée en fonction de la date de dernière modification, si + elle existe. La directive + CacheLastModifiedFactor permet de spécifier + un facteur à utiliser pour la génération de cette date + d'expiration au sein de la formule suivante : + + délai-expiration = durée-depuis-date-dernière-modification * + facteur + date-expiration = date-courante + délai-expiration + + Par exemple, si la dernière modification du document date de 10 + heures, et si facteur a pour valeur 0.1, le délai + d'expiration sera de 10*0.1 = 1 heure. Si l'heure courante est + 3:00pm, la date d'expiration calculée sera 3:00pm + 1 heure = + 4:00pm. + + Si le délai d'expiration est supérieur à celui spécifié par la directive + CacheMaxExpire, c'est ce dernier + qui l'emporte.

+ +
CacheLastModifiedFactor 0.5
+ + +
+
top
+

Directive CacheLock

+ + + + + + + + +
Description:Active la protection contre les tempêtes de requêtes.
Syntaxe:CacheLock on|off
Défaut:CacheLock off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
Compatibilité:Disponible depuis la version 2.2.15 d'Apache
+

La directive CacheLock active la protection + contre les tempêtes de requêtes pour l'espace d'adressage donné.

+ +

La configuration minimale pour activer le verrouillage contre les + tempêtes de requêtes dans le répertoire temp par défaut du système est + la suivante :

+ +
# Active le verrouillage du cache
+CacheLock on
+ + + +
+
top
+

Directive CacheLockMaxAge

+ + + + + + + +
Description:Définit la durée de vie maximale d'un verrou de cache.
Syntaxe:CacheLockMaxAge entier
Défaut:CacheLockMaxAge 5
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
+

La directive CacheLockMaxAge permet de + spécifier la durée de vie maximale d'un verrou de cache.

+ +

Un verrou plus ancien que cette valeur exprimée en secondes sera + ignoré, et la prochaine requête entrante sera alors en mesure de + recréer le verrou. Ce mécanisme permet d'éviter les mises à jour trop + longues initiées par des clients lents.

+ + +
+
top
+

Directive CacheLockPath

+ + + + + + + +
Description:Définit le répertoire des verrous.
Syntaxe:CacheLockPath répertoire
Défaut:CacheLockPath /tmp/mod_cache-lock
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
+

La directive CacheLockPath permet de + spécifier le répertoire dans lequel les verrous sont créés. Par + défaut, c'est le répertoire temporaire du système qui est utilisé. Les + verrous sont des fichiers vides qui n'existent que pour les URLs + périmées en cours de mise à jour, et consomment donc bien moins de + ressources que le traditionnel cache sur disque.

+ + +
+
top
+

Directive CacheMaxExpire

+ + + + + + + +
Description:La durée maximale en secondes de mise en cache d'un +document
Syntaxe:CacheMaxExpire secondes
Défaut:CacheMaxExpire 86400 (une journée)
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

La directive CacheMaxExpire permet de + spécifier le nombre maximum de secondes pendant lequel les documents + HTTP suceptibles d'être mis en cache seront conservés sans vérifier + leur contenu sur le serveur d'origine. Ce nombre de secondes + correspond donc à la durée maximale pendant laquelle un document ne + sera pas à jour. L'utilisation de cette valeur maximale est forcée, + même si le document possède une date d'expiration.

+ +
CacheMaxExpire 604800
+ + + +
+
top
+

Directive CacheMinExpire

+ + + + + + + +
Description:La durée minimale en secondes de mise en cache d'un +document
Syntaxe:CacheMinExpire secondes
Défaut:CacheMinExpire 0
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

La directive CacheMinExpire permet de + spécifier le nombre minimum de secondes pendant lequel les documents + HTTP susceptibles d'être mis en cache seront conservés sans vérifier + leur contenu sur le serveur d'origine. Elle n'est prise en compte + que dans le cas où le document ne possède aucune date d'expiration + valide.

+ +
CacheMinExpire 3600
+ + +
+
top
+

Directive CacheQuickHandler

+ + + + + + + + +
Description:Exécute le cache à partir d'un gestionnaire rapide.
Syntaxe:CacheQuickHandler on|off
Défaut:CacheQuickHandler on
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache
Compatibilité:Disponible à partir de la version 2.3.3 du serveur HTTP + Apache
+

La directive CacheQuickHandler permet de contrôler + la phase au cours de laquelle la mise en cache est effectuée.

+ +

Avec la configuration par défaut, le cache agit au cours de la + phase du gestionnaire rapide. Cette phase court-circuite la majorité + des traitements du serveur, et constitue le mode d'opération le plus + performant pour un serveur typique. Le cache + s'incruste devant le serveur, et la majorité des + traitements du serveur est court-circuitée.

+ +

Lorsque cette directive est définie à off, le cache agit comme un + gestionnaire normal, et est concerné par toutes les phases de + traitement d'une requête. Bien que ce mode soit moins performant que + le mode par défaut, il permet d'utiliser le cache dans les cas où un + traitement complet de la requête est nécessaire, comme par exemple + lorsque le contenu est soumis à autorisation.

+ +
# Exécute le cache comme un gestionnaire normal
+CacheQuickHandler off
+ + +

Lorsque le gestionnaire rapide est désactivé, l'administrateur a + aussi la possibilité de choisir avec précision le point de la chaîne + de filtrage où la mise en cache sera effectuée, en utilisant le + filtre CACHE.

+ +
# Mise en cache du contenu avant l'intervention de mod_include et
+     # mod_deflate
+CacheQuickHandler off
+AddOutputFilterByType CACHE;INCLUDES;DEFLATE text/html
+ + +

Si le filtre CACHE est spécifié plusieurs fois, c'est la dernière + instance qui sera prise en compte.

+ + +
+
top
+

Directive CacheStaleOnError

+ + + + + + + + +
Description:Sert du contenu non à jour à la place de réponses 5xx.
Syntaxe:CacheStaleOnError on|off
Défaut:CacheStaleOnError on
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
Compatibilité:Disponible depuis la version 2.3.9 d'Apache
+

Lorsque la directive CacheStaleOnError est définie à + on, et si des données non mises à jour sont disponibles dans le cache, ce + dernier renverra ces données, plutôt qu'une éventuelle réponse 5xx en + provenance du serveur d'arrière-plan. Alors que l'en-tête Cache-Control envoyé + par les clients sera respecté, et que les clients recevront donc dans ce cas + la réponse 5xx brute à leur requête, cette réponse 5xx renvoyée au client + n'invalidera pas le contenu dans le cache.

+ +
# Sert des données non mises à jour en cas d'erreur.
+CacheStaleOnError on
+ + + +
+
top
+

Directive CacheStoreExpired

+ + + + + + + +
Description:Tente de mettre en cache les réponses que le serveur +considère comme arrivées à expiration
Syntaxe:CacheStoreExpired On|Off
Défaut:CacheStoreExpired Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

Depuis la version 2.2.4, les réponses qui sont arrivées à + expiration ne sont pas stockées dans le cache. La directive + CacheStoreExpired permet de modifier ce + comportement. Avec CacheStoreExpired On, le + serveur tente de mettre en cache la ressource si elle est périmée. + Les requêtes suivantes vont déclencher une requête si-modifié-depuis + de la part du serveur d'origine, et la réponse sera renvoyée à + partir du cache si la ressource d'arrière-plan n'a pas été modifiée.

+ +
CacheStoreExpired On
+ + + +
+
top
+

Directive CacheStoreNoStore

+ + + + + + + +
Description:Tente de mettre en cache les requêtes ou réponses dont +l'entête Cache-Control: a pour valeur no-store.
Syntaxe:CacheStoreNoStore On|Off
Défaut:CacheStoreNoStore Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

Normalement, les requêtes ou réponses dont l'en-tête + Cache-Control: no-store ne sont pas stockées dans le + cache. La directive CacheStoreNoStore permet + de modifier ce comportement. Si + CacheStoreNoStore est définie à On, le + serveur tente de mettre la ressource en cache même si elle contient + des en-têtes ayant pour valeur no-store. Les ressources + nécessitant une autorisation ne sont jamais mises en + cache.

+ + +
CacheStoreNoStore On
+ + + +

Avertissement :

+ Selon la RFC 2616, la valeur d'en-tête no-store est censée + "prévenir la suppression ou la rétention par inadvertance + d'informations sensibles (par exemple, sur des bandes de + sauvegarde)". Autrement dit, l'activation de la directive + CacheStoreNoCache pourrait provoquer le + stockage d'informations sensibles dans le cache. Vous avez donc + été prévenus. +
+ +

Voir aussi

+ +
+
top
+

Directive CacheStorePrivate

+ + + + + + + +
Description:Tente de mettre en cache des réponses que le serveur a +marquées comme privées
Syntaxe:CacheStorePrivate On|Off
Défaut:CacheStorePrivate Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache
+

Normalement, les réponse comportant un en-tête Cache-Control: + private ne seront pas stockées dans le cache. La directive + CacheStorePrivate permet de modifier ce comportement. + Si CacheStorePrivate est définie à On, le serveur + tentera de mettre la ressource en cache, même si elle + contient des en-têtes ayant pour valeur private. Les ressources + nécessitant une autorisation ne sont jamais mises en + cache.

+ + +
CacheStorePrivate On
+ + + +

Avertissement :

+ Cette directive autorise la mise en cache même si le serveur + indique que la ressource ne doit pas être mise en cache. Elle + n'est de ce fait appropriée que dans le cas d'un cache + 'privé'. +
+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache.html.ja.utf8 b/docs/manual/mod/mod_cache.html.ja.utf8 new file mode 100644 index 0000000..c2d8488 --- /dev/null +++ b/docs/manual/mod/mod_cache.html.ja.utf8 @@ -0,0 +1,680 @@ + + + + + +mod_cache - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_cache

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:URI をキーにしたコンテンツのキャッシュ
ステータス:Extension
モジュール識別子:cache_module
ソースファイル:mod_cache.c
+

概要

+ +
このモジュールは AllowDeny ディレクティブを無視しますので、 + 注意して使って下さい。クライアントのホスト名、アドレスや環境変数を使って + アクセスを制限したいコンテンツに対してはキャッシュ機能を有効にするべきではありません。 +
+ +

mod_cache はローカルのコンテンツやプロキシされた + コンテンツをキャッシュするために使われる RFC 2616 準拠の + HTTP コンテンツキャッシュを実装しています。mod_cache + の動作にはストレージを管理するモジュールが必要です。標準 + Apache 配布には二つストレージ管理モジュールが含まれています:

+ +
+
mod_cache_disk
+
ディスクを使用したストレージ管理機構を実装しています。
+ +
mod_mem_cache
+
メモリを使用したストレージ管理機構を実装しています。 + mod_mem_cache は次の二つのモードのどちらかで動作する + ように設定できます: オープンされているファイル記述子をキャッシュするモードか、 + ヒープ上でのオブジェクトの自体をキャッシュをするモードです。 + mod_mem_cache はローカルで生成されるコンテンツや、 + mod_proxy が + ProxyPass を使って設定されている + ときの (つまりリバースプロキシ での) バックエンドサーバの + コンテンツをキャッシュするのに使えます。
+
+ +

コンテンツのキャッシュへの保存と取得は URI に基づいたキーが使われます。 + アクセス保護のかけられているコンテンツはキャッシュされません。

+

より詳細な解説や例についてはキャッシュ機能 + を参照してください。

+
+ +
top
+
top
+
+

サンプル設定

+

Sample httpd.conf

+ #
+ # Sample Cache Configuration
+ #
+ LoadModule cache_module modules/mod_cache.so
+
+ <IfModule mod_cache.c>
+ + #LoadModule cache_disk_module modules/mod_cache_disk.so
+ # If you want to use mod_cache_disk instead of mod_mem_cache,
+ # uncomment the line above and comment out the LoadModule line below.
+ <IfModule mod_cache_disk.c>
+ + CacheRoot c:/cacheroot
+ CacheEnable disk /
+ CacheDirLevels 5
+ CacheDirLength 3
+
+ </IfModule>
+
+ LoadModule mem_cache_module modules/mod_mem_cache.so
+ <IfModule mod_mem_cache.c>
+ + CacheEnable mem /
+ MCacheSize 4096
+ MCacheMaxObjectCount 100
+ MCacheMinObjectSize 1
+ MCacheMaxObjectSize 2048
+
+ </IfModule>
+
+ # When acting as a proxy, don't cache the list of security updates
+ CacheDisable http://security.update.server/update-list/
+
+ </IfModule> +

+
+
top
+

CacheDefaultExpire ディレクティブ

+ + + + + + + +
説明:期日が指定されていないときにドキュメントをキャッシュするデフォルトの期間
構文:CacheDefaultExpire seconds
デフォルト:CacheDefaultExpire 3600 (1時間)
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

CacheDefaultExpire ディレクティブは、ドキュメントに + 有効期限 (expiry) や最終修正時刻 (last-modified) が指定されていない場合の + デフォルトの時間を指定します。CacheMaxExpire + ディレクティブで指定された値はこの設定を上書きしません

+ +

+ CacheDefaultExpire 86400 +

+ +
+
top
+

CacheDetailHeader ディレクティブ

+ + + + + + + + +
説明:Add an X-Cache-Detail header to the response.
構文:CacheDetailHeader on|off
デフォルト:CacheDetailHeader off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_cache
互換性:Available in Apache 2.3.9 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheDisable ディレクティブ

+ + + + + + +
説明:特定の URL をキャッシュしない
構文:CacheDisable url-string
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

CacheDisable ディレクティブで + mod_cache モジュールが url-string 以下の + URL をキャッシュしないようにします。

+ +

+ CacheDisable /local_files +

+ +
+
top
+

CacheEnable ディレクティブ

+ + + + + + +
説明:指定したストレージ管理方式を使ってのキャッシュを有効にする
構文:CacheEnable cache_type url-string
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

CacheEnable ディレクティブで mod_cache + モジュールが url-string 以下の URL をキャッシュするようにします。 + キャッシュストレージ管理方式は cache_type 引数で指定します。 + cache_type mem で、 + mod_mem_cache で実装されているメモリを使ったストレージ + 管理方式を使うように mod_cache に指示します。 + cache_type disk で、 + mod_cache_disk で実装されているディスクを使ったストレージ + 管理を使うように mod_cache に指示します。 + cache_type fdmod_cache に + mod_mem_cache により実装されているファイル記述子の + キャッシュを使うように指示します。

+ +

(下の例のように) CacheEnable ディレクティブの + URL 空間が重複しているときは、該当するストレージ方式を順に試して、 + 実際にリクエストの処理ができると、その方式で処理します。 + ストレージ管理方式が実行される順番は設定ファイル中の + CacheEnable の順番により決定されます。

+ +

+ CacheEnable mem /manual
+ CacheEnable fd /images
+ CacheEnable disk /
+

+ +

フォワードプロクシサーバとして動作する場合、 + url-string を使って、キャッシュを有効にするリモートサイトや + プロクシプロトコルを指定することもできます。

+ +

+ # Cache proxied url's
+ CacheEnable disk /

+ # Cache FTP-proxied url's
+ CacheEnable disk ftp://

+ # Cache content from www.apache.org
+ CacheEnable disk http://www.apache.org/
+

+ + +
+
top
+

CacheHeader ディレクティブ

+ + + + + + + + +
説明:Add an X-Cache header to the response.
構文:CacheHeader on|off
デフォルト:CacheHeader off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_cache
互換性:Available in Apache 2.3.9 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheIgnoreCacheControl ディレクティブ

+ + + + + + + +
説明:キャッシュされているコンテンツを返さないようにクライアントから +リクエストされても無視する
構文:CacheIgnoreCacheControl On|Off
デフォルト:CacheIgnoreCacheControl Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

Cache-Control: no-cache ヘッダや Pragma: no-store ヘッダのあるリクエストに + 対しては、通常キャッシュを使いません。CacheIgnoreCacheControl + ディレクティブを使うと、この動作を上書きできます。 + CacheIgnoreCacheControl On とすると、 + リクエストに no-cache という値があっても、キャッシュを使ってドキュメントを + 返すようになります。認証を必要とするドキュメントは決して + キャッシュされません。

+ +

+ CacheIgnoreCacheControl On +

+ +

警告

+ このディレクティブを使うと、ドキュメント取得時にキャッシュを使わないように + クライアントがリクエストしているにもかかわらず、キャッシュを + 使うようになります。その結果、 + 古いコンテンツが送られ続けることになってしまうかもしれません。 +
+ +

参照

+ +
+
top
+

CacheIgnoreHeaders ディレクティブ

+ + + + + + + +
説明:指定された HTTP ヘッダをキャッシュに保存しない。 +
構文:CacheIgnoreHeaders header-string [header-string] ...
デフォルト:CacheIgnoreHeaders None
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

RFC 2616 によると、hop-by-hop HTTP ヘッダはキャッシュには保管されません。 + 以下のヘッダは hop-by-hop ヘッダに該当しますので、 + CacheIgnoreHeaders + の設定に関係なくキャッシュには保管されません:

+
    +
  • Connection
  • +
  • Keep-Alive
  • +
  • Proxy-Authenticate
  • +
  • Proxy-Authorization
  • +
  • TE
  • +
  • Trailers
  • +
  • Transfer-Encoding
  • +
  • Upgrade
  • +
+ +

CacheIgnoreHeaders で + キャッシュに保管しない追加の HTTP ヘッダを指定します。 + 例えば、クッキーをキャッシュに保管しないようにした方がよい場合も + あるでしょう。

+ +

CacheIgnoreHeaders の引数は、 + キャッシュに保管しない HTTP ヘッダを空白区切りにしたリスト形式です。 + キャッシュに保管しないヘッダが hop-by-hop ヘッダだけの場合 + (RFC 2616 準拠の動作のとき) は、 + CacheIgnoreHeadersNone + に設定できます。

+ +

例 1

+ CacheIgnoreHeaders Set-Cookie +

+ +

例 2

+ CacheIgnoreHeaders None +

+ +

警告:

+ Expires のような適切のキャッシュ管理のために必要な + ヘッダが CacheIgnoreHeaders の設定により + 保管されていないときは、mod_cache の動作は定義されていません。 +
+ +
+
top
+

CacheIgnoreNoLastMod ディレクティブ

+ + + + + + + +
説明:応答に Last Modified が無くても気にしないようにする
構文:CacheIgnoreNoLastMod On|Off
デフォルト:CacheIgnoreNoLastMod Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

通常、Last-Modified による最終修正時刻の無いドキュメントはキャッシュ + されません。(例えば mod_include による処理のときなどに) + Last-Modified 時刻が消去されたり、そもそも最初から提供されていない + 状況があります。CacheIgnoreNoLastMod + ディレクティブを使うと、Last-Modified 日時が指定されていない + ドキュメントでもキャッシュするように指定できます。ドキュメントに + 最終修正時刻 (Last-Modified) 有効期限 (expiry) がない場合は、有効期限の + 生成に CacheDefaultExpire が使われます。

+ +

+ CacheIgnoreNoLastMod On +

+ +
+
top
+

CacheIgnoreQueryString ディレクティブ

+ + + + + + + +
説明:キャッシュ時にクエリーストリングを無視する
構文:CacheIgnoreQueryString On|Off
デフォルト:CacheIgnoreQueryString Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

クエリーストリング付のリクエストについては通常、クエリーストリングごとに + 個別にキャッシュされます。 + キャッシュされるのは有効期限が指定されている場合のみで、これは + RFC 2616/13.9 に従ったものです。 + CacheIgnoreQueryString ディレクティブを使うと + 有効期限が指定されていなくてもキャッシュしますし、 + クエリーストリングが異なっていてもキャッシュを返します。 + このディレクティブが有効になっている場合、キャッシュ機能の側面からみると、 + あたかもリクエストにクエリーストリングがついていなかったかのように扱います。

+ +

+ CacheIgnoreQueryString On +

+ + +
+
top
+

CacheIgnoreURLSessionIdentifiers ディレクティブ

+ + + + + + + +
説明:Ignore defined session identifiers encoded in the URL when caching +
構文:CacheIgnoreURLSessionIdentifiers identifier [identifier] ...
デフォルト:CacheIgnoreURLSessionIdentifiers None
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheKeyBaseURL ディレクティブ

+ + + + + + + +
説明:Override the base URL of reverse proxied cache keys.
構文:CacheKeyBaseURL URL
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
互換性:Available in Apache 2.3.9 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheLastModifiedFactor ディレクティブ

+ + + + + + + +
説明:LastModified の日付に基づいて有効期限 (expiry) +を計算するための重みを指定する +
構文:CacheLastModifiedFactor float
デフォルト:CacheLastModifiedFactor 0.1
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

ドキュメントに Last-Modified の日付が無いけれども有効期限 (expiry) + の日付があるというときに、有効期限を最終修正時刻からの経過時間として + 計算するようにできます。有効期限を次の計算式に従って生成するのですが、 + そのときに使われる factor を + CacheLastModifiedFactor ディレクティブで指定します。 +

+ +

expiry-period = time-since-last-modified-date * factor + expiry-date = current-date + expiry-period

+ +

例えば、ドキュメントが 10 時間前に最後に修正されていて、 + factor が 0.1 であれば、期日は 10*0.1 = 1 時間に + 設定されます。現在時刻が 3:00pm であれば、計算された期日は + 3:00pm + 1hour = 4:00pm になります。

+ +

期日が CacheMaxExpire で設定されている値 + より大きくなってしまっている場合は、CacheMaxExpire + の設定値が優先されます。

+ +

+ CacheLastModifiedFactor 0.5 +

+ +
+
top
+

CacheLock ディレクティブ

+ + + + + + + + +
説明:Enable the thundering herd lock.
構文:CacheLock on|off
デフォルト:CacheLock off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
互換性:Available in Apache 2.2.15 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheLockMaxAge ディレクティブ

+ + + + + + + +
説明:Set the maximum possible age of a cache lock.
構文:CacheLockMaxAge integer
デフォルト:CacheLockMaxAge 5
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheLockPath ディレクティブ

+ + + + + + + +
説明:Set the lock path directory.
構文:CacheLockPath directory
デフォルト:CacheLockPath /tmp/mod_cache-lock
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheMaxExpire ディレクティブ

+ + + + + + + +
説明:ドキュメントをキャッシュする最大時間を秒数で表したもの
構文:CacheMaxExpire seconds
デフォルト:CacheMaxExpire 86400 (一日)
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

CacheMaxExpire ディレクティブは、 + キャッシュする HTTP ドキュメントを、元のサーバに問い合わせないまま最大何秒 + 保持してもよいかを指定します。つまり、ドキュメントは最大でこの秒数間ぶん古く + なることになります。この最大値は、(訳注: レスポンス中で)ドキュメントと共に + ドキュメントの期日が提供されている場合でも適用されます。

+ +

+ CacheMaxExpire 604800 +

+ +
+
top
+

CacheMinExpire ディレクティブ

+ + + + + + + +
説明:ドキュメントをキャッシュする最小秒数
構文:CacheMinExpire seconds
デフォルト:CacheMinExpire 0
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

キャッシュ可能な HTTP ドキュメントがあったときに、オリジンサーバに問い合わせることなく + 保持する秒数の最小値は CacheMinExpire ディレクティブを使って設定します。 + この値は、ドキュメントに妥当な有効期限が指定されていなかった場合にのみ使われます。

+ + +

+ CacheMinExpire 3600 +

+ +
+
top
+

CacheQuickHandler ディレクティブ

+ + + + + + + + +
説明:Run the cache from the quick handler.
構文:CacheQuickHandler on|off
デフォルト:CacheQuickHandler on
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
互換性:Apache HTTP Server 2.3.3 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheStaleOnError ディレクティブ

+ + + + + + + + +
説明:Serve stale content in place of 5xx responses.
構文:CacheStaleOnError on|off
デフォルト:CacheStaleOnError on
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_cache
互換性:Available in Apache 2.3.9 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheStoreExpired ディレクティブ

+ + + + + + + +
説明:Attempt to cache responses that the server reports as expired
構文:CacheStoreExpired On|Off
デフォルト:CacheStoreExpired Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_cache

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CacheStoreNoStore ディレクティブ

+ + + + + + + +
説明:no-store と指定されているレスポンスのキャッシュを試みる。
構文:CacheStoreNoStore On|Off
デフォルト:CacheStoreNoStore Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

通常 Cache-Control: no-store ヘッダのついているレスポンスは + キャッシュされません。CacheStoreNoCache + ディレクティブでこの挙動を上書きできます。 + CacheStoreNoCache On で no-store ヘッダのついている + リソースに対してもキャッシュを試みるようになります。 + ただし認証の求められるリソースは 決して キャッシュされません。

+ +

+ CacheStoreNoStore On +

+ +

警告:

+ RFC 2616 に記載されているように no-store ディレクティブは、 + "不注意による機密情報の漏洩や残留 (バックアップテープ等) を防ぐ" + 目的で使われますが、このオプションを有効にすると、 + 機密情報を保持することになってしまいます。 + ですので、ここで警告しておきます。 +
+ +

参照

+ +
+
top
+

CacheStorePrivate ディレクティブ

+ + + + + + + +
説明:private と指定されているレスポンスのキャッシュを試みる。
構文:CacheStorePrivate On|Off
デフォルト:CacheStorePrivate Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache
+

通常 Cache-Control: private ヘッダのついているレスポンスは + キャッシュされません。CacheStorePrivate + ディレクティブでこの挙動を上書きできます。 + CacheStorePrivate On で private ヘッダのついている + リソースに対してもキャッシュを試みるようになります。 + ただし認証の求められるリソースは 決して キャッシュされません。

+ +

+ CacheStorePrivate On +

+ +

警告:

+ 上流サーバがキャッシュしないように指定してきても、 + それを無視してキャッシュするようになります。 + 望ましい挙動になるのは、本当に 'private' なキャッシュについてのみでしょう。 +
+ +

参照

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache.html.ko.euc-kr b/docs/manual/mod/mod_cache.html.ko.euc-kr new file mode 100644 index 0000000..d945082 --- /dev/null +++ b/docs/manual/mod/mod_cache.html.ko.euc-kr @@ -0,0 +1,532 @@ + + + + + +mod_cache - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_cache

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:URI Ű Ͽ ijѴ.
:Experimental
:cache_module
ҽ:mod_cache.c
+

+ +
+ ̴. ۾̴... +
+ +

mod_cache ǻͿ ִ ̳ + Ͻõ ij ִ RFC 2616 + ȣȯ HTTP ij Ѵ. mod_cache + Ϸ (storage management module) ʿϴ. + ⺻ ġ ΰ ִ:

+
+
mod_cache_disk
+
ũ ڸ Ѵ.
+ +
mod_mem_cache
+
޸𸮱 ڸ Ѵ. + mod_mem_cache ϱڸ ijϰų + (heap) ü ijϴ ΰ Ѱ + ϵ ִ. mod_mem_cache + ڽ ijϰų, (Ͻ(reverse proxy) + ˷) ProxyPass + Ͽ mod_proxy ޴ + ij ִ.
+
+ +

URI Ű ij ϰ ´. + ٺȣ ijʴ´.

+
+ +
top
+
top
+
+

+

Sample httpd.conf

+ #
+ # ij
+ #
+ LoadModule cache_module modules/mod_cache.so
+
+ <IfModule mod_cache.c>
+ + #LoadModule cache_disk_module modules/mod_cache_disk.so
+ <IfModule mod_cache_disk.c>
+ + CacheRoot c:/cacheroot
+ CacheSize 256
+ CacheEnable disk /
+ CacheDirLevels 5
+ CacheDirLength 3
+
+ </IfModule>
+
+ LoadModule mem_cache_module modules/mod_mem_cache.so
+ <IfModule mod_mem_cache.c>
+ + CacheEnable mem /
+ MCacheSize 4096
+ MCacheMaxObjectCount 100
+ MCacheMinObjectSize 1
+ MCacheMaxObjectSize 2048
+
+ </IfModule>
+
+ </IfModule> +

+
+
top
+

CacheDefaultExpire þ

+ + + + + + + +
:ð ij ⺻ Ⱓ.
:CacheDefaultExpire seconds
⺻:CacheDefaultExpire 3600 (one hour)
:ּ, ȣƮ
:Experimental
:mod_cache
+

CacheDefaultExpire þ + ð ֱټð ij ʴ + ⺻ ð Ѵ. CacheMaxExpire + ʴ´.

+ +

+ CacheDefaultExpire 86400 +

+ +
+
top
+

CacheDetailHeader þ

+ + + + + + +
:Add an X-Cache-Detail header to the response.
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheDisable þ

+ + + + + + +
:Ư URL ij ʴ´
:CacheDisable url-string
:ּ, ȣƮ
:Experimental
:mod_cache
+

CacheDisable þ ϸ + mod_cache url-string + url ij ʴ´.

+ +

+ CacheDisable /local_files +

+ +
+
top
+

CacheEnable þ

+ + + + + + +
: ڸ Ͽ URL ijѴ
:CacheEnable cache_type url-string
:ּ, ȣƮ
:Experimental
:mod_cache
+

CacheEnable þ ϸ + mod_cache url-string + url ijѴ. ij ڴ cache_type + ƱԸƮ Ѵ. cache_type mem + mod_mem_cache ϴ ޸𸮱 + ڸ Ѵ. cache_type disk + mod_cache_disk ϴ ũ + ڸ Ѵ. cache_type fd + mod_mem_cache ϴ ϱ ij + Ѵ.

+

(Ʒ ) URL ٸ + CacheEnable þ ġ + ڰ û óҶ ڸ + Ѵ. Ͽ CacheEnable + þ ڰ ȴ.

+ +

+ CacheEnable mem /manual
+ CacheEnable fd /images
+ CacheEnable disk /
+

+ +
+
top
+

CacheHeader þ

+ + + + + + +
:Add an X-Cache header to the response.
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheIgnoreCacheControl þ

+ + + + + + + +
:Ŭ̾Ʈ ijʴ û Ѵ.
:CacheIgnoreCacheControl On|Off
⺻:CacheIgnoreCacheControl Off
:ּ, ȣƮ
:Experimental
:mod_cache
+

no-cache no-store ij + ʴ´. CacheIgnoreCacheControl + þ ̷ ൿ Ѵ. + CacheIgnoreCacheControl On ϸ + no-cache no-store ־ + ijѴ. ʿ ij + ʴ´.

+ +

+ CacheIgnoreCacheControl On +

+ +
+
top
+

CacheIgnoreHeaders þ

+ + + + + + + +
:ij HTTP () ʴ´ +
:CacheIgnoreHeaders header-string [header-string] ...
⺻:CacheIgnoreHeaders None
:ּ, ȣƮ
:Experimental
:mod_cache
+

RFC 2616 ȩ(hop-by-hop) HTTP ij + ʴ´. ȩ HTTP , + CacheIgnoreHeaders + 쿡 ij ʴ´.

+ +
    +
  • Connection
  • +
  • Keep-Alive
  • +
  • Proxy-Authenticate
  • +
  • Proxy-Authorization
  • +
  • TE
  • +
  • Trailers
  • +
  • Transfer-Encoding
  • +
  • Upgrade
  • +
+ +

CacheIgnoreHeaders ij ϸ + ȵǴ HTTP ߰ Ѵ. , Ű(cookie) + ij ϸ ȵǴ 찡 ִ.

+ +

CacheIgnoreHeaders ij + HTTP ޴´. (RFC 2616 + ) ij ȩ , + CacheIgnoreHeaders + None Ѵ.

+ +

1

+ CacheIgnoreHeaders Set-Cookie +

+ +

2

+ CacheIgnoreHeaders None +

+ +

:

+ CacheIgnoreHeaders Ͽ + Expires ij ʿ + , mod_cache Ѵ. +
+ +
+
top
+

CacheIgnoreNoLastMod þ

+ + + + + + + +
:信 Last Modified ٴ Ѵ.
:CacheIgnoreNoLastMod On|Off
⺻:CacheIgnoreNoLastMod Off
:ּ, ȣƮ
:Experimental
:mod_cache
+

ֱټ ij ʴ´.  + ֱټ ( mod_include ó߿) + ų ó ִ. + CacheIgnoreNoLastMod þ ֱټ + ݵ ijϵ . ֱټϰ + ð CacheDefaultExpire + þ ð Ѵ.

+ +

+ CacheIgnoreNoLastMod On +

+ +
+
top
+

CacheIgnoreQueryString þ

+ + + + + + +
:Ignore query string when caching
:
:ּ, ȣƮ
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheIgnoreURLSessionIdentifiers þ

+ + + + + + +
:Ignore defined session identifiers encoded in the URL when caching +
:
:ּ, ȣƮ
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheKeyBaseURL þ

+ + + + + + +
:Override the base URL of reverse proxied cache keys.
:
:ּ, ȣƮ
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheLastModifiedFactor þ

+ + + + + + + +
:LastModified ð ð ϴµ ϴ +.
:CacheLastModifiedFactor float
⺻:CacheLastModifiedFactor 0.1
:ּ, ȣƮ
:Experimental
:mod_cache
+

ð ֱټ ִ ֱټ + ð ð Ѵ. + CacheLastModifiedFactor þ + ð ϴ Ŀ factor + Ѵ: + + expiry-period = time-since-last-modified-date * factor + expiry-date = current-date + expiry-period + + , 10 ð Ǿ factor + 0.1̶ Ⱓ 10*01 = 1 ð ȴ. ð + 3:00pm̶ ð 3:00pm + 1ð = 4:00pm̴. + + Ⱓ CacheMaxExpire ٸ + CacheMaxExpire Ѵ.

+ +

+ CacheLastModifiedFactor 0.5 +

+ +
+
top
+

CacheLock þ

+ + + + + + +
:Enable the thundering herd lock.
:
:ּ, ȣƮ
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheLockMaxAge þ

+ + + + + + +
:Set the maximum possible age of a cache lock.
:
:ּ, ȣƮ
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheLockPath þ

+ + + + + + +
:Set the lock path directory.
:
:ּ, ȣƮ
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheMaxExpire þ

+ + + + + + + +
: ijϴ ʴ ִð
:CacheMaxExpire seconds
⺻:CacheMaxExpire 86400 (Ϸ)
:ּ, ȣƮ
:Experimental
:mod_cache
+

CacheMaxExpire þ + ˻ʰ ij HTTP ִ ʴ + ִð Ѵ. , ִ ŭ Ǿ. + ð Ͽ ִ밪 Ų.

+ +

+ CacheMaxExpire 604800 +

+ +
+
top
+

CacheMinExpire þ

+ + + + + + +
:The minimum time in seconds to cache a document
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheQuickHandler þ

+ + + + + + +
:Run the cache from the quick handler.
:
:ּ, ȣƮ
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheStaleOnError þ

+ + + + + + +
:Serve stale content in place of 5xx responses.
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheStoreExpired þ

+ + + + + + +
:Attempt to cache responses that the server reports as expired
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheStoreNoStore þ

+ + + + + + +
:Attempt to cache requests or responses that have been marked as no-store.
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheStorePrivate þ

+ + + + + + +
:Attempt to cache responses that the server has marked as private
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache

Documentation not yet translated. Please see English version of document.

+
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache_disk.html b/docs/manual/mod/mod_cache_disk.html new file mode 100644 index 0000000..887b6c0 --- /dev/null +++ b/docs/manual/mod/mod_cache_disk.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_cache_disk.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_cache_disk.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_cache_disk.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_cache_disk.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_cache_disk.html.en b/docs/manual/mod/mod_cache_disk.html.en new file mode 100644 index 0000000..0bdbfa3 --- /dev/null +++ b/docs/manual/mod/mod_cache_disk.html.en @@ -0,0 +1,292 @@ + + + + + +mod_cache_disk - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_cache_disk

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Disk based storage module for the HTTP caching filter.
Status:Extension
Module Identifier:cache_disk_module
Source File:mod_cache_disk.c
+

Summary

+ +

mod_cache_disk implements a disk based storage + manager for mod_cache.

+ +

The headers and bodies of cached responses are stored separately on + disk, in a directory structure derived from the md5 hash of the cached + URL.

+ +

Multiple content negotiated responses can be stored concurrently, + however the caching of partial content is not yet supported by this + module.

+ +

Atomic cache updates to both header and body files are achieved + without the need for locking by storing the device and inode numbers of + the body file within the header file. This has the side effect that + cache entries manually moved into the cache will be ignored.

+ +

The htcacheclean tool is provided to list cached + URLs, remove cached URLs, or to maintain the size of the disk cache + within size and/or inode limits. The tool can be run on demand, or + can be daemonized to offer continuous monitoring of directory sizes.

+ +

Note:

+

mod_cache_disk requires the services of + mod_cache, which must be + loaded before mod_cache_disk.

+
+

Note:

+

mod_cache_disk uses the sendfile feature to + serve files from the cache when supported by the platform, and + when enabled with EnableSendfile. + However, per-directory and .htaccess configuration of + EnableSendfile are ignored by + mod_cache_disk as the corresponding settings are not + available to the module when a request is being served from the + cache.

+
+
+ + +
top
+

CacheDirLength Directive

+ + + + + + + +
Description:The number of characters in subdirectory names
Syntax:CacheDirLength length
Default:CacheDirLength 2
Context:server config, virtual host
Status:Extension
Module:mod_cache_disk
+

The CacheDirLength directive sets the number + of characters for each subdirectory name in the cache hierarchy. It can + be used in conjunction with CacheDirLevels to + determine the approximate structure of your cache hierarchy.

+

A high value for CacheDirLength combined + with a low value for CacheDirLevels will result in + a relatively flat hierarchy, with a large number of subdirectories at each + level.

+ +
+

The result of CacheDirLevels* CacheDirLength + must not be higher than 20.

+
+ + +
+
top
+

CacheDirLevels Directive

+ + + + + + + +
Description:The number of levels of subdirectories in the +cache.
Syntax:CacheDirLevels levels
Default:CacheDirLevels 2
Context:server config, virtual host
Status:Extension
Module:mod_cache_disk
+

The CacheDirLevels directive sets the number + of subdirectory levels in the cache. Cached data will be saved this + many directory levels below the CacheRoot directory.

+

A high value for CacheDirLevels combined + with a low value for CacheDirLength will result in + a relatively deep hierarchy, with a small number of subdirectories at each + level.

+ +
+

The result of CacheDirLevels* + CacheDirLength must + not be higher than 20.

+
+ + +
+
top
+

CacheMaxFileSize Directive

+ + + + + + + +
Description:The maximum size (in bytes) of a document to be placed in the +cache
Syntax:CacheMaxFileSize bytes
Default:CacheMaxFileSize 1000000
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_disk
+

The CacheMaxFileSize directive sets the + maximum size, in bytes, for a document to be considered for storage in + the cache.

+ +
CacheMaxFileSize 64000
+ + +
+
top
+

CacheMinFileSize Directive

+ + + + + + + +
Description:The minimum size (in bytes) of a document to be placed in the +cache
Syntax:CacheMinFileSize bytes
Default:CacheMinFileSize 1
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_disk
+

The CacheMinFileSize directive sets the + minimum size, in bytes, for a document to be considered for storage + in the cache.

+ +
CacheMinFileSize 64
+ + +
+
top
+

CacheReadSize Directive

+ + + + + + + +
Description:The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
Syntax:CacheReadSize bytes
Default:CacheReadSize 0
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_disk
+

The CacheReadSize directive sets the + minimum amount of data, in bytes, to be read from the backend before the + data is sent to the client. The default of zero causes all data read of + any size to be passed downstream to the client immediately as it arrives. + Setting this to a higher value causes the disk cache to buffer at least + this amount before sending the result to the client. This can improve + performance when caching content from a reverse proxy.

+ +

This directive only takes effect when the data is being saved to the + cache, as opposed to data being served from the cache.

+ +
CacheReadSize 102400
+ + +
+
top
+

CacheReadTime Directive

+ + + + + + + +
Description:The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
Syntax:CacheReadTime milliseconds
Default:CacheReadTime 0
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_disk
+

The CacheReadTime directive sets the minimum amount + of elapsed time that should pass before making an attempt to send data + downstream to the client. During the time period, data will be buffered + before sending the result to the client. This can improve performance when + caching content from a reverse proxy.

+ +

The default of zero disables this option.

+ +

This directive only takes effect when the data is being saved to the + cache, as opposed to data being served from the cache. It is recommended + that this option be used alongside the + CacheReadSize directive to + ensure that the server does not buffer excessively should data arrive faster + than expected.

+ +
CacheReadTime 1000
+ + +
+
top
+

CacheRoot Directive

+ + + + + + +
Description:The directory root under which cache files are +stored
Syntax:CacheRoot directory
Context:server config, virtual host
Status:Extension
Module:mod_cache_disk
+

The CacheRoot directive defines the name of + the directory on the disk to contain cache files. If the mod_cache_disk module has been loaded or compiled in to the + Apache server, this directive must be defined. Failing to + provide a value for CacheRoot will result in + a configuration file processing error. The CacheDirLevels and CacheDirLength directives define + the structure of the directories under the specified root directory.

+ +
CacheRoot c:/cacheroot
+ + +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache_disk.html.fr.utf8 b/docs/manual/mod/mod_cache_disk.html.fr.utf8 new file mode 100644 index 0000000..57acbb6 --- /dev/null +++ b/docs/manual/mod/mod_cache_disk.html.fr.utf8 @@ -0,0 +1,310 @@ + + + + + +mod_cache_disk - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_cache_disk

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Module de stockage sur disque pour le filtre de mise en +cache HTTP.
Statut:Extension
Identificateur de Module:cache_disk_module
Fichier Source:mod_cache_disk.c
+

Sommaire

+ +

mod_cache_disk implémente un gestionnaire de + stockage sur disque pour le module mod_cache.

+ +

Les en-têtes et corps des réponses mises en cache sont stockés + séparément sur le disque, dans une structure de répertoires basée + sur le condensé md5 de l'URL mise en cache.

+ +

Plusieurs réponses au contenu négocié peuvent être stockées en + même temps, mais la mise en cache de contenus partiels n'est pas + supportée actuellement par ce module.

+ +

Les mises à jour atomiques du cache pour les fichiers d'en-tête + et de corps peuvent être effectuées sans verrouillage en + enregistrant les numéros d'inode et de périphérique du fichier de + corps dans le fichier d'en-tête. Ceci implique que les entrées du + cache déplacées manuellement dans le cache seront ignorées.

+ +

L'utilitaire htcacheclean permet de lister et + de supprimer les URLs du cache, ou de maintenir le cache en deçà de + certaines limites de taille et/ou de nombre d'inodes. L'utilitaire + peut être exécuté à la demande, ou automatiquement pour assurer un + contrôle continu des tailles des répertoires.

+ +

Note :

+

mod_cache doit être chargé avant + mod_cache_disk pour que ce dernier puisse + fonctionner.

+
+

Note :

+

Lorsque la plate-forme la supporte, et si elle est activée via la + directive EnableSendfile, + mod_cache_disk utilise la fonctionnalité sendfile + pour servir les fichiers à partir du cache. Cependant, + mod_cache_disk ignore la configuration de la + directive EnableSendfile dans + un contexte de répertoire ou de fichier .htaccess, car le module ne + dispose pas des définitions correspondantes lorsque la requête est + servie depuis le cache.

+
+
+ + +
top
+

Directive CacheDirLength

+ + + + + + + +
Description:Le nombre de caractères des noms des +sous-répertoires
Syntaxe:CacheDirLength longueur
Défaut:CacheDirLength 2
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache_disk
+

la directive CacheDirLength permet de + définir le nombre de caractères que comportera chaque nom de + sous-répertoire de la hiérarchie du cache. On peut l'utiliser en + conjonction avec CacheDirLevels pour + déterminer une structure approximative de la hiérarchie de + cache.

+

Une valeur haute pour CacheDirLength + combinée avec une valeur basse pour + CacheDirLevels générera une hiérarchie + relativement peu profonde, avec un grand nombre de sous-répertoires + à chaque niveau.

+ +
+

La valeur du produit CacheDirLevels * + CacheDirLength ne + doit pas dépasser 20.

+
+ + +
+
top
+

Directive CacheDirLevels

+ + + + + + + +
Description:Le nombre de niveaux de sous-répertoires que comportera le +cache.
Syntaxe:CacheDirLevels niveaux
Défaut:CacheDirLevels 2
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache_disk
+

La directive CacheDirLevels permet de + définir le nombre de niveaux de sous-répertoires que comportera le + cache. Les données du cache seront stokées au niveau correspondant + par rapport au répertoire CacheRoot.

+

Une valeur haute pour CacheDirLevels + combinée avec une valeur basse pour + CacheDirLength générera une arborescence + très développée, avec un petit nombre de sous-répertoires à chaque + niveau.

+ +
+

La valeur du produit CacheDirLevels * + CacheDirLength ne + doit pas dépasser 20.

+
+ + +
+
top
+

Directive CacheMaxFileSize

+ + + + + + + +
Description:>La taille maximale (en octets) d'un document pour pouvoir +être stocké dans le cache
Syntaxe:CacheMaxFileSize octets
Défaut:CacheMaxFileSize 1000000
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_disk
+

La directive CacheMaxFileSize permet de + définir la taille maximale d'un document, en octets, pour que + celui-ci puisse faire l'objet d'un stockage dans le cache.

+ +
CacheMaxFileSize 64000
+ + +
+
top
+

Directive CacheMinFileSize

+ + + + + + + +
Description:La taille minimale (en octets) d'un document pour pouvoir +être stocké dans le cache
Syntaxe:CacheMinFileSize octets
Défaut:CacheMinFileSize 1
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_disk
+

La directive CacheMinFileSize permet de + définir la taille minimale d'un document, en octets, pour que + celui-ci puisse faire l'objet d'un stockage dans le cache.

+ +
CacheMinFileSize 64
+ + +
+
top
+

Directive CacheReadSize

+ + + + + + + +
Description:La quantité minimale (en octets) de données à lire et à +mettre en cache avant de les envoyer au client
Syntaxe:CacheReadSize octets
Défaut:CacheReadSize 0
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_disk
+

La directive CacheReadSize permet de + définir la quantité minimale de données, en octets, à lire depuis le + serveur d'arrière-plan avant de les envoyer au client. Avec la + valeur par défaut zéro, toute donnée de toutes tailles est envoyée + au client dès qu'elle est disponible. Avec une valeur non nulle, le + cache disque met en tampon au moins la quantité de données + correspondante avant d'envoyer la réponse au client. Les + performances peuvent s'en trouver améliorées lorsqu'on met en cache + du contenu en provenance d'un mandataire inverse.

+ +

Cette directive ne prend effet que lorsque les données sont + enregistrées dans le cache, et non lorsque les données sont servies à + partir du cache.

+ +
CacheReadSize 102400
+ + +
+
top
+

Directive CacheReadTime

+ + + + + + + +
Description:Le temps minimum (en millisecondes) qui doit s'écouler +avant d'envoyer les données au client
Syntaxe:CacheReadTime millisecondes
Défaut:CacheReadTime 0
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_disk
+

La directive CacheReadTime permet de + définir le temps minimum qui doit s'écouler avant d'essayer + d'envoyer des données au client. Pendant ce temps, les données sont + mises en tampon avant de pouvoir être envoyées au client. Les + performances peuvent s'en trouver améliorées lorsqu'on met en cache + du contenu en provenance d'un mandataire inverse.

+ +

La valeur par défaut zéro désactive cette option.

+ +

Cette directive ne prend effet que lorsque les données sont + enregistrées dans le cache, et non lorsque les données sont servies à + partir du cache. Il est recommandé d'harmoniser l'utilisation de cette + directive avec celle de la directive CacheReadSize, afin de s'assurer + que le serveur n'effectue pas une mise en tampon excessive au cas + où les données arriveraient plus vite que prévu.

+ +
CacheReadTime 1000
+ + +
+
top
+

Directive CacheRoot

+ + + + + + +
Description:La racine du répertoire dans lequel les fichiers du cache +seront stockés
Syntaxe:CacheRoot répertoire
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache_disk
+

La directive CacheRoot permet de définir + le nom du répertoire sur disque qui contiendra les fichiers du + cache. Si le module mod_cache_disk a été chargé ou + compilé dans le serveur Apache, cette directive doit être + définie. L'absence de définition de la directive + CacheRoot provoquera une erreur de traitement + du fichier de configuration. Les directives CacheDirLevels et CacheDirLength permettent de + définir la structure des sous-répertoires du répertoire racine + spécifié.

+ +
CacheRoot c:/cacheroot
+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache_disk.html.ja.utf8 b/docs/manual/mod/mod_cache_disk.html.ja.utf8 new file mode 100644 index 0000000..a91bdac --- /dev/null +++ b/docs/manual/mod/mod_cache_disk.html.ja.utf8 @@ -0,0 +1,234 @@ + + + + + +mod_cache_disk - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_cache_disk

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:URI をキーにしたコンテンツキャッシュストレージ管理
ステータス:Extension
モジュール識別子:cache_disk_module
ソースファイル:mod_cache_disk.c
+

概要

+ +

mod_cache_disk はディスクを使用したストレージ + 管理機構を実装しています。主に + mod_cache と組み合わせて使われます。

+ +

コンテンツのキャッシュへの保存と取得は URI に基づいたキーが使われます。 + アクセス保護のかけられているコンテンツはキャッシュされません。

+ +

キャッシュの大きさを最大レベルで維持するために + htcacheclean を使うことができます。

+ +

注:

+

mod_cache_disk は + mod_cache を必要とします

+
+
+ + +
top
+

CacheDirLength ディレクティブ

+ + + + + + + +
説明:サブディレクトリ名の文字数
構文:CacheDirLength length
デフォルト:CacheDirLength 2
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache_disk
+

CacheDirLength ディレクティブはキャッシュ + 階層の各サブディレクトリの文字数を設定します。 + CacheDirLevels と組み合わせて設定することで、 + キャッシュ階層のおおよその構造を決めることができます。

+

CacheDirLength が大きくて + CacheDirLevels が小さい場合、 + 比較的浅い階層になりますが、 + 各階層のサブディレクトリの数は多くなります。

+ +
+

CacheDirLevels* + CacheDirLength の + 結果は 20 以内でなければなりません。

+
+ + +
+
top
+

CacheDirLevels ディレクティブ

+ + + + + + + +
説明:キャッシュのサブディレクトリの深さの数
構文:CacheDirLevels levels
デフォルト:CacheDirLevels 2
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache_disk
+

CacheDirLevels ディレクティブはキャッシュの + サブディレクトリの深さを設定します。キャッシュデータは CacheRoot ディレクトリから + このディレクトリの深さ分下のディレクトリに保存されます。

+

CacheDirLevels が大きくて + CacheDirLength が小さい場合、 + 比較的深い階層になりますが、 + 各階層のサブディレクトリの数は少なくなります。

+ +
+

CacheDirLevels* + CacheDirLength の + 結果は 20 以内でなければなりません。

+
+ + +
+
top
+

CacheMaxFileSize ディレクティブ

+ + + + + + + +
説明:キャッシュに保管されるドキュメントの最大の (バイトでの) サイズ
構文:CacheMaxFileSize bytes
デフォルト:CacheMaxFileSize 1000000
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache_disk
+

CacheMaxFileSize ディレクティブは、ドキュメントを + キャッシュするかどうかを判定する、最大のサイズをバイト数で設定します。

+ +

+ CacheMaxFileSize 64000 +

+ +
+
top
+

CacheMinFileSize ディレクティブ

+ + + + + + + +
説明:キャッシュに保管されるドキュメントの最小限の (バイトでの) 大きさ
構文:CacheMinFileSize bytes
デフォルト:CacheMinFileSize 1
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache_disk
+

CacheMinFileSize ディレクティブは、ドキュメントを + キャッシュするかどうかを判定する、最小のサイズをバイト数で設定します。

+ +

+ CacheMinFileSize 64 +

+ +
+
top
+

CacheReadSize ディレクティブ

+ + + + + + +
説明:The minimum size (in bytes) of the document to read and be cached before sending the data downstream
構文:
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_cache_disk

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheReadTime ディレクティブ

+ + + + + + +
説明:The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
構文:
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_cache_disk

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheRoot ディレクティブ

+ + + + + + +
説明:キャッシュファイルが保管されるルートディレクトリ
構文:CacheRoot directory
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_cache_disk
+

CacheRoot ディレクティブはキャッシュファイルを + 保管するためのディスク上のディレクトリを指定します。mod_cache_disk モジュールが Apache サーバにロードされて + いるか、組み込まれていれば、このディレクティブは必ず + 定義しなければなりません。 + CacheRoot の値を指定しなければ、 + 設定ファイルの処理でエラーになります。CacheDirLevels ディレクティブと CacheDirLength ディレクティブが + 指定されたルートディレクトリ下のディレクトリ構成を定義します。

+ +

+ CacheRoot c:/cacheroot +

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache_disk.html.ko.euc-kr b/docs/manual/mod/mod_cache_disk.html.ko.euc-kr new file mode 100644 index 0000000..34fb4f8 --- /dev/null +++ b/docs/manual/mod/mod_cache_disk.html.ko.euc-kr @@ -0,0 +1,228 @@ + + + + + +mod_cache_disk - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_cache_disk

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:Content cache storage manager keyed to URIs
:Experimental
:cache_disk_module
ҽ:mod_cache_disk.c
+

+ +
+ ̴. ۾̴... +
+ +

mod_cache_disk ũ ڸ + Ѵ. ⺻ mod_proxy + Ѵ.

+ +

URI Ű ij ϰ ´. + ٺȣ ijʴ´.

+ +

:

+

mod_cache_disk + mod_cache ʿϴ.

+
+
+ + +
top
+

CacheDirLength þ

+ + + + + + + +
:丮 ڰ
:CacheDirLength length
⺻:CacheDirLength 2
:ּ, ȣƮ
:Experimental
:mod_cache_disk
+

CacheDirLength þ ij + 丮 ڼ Ѵ.

+ +
+

CacheDirLevels + CacheDirLength Ͽ 20 + ũ ȵȴ.

+
+ +

+ CacheDirLength 4 +

+ +
+
top
+

CacheDirLevels þ

+ + + + + + + +
:ij 丮 .
:CacheDirLevels levels
⺻:CacheDirLevels 3
:ּ, ȣƮ
:Experimental
:mod_cache_disk
+

CacheDirLevels þ ij + 丮 ̸ Ѵ. ij ڷḦ CacheRoot 丮 + Ʒ ̱ Ѵ.

+ +
+

CacheDirLevels CacheDirLength + Ͽ 20 ũ ȵȴ.

+
+ +

+ CacheDirLevels 5 +

+ +
+
top
+

CacheMaxFileSize þ

+ + + + + + + +
:ij ִũ (Ʈ )
:CacheMaxFileSize bytes
⺻:CacheMaxFileSize 1000000
:ּ, ȣƮ
:Experimental
:mod_cache_disk
+

CacheMaxFileSize þ ij + ִũ⸦ Ʈ Ѵ.

+ +

+ CacheMaxFileSize 64000 +

+ +
+
top
+

CacheMinFileSize þ

+ + + + + + + +
:ij ּũ (Ʈ )
:CacheMinFileSize bytes
⺻:CacheMinFileSize 1
:ּ, ȣƮ
:Experimental
:mod_cache_disk
+

CacheMinFileSize þ ij + ּũ⸦ Ʈ Ѵ.

+ +

+ CacheMinFileSize 64 +

+ +
+
top
+

CacheReadSize þ

+ + + + + + +
:The minimum size (in bytes) of the document to read and be cached before sending the data downstream
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache_disk

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheReadTime þ

+ + + + + + +
:The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
:
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_cache_disk

Documentation not yet translated. Please see English version of document.

+
+
top
+

CacheRoot þ

+ + + + + + +
:ij 丮 root
:CacheRoot directory
:ּ, ȣƮ
:Experimental
:mod_cache_disk
+

CacheRoot þ ũ + ij 丮 Ѵ. mod_cache_disk ġ Ͽų + о ݵ þ ؾ Ѵ. + CacheRoot + ó ʴ´. CacheDirLevels CacheDirLength þ + þ root 丮 丮 Ѵ.

+ +

+ CacheRoot c:/cacheroot +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache_socache.html b/docs/manual/mod/mod_cache_socache.html new file mode 100644 index 0000000..b481bb4 --- /dev/null +++ b/docs/manual/mod/mod_cache_socache.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_cache_socache.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_cache_socache.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_cache_socache.html.en b/docs/manual/mod/mod_cache_socache.html.en new file mode 100644 index 0000000..4f3d06e --- /dev/null +++ b/docs/manual/mod/mod_cache_socache.html.en @@ -0,0 +1,266 @@ + + + + + +mod_cache_socache - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_cache_socache

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Shared object cache (socache) based storage module for the +HTTP caching filter.
Status:Extension
Module Identifier:cache_socache_module
Source File:mod_cache_socache.c
+

Summary

+ +

mod_cache_socache implements a shared object cache + (socache) based storage manager for mod_cache.

+ +

The headers and bodies of cached responses are combined, and stored + underneath a single key in the shared object cache. A + number of implementations of shared object + caches are available to choose from.

+ +

Multiple content negotiated responses can be stored concurrently, + however the caching of partial content is not yet supported by this + module.

+ +
# Turn on caching
+CacheSocache shmcb
+CacheSocacheMaxSize 102400
+<Location "/foo">
+    CacheEnable socache
+</Location>
+
+# Fall back to the disk cache
+CacheSocache shmcb
+CacheSocacheMaxSize 102400
+<Location "/foo">
+    CacheEnable socache
+    CacheEnable disk
+</Location>
+ + +

Note:

+

mod_cache_socache requires the services of + mod_cache, which must be loaded before + mod_cache_socache.

+
+
+ + +
top
+

CacheSocache Directive

+ + + + + + + +
Description:The shared object cache implementation to use
Syntax:CacheSocache type[:args]
Context:server config, virtual host
Status:Extension
Module:mod_cache_socache
Compatibility:Available in Apache 2.4.5 and later
+

The CacheSocache directive defines the name of + the shared object cache implementation to use, followed by optional + arguments for that implementation. A number of + implementations of shared object caches are available to choose + from.

+ +
CacheSocache shmcb
+ + +
+
top
+

CacheSocacheMaxSize Directive

+ + + + + + + + +
Description:The maximum size (in bytes) of an entry to be placed in the +cache
Syntax:CacheSocacheMaxSize bytes
Default:CacheSocacheMaxSize 102400
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_socache
Compatibility:Available in Apache 2.4.5 and later
+

The CacheSocacheMaxSize directive sets the + maximum size, in bytes, for the combined headers and body of a document + to be considered for storage in the cache. The larger the headers that + are stored alongside the body, the smaller the body may be.

+ +

The mod_cache_socache module will only attempt to + cache responses that have an explicit content length, or that are small + enough to be written in one pass. This is done to allow the + mod_cache_disk module to have an opportunity to cache + responses larger than those cacheable within + mod_cache_socache.

+ +
CacheSocacheMaxSize 102400
+ + +
+
top
+

CacheSocacheMaxTime Directive

+ + + + + + + + +
Description:The maximum time (in seconds) for a document to be placed in the +cache
Syntax:CacheSocacheMaxTime seconds
Default:CacheSocacheMaxTime 86400
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_socache
Compatibility:Available in Apache 2.4.5 and later
+

The CacheSocacheMaxTime directive sets the + maximum freshness lifetime, in seconds, for a document to be stored in + the cache. This value overrides the freshness lifetime defined for the + document by the HTTP protocol.

+ +
CacheSocacheMaxTime 86400
+ + +
+
top
+

CacheSocacheMinTime Directive

+ + + + + + + + +
Description:The minimum time (in seconds) for a document to be placed in the +cache
Syntax:CacheSocacheMinTime seconds
Default:CacheSocacheMinTime 600
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_socache
Compatibility:Available in Apache 2.4.5 and later
+

The CacheSocacheMinTime directive sets the + amount of seconds beyond the freshness lifetime of the response that the + response should be cached for in the shared object cache. If a response is + only stored for its freshness lifetime, there will be no opportunity to + revalidate the response to make it fresh again.

+ +
CacheSocacheMinTime 600
+ + +
+
top
+

CacheSocacheReadSize Directive

+ + + + + + + + +
Description:The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
Syntax:CacheSocacheReadSize bytes
Default:CacheSocacheReadSize 0
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_socache
Compatibility:Available in Apache 2.4.5 and later
+

The CacheSocacheReadSize directive sets the + minimum amount of data, in bytes, to be read from the backend before the + data is sent to the client. The default of zero causes all data read of + any size to be passed downstream to the client immediately as it arrives. + Setting this to a higher value causes the disk cache to buffer at least + this amount before sending the result to the client. This can improve + performance when caching content from a slow reverse proxy.

+ +

This directive only takes effect when the data is being saved to the + cache, as opposed to data being served from the cache.

+ +
CacheSocacheReadSize 102400
+ + +
+
top
+

CacheSocacheReadTime Directive

+ + + + + + + + +
Description:The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
Syntax:CacheSocacheReadTime milliseconds
Default:CacheSocacheReadTime 0
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_cache_socache
Compatibility:Available in Apache 2.4.5 and later
+

The CacheSocacheReadTime directive sets the minimum amount + of elapsed time that should pass before making an attempt to send data + downstream to the client. During the time period, data will be buffered + before sending the result to the client. This can improve performance when + caching content from a reverse proxy.

+ +

The default of zero disables this option.

+ +

This directive only takes effect when the data is being saved to the + cache, as opposed to data being served from the cache. It is recommended + that this option be used alongside the + CacheSocacheReadSize directive + to ensure that the server does not buffer excessively should data arrive faster + than expected.

+ +
CacheSocacheReadTime 1000
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cache_socache.html.fr.utf8 b/docs/manual/mod/mod_cache_socache.html.fr.utf8 new file mode 100644 index 0000000..b974b61 --- /dev/null +++ b/docs/manual/mod/mod_cache_socache.html.fr.utf8 @@ -0,0 +1,279 @@ + + + + + +mod_cache_socache - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_cache_socache

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Module de stockage à base de cache d'objets partagés +(socache) pour le filtre de mise en cache HTTP.
Statut:Extension
Identificateur de Module:cache_socache_module
Fichier Source:mod_cache_socache.c
+

Sommaire

+ +

Le module mod_cache_socache implémente un + gestionnaire de stockage à base de cache d'objets partagés (socache) + pour le module mod_cache.

+ +

Les en-têtes et corps des réponses mises en cache sont rassemblés + et stockés sous une même clé dans le cache d'objets partagés. Il est + possible de choisir entre plusieurs implémentations de caches d'objets + partagés.

+ +

Des réponses avec différents contenus négociés peuvent être + stockées simultanément ; cependant, la mise en cache de contenus + partiels n'est pas encore supportée par ce module.

+ +
# Activation de la mise en cache
+CacheSocache shmcb
+CacheSocacheMaxSize 102400
+<Location "/foo">
+    CacheEnable socache
+</Location>
+
+# Possibilité de se rabattre sur le cache disque
+CacheSocache shmcb
+CacheSocacheMaxSize 102400
+<Location "/foo">
+    CacheEnable socache
+    CacheEnable disk
+</Location>
+ + +

Note :

+

Le module mod_cache_socache requiert les + services du module mod_cache qui doit donc avoir + été préalablement chargé.

+
+
+ + +
top
+

Directive CacheSocache

+ + + + + + + +
Description:Implémentation du cache d'objets partagés à utiliser
Syntaxe:CacheSocache type[:args]
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_cache_socache
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

La directive CacheSocache + définit l'implémentation du cache d'objets partagés à utiliser, + suivie d'arguments optionnels. Il est + possible de choisir entre plusieurs implémentations de caches d'objets + partagés.

+ +
CacheSocache shmcb
+ + +
+
top
+

Directive CacheSocacheMaxSize

+ + + + + + + + +
Description:La taille maximale d'une entrée pouvant être placée dans le +cache
Syntaxe:CacheSocacheMaxSize octets
Défaut:CacheSocacheMaxSize 102400
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_socache
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

La directive CacheSocacheMaxSize + définit la taille maximale, en octets, de la somme des en-têtes et + du corps d'un document pouvant être stocké dans le cache. Bien + entendu, plus la taille des en-têtes sera grande, plus la taille + maximale du corps du document s'en trouvera réduite.

+ +

Le module mod_cache_socache ne tentera de mettre + en cache que des réponses qui possèdent une taille de contenu + explicite, ou dont la taille est suffisamment petite pour qu'elles + soient écrites en une seule passe. Ceci permet au module + mod_cache_disk de mettre en cache des réponses dont + la taille est trop importante pour pouvoir être mises en cache par + mod_cache_socache.

+ +
CacheSocacheMaxSize 102400
+ + +
+
top
+

Directive CacheSocacheMaxTime

+ + + + + + + + +
Description:La durée maximale de stockage d'un document dans le cache +avant péremption
Syntaxe:CacheSocacheMaxTime secondes
Défaut:CacheSocacheMaxTime 86400
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_socache
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

La directive CacheSocacheMaxTime + définit la durée de stockage maximale en secondes d'un document dans + le cache avant péremption. Cette définition l'emporte sur la durée + de fraîcheur définie pour le document par le protocole HTTP.

+ +
CacheSocacheMaxTime 86400
+ + +
+
top
+

Directive CacheSocacheMinTime

+ + + + + + + + +
Description:La durée minimale de stockage d'un document dans le cache
Syntaxe:CacheSocacheMinTime seconds
Défaut:CacheSocacheMinTime 600
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_socache
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

La directive CacheSocacheMinTime + définit le nombre de secondes au delà de la durée de fraîcheur de la + réponse pendant lesquelles cette dernière devra être stockée dans le + cache d'objets partagés. En effet, si une réponse n'est stockée que + pour une durée égale à sa durée de fraîcheur, elle n'a pas besoin + d'être rafraîchie.

+ +
CacheSocacheMinTime 600
+ + +
+
top
+

Directive CacheSocacheReadSize

+ + + + + + + + +
Description:La quantité minimale de données du document à lire et +mettre en cache avant envoi au client
Syntaxe:CacheSocacheReadSize octets
Défaut:CacheSocacheReadSize 0
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_socache
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

La directive CacheSocacheReadSize + définit la quantité minimale de données, en octets, à lire depuis + l'arrière-plan avant envoi au client. Avec la valeur par défaut 0, + les données sont transmises au client dès leur arrivée et quelle que + soit leur taille. Si la valeur définie est non nulle, le cache + disque va mettre en tampon au moins la quantité de données + correspondante avant envoi au client. Ceci peut améliorer les + performances en cas de mise en cache de contenu en provenance d'un + mandataire inverse lent.

+ +

Cette directive n'a d'effet qu'au moment où les données sont + stockées dans le cache, et non lorsqu'elles sont servies depuis le + cache.

+ +
CacheSocacheReadSize 102400
+ + +
+
top
+

Directive CacheSocacheReadTime

+ + + + + + + + +
Description:La durée minimale de lecture avant l'envoi des données
Syntaxe:CacheSocacheReadTime millisecondes
Défaut:CacheSocacheReadTime 0
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_cache_socache
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

La directive CacheSocacheReadTime + définit le temps minimal qui doit s'écouler avant de tenter + l'envoi des données au client. Cette durée sera mise à profit pour + lire et mettre en tampon les données avant leur envoi au client. + Ceci peut améliorer les performances en cas de mise en cache de + contenu en provenance d'un mandataire inverse.

+ +

La valeur par défaut 0 désactive cette directive.

+ +

Cette directive n'a d'effet qu'au moment où les données sont + stockées dans le cache, et non lorsqu'elles sont servies depuis le + cache. Il est recommandé d'utiliser cette directive en concomitance + avec la directive CacheSocacheReadSize afin de + s'assurer que le serveur ne mette pas les données en tampon de + manière excessive dans le cas où les données arriveraient plus vite + que prévu.

+ +
CacheSocacheReadTime 1000
+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cern_meta.html b/docs/manual/mod/mod_cern_meta.html new file mode 100644 index 0000000..2d0ece3 --- /dev/null +++ b/docs/manual/mod/mod_cern_meta.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_cern_meta.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_cern_meta.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_cern_meta.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_cern_meta.html.en b/docs/manual/mod/mod_cern_meta.html.en new file mode 100644 index 0000000..e5bfe6a --- /dev/null +++ b/docs/manual/mod/mod_cern_meta.html.en @@ -0,0 +1,157 @@ + + + + + +mod_cern_meta - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_cern_meta

+
+

Available Languages:  en  | + fr  | + ko 

+
+ + + +
Description:CERN httpd metafile semantics
Status:Extension
Module Identifier:cern_meta_module
Source File:mod_cern_meta.c
+

Summary

+ +

Emulate the CERN HTTPD Meta file semantics. Meta files are HTTP + headers that can be output in addition to the normal range of + headers for each file accessed. They appear rather like the + Apache .asis files, and are able to provide a crude way of + influencing the Expires: header, as well as providing other + curiosities. There are many ways to manage meta information, + this one was chosen because there is already a large number of + CERN users who can exploit this module.

+ +

More information on the CERN metafile semantics is available.

+
+ + +
top
+

MetaDir Directive

+ + + + + + + + +
Description:Name of the directory to find CERN-style meta information +files
Syntax:MetaDir directory
Default:MetaDir .web
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_cern_meta
+

Specifies the name of the directory in which Apache can find + meta information files. The directory is usually a 'hidden' + subdirectory of the directory that contains the file being + accessed. Set to "." to look in the same directory + as the file:

+ +
MetaDir .
+ + +

Or, to set it to a subdirectory of the directory containing the + files:

+ +
MetaDir .meta
+ + +
+
top
+

MetaFiles Directive

+ + + + + + + + +
Description:Activates CERN meta-file processing
Syntax:MetaFiles on|off
Default:MetaFiles off
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_cern_meta
+

Turns on/off Meta file processing on a per-directory basis.

+ +
+
top
+

MetaSuffix Directive

+ + + + + + + + +
Description:File name suffix for the file containing CERN-style +meta information
Syntax:MetaSuffix suffix
Default:MetaSuffix .meta
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_cern_meta
+

Specifies the file name suffix for the file containing the + meta information. For example, the default values for the two + directives will cause a request to + DOCUMENT_ROOT/somedir/index.html to look in + DOCUMENT_ROOT/somedir/.web/index.html.meta and + will use its contents to generate additional MIME header + information.

+ +

Example:

MetaSuffix .meta
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cern_meta.html.fr.utf8 b/docs/manual/mod/mod_cern_meta.html.fr.utf8 new file mode 100644 index 0000000..a990c13 --- /dev/null +++ b/docs/manual/mod/mod_cern_meta.html.fr.utf8 @@ -0,0 +1,162 @@ + + + + + +mod_cern_meta - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_cern_meta

+
+

Langues Disponibles:  en  | + fr  | + ko 

+
+ + + +
Description:La sémantique des métafichiers du serveur httpd du +CERN
Statut:Extension
Identificateur de Module:cern_meta_module
Fichier Source:mod_cern_meta.c
+

Sommaire

+ +

Il s'agit d'une émulation de la sémantique des métafichiers du + serveur httpd du CERN. Les métafichiers consistent en en-têtes HTTP + qui peuvent s'ajouter au jeu d'en-têtes habituels pour chaque + fichier accédé. Ils ressemblent beaucoup aux fichiers .asis + d'Apache, et permettent d'influencer de manière rudimentaire + l'en-tête Expires:, ainsi que d'autres curiosités. Il existe de + nombreuses méthodes pour gérer les métainformations, mais le choix + s'est porté sur celle-ci car il existe déjà un grand nombre + d'utilisateurs du CERN qui peuvent exploiter ce module.

+ +

Pour plus d'information, voir le document sur la sémantique des métafichiers du CERN.

+
+ + +
top
+

Directive MetaDir

+ + + + + + + + +
Description:Le nom du répertoire où trouver les fichiers de +métainformations dans le style du CERN
Syntaxe:MetaDir répertoire
Défaut:MetaDir .web
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Extension
Module:mod_cern_meta
+

Spécifie le nom du répertoire dans lequel Apache pourra trouver + les fichiers de métainformations. Ce répertoire est en général un + sous-répertoire 'caché' du répertoire qui contient le fichier à + accéder. Définissez cette directive à "." pour + rechercher les métafichiers dans le même répertoire que le fichier à + accéder :

+ +
MetaDir .
+ + +

Ou, pour rechercher dans un sous-répertoire du répertoire + contenant le fichier à accéder :

+ +
MetaDir .meta
+ + +
+
top
+

Directive MetaFiles

+ + + + + + + + +
Description:Active le traitement des métafichiers du CERN
Syntaxe:MetaFiles on|off
Défaut:MetaFiles off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Extension
Module:mod_cern_meta
+

Active ou désactive le traitement des métafichiers pour certains + répertoires.

+ +
+
top
+

Directive MetaSuffix

+ + + + + + + + +
Description:Suffixe du fichier contenant les métainformations dans le +style du CERN
Syntaxe:MetaSuffix suffixe
Défaut:MetaSuffix .meta
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Extension
Module:mod_cern_meta
+

Spécifie le suffixe du fichier contenant les métainformations. + Par exemple, si on conserve les valeurs par défaut des deux + directives précédentes, une requête pour + DOCUMENT_ROOT/un-rep/index.html provoquera la recherche + du métafichier + DOCUMENT_ROOT/un-rep/.web/index.html.meta, et utilisera + son contenu pour générer les informations quant aux en-têtes MIME + additionnels.

+ +

Exemple :

MetaSuffix .meta
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cern_meta.html.ko.euc-kr b/docs/manual/mod/mod_cern_meta.html.ko.euc-kr new file mode 100644 index 0000000..ffdb481 --- /dev/null +++ b/docs/manual/mod/mod_cern_meta.html.ko.euc-kr @@ -0,0 +1,150 @@ + + + + + +mod_cern_meta - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_cern_meta

+
+

:  en  | + fr  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:CERN Ÿ
:Extension
:cern_meta_module
ҽ:mod_cern_meta.c
+

+ +

CERN Ÿ 䳻. Ÿ ϴ + Ͽ Ϲ ܿ ߰ HTTP + ִ. ġ .asis ϰ ϰ, Expires: + ϰų ٸ ű ϵ ִ. Ÿ ٷ + پ, ̹ ϴ CERN ڵ + ߴ.

+ +

ڼ CERN metafile semantics ϶.

+
+ + +
top
+

MetaDir þ

+ + + + + + + + +
:CERN Ÿ ã 丮 ̸
:MetaDir directory
⺻:MetaDir .web
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_cern_meta
+

ġ Ÿ ã 丮 Ѵ. + 丮 ִ 丮 '' + 丮. "." ϸ 丮 + ã´:

+ +

MetaDir .

+ +

ƴϸ ִ 丮 Ѵ:

+ +

MetaDir .meta

+ +
+
top
+

MetaFiles þ

+ + + + + + + + +
:CERN Ÿ óѴ
:MetaFiles on|off
⺻:MetaFiles off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_cern_meta
+

丮 Ÿ óθ Ѵ.

+ +
+
top
+

MetaSuffix þ

+ + + + + + + + +
:CERN Ÿ ϴ ̻
:MetaSuffix suffix
⺻:MetaSuffix .meta
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_cern_meta
+

Ÿ ϴ ̻縦 Ѵ. , + þ ⺻ + DOCUMENT_ROOT/somedir/index.html ûϸ + DOCUMENT_ROOT/somedir/.web/index.html.meta + Ͽ MIME ߰Ѵ.

+ +

:

+ MetaSuffix .meta +

+ +
+
+
+

:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cgi.html b/docs/manual/mod/mod_cgi.html new file mode 100644 index 0000000..4195d2f --- /dev/null +++ b/docs/manual/mod/mod_cgi.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_cgi.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_cgi.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_cgi.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_cgi.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_cgi.html.en b/docs/manual/mod/mod_cgi.html.en new file mode 100644 index 0000000..915f083 --- /dev/null +++ b/docs/manual/mod/mod_cgi.html.en @@ -0,0 +1,294 @@ + + + + + +mod_cgi - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_cgi

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Execution of CGI scripts
Status:Base
Module Identifier:cgi_module
Source File:mod_cgi.c
+

Summary

+ +

Any file that has the handler + cgi-script will be treated + as a CGI script, and run by the server, with its output being + returned to the client. Files acquire this handler either by + having a name containing an extension defined by the + AddHandler directive, or by being + in a ScriptAlias + directory.

+ +

For an introduction to using CGI scripts with Apache, see + our tutorial on Dynamic Content + With CGI.

+ +

When using a multi-threaded MPM under unix, the module + mod_cgid should be used in place of + this module. At the user level, the two modules are essentially + identical.

+ +

For backward-compatibility, the cgi-script handler will also be activated + for any file with the mime-type application/x-httpd-cgi. The + use of the magic mime-type is deprecated.

+
+ +
top
+
+

CGI Environment variables

+

The server will set the CGI environment variables as described + in the CGI specification, + with the following provisions:

+ +
+
PATH_INFO
+ +
This will not be available if the AcceptPathInfo directive is explicitly set to + off. The default behavior, if AcceptPathInfo is not given, is that mod_cgi will accept path info (trailing + /more/path/info following the script filename in the URI), + while the core server will return a 404 NOT FOUND error for requests + with additional path info. Omitting the AcceptPathInfo directive has the same effect as setting + it On for mod_cgi requests.
+ +
REMOTE_HOST
+ +
This will only be set if HostnameLookups is set to on (it + is off by default), and if a reverse DNS lookup of the accessing + host's address indeed finds a host name.
+ +
REMOTE_IDENT
+ +
This will only be set if IdentityCheck is set to + on and the accessing host supports the ident + protocol. Note that the contents of this variable cannot be + relied upon because it can easily be faked, and if there is a + proxy between the client and the server, it is usually + totally useless.
+ +
REMOTE_USER
+ +
This will only be set if the CGI script is subject to + authentication.
+ +
+

This module also leverages the core functions + ap_add_common_vars and + ap_add_cgi_vars + to add environment variables like:

+
+
DOCUMENT_ROOT
+ +
Set with the content of the related DocumentRoot directive.
+ +
SERVER_NAME
+ +
The fully qualified domain name related to the request.
+ +
SERVER_ADDR
+ +
The IP address of the Virtual Host serving the request.
+ +
SERVER_ADMIN
+ +
Set with the content of the related ServerAdmin directive.
+
+

For an exhaustive list it is suggested to write a basic CGI script + that dumps all the environment variables passed by Apache in a convenient format. +

+
top
+
+

CGI Debugging

+

Debugging CGI scripts has traditionally been difficult, mainly + because it has not been possible to study the output (standard + output and error) for scripts which are failing to run + properly. These directives provide more detailed logging of errors + when they occur.

+ +

CGI Logfile Format

+

When configured, the CGI error log logs any CGI which does not + execute properly. Each CGI script which fails to operate causes + several lines of information to be logged. The first two lines + are always of the format:

+ +

+ %% [time] request-line
+ %% HTTP-status CGI-script-filename +

+ +

If the error is that CGI script cannot be run, the log file + will contain an extra two lines:

+ +

+ %%error
+ error-message +

+ +

Alternatively, if the error is the result of the script + returning incorrect header information (often due to a bug in + the script), the following information is logged:

+ +

+ %request
+ All HTTP request headers received
+ POST or PUT entity (if any)
+ %response
+ All headers output by the CGI script
+ %stdout
+ CGI standard output
+ %stderr
+ CGI standard error
+

+ +

(The %stdout and %stderr parts may be missing if the script did + not output anything on standard output or standard error).

+ +
+
top
+

ScriptLog Directive

+ + + + + + +
Description:Location of the CGI script error logfile
Syntax:ScriptLog file-path
Context:server config, virtual host
Status:Base
Module:mod_cgi, mod_cgid
+

The ScriptLog directive sets the CGI + script error logfile. If no ScriptLog is given, + no error log is created. If given, any CGI errors are logged into the + filename given as argument. If this is a relative file or path it is + taken relative to the ServerRoot. +

+ +

Example

ScriptLog logs/cgi_log
+
+ +

This log will be opened as the user the child processes run + as, i.e. the user specified in the main User directive. This means that + either the directory the script log is in needs to be writable + by that user or the file needs to be manually created and set + to be writable by that user. If you place the script log in + your main logs directory, do NOT change the + directory permissions to make it writable by the user the child + processes run as.

+ +

Note that script logging is meant to be a debugging feature + when writing CGI scripts, and is not meant to be activated + continuously on running servers. It is not optimized for speed + or efficiency, and may have security problems if used in a + manner other than that for which it was designed.

+ +
+
top
+

ScriptLogBuffer Directive

+ + + + + + + +
Description:Maximum amount of PUT or POST requests that will be recorded +in the scriptlog
Syntax:ScriptLogBuffer bytes
Default:ScriptLogBuffer 1024
Context:server config, virtual host
Status:Base
Module:mod_cgi, mod_cgid
+

The size of any PUT or POST entity body that is logged to + the file is limited, to prevent the log file growing too big + too quickly if large bodies are being received. By default, up + to 1024 bytes are logged, but this can be changed with this + directive.

+ +
+
top
+

ScriptLogLength Directive

+ + + + + + + +
Description:Size limit of the CGI script logfile
Syntax:ScriptLogLength bytes
Default:ScriptLogLength 10385760
Context:server config, virtual host
Status:Base
Module:mod_cgi, mod_cgid
+

ScriptLogLength can be used to limit the + size of the CGI script logfile. Since the logfile logs a lot of + information per CGI error (all request headers, all script output) + it can grow to be a big file. To prevent problems due to unbounded + growth, this directive can be used to set an maximum file-size for + the CGI logfile. If the file exceeds this size, no more + information will be written to it.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cgi.html.fr.utf8 b/docs/manual/mod/mod_cgi.html.fr.utf8 new file mode 100644 index 0000000..2b831fd --- /dev/null +++ b/docs/manual/mod/mod_cgi.html.fr.utf8 @@ -0,0 +1,313 @@ + + + + + +mod_cgi - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_cgi

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Exécution des scripts CGI
Statut:Base
Identificateur de Module:cgi_module
Fichier Source:mod_cgi.c
+

Sommaire

+ +

Tout fichier pris en compte par le gestionnaire + cgi-script sera traité en tant que script CGI et + exécuté par le serveur, sa sortie étant renvoyée au client. Les + fichiers sont associés à ce gestionnaire soit parce qu'ils possèdent + un nom contenant une extension définie par la directive AddHandler, soit parce qu'ils se + situent dans un répertoire défini par une directive ScriptAlias.

+ +

Comme introduction à l'utilisation des scripts CGI avec Apache, + voir notre tutoriel Les contenus + dynamiques avec CGI.

+ +

Il est recommandé d'utiliser le module mod_cgid + à la place de mod_cgi lorsqu'on utilise un module MPM + multi-threadé sous Unix. Vus de l'utilisateur, les deux modules + sont pratiquement identiques.

+ +

À des fins de compatibilité ascendante, le gestionnaire + cgi-script sera aussi activé pour tout fichier possédant le type + MIME application/x-httpd-cgi. L'utilisation du type + MIME magic est obsolète.

+
+ +
top
+
+

Les variables d'environnement CGI

+

Le serveur va définir les variables d'environnement CGI comme + décrit dans la Spécification CGI, de la + manière suivante :

+ +
+
PATH_INFO
+ +
Cette variable ne sera pas disponible si la directive + AcceptPathInfo est + explicitement définie à off. Par défaut, si la + directive AcceptPathInfo n'est pas définie, + mod_cgi acceptera des informations de chemin (en + ajoutant /infos/chemin après le nom du script dans l'URI), alors + que le serveur de base retournera une erreur 404 NOT FOUND pour + les requêtes contenant des informations de chemin supplémentaires. + Ne pas définir la directive AcceptPathInfo + a le même effet sur les requêtes avec mod_cgi que + de la définir à On.
+ +
REMOTE_HOST
+ +
Cette variable ne sera définie que si la directive HostnameLookups est définie à + on (elle est à off par défaut), et si + une recherche DNS inverse sur l'adresse IP de l'hôte client + aboutit effectivement à un nom d'hôte.
+ +
REMOTE_IDENT
+ +
Cette variable ne sera définie que si la directive IdentityCheck + est définie à on, et si l'hôte client supporte le + protocole ident. Notez que l'on ne peut accorder une confiance + aveugle au contenu de cette variable car il peut être aisément + falsifié, et si un mandataire s'intercale entre le client et le + serveur, il est totalement inutilisable.
+ +
REMOTE_USER
+ +
Cette variable ne sera définie que si le script CGI fait + l'objet d'une authentification.
+ +
+

Ce module utilise aussi les fonctions de base ap_add_common_vars + et ap_add_cgi_vars + pour ajouter des variables d'environnement comme :

+
+
DOCUMENT_ROOT
+ +
Prend la valeur définie par la directive DocumentRoot.
+ +
SERVER_NAME
+ +
Le nom de domaine pleinement qualifié pour la requête considérée
+ +
SERVER_ADDR
+ +
L'adresse IP du serveur virtuel qui traite la requête
+ +
SERVER_ADMIN
+ +
Prend la valeur définie par la directive ServerAdmin.
+
+

Pour une liste exhaustive de ces variables, vous pouvez écrire un script + CGI basique qui extrait toutes les variables d'environnement passées par + Apache selon un format adapté. +

+
top
+
+

Débogage des scripts CGI

+

Le débogage des scripts CGI était difficile par le passé, + principalement parce qu'il n'était pas possible d'étudier la sortie + (sortie standard et erreurs) des scripts dont l'exécution échouait. + Les directives qui suivent permettent une journalisation plus détaillée des + erreurs.

+ +

Format du fichier journal CGI

+

Lorsqu'il est configuré, le journal des erreurs CGI enregistre + la sortie de tout programme CGI dont l'exécution ne s'effectue pas + correctement. Un script CGI dont l'exécution échoue provoque la + journalisation d'une grande quantité d'informations. Les deux + premières lignes possèdent toujours le format suivant :

+ +

+ %% [date] requête
+ %% état HTTP nom du script CGI +

+ +

Si le script CGI n'a pas pu démarrer, le fichier journal + contiendra les deux lignes supplémentaires suivantes :

+ +

+ %%erreur
+ message d'erreur +

+ +

Par contre, si l'erreur provient du renvoi par le script + d'informations incorrectes dans les en-têtes (dû souvent à une + bogue du script), les informations suivantes sont journalisées + :

+ +

+ %requête
+ Tous les en-têtes de requête HTTP reçus
+ Les entités POST ou PUT (s'il en existe)
+ %réponse
+ Tous les en-têtes générés par le script CGI
+ %stdout
+ la sortie standard CGI
+ %stderr
+ la sortie d'erreurs standard CGI
+

+ +

(Les parties %stdout et %stderr seront absentes si le script + n'a rien envoyé sur la sortie standard ou la sortie + d'erreurs).

+ +
+
top
+

Directive ScriptLog

+ + + + + + +
Description:Chemin du fichier journal des erreurs du script +CGI
Syntaxe:ScriptLog chemin fichier
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_cgi, mod_cgid
+

La directive ScriptLog permet de définir + le chemin du fichier journal des erreurs du script CGI. Si cette + directive n'est pas définie, aucune journalisation des erreurs n'est + effectuée. Si elle est définie, toute erreur CGI sera enregistrée + dans le fichier dont le nom est fourni en argument. S'il s'agit d'un + chemin de fichier relatif, il est considéré par rapport au + répertoire défini par la directive ServerRoot. +

+ +

Exemple

ScriptLog logs/cgi_log
+
+ +

Ce journal sera ouvert par l'utilisateur sous lequel les + processus enfants s'exécutent, c'est à dire l'utilisateur spécifié + par la directive du serveur User. Ceci implique que le + répertoire dans lequel se trouve le journal doit être accessible en + écriture pour cet utilisateur, ou bien que le fichier est créé + manuellement et accessible en écriture pour cet utilisateur. Si vous + placez le journal du script dans votre répertoire principal des + journaux, ne modifiez JAMAIS les permissions de ce + dernier afin de le le rendre accessible en écriture par + l'utilisateur sous lequel les processus enfants s'exécutent.

+ +

Notez que l'on ne doit activer la journalisation des scripts + qu'à des fins de débogage lors de l'écriture de scripts CGI, et non + de manière permanente sur un serveur en production. Elle n'est pas + optimisée en terme de performances et d'efficacité, et peut + présenter des problèmes de sécurité si on l'utilise dans un cadre + autre que celui pour lequel elle a été conçue.

+ +
+
top
+

Directive ScriptLogBuffer

+ + + + + + + +
Description:Taille maximale des requêtes PUT ou POST qui seront +enregistrées dans le journal du script
Syntaxe:ScriptLogBuffer octets
Défaut:ScriptLogBuffer 1024
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_cgi, mod_cgid
+

Cette directive permet de limiter la taille du corps de toute + entité PUT ou POST qui sera enregistrée dans le journal, afin + de prévenir une croissance trop importante et trop rapide du fichier + journal due à la réception de corps de requête de grandes tailles. + Cette directive permet de modifier cette taille maximale, dont la + valeur par défaut est de 1024 octets.

+ +
+
top
+

Directive ScriptLogLength

+ + + + + + + +
Description:Taille maximale du fichier journal des scripts +CGI
Syntaxe:ScriptLogLength octets
Défaut:ScriptLogLength 10385760
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_cgi, mod_cgid
+

La directive ScriptLogLength permet de + définir la taille maximale du fichier journal des scripts CGI. Comme + le fichier journal accumule une grande quantité d'informations par + erreur CGI (tous les en-têtes de la requête, toutes les sorties du + script), il peut vite atteindre une grande taille. En limitant la + taille du fichier, cette directive permet d'éviter les problèmes que + causerait sa croissance sans limites. Lorsque le fichier a atteint + cette taille maximale, plus aucune information n'y est + enregistrée.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cgi.html.ja.utf8 b/docs/manual/mod/mod_cgi.html.ja.utf8 new file mode 100644 index 0000000..dd9aee0 --- /dev/null +++ b/docs/manual/mod/mod_cgi.html.ja.utf8 @@ -0,0 +1,279 @@ + + + + + +mod_cgi - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_cgi

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:CGI スクリプトの実行
ステータス:Base
モジュール識別子:cgi_module
ソースファイル:mod_cgi.c
+

概要

+ +

ハンドラ cgi-script + が指定されているファイルは CGI スクリプトとして扱われ、 + サーバにより実行され、その出力がクライアントに返されます。 + ファイルは、AddHandler + ディレクティブに指定された 拡張子を名前に含むか、 + ScriptAlias + ディレクトリに存在することによりこのハンドラになります。

+ +

Apache で CGI スクリプトを使用するためのイントロダクションは、 + CGI による動的コンテンツ + を参照してください。

+ +

Unix でマルチスレッドの MPM を使っている場合は、このモジュールの + 代わりに mod_cgid を使う必要があります。 + ユーザレベルではこの二つのモジュールは本質的には同一です。

+ +

後方互換性のため、 MIME タイプが application/x-httpd-cgi + であるファイルでも cgi-script ハンドラが有効になります。この特殊な MIME タイプを + 使う方法は非推奨です。

+
+ +
top
+
+

CGI 環境変数

+

サーバは CGI + 規格 で決められている CGI + 環境変数を設定します。以下のものは、条件付きで設定されます。

+ +
+
PATH_INFO
+ +
これは AcceptPathInfo ディレクティブが明示的に off + に設定されている場合は設定されません。デフォルトの、 + AcceptPathInfo が + 指定されていないときの振る舞いでは、mod_cgi はパス情報 + (URI のスクリプトのファイル名の後に続く /more/path/info) を + 受け付けますが、コアはサーバはパス情報のあるリクエストに + 対して 404 NOT FOUND エラーを返します。AcceptPathInfo + ディレクティブを + 省略すると、mod_cgi へのリクエストに対して + On を + 設定したのと同じ効果になります。
+ +
REMOTE_HOST
+ +
HostnameLookups + が on (デフォルトでは off です) + で、アクセスしているホストのアドレスの DNS + の逆引きが実際にホスト名を見つけたときにのみ設定されます。
+ +
REMOTE_IDENT
+ +
IdentityCheck + が on に設定されていて、アクセスしているホストが + ident プロトコルをサポートしているときにのみ設定されます。 + これは簡単に偽ることができ、クライアントとサーバの間に + プロキシがあればまったく役に立たないので、 + この変数の値は信用できないということに注意してください。 +
+ +
REMOTE_USER
+ +
CGI + スクリプトに認証が必要なときにのみ設定されます。
+
+
top
+
+

CGI のデバッグ

+

CGI スクリプトのデバッグは、正しく動作していないスクリプトの出力 + (標準出力とエラー) + を調べることができないために、難しい状態が続いていました。 + これらのディレクティブはより詳細なエラーのログ収集を提供します。

+ +

CGI ログファイルの書式

+

設定されているときには、CGI エラーログは適切に動作しないすべての + CGI をログ収集します。それぞれの正しく動作しない CGI + スクリプトは 複数の行にわたる情報がログ収集されます。最初の + 2 行は常に以下の書式です:

+ +

+ %% [time] request-line
+ %% HTTP-status CGI-script-filename +

+ +

エラーが、CGI スクリプトが実行できないというものである場合は、 + ログファイルはさらにもう 2 行書かれます:

+ +

+ %%error
+ error-message +

+ +

そうではなく、エラーが正しくないヘッダ情報を返す結果である場合 + (スクリプトのバグであることがよくあります)、 + 以下の情報がログ収集されます:

+ +

+ %request
+ 受け取ったすべての HTTP リクエストヘッダ
+ (もしあれば) POST や PUT の中身
+ %response
+ CGI スクリプトにより出力されたすべてのヘッダ
+ %stdout
+ CGI 標準出力
+ %stderr
+ CGI 標準エラー
+

+ +

(スクリプトが標準出力や標準エラーに何も出力しなかった場合は、 + %stdout や %stderr はありません)。

+ +
+
top
+

ScriptLog ディレクティブ

+ + + + + + +
説明:CGI スクリプトのエラーログファイルの場所
構文:ScriptLog file-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_cgi, mod_cgid
+

ScriptLog ディレクティブは CGI スクリプトの + エラーログファイルを設定します。ScriptLog が + 設定されていないときは、 + エラーログは作成されません。設定されているときは、CGI + のエラーはすべて引数として与えられているファイル名にログされます。 + 相対パスで指定されているときは、 + ServerRootからの相対パスとして + 扱われます。

+ +

ScriptLog logs/cgi_log
+
+ +

このログは子プロセスが実行されているユーザとしてオープンされます。 + すなわちUser ディレクティブで指定された + ユーザです。これは、スクリプトログが書かれるディレクトリがそのユーザで + 書き込み可能か、スクリプトファイルが手動で作成され、そのユーザで + 書き込み可能になっている必要があるということです。スクリプトログを + アクセスログなどのためのログディレクトリに書かれるようにしたときは、 + そのディレクトリを子プロセスを実行しているユーザの権限で + 書き込み可能にはしないようにしてください。

+ +

スクリプトのログ収集は CGI スクリプトを書くときの + デバッグ用の機能として意図されていて、通常のサーバで + 常に使用されるようには意図されていないということに注意してください。 + 速度や効率は最適化されておらず、設計された以外の方法で使用されると + セキュリティの問題があるかもしれません。

+ +
+
top
+

ScriptLogBuffer ディレクティブ

+ + + + + + + +
説明:スクリプトログに記録される PUT や POST リクエストの内容の上限
構文:ScriptLogBuffer bytes
デフォルト:ScriptLogBuffer 1024
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_cgi, mod_cgid
+

大きな本体を受け取ったときにログファイルがすぐに大きくなりすぎる + 問題を避けるために、ファイルにログ収集される PUT と POST + の本体の大きさは制限されています。デフォルトでは、1024 + バイトまでがログ収集されますが、 + このディレクティブはそれを変更することができます。 +

+ +
+
top
+

ScriptLogLength ディレクティブ

+ + + + + + + +
説明:CGI スクリプトのログファイルの大きさの上限
構文:ScriptLogLength bytes
デフォルト:ScriptLogLength 10385760
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_cgi, mod_cgid
+

ScriptLogLength は CGI スクリプトのログファイル + の大きさを制限するために使用することができます。ログファイルは + CGI のエラー毎に大量の情報 (リクエストのすべてのヘッダ、 + すべての出力)をログしますので、すぐに大きなファイルになります。 + この大きさの制限がないことによる問題を防ぐために、 + このディレクティブを使って CGI のログファイルの + 最大のファイルサイズを設定することができます。 + ファイルがこの大きさを超えた場合は、それ以上は書き込まれません。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cgi.html.ko.euc-kr b/docs/manual/mod/mod_cgi.html.ko.euc-kr new file mode 100644 index 0000000..9091253 --- /dev/null +++ b/docs/manual/mod/mod_cgi.html.ko.euc-kr @@ -0,0 +1,262 @@ + + + + + +mod_cgi - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_cgi

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:CGI ũƮ
:Base
:cgi_module
ҽ:mod_cgi.c
+

+ + + +

mime type application/x-httpd-cgḭų + (ġ 1.1 ) ڵ鷯 cgi-script + CGI ũƮ νϿ, ϰ, Ŭ̾Ʈ + . AddType + þ Ȯڸ ų, ScriptAlias 丮 ȿ + CGI óȴ.

+ +

CGI ũƮ θ DOCUMENT_ROOT + ȯ溯 ߰Ѵ. DocumentRoot .

+ +

ġ CGI ũƮ ϴ Ұ + CGI 丮 + ϶.

+ +

н ߾ MPM Ѵٸ + mod_cgid ؾ Ѵ. + 忡 ⺻ ϴ.

+
+ +
top
+
+

CGI ȯ溯

+

CGI ǥ ϴ + CGI ȯ溯 Ѵ:

+ +
+
PATH_INFO
+ +
AcceptPathInfo þ off + 쿡 Ѵ. AcceptPathInfo ⺻ + ִ û 404 NOT FOUND , + mod_cgi (URI ũƮ + ϸ ڿ /more/path/info) ޴´. + AcceptPathInfo þ ϸ + mod_cgi û ؼ AcceptPathInfo On + Ͱ .
+ +
REMOTE_HOST
+ +
HostnameLookups on̰ (⺻ + off), ȣƮ ּҸ DNS ˻Ͽ ȣƮ + ã 쿡 Ѵ.
+ +
REMOTE_IDENT
+ +
IdentityCheck on̰, + ȣƮ ident ϴ 쿡 Ѵ. + ֱ⶧ + ȵǰ, Ŭ̾Ʈ ̿ Ͻð ִٸ + ǹ ϶.
+ +
REMOTE_USER
+ +
CGI ũƮ ľϴ 쿡 Ѵ.
+
+
top
+
+

CGI

+

𿡼 ߸ Ǵ ũƮ (ǥ° + ǥؿ) ⶧ CGI ũƮ ϱ + . ġ 1.2 Ŀ ߰ þ ϸ ߻ + ڼ α׿ ִ.

+ +

CGI α

+

CGI α״ CGI Ѵ. + ߻ CGI ũƮ α׿ . + ù° ׻ Ʒ ̴:

+ +

+ %% [ð] û
+ %% HTTP- CGI-ũƮ-ϸ +

+ +

CGI ũƮ αϿ + ߰ Ѵ:

+ +

+ %%error
+ +

+ +

ũƮ ( ũƮ ׶) ߸ + ȯϴ , α׿ Ѵ:

+ +

+ %request
+ HTTP
+ (ִٸ) POST PUT
+ %response
+ CGI ũƮ
+ %stdout
+ CGI ǥ
+ %stderr
+ CGI ǥؿ
+

+ +

(ũƮ ǥ̳ ǥؿ ƹ 뵵 + ʾҴٸ %stdout %stderr κ ִ).

+ +
+
top
+

ScriptLog þ

+ + + + + + +
:CGI ũƮ α ġ
:ScriptLog file-path
:ּ, ȣƮ
:Base
:mod_cgi, mod_cgid
+

ScriptLog þ CGI ũƮ + α Ѵ. ScriptLog + α׸ ʴ´. ϸ ƱԸƮ + Ͽ CGI Ѵ. θ ϸ + ServerRoot η + ޾Ƶδ. +

+ +

+ ScriptLog logs/cgi_log +

+ +

ڽ μ ϴ , User þ + α׸ . ׷ ڰ ũƮ αװ + ִ 丮 ִ, ̸  + ڿ Ѵ. ũƮ α׸ α + 丮 дٸ ڽ μ ϴ ڿ + ֱ 丮 .

+ +

ũƮ α״ CGI ũƮ ۼҶ + 뵵 ϴ ϱ ƴ + ϶. ӵ ȿ鿡 ȭ ȵְ, + ̿ ϸ Ȼ ִ.

+ +
+
top
+

ScriptLogBuffer þ

+ + + + + + + +
:ũƮ α׿ PUT Ȥ POST û ִ뷮
:ScriptLogBuffer bytes
⺻:ScriptLogBuffer 1024
:ּ, ȣƮ
:Base
:mod_cgi, mod_cgid
+

ū ޾Ƽ α ʹ Ŀ + Ͽ PUT Ȥ POST ũ⸦ Ѵ. ⺻ + 1024 Ʈ α׿ , þ Ͽ + ִ.

+ +
+
top
+

ScriptLogLength þ

+ + + + + + + +
:CGI ũƮ α ũ
:ScriptLogLength bytes
⺻:ScriptLogLength 10385760
:ּ, ȣƮ
:Base
:mod_cgi, mod_cgid
+

ScriptLogLength CGI ũƮ + α ũ⸦ Ѵ. CGI ߻Ҷ ( + û , ũƮ ) α׿ + ϵDZ⶧ ſ Ŀ ִ. Ŀ + þ Ͽ CGI α ִ + ũ⸦ Ѵ. ũⰡ + ̻ ʴ´.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cgid.html b/docs/manual/mod/mod_cgid.html new file mode 100644 index 0000000..e15a7e1 --- /dev/null +++ b/docs/manual/mod/mod_cgid.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_cgid.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_cgid.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_cgid.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_cgid.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_cgid.html.en b/docs/manual/mod/mod_cgid.html.en new file mode 100644 index 0000000..3148653 --- /dev/null +++ b/docs/manual/mod/mod_cgid.html.en @@ -0,0 +1,160 @@ + + + + + +mod_cgid - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_cgid

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Execution of CGI scripts using an + external CGI daemon
Status:Base
Module Identifier:cgid_module
Source File:mod_cgid.c
Compatibility:Unix threaded MPMs only
+

Summary

+ +

Except for the optimizations and the additional ScriptSock directive noted below, + mod_cgid behaves similarly to mod_cgi. + See the mod_cgi summary for additional details + about Apache and CGI.

+ +

On certain unix operating systems, forking a process from a + multi-threaded server is a very expensive operation because the + new process will replicate all the threads of the parent + process. In order to avoid incurring this expense on each CGI + invocation, mod_cgid creates an external daemon that is + responsible for forking child processes to run CGI scripts. The + main server communicates with this daemon using a unix domain + socket.

+ +

This module is used by default instead of + mod_cgi whenever a multi-threaded MPM + is selected during the compilation process. At the user level, + this module is identical in configuration and operation to + mod_cgi. The only exception is the + additional directive ScriptSock which gives the + name of the socket to use for communication with the cgi + daemon.

+
+ + +
top
+

CGIDScriptTimeout Directive

+ + + + + + + + +
Description:The length of time to wait for more output from the +CGI program
Syntax:CGIDScriptTimeout time[s|ms]
Default:value of Timeout directive when +unset or set to 0
Context:server config, virtual host, directory, .htaccess
Status:Base
Module:mod_cgid
Compatibility:Available in httpd 2.4.10 and later; in prior releases no timeout was applied
+

This directive limits the length of time to wait for more output from + the CGI program. If the time is exceeded, the request and CGI are + terminated.

+ +

Example

CGIDScriptTimeout 20
+
+ + +
+
top
+

ScriptSock Directive

+ + + + + + + +
Description:The filename prefix of the socket to use for communication with +the cgi daemon
Syntax:ScriptSock file-path
Default:ScriptSock cgisock
Context:server config
Status:Base
Module:mod_cgid
+

This directive sets the filename prefix of the socket to use for + communication with the CGI daemon, an extension corresponding to + the process ID of the server will be appended. The socket will be opened + using the permissions of the user who starts Apache (usually + root). To maintain the security of communications with CGI + scripts, it is important that no other user has permission to + write in the directory where the socket is located.

+ +

If file-path is not an absolute path, the location specified + will be relative to the value of + DefaultRuntimeDir.

+ +

Example

ScriptSock /var/run/cgid.sock
+
+ + +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cgid.html.fr.utf8 b/docs/manual/mod/mod_cgid.html.fr.utf8 new file mode 100644 index 0000000..af6d6f1 --- /dev/null +++ b/docs/manual/mod/mod_cgid.html.fr.utf8 @@ -0,0 +1,164 @@ + + + + + +mod_cgid - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_cgid

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Exécution des scripts CGI par l'intermédiaire d'un démon +CGI externe
Statut:Base
Identificateur de Module:cgid_module
Fichier Source:mod_cgid.c
Compatibilité:Uniquement compatible avec les MPMs Unix +threadés
+

Sommaire

+ +

Exceptées les optimisations et la directive additionnelle + ScriptSock décrite + ci-dessous, mod_cgid a un comportement similaire à + celui de mod_cgi. Voir le résumé de + mod_cgi pour plus de détails à propos d'Apache et + CGI.

+ +

Sur certains systèmes d'exploitation de type unix, le lancement + (forking) d'un processus depuis un serveur multi-threadé est une + opération très lourde car le nouveau processus va répliquer tous les + threads du processus parent. Pour éviter cette dépense de ressouces + pour chaque invocation d'un programme CGI, mod_cgid + crée un démon externe qui est responsable du branchement de + processus enfants destinés au lancement de scripts CGI. Le serveur + principal communique avec ce démon par l'intermédiaire d'une socket + de domaine unix.

+ +

Si un MPM multi-threadé a été sélectionné lors du processus de + compilation, c'est ce module qui est utilisé par défaut à la place + de mod_cgi. Du point de vue de l'utilisateur, ce + module est identique à mod_cgi quant à sa + configuration et son utilisation. La seule différence est la + directive additionnelle ScriptSock qui permet de + définir le nom du socket à utiliser pour la communication avec le + démon CGI.

+
+ + +
top
+

Directive CGIDScriptTimeout

+ + + + + + + + +
Description:Durée maximale d'attente de la prochaine sortie du +programme CGI
Syntaxe:CGIDScriptTimeout time[s|ms]
Défaut:Si non définie ou définie à 0, valeur de la directive Timeout
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Base
Module:mod_cgid
Compatibilité:Disponible à partir de la version 2.4.10 du serveur HTTP Apache ; +dans les versions précédentes, aucune durée d'attente n'était définie
+

Cette directive permet de limiter la durée d'attente avant les prochaines données + reçues en sortie du programme CGI. Si ce temps est dépassé, la requête et le + programme CGI se terminent.

+ +

Exemple

CGIDScriptTimeout 20
+
+ + +
+
top
+

Directive ScriptSock

+ + + + + + + +
Description:Le préfixe du nom de fichier du socket à utiliser pour +communiquer avec le démon CGI
Syntaxe:ScriptSock chemin fichier
Défaut:ScriptSock cgisock
Contexte:configuration globale
Statut:Base
Module:mod_cgid
+

Cette directive permet de définir le préfixe du nom de fichier de la + socket à utiliser pour communiquer avec le démon CGI, préfixe auquel + sera ajouté une extension correspondant à l'identifiant processus du + serveur. La socket sera ouverte avec les permissions de l'utilisateur + qui a démarré Apache (en général root). Afin de préserver la + sécurité des communications avec les scripts CGI, il est impératif + de n'accorder à aucun autre utilisateur la permission d'écrire dans + le répertoire où se trouve la socket.

+ +

Si chemin fichier n'est pas un chemin absolu, il est + relatif au chemin défini par la directive DefaultRuntimeDir.

+ +

Exemple

ScriptSock /var/run/cgid.sock
+
+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cgid.html.ja.utf8 b/docs/manual/mod/mod_cgid.html.ja.utf8 new file mode 100644 index 0000000..836ee99 --- /dev/null +++ b/docs/manual/mod/mod_cgid.html.ja.utf8 @@ -0,0 +1,147 @@ + + + + + +mod_cgid - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_cgid

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:外部 CGI デーモンを使った CGI スクリプトの実行
ステータス:Base
モジュール識別子:cgid_module
ソースファイル:mod_cgid.c
互換性:Unix のスレッド MPM のみ
+

概要

+ +

最適化が施されていることと、以下で説明されている追加の ScriptSock ディレクティブを除いては、 + mod_cgidmod_cgi と同様の + 動作をします。Apache と CGI に関する詳細は + mod_cgi の概要を読んでください。

+ +

Unix オペレーティングシステムの中には、マルチスレッドのサーバから + プロセスを fork するのが非常にコストの高い動作になっているものがあります。 + 理由は、新しいプロセスが親プロセスのスレッドすべてを複製するからです。 + 各 CGI 起動時にこのコストがかかるのを防ぐために、mod_cgid + は子プロセスを fork して CGI スクリプトを実行するための + 外部デーモンを実行します。 + 主サーバは unix ドメインソケットを使ってこのデーモンと通信します。

+ +

コンパイル時にマルチスレッド MPM が選ばれたときは + mod_cgi の代わりに必ずこのモジュールが使用されます。 + ユーザのレベルではこのモジュールの設定と動作は mod_cgi + とまったく同じです。唯一の例外は ScriptSock ディレクティブの + 追加で、このディレクティブは CGI デーモンとの通信用のソケットの名前を + 指定します。

+
+ + +
top
+

CGIDScriptTimeout ディレクティブ

+ + + + + + + + +
説明:The length of time to wait for more output from the +CGI program
構文:CGIDScriptTimeout time[s|ms]
デフォルト:value of Timeout directive when +unset or set to 0
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Base
モジュール:mod_cgid
互換性:Available in httpd 2.4.10 and later; in prior releases no timeout was applied

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ScriptSock ディレクティブ

+ + + + + + + +
説明:CGI デーモンとの通信に使われるソケットのファイル名の接頭辞
構文:ScriptSock file-path
デフォルト:ScriptSock logs/cgisock
コンテキスト:サーバ設定ファイル
ステータス:Base
モジュール:mod_cgid
+

このディレクティブは CGI デーモンとの通信に使われるソケットの + ファイル名の接頭辞を設定します。また、ファイル名にはサーバのプロセスIDが + 追加されます。ソケットは Apache が起動されたユーザ (通常 root) の + パーミッションを用いてオープンされます。CGI スクリプトとの通信の + セキュリティを保つために、ソケットの存在するディレクトリに + 他のユーザが書き込み権限を持っていないようにすることが重要です。

+ +

+ ScriptSock /var/run/cgid.sock +

+ + +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_cgid.html.ko.euc-kr b/docs/manual/mod/mod_cgid.html.ko.euc-kr new file mode 100644 index 0000000..a8247df --- /dev/null +++ b/docs/manual/mod/mod_cgid.html.ko.euc-kr @@ -0,0 +1,143 @@ + + + + + +mod_cgid - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_cgid

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:ܺ CGI Ͽ CGI ũƮ
:Base
:cgid_module
ҽ:mod_cgid.c
:н 带 ϴ MPMs
+

+ +

Ʒ ϴ ߰ ScriptSock þ ϰ + mod_cgid mod_cgi + ϰ Ѵ. ġ CGI ڼ + mod_cgi ϶.

+ +

 н ü ߾ μ + ũ(fork)ϸ ο μ θ μ 带 + ؾ ϹǷ δ ȴ. CGI ึ ̷ δ + ʱ mod_cgid CGI ũƮ ϴ + ڽ μ ũϴ ܺ . ּ + н(unix domain socket) Ͽ Ѵ.

+ +

Ҷ ߾ MPM ϸ ⺻ + mod_cgi Ѵ. + 忡 mod_cgi + ϴ. cgi + ̸ ϴ ScriptSock þ + ߰ ̴.

+
+ + +
top
+

CGIDScriptTimeout þ

+ + + + + + + + +
:The length of time to wait for more output from the +CGI program
:CGIDScriptTimeout time[s|ms]
⺻:value of Timeout directive when +unset or set to 0
:ּ, ȣƮ, directory, .htaccess
:Base
:mod_cgid
:Available in httpd 2.4.10 and later; in prior releases no timeout was applied

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

ScriptSock þ

+ + + + + + + +
:cgi ̸
:ScriptSock file-path
⺻:ScriptSock logs/cgisock
:ּ, ȣƮ
:Base
:mod_cgid
+

þ CGI ̸ + Ѵ. ġ ( root) + . CGI ũƮ ٸ ڰ + ִ 丮 ʴ ߿ϴ.

+ +

+ ScriptSock /var/run/cgid.sock +

+ + +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_charset_lite.html b/docs/manual/mod/mod_charset_lite.html new file mode 100644 index 0000000..9803eab --- /dev/null +++ b/docs/manual/mod/mod_charset_lite.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_charset_lite.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_charset_lite.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_charset_lite.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_charset_lite.html.en b/docs/manual/mod/mod_charset_lite.html.en new file mode 100644 index 0000000..6eea337 --- /dev/null +++ b/docs/manual/mod/mod_charset_lite.html.en @@ -0,0 +1,236 @@ + + + + + +mod_charset_lite - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_charset_lite

+
+

Available Languages:  en  | + fr  | + ko 

+
+ + + +
Description:Specify character set translation or recoding
Status:Extension
Module Identifier:charset_lite_module
Source File:mod_charset_lite.c
+

Summary

+ +

mod_charset_lite allows the server to change + the character set of responses before sending them to the client. + In an EBCDIC environment, Apache always translates HTTP protocol + content (e.g. response headers) from the code page of the Apache + process locale to ISO-8859-1, but not the body of responses. In + any environment, mod_charset_lite can be used to + specify that response bodies should be translated. For example, + if files are stored in EBCDIC, then + mod_charset_lite can translate them to + ISO-8859-1 before sending them to the client.

+ +

This module provides a small subset of configuration + mechanisms implemented by Russian Apache and its associated + mod_charset.

+
+ +
top
+
+

Common Problems

+ +

Invalid character set names

+ +

The character set name parameters of CharsetSourceEnc and + CharsetDefault + must be acceptable to the translation mechanism used by + APR on the system where + mod_charset_lite is deployed. These character + set names are not standardized and are usually not the same as + the corresponding values used in http headers. Currently, APR + can only use iconv(3), so you can easily test your character set + names using the iconv(1) program, as follows:

+ +

+ iconv -f charsetsourceenc-value -t charsetdefault-value +

+ + +

Mismatch between character set of content and translation + rules

+ +

If the translation rules don't make sense for the content, + translation can fail in various ways, including:

+ +
    +
  • The translation mechanism may return a bad return code, + and the connection will be aborted.
  • + +
  • The translation mechanism may silently place special + characters (e.g., question marks) in the output buffer when + it cannot translate the input buffer.
  • +
+ +
+
top
+

CharsetDefault Directive

+ + + + + + + +
Description:Charset to translate into
Syntax:CharsetDefault charset
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_charset_lite
+

The CharsetDefault directive specifies the + charset that content in the associated container should be + translated to.

+ +

The value of the charset argument must be accepted + as a valid character set name by the character set support in + APR. Generally, this means that it must be + supported by iconv.

+ +

Example

<Directory "/export/home/trawick/apacheinst/htdocs/convert">
+    CharsetSourceEnc  UTF-16BE
+    CharsetDefault    ISO-8859-1
+</Directory>
+
+ +
+ Specifying the same charset for both CharsetSourceEnc + and CharsetDefault disables translation. The charset + need not match the charset of the response, but it must be a valid charset on the system. +
+ + +
+
top
+

CharsetOptions Directive

+ + + + + + + + +
Description:Configures charset translation behavior
Syntax:CharsetOptions option [option] ...
Default:CharsetOptions ImplicitAdd
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_charset_lite
+

The CharsetOptions directive configures certain + behaviors of mod_charset_lite. Option can + be one of

+ +
+
ImplicitAdd | NoImplicitAdd
+ +
The ImplicitAdd keyword specifies that + mod_charset_lite should implicitly insert its + filter when the configuration specifies that the character + set of content should be translated. If the filter chain is + explicitly configured using the AddOutputFilter directive, NoImplicitAdd + should be specified so that mod_charset_lite + doesn't add its filter.
+ +
TranslateAllMimeTypes | NoTranslateAllMimeTypes
+
Normally, mod_charset_lite will only perform + translation on a small subset of possible mimetypes. When the + TranslateAllMimeTypes keyword is specified for a given + configuration section, translation is performed without regard for + mimetype.
+ +
+ +
+
top
+

CharsetSourceEnc Directive

+ + + + + + + +
Description:Source charset of files
Syntax:CharsetSourceEnc charset
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_charset_lite
+

The CharsetSourceEnc directive specifies the + source charset of files in the associated container.

+ +

The value of the charset argument must be accepted + as a valid character set name by the character set support in + APR. Generally, this means that it must be + supported by iconv.

+ +

Example

<Directory "/export/home/trawick/apacheinst/htdocs/convert">
+    CharsetSourceEnc  UTF-16BE
+    CharsetDefault    ISO-8859-1
+</Directory>
+
+ +

The character set names in this example work with the iconv + translation support in Solaris 8.

+ +
+ Specifying the same charset for both CharsetSourceEnc + and CharsetDefault disables translation. The charset + need not match the charset of the response, but it must be a valid charset on the system. +
+ + +
+
+
+

Available Languages:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_charset_lite.html.fr.utf8 b/docs/manual/mod/mod_charset_lite.html.fr.utf8 new file mode 100644 index 0000000..58c6bb6 --- /dev/null +++ b/docs/manual/mod/mod_charset_lite.html.fr.utf8 @@ -0,0 +1,252 @@ + + + + + +mod_charset_lite - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_charset_lite

+
+

Langues Disponibles:  en  | + fr  | + ko 

+
+ + + +
Description:Spécifie dans quel jeu de caractère doivent s'effectuer les +traductions ou les réencodages
Statut:Extension
Identificateur de Module:charset_lite_module
Fichier Source:mod_charset_lite.c
+

Sommaire

+ +

Le module mod_charset_lite permet au serveur de + modifier le jeu de caractères des réponses avant de les envoyer aux + clients. Dans un environnement EBCDIC, Apache traduit toujours les + contenus au protocole HTTP (par exemples les en-têtes de réponses) + de la page de code de la locale du processus Apache vers ISO-8859-1, + mais pas le corps des réponses. Dans tous les environnements, on + peut utiliser mod_charset_lite pour spécifier que + les corps des réponses doivent être traduits. Par exemple, si les + fichiers sont stockés sous forme EBCDIC, + mod_charset_lite pourra les traduire en ISO-8859-1 + avant de les envoyer au client.

+ +

Ce module fournit quelques procédés de configuration implémentés + par Apache version russe, ainsi que son module + mod_charset associé.

+
+ +
top
+
+

Problèmes courants

+ +

Noms de jeux de caractères non valides

+ +

Les noms des jeux de caractères passés en paramètres aux + directives CharsetSourceEnc et + CharsetDefault + doivent être reconnus par le mécanisme de traduction utilisé par + APR sur le système où + mod_charset_lite est utilisé. Ces noms de jeux de + caractères ne sont pas standardisés, et sont en général différents + des valeurs qui leur correspondent dans les en-têtes HTTP. + Actuellement, APR ne peut utiliser que iconv(3) ; vous pouvez donc + tester facilement vos noms de jeux de caractères en utilisant le + programme iconv(1), de la manière suivante :

+ +

+ iconv -f valeur-charsetsourceenc -t valeur-charsetdefault +

+ + +

Incompatibilité entre le jeu de caractères du + contenu et les règles de traduction

+ +

Si les règles de traduction ne peuvent s'appliquer au contenu, + la traduction peut échouer avec des conséquences diverses, comme + :

+ +
    +
  • Le mécanisme de traduction peut renvoyer un mauvais code de + retour, et la connexion sera interrompue.
  • + +
  • Le mécanisme de traduction peut insérer silencieusement des + caractères spéciaux (par exemple des points d'interrogation) dans + le tampon de sortie lorsqu'il n'est pas en mesure de traduire le + tampon d'entrée.
  • +
+ +
+
top
+

Directive CharsetDefault

+ + + + + + + +
Description:Jeu de caractère vers lequel la traduction doit +s'effectuer
Syntaxe:CharsetDefault jeu de caractères
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_charset_lite
+

La directive CharsetDefault permet de + spécifier le jeu de caractères vers lequel le contenu situé dans le + conteneur associé devra être traduit.

+ +

La valeur de l'argument jeu de caractères doit être + un nom de jeu de caractères valide du point de vue du support des + jeux de caractères dans APR. En général, cela + implique qu'elle doit être reconnue par iconv.

+ +

Exemple

<Directory "/export/home/trawick/apacheinst/htdocs/convert">
+    CharsetSourceEnc  UTF-16BE
+    CharsetDefault    ISO-8859-1
+</Directory>
+
+ +
+ Spécifier le même jeu de caractères pour les deux directives + CharsetSourceEnc + et CharsetDefault + désactive la traduction. Le jeu de caractères ne doit pas forcément + correspondre au jeu de caractères de la réponse, mais il doit être + valide du point de vue du système. +
+ +
+
top
+

Directive CharsetOptions

+ + + + + + + + +
Description:Précise les détails de la traduction du jeu de +caractères
Syntaxe:CharsetOptions option [option] ...
Défaut:CharsetOptions ImplicitAdd
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_charset_lite
+

La directive CharsetOptions permet de + préciser certains détails du comportement du module + mod_charset_lite. Option accepte les + valeurs suivantes :

+ +
+
ImplicitAdd | NoImplicitAdd
+ +
Le mot-clé ImplicitAdd indique que + mod_charset_lite doit insérer son filtre de + manière implicite lorsque la configuration indique que le jeu de + caractère du contenu doit être traduit. Si la chaîne de filtrage + est configurée de manière explicite via la directive AddOutputFilter, l'option + NoImplicitAdd doit être utilisée afin que + mod_charset_lite n'ajoute pas son propre + filtre.
+ +
TranslateAllMimeTypes | NoTranslateAllMimeTypes
+
Normalement, mod_charset_lite n'effectuera + une traduction qu'en présence d'un petit nombre de types MIME + parmi tous les types possibles. Lorsque l'option + TranslateAllMimeTypes est utilisée pour une section + de configuration donnée, la traduction est effectuée sans se + préoccuper du type MIME.
+ +
+ +
+
top
+

Directive CharsetSourceEnc

+ + + + + + + +
Description:Jeu de caractères source des fichiers
Syntaxe:CharsetSourceEnc jeu de caractères
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_charset_lite
+

La directive CharsetSourceEnc permet de + spécifier un jeu de caractères source pour les fichiers situés dans + le conteneur associé.

+ +

La valeur de l'argument jeu de caractères doit être + un nom de jeu de caractères valide du point de vue du support des + jeux de caractères dans APR. En général, cela + implique qu'elle doit être reconnue par iconv.

+ +

Exemple

<Directory "/export/home/trawick/apacheinst/htdocs/convert">
+    CharsetSourceEnc  UTF-16BE
+    CharsetDefault    ISO-8859-1
+</Directory>
+
+ +

Les noms de jeux de caractères de cet exemple sont reconnus par + le mécanisme de traduction d'iconv sous Solaris 8.

+ +
+ Spécifier le même jeu de caractères pour les deux directives + CharsetSourceEnc + et CharsetDefault + désactive la traduction. Le jeu de caractères ne doit pas forcément + correspondre au jeu de caractères de la réponse, mais il doit être + valide du point de vue du système. +
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_charset_lite.html.ko.euc-kr b/docs/manual/mod/mod_charset_lite.html.ko.euc-kr new file mode 100644 index 0000000..bc4255e --- /dev/null +++ b/docs/manual/mod/mod_charset_lite.html.ko.euc-kr @@ -0,0 +1,228 @@ + + + + + +mod_charset_lite - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_charset_lite

+
+

:  en  | + fr  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: ȯ
:Experimental
:charset_lite_module
ҽ:mod_charset_lite.c
+

+ +

̰, ְ + ؾ Ѵ. ϴ ϴ + mod_charset_lite غ.

+ +

mod_charset_lite Ͽ + հ Ŭ̾Ʈ ȯ + ִ. mod_charset_lite + ڷḦ ȯʰ ġ ȯ϶ ûѴ. + mod_charset_lite EBCDIC ASCII ȯ濡 + ִ. EBCDIC ȯ濡 ġ ġ μ + ڵ ISO-8859-1 ȯѴ. + mod_charset_lite Ͽ ٸ ȯ + ִ. ASCII ȯ濡 ġ ⺻ ȯ + ʱ⶧,  ȯ ؼ + mod_charset_lite ʿϴ.

+ +

þ ġ mod_charset + ϴ Ϻθ Ѵ.

+
+ +
top
+
+

Ϲ

+ +

߸ ̸

+ +

mod_charset_lite ϴ ý + ARP CharsetSourceEnc + CharsetDefault + Ķ ̸ ó ־ Ѵ. + ̸ ǥȭ ʾҰ, http ϴ ׻ + ʴ. APR iconv(3) ϱ⶧, + iconv(1) α׷ Ͽ Ư + ̸ ִ ִ:

+ +

+ iconv -f charsetsourceenc-value -t charsetdefault-value +

+ + +

ȯĢ ٸ

+ +

ȯĢ Ȳ + ȯ ִ:

+ +
    +
  • ȯ ȯڵ带 ȯϰ + ִ.
  • + +
  • Է¹۸ ȯ Ҷ ¹ۿ Ư + ڸ (, ǥ) ִ.
  • +
+ +
+
top
+

CharsetDefault þ

+ + + + + + + +
:ȯ
:CharsetDefault charset
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Experimental
:mod_charset_lite
+

CharsetDefault þ þ + ġ ִ ȯ Ѵ.

+ +

charset ƱԸƮ APR ϴ + ̸ ؾ Ѵ. Ϲ iconv ϴ + ǹѴ.

+ +

+ <Directory /export/home/trawick/apacheinst/htdocs/convert>
+ + CharsetSourceEnc UTF-16BE
+ CharsetDefault ISO-8859-1
+
+ </Directory> +

+ +
+
top
+

CharsetOptions þ

+ + + + + + + + +
: ȯ
:CharsetOptions option [option] ...
⺻:CharsetOptions DebugLevel=0 NoImplicitAdd
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Experimental
:mod_charset_lite
+

CharsetOptions þ + mod_charset_lite Ѵ. + Option Ʒ ׸ ִ

+ +
+
DebugLevel=n
+ +
DebugLevel Ű + mod_charset_lite ϴ ׹ + Ѵ. ⺻  ͵ ʴ´. + ̴ DebugLevel=0 . ڸ Ҽ + ׹ ϰԵǾ . + ڰ ǹ̴ mod_charset_lite.c պκ + DBGLVL_ Ǹ ϶.
+ +
ImplicitAdd | NoImplicitAdd
+ +
ImplicitAdd Ű ȯ + ϸ ڵ mod_charset_lite + Ϳ ߰Ѵ. AddOutputFilter þ ͼ + Ѵٸ, NoImplicitAdd Ͽ + mod_charset_lite ڵ Ϳ + ߰ʵ ؾ Ѵ.
+
+ +
+
top
+

CharsetSourceEnc þ

+ + + + + + + +
:
:CharsetSourceEnc charset
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Experimental
:mod_charset_lite
+

CharsetSourceEnc þ þ + ġ ִ ϵ Ѵ.

+ +

charset ƱԸƮ APR ϴ + ̸ ؾ Ѵ. Ϲ iconv ϴ + ǹѴ.

+ +

+ <Directory /export/home/trawick/apacheinst/htdocs/convert>
+ + CharsetSourceEnc UTF-16BE
+ CharsetDefault ISO-8859-1
+
+ </Directory> +

+ +

Solaris 8 iconv Ѵ.

+ +
+
+
+

:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_data.html b/docs/manual/mod/mod_data.html new file mode 100644 index 0000000..96e32f1 --- /dev/null +++ b/docs/manual/mod/mod_data.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_data.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_data.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_data.html.en b/docs/manual/mod/mod_data.html.en new file mode 100644 index 0000000..247ad0a --- /dev/null +++ b/docs/manual/mod/mod_data.html.en @@ -0,0 +1,106 @@ + + + + + +mod_data - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_data

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Convert response body into an RFC2397 data URL
Status:Extension
Module Identifier:data_module
Source File:mod_data.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

This module provides the ability to convert a response into + an RFC2397 data URL. +

+ +

Data URLs can be embedded inline within web pages using something + like the mod_include module, to remove the need for + clients to make separate connections to fetch what may potentially be + many small images. Data URLs may also be included into pages generated + by scripting languages such as PHP.

+ +

An example of a data URL

+ data:image/gif;base64,R0lGODdhMAAwAPAAAAAAAP///ywAAAAAMAAw
+ AAAC8IyPqcvt3wCcDkiLc7C0qwyGHhSWpjQu5yqmCYsapyuvUUlvONmOZtfzgFz
+ ByTB10QgxOR0TqBQejhRNzOfkVJ+5YiUqrXF5Y5lKh/DeuNcP5yLWGsEbtLiOSp
+ a/TPg7JpJHxyendzWTBfX0cxOnKPjgBzi4diinWGdkF8kjdfnycQZXZeYGejmJl
+ ZeGl9i2icVqaNVailT6F5iJ90m6mvuTS4OK05M0vDk0Q4XUtwvKOzrcd3iq9uis
+ F81M1OIcR7lEewwcLp7tuNNkM3uNna3F2JQFo97Vriy/Xl4/f1cf5VWzXyym7PH
+ hhx4dbgYKAAA7
+

+ +

The filter takes no parameters, and can be added to the filter stack + using the SetOutputFilter directive, + or any of the directives supported by the mod_filter + module.

+ +

Configuring the filter

<Location "/data/images">
+    SetOutputFilter DATA
+</Location>
+
+ +
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_data.html.fr.utf8 b/docs/manual/mod/mod_data.html.fr.utf8 new file mode 100644 index 0000000..fd74c92 --- /dev/null +++ b/docs/manual/mod/mod_data.html.fr.utf8 @@ -0,0 +1,105 @@ + + + + + +mod_data - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_data

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Convertit un corps de réponse en URL de type données RFC2397
Statut:Extension
Identificateur de Module:data_module
Fichier Source:mod_data.c
Compatibilité:Disponible depuis la version 2.3 du serveur HTTP Apache
+

Sommaire

+ +

Ce module permet de convertir une réponse en URL de type données + RFC2397. +

+ +

Les URLs de type données peuvent être incluses en ligne dans les + pages web via le module mod_include par exemple, + afin d'éviter aux clients d'avoir à effectuer des connexions + séparées pour éventuellement extraire un grand nombre de petites + images. Les URLs de type données peuvent aussi être incluses dans + des pages générées par langages de scripting tels que PHP.

+ +

Un exemple d'URL de type données

+ data:image/gif;base64,R0lGODdhMAAwAPAAAAAAAP///ywAAAAAMAAw
+ AAAC8IyPqcvt3wCcDkiLc7C0qwyGHhSWpjQu5yqmCYsapyuvUUlvONmOZtfzgFz
+ ByTB10QgxOR0TqBQejhRNzOfkVJ+5YiUqrXF5Y5lKh/DeuNcP5yLWGsEbtLiOSp
+ a/TPg7JpJHxyendzWTBfX0cxOnKPjgBzi4diinWGdkF8kjdfnycQZXZeYGejmJl
+ ZeGl9i2icVqaNVailT6F5iJ90m6mvuTS4OK05M0vDk0Q4XUtwvKOzrcd3iq9uis
+ F81M1OIcR7lEewwcLp7tuNNkM3uNna3F2JQFo97Vriy/Xl4/f1cf5VWzXyym7PH
+ hhx4dbgYKAAA7
+

+ +

Le filtre n'accepte aucun paramètre, et peut être ajouté à la + pile des filtres via la directive SetOutputFilter, ou toute autre directive + supportée par le module mod_filter.

+ +

Configuration du filtre

<Location "/data/images">
+    SetOutputFilter DATA
+</Location>
+
+ +
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav.html b/docs/manual/mod/mod_dav.html new file mode 100644 index 0000000..17e6a4e --- /dev/null +++ b/docs/manual/mod/mod_dav.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_dav.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_dav.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_dav.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_dav.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_dav.html.en b/docs/manual/mod/mod_dav.html.en new file mode 100644 index 0000000..7fd8a91 --- /dev/null +++ b/docs/manual/mod/mod_dav.html.en @@ -0,0 +1,281 @@ + + + + + +mod_dav - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_dav

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Distributed Authoring and Versioning +(WebDAV) functionality
Status:Extension
Module Identifier:dav_module
Source File:mod_dav.c
+

Summary

+ +

This module provides class 1 and class 2 WebDAV ('Web-based Distributed + Authoring and Versioning') functionality for Apache. This + extension to the HTTP protocol allows creating, moving, + copying, and deleting resources and collections on a remote web + server.

+
+ +
top
+
+

Enabling WebDAV

+

To enable mod_dav, add the following to a + container in your httpd.conf file:

+ +
Dav On
+ + +

This enables the DAV file system provider, which is implemented + by the mod_dav_fs module. Therefore, that module + must be compiled into the server or loaded at runtime using the + LoadModule directive.

+ +

In addition, a location for the DAV lock database must be + specified in the global section of your httpd.conf + file using the DavLockDB + directive:

+ +
DavLockDB /usr/local/apache2/var/DavLock
+ + +

The directory containing the lock database file must be + writable by the User + and Group under which + Apache is running.

+ +

You may wish to add a <Limit> clause inside the <Location> directive to limit access to + DAV-enabled locations. If you want to set the maximum amount of + bytes that a DAV client can send at one request, you have to use + the LimitXMLRequestBody + directive. The "normal" LimitRequestBody directive has no effect on DAV + requests.

+ +

Full Example

DavLockDB "/usr/local/apache2/var/DavLock"
+
+<Directory "/usr/local/apache2/htdocs/foo">
+    Require all granted
+    Dav On
+
+    AuthType Basic
+    AuthName DAV
+    AuthUserFile "user.passwd"
+
+    <LimitExcept GET POST OPTIONS>
+        Require user admin
+    </LimitExcept>
+</Directory>
+
+ +
top
+
+

Security Issues

+ +

Since DAV access methods allow remote clients to manipulate + files on the server, you must take particular care to assure that + your server is secure before enabling mod_dav.

+ +

Any location on the server where DAV is enabled should be + protected by authentication. The use of HTTP Basic Authentication + is not recommended. You should use at least HTTP Digest + Authentication, which is provided by the + mod_auth_digest module. Nearly all WebDAV clients + support this authentication method. An alternative is Basic + Authentication over an SSL enabled + connection.

+ +

In order for mod_dav to manage files, it must + be able to write to the directories and files under its control + using the User and + Group under which + Apache is running. New files created will also be owned by this + User and Group. For this reason, it is + important to control access to this account. The DAV repository + is considered private to Apache; modifying files outside of Apache + (for example using FTP or filesystem-level tools) should not be + allowed.

+ +

mod_dav may be subject to various kinds of + denial-of-service attacks. The LimitXMLRequestBody directive can be + used to limit the amount of memory consumed in parsing large DAV + requests. The DavDepthInfinity directive can be + used to prevent PROPFIND requests on a very large + repository from consuming large amounts of memory. Another + possible denial-of-service attack involves a client simply filling + up all available disk space with many large files. There is no + direct way to prevent this in Apache, so you should avoid giving + DAV access to untrusted users.

+
top
+
+

Complex Configurations

+ +

One common request is to use mod_dav to + manipulate dynamic files (PHP scripts, CGI scripts, etc). This is + difficult because a GET request will always run the + script, rather than downloading its contents. One way to avoid + this is to map two different URLs to the content, one of which + will run the script, and one of which will allow it to be + downloaded and manipulated with DAV.

+ +
Alias "/phparea" "/home/gstein/php_files"
+Alias "/php-source" "/home/gstein/php_files"
+<Location "/php-source">
+    Dav On
+    ForceType text/plain
+</Location>
+ + +

With this setup, http://example.com/phparea can be + used to access the output of the PHP scripts, and + http://example.com/php-source can be used with a DAV + client to manipulate them.

+
+
top
+

Dav Directive

+ + + + + + + +
Description:Enable WebDAV HTTP methods
Syntax:Dav On|Off|provider-name
Default:Dav Off
Context:directory
Status:Extension
Module:mod_dav
+

Use the Dav directive to enable the + WebDAV HTTP methods for the given container:

+ +
<Location "/foo">
+    Dav On
+</Location>
+ + +

The value On is actually an alias for the default + provider filesystem which is served by the mod_dav_fs module. Note, that once you have DAV enabled + for some location, it cannot be disabled for sublocations. + For a complete configuration example have a look at the section above.

+ +
+ Do not enable WebDAV until you have secured your server. Otherwise + everyone will be able to distribute files on your system. +
+ +
+
top
+

DavDepthInfinity Directive

+ + + + + + + +
Description:Allow PROPFIND, Depth: Infinity requests
Syntax:DavDepthInfinity on|off
Default:DavDepthInfinity off
Context:server config, virtual host, directory
Status:Extension
Module:mod_dav
+

Use the DavDepthInfinity directive to + allow the processing of PROPFIND requests containing the + header 'Depth: Infinity'. Because this type of request could constitute + a denial-of-service attack, by default it is not allowed.

+ +
+
top
+

DavMinTimeout Directive

+ + + + + + + +
Description:Minimum amount of time the server holds a lock on +a DAV resource
Syntax:DavMinTimeout seconds
Default:DavMinTimeout 0
Context:server config, virtual host, directory
Status:Extension
Module:mod_dav
+

When a client requests a DAV resource lock, it can also + specify a time when the lock will be automatically removed by + the server. This value is only a request, and the server can + ignore it or inform the client of an arbitrary value.

+ +

Use the DavMinTimeout directive to specify, in + seconds, the minimum lock timeout to return to a client. + Microsoft Web Folders defaults to a timeout of 120 seconds; the + DavMinTimeout can override this to a higher value + (like 600 seconds) to reduce the chance of the client losing + the lock due to network latency.

+ +

Example

<Location "/MSWord">
+    DavMinTimeout 600
+</Location>
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav.html.fr.utf8 b/docs/manual/mod/mod_dav.html.fr.utf8 new file mode 100644 index 0000000..e3e66f7 --- /dev/null +++ b/docs/manual/mod/mod_dav.html.fr.utf8 @@ -0,0 +1,302 @@ + + + + + +mod_dav - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_dav

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Fonctionnalité de création et gestion de versions de +documents via le web (WebDAV)
Statut:Extension
Identificateur de Module:dav_module
Fichier Source:mod_dav.c
+

Sommaire

+ +

Ce module ajoute à Apache une fonctionnalité WebDAV de classes 1 et 2 + ('Web-based Distributed Authoring and Versioning' ou Création et + gestion de versions de documents via le web). Il s'agit d'une + extension du protocole HTTP qui permet de créer, déplacer, copier et + supprimer des ressources ou collections de ressources sur un serveur + web distant.

+
+ +
top
+
+

Activation de WebDAV

+

Pour activer le module mod_dav, ajoutez la ligne + suivante à un conteneur de votre fichier httpd.conf + :

+ +
Dav On
+ + +

Ceci active le fournisseur de système de fichier DAV implémenté par + le module mod_dav_fs. Ce dernier doit donc être + compilé dans le serveur ou chargé au démarrage à l'aide de la + directive LoadModule.

+ +

En outre, vous devez indiquer où se trouve la base de données des + verrous DAV via une directive DavLockDB dans la section globale de + votre fichier httpd.conf :

+ +
DavLockDB /usr/local/apache2/var/DavLock
+ + +

Le répertoire contenant le fichier de la base de données des + verrous doit avoir des droits en écriture pour l'utilisateur et le + groupe sous lesquels Apache s'exécute et définis respectivement par + les directives User et + Group.

+ +

Si vous souhaitez limiter l'accès aux répertoires où DAV est + activé, vous pouvez ajouter une clause <Limit> dans la section <Location> considérée. Pour + définir la quantité maximale de données en octets qu'un client + DAV peut envoyer par requête, vous devez utiliser la directive + LimitXMLRequestBody, car La + directive LimitRequestBody + "habituelle" n'a aucune incidence sur les requêtes DAV.

+ +

Exemple complet

DavLockDB "/usr/local/apache2/var/DavLock"
+
+<Directory "/usr/local/apache2/htdocs/foo">
+    Require all granted
+    Dav On
+
+    AuthType Basic
+    AuthName DAV
+    AuthUserFile "user.passwd"
+
+    <LimitExcept GET POST OPTIONS>
+        Require user admin
+    </LimitExcept>
+</Directory>
+
+ +
top
+
+

Problèmes concernant la sécurité

+ +

Etant donné que les méthodes d'accès DAV permettent à des clients + distants de manipuler des fichiers sur le serveur, vous devez vous + assurer que votre serveur est bien sécurisé avant d'activer + mod_dav.

+ +

Tout répertoire du serveur où DAV est activé doit être protégé + par une procédure d'authentification. L'utilisation de + l'authentification HTTP de base n'est pas recommandée. Vous devez + utiliser au moins l'authentification HTTP à base de condensés + qu'implémente le module mod_auth_digest. + Pratiquement tous les clients WebDAV supportent cette méthode + d'authentification. Vous pouvez aussi utiliser l'authentification de + base sur une connexion où SSL est activé.

+ +

Pour que mod_dav puisse manipuler des fichiers, + il doit avoir des permissions en écriture sur les répertoires et les + fichiers qui sont sous son contrôle ; en d'autre termes, c'est + l'utilisateur et le groupe sous lesquels Apache s'exécute et définis + par les directives User et + Group qui doivent avoir + les droits en écriture sur ces fichiers et répertoires. Les fichiers + nouvellement créés appartiendront aussi à ces utilisateur et groupe. + Par conséquent, il est important de contrôler l'accès à ce compte. + Les répertoires DAV sont considérés comme privés du point de vue + d'Apache, et la modification des fichiers qu'ils contiennent + autrement que par l'intermédiaire d'Apache (par exemple par FTP ou + par des outils du niveau du système de fichiers) ne doit pas être + permise.

+ +

mod_dav peut faire l'objet de plusieurs sortes + d'attaques par déni de service. La directive LimitXMLRequestBody permet de limiter la + quantité de mémoire consommée pour interpréter des requêtes DAV de + grande taille. En outre, la directive DavDepthInfinity permet d'empêcher les + requêtes PROPFIND concernant un répertoire de très + grande taille de consommer de grandes quantités de mémoire. Un autre + type d'attaque par déni de service peut aussi être mené par un + client qui remplit simplement tout l'espace disque disponible avec + des fichiers de très grande taille. Etant donné qu'il n'existe aucun + moyen direct d'éviter ce genre d'attaque dans Apache, vous ne devez + accorder des accès DAV qu'à des utilisateurs de confiance.

+
top
+
+

Configurations complexes

+ +

Les requêtes ayant pour but de manipuler des fichiers dynamiques + (scripts PHP, scripts CGI, etc...) en utilisant + mod_dav sont courantes. Ce traitement n'est pas + évident car une requête + GET va toujours tenter d'exécuter le script, plutôt que + de télécharger son contenu. Pour éviter cet inconvénient, une + méthode possible consiste à faire correspondre deux URLs + différentes au même contenu, l'une d'entre elles servant à lancer le + script, alors que l'autre peut être utilisée pour le télécharger et + le manipuler avec DAV.

+ +
Alias "/phparea" "/home/gstein/php_files"
+Alias "/php-source" "/home/gstein/php_files"
+<Location "/php-source">
+Dav On
+ForceType text/plain
+</Location>
+ + +

Avec cette configuration, on peut utiliser + http://example.com/phparea pour afficher le résultat de + l'exécution des scripts PHP, et + http://example.com/php-source pour les manipuler avec + DAV.

+
+
top
+

Directive Dav

+ + + + + + + +
Description:Active les méthodes HTTP WebDAV
Syntaxe:Dav On|Off|nom fournisseur
Défaut:Dav Off
Contexte:répertoire
Statut:Extension
Module:mod_dav
+

La directive Dav permet d'activer les + méthodes HTTP WebDAV pour le conteneur condidéré :

+ +
<Location "/foo">
+    Dav On
+</Location>
+ + +

La valeur On est en fait un alias vers le + fournisseur par défaut filesystem implémenté par le + module mod_dav_fs. Notez que lorsque DAV est activé + pour un conteneur, on ne peut pas le désactiver pour ses + sous-conteneurs. Pour un exemple de configuration complet, + reportez-vous à la section précédente.

+ +
+ N'activez pas WebDAV tant que votre serveur n'est pas sécurisé. Si + vous passez outre cette recommandation, tout le monde pourra + enregistrer des fichiers sur votre système. +
+ +
+
top
+

Directive DavDepthInfinity

+ + + + + + + +
Description:Autorise les requêtes PROPFIND avec en-tête Depth: +Infinity
Syntaxe:DavDepthInfinity on|off
Défaut:DavDepthInfinity off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_dav
+

La directive DavDepthInfinity permet + d'autoriser le traitement des requêtes PROPFIND + contenant l'en-tête Depth: Infinity. Par défaut, ce type de requête + n'est pas autorisé, car il peut favoriser les attaques de type Déni + de service.

+ +
+
top
+

Directive DavMinTimeout

+ + + + + + + +
Description:Durée minimale pendant laquelle le serveur maintient un +verrou sur une ressource DAV
Syntaxe:DavMinTimeout secondes
Défaut:DavMinTimeout 0
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_dav
+

Lorsqu'un client demande le verrouillage d'une ressource DAV, il + peut aussi spécifier une durée au bout de laquelle le verrou sera + automatiquement supprimé par le serveur. Cette valeur ne constitue + qu'une demande, et le serveur peut l'ignorer ou informer le client + qu'il va utiliser une valeur arbitraire.

+ +

La directive DavMinTimeout permet de + spécifier, en secondes, la durée minimale de verrouillage à renvoyer + au client. Les Répertoires Web de Microsoft présentent une durée par + défaut de 120 secondes ; la directive + DavMinTimeout permet de définir une valeur + supérieure (par exemple 600 secondes), afin de réduire les risques + de perte du verrou par le client suite à une surcharge du + réseau.

+ +

Exemple

<Location "/MSWord">
+    DavMinTimeout 600
+</Location>
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav.html.ja.utf8 b/docs/manual/mod/mod_dav.html.ja.utf8 new file mode 100644 index 0000000..c8c8e8c --- /dev/null +++ b/docs/manual/mod/mod_dav.html.ja.utf8 @@ -0,0 +1,291 @@ + + + + + +mod_dav - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_dav

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:分散オーサリングとバージョン管理 +(WebDAV) 機能
ステータス:Extension
モジュール識別子:dav_module
ソースファイル:mod_dav.c
+

概要

+ +

このモジュールはクラス 1 とクラス 2 の + WebDAV + ('ウェブベースの分散オーサリングとバージョン管理') + 機能を Apache に提供します。 + この HTTP プロトコルの拡張により、リモートのウェブサーバ上にある + リソースやコレクションを + 作成、移動、複製、削除できるようになります。

+
+ +
top
+
+

Enabling WebDAV

+

mod_dav を有効にするには、httpd.conf + ファイル中のコンテナに次を加えます:

+ +
Dav On
+ + +

これは DAV ファイルシステムプロバイダを有効にします。DAV + ファイルシステムプロバイダは mod_dav_fs + モジュールで実装されています。ですから、このモジュールはコンパイル時に + サーバに組み込まれているか、あるいは + LoadModule + を使用して実行時にロードされている必要があります。

+ +

さらに、DAV ロックデータベースの場所が + DavLockDB ディレクティブを使って + httd.conf ファイルのグローバルセクションに指定されている + 必要があります。

+ +
DavLockDB /usr/local/apache2/var/DavLock
+ + +

ロックデータベースファイルのあるディレクトリは Apache が実行されている + UserGroup に書き込み権限がある必要があります。

+ +

<Limit> + 節を <Location> + ディレクティブ内部に追加して、DAV が有効な場所への + アクセスを制限することもできます。DAV クライアントが + 一度のリクエストで送信できる最大バイト数を指定したいときは、 + LimitXMLRequestBody + ディレクティブを使用する必要があります。「通常の」 + LimitRequestBody + ディレクティブは DAV リクエストに対しては効力を持ちません。

+ +

完全な例

DavLockDB /usr/local/apache2/var/DavLock
+
+<Directory /usr/local/apache2/htdocs/foo>
+    Require all granted
+    Dav On
+
+    AuthType Basic
+    AuthName DAV
+    AuthUserFile user.passwd
+
+    <LimitExcept GET POST OPTIONS>
+        Require user admin
+    </LimitExcept>
+</Directory>
+
+ +
top
+
+

セキュリティの問題

+ +

DAV のアクセスメソッドは遠隔クライアントがサーバのファイルを + 操作することを可能にしますので、 mod_dav を使用する + 前に、サーバが安全であることを特に注意して確認しなければなりません。

+ +

サーバ上の DAV が使用可能になっている場所はすべて認証で保護してください。 + HTTP 基本認証の使用は推奨できません。少なくとも + mod_auth_digest モジュールで提供される HTTP + ダイジェスト認証を用いるべきです。WebDAV クライアントのほとんどは + この認証方法に対応しています。代わりに、SSL が + 有効なコネクションを通した基本認証を使うこともできます。

+ +

mod_dav がファイルを操作できるようにするためには、 + 管理下のディレクトリとファイルとに Apache が実行されている UserGroup で書き込み可能である必要があります。 + 新しく作成されるファイルもこの User + と Group に所有される + ことになります。この理由から、そのアカウントへのアクセスを制御することは + 重要です。DAV リポジトリは Apache 専用のものだとみなされています。 + Apache 以外の方法でファイルを修正すること (例えば FTP やファイルシステム + 用のツールなどを使って) は許可されていません。

+ +

mod_dav はいろいろな種類のサービス拒否攻撃にさらされる + かもしれません。LimitXMLRequestBody ディレクティブを使うと + 大きな DAV リクエストを解析するときに消費されるメモリの量を制限することが + できます。DavDepthInfinity ディレクティブは + PROPFIND リクエストが巨大リポジトリで大量のメモリを消費するのを + 防ぐことができます。他のサービス拒否攻撃には単純に使用可能なディスク領域を + 多くの大きなファイルで埋めてしまうんものがあります。これを直接防ぐ方法は + Apache にはありませんので、信用できないユーザに DAV アクセスを提供するのは + 避けた方が良いでしょう。

+
top
+
+

複雑な設定

+ +

よくある要求に、mod_dav を使って動的なファイル + (PHP スクリプト、CGI スクリプトなど) を操作したいというものがあります。 + これの実現は、GET リクエストはスクリプトの内容をダウンロードさせる + 代わりに、スクリプトを常に実行させてしまうので難しくなっています。 + これを回避する方法には、二つの違う URL を同じコンテンツにマップし、 + 一つはスクリプトを実行させ、もう一つはダウンロードさせたり、DAV から + 操作されたりするように設定するというものがあります。

+ +
Alias /phparea /home/gstein/php_files
+Alias /php-source /home/gstein/php_files
+<Location /php-source>
+    Dav On
+    ForceType text/plain
+</Location>
+ + +

この設定により、http://example.com/phparea を PHP スクリプトの + 出力をアクセスするために使うことができ、 + http://example.com/php-source を DAV クライアントによる + が操作のために使うことができます。

+
+
top
+

Dav ディレクティブ

+ + + + + + + +
説明:WebDAV HTTP メソッドを有効にします
構文:Dav On|Off|provider-name
デフォルト:Dav Off
コンテキスト:ディレクトリ
ステータス:Extension
モジュール:mod_dav
+

与えられたコンテナで WebDAV HTTP メソッドが使えるようにするには + 次のようにします。

+ +
<Location /foo>
+    Dav On
+</Location>
+ + +

On という指定は実際には mod_dav_fs + で提供されているデフォルトのプロバイダ、filesystem + へのエイリアスになっています。一度あるロケーションで DAV + を有効にした後は、そのサブロケーションで無効化することはできない + ということに注意してください。完全な設定例は上記のセクション をご覧下さい。

+ +
+ サーバのセキュリティが確保できるまで WebDAV を有効にしないでください。 + そうしなければ誰でもそのサーバでファイルを配布することができるように + なってしまいます。 +
+ +
+
top
+

DavDepthInfinity ディレクティブ

+ + + + + + + +
説明:PROPFIND, Depth: Infinity リクエストを許可します
構文:DavDepthInfinity on|off
デフォルト:DavDepthInfinity off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_dav
+

'Depth: Infinity' を含んでいる + PROPFIND リクエストを処理できるようにするには、 + DavDepthInfinity + ディレクティブを使います。このタイプのリクエストは + denial-of-service アタックとなりうるので、 + デフォルトでは許可されていません。

+ +
+
top
+

DavMinTimeout ディレクティブ

+ + + + + + + +
説明:サーバが DAV リソースのロックを維持する最小時間です。 +
構文:DavMinTimeout seconds
デフォルト:DavMinTimeout 0
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_dav
+

クライアントが DAV リソースロックを要求した場合、 + ロックがサーバによって自動的に解除されるまでの時間を + 同時に指定することができます。この値は単なるリクエストであって、 + サーバはこれを無視することもできますし、 + 任意の値をクライアントに通知することもできます。

+ +

クライアントに戻すロックタイムアウトの最小時間を、 + 秒で、指定するために DavMinTimeout + ディレクティブを使います。 + マイクロソフトのウェブフォルダのデフォルトでは 120 秒ですが; + ネットワークの遅延のせいでクライアントがロックを失うのを減らすために、 + DavMinTimeout を使って + これをもっと大きな値 (例えば 600 秒) に上書きできます。

+ +

<Location /MSWord>
+    DavMinTimeout 600
+</Location>
+
+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav.html.ko.euc-kr b/docs/manual/mod/mod_dav.html.ko.euc-kr new file mode 100644 index 0000000..756e01c --- /dev/null +++ b/docs/manual/mod/mod_dav.html.ko.euc-kr @@ -0,0 +1,293 @@ + + + + + +mod_dav - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_dav

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:Distributed Authoring and Versioning +(WebDAV)
:Extension
:dav_module
ҽ:mod_dav.c
+

+ +

ġ WebDAV + ('Web-based Distributed Authoring and Versioning') class 1 + class 2 ߰Ѵ. WebDAV ڿ + ݷ(collection) (; ݷ Ͻý 丮 + ̴) , ű, ϰ, + ֵ HTTP Ȯ ̴.

+
+ +
top
+
+

WebDAV ϱ

+

mod_dav Ϸ httpd.conf + Ͽ Ʒ ߰Ѵ:

+ +

Dav On

+ +

׷ mod_dav_fs ϴ DAV + Ͻý (provider) Ѵ. ׷Ƿ ⵵ + ϵְų LoadModule þ ߿ + о鿩 Ѵ.

+ +

, DAV (lock) ͺ̽ ġ httpd.conf + κп DavLockDB þ Ͽ + ؾ Ѵ:

+ +

+ DavLockDB /usr/local/apache2/var/DavLock +

+ +

ġ ϴ User Group ͺ̽ + ִ 丮 Ѵ.

+ +

DAV ϴ ġ ϱ <Location> þ + ȿ <Limit> + þ ִ. DAV Ŭ̾Ʈ ѹ û + ִ ִ Ʈ Ϸ LimitXMLRequestBody þ Ѵ. + "Ϲ" LimitRequestBody + þ DAV û .

+ +

ü

+ DavLockDB /usr/local/apache2/var/DavLock
+
+ <Location /foo>
+ + Dav On
+
+ AuthType Basic
+ AuthName DAV
+ AuthUserFile user.passwd
+
+ <LimitExcept GET OPTIONS>
+ + require user admin
+
+ </LimitExcept>
+
+ </Location>
+

+ +

mod_dav Greg Stein Apache 1.3 mod_dav + . ⿡ ڼ Ʈ + ϶.

+
top
+
+

+ +

DAV ϸ Ŭ̾Ʈ + ֱ⶧, mod_dav ϱ + Ư Ѵ.

+ +

DAV ġ ȣؾ Ѵ. + HTTP Basic Authentication õ ʴ´. ּ + mod_auth_digest ϴ HTTP Digest + Authentication ؾ Ѵ. WebDAV Ŭ̾Ʈ + Ѵ. ƴϸ SSL + ῡ Basic Authentication ִ.

+ +

mod_dav Ϸ, ġ + ϴ User + Group ش + 丮 Ͽ Ѵ. , + User + Group ϰ + ȴ. ׷ ƹ ϶. DAV + Ҵ ġ ִٰ Ѵ. ġ ʰ + ( FTP Ͻý Ͽ) + ϸ ȵȴ.

+ +

mod_dav 񽺰ź + ִ. LimitXMLRequestBody þ + Ͽ ū DAV û ޸𸮷 ִ. + DavDepthInfinity + þ Ͽ ޸𸮸 Ҹϱ ſ ū + PROPFIND û ִ. ܼ Ŭ̾Ʈ + ū ϵ ũ ä 񽺰ź ݵ ϴ. + ġ ̸ . ׷Ƿ ŷʴ + ڿ DAV ʵ϶.

+
top
+
+

+ +

Ϲ ϳ (PHP ũƮ, CGI ũƮ ) + ۾ mod_dav ϴ + ̴. ̴ GET û ٿε + ʰ ׻ ũƮ ϹǷ ƴ. ذ ϳ + 뿡 ΰ URL ϴ ̴. URL ũƮ + ϰ, ٸ URLδ ٿεϿ DAV ۾ + ִ.

+ +

+Alias /phparea /home/gstein/php_files
+Alias /php-source /home/gstein/php_files
+<Location /php-source> + + DAV On
+ ForceType text/plain
+
+</Location> +

+ +

http://example.com/phparea + PHP ũƮ ְ, + http://example.com/php-sourceδ DAV Ŭ̾Ʈ + ũƮ ִ.

+
+
top
+

Dav þ

+ + + + + + + +
:WebDAV HTTP ޽带 Ѵ
:Dav On|Off|provider-name
⺻:Dav Off
:directory
:Extension
:mod_dav
+

ġ WebDAV HTTP ޽带 Ϸ + Dav þ Ѵ:

+ +

+ <Location /foo>
+ + Dav On
+
+ </Location> +

+ +

On mod_dav_fs + ϴ ⺻ filesystem + Ī̴.  ġ DAV ϸ DAV + ϵ ϶. + ϶.

+ +
+ ϰ Ҷ WebDAV . ׷ + й ְ ȴ. +
+ +
+
top
+

DavDepthInfinity þ

+ + + + + + + +
:PROPFIND Depth: Infinity û 㰡Ѵ
:DavDepthInfinity on|off
⺻:DavDepthInfinity off
:ּ, ȣƮ, directory
:Extension
:mod_dav
+

DavDepthInfinity þ ϸ + 'Depth: Infinity' PROPFIND û + 㰡Ѵ. ̷ û Ͽ 񽺰ź ϱ + ⺻ ʴ´.

+ +
+
top
+

DavMinTimeout þ

+ + + + + + + +
: DAV ڿ ּҽð
:DavMinTimeout seconds
⺻:DavMinTimeout 0
:ּ, ȣƮ, directory
:Extension
:mod_dav
+

Ŭ̾Ʈ DAV ڿ (lock) ûҶ + ˾Ƽ ִ ð ˷ ִ. + ûϻ̸, Ŭ̾Ʈ û ϰ + Ŭ̾Ʈ ð ˷ ִ.

+ +

DavMinTimeout þ Ŭ̾Ʈ + ּ ð (ʴ) Ѵ. Microsoft Web Folders + ⺻ 120 ʸ Ѵ. DavMinTimeout + (600 ʿ ) ϸ Ŭ̾Ʈ Ʈ + ҰԵǴ 츦 ִ.

+ +

+ <Location /MSWord>
+ + DavMinTimeout 600
+
+ </Location> +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav_fs.html b/docs/manual/mod/mod_dav_fs.html new file mode 100644 index 0000000..dcba25f --- /dev/null +++ b/docs/manual/mod/mod_dav_fs.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_dav_fs.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_dav_fs.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_dav_fs.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_dav_fs.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_dav_fs.html.en b/docs/manual/mod/mod_dav_fs.html.en new file mode 100644 index 0000000..bc81e8e --- /dev/null +++ b/docs/manual/mod/mod_dav_fs.html.en @@ -0,0 +1,144 @@ + + + + + +mod_dav_fs - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_dav_fs

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Filesystem provider for mod_dav
Status:Extension
Module Identifier:dav_fs_module
Source File:mod_dav_fs.c
+

Summary

+ +

This module requires the service of mod_dav. It acts as a support module for mod_dav and provides access to resources located in the + server's file system. The formal name of this provider is + filesystem. mod_dav backend providers + will be invoked by using the Dav + directive:

+ +

Example

Dav filesystem
+
+ +

Since filesystem is the default provider for + mod_dav, you may simply use the value + On instead.

+
+ + +
top
+

DavLockDB Directive

+ + + + + + +
Description:Location of the DAV lock database
Syntax:DavLockDB file-path
Context:server config, virtual host
Status:Extension
Module:mod_dav_fs
+

Use the DavLockDB directive to specify + the full path to the lock database, excluding an extension. If + the path is not absolute, it will be taken relative to ServerRoot. The implementation of + mod_dav_fs uses a SDBM database to track user + locks.

+ + + +

Example

DavLockDB "var/DavLock"
+
+ +

The directory containing the lock database file must be + writable by the User + and Group under which + Apache is running. For security reasons, you should create a + directory for this purpose rather than changing the permissions on + an existing directory. In the above example, Apache will create + files in the var/ directory under the ServerRoot with the base filename + DavLock and extension name chosen by the server.

+ + +
+
top
+

DavLockDiscovery Directive

+ + + + + + + + +
Description:Enable lock discovery
Syntax:DavLockDiscovery on|off
Default:DavLockDiscovery on
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_dav_fs
Compatibility:Available from Apache 2.4.55 and later.
+

DavLockDiscovery controls if the lock + discovery feature is enabled for PROPFIND method. + When disabled, PROPFIND always returns an empty + lockdiscovery section. This improves performance + if clients use PROPFIND a lot.

+

Example

DavLockDiscovery off
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav_fs.html.fr.utf8 b/docs/manual/mod/mod_dav_fs.html.fr.utf8 new file mode 100644 index 0000000..a15cf60 --- /dev/null +++ b/docs/manual/mod/mod_dav_fs.html.fr.utf8 @@ -0,0 +1,151 @@ + + + + + +mod_dav_fs - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_dav_fs

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Implémente le fournisseur filesystem pour +mod_dav
Statut:Extension
Identificateur de Module:dav_fs_module
Fichier Source:mod_dav_fs.c
+

Sommaire

+ +

L'activation de ce module nécessite l'utilisation de + mod_dav. C'est un module de support pour mod_dav et à ce titre, il permet l'accès à des ressources + situées dans le système de fichiers du serveur. Le nom formel de ce + fournisseur est filesystem. Les fournisseurs supports + de mod_dav sont invoqués via la directive + Dav :

+ +

Exemple

Dav filesystem
+
+ +

Comme filesystem est le fournisseur par défaut de + mod_dav, vous pouvez vous contenter d'utiliser la + valeur On comme argument de Dav.

+
+ + +
top
+

Directive DavLockDB

+ + + + + + +
Description:Chemin de la base de données des verrous DAV
Syntaxe:DavLockDB chemin fichier
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dav_fs
+

La directive DavLockDB permet de spécifier + le chemin complet de la base de données des verrous, sans extension. + Si le chemin n'est pas absolu, il sera considéré comme relatif au + répertoire défini par la directive ServerRoot. L'implémentation de + mod_dav_fs utilise une base de données SDBM pour + surveiller les verrous utilisateurs.

+ + + +

Exemple

DavLockDB "var/DavLock"
+
+ +

Les utilisateur et groupe sous lesquels Apache s'exécute et qui + sont respectivement définis par les directives User et Group doivent pouvoir écrire dans le + répertoire qui contient le fichier de la base de données des + verrous. Pour des raisons de sécurité, il est recommandé de créer un + répertoire dédié à la base de données des verrous, plutôt que de + modifier les permissions d'un répertoire existant. Dans l'exemple + ci-dessus, Apache va créer des fichiers dans le répertoire + var/, lui-même sous-répertoire du répertoire défini par + la directive ServerRoot, avec le nom de base + DavLock suivi d'une extension choisie par le + serveur.

+ + +
+
top
+

Directive DavLockDiscovery

+ + + + + + + + +
Description:Active la découverte des verrous
Syntaxe:DavLockDiscovery on|off
Défaut:DavLockDiscovery on
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_dav_fs
Compatibilité:Disponible à partir de la version 2.4.55 du serveur HTTP Apache.
+

DavLockDiscovery contrôle la + découverte des verrous par la méthode PROPFIND. + Lorsqu'elle est désactivée, PROPFIND renvoie + toujours une section lockdiscovery vide. Ce + réglage améliore les performances dans le cas où des + clients utilisent beaucoup PROPFIND.

+

Example

DavLockDiscovery off
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav_fs.html.ja.utf8 b/docs/manual/mod/mod_dav_fs.html.ja.utf8 new file mode 100644 index 0000000..6f1a271 --- /dev/null +++ b/docs/manual/mod/mod_dav_fs.html.ja.utf8 @@ -0,0 +1,135 @@ + + + + + +mod_dav_fs - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_dav_fs

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:mod_dav のためのファイルシステムプロバイダ
ステータス:Extension
モジュール識別子:dav_fs_module
ソースファイル:mod_dav_fs.c
+

概要

+ +

このモジュールは mod_dav + のサービスを必要としますmod_dav + のサポートモジュールとして動作し、サーバファイルシステム上に + 位置するリソースへのアクセスを提供します。このプロバイダの正式な名前は + filesystem です。mod_dav + バックエンドプロバイダは Dav + ディレクティブを使用して起動されます。

+ +

+ Dav filesystem +

+ +

filesystemmod_dav + のデフォルトプロバイダになっていますから、代わりに単に + On と指定することもできます。

+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

DavLockDB ディレクティブ

+ + + + + + +
説明:DAV ロックデータベースの位置
構文:DavLockDB file-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_dav_fs
+

ロックデータベースへのフルパスを、拡張子を除いた形で + 指定するには、DavLockDB + を使います。パスが絶対パスでなければ、ServerRoot からの相対パスと解釈されます。 + mod_dav_fs 実装では、ユーザロックを + 追跡するために SDBM データベースを使います。

+ + + +

+ DavLockDB logs/DavLock +

+ +
+
top
+

DavLockDiscovery ディレクティブ

+ + + + + + + + +
説明:Enable lock discovery
構文:DavLockDiscovery on|off
デフォルト:DavLockDiscovery on
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_dav_fs
互換性:Available from Apache 2.4.55 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav_fs.html.ko.euc-kr b/docs/manual/mod/mod_dav_fs.html.ko.euc-kr new file mode 100644 index 0000000..0f0391e --- /dev/null +++ b/docs/manual/mod/mod_dav_fs.html.ko.euc-kr @@ -0,0 +1,140 @@ + + + + + +mod_dav_fs - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_dav_fs

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:mod_dav Ͻý
:Extension
:dav_fs_module
ҽ:mod_dav_fs.c
+

+ +

mod_dav 񽺿 ʿϴ. + mod_dav ϴ Ͻýۿ + ִ ڿ ֵ Ѵ. (provider) + ĸĪ filesystem̴. Dav þ Ͽ + mod_dav ޴ ڸ Ѵ:

+ +

+ Dav filesystem +

+ +

filesystem mod_dav + ⺻ ̹Ƿ On ִ.

+
+ + +
top
+

DavLockDB þ

+ + + + + + +
:DAV ͺ̽ ġ
:DavLockDB file-path
:ּ, ȣƮ
:Extension
:mod_dav_fs
+

DavLockDB þ ͺ̽ + ü θ Ȯڸ ϰ Ѵ. ΰ ƴϸ + ServerRoot η + óѴ. mod_dav_fs SDBM ͺ̽ + Ѵ.

+ + + +

+ DavLockDB var/DavLock +

+ +

ġ ϴ User + Group + ͺ̽ ִ 丮 Ѵ. + Ȼ 丮 ٲٱ⺸ٴ + ͺ̽ 丮 Ѵ. ġ + ServerRoot Ʒ + var/ 丮 Ȯ + DavLock .

+ + +
+
top
+

DavLockDiscovery þ

+ + + + + + + + +
:Enable lock discovery
:DavLockDiscovery on|off
⺻:DavLockDiscovery on
:ּ, ȣƮ, directory, .htaccess
:Extension
:mod_dav_fs
:Available from Apache 2.4.55 and later.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav_lock.html b/docs/manual/mod/mod_dav_lock.html new file mode 100644 index 0000000..1b13592 --- /dev/null +++ b/docs/manual/mod/mod_dav_lock.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_dav_lock.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_dav_lock.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_dav_lock.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_dav_lock.html.en b/docs/manual/mod/mod_dav_lock.html.en new file mode 100644 index 0000000..efc521b --- /dev/null +++ b/docs/manual/mod/mod_dav_lock.html.en @@ -0,0 +1,128 @@ + + + + + +mod_dav_lock - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_dav_lock

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + + +
Description:Generic locking module for mod_dav
Status:Extension
Module Identifier:dav_lock_module
Source File:mod_dav_lock.c
Compatibility:Available in version 2.1 and later
+

Summary

+ +

This module implements a generic locking API which can be used by any + backend provider of mod_dav. It requires at least + the service of mod_dav. But without a backend provider + which makes use of it, it's useless and should not be loaded into the + server. A sample backend module which actually utilizes + mod_dav_lock is mod_dav_svn, the subversion provider module.

+ +

Note that mod_dav_fs does not need this + generic locking module, because it uses its own more specialized + version.

+ +

In order to make mod_dav_lock functional, you just have + to specify the location of the lock database using the DavGenericLockDB directive described + below.

+ +

Developer's Note

+

In order to retrieve the pointer to the locking provider function, you + have to use the ap_lookup_provider API with the arguments + dav-lock, generic, and 0.

+
+
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

DavGenericLockDB Directive

+ + + + + + +
Description:Location of the DAV lock database
Syntax:DavGenericLockDB file-path
Context:server config, virtual host, directory
Status:Extension
Module:mod_dav_lock
+

Use the DavGenericLockDB directive to specify + the full path to the lock database, excluding an extension. If + the path is not absolute, it will be interpreted relative to ServerRoot. The implementation of + mod_dav_lock uses a SDBM database to track user + locks.

+ +

Example

DavGenericLockDB var/DavLock
+
+ +

The directory containing the lock database file must be + writable by the User + and Group under which + Apache is running. For security reasons, you should create a + directory for this purpose rather than changing the permissions on + an existing directory. In the above example, Apache will create + files in the var/ directory under the ServerRoot with the base filename + DavLock and an extension added by the server.

+ + +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav_lock.html.fr.utf8 b/docs/manual/mod/mod_dav_lock.html.fr.utf8 new file mode 100644 index 0000000..106ce8f --- /dev/null +++ b/docs/manual/mod/mod_dav_lock.html.fr.utf8 @@ -0,0 +1,137 @@ + + + + + +mod_dav_lock - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_dav_lock

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + + +
Description:Module de verrouillage générique pour +mod_dav
Statut:Extension
Identificateur de Module:dav_lock_module
Fichier Source:mod_dav_lock.c
Compatibilité:Disponible depuis la version 2.1 d'Apache
+

Sommaire

+ +

ce module implémente une API de verrouillage générique que tout + fournisseur support de mod_dav peut utiliser. Son + activation nécessite l'utilisation de mod_dav. Mais + sans fournisseur support pour l'utiliser, il n'est d'aucun service + et ne doit pas être chargé dans le serveur. mod_dav_svn, le module qui + implémente le fournisseur subversion, est un exemple + de module de support qui utilise effectivement + mod_dav_lock.

+ +

Notez que mod_dav_fs n'a pas besoin de + ce module de verrouillage générique, car il utilise sa propre + version plus spécifique.

+ +

Pour que mod_dav_lock puisse fonctionner, il + vous suffit de spécifier le chemin de la base de données des verrous + à l'aide de la directive DavGenericLockDB décrite + ci-dessous.

+ +

Note du développeur

+

Pour déterminer le pointeur de la fonction du fournisseur de + verrouillage, vous devez utiliser l'API + ap_lookup_provider avec les arguments + dav-lock, generic et 0.

+
+
+ + +
top
+

Directive DavGenericLockDB

+ + + + + + +
Description:Chemin de la base de données des verrous DAV
Syntaxe:DavGenericLockDB chemin fichier
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_dav_lock
+

La directive DavLockDB permet de spécifier + le chemin complet de la base de données des verrous, sans extension. + Si le chemin n'est pas absolu, il sera considéré comme relatif au + répertoire défini par la directive ServerRoot. L'implémentation de + mod_dav_lock utilise une base de données SDBM pour + surveiller les verrous utilisateurs.

+ +

Exemple

DavGenericLockDB var/DavLock
+
+ +

Les utilisateur et groupe sous lesquels Apache s'exécute et qui + sont respectivement définis par les directives User et Group doivent pouvoir écrire dans le + répertoire qui contient le fichier de la base de données des + verrous. Pour des raisons de sécurité, il est recommandé de créer un + répertoire dédié à la base de données des verrous, plutôt que de + modifier les permissions d'un répertoire existant. Dans l'exemple + ci-dessus, Apache va créer des fichiers dans le répertoire + var/, lui-même sous-répertoire du répertoire défini par + la directive ServerRoot, avec le nom de base + DavLock suivi d'une extension choisie par le + serveur.

+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dav_lock.html.ja.utf8 b/docs/manual/mod/mod_dav_lock.html.ja.utf8 new file mode 100644 index 0000000..cd210f4 --- /dev/null +++ b/docs/manual/mod/mod_dav_lock.html.ja.utf8 @@ -0,0 +1,132 @@ + + + + + +mod_dav_lock - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_dav_lock

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+ + + + +
説明:mod_dav 用の汎用ロックモジュール
ステータス:Extension
モジュール識別子:dav_lock_module
ソースファイル:mod_dav_lock.c
互換性:バージョン 2.1 以降
+

概要

+ +

このモジュールは mod_dav のどのバックエンド + からでも使える汎用ロック API を提供します。 + 使用には最低限 mod_dav + を必要としますが、これを利用するバックエンドが存在しないと役に立たないので、 + そのような場合はサーバに読み込むべきではありません。 + mod_dav_lock + を実際に利用するバックエンドモジュールの例としては subversion + プロバイダモジュールの mod_dav_svn があります。

+ +

mod_dav_fs は特化された専用のバージョンを + 使うため、この汎用モジュールは必要ないことに注意して + ください。

+ +

mod_dav_lock を機能させるには、 + 以下で説明されている DavGenericLockDB を使って + ロックデータベースの場所を指定するだけです。

+ +

開発者向けのメモ

+

ロックを提供している関数へのポインタを取得するためには、 + ap_lookup_provider API を、引数 dav-lock, + generic, 0 を指定して使う必要が + あります。

+
+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

DavGenericLockDB ディレクティブ

+ + + + + + +
説明:DAV ロックデータベースの場所
構文:DavGenericLockDB file-path
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_dav_lock
+

DavGenericLockDB ディレクティブを + 使って、拡張子を除いたロックデータベースへのフルパスを + 指定します。絶対パスでないときは ServerRoot からの相対パスとして + 扱われます。mod_dav_lock の実装ではユーザの + ロックを追跡するのに SDBM データベースを使います。

+ +

DavGenericLockDB var/DavLock
+
+ +

ロックデータベースファイルのあるディレクトリは + Apache が実行されている User + と Group によって + 書き込み可能でなければなりません。セキュリティ上の理由から、 + 既存のディレクトリのパーミッションを変更するのではなく、 + 専用のディレクトリを作るのが良いでしょう。上の例では、 + Apache は ServerRoot の下の var/ + ディレクトリに、ファイル名の本体が DavLock で + サーバが追加する拡張子を持つファイルを作成します。

+ + +
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dbd.html b/docs/manual/mod/mod_dbd.html new file mode 100644 index 0000000..62b714c --- /dev/null +++ b/docs/manual/mod/mod_dbd.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_dbd.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_dbd.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_dbd.html.en b/docs/manual/mod/mod_dbd.html.en new file mode 100644 index 0000000..b2aea5b --- /dev/null +++ b/docs/manual/mod/mod_dbd.html.en @@ -0,0 +1,394 @@ + + + + + +mod_dbd - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_dbd

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Manages SQL database connections
Status:Extension
Module Identifier:dbd_module
Source File:mod_dbd.c
Compatibility:Version 2.1 and later
+

Summary

+ +

mod_dbd manages SQL database connections using + APR. It provides database connections on request + to modules requiring SQL database functions, and takes care of + managing databases with optimal efficiency and scalability + for both threaded and non-threaded MPMs. For details, see the + APR website and this overview of the + Apache DBD Framework + by its original developer. +

+
+ +
top
+
+

Connection Pooling

+

This module manages database connections, in a manner + optimised for the platform. On non-threaded platforms, + it provides a persistent connection in the manner of + classic LAMP (Linux, Apache, Mysql, Perl/PHP/Python). + On threaded platform, it provides an altogether more + scalable and efficient connection pool, as + described in this + article at ApacheTutor. Note that mod_dbd + supersedes the modules presented in that article.

+
top
+
+

Connecting

+ +

To connect to your database, you'll need to specify + a driver, and connection parameters. These vary from + one database engine to another. For example, to connect + to mysql, do the following:

+ +
DBDriver mysql
+DBDParams host=localhost,dbname=pony,user=shetland,pass=appaloosa
+ + +

You can then use this connection in a variety of other + modules, including mod_rewrite, + mod_authn_dbd, and mod_lua. + Further usage examples appear in each of those modules' + documentation.

+ +

See DBDParams for connection string + information for each of the supported database drivers.

+ +
top
+
+

Apache DBD API

+

mod_dbd exports five functions for other modules + to use. The API is as follows:

+ +
typedef struct {
+    apr_dbd_t *handle;
+    apr_dbd_driver_t *driver;
+    apr_hash_t *prepared;
+} ap_dbd_t;
+
+/* Export functions to access the database */
+
+/* acquire a connection that MUST be explicitly closed.
+ * Returns NULL on error
+ */
+AP_DECLARE(ap_dbd_t*) ap_dbd_open(apr_pool_t*, server_rec*);
+
+/* release a connection acquired with ap_dbd_open */
+AP_DECLARE(void) ap_dbd_close(server_rec*, ap_dbd_t*);
+
+/* acquire a connection that will have the lifetime of a request
+ * and MUST NOT be explicitly closed.  Return NULL on error.
+ * This is the preferred function for most applications.
+ */
+AP_DECLARE(ap_dbd_t*) ap_dbd_acquire(request_rec*);
+
+/* acquire a connection that will have the lifetime of a connection
+ * and MUST NOT be explicitly closed.  Return NULL on error.
+ */
+AP_DECLARE(ap_dbd_t*) ap_dbd_cacquire(conn_rec*);
+
+/* Prepare a statement for use by a client module */
+AP_DECLARE(void) ap_dbd_prepare(server_rec*, const char*, const char*);
+
+/* Also export them as optional functions for modules that prefer it */
+APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_open, (apr_pool_t*, server_rec*));
+APR_DECLARE_OPTIONAL_FN(void, ap_dbd_close, (server_rec*, ap_dbd_t*));
+APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_acquire, (request_rec*));
+APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_cacquire, (conn_rec*));
+APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const char*));
+ +
top
+
+

SQL Prepared Statements

+

mod_dbd supports SQL prepared statements on behalf + of modules that may wish to use them. Each prepared statement + must be assigned a name (label), and they are stored in a hash: + the prepared field of an ap_dbd_t. + Hash entries are of type apr_dbd_prepared_t + and can be used in any of the apr_dbd prepared statement + SQL query or select commands.

+ +

It is up to dbd user modules to use the prepared statements + and document what statements can be specified in httpd.conf, + or to provide their own directives and use ap_dbd_prepare.

+ +

Caveat

+ When using prepared statements with a MySQL database, it is preferred to set + reconnect to 0 in the connection string as to avoid errors that + arise from the MySQL client reconnecting without properly resetting the + prepared statements. If set to 1, any broken connections will be attempted + fixed, but as mod_dbd is not informed, the prepared statements will be invalidated. +
+
top
+
+

SECURITY WARNING

+ +

Any web/database application needs to secure itself against SQL + injection attacks. In most cases, Apache DBD is safe, because + applications use prepared statements, and untrusted inputs are + only ever used as data. Of course, if you use it via third-party + modules, you should ascertain what precautions they may require.

+

However, the FreeTDS driver is inherently + unsafe. The underlying library doesn't support + prepared statements, so the driver emulates them, and the + untrusted input is merged into the SQL statement.

+

It can be made safe by untainting all inputs: + a process inspired by Perl's taint checking. Each input + is matched against a regexp, and only the match is used, + according to the Perl idiom:

+
  $untrusted =~ /([a-z]+)/;
+  $trusted = $1;
+

To use this, the untainting regexps must be included in the + prepared statements configured. The regexp follows immediately + after the % in the prepared statement, and is enclosed in + curly brackets {}. For example, if your application expects + alphanumeric input, you can use:

+

+ "SELECT foo FROM bar WHERE input = %s" +

+

with other drivers, and suffer nothing worse than a failed query. + But with FreeTDS you'd need:

+

+ "SELECT foo FROM bar WHERE input = %{([A-Za-z0-9]+)}s" +

+

Now anything that doesn't match the regexp's $1 match is + discarded, so the statement is safe.

+

An alternative to this may be the third-party ODBC driver, + which offers the security of genuine prepared statements.

+
+
top
+

DBDExptime Directive

+ + + + + + + +
Description:Keepalive time for idle connections
Syntax:DBDExptime time-in-seconds
Default:DBDExptime 300
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

Set the time to keep idle connections alive when the number + of connections specified in DBDKeep has been exceeded (threaded + platforms only).

+ +
+
top
+

DBDInitSQL Directive

+ + + + + + +
Description:Execute an SQL statement after connecting to a database
Syntax:DBDInitSQL "SQL statement"
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

Modules, that wish it, can have one or more SQL statements + executed when a connection to a database is created. Example + usage could be initializing certain values or adding a log + entry when a new connection is made to the database.

+ +
+
top
+

DBDKeep Directive

+ + + + + + + +
Description:Maximum sustained number of connections
Syntax:DBDKeep number
Default:DBDKeep 2
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

Set the maximum number of connections per process to be + sustained, other than for handling peak demand (threaded + platforms only).

+ +
+
top
+

DBDMax Directive

+ + + + + + + +
Description:Maximum number of connections
Syntax:DBDMax number
Default:DBDMax 10
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

Set the hard maximum number of connections per process + (threaded platforms only).

+ +
+
top
+

DBDMin Directive

+ + + + + + + +
Description:Minimum number of connections
Syntax:DBDMin number
Default:DBDMin 1
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

Set the minimum number of connections per process (threaded + platforms only).

+ +
+
top
+

DBDParams Directive

+ + + + + + +
Description:Parameters for database connection
Syntax:DBDParams +param1=value1[,param2=value2]
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

As required by the underlying driver. Typically this will be + used to pass whatever cannot be defaulted amongst username, + password, database name, hostname and port number for connection.

+

Connection string parameters for current drivers include:

+
+
FreeTDS (for MSSQL and SyBase)
+
username, password, appname, dbname, host, charset, lang, server
+
MySQL
+
host, port, user, pass, dbname, sock, flags, fldsz, group, reconnect
+
Oracle
+
user, pass, dbname, server
+
PostgreSQL
+
The connection string is passed straight through to PQconnectdb
+
SQLite2
+
The connection string is split on a colon, and part1:part2 is used as sqlite_open(part1, atoi(part2), NULL)
+
SQLite3
+
The connection string is passed straight through to sqlite3_open
+
ODBC
+
datasource, user, password, connect, ctimeout, stimeout, access, txmode, bufsize
+
+ +
+
top
+

DBDPersist Directive

+ + + + + + +
Description:Whether to use persistent connections
Syntax:DBDPersist On|Off
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

If set to Off, persistent and pooled connections are disabled. + A new database connection is opened when requested by a client, + and closed immediately on release. This option is for debugging + and low-usage servers.

+ +

The default is to enable a pool of persistent connections + (or a single LAMP-style persistent connection in the case of a + non-threaded server), and should almost always be used in operation.

+ +

Prior to version 2.2.2, this directive accepted only the values + 0 and 1 instead of Off and + On, respectively.

+ +
+
top
+

DBDPrepareSQL Directive

+ + + + + + +
Description:Define an SQL prepared statement
Syntax:DBDPrepareSQL "SQL statement" label
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

For modules such as authentication that repeatedly use a + single SQL statement, optimum performance is achieved by preparing + the statement at startup rather than every time it is used. + This directive prepares an SQL statement and assigns it a label.

+ +
+
top
+

DBDriver Directive

+ + + + + + +
Description:Specify an SQL driver
Syntax:DBDriver name
Context:server config, virtual host
Status:Extension
Module:mod_dbd
+

Selects an apr_dbd driver by name. The driver must be installed + on your system (on most systems, it will be a shared object or dll). + For example, DBDriver mysql will select the MySQL + driver in apr_dbd_mysql.so.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dbd.html.fr.utf8 b/docs/manual/mod/mod_dbd.html.fr.utf8 new file mode 100644 index 0000000..56448e9 --- /dev/null +++ b/docs/manual/mod/mod_dbd.html.fr.utf8 @@ -0,0 +1,421 @@ + + + + + +mod_dbd - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_dbd

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Gestion des connexions à une base de données SQL
Statut:Extension
Identificateur de Module:dbd_module
Fichier Source:mod_dbd.c
Compatibilité:Versions 2.1 and supérieures
+

Sommaire

+ +

Le module mod_dbd gère les connexions + à une base de données SQL via APR. Il permet + aux modules qui requièrent des fonctions liées aux bases de données + SQL de se connecter à une base de données à la demande, et s'efforce + de conférer aux bases de données une efficacité et une + évolutivité optimales pour les MPMs threadés ou non threadés. Pour + plus de détails, voir le site web APR, + ainsi que cette vue d'ensemble de l'environnement de + développement d'Apache DBD par son développeur initial. +

+
+ +
top
+
+

Regroupement des connexions

+

Ce module gère de manière optimisée en fonction de la plate-forme + les connexions aux bases de données. Sur les plates-formes non + threadées, il maintient une connexion persistente à la manière d'un + LAMP classique (Linux, Apache, Mysql, Perl/PHP/Python). Sur les + plates-formes threadées, il maintient un groupe de + connexions à la fois plus évolutif et plus efficace, comme + décrit dans cet + article d'ApacheTutor. Notez que mod_dbd + remplace les modules présentés dans cet article.

+
top
+
+

Connexion

+ +

Pour vous connecter à votre base de données, vous devez spécifier un + pilote et des paramètres de connexion qui diffèrent selon le moteur de base + de données. Par exemple, pour vous connecter à mysql, spécifiez ce qui suit + :

+ +
DBDriver mysql
+DBDParams host=localhost,dbname=pony,user=shetland,pass=appaloosa
+ + +

Vous pourrez alors utiliser cette connexion dans de nombreux autres + modules comme mod_rewrite, mod_authn_dbd + et mod_lua. Vous trouverez des exemples d'utilisation dans + la documentation de ces modules.

+ +

Voir la syntaxe de la directive DBDParams pour les + informations à fournir dans la chaîne de connexion en fonction des + différents pilotes de base de données supportés.

+ +
top
+
+

API DBD d'Apache

+

mod_dbd exporte cinq fonctions que d'autres + modules pourront utiliser. L'API se présente comme suit :

+ +
typedef struct {
+    apr_dbd_t *handle;
+    apr_dbd_driver_t *driver;
+    apr_hash_t *prepared;
+} ap_dbd_t;
+
+/* Fonctions exportées pour accéder à la base de données */
+
+/* ouvre une connexion qui DOIT avoir été explicitement fermée.
+ * Renvoie NULL en cas d'erreur
+ */
+AP_DECLARE(ap_dbd_t*) ap_dbd_open(apr_pool_t*, server_rec*);
+
+/* ferme une connexion ouverte avec ap_dbd_open */
+AP_DECLARE(void) ap_dbd_close(server_rec*, ap_dbd_t*);
+
+/* acquiert une connexion qui aura la durée de vie de la requête et qui
+ * NE DOIT PAS avoir été explicitement fermée. Renvoie NULL en cas
+ * d'erreur. C'est la fonction recommandée pour la plupart des
+ * applications.
+ */
+AP_DECLARE(ap_dbd_t*) ap_dbd_acquire(request_rec*);
+
+/* acquiert une connexion qui aura la durée de vie d'une connexion et
+ * qui NE DOIT PAS avoir été explicitement fermée. Renvoie NULL en cas
+ * d'erreur.
+ */
+AP_DECLARE(ap_dbd_t*) ap_dbd_cacquire(conn_rec*);
+
+/* Prépare une requête qu'un module client pourra utiliser */
+AP_DECLARE(void) ap_dbd_prepare(server_rec*, const char*, const char*);
+
+/* Exporte aussi ces fonctions à titre optionnel mour les modules qui
+ * péfèreraient les utiliser */
+APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_open, (apr_pool_t*, server_rec*));
+APR_DECLARE_OPTIONAL_FN(void, ap_dbd_close, (server_rec*, ap_dbd_t*));
+APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_acquire, (request_rec*));
+APR_DECLARE_OPTIONAL_FN(ap_dbd_t*, ap_dbd_cacquire, (conn_rec*));
+APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const char*));
+ +
top
+
+

Requêtes SQL préparées

+

mod_dbd supporte les requêtes SQL préparées à + destination des modules qui pourraient les utiliser. Chaque requête + préparée doit posséder un nom (étiquette), et est stockée dans un + condensé (hash) : les condensés sont du type + apr_dbd_prepared_t et s'utilisent dans toute requête + SQL ou commande select préparée par apr_dbd.

+ +

Il est du ressort des modules utilisateurs de dbd d'utiliser les + requêtes préparées et de préciser quelles requêtes doivent être + spécifiées dans httpd.conf, ou de fournir leurs propres directives + et d'utiliser ap_dbd_prepare.

+ +

Avertissement

+ Lorsqu'on utilise des requêtes préparées avec des bases de + données MySQL, il est préférable de définir + reconnect à 0 dans la chaîne de connexion, afin + d'éviter des erreurs provoquées par un client MySQL qui se + reconnecterait sans réinitialiser correctement les requêtes + préparées. Si reconnect est défini à 1, toute + connexion défectueuse sera sensée être réparée, mais comme + mod_dbd n'en est pas informé, les requêtes préparées seront + invalidées. +
+
top
+
+

AVERTISSEMENT DE SECURITE

+ +

Toute application web impliquant une base de données doit se + protéger elle-même contre les attaques de type injection SQL. Dans + la plupart des cas Apache DBD est sûr, car les applications + utilisent des requêtes préparées, et les entrées non sures ne seront + utilisées qu'à titre de données. Bien entendu, si vous l'utilisez + via un module tiers, vous devez être au fait des précautions à + prendre.

+

Cependant, le pilote FreeTDS est non + sûr de par sa nature-même. Comme la bibliothèque + sous-jacente ne supporte pas les requêtes préparées, le pilote en + effectue une émulation, et les entrées non sûres sont fusionnées + avec la requête SQL.

+

Il peut être sécurisé en décontaminant toutes les + entrées : un processus inspiré de la recherche de contaminations + (taint mode) de + Perl. Chaque entrée est comparée à une expression rationnelle, et + seules les entrées qui correspondent sont utilisées, en accord avec + le langage Perl :

+
  $untrusted =~ /([a-z]+)/;
+  $trusted = $1;
+

Pour utiliser ceci, les expressions rationnelles de + décontamination doivent être incluses dans les requêtes préparées. + L'expression rationnelle doit se situer immédiatement après le + caractère % dans la requête préparée, et doit être entourée + d'accolades {}. Par exemple, si votre application attend une entrée + alphanumérique, vous pouvez utiliser :

+

+ "SELECT foo FROM bar WHERE input = %s" +

+

avec d'autres pilotes, et ne risquer au pire qu'une requête + échouée. Mais avec FreeTDS, vous devez utiliser :

+

+ "SELECT foo FROM bar WHERE input = %{([A-Za-z0-9]+)}s" +

+

tout ce qui ne correspond pas à l'expression rationnelle est + alors rejeté, et la requête est maintenant sûre.

+

Alternativement, vous pouvez utiliser le pilote ODBC tiers, qui + offre la sécurité des requêtes préparées authentiques.

+
+
top
+

Directive DBDExptime

+ + + + + + + +
Description:Durée de vie des connexions inactives
Syntaxe:DBDExptime durée en secondes
Défaut:DBDExptime 300
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Cette directive permet de définir la durée de vie des connexions + inactives lorsque le nombre de connexions spécifié par la directive + DBDKeep a été dépassé (plates-formes threadées uniquement).

+ +
+
top
+

Directive DBDInitSQL

+ + + + + + +
Description:Exécute une instruction SQL après connexion à une base de +données
Syntaxe:DBDInitSQL "instruction SQL"
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Les modules qui le souhaitent peuvent exécuter une ou plusieurs + instructions SQL après connexion à une base de données. Par exemple + initialiser certaines valeurs, ou ajouter une entrée dans le journal + lors d'une nouvelle connexion à la base de données.

+ +
+
top
+

Directive DBDKeep

+ + + + + + + +
Description:Nombre maximum de connexions maintenues
Syntaxe:DBDKeep nombre
Défaut:DBDKeep 2
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Cette directive permet de définir le nombre maximum de connexions + à maintenir par processus, en dehors de celles servant à gérer les + pics de demandes (plates-formes threadées uniquement).

+ +
+
top
+

Directive DBDMax

+ + + + + + + +
Description:Nombre maximum de connexions
Syntaxe:DBDMax nombre
Défaut:DBDMax 10
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Cette directive permet de définir le nombre maximum effectif de + connexions par processus (plates-formes threadées uniquement).

+ +
+
top
+

Directive DBDMin

+ + + + + + + +
Description:Nombre minimum de connexions
Syntaxe:DBDMin nombre
Défaut:DBDMin 1
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Cette directive permet de définir le nombre minimum de connexions + par processus (plates-formes threadées uniquement).

+ +
+
top
+

Directive DBDParams

+ + + + + + +
Description:Paramètres de la connexion à la base de +données
Syntaxe:DBDParams +param1=valeur1[,param2=valeur2]
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Cette directive permet de spécifier des paramètres selon les + besoins du pilote concerné. En général, les paramètres à passer + concernent tout ce qui n'a pas de valeur par défaut comme le nom + d'utilisateur, le mot de passe, le nom de la base de données, le nom + d'hôte et le numéro de port de la connexion.

+

Les paramètres de la chaîne de connexion en fonction des + différents pilotes comprennent :

+
+
FreeTDS (pour MSSQL et SyBase)
+
username, password, appname, dbname, host, charset, lang, server
+
MySQL
+
host, port, user, pass, dbname, sock, flags, fldsz, group, reconnect
+
Oracle
+
user, pass, dbname, server
+
PostgreSQL
+
La chaîne de connexion est passée directement à PQconnectdb
+
SQLite2
+
La chaîne de connexion est scindée avec comme séparateur le + caractère ':', et partie1:partie2 est utilisé dans + sqlite_open(partie1, atoi(partie2), NULL)
+
SQLite3
+
La chaîne de connexion est passée directement à sqlite3_open
+
ODBC
+
datasource, user, password, connect, ctimeout, stimeout, access, txmode, bufsize
+
+ +
+
top
+

Directive DBDPersist

+ + + + + + +
Description:Utiliser ou non des connexions persistentes
Syntaxe:DBDPersist On|Off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Si cette directive est définie à Off, les connexions persistentes + et les connexions groupées sont désactivées. À la demande d'un + client, une nouvelle connexion à la base de données est ouverte, et + fermée immédiatement à l'issue du traitement. Cette configuration ne + doit être utilisée qu'à des fins de débogage, ou sur des serveurs à + charge faible.

+ +

Par défaut, les groupes de connexions persistentes sont activés + (ou une seule connexion persistente du style LAMP pour les serveurs + non threadés), et c'est la configuration qui devrait être utilisée + dans la plupart des cas sur un serveur en production.

+ +

Avant la version 2.2.2, cette directive n'acceptait que les + valeurs 0 et 1 au lieu de Off + et On, respectivement.

+ +
+
top
+

Directive DBDPrepareSQL

+ + + + + + +
Description:Définit une requête SQL préparée
Syntaxe:DBDPrepareSQL "requête SQL" étiquette
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Pour les modules tels que les modules d'authentification, qui + utilisent de manière répétée la même requête SQL, on peut optimiser + les performances en préparant la requête une fois pour toutes au + démarrage, plutôt qu'à chaque utilisation. Cette directive permet de + préparer une requête SQL et de lui assigner une étiquette.

+ +
+
top
+

Directive DBDriver

+ + + + + + +
Description:Spécifie un pilote SQL
Syntaxe:DBDriver nom
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_dbd
+

Cette directive permet de spécifier un pilote apr_dbd par son + nom. Le pilote doit être installé sur votre système (sur la plupart + des systèmes, il s'agit d'un objet partagé ou d'une dll). Par + exemple, DBDriver mysql va sélectionner le pilote MySQL + dans la bibliothèque apr_dbd_mysql.so.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_deflate.html b/docs/manual/mod/mod_deflate.html new file mode 100644 index 0000000..8c5cc39 --- /dev/null +++ b/docs/manual/mod/mod_deflate.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_deflate.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_deflate.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_deflate.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_deflate.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_deflate.html.en b/docs/manual/mod/mod_deflate.html.en new file mode 100644 index 0000000..57b988d --- /dev/null +++ b/docs/manual/mod/mod_deflate.html.en @@ -0,0 +1,442 @@ + + + + + +mod_deflate - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_deflate

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Compress content before it is delivered to the +client
Status:Extension
Module Identifier:deflate_module
Source File:mod_deflate.c
+

Summary

+ +

The mod_deflate module provides + the DEFLATE output filter that allows output from + your server to be compressed before being sent to the client over + the network.

+
+ +
top
+
+

Supported Encodings

+

The gzip encoding is the only one supported to ensure complete compatibility + with old browser implementations. The deflate encoding is not supported, + please check the zlib's documentation + for a complete explanation. +

+
top
+
+

Sample Configurations

+

Compression and TLS

+

Some web applications are vulnerable to an information disclosure + attack when a TLS connection carries deflate compressed data. For more + information, review the details of the "BREACH" family of attacks.

+
+

This is a simple configuration that compresses common text-based content types.

+ +

Compress only a few types

AddOutputFilterByType DEFLATE text/html text/plain text/xml text/css text/javascript application/javascript
+
+ +
top
+
+

Enabling Compression

+

Compression and TLS

+

Some web applications are vulnerable to an information disclosure + attack when a TLS connection carries deflate compressed data. For more + information, review the details of the "BREACH" family of attacks.

+
+ +

Output Compression

+

Compression is implemented by the DEFLATE + filter. The following directive + will enable compression for documents in the container where it + is placed:

+ +
SetOutputFilter DEFLATE
+SetEnvIfNoCase Request_URI "\.(?:gif|jpe?g|png)$" no-gzip
+ + +

If you want to restrict the compression to particular MIME types + in general, you may use the AddOutputFilterByType directive. Here is an example of + enabling compression only for the html files of the Apache + documentation:

+ +
<Directory "/your-server-root/manual">
+    AddOutputFilterByType DEFLATE text/html
+</Directory>
+ + +

Note

+ The DEFLATE filter is always inserted after RESOURCE + filters like PHP or SSI. It never touches internal subrequests. +
+

Note

+ There is an environment variable force-gzip, + set via SetEnv, which + will ignore the accept-encoding setting of your browser and will + send compressed output. +
+ + +

Output Decompression

+

The mod_deflate module also provides a filter for + inflating/uncompressing a gzip compressed response body. In order to activate + this feature you have to insert the INFLATE filter into + the output filter chain using SetOutputFilter or AddOutputFilter, for example:

+ +
<Location "/dav-area">
+    ProxyPass "http://example.com/"
+    SetOutputFilter INFLATE
+</Location>
+ + +

This Example will uncompress gzip'ed output from example.com, so other + filters can do further processing with it. +

+ + +

Input Decompression

+

The mod_deflate module also provides a filter for + decompressing a gzip compressed request body . In order to activate + this feature you have to insert the DEFLATE filter into + the input filter chain using SetInputFilter or AddInputFilter, for example:

+ +
<Location "/dav-area">
+    SetInputFilter DEFLATE
+</Location>
+ + +

Now if a request contains a Content-Encoding: + gzip header, the body will be automatically decompressed. + Few browsers have the ability to gzip request bodies. However, + some special applications actually do support request + compression, for instance some WebDAV clients.

+ +

Note on Content-Length

+

If you evaluate the request body yourself, don't trust + the Content-Length header! + The Content-Length header reflects the length of the + incoming data from the client and not the byte count of + the decompressed data stream.

+
+ +
top
+
+

Dealing with proxy servers

+ +

The mod_deflate module sends a Vary: + Accept-Encoding HTTP response header to alert proxies that + a cached response should be sent only to clients that send the + appropriate Accept-Encoding request header. This + prevents compressed content from being sent to a client that will + not understand it.

+ +

If you use some special exclusions dependent + on, for example, the User-Agent header, you must + manually configure an addition to the Vary header + to alert proxies of the additional restrictions. For example, + in a typical configuration where the addition of the DEFLATE + filter depends on the User-Agent, you should add:

+ +
Header append Vary User-Agent
+ + +

If your decision about compression depends on other information + than request headers (e.g. HTTP version), you have to set the + Vary header to the value *. This prevents + compliant proxies from caching entirely.

+ +

Example

Header set Vary *
+
+
top
+
+

Serving pre-compressed +content

+ +

Since mod_deflate re-compresses content each + time a request is made, some performance benefit can be derived by + pre-compressing the content and telling mod_deflate to serve them + without re-compressing them. This may be accomplished using a + configuration like the following:

+ +
<IfModule mod_headers.c>
+    # Serve gzip compressed CSS and JS files if they exist
+    # and the client accepts gzip.
+    RewriteCond "%{HTTP:Accept-encoding}" "gzip"
+    RewriteCond "%{REQUEST_FILENAME}\.gz" -s
+    RewriteRule "^(.*)\.(css|js)"         "$1\.$2\.gz" [QSA]
+
+    # Serve correct content types, and prevent mod_deflate double gzip.
+    RewriteRule "\.css\.gz$" "-" [T=text/css,E=no-gzip:1]
+    RewriteRule "\.js\.gz$"  "-" [T=text/javascript,E=no-gzip:1]
+
+
+    <FilesMatch "(\.js\.gz|\.css\.gz)$">
+      # Serve correct encoding type.
+      Header append Content-Encoding gzip
+
+      # Force proxies to cache gzipped &
+      # non-gzipped css/js files separately.
+      Header append Vary Accept-Encoding
+    </FilesMatch>
+</IfModule>
+ + +
+
top
+

DeflateBufferSize Directive

+ + + + + + + +
Description:Fragment size to be compressed at one time by zlib
Syntax:DeflateBufferSize value
Default:DeflateBufferSize 8096
Context:server config, virtual host
Status:Extension
Module:mod_deflate
+

The DeflateBufferSize directive specifies + the size in bytes of the fragments that zlib should compress at one + time. If the compressed response size is bigger than the one specified + by this directive then httpd will switch to chunked encoding + (HTTP header Transfer-Encoding set to Chunked), with the + side effect of not setting any Content-Length HTTP header. This is particularly + important when httpd works behind reverse caching proxies or when httpd is configured with + mod_cache and mod_cache_disk because + HTTP responses without any Content-Length header might not be cached. +

+ +
+
top
+

DeflateCompressionLevel Directive

+ + + + + + + +
Description:How much compression do we apply to the output
Syntax:DeflateCompressionLevel value
Default:Zlib's default
Context:server config, virtual host
Status:Extension
Module:mod_deflate
+

The DeflateCompressionLevel directive specifies + what level of compression should be used, the higher the value, + the better the compression, but the more CPU time is required to + achieve this.

+

The value must between 1 (less compression) and 9 (more compression).

+ +
+
top
+

DeflateFilterNote Directive

+ + + + + + +
Description:Places the compression ratio in a note for logging
Syntax:DeflateFilterNote [type] notename
Context:server config, virtual host
Status:Extension
Module:mod_deflate
+

The DeflateFilterNote directive + specifies that a note about compression ratios should be attached + to the request. The name of the note is the value specified for + the directive. You can use that note for statistical purposes by + adding the value to your access log.

+ +

Example

DeflateFilterNote ratio
+
+LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
+CustomLog "logs/deflate_log" deflate
+
+ +

If you want to extract more accurate values from your logs, you + can use the type argument to specify the type of data + left as a note for logging. type can be one of:

+ +
+
Input
+
Store the byte count of the filter's input stream in the note.
+ +
Output
+
Store the byte count of the filter's output stream in the note.
+ +
Ratio
+
Store the compression ratio (output/input * 100) + in the note. This is the default, if the type argument + is omitted.
+
+ +

Thus you may log it this way:

+ +

Accurate Logging

DeflateFilterNote Input instream
+DeflateFilterNote Output outstream
+DeflateFilterNote Ratio ratio
+
+LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
+CustomLog "logs/deflate_log" deflate
+
+ +

See also

+ +
+
top
+

DeflateInflateLimitRequestBody Directive

+ + + + + + + + +
Description:Maximum size of inflated request bodies
Syntax:DeflateInflateLimitRequestBody value
Default:None, but LimitRequestBody applies after deflation
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_deflate
Compatibility:2.4.10 and later
+

The DeflateInflateLimitRequestBody directive + specifies the maximum size of an inflated request body. If it is unset, + LimitRequestBody is applied to the + inflated body.

+ +
+
top
+

DeflateInflateRatioBurst Directive

+ + + + + + + + +
Description:Maximum number of times the inflation ratio for request bodies + can be crossed
Syntax:DeflateInflateRatioBurst value
Default:DeflateInflateRatioBurst 3
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_deflate
Compatibility:2.4.10 and later
+

The DeflateInflateRatioBurst directive + specifies the maximum number of times the + DeflateInflateRatioLimit can + be crossed before terminating the request.

+ +
+
top
+

DeflateInflateRatioLimit Directive

+ + + + + + + + +
Description:Maximum inflation ratio for request bodies
Syntax:DeflateInflateRatioLimit value
Default:DeflateInflateRatioLimit 200
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_deflate
Compatibility:2.4.10 and later
+

The DeflateInflateRatioLimit directive + specifies the maximum ratio of deflated to inflated size of an + inflated request body. This ratio is checked as the body is + streamed in, and if crossed more than + DeflateInflateRatioBurst + times, the request will be terminated.

+ +
+
top
+

DeflateMemLevel Directive

+ + + + + + + +
Description:How much memory should be used by zlib for compression
Syntax:DeflateMemLevel value
Default:DeflateMemLevel 9
Context:server config, virtual host
Status:Extension
Module:mod_deflate
+

The DeflateMemLevel directive specifies + how much memory should be used by zlib for compression + (a value between 1 and 9).

+ +
+
top
+

DeflateWindowSize Directive

+ + + + + + + +
Description:Zlib compression window size
Syntax:DeflateWindowSize value
Default:DeflateWindowSize 15
Context:server config, virtual host
Status:Extension
Module:mod_deflate
+

The DeflateWindowSize directive specifies the + zlib compression window size (a value between 1 and 15). Generally, the + higher the window size, the higher can the compression ratio be expected.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_deflate.html.fr.utf8 b/docs/manual/mod/mod_deflate.html.fr.utf8 new file mode 100644 index 0000000..a291b28 --- /dev/null +++ b/docs/manual/mod/mod_deflate.html.fr.utf8 @@ -0,0 +1,473 @@ + + + + + +mod_deflate - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_deflate

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Comprime le contenu avant de le servir au +client
Statut:Extension
Identificateur de Module:deflate_module
Fichier Source:mod_deflate.c
+

Sommaire

+ +

Le module mod_deflate implémente le filtre de + sortie DEFLATE qui permet de comprimer la sortie de + votre serveur avant de l'envoyer au client sur le réseau.

+
+ +
top
+
+

Codages supportés

+

Le seul codage supporté est gzip afin d'assurer une complète + compatibilité avec les anciens navigateurs. Le codage deflate + n'est donc pas supporté ; voir à ce sujet la documentation de zlib pour une + explication détaillée. +

+
top
+
+

Exemples de configurations

+

Compression et TLS

+

Certaines applications web sont vulnérables aux attaques + visant le vol d'information lorsqu'une connexion TLS transmet + des données compressées par deflate. Pour plus de détails, + étudiez les attaques de la famille "BREACH".

+
+

Voici une configuration simple qui comprime les contenus à base + de texte courants.

+ +

Ne comprime que certains types de documents

AddOutputFilterByType DEFLATE text/html text/plain text/xml text/css text/javascript application/javascript
+
+ +
top
+
+

Activation de la compression

+ +

Compression et TLS

+

Certaines applications web sont vulnérables aux attaques pour + vol d'information lorsque la connexion TLS transmet des données + compressées par deflate. Pour plus d'informations, voir en + détails la famille d'attaques de type "BREACH".

+
+ +

Compression de la sortie

+

La compression est implémentée par le filtre DEFLATE. La + directive suivante active la compression des documents dans le + conteneur où elle est placée :

+ +
SetOutputFilter DEFLATE
+SetEnvIfNoCase Request_URI "\.(?:gif|jpe?g|png)$" no-gzip
+ + +

Si vous voulez limiter la compression à certains types MIME + particuliers, vous pouvez utiliser la directive AddOutputFilterByType. Voici un exemple + où la compression n'est activée que pour les fichiers html de la + documentation d'Apache :

+ +
<Directory "/your-server-root/manual">
+    AddOutputFilterByType DEFLATE text/html
+</Directory>
+ + +

Note

+ Le filtre DEFLATE est toujours inséré après les + filtres RESOURCE comme PHP ou SSI. Il n'affecte jamais les + sous-requêtes internes. +
+

Note

+ La variable d'environnement force-gzip, définie à + l'aide de la directive SetEnv, permet d'ignorer la + configuration de votre navigateur quant aux codages acceptés, et + d'envoyer sans condition une sortie comprimée. +
+ + +

Décompression de la sortie

+

Le module mod_deflate fournit aussi un filtre + permettant de décomprimer un corps de réponse comprimé par gzip. + Pour activer cette fonctionnalité, vous devez insérer le filtre + INFLATE dans la chaîne de filtrage en sortie via la + directive SetOutputFilter ou + AddOutputFilter, comme + dans l'exemple suivant :

+ +
<Location "/dav-area">
+    ProxyPass "http://example.com/"
+    SetOutputFilter INFLATE
+</Location>
+ + +

Dans cet exemple, les sorties comprimées par gzip en + provenance de example.com seront décomprimées afin de pouvoir + être éventuellement traitées par d'autres filtres. +

+ + +

Décompression de l'entrée

+

Le module mod_deflate fournit également un filtre + permettant de décomprimer un corps de requête comprimé par gzip. + Pour activer cette fonctionnalité, vous devez insérer le filtre + DEFLATE dans la chaîne de filtrage en entrée via la + directive SetInputFilter ou + AddInputFilter, comme + dans l'exemple suivant :

+ +
<Location "/dav-area">
+    SetInputFilter DEFLATE
+</Location>
+ + +

Désormais, si une requête contient un en-tête + Content-Encoding: gzip, son corps sera + automatiquement décomprimé. Peu de navigateurs sont actuellement + en mesure de comprimer les corps de requêtes. Cependant, + certaines applications spécialisées supportent les requêtes + comprimées, comme par exemple certains clients WebDAV.

+ +

Note à propos de l'en-tête + Content-Length

+

Si vous évaluez vous-même la taille du corps de requête, + ne faites pas confiance à l'en-tête + Content-Length! L'en-tête + Content-Length indique la longueur des données en provenance du + client, et non la quantité d'octets que représente le + flux de données décompressé.

+
+ +
top
+
+

Prise en compte des serveurs mandataires

+ +

Le module mod_deflate envoie un en-tête de + réponse HTTP Vary: Accept-Encoding pour avertir les + mandataires qu'une réponse enregistrée dans le cache ne doit être + envoyée qu'aux clients qui ont envoyé l'en-tête de requête + Accept-Encoding approprié. Ceci permet d'éviter l'envoi + d'un contenu comprimé à un client qui ne sera pas en mesure + de l'interpréter.

+ +

Si vous avez défini des exclusions spécifiques dépendant, par + exemple, de l'en-tête User-Agent, vous devez + ajouter manuellement des données à l'en-tête Vary afin + d'informer les mandataires des restrictions supplémentaires. Par + exemple, dans la configuration classique où l'addition du filtre + DEFLATE dépend du contenu de l'en-tête + User-Agent, vous devez spécifier :

+ +
Header append Vary User-Agent
+ + +

Si votre décision de comprimer le contenu dépend d'autres + informations que celles contenues dans les en-têtes de la requête + (par exemple la version HTTP), vous devez attribuer à l'en-tête + Vary la valeur *, ce qui permet d'empêcher + les mandataires compatibles de tout mettre en cache.

+ +

Exemple

Header set Vary *
+
+
top
+
+

Servir du contenu précompressé

+ +

Comme mod_deflate recompresse le contenu demandé à + chaque requête, il est possible de gagner en performances en précompressant + ce contenu, et en forçant mod_deflate à servir ce contenu + précompressé sans avoir à le recompresser à chaque requête. Pour ce faire, + utilisez une configuration du style :

+ +
<IfModule mod_headers.c>
+    # Servir des fichiers CSS et JS compressés avec gzip, s'ils existent, et
+    # si le client accepte gzip.
+    RewriteCond "%{HTTP:Accept-encoding}" "gzip"
+    RewriteCond "%{REQUEST_FILENAME}\.gz" -s
+    RewriteRule "^(.*)\.(css|js)"         "$1\.$2\.gz" [QSA]
+
+    # Servir des types de contenus corrects, et empêcher mod_deflate
+    # d'effectuer un double gzip.
+    RewriteRule "\.css\.gz$" "-" [T=text/css,E=no-gzip:1]
+    RewriteRule "\.js\.gz$"  "-" [T=text/javascript,E=no-gzip:1]
+
+
+    <FilesMatch "(\.js\.gz|\.css\.gz)$">
+      # Servir le type de codage correct.
+      Header append Content-Encoding gzip
+
+      # Force les mandataires à mettre en cache séparément les fichiers
+      # css/js gzippés & non gzippés.
+      Header append Vary Accept-Encoding
+    </FilesMatch>
+</IfModule>
+ + +
+
top
+

Directive DeflateBufferSize

+ + + + + + + +
Description:Taille du fragment que zlib devra comprimer en une seule +fois
Syntaxe:DeflateBufferSize valeur
Défaut:DeflateBufferSize 8096
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_deflate
+

La directive DeflateBufferSize permet de + spécifier la taille en octets du fragment que zlib devra comprimer + en une seule fois. Si la taille de la réponse compressée est supérieure à + celle spécifiée par cette directive, httpd passera à un mode d'encodage + fragmenté (l'en-tête HTTP Transfer-Encoding prend la valeur + Chunked), ceci ayant comme effet de bord de ne définir aucun + en-tête HTTP Content-Length. Il est important de connaître ce + comportement, particulièrement lorsque httpd travaille derrière des + mandataires inverses avec mise en cache, ou lorsque httpd est configuré pour + utiliser mod_cache et mod_cache_disk car + les réponses HTTP sans en-tête Content-Length peuvent ne pas + être mises en cache.

+ +
+
top
+

Directive DeflateCompressionLevel

+ + + + + + + +
Description:Le niveau de compression que nous appliquons à la +sortie
Syntaxe:DeflateCompressionLevel valeur
Défaut:La valeur par défaut de zlib
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_deflate
+

La directive DeflateCompressionLevel + permet de spécifier le niveau de compression à utiliser ; plus + grande est la valeur, meilleure sera la compression, mais plus grand + sera aussi le temps CPU nécessaire pour effectuer le + traitement.

+

La valeur doit être comprise entre 1 (compression minimale) et 9 + (compression maximale).

+ +
+
top
+

Directive DeflateFilterNote

+ + + + + + +
Description:Enregistre le taux de compression sous la forme d'une note +à des fins de journalisation
Syntaxe:DeflateFilterNote [type] nom de la note
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_deflate
+

La directive DeflateFilterNote permet de + spécifier qu'une note à propos du taux de compression doit être + attachée à la requête. Le nom de la note est passé sous la forme + d'un argument de la directive. Vous pouvez utiliser cette note à des + fins statistiques en enregistrant sa valeur dans votre journal des accès.

+ +

Exemple

      DeflateFilterNote ratio
+    
+      LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
+      CustomLog "logs/deflate_log" deflate
+
+ +

Pour extraire des informations plus précises de vos journaux, + vous pouvez utiliser l'argument type pour spécifier le + type de données de la note enregistrée dans le journal. + type peut prendre une des valeurs suivantes :

+ +
+
Input
+
Enregistre dans la note la taille en octets du flux en entrée + du filtre.
+ +
Output
+
Enregistre dans la note la taille en octets du flux en sortie + du filtre.
+ +
Ratio
+
Enregistre le taux de compression (sortie/entrée * + 100) dans la note. Il s'agit de la valeur par défaut si + l'argument type est omis.
+
+ +

Vous pouvez donc configurer votre journalisation de la manière + suivante :

+ +

Journalisation détaillée

DeflateFilterNote Input instream
+DeflateFilterNote Output outstream
+DeflateFilterNote Ratio ratio
+
+LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
+CustomLog "logs/deflate_log" deflate
+
+ +

Voir aussi

+ +
+
top
+

Directive DeflateInflateLimitRequestBody

+ + + + + + + + +
Description:Taille maximale des corps de requête décompressés
Syntaxe:DeflateInflateLimitRequestBody value
Défaut:Aucune limite, mais LimitRequestBody s'applique après la +compression
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_deflate
Compatibilité:Disponible à partir de la version 2.4.10 du serveur HTTP +Apache
+

La directive + DeflateInflateLimitRequestBody permet de + spécifier la taille maximale d'un corps de requête décompressé. Si + elle n'est pas définie, c'est la valeur de la directive LimitRequestBody qui s'applique au corps + de requête décompressé.

+ +
+
top
+

Directive DeflateInflateRatioBurst

+ + + + + + + + +
Description:Nombre maximal de fois que le ratio de décompression d'un +corps de requête peut être dépassé
Syntaxe:DeflateInflateRatioBurst value
Défaut:DeflateInflateRatioBurst 3
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_deflate
Compatibilité:Disponible à partir de la version 2.4.10 du serveur HTTP +Apache
+

La directive DeflateInflateRatioBurst permet de + spécifier le nombre maximal de fois que la valeur de la directive DeflateInflateRatioLimit peut être dépassé + avant l'arrêt du traitement de la requête.

+ +
+
top
+

Directive DeflateInflateRatioLimit

+ + + + + + + + +
Description:Ratio de décompression maximum pour les corps de requêtes
Syntaxe:DeflateInflateRatioLimit value
Défaut:DeflateInflateRatioLimit 200
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_deflate
Compatibilité:Disponible à partir de la version 2.4.10 du serveur HTTP +Apache
+

La directive DeflateInflateRatioLimit permet de + définir le ratio maximum entre la taille d'un corps de requête compressé et + sa taille décompressée. Ce ratio est vérifié au fur et à mesure de l'arrivée + du corps de requête, et s'il est dépassé plus de DeflateInflateRatioBurst fois, le + traitement de la requête est interrompu.

+ +
+
top
+

Directive DeflateMemLevel

+ + + + + + + +
Description:La quantité de mémoire utilisable par zlib pour la +compression
Syntaxe:DeflateMemLevel valeur
Défaut:DeflateMemLevel 9
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_deflate
+

La directive DeflateMemLevel permet de + spécifier la quantité de mémoire utilisable par zlib pour la + compression (une valeur comprise entre 1 et 9).

+ +
+
top
+

Directive DeflateWindowSize

+ + + + + + + +
Description:Taille de la fenêtre de compression zlib
Syntaxe:DeflateWindowSize valeur
Défaut:DeflateWindowSize 15
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_deflate
+

La directive DeflateWindowSize permet de + spécifier la fenêtre de compression zlib (une valeur comprise entre + 1 et 15). En général, plus grande sera la taille de la fenêtre, plus + grand sera le taux de compression auquel on pourra s'attendre.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_deflate.html.ja.utf8 b/docs/manual/mod/mod_deflate.html.ja.utf8 new file mode 100644 index 0000000..7a5e4c1 --- /dev/null +++ b/docs/manual/mod/mod_deflate.html.ja.utf8 @@ -0,0 +1,453 @@ + + + + + +mod_deflate - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_deflate

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:クライアントへ送られる前にコンテンツを圧縮する
ステータス:Extension
モジュール識別子:deflate_module
ソースファイル:mod_deflate.c
+

概要

+ +

mod_deflate モジュールは DEFLATE + 出力フィルタを提供します。これはサーバからの出力を、ネットワークを + 通してクライアントに送る前に圧縮することを可能にします。

+
+ +
top
+
+

サンプル設定

+

下にせっかちな人向けの簡単な設定例を示します。

+ +

数タイプのみ圧縮する

+ AddOutputFilterByType DEFLATE text/html text/plain text/xml +

+ +

以下の設定はコンテンツをより圧縮しますが、ずっと複雑な設定になります。 + 設定の隅々までよく理解しないで使わないでください。

+ +

画像以外全て圧縮する

+ <Location />
+ + # Insert filter
+ SetOutputFilter DEFLATE
+
+ # Netscape 4.x has some problems...
+ BrowserMatch ^Mozilla/4 gzip-only-text/html
+
+ # Netscape 4.06-4.08 have some more problems
+ BrowserMatch ^Mozilla/4\.0[678] no-gzip
+
+ # MSIE masquerades as Netscape, but it is fine
+ # BrowserMatch \bMSIE !no-gzip !gzip-only-text/html
+
+ # Don't compress images
+ SetEnvIfNoCase Request_URI \
+ + \.(?:gif|jpe?g|png)$ no-gzip dont-vary
+
+
+ # Make sure proxies don't deliver the wrong content
+ Header append Vary User-Agent env=!dont-vary
+
+ </Location> +

+ +
top
+
+

圧縮を有効にする

+ +

Output Compression

+

圧縮機能は DEFLATE フィルタ + により実装されています。以下のディレクティブはそのディレクティブのある + コンテナ中のドキュメントを圧縮するようにします:

+ +

+ SetOutputFilter DEFLATE +

+ +

よく使われているブラウザでは、すべてのコンテンツに対する + 圧縮を扱えるわけではありません。ですから、gzip-only-text/html + ノートを 1 にして、html ファイルに対してのみ + 圧縮が働くようにした方がよいかもしれません (以下参照) + この値を 1 以外の値に設定した場合は無視されます。

+ +

通常、特定のMIMEタイプについてのみ圧縮したいのであれば、 + AddOutputFilterByType + ディレクティブを使用します。次に Apache のドキュメントの html + ファイルのみの圧縮を有効にする例を示します。

+ +

+ <Directory "/your-server-root/manual">
+ + AddOutputFilterByType DEFLATE text/html
+
+ </Directory> +

+ +

全てのファイルタイプでの圧縮に問題を抱えているブラウザに対しては、 + BrowserMatch + ディレクティブを使用して、特定のブラウザに no-gzip + ノートをセットし、圧縮が行なわれないようにします。 + no-gzipgzip-only-text/html + を組み合わせることで上手く対処できます。 + この場合、前者が後者をオーバーライドします。 + 上記の設定例の抜粋を + 次に示しますのでご覧下さい。

+ +

+ BrowserMatch ^Mozilla/4 gzip-only-text/html
+ BrowserMatch ^Mozilla/4\.0[678] no-gzip
+ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html +

+ +

まず始めに User-Agent 文字列から Netscape Navigator + 4.x であるかどうかを調べます。これらのバージョンでは、 + text/html 以外のタイプの圧縮を扱うことができません。 + 4.06, 4.07, 4.08 は html ファイルの伸張にも問題を抱えています。 + ですからこれらに対しては、完全に deflate フィルタをオフにします。

+ +

3 番目の BrowserMatch + ディレクティブで、推測したユーザーエージェントを修正します。 + なぜなら Microsoft Internet Explorer も "Mozilla/4" と特定されますが、 + これらは実際には圧縮を扱うことができるからです。 + User-Agent ヘッダを "MSIE" + (\b は「単語の境界」を意味します) の追加文字で検査して、 + これ以前に設定した制限を再び解除します。

+ +

+ DEFLATE フィルタは必ず、PHP や SSI といった RESOURCE + フィルタの後になります。 + DEFLATE フィルタは内部的なサブリクエストを関知しません。 +
+

+ SetEnv で設定される + force-gzip 環境変数がありますが、これは + ブラウザの accept-encoding 設定を無視し、圧縮した出力をします。 +
+ + +

出力の伸長

+

mod_deflate モジュールは、gzip 圧縮されたレスポンス + 本文を inflate/uncompress するフィルタも提供しています。 + この機能を有効にするには、SetOutputFilter + や AddOutputFilter を使って、 + INFLATE フィルタを出力フィルタチェインに挿入します。 + 例えば次のようにします。

+ +

+ <Location /dav-area>
+ + ProxyPass http://example.com/
+ SetOutputFilter INFLATE
+
+ </Location> +

+ +

この例では、example.com からの gzip 圧縮された出力を伸長し、 + その他のフィルタがさらにその出力を処理できるようにします。 +

+ + +

入力の伸張

+

mod_deflate モジュールは、gzip + で圧縮されたリクエスト本体を伸張するフィルタも提供しています。 + この機能を有効にするには、SetInputFilter + か AddInputFilter を使用して、 + DEFLATE フィルタを入力フィルタチェインに組み込みます。 + 例えば次のようになります。

+ +

+ <Location /dav-area>
+ + SetInputFilter DEFLATE
+
+ </Location> +

+ +

この設定であれば、Content-Encoding: gzip + ヘッダを含むリクエストが来ると、本体は自動的に伸張されます。 + gzip リクエスト本体を送信するブラウザはあまりありません。 + しかし、例えば WebDAV + クライアントの幾つかなど、特別なアプリケーションでリクエストの + 圧縮を実際にサポートしているものもあります。

+ +

Content-Length に関する注意

+

リクエスト本体それ自体を評価する場合は、Content-Length + ヘッダを信用しないでください。Content-Length ヘッダは、 + クライアントから送信されるデータの長さを反映しているのであって、 + 伸張されたデータストリームのバイトカウントではありません

+
+ +
top
+
+

Proxy サーバでの扱い

+ +

mod_deflate モジュールは Vary: Accept-Encoding + HTTP 応答ヘッダを送信して、適切な Accept-Encoding + リクエストヘッダを送信するクライアントに対してのみ、 + プロクシサーバがキャッシュした応答を送信するように注意を喚起します。 + このようにして、圧縮を扱うことのできないクライアントに + 圧縮された内容が送られることのないようにします。

+ +

もし特別に何かに依存して除外したい場合、例えば User-Agent + ヘッダなどに依存している場合、手動で Vary ヘッダを設定して、 + 追加の制限についてプロクシサーバに注意を行なう必要があります。 + 例えば User-Agent に依存して DEFLATE + を追加する典型的な設定では、次のように追加することになります。

+ +

+ Header append Vary User-Agent +

+ +

リクエストヘッダ以外の情報 (例えば HTTP バージョン) + に依存して圧縮するかどうか決める場合、 + Vary ヘッダを * に設定する必要があります。 + このようにすると、仕様に準拠したプロクシはキャッシュを全く行なわなくなります。

+ +

+ Header set Vary * +

+
+
top
+

DeflateBufferSize ディレクティブ

+ + + + + + + +
説明:zlib が一度に圧縮する塊の大きさ
構文:DeflateBufferSize value
デフォルト:DeflateBufferSize 8096
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
+

DeflateBufferSize ディレクティブは + zlib が一度に圧縮する塊の大きさをバイト単位で指定します。

+ +
+
top
+

DeflateCompressionLevel ディレクティブ

+ + + + + + + + +
説明:出力に対して行なう圧縮の程度
構文:DeflateCompressionLevel value
デフォルト:Zlib のデフォルト
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
互換性:This directive is available since Apache 2.0.45
+

DeflateCompressionLevel ディレクティブは + 圧縮の程度を設定します。大きな値では、より圧縮が行なわれますが、 + CPU 資源を消費します。

+

値は 1 (低圧縮) から 9 (高圧縮) です。

+ +
+
top
+

DeflateFilterNote ディレクティブ

+ + + + + + + +
説明:ロギング用に圧縮比をメモに追加
構文:DeflateFilterNote [type] notename
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
互換性:type is available since Apache 2.0.45
+

DeflateFilterNote ディレクティブは + 圧縮比に関するメモがリクエストに付加されることを指定します。 + メモ (note) の名前はディレクティブに指定された値です。 + メモはアクセスログに + 値を記録し、統計を取る目的にも使えます。

+ +

+ DeflateFilterNote ratio
+
+ LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
+ CustomLog logs/deflate_log deflate +

+ +

ログからもっと精密な値を抽出したい場合は、type + 引数を使用して、データタイプをログのメモとして残すように指定できます。 + type は次のうちの一つです。

+ +
+
Input
+
フィルタの入力ストリームのバイトカウントをメモに保存する。
+ +
Output
+
フィルタの出力ストリームのバイトカウントをメモに保存する。
+ +
Ratio
+
圧縮率 (出力 / 入力 * 100) をメモに保存する。 + type 引数を省略した場合は、これがデフォルトとなります。
+
+ +

まとめると、次のようにログを取ることになるでしょう。

+ +

精密なログ採取

+ DeflateFilterNote Input instream
+ DeflateFilterNote Output outstream
+ DeflateFilterNote Ratio ratio
+
+ LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
+ CustomLog logs/deflate_log deflate +

+ +

参照

+ +
+
top
+

DeflateInflateLimitRequestBody ディレクティブ

+ + + + + + + + +
説明:Maximum size of inflated request bodies
構文:DeflateInflateLimitRequestBody value
デフォルト:None, but LimitRequestBody applies after deflation
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_deflate
互換性:2.4.10 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

DeflateInflateRatioBurst ディレクティブ

+ + + + + + + + +
説明:Maximum number of times the inflation ratio for request bodies + can be crossed
構文:DeflateInflateRatioBurst value
デフォルト:DeflateInflateRatioBurst 3
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_deflate
互換性:2.4.10 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

DeflateInflateRatioLimit ディレクティブ

+ + + + + + + + +
説明:Maximum inflation ratio for request bodies
構文:DeflateInflateRatioLimit value
デフォルト:DeflateInflateRatioLimit 200
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Extension
モジュール:mod_deflate
互換性:2.4.10 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

DeflateMemLevel ディレクティブ

+ + + + + + + +
説明:zlib が圧縮に使うメモリのレベルを指定
構文:DeflateMemLevel value
デフォルト:DeflateMemLevel 9
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
+

DeflateMemLevel ディレクティブは + zlib が圧縮に使うメモリのレベルを設定します (1 から 9 の間の値)。 + (訳注: 2 を底とする対数の値になります。 + 8 程度が良いでしょう。)

+ +
+
top
+

DeflateWindowSize ディレクティブ

+ + + + + + + +
説明:Zlib の圧縮用ウィンドウの大きさ
構文:DeflateWindowSize value
デフォルト:DeflateWindowSize 15
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
+

DeflateWindowSize ディレクティブは + zlib の圧縮用ウィンドウ (訳注: zlib で使用される履歴バッファ) + の大きさを指定します (1 から 15 の間の値)。 + 一般的に大きなウィンドウサイズを使用すると圧縮率が向上します。 + (訳注: 2 を底とする対数の値になります。 + 8 から 15 にするのが良いでしょう。)

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_deflate.html.ko.euc-kr b/docs/manual/mod/mod_deflate.html.ko.euc-kr new file mode 100644 index 0000000..5e6733c --- /dev/null +++ b/docs/manual/mod/mod_deflate.html.ko.euc-kr @@ -0,0 +1,439 @@ + + + + + +mod_deflate - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_deflate

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: Ŭ̾Ʈ Ѵ
:Extension
:deflate_module
ҽ:mod_deflate.c
+

+ +

mod_deflate Ʈ + Ŭ̾Ʈ ϴ DEFLATE ͸ + Ѵ.

+
+ +
top
+
+

ߺ

+

ߺ ̴.

+ +

Ϻ type

+ AddOutputFilterByType DEFLATE text/html text/plain text/xml +

+ +

Ʒ Ͽ ׷ ϴ. + ϶.

+ +

̹

+ <Location />
+ + # ͸ ߰Ѵ
+ SetOutputFilter DEFLATE
+
+ # Netscape 4.x ִ...
+ BrowserMatch ^Mozilla/4 gzip-only-text/html
+
+ # Netscape 4.06-4.08 ִ
+ BrowserMatch ^Mozilla/4\.0[678] no-gzip
+
+ # MSIE Netscape ڽ ˸,
+ # BrowserMatch \bMSIE !no-gzip !gzip-only-text/html
+
+ # : ġ 2.0.48 mod_setenvif ׶
+ # ǥ ʴ´. ϴ ȿ
+ # Ͽ Ѵ:
+ BrowserMatch \bMSI[E] !no-gzip !gzip-only-text/html
+
+ # ̹ ʴ´
+ SetEnvIfNoCase Request_URI \
+ + \.(?:gif|jpe?g|png)$ no-gzip dont-vary
+
+
+ # Ͻð ߸ ʵ Ѵ
+ Header append Vary User-Agent env=!dont-vary
+
+ </Location> +

+ +
top
+
+

ϱ

+ +

+

DEFLATE + Ѵ. þ þ ִ ġ + Ѵ:

+ +

+ SetOutputFilter DEFLATE +

+ +

ϸ ó ϴ ֱ⶧ + html ϸ ϱ (Ʒ ) + gzip-only-text/html 1 + 𸥴. ̸ 1 ƴ ϸ + Ѵ.

+ +

Ư MIME type Ϸ AddOutputFilterByType þ Ѵ. + html ϸ Ѵ:

+ +

+ <Directory "/your-server-root/manual">
+ + AddOutputFilterByType DEFLATE text/html
+
+ </Directory> +

+ +

ó ϴ Դ ʰ + BrowserMatch þ no-gzip + Ѵ. no-gzip + gzip-only-text/html ִ. + ڰ ڸ Ѵ. Ϻθ 캸:

+ +

+ BrowserMatch ^Mozilla/4 gzip-only-text/html
+ BrowserMatch ^Mozilla/4\.0[678] no-gzip
+ BrowserMatch \bMSIE !no-gzip !gzip-only-text/html +

+ +

User-Agent ڿ Netscape + Navigator 4.x ˻Ѵ. text/html + ƴ type ó Ѵ. 4.06, 4.07, 4.08 + html óϴ´뵵 ִ. ׷ 츮 + deflate ͸ ʴ´.

+ +

° BrowserMatch + þ Microsoft Internet Explorer ڽ "Mozilla/4" + ˸ û ó ֱ⶧ user agent + Ѵ. User-Agent "MSIE" + (\b "ܾ " Ѵ) ڿ ߰ϸ + տ Ǭ.

+ +

+ DEFLATE ʹ ׻ PHP SSI RESOURCE + ڿ . , û(subrequest) + ʴ´. +
+

+ SetEnv + force-gzip ȯ溯 ϸ + accept-encoding ϰ . +
+ + +

Ǯ

+

mod_deflate gzip + Ǫ ͵ Ѵ. Ϸ + SetOutputFilter AddOutputFilter Ͽ + ͼ INFLATE ͸ ߰Ѵ.

+ +

+ <Location /dav-area>
+ + ProxyPass http://example.com/
+ SetOutputFilter INFLATE
+
+ </Location> +

+ +

example.com gzip + Ǯ, ٸ Ͱ ó ֵ Ѵ. +

+ + +

Է Ǯ

+

mod_deflate gzip û + Ǫ ͵ Ѵ. Ϸ + SetInputFilter + AddInputFilter + Ͽ Էͼ DEFLATE ͸ + ߰Ѵ.

+ +

+ <Location /dav-area>
+ + SetInputFilter DEFLATE
+
+ </Location> +

+ +

û Content-Encoding: gzip ִٸ + ڵ Ǭ. gzip û ִ + 幰. ׷  WebDAV Ŭ̾Ʈ + Ư α׷ û Ѵ.

+ +

Content-Length

+

û 캻ٸ, Content-Length + ! Content-Length Ŭ̾Ʈ + , Ǭ Ʈ + ƴϴ.

+
+ +
top
+
+

Ͻ ٷ

+ +

mod_deflate Ͻð ڽ ij + Accept-Encoding û + Ŭ̾ƮԸ Vary: + Accept-Encoding HTTP ߰Ѵ. ׷ + Ŭ̾Ʈ + ʵ Ѵ.

+ +

, User-Agent  Ư + Ѵٸ, Ͻÿ ̷ ˷ֱ + Vary ߰ؾ Ѵ. , + User-Agent DEFLATE + ͸ ߰Ѵٸ Ѵ:

+ +

+ Header append Vary User-Agent +

+ +

û ٸ ( , HTTP ) + ΰ ȴٸ, Vary + * ؾ Ѵ. ׷ ǥ Ͻô + ij ʰ ȴ.

+ +

+ Header set Vary * +

+
+
top
+

DeflateBufferSize þ

+ + + + + + + +
:zlib ѹ ũ
:DeflateBufferSize value
⺻:DeflateBufferSize 8096
:ּ, ȣƮ
:Extension
:mod_deflate
+

DeflateBufferSize þ zlib + ѹ Ʈ Ѵ.

+ +
+
top
+

DeflateCompressionLevel þ

+ + + + + + + + +
: ϴ°
:DeflateCompressionLevel value
⺻:Zlib's default
:ּ, ȣƮ
:Extension
:mod_deflate
:ġ 2.0.45
+

DeflateCompressionLevel þ + Ѵ. Ŭ , + CPU Ѵ.

+

( ) 1 ( ) 9 Ѵ.

+ +
+
top
+

DeflateFilterNote þ

+ + + + + + + +
: α׿ Ѵ
:DeflateFilterNote [type] notename
:ּ, ȣƮ
:Extension
:mod_deflate
:type ġ 2.0.4
+

DeflateFilterNote þ û + α׿ ϴ ȣ Ѵ. ȣ ̸ þ + ̴. 踦 + α ȣ ִ.

+ +

+ DeflateFilterNote ratio
+
+ LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
+ CustomLog logs/deflate_log deflate +

+ +

α׿ Ȯ Ϸ type ƱԸƮ + ڷḦ Ѵ. type ϳ̴:

+ +
+
Input
+
Է½Ʈ Ʈ Ѵ.
+ +
Output
+
½Ʈ Ʈ Ѵ..
+ +
Ratio
+
(output/input * 100) Ѵ. + type ƱԸƮ ϸ ϴ ⺻̴.
+
+ +

׷ ̷ α׿ ִ:

+ +

α

+ DeflateFilterNote Input instream
+ DeflateFilterNote Output outstream
+ DeflateFilterNote Ratio ratio
+
+ LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
+ CustomLog logs/deflate_log deflate +

+ +

+ +
+
top
+

DeflateInflateLimitRequestBody þ

+ + + + + + + + +
:Maximum size of inflated request bodies
:DeflateInflateLimitRequestBody value
⺻:None, but LimitRequestBody applies after deflation
:ּ, ȣƮ, directory, .htaccess
:Extension
:mod_deflate
:2.4.10 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

DeflateInflateRatioBurst þ

+ + + + + + + + +
:Maximum number of times the inflation ratio for request bodies + can be crossed
:DeflateInflateRatioBurst value
⺻:DeflateInflateRatioBurst 3
:ּ, ȣƮ, directory, .htaccess
:Extension
:mod_deflate
:2.4.10 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

DeflateInflateRatioLimit þ

+ + + + + + + + +
:Maximum inflation ratio for request bodies
:DeflateInflateRatioLimit value
⺻:DeflateInflateRatioLimit 200
:ּ, ȣƮ, directory, .htaccess
:Extension
:mod_deflate
:2.4.10 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

DeflateMemLevel þ

+ + + + + + + +
:zlib Ҷ ϴ ޸𸮷
:DeflateMemLevel value
⺻:DeflateMemLevel 9
:ּ, ȣƮ
:Extension
:mod_deflate
+

DeflateMemLevel þ zlib + Ҷ 󸶸ŭ ޸𸮸 Ѵ. (1 9 + )

+ +
+
top
+

DeflateWindowSize þ

+ + + + + + + +
:Zlib window size
:DeflateWindowSize value
⺻:DeflateWindowSize 15
:ּ, ȣƮ
:Extension
:mod_deflate
+

DeflateWindowSize þ zlib + window size (1 15 ) Ѵ. Ϲ + window size Ŭ Ѵ.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dialup.html b/docs/manual/mod/mod_dialup.html new file mode 100644 index 0000000..f86313a --- /dev/null +++ b/docs/manual/mod/mod_dialup.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_dialup.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_dialup.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_dialup.html.en b/docs/manual/mod/mod_dialup.html.en new file mode 100644 index 0000000..5af2bec --- /dev/null +++ b/docs/manual/mod/mod_dialup.html.en @@ -0,0 +1,107 @@ + + + + + +mod_dialup - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_dialup

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Send static content at a bandwidth rate limit, defined by the various old modem standards
Status:Experimental
Module Identifier:dialup_module
Source File:mod_dialup.c
+

Summary

+ +

It is a module that sends static content at a bandwidth rate limit, defined +by the various old modem standards. So, you can browse your site with a 56k +V.92 modem, by adding something like this:

+ +
<Location "/mysite">
+    ModemStandard "V.92"
+</Location>
+ + +

Previously to do bandwidth rate limiting modules would have to block an entire +thread, for each client, and insert sleeps to slow the bandwidth down. +Using the new suspend feature, a handler can get callback N milliseconds in +the future, and it will be invoked by the Event MPM on a different thread, +once the timer hits. From there the handler can continue to send data to the client.

+
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

ModemStandard Directive

+ + + + + + +
Description:Modem standard to simulate
Syntax:ModemStandard V.21|V.26bis|V.32|V.34|V.92
Context:directory
Status:Experimental
Module:mod_dialup
+

Specify what modem standard you wish to simulate.

+ +
<Location "/mysite">
+    ModemStandard "V.26bis"
+</Location>
+ + + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dialup.html.fr.utf8 b/docs/manual/mod/mod_dialup.html.fr.utf8 new file mode 100644 index 0000000..70b3a86 --- /dev/null +++ b/docs/manual/mod/mod_dialup.html.fr.utf8 @@ -0,0 +1,113 @@ + + + + + +mod_dialup - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_dialup

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Envoie le contenu statique avec une bande passante limitée +définie par les différents standards des anciens modems.
Statut:Expérimental
Identificateur de Module:dialup_module
Fichier Source:mod_dialup.c
+

Sommaire

+ +

Il s'agit d'un module qui envoie le contenu statique avec une bande +passante limitée définie par les différents standards des anciens +modems. Ainsi, il est possible de naviguer sur votre site avec un modem +56k V.92 en positionnant une configuration de ce type :

+ +
<Location "/mysite">
+    ModemStandard "V.92"
+</Location>
+ + +

Auparavant, pour faire des modules de limitation de bande passante, +il fallait monopoliser un thread, pour chaque client, et insérer des +temporisations pour diminuer la bande passante. Grâce à cette nouvelle +fonctionnalité, un gestionnaire peut recevoir les réponses à ses +callbacks après N millisecondes, et il sera invoqué par le module MPM +Event dans un thread différent à la fin du délai indiqué. À partir de ce +moment, le gestionnaire peut continuer à envoyer des données au +client.

+
+ + +
top
+

Directive ModemStandard

+ + + + + + +
Description:Standard de modem à simuler
Syntaxe:ModemStandard V.21|V.26bis|V.32|V.34|V.92
Contexte:répertoire
Statut:Expérimental
Module:mod_dialup
+

Cette directive permet de spécifier le standard de modem que vous +souhaitez simuler.

+ +
<Location "/mysite">
+    ModemStandard "V.26bis"
+</Location>
+ + + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dir.html b/docs/manual/mod/mod_dir.html new file mode 100644 index 0000000..72bd235 --- /dev/null +++ b/docs/manual/mod/mod_dir.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_dir.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_dir.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_dir.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_dir.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_dir.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_dir.html.en b/docs/manual/mod/mod_dir.html.en new file mode 100644 index 0000000..f3f53f9 --- /dev/null +++ b/docs/manual/mod/mod_dir.html.en @@ -0,0 +1,349 @@ + + + + + +mod_dir - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_dir

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Provides for "trailing slash" redirects and + serving directory index files
Status:Base
Module Identifier:dir_module
Source File:mod_dir.c
+

Summary

+ +

The index of a directory can come from one of two sources:

+ +
    +
  • A file written by the user, typically called + index.html. The DirectoryIndex directive sets the + name of this file. This is controlled by + mod_dir.
  • + +
  • Otherwise, a listing generated by the server. This is + provided by mod_autoindex.
  • +
+

The two functions are separated so that you can completely + remove (or replace) automatic index generation should you want + to.

+ +

A "trailing slash" redirect is issued when the server + receives a request for a URL + http://servername/foo/dirname where + dirname is a directory. Directories require a + trailing slash, so mod_dir issues a redirect to + http://servername/foo/dirname/.

+
+ + +
top
+

DirectoryCheckHandler Directive

+ + + + + + + + + +
Description:Toggle how this module responds when another handler is configured
Syntax:DirectoryCheckHandler On|Off
Default:DirectoryCheckHandler Off
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_dir
Compatibility:Available in 2.4.8 and later. Releases prior to 2.4 implicitly +act as if "DirectoryCheckHandler ON" was specified.
+

The DirectoryCheckHandler directive determines + whether mod_dir should check for directory indexes or + add trailing slashes when some other handler has been configured for + the current URL. Handlers can be set by directives such as + SetHandler or by other modules, + such as mod_rewrite during per-directory substitutions. +

+ +

In releases prior to 2.4, this module did not take any action if any + other handler was configured for a URL. This allows directory indexes to + be served even when a SetHandler directive is + specified for an entire directory, but it can also result in some conflicts + with modules such as mod_rewrite.

+ +
+
top
+

DirectoryIndex Directive

+ + + + + + + + +
Description:List of resources to look for when the client requests +a directory
Syntax:DirectoryIndex + disabled | local-url [local-url] ...
Default:DirectoryIndex index.html
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_dir
+

The DirectoryIndex directive sets the + list of resources to look for, when the client requests an index + of the directory by specifying a / at the end of the directory + name. Local-url is the (%-encoded) URL of a document on + the server relative to the requested directory; it is usually the + name of a file in the directory. Several URLs may be given, in + which case the server will return the first one that it finds. If + none of the resources exist and the Indexes option is + set, the server will generate its own listing of the + directory.

+ +

Example

DirectoryIndex index.html
+
+ +

then a request for http://example.com/docs/ would + return http://example.com/docs/index.html if it + exists, or would list the directory if it did not.

+ +

Note that the documents do not need to be relative to the + directory;

+ +
DirectoryIndex index.html index.txt  /cgi-bin/index.pl
+ + +

would cause the CGI script /cgi-bin/index.pl to be + executed if neither index.html or index.txt + existed in a directory.

+ +

A single argument of "disabled" prevents mod_dir from + searching for an index. An argument of "disabled" will be interpreted + literally if it has any arguments before or after it, even if they are "disabled" + as well.

+ +

Note: Multiple DirectoryIndex + directives within the same context will add + to the list of resources to look for rather than replace: +

+
# Example A: Set index.html as an index page, then add index.php to that list as well.
+<Directory "/foo">
+    DirectoryIndex index.html
+    DirectoryIndex index.php
+</Directory>
+
+# Example B: This is identical to example A, except it's done with a single directive.
+<Directory "/foo">
+    DirectoryIndex index.html index.php
+</Directory>
+
+# Example C: To replace the list, you must explicitly reset it first:
+# In this example, only index.php will remain as an index resource.
+<Directory "/foo">
+    DirectoryIndex index.html
+    DirectoryIndex disabled
+    DirectoryIndex index.php
+</Directory>
+ + + +
+
top
+

DirectoryIndexRedirect Directive

+ + + + + + + + + +
Description:Configures an external redirect for directory indexes. +
Syntax:DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code +
Default:DirectoryIndexRedirect off
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_dir
Compatibility:Available in version 2.3.14 and later
+

By default, the DirectoryIndex is selected + and returned transparently to the client. DirectoryIndexRedirect causes an external redirect + to instead be issued.

+ +

The argument can be:

+
    +
  • on: issues a 302 redirection to the index resource.
  • +
  • off: does not issue a redirection. This is the legacy behaviour of mod_dir.
  • +
  • permanent: issues a 301 (permanent) redirection to the index resource.
  • +
  • temp: this has the same effect as on
  • +
  • seeother: issues a 303 redirection (also known as "See Other") to the index resource.
  • +
  • 3xx-code: issues a redirection marked by the chosen 3xx code.
  • +
+ + +

Example

DirectoryIndexRedirect on
+
+ +

A request for http://example.com/docs/ would + return a temporary redirect to http://example.com/docs/index.html + if it exists.

+ + +
+
top
+

DirectorySlash Directive

+ + + + + + + + +
Description:Toggle trailing slash redirects on or off
Syntax:DirectorySlash On|Off
Default:DirectorySlash On
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_dir
+

The DirectorySlash directive determines whether + mod_dir should fixup URLs pointing to a directory or + not.

+ +

Typically if a user requests a resource without a trailing slash, which + points to a directory, mod_dir redirects him to the same + resource, but with trailing slash for some good reasons:

+ +
    +
  • The user is finally requesting the canonical URL of the resource
  • +
  • mod_autoindex works correctly. Since it doesn't emit + the path in the link, it would point to the wrong path.
  • +
  • DirectoryIndex will be evaluated + only for directories requested with trailing slash.
  • +
  • Relative URL references inside html pages will work correctly.
  • +
+ +

If you don't want this effect and the reasons above don't + apply to you, you can turn off the redirect as shown below. However, + be aware that there are possible security implications to doing + this.

+ +
# see security warning below!
+<Location "/some/path">
+    DirectorySlash Off
+    SetHandler some-handler
+</Location>
+ + +

Security Warning

+

Turning off the trailing slash redirect may result in an information + disclosure. Consider a situation where mod_autoindex is + active (Options +Indexes) and DirectoryIndex is set to a valid resource (say, + index.html) and there's no other special handler defined for + that URL. In this case a request with a trailing slash would show the + index.html file. But a request without trailing slash + would list the directory contents.

+
+

Also note that some browsers may erroneously change POST requests into GET + (thus discarding POST data) when a redirect is issued.

+ +
+
top
+

FallbackResource Directive

+ + + + + + + + + +
Description:Define a default URL for requests that don't map to a file
Syntax:FallbackResource disabled | local-url
Default:disabled - httpd will return 404 (Not Found)
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_dir
Compatibility:The disabled argument is available in version 2.4.4 and +later
+

Use this to set a handler for any URL that doesn't map to anything + in your filesystem, and would otherwise return HTTP 404 (Not Found). + For example

+
FallbackResource /not-404.php
+ +

will cause requests for non-existent files to be handled by + not-404.php, while requests for files that exist + are unaffected.

+

It is frequently desirable to have a single file or resource + handle all requests to a particular directory, except those requests + that correspond to an existing file or script. This is often + referred to as a 'front controller.'

+

In earlier versions of httpd, this effect typically required + mod_rewrite, and the use of the -f and + -d tests for file and directory existence. This now + requires only one line of configuration.

+
FallbackResource /index.php
+ +

Existing files, such as images, css files, and so on, will be + served normally.

+

Use the disabled argument to disable that feature + if inheritance from a parent directory is not desired.

+

In a sub-URI, such as http://example.com/blog/ this + sub-URI has to be supplied as local-url:

+
<Directory "/web/example.com/htdocs/blog">
+    FallbackResource /blog/index.php
+</Directory>
+<Directory "/web/example.com/htdocs/blog/images">
+    FallbackResource disabled
+</Directory>
+ +

A fallback handler (in the above case, /blog/index.php) + can access the original requested URL via the server variable + REQUEST_URI. For example, to access this variable in PHP, + use $_SERVER['REQUEST_URI'].

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dir.html.fr.utf8 b/docs/manual/mod/mod_dir.html.fr.utf8 new file mode 100644 index 0000000..a51ffa2 --- /dev/null +++ b/docs/manual/mod/mod_dir.html.fr.utf8 @@ -0,0 +1,382 @@ + + + + + +mod_dir - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_dir

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Permet la redirection des adresses se terminant par un +répertoire sans slash de fin et la mise à disposition des fichiers index +de répertoire
Statut:Base
Identificateur de Module:dir_module
Fichier Source:mod_dir.c
+

Sommaire

+ +

L'index d'un répertoire peut provenir de deux sources :

+ +
    +
  • Un fichier écrit par l'utilisateur, dont le nom, en général + appelé index.html, peut être défini à l'aide de la + directive DirectoryIndex + fournie par le module mod_dir.
  • + +
  • Un listing généré par le serveur, par l'intermédiaire du + module mod_autoindex.
  • +
+

Les deux fonctions sont bien distinctes, si bien que vous pouvez + supprimer (ou remplacer) la génération automatique d'index, si vous + le souhaitez.

+ +

Une redirection "slash de fin" est effectuée lorsque le serveur + reçoit une requête pour une URL du style + http://nom-serveur/foo/nom-repnom-rep + est le nom d'un répertoire. Comme les répertoires nécessitent un slash de + fin, mod_dir effectue une redirection vers + http://nom-serveur/foo/nom-rep/.

+
+ + +
top
+

Directive DirectoryCheckHandler

+ + + + + + + + + +
Description:Définit la réponse de ce module lorsqu'un autre +gestionnaire est utilisé
Syntaxe:DirectoryCheckHandler On|Off
Défaut:DirectoryCheckHandler Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_dir
Compatibilité:Disponible depuis la version 2.4.8 du serveur HTTP +Apache. Les versions antérieures à 2.4 se comportaient implicitement +comme si "DirectoryCheckHandler ON" avait été spécifié.
+

La directive DirectoryCheckHandler permet + de faire en sorte que mod_dir recherche un index + de répertoire ou ajoute des slashes de fin lorsqu'un autre + gestionnaire à été défini pour l'URL considérée. Les gestionnaires + peuvent être définis à via des directives telles que + SetHandler ou par d'autres + modules tels que mod_rewrite au cours des + substitutions de niveau répertoire.

+ +

Dans les versions antérieures à 2.4, ce module ne modifiait pas son + comportement si un autre gestionnaire avait été défini pour l'URL + considérée. Ceci permettait de servir des index de répertoires même si une + directive SetHandler avait été définie pour un + répertoire entier, mais pouvait aussi être à l'origine de conflits avec + d'autres modules comme mod_rewrite.

+ +
+
top
+

Directive DirectoryIndex

+ + + + + + + + +
Description:Liste des fichiers ressources à rechercher lorsque le +client envoie une requête pour un répertoire
Syntaxe:DirectoryIndex + disabled | url locale [url locale] ...
Défaut:DirectoryIndex index.html
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_dir
+

La directive DirectoryIndex permet de + définir une liste de fichiers ressources à rechercher lorsqu'un + client envoie une requête pour l'index d'un répertoire, en ajoutant + un '/' à la fin du nom de ce dernier. url locale est + l'URL (codée avec caractères '%') d'un document du serveur, relative + au répertoire faisant l'objet de la requête ; il s'agit en général + du nom d'un fichier situé dans le répertoire. Si plusieurs URLs sont + fournies, le serveur renverra la première d'entre elles qui + correspond à une ressource existante. Si aucune ressource ne + correspond à la liste des URLs spécifiées, et si l'option + Indexes est définie, le serveur générera son propre + listing du répertoire.

+ +

Exemple

DirectoryIndex index.html
+
+ +

Avec cette configuration, une requête pour l'URL + http://example.com/docs/ renverrait au client la + ressource http://example.com/docs/index.html si elle + existe, ou provoquerait la génération du listing du répertoire si la + ressource n'existe pas.

+ +

Notez qu'il n'est pas nécessaire que les documents soient + relatifs au répertoire ;

+ +
DirectoryIndex index.html index.txt  /cgi-bin/index.pl
+ + +

provoquerait l'exécution du script CGI + /cgi-bin/index.pl si aucun des fichiers + index.html ou index.txt n'existe dans le + répertoire considéré.

+ +

La spécification du seul argument "disabled" empêche + mod_dir de rechercher un index. Un argument + "disabled" sera interprété de manière littérale si d'autres + arguments sont présents avant ou après lui, même s'ils sont + eux-mêmes des arguments "disabled".

+ +

Note: Positionner plusieurs directives DirectoryIndex + au coeur du même context complète la liste des ressources et ne l'écrase pas : +

+
# Exemple A: Positionner index.html en page d'index, puis ajouter index.php.
+<Directory "/foo">
+    DirectoryIndex index.html
+    DirectoryIndex index.php
+</Directory>
+
+# Exemple B: La même chose que l'exemple A, mais réalisé au moyen d'une seule directive.
+<Directory "/foo">
+    DirectoryIndex index.html index.php
+</Directory>
+
+# Exemple C: Pour remplacer la liste des ressources, il faut d'abord la vider :
+# Ici, seul index.php restera référencé comme ressource d'index.
+<Directory "/foo">
+    DirectoryIndex index.html
+    DirectoryIndex disabled
+    DirectoryIndex index.php
+</Directory>
+ + + +
+
top
+

Directive DirectoryIndexRedirect

+ + + + + + + + + +
Description:Définit une redirection externe pour les index de +répertoires. +
Syntaxe:DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code +
Défaut:DirectoryIndexRedirect off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_dir
Compatibilité:Disponible depuis la version 2.3.14
+

Par défaut, c'est la page définie par la directive + DirectoryIndex qui est sélectionnée et + renvoyée de manière transparente au client. La directive + DirectoryIndexRedirect permet de rediriger le + client via une redirection de type 3xx.

+ +

Les arguments acceptés sont :

+
    +
  • on : envoie une redirection 302 vers l'index choisi.
  • +
  • off : n'envoie aucune redirection. Il s'agit du comportement historique de mod_dir.
  • +
  • permanent : envoie une redirection 301 (permanent) vers l'index choisi.
  • +
  • temp : ceci est équivalent à on
  • +
  • seeother : envoie une redirection 303 (également appelée "See Other") vers l'index choisi.
  • +
  • 3xx-code : envoie une redirection accompagnée du code 3xx choisi.
  • +
+ + + +

Exemple

DirectoryIndexRedirect on
+
+ +

Une requête pour http://example.com/docs/ se + solderait par une redirection temporaire vers + http://example.com/docs/index.html si cette ressource + existe.

+ + +
+
top
+

Directive DirectorySlash

+ + + + + + + + +
Description:Activation/Désactivation de la redirection "slash de +fin"
Syntaxe:DirectorySlash On|Off
Défaut:DirectorySlash On
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_dir
+

La directive DirectorySlash permet de + déterminer si mod_dir doit corriger ou non les URLs + pointant vers un répertoire.

+ +

En général, si un utilisateur envoie une requête pour une + ressource sans slash de fin, cette ressource représentant un + répertoire, mod_dir le redirige vers la même + ressource, mais en ajoutant un slash de fin, et ceci pour + plusieurs bonnes raisons :

+ +
    +
  • La requête de l'utilisateur contiendra finalement l'URL + canonique de la ressource
  • +
  • mod_autoindex fonctionnera correctement. Comme + il n'indique pas le chemin dans le lien, le chemin de l'URL serait + incorrect.
  • +
  • La directive DirectoryIndex n'est évaluée + que pour les répertoires se terminant par un slash.
  • +
  • Les références à des URLs relatives dans les pages html + fonctionneront alors correctement.
  • +
+ +

Si vous ne souhaitez pas voir ces effets, et si + les raisons évoquées ci-dessus ne s'appliquent pas à vous, vous + pouvez désactiver la redirection comme indiqué ci-dessous. + Gardez cependant à l'esprit que ceci peut avoir des répercutions en + matière de sécurité.

+ +
# voir l'avertissement de sécurité ci-dessous !
+<Location "/some/path">
+    DirectorySlash Off
+    SetHandler some-handler
+</Location>
+ + +

Avertissement de sécurité

+

La désactivation de la redirection "slash de fin" peut entraîner + la divulgation d'informations. Considérons la situation où + mod_autoindex est actif (Options + +Indexes), où la directive DirectoryIndex a pour valeur une ressource valide (par + exemple index.html), et où aucun gestionnaire + particulier n'a été défini pour cette URL. Dans ce cas, une requête + avec slash de fin afficherait le contenu du fichier + index.html ; par contre, une requête sans slash + de fin afficherait un listing du contenu du + répertoire.

+
+

Notez aussi que certains navigateurs peuvent modifier par erreur + des requêtes POST en requêtes GET lors d'une redirection, les + données POST étant alors perdues.

+ +
+
top
+

Directive FallbackResource

+ + + + + + + + + +
Description:Définit une URL par défaut pour les requêtes qui ne ciblent +aucun fichier
Syntaxe:FallbackResource disabled | url-locale
Défaut:disabled - httpd renvoie un code d'erreur 404 (Not Found)
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_dir
Compatibilité:L'argument disabled est disponible à partir +de la version 2.4.4 du serveur HTTP Apache.
+

Cette directive permet de définir un traitement pour toute URL + qui ne correspond à aucune ressource de votre système de fichiers, + et qui provoquerait sans cela l'envoi d'un code d'erreur HTTP 404 + (Not Found). + Par exemple

+
FallbackResource /not-404.php
+ +

fait en sorte que les requêtes ne correspondant à aucun fichier + soient traitées par non-404.php, sans affecter les + requêtes pour des fichiers existants.

+

Il est souvent souhaitable qu'un seul fichier ou ressource traite + toutes les requêtes à destination d'un répertoire + particulier, sauf pour les requêtes qui correspondent à un fichier + ou script existant. On y fait souvent référence sous le terme + 'contrôleur frontal'.

+

Dans les versions plus anciennes de httpd, cet effet nécessitait + en général mod_rewrite, et l'utilisation des tests + conditionnels -f et -d pour vérifier + l'existence des fichiers et répertoires. Maintenant, une seule ligne + de configuration est nécessaire.

+
FallbackResource /index.php
+ +

Les fichiers existants comme des images, des fichiers css, etc... + seront traités normalement.

+

L'argument disabled permet de désactiver cette + fonctionnalité dans le cas où l'héritage d'un répertoire parent + n'est pas souhaité.

+

Pour un URI intermédiaire tel que + http://example.com/blog/, cet URI intermédiaire doit être + spécifié en tant que url-locale :

+
<Directory "/web/example.com/htdocs/blog">
+    FallbackResource /blog/index.php
+</Directory>
+<Directory "/web/example.com/htdocs/blog/images">
+    FallbackResource disabled
+</Directory>
+ +

Un gestionnaire de ressource par défaut (dans l'exemple ci-dessus + /blog/index.php) peut accéder à l'URL de la requête originale + via la variable de serveur REQUEST_URI. Pour accéder à cette + variable en PHP, par exemple, utilisez $_SERVER['REQUEST_URI'].

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dir.html.ja.utf8 b/docs/manual/mod/mod_dir.html.ja.utf8 new file mode 100644 index 0000000..1b3075f --- /dev/null +++ b/docs/manual/mod/mod_dir.html.ja.utf8 @@ -0,0 +1,261 @@ + + + + + +mod_dir - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_dir

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:「最後のスラッシュ」のリダイレクトと、ディレクトリの +インデックスファイルを扱う機能を提供する
ステータス:Base
モジュール識別子:dir_module
ソースファイル:mod_dir.c
+

概要

+ +

ディレクトリインデックスは、次の二つのうちどちらかが利用されます:

+ +
    +
  • 一つ目は、ユーザが作成したファイルを用いるもので、通常 + index.html というファイル名を使います。このファイル名は、 + DirectoryIndex ディレクティブで + 指定することができます。この機能は mod_dir + モジュールで提供されます。
  • + +
  • もう一つの方法は、 + サーバによって自動的に生成されるディレクトリリストを用いる場合です。 + この機能は、mod_autoindex + モジュールにより提供されます。
  • +
+ +

自動的なインデックス生成機能を削除 (もしくは交換) + できるように、この二つの機能は分離されています。

+ +

なお http://servername/foo/dirname という URL + へのリクエストがあった際に、dirname + というディレクトリがあれば、「最後にスラッシュをつけた形」の URL + へのリダイレクトを送出します。 + ディレクトリへのアクセスはスラッシュで終わっている必要があり、 + mod_dir は、http://servername/foo/dirname/ + へのリダイレクトを送出することになります。

+
+ + +
top
+

DirectoryCheckHandler ディレクティブ

+ + + + + + + + + +
説明:Toggle how this module responds when another handler is configured
構文:DirectoryCheckHandler On|Off
デフォルト:DirectoryCheckHandler Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_dir
互換性:Available in 2.4.8 and later. Releases prior to 2.4 implicitly +act as if "DirectoryCheckHandler ON" was specified.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

DirectoryIndex ディレクティブ

+ + + + + + + + +
説明:クライアントがディレクトリをリクエストしたときに調べる +リソースのリスト
構文:DirectoryIndex + local-url [local-url] ...
デフォルト:DirectoryIndex index.html
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_dir
+

+ クライアントが、ディレクトリ名の最後に「/」 + を指定してディレクトリインデックスを要求する場合に探すリソースのリストを + DirectoryIndex ディレクティブで設定します。 + Local-url + は、リクエストされたディレクトリに対応する、サーバ上のドキュメントの + (% エンコードされた) URL で、普通はディレクトリ中のファイルの名前です。 + 複数の URL が設定された場合には、最初に見つかったものを返します。 + それらが見つからず、Indexes + オプションがセットされている場合、ディレクトリのリストを生成します。 +

+ +

+ DirectoryIndex index.html +

+ +

http://myserver/docs/ へのアクセスがあり、 + http://myserver/docs/index.html + が存在すれば、この URL が返されます。 + もし存在しなければ、ディレクトリのリストが返されます。

+ +

注: ドキュメントが同じディレクトリ内に存在するは必要ありません。 +

+ +

+ DirectoryIndex index.html index.txt /cgi-bin/index.pl +

+ +

とした場合、index.htmlindex.txt + のどちらもディレクトリ内に存在しない場合、CGI スクリプト + /cgi-bin/index.pl が実行されます。

+ +
+
top
+

DirectoryIndexRedirect ディレクティブ

+ + + + + + + + + +
説明:Configures an external redirect for directory indexes. +
構文:DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code +
デフォルト:DirectoryIndexRedirect off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_dir
互換性:Available in version 2.3.14 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

DirectorySlash ディレクティブ

+ + + + + + + + + +
説明:パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる
構文:DirectorySlash On|Off
デフォルト:DirectorySlash On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_dir
互換性:2.0.51 以降
+

要求のあった URL がディレクトリを指すかどうかを、 + mod_dir が調整するべきかどうかを + DirectorySlash + ディレクティブで設定します。

+ +

典型的には、ユーザが末尾のスラッシュ無しでリソースへのリクエストを発行し、 + そして、そのリソースがディレクトリを指していた場合、mod_dir + は、末尾にスラッシュを付加した上で同じリソースにリダイレクトさせます。 + この挙動には幾つか理由があります:

+ +
    +
  • ユーザは、最終的にはリソースの別名 URL をリクエストすることになる。
  • +
  • mod_autoindex が期待通りに動く。mod_autoindex + の生成するリンクはパスを出力しませんので、スラッシュがない場合は間違ったパスを + 指してしまうことになります。
  • +
  • DirectoryIndex は、 + 末尾にスラッシュがついているリクエストについてのみ評価される。
  • +
  • HTML ページの相対 URL 参照が正しく動作する。
  • +
+ +

とはいえ、もしこういった効果を望まない、かつ、 + 上記のような理由が当てはまらない場合は、リダイレクトを次のようにしてオフにできます:

+ +

+ # see security warning below!
+ <Location /some/path>
+ + DirectorySlash Off
+ SetHandler some-handler
+
+ </Location> +

+ +

セキュリティ警告

+

末尾のスラッシュでのリダイレクトをオフにすると、結果的に情報漏洩を + 招くことになるかもしれません。 + mod_autoindex が有効 (Options +Indexes) で、 + DirectoryIndex が有効なリソース (例えば + index.html) を指していて、また、要求のあった URL に特別な + ハンドラが設定されていない場合を考えてみてください。 + この場合末尾にスラッシュのついているリクエストに対しては index.html + ファイルが返されます。しかしスラッシュのないリクエストに対しては、 + ディレクトリの内容一覧を返してしまいます。

+
+ +
+
top
+

FallbackResource ディレクティブ

+ + + + + + +
説明:Define a default URL for requests that don't map to a file
構文:
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Base
モジュール:mod_dir

Documentation not yet translated. Please see English version of document.

+
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dir.html.ko.euc-kr b/docs/manual/mod/mod_dir.html.ko.euc-kr new file mode 100644 index 0000000..de36ec0 --- /dev/null +++ b/docs/manual/mod/mod_dir.html.ko.euc-kr @@ -0,0 +1,246 @@ + + + + + +mod_dir - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_dir

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:" " ̷ ϰ 丮 +index Ѵ
:Base
:dir_module
ҽ:mod_dir.c
+

+ +

丮 index Ѱ ȴ:

+ + +

Ѵٸ ڵ index + (Ȥ ü) ִ.

+ +

dirname 丮 URL + http://servername/foo/dirname û + " " ̷ . 丮 + ʿϴ. ׷ mod_dir + http://servername/foo/dirname/ ̷ + .

+
+ + +
top
+

DirectoryCheckHandler þ

+ + + + + + + + + +
:Toggle how this module responds when another handler is configured
:DirectoryCheckHandler On|Off
⺻:DirectoryCheckHandler Off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_dir
:Available in 2.4.8 and later. Releases prior to 2.4 implicitly +act as if "DirectoryCheckHandler ON" was specified.

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

DirectoryIndex þ

+ + + + + + + + +
:Ŭ̾Ʈ 丮 ûҶ ãƺ ڿ
:DirectoryIndex + local-url [local-url] ...
⺻:DirectoryIndex index.html
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_dir
+

DirectoryIndex þ Ŭ̾Ʈ + 丮 / ٿ 丮 index ûҶ ãƺ + ڿ Ѵ. Local-url û 丮 + (% ڵ) URL̴. 丮 + ִ ϸ̴. URL ְ, + ù° ã . ڿ ã + Indexes ɼ Ͽٸ 丮 + .

+ +

+ DirectoryIndex index.html +

+ +

http://myserver/docs/ ûҶ + http://myserver/docs/index.html ̸ + , ٸ 丮 .

+ +

ݵ 丮 ʿ .

+ +

+ DirectoryIndex index.html index.txt /cgi-bin/index.pl +

+ +

index.html̳ + index.txt CGI ũƮ + /cgi-bin/index.pl Ѵ.

+ +
+
top
+

DirectoryIndexRedirect þ

+ + + + + + + + + +
:Configures an external redirect for directory indexes. +
:DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code +
⺻:DirectoryIndexRedirect off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_dir
:Available in version 2.3.14 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

DirectorySlash þ

+ + + + + + + + + +
: ̷ Ű
:DirectorySlash On|Off
⺻:DirectorySlash On
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_dir
:ġ 2.0.51 ĺ
+

DirectorySlash þ + mod_dir 丮 Ű URL + θ Ѵ.

+ +

ڰ 丮 شϴ ڿ + ûϸ, mod_dir + ڸ ڿ + ̷Ѵ.

+ + + +

׷ ʰ + ſ ˸ ʴٸ ̷ + ִ.

+ +

+ # Ʒ !
+ <Location /some/path>
+ + DirectorySlash Off
+ SetHandler some-handler
+
+ </Location> +

+ +

+

̷ ִ. + (Options +Indexes) mod_autoindex + ϰ DirectoryIndex + (index.html ) ȿ ڿ Ͽ + ش URL ٸ Ư ڵ鷯 Ȳ غ. + ִ û index.html + ش. ׷ û + 丮 ش.

+
+ +
+
top
+

FallbackResource þ

+ + + + + + +
:Define a default URL for requests that don't map to a file
:
:ּ, ȣƮ, directory, .htaccess
:Base
:mod_dir

Documentation not yet translated. Please see English version of document.

+
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dir.html.tr.utf8 b/docs/manual/mod/mod_dir.html.tr.utf8 new file mode 100644 index 0000000..d9d77c6 --- /dev/null +++ b/docs/manual/mod/mod_dir.html.tr.utf8 @@ -0,0 +1,365 @@ + + + + + +mod_dir - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_dir

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:Bölü çizgisiyle biten yönlendirmeleri yapar ve dizin içeriği dosyalarını sunar.
Durum:Temel
Modül Betimleyici:dir_module
Kaynak Dosyası:mod_dir.c
+

Özet

+ +

Bir dizin içerik dosyası şu iki kaynaktan birinden gelebilir:

+ +
    +
  • Kullanıcı tarafından yazılmış ve ismi genellikle + index.html olan bir dosya. Dosya ismi DirectoryIndex yönergesi ile belirlenir. + Bu, mod_dir modülü tarafından denetlenir.
  • + +
  • Aksi takdirde içerik listesi sunucu tarafından üretilir. Bu, + mod_autoindex modülü tarafından sağlanır.
  • +
+

Bu iki işlev tamamen birbirinden ayrıdır, dolayısıyla eğer isterseniz + kendiliğinden dizin içerik listesi üretimini tamamen iptal + edebilirsiniz.

+ +

Sunucu http://example.com/filanca/birdizin şeklinde bir + istek aldığında birdizin bir dizinin ismiyse ‘bölü + çizgisiyle biten’ bir yönlendirme söz konusudur. Dizinler URL sonuna bir + bölü çizgisi eklenmesini gerektirir, bu bakımdan mod_dir + modülü isteği http://example.com/filanca/birdizin/ şeklinde + yönlendirir.

+
+ + +
top
+

DirectoryCheckHandler Yönergesi

+ + + + + + + + + +
Açıklama:Başka bir eylemci yapılandırılmışsa bu modülün nasıl yanıt + vereceğini belirler
Sözdizimi:DirectoryCheckHandler On|Off
Öntanımlı:DirectoryCheckHandler Off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_dir
Uyumluluk:2.4.8 ve sonrasında kullanılabilmektedir. 2.4 öncesi sürümler + örtük olarak "DirectoryCheckHandler ON" belirtilmiş gibi + davranır.
+

DirectoryCheckHandler yönergesi, geçerli URL için + başka bir eylemcinin yapılandırılmış olması durumunda, + mod_dir modülünün index dosyaları için dizine mi + bakacağını yoksa URL'nin sonuna bölü çizgisi mi ekleyeceğini belirler. + Eylemciler SetHandler gibi + yönergelerle atanabileceği gibi dizin işlemleri sırasında + mod_rewrite gibi modüller tarafından da atanabilir. +

+ +

2.4 öncesi sürümlerde, bir URL için başka bir eylemcinin yapılandılmış + olması durumunda bu modül herhangi bir eylemde bulunmaz ve sonuç olarak, + tüm dizin için bir SetHandler belirtildiği durumda + index dosyalarının sunulmasının yanında mod_rewrite + gibi modüller de ayrıca bazı çelişkili sonuçlar oluşturabilir.

+ +
+
top
+

DirectoryIndex Yönergesi

+ + + + + + + + +
Açıklama:İstemci bir dizin istediğinde dizin içeriğini listeler. +
Sözdizimi:DirectoryIndex + disabled | yerel-url [yerel-url] ...
Öntanımlı:DirectoryIndex index.html
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_dir
+

DirectoryIndex yönergesi, istemci, dizinin + sonuna bir bölü çizgisi ekleyerek dizin içeriğinin listelenmesini + istediğinde bakılmak üzere özkaynakları listeler. + yerel-url, sunucu üstünde istenen dizine göreli + bir belgenin URL’sidir; normal olarak dizin içindeki bir dosyanın + ismidir. Çeşitli URL’ler verilebilirse de sunucu daima ilk bulduğuyla + dönecektir. Eğer özkaynakların hiçbiri yoksa ve Indexes + seçeneği atanmışsa sunucu dizin içeriğinden bir liste üretecektir.

+ +
DirectoryIndex index.html
+ + +

Bu yapılandırmadan sonra yapılan bir + http://sunucum/belgeler/ isteğine karşılık, sunucu, + mevcutsa http://sunucum/belgeler/index.html dosyasını + döndürecek, değilse ürettiği dizin içerik listesini gönderecektir.

+ +

Belgelerin dizine göreli olmasının gerekmediğine dikkat ediniz.

+ +
DirectoryIndex index.html index.txt  /cgi-bin/index.pl
+ + +

Bu örnekte ise dizin içinde ne index.html ne de + index.txt mevcut olduğunda /cgi-bin/index.pl + CGI betiği çalıştırılacaktır.

+ +

disabled değeri tek başına mod_dir’in bir + dizin listesi aramasını engeller. disabled değiştirgesi + öncesinde ve sonrasında başka bir değiştirge hatta bir + disabled daha olsa bile sadece bir disabled + verilmiş gibi yorumlanır.

+

Bilginize: Aynı + bağlamdaki çok sayıda DirectoryIndex + yönergesi bir öncekini değiştirmek yerine onun bulunduğu listeye + eklenir:

+
# 1. örnek: İçerik dosyası olarak index.html atayıp sonraki satırda buna
+# index.php'yi ekleyebilirsiniz.
+<Directory "/foo">
+    DirectoryIndex index.html
+    DirectoryIndex index.php
+</Directory>
+
+# 2. Örnek: Atamaların tet bir satırda yapıldığı bu örnek 1. örneğe denktir.
+<Directory "/foo">
+    DirectoryIndex index.html index.php
+</Directory>
+
+# 3. Örnek: Listeyi tamamen değiştirmek için, listeyi önce sıfırlamalısınız:
+# Bu örnekte içerik dosyası olarak listede sadece index.php kalır.
+<Directory "/foo">
+    DirectoryIndex index.html
+    DirectoryIndex disabled
+    DirectoryIndex index.php
+</Directory>
+ + + +
+
top
+

DirectoryIndexRedirect Yönergesi

+ + + + + + + + + +
Açıklama:Dizin içerik listeleri için harici bir yönlendirme yapılandırır. +
Sözdizimi:DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-kodu +
Öntanımlı:DirectoryIndexRedirect off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_dir
Uyumluluk:Apache HTTP Sunucusunun 2.3.14 ve sonraki sürümlerinde + kullanılabilmektedir.
+

Öntanımlı olarak, DirectoryIndex listeyi + istemciye şeffaf olarak seçip gönderir. + DirectoryIndexRedirect ise harici bir + yönlendirmeye sebep olur.

+ +

Bunlardan biri kullanılabilir:

+
    +
  • on: Dizin listesi kaynağına bir 302 yönlendirmesi + yapılır.
  • +
  • off: Bir yönlendirme yapılmaz. mod_dir için eski davranış + böyleydi.
  • +
  • permanent: Dizin listesi kaynağına bir 301 (kalıcı) + yönlendirmesi yapılır.
  • +
  • temp: Bu on ile aynı etkiye sahiptir.
  • +
  • seeother: Dizin listesi kaynağına bir 303 yönlendirmesi + ("diğerine bak" olarak da bilinir)yapılır.
  • +
  • 3xx-code: 3xx kodu ile seçilen yönlendirme yapılır.
  • +
+ +

Örnek

DirectoryIndexRedirect on
+
+ +

http://example.com/docs/ için yapılan bir istek, http://example.com/docs/index.html (mevcutsa) adresine geçici bir + yönlendirme döndürür.

+ + +
+
top
+

DirectorySlash Yönergesi

+ + + + + + + + +
Açıklama:Bölü çizgisi ile biten yönlendirmeleri açar/kapar.
Sözdizimi:DirectorySlash On|Off
Öntanımlı:DirectorySlash On
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_dir
+

DirectorySlash yönergesi, bir dizin isteğinde + bulunan URL’lerin sonuna mod_dir modülü tarafından bir + bölü çizgisi eklenip eklenmeyeceğini belirler.

+ +

Normalde, bir kullanıcı sona bir bölü çizgisi eklemeden bir dizin için + istekte bulunursa mod_dir zaten onu aynı özkaynağa + yönlendirir, fakat isteğin sonuna bir bölü çizgisi eklenmesinin bazı iyi + sebepleri vardır:

+ +
    +
  • Kullanıcı bunun sonucunda meşru bir URL ile istekte bulunmuş olur.
  • +
  • mod_autoindex gerektiği gibi çalışır. Yoksa + bağlantıdaki yolu sunamayacağından yanlış yolu gösterirdi.
  • +
  • DirectoryIndex yönergesi + sadece bölü çizgisi ile biten dizin istekleri için değerlendirilir.
  • +
  • HTML sayfa içindeki göreli URL başvuruları gerektiği gibi + çalışacaktır.
  • +
+ +

Siz yine de bu etkiyi istemezseniz ve yukarıdaki sebepler de size uygun + değilse yönlendirmeyi aşağıdaki gibi kapatabilirsiniz. Ancak bunu + yaparken dikkatli olun, bununla ilgili bazı güvenlik sorunları olasılığı + vardır.

+ +
# Aşağıdaki güvenlik uyarısına bakınız!
+<Location "/bir/yol">
+ DirectorySlash Off
+ SetHandler bir-eylemci
+</Location>
+ + +

Güvenlik Uyarı

+

Bölü çizgisi ile biten yönlendirmelerin kapatılması bir bilginin + istemeyek açığa çıkmasına sebep olabilir. mod_autoindex + modülünün etkin olduğunu (Options +Indexes) ve DirectoryIndex ile geçerli bir özkaynağın + (index.html olsun) atandığını ama bu URL için başka hiçbir + özel eylemci tanımlanmadığını varsayalım. Bu durumda bölü çizgisi ile + biten bir istek olduğunda index.html dosyası sunulurdu. + Fakat bölü çizgisi ile bitmeyen bir istek dizin içeriğinin + listelenmesi ile sonuçlanırdı.

+
+

Bir yönlendirme sözkonusu olduğunda bazı tarayıcıların yanlışlıkla POST + isteklerini GET istekleri haline getirme (böylece POST verisi iptal olur) + olasılığı olduğuna da dikkat edin.

+ +
+
top
+

FallbackResource Yönergesi

+ + + + + + + + + +
Açıklama:Bir dosya ile eşleşmeyen istekler için öntanımlı URL tanımlar +
Sözdizimi:FallbackResource disabled | yerel-url
Öntanımlı:disabled - httpd 404 döndürecektir (Yok)
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_dir
Uyumluluk:disabled değiştirgesi 2.4.4 sürümü ve sonrasında kullanılabilmektedir.
+

Dosya sisteminde bulunmayan bir dosya için istek yapıldığında HTTP'nin + 404 (Yok) hatasını döndürmemesi için sunulacak dosyanın yolunu tanımlar. + Örnek:

+ +
FallbackResource /not-404.php
+ + +

Bu satırla, (mevcut dosyaları etkilemeden) mevcut olmayan dosyaların + yerine not-404.php dosyası sunulacaktır.

+ +

Belli bir dizindeki mevcut bir dosya veya betik için yapılanlar dışındaki + tüm isteklerin tek bir dosya veya özkaynakla yerine getirilmesi sıkça istenen + bir durum olup bu mekanizmaya 'ön denetleyici' adı verilir.

+ +

httpd'nin önceki sürümlerinde bir dosya veya dizinin varlığının sınanması + için genellikle mod_rewrite modülü ve -f ve + -d kullanımı gerekirdi. Bunun için şimdi tek satırlık bir + yapılandırma yeterli olmaktadır.

+ +
FallbackResource /index.php
+ + +

Resim, CSS dosyaları gibi mevcut dosyalar normal olarak sunulur.

+ +

Üst dizinden hiçbir şeyin miras alınmaması isteniyorsa bu özelliği + kapatmak için disabled değiştirgesini kullanın.

+ +

http://example.com/blog/ gibi bir alt URI yerel-url + olarak sağlanır:

+ +
<Directory "/web/example.com/htdocs/blog">
+  FallbackResource /blog/index.php
+</Directory>
+<Directory "/web/example.com/htdocs/blog/images">
+  FallbackResource disabled
+</Directory>
+ + +

Bir acil durum işleyicisi (yukarıdaki durumda, + /blog/index.php) özgün istek URL'sine sunucu değişkeni + REQUEST_URI üzerinden erişebilir. Örneğin PHP'de bu + değişkene erişmek için $_SERVER['REQUEST_URI'] + kullanılır.

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dumpio.html b/docs/manual/mod/mod_dumpio.html new file mode 100644 index 0000000..e4947e0 --- /dev/null +++ b/docs/manual/mod/mod_dumpio.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_dumpio.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_dumpio.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_dumpio.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_dumpio.html.en b/docs/manual/mod/mod_dumpio.html.en new file mode 100644 index 0000000..798cf30 --- /dev/null +++ b/docs/manual/mod/mod_dumpio.html.en @@ -0,0 +1,139 @@ + + + + + +mod_dumpio - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_dumpio

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + +
Description:Dumps all I/O to error log as desired.
Status:Extension
Module Identifier:dumpio_module
Source File:mod_dumpio.c
+

Summary

+ +

mod_dumpio allows for the logging of + all input received by Apache and/or all output sent by + Apache to be logged (dumped) to the error.log file. +

+ +

The data logging is done right after SSL decoding (for + input) and right before SSL encoding (for output). As can + be expected, this can produce extreme volumes of data, + and should only be used when debugging problems.

+
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Enabling dumpio Support

+ + +

To enable the module, it should be compiled and loaded + in to your running Apache configuration. Logging can then + be enabled or disabled separately for input and output via + the below directives. Additionally, mod_dumpio + needs to be configured to LogLevel trace7: +

+
LogLevel dumpio:trace7
+ +
+
top
+

DumpIOInput Directive

+ + + + + + + + +
Description:Dump all input data to the error log
Syntax:DumpIOInput On|Off
Default:DumpIOInput Off
Context:server config
Status:Extension
Module:mod_dumpio
Compatibility:DumpIOInput is only available in Apache 2.1.3 and +later.
+

Enable dumping of all input.

+ +

Example

DumpIOInput On
+
+ +
+
top
+

DumpIOOutput Directive

+ + + + + + + + +
Description:Dump all output data to the error log
Syntax:DumpIOOutput On|Off
Default:DumpIOOutput Off
Context:server config
Status:Extension
Module:mod_dumpio
Compatibility:DumpIOOutput is only available in Apache 2.1.3 and +later.
+

Enable dumping of all output.

+ +

Example

DumpIOOutput On
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dumpio.html.fr.utf8 b/docs/manual/mod/mod_dumpio.html.fr.utf8 new file mode 100644 index 0000000..6fdad93 --- /dev/null +++ b/docs/manual/mod/mod_dumpio.html.fr.utf8 @@ -0,0 +1,142 @@ + + + + + +mod_dumpio - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_dumpio

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + +
Description:Enregistre toutes les entrées/sorties dans le journal des +erreurs de la manière souhaitée.
Statut:Extension
Identificateur de Module:dumpio_module
Fichier Source:mod_dumpio.c
+

Sommaire

+ +

mod_dumpio permet d'enregistrer toutes les entrées + reçues par Apache et/ou toutes les sorties envoyées par ce dernier + dans le fichier error.log. +

+ +

L'enregistrement des données s'effectue juste après le décodage + SSL (pour les entrées), et juste avant le codage SSL (pour les + sorties). Comme on peut s'y attendre, tout ceci peut représenter un + volume important de données, et ne doit être utilisé qu'à des fins + de débogage.

+
+ +
top
+
+

Activation du support dumpio

+ + +

Pour activer le module, ce dernier doit être compilé et chargé + par l'intermédiaire de la configuration de votre instance d'Apache. + La journalisation peut ensuite être activée ou désactivée séparément + pour les entrées et sorties à l'aide des directives ci-dessous. En + outre, mod_dumpio doit être configuré à LogLevel trace7 :

+
LogLevel dumpio:trace7
+ +
+
top
+

Directive DumpIOInput

+ + + + + + + + +
Description:Enregistre toutes les entrées dans le journal des +erreurs
Syntaxe:DumpIOInput On|Off
Défaut:DumpIOInput Off
Contexte:configuration globale
Statut:Extension
Module:mod_dumpio
Compatibilité:DumpIOInput est disponible depuis la version 2.1.3 +d'Apache.
+

Active la journalisation de toutes les entrées.

+ +

Exemple

DumpIOInput On
+
+ +
+
top
+

Directive DumpIOOutput

+ + + + + + + + +
Description:Enregistre toutes les sorties dans le journal des +erreurs
Syntaxe:DumpIOOutput On|Off
Défaut:DumpIOOutput Off
Contexte:configuration globale
Statut:Extension
Module:mod_dumpio
Compatibilité:DumpIOOutput est disponible depuis la version 2.1.3 +d'Apache.
+

Active la journalisation de toutes les sorties.

+ +

Exemple

DumpIOOutput On
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_dumpio.html.ja.utf8 b/docs/manual/mod/mod_dumpio.html.ja.utf8 new file mode 100644 index 0000000..c99e69a --- /dev/null +++ b/docs/manual/mod/mod_dumpio.html.ja.utf8 @@ -0,0 +1,139 @@ + + + + + +mod_dumpio - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_dumpio

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:望むようにすべての I/O をエラーログにダンプする
ステータス:Extension
モジュール識別子:dumpio_module
ソースファイル:mod_dumpio.c
+

概要

+ +

mod_dumpio を使うと、Apache が受け取ったすべての入力と + Apache により送られたすべての出力との、両方もしくはどちらか一方を、 + エラーログファイルにログ収集 (訳注: ダンプ dump) + できます。

+ +

データのロギングは、SSL 復号化の直後 (入力) と SSL + 暗号化の直前 (出力) に行なわれます。ご想像の通り、 + このモジュールはとてつもないデータ量を出力しますので、 + 問題をデバッグしているときにのみ使用するようにしてください。

+
+
Support Apache!

トピック

+

ディレクティブ

+ +

Bugfix checklist

参照

+
+
top
+
+

dumpio サポートを有効にする

+ + +

このモジュールを有効にするには、モジュールがコンパイルされていて、 + 実行する Apache の設定でサーバに組み込まれている必要があります。 + ロギング機能は、以下のディレクティブを使って有効にしたり + 無効にしたりできます。

+
+
top
+

DumpIOInput ディレクティブ

+ + + + + + + + +
説明:エラーログにすべての入力データをダンプ
構文:DumpIOInput On|Off
デフォルト:DumpIOInput Off
コンテキスト:サーバ設定ファイル
ステータス:Extension
モジュール:mod_dumpio
互換性:DumpIOInput は Apache 2.1.3 以降のみで使用可能
+

すべての入力のダンプを有効にします。

+ +

+ DumpIOInput On +

+ +
+
top
+

DumpIOOutput ディレクティブ

+ + + + + + + + +
説明:エラーログにすべての出力データをダンプ
構文:DumpIOOutput On|Off
デフォルト:DumpIOOutput Off
コンテキスト:サーバ設定ファイル
ステータス:Extension
モジュール:mod_dumpio
互換性:DumpIOOutput は Apache 2.1.3 以降でのみ使用可能
+

すべての出力のダンプを有効にします。

+ +

+ DumpIOOutput On +

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_echo.html b/docs/manual/mod/mod_echo.html new file mode 100644 index 0000000..70400d3 --- /dev/null +++ b/docs/manual/mod/mod_echo.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_echo.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_echo.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_echo.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_echo.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_echo.html.en b/docs/manual/mod/mod_echo.html.en new file mode 100644 index 0000000..03d4d67 --- /dev/null +++ b/docs/manual/mod/mod_echo.html.en @@ -0,0 +1,100 @@ + + + + + +mod_echo - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_echo

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:A simple echo server to illustrate protocol +modules
Status:Experimental
Module Identifier:echo_module
Source File:mod_echo.c
+

Summary

+ +

This module provides an example protocol module to illustrate the + concept. It provides a simple echo server. Telnet to it and type + stuff, and it will echo it.

+
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

ProtocolEcho Directive

+ + + + + + + +
Description:Turn the echo server on or off
Syntax:ProtocolEcho On|Off
Default:ProtocolEcho Off
Context:server config, virtual host
Status:Experimental
Module:mod_echo
+

The ProtocolEcho directive enables or + disables the echo server.

+ +

Example

ProtocolEcho On
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_echo.html.fr.utf8 b/docs/manual/mod/mod_echo.html.fr.utf8 new file mode 100644 index 0000000..46032ca --- /dev/null +++ b/docs/manual/mod/mod_echo.html.fr.utf8 @@ -0,0 +1,100 @@ + + + + + +mod_echo - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_echo

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Un simple serveur d'écho pour illustrer les modules de +protocole
Statut:Expérimental
Identificateur de Module:echo_module
Fichier Source:mod_echo.c
+

Sommaire

+ +

Ce module est un module de protocole exemple permettant d'en + illustrer le concept. Il fournit un simple serveur d'écho. Envoyez + lui une phrase par telnet, et il vous la renverra.

+
+ + +
top
+

Directive ProtocolEcho

+ + + + + + + +
Description:Active ou désactive le serveur d'écho
Syntaxe:ProtocolEcho On|Off
Défaut:ProtocolEcho Off
Contexte:configuration globale, serveur virtuel
Statut:Expérimental
Module:mod_echo
+

La directive ProtocolEcho permet d'activer + ou de désactiver le serveur d'écho.

+ +

Exemple

ProtocolEcho On
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_echo.html.ja.utf8 b/docs/manual/mod/mod_echo.html.ja.utf8 new file mode 100644 index 0000000..00fdc60 --- /dev/null +++ b/docs/manual/mod/mod_echo.html.ja.utf8 @@ -0,0 +1,100 @@ + + + + + +mod_echo - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_echo

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+ + + +
説明:プロトコルモジュールの概要を示すための単純なエコーサーバ +
ステータス:Experimental
モジュール識別子:echo_module
ソースファイル:mod_echo.c
+

概要

+ +

本モジュールはコンセプトを伝えるためのプロトコルモジュールの + 実装例となっています。単純なエコーサーバを提供します。 + Telnet で接続し、文字列を送信すると、エコーを返します。

+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

ProtocolEcho ディレクティブ

+ + + + + + + +
説明:エコーサーバの有効無効を設定します。
構文:ProtocolEcho On|Off
デフォルト:ProtocolEcho Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Experimental
モジュール:mod_echo
+

ProtocolEcho ディレクティブで + エコーサーバの有効無効を設定します。

+ +

ProtocolEcho On
+
+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_echo.html.ko.euc-kr b/docs/manual/mod/mod_echo.html.ko.euc-kr new file mode 100644 index 0000000..c7f31c1 --- /dev/null +++ b/docs/manual/mod/mod_echo.html.ko.euc-kr @@ -0,0 +1,103 @@ + + + + + +mod_echo - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_echo

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
: ϱ echo
:Experimental
:echo_module
ҽ:mod_echo.c
:Apache 2.0 ĺ
+

+ +

ϱ ̴. + echo Ѵ. telnetϿ + 𰡸 Էϸ, Է ״ ȯѴ.

+
+ + +
top
+

ProtocolEcho þ

+ + + + + + + +
:echo Ű
:ProtocolEcho On|Off
:ּ, ȣƮ
:Experimental
:mod_echo
:ProtocolEcho 2.0 Ŀ ִ.
+

ProtocolEcho þ echo + Ű .

+ +

+ ProtocolEcho On +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_env.html b/docs/manual/mod/mod_env.html new file mode 100644 index 0000000..7e38ab3 --- /dev/null +++ b/docs/manual/mod/mod_env.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_env.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_env.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_env.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_env.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_env.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_env.html.en b/docs/manual/mod/mod_env.html.en new file mode 100644 index 0000000..17fe1ed --- /dev/null +++ b/docs/manual/mod/mod_env.html.en @@ -0,0 +1,165 @@ + + + + + +mod_env - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_env

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Modifies the environment which is passed to CGI scripts and +SSI pages
Status:Base
Module Identifier:env_module
Source File:mod_env.c
+

Summary

+ +

This module allows for control of internal environment variables that + are used by various Apache HTTP Server modules. These variables are also + provided to CGI scripts as native system environment variables, and available + for use in SSI pages. Environment variables may be passed from the shell + which invoked the httpd process. Alternatively, + environment variables may be set or unset within the configuration process.

+
+ + +
top
+

PassEnv Directive

+ + + + + + + +
Description:Passes environment variables from the shell
Syntax:PassEnv env-variable [env-variable] +...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_env
+

Specifies one or more native system environment variables to make available + as internal environment variables, which are available to Apache HTTP Server modules + as well as propagated to CGI scripts and SSI pages. Values come from the + native OS environment of the shell which invoked the + httpd process.

+ +

Example

PassEnv LD_LIBRARY_PATH
+
+ +
+
top
+

SetEnv Directive

+ + + + + + + +
Description:Sets environment variables
Syntax:SetEnv env-variable [value]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_env
+

Sets an internal environment variable, which is then available to Apache + HTTP Server modules, and passed on to CGI scripts and SSI pages.

+ +

Example

SetEnv SPECIAL_PATH /foo/bin
+
+ +

If you omit the value argument, the variable is set to + an empty string.

+ +

The internal environment variables set by this directive are set + after most early request processing directives are run, such as access + control and URI-to-filename mapping. If the environment variable you're + setting is meant as input into this early phase of processing such as the + RewriteRule directive, you should + instead set the environment variable with + SetEnvIf.

+
+ + +

See also

+ +
+
top
+

UnsetEnv Directive

+ + + + + + + +
Description:Removes variables from the environment
Syntax:UnsetEnv env-variable [env-variable] +...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_env
+

Removes one or more internal environment variables from those passed + on to CGI scripts and SSI pages.

+ +

Example

UnsetEnv LD_LIBRARY_PATH
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_env.html.fr.utf8 b/docs/manual/mod/mod_env.html.fr.utf8 new file mode 100644 index 0000000..cc91812 --- /dev/null +++ b/docs/manual/mod/mod_env.html.fr.utf8 @@ -0,0 +1,172 @@ + + + + + +mod_env - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_env

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Modifie l'environnement transmis aux scripts CGI et aux +pages SSI
Statut:Base
Identificateur de Module:env_module
Fichier Source:mod_env.c
+

Sommaire

+ +

Ce module permet de contrôler les variables d'environnement + internes utilisées par divers modules du serveur HTTP Apache. Ces + variables sont aussi accessibles aux scripts CGI en tant que + variables d'environnement système natives, et disponibles dans les + pages SSI. Les variables d'environnement peuvent + être transmises depuis le shell qui a lancé le processus + httpd. Elles peuvent également être définies ou + supprimées au cours du processus de configuration.

+
+ + +
top
+

Directive PassEnv

+ + + + + + + +
Description:Transmet des variables d'environnement depuis le +shell
Syntaxe:PassEnv var-env [var-env] +...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_env
+

Cette directive permet de spécifier quelles variables + d'environnement système natives doivent être disponibles en tant que + variables d'environnement internes pour les modules du serveur HTTP + Apache, et propagées vers les scripts CGI et les pages SSI. Leurs + valeurs sont issues de l'environnement natif de l'OS associé au + shell qui a invoqué le processus httpd.

+ +

Exemple

PassEnv LD_LIBRARY_PATH
+
+ +
+
top
+

Directive SetEnv

+ + + + + + + +
Description:Définit des variables d'environnement
Syntaxe:SetEnv var-env [valeur]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_env
+

Définit une variable d'environnement interne, cette dernière étant + ensuite disponible pour les modules du serveur HTTP Apache et + transmise aux scripts CGI et aux pages SSI.

+ +

Exemple

SetEnv SPECIAL_PATH /foo/bin
+
+ +

Si l'argument valeur est absent, la variable est + définie à la valeur d'une chaîne vide.

+ +

Les variables d'environnement internes définies par cette + directive le sont après l'exécution de la plupart des + directives du traitement initial des requêtes, comme les contrôles + d'accès et la mise en correspondance des URIs avec les noms de + fichiers. Si la variable d'environnement est sensée intervenir au + cours de cette phase initiale du traitement, par exemple pour la + directive RewriteRule, + vous devez plutôt utiliser la directive SetEnvIf pour définir cette + variable.

+
+ + +

Voir aussi

+ +
+
top
+

Directive UnsetEnv

+ + + + + + + +
Description:Supprime des variables de l'environnement
Syntaxe:UnsetEnv var-env [var-env] +...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_env
+

Supprime une ou plusieurs variables d'environnement internes parmi celles + qui sont transmises aux scripts CGI et aux pages SSI.

+ +

Exemple

UnsetEnv LD_LIBRARY_PATH
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_env.html.ja.utf8 b/docs/manual/mod/mod_env.html.ja.utf8 new file mode 100644 index 0000000..a18bfa2 --- /dev/null +++ b/docs/manual/mod/mod_env.html.ja.utf8 @@ -0,0 +1,151 @@ + + + + + +mod_env - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_env

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:CGI スクリプト及び SSI +ページに渡される環境変数を変更する機能を提供する
ステータス:Base
モジュール識別子:env_module
ソースファイル:mod_env.c
+

概要

+ +

このモジュールにより CGI スクリプトと SSI + ページに適用される環境変数を制御することができるようになります。 + 環境変数は httpd プロセスを起動したシェルから渡されます。また、 + 設定ファイルで環境変数を設定したり、削除したりすることができます。 +

+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

PassEnv ディレクティブ

+ + + + + + + +
説明:シェルからの環境変数を渡す
構文:PassEnv env-variable [env-variable] +...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_env
+ +

httpd プロセスを起動したシェルの環境から CGI スクリプトと + SSI ページに渡す環境変数を一つ以上指定します。

+ +

+ PassEnv LD_LIBRARY_PATH +

+ +
+
top
+

SetEnv ディレクティブ

+ + + + + + + +
説明:環境変数を設定する
構文:SetEnv env-variable value
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_env
+

環境変数を設定し、それを CGI スクリプトと SSI + ページに渡すようにします。

+ +

+ SetEnv SPECIAL_PATH /foo/bin +

+ +
+
top
+

UnsetEnv ディレクティブ

+ + + + + + + +
説明:環境から変数を取り除く
構文:UnsetEnv env-variable [env-variable] +...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_env
+

CGI スクリプトと SSI + ページに渡される環境変数から指定された環境変数を取り除きます。

+ +

+ UnsetEnv LD_LIBRARY_PATH +

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_env.html.ko.euc-kr b/docs/manual/mod/mod_env.html.ko.euc-kr new file mode 100644 index 0000000..7ec39a0 --- /dev/null +++ b/docs/manual/mod/mod_env.html.ko.euc-kr @@ -0,0 +1,144 @@ + + + + + +mod_env - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_env

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:CGI ũƮ SSI ȯ溯 +Ѵ
:Base
:env_module
ҽ:mod_env.c
+

+ +

CGI ũƮ SSI ȯ溯 + Ѵ. ȯ溯 ִ. + ƴϸ ߿ ȯ溯 ϰ ִ.

+
+ + +
top
+

PassEnv þ

+ + + + + + + +
: ȯ溯 ´
:PassEnv env-variable [env-variable] +...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_env
+

Ư ȯ溯 CGI ũƮ + SSI Ѵ.

+ +

+ PassEnv LD_LIBRARY_PATH +

+ +
+
top
+

SetEnv þ

+ + + + + + + +
:ȯ溯 Ѵ
:SetEnv env-variable value
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_env
+

CGI ũƮ SSI ȯ溯 Ѵ.

+ +

+ SetEnv SPECIAL_PATH /foo/bin +

+ +
+
top
+

UnsetEnv þ

+ + + + + + + +
:ȯ溯 Ѵ
:UnsetEnv env-variable [env-variable] +...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_env
+

CGI ũƮ SSI ȯ溯 ʴ´.

+ +

+ UnsetEnv LD_LIBRARY_PATH +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_env.html.tr.utf8 b/docs/manual/mod/mod_env.html.tr.utf8 new file mode 100644 index 0000000..61d8f30 --- /dev/null +++ b/docs/manual/mod/mod_env.html.tr.utf8 @@ -0,0 +1,166 @@ + + + + + +mod_env - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_env

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:CGI betiklerine ve SSI sayfalarına aktarılan değişkenlere müdahale +etmek için kullanılır.
Durum:Temel
Modül Betimleyici:env_module
Kaynak Dosyası:mod_env.c
+

Özet

+ +

Bu modül Apache HTTP Sunucusunun çeşitli modülleri tarafınan kullanılan + dahili ortam değişkenlerime müdahale etmeyi mümkün kılar. bu değişkenler + ayrıca, CGI betiklerine yerel ortam değişkenleri olarak sunulur ve SSI + sayfalarında da kullanılabilir. Ortam değişkenleri + httpd süreci başlatılırken kabuktan aktarılabilir. + Bundan başka, yapılandırma + sürecinde tanımlı veya tanımsız yapılabilirler.

+
+
Support Apache!

Yönergeler

+ +

Bulunan hatalar

Ayrıca bakınız:

+
+ +
top
+

PassEnv Yönergesi

+ + + + + + + +
Açıklama:Ortam değişkenlerini kabuktan aktarır.
Sözdizimi:PassEnv ortam-değişkeni [ortam-değişkeni] +...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_env
+

Dahili ortam değişkenleri olarak kullanılmak üzere sistem ortam + değişkenlerini içeri aktarmak için kullanılır. Bunlar daha sonra Apache + HTTP Sunucusunun modüllerinden kullanılabilir, CGI betiklerine ve SSI + sayfalarında aktarılabilir. Değerler httpd süreci + başlatılırken kabuğun işletim sistemi ortamından gelir.

+ +

Örnek

+ PassEnv LD_LIBRARY_PATH +

+ +
+
top
+

SetEnv Yönergesi

+ + + + + + + +
Açıklama:Ortam değişkenlerini tanımlar.
Sözdizimi:SetEnv ortam-değişkeni [değer]
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_env
+

CGI betiklerine ve SSI sayfalarına aktarılmak ve Apache HTTP Sunucusu + modüllerinde kullanılmak üzere bir dahili ortam değişkeni tanımlanmasını + sağlar.

+ +
SetEnv SPECIAL_PATH /foo/bin
+ + +

Bir değer belirtilmezse değişkene boş dizgi atanır.

+ +

Bu yönerge tarafından atanan dahili ortam değişkenleri, en başta + işleme sokulan, ereşem denetimi, URI-dosya ismi eşleştirmesi gibi istek + işleme yönergelerinden sonra işleme sokulur. Eğer atadığınız ortam değişkeni, + bir RewriteRule yönergesindeki + gibi erken işlem aşamalarına girdi sağlıyorsa, bu durumda ortam değişkenini + SetEnvIf ile atamalısınız.

+
+ + +

Ayrıca bakınız:

+ +
+
top
+

UnsetEnv Yönergesi

+ + + + + + + +
Açıklama:Ortamdaki değişkenleri tanımsız hale getirir.
Sözdizimi:UnsetEnv ortam-değişkeni [ortam-değişkeni] +...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_env
+

CGI betiklerine ve SSI sayfalarına bir daha aktarılmamak üzere bir + dahili ortam değişkenini siler.

+ +
UnsetEnv LD_LIBRARY_PATH
+ + +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_example_hooks.html b/docs/manual/mod/mod_example_hooks.html new file mode 100644 index 0000000..ecdeca8 --- /dev/null +++ b/docs/manual/mod/mod_example_hooks.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_example_hooks.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_example_hooks.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_example_hooks.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_example_hooks.html.en b/docs/manual/mod/mod_example_hooks.html.en new file mode 100644 index 0000000..8b4bdf4 --- /dev/null +++ b/docs/manual/mod/mod_example_hooks.html.en @@ -0,0 +1,184 @@ + + + + + +mod_example_hooks - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_example_hooks

+
+

Available Languages:  en  | + fr  | + ko 

+
+ + + +
Description:Illustrates the Apache module API
Status:Experimental
Module Identifier:example_hooks_module
Source File:mod_example_hooks.c
+

Summary

+ +

The files in the modules/examples directory + under the Apache distribution directory tree are provided as an + example to those that wish to write modules that use the Apache + API.

+ +

The main file is mod_example_hooks.c, which + illustrates all the different callback mechanisms and call + syntaxes. By no means does an add-on module need to include + routines for all of the callbacks - quite the contrary!

+ +

The example module is an actual working module. If you link + it into your server, enable the "example-hooks-handler" handler for a + location, and then browse to that location, you will see a + display of some of the tracing the example module did as the + various callbacks were made.

+
+ +
top
+
+

Compiling the example_hooks module

+ +

To include the example_hooks module in your server, follow the + steps below:

+ +
    +
  1. + Run configure with --enable-example-hooks + option.
  2. + +
  3. Make the server (run "make").
  4. +
+ +

To add another module of your own:

+ +
    +
  1. cp modules/examples/mod_example_hooks.c + modules/new_module/mod_myexample.c
  2. + +
  3. Modify the file.
  4. + +
  5. Create modules/new_module/config.m4. +
      +
    1. Add APACHE_MODPATH_INIT(new_module).
    2. +
    3. Copy APACHE_MODULE line with "example_hooks" from + modules/examples/config.m4.
    4. +
    5. Replace the first argument "example_hooks" with myexample.
    6. +
    7. Replace the second argument with brief description of your module. + It will be used in configure --help.
    8. +
    9. If your module needs additional C compiler flags, linker flags or + libraries, add them to CFLAGS, LDFLAGS and LIBS accordingly. + See other config.m4 files in modules directory for + examples.
    10. +
    11. Add APACHE_MODPATH_FINISH.
    12. +
    +
  6. + +
  7. Create module/new_module/Makefile.in. + If your module doesn't need special build instructions, + all you need to have in that file is + include $(top_srcdir)/build/special.mk.
  8. + +
  9. Run ./buildconf from the top-level directory.
  10. + +
  11. Build the server with --enable-myexample
  12. + +
+
top
+
+

Using the mod_example_hooks Module

+ +

To activate the example_hooks module, include a block similar to + the following in your httpd.conf file:

+
<Location "/example-hooks-info">
+   SetHandler example-hooks-handler
+</Location>
+ + +

As an alternative, you can put the following into a .htaccess file + and then request the file "test.example" from that location:

+
AddHandler example-hooks-handler ".example"
+ + +

After reloading/restarting your server, you should be able + to browse to this location and see the brief display mentioned + earlier.

+
+
top
+

Example Directive

+ + + + + + +
Description:Demonstration directive to illustrate the Apache module +API
Syntax:Example
Context:server config, virtual host, directory, .htaccess
Status:Experimental
Module:mod_example_hooks
+

The Example directive just sets a demonstration + flag which the example module's content handler displays. It + takes no arguments. If you browse to an URL to which the + example-hooks content-handler applies, you will get a display of the + routines within the module and how and in what order they were + called to service the document request. The effect of this + directive one can observe under the point "Example + directive declared here: YES/NO".

+ +
+
+
+

Available Languages:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_example_hooks.html.fr.utf8 b/docs/manual/mod/mod_example_hooks.html.fr.utf8 new file mode 100644 index 0000000..5fb9f50 --- /dev/null +++ b/docs/manual/mod/mod_example_hooks.html.fr.utf8 @@ -0,0 +1,196 @@ + + + + + +mod_example_hooks - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_example_hooks

+
+

Langues Disponibles:  en  | + fr  | + ko 

+
+ + + +
Description:Illustration de l'API des modules Apache
Statut:Expérimental
Identificateur de Module:example_hooks_module
Fichier Source:mod_example_hooks.c
+

Sommaire

+ +

Certains fichiers situés dans le répertoire + modules/examples de l'arborescence de la + distribution d'Apache sont fournis à titre d'exemples pour ceux qui + souhaitent écrire des modules qui utilisent l'API d'Apache.

+ +

Le fichier principal est mod_example_hooks.c, qui + constitue une illustration exhaustive des différents mécanismes et + syntaxes d'appels. En aucun cas un module additionnel n'aura à + inclure des routines pour tous les appels - il n'en nécessitera au + contraire qu'un petit nombre !

+ +

Le module example_hooks fonctionne réellement. Si vous le chargez dans + votre serveur, activez le gestionnaire "example-hooks-handler" dans une + section location, et essayez d'accéder à la zone du site web + correspondante, vous verrez s'afficher certaines sorties que le + module example_hooks produit au cours des différents appels.

+
+ +
top
+
+

Compilation du module example_hooks

+ +

Pour inclure le module example_hooks dans votre serveur, effectuez les + étapes suivantes :

+ +
    +
  1. Exécutez configure avec l'option + --enable-example-hooks.
  2. + +
  3. Compilez le serveur (exécutez la commande + "make").
  4. +
+ +

Pour ajouter votre propre module :

+ +
    +
  1. cp modules/examples/mod_example_hooks.c + modules/nouveau_module/mod_monexemple.c
  2. + +
  3. Modifiez le fichier.
  4. + +
  5. Créez modules/nouveau_module/config.m4. +
      +
    1. Ajoutez APACHE_MODPATH_INIT(nouveau_module).
    2. +
    3. Copiez la ligne APACHE_MODULE contenant "example_hooks" depuis + modules/examples/config.m4.
    4. +
    5. Remplacez le premier argument "example-hooks" par + monexemple.
    6. +
    7. Remplacez le second argument par une brève description de + votre module. Cette description sera utilisée par la commande + configure --help.
    8. +
    9. Si la compilation de votre module nécessite des drapeaux + de compilation C, des drapeaux d'édition de liens, ou de + bibliothèques supplémentaires, ajoutez les respectivement à + CFLAGS, LDFLAGS et LIBS. Reportez-vous aux fichiers + config.m4 des répertoires des autres modules pour + plus d'exemples.
    10. +
    11. Ajoutez APACHE_MODPATH_FINISH.
    12. +
    +
  6. + +
  7. Créez le fichier + module/nouveau_module/Makefile.in. + Si la compilation de votre module ne nécessite pas d'instructions + particulières, ce fichier ne doit contenir que la ligne + include $(top_srcdir)/build/special.mk.
  8. + +
  9. Exécutez ./buildconf à la racine du répertoire.
  10. + +
  11. Compilez le serveur après avoir exécuté la commande configure + avec l'option --enable-monexemple.
  12. + +
+
top
+
+

Utilisation du module +mod_example_hooks

+ +

Pour activer le module example_hooks, ajoutez à votre fichier + httpd.conf un bloc du style :

+
<Location "/example-hooks-info">
+   SetHandler example-hooks-handler
+</Location>
+ + +

Vous pouvez aussi ajouter ce qui suit dans un fichier .htaccess, puis + accéder au fichier "test.example" à partir du répertoire + correspondant :

+ +
AddHandler example-hooks-handler ".example"
+ + +

Après avoir rechargé la configuration ou redémarré votre serveur, + vous devriez pouvoir accéder à ce fichier et voir s'afficher ce qui + a été décrit plus haut.

+
+
top
+

Directive Example

+ + + + + + +
Description:Directive de démonstration pour illustrer l'API des modules +Apache
Syntaxe:Example
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Expérimental
Module:mod_example_hooks
+

La directive Example n'a pour fonction que + de définir un drapeau de démonstration que le gestionnaire de + contenu du module example_hooks va afficher. Elle ne possède aucun + argument. Si vous naviguez vers une URL à laquelle le gestionnaire + de contenu example_hooks s'applique, vous verrez s'afficher les routines + du module, ainsi que l'ordre dans lequel elles ont été appelées pour + servir le document demandé. On peut observer l'effet de cette + directive dans la phrase "Example + directive declared here: YES/NO".

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_example_hooks.html.ko.euc-kr b/docs/manual/mod/mod_example_hooks.html.ko.euc-kr new file mode 100644 index 0000000..9ba6984 --- /dev/null +++ b/docs/manual/mod/mod_example_hooks.html.ko.euc-kr @@ -0,0 +1,185 @@ + + + + + +mod_example_hooks - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_example_hooks

+
+

:  en  | + fr  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:ġ API Ѵ
:Experimental
:example_hooks_module
ҽ:mod_example_hooks.c
+

+ +

ġ modules/examples 丮 + ִ ϵ ġ API Ͽ ۼϷ + .

+ +

mod_example_hooks.c ݹ(callback) + ȣ ϴ ̴. ⿡ ݹ + ʿ䰡 . ݴ!

+ +

example ϴ ̴. + ϰ Ư ġ "example-hooks-handler" ڵ鷯 ҴϿ + װ ¡ϸ example ݹ Ȯ + ִ.

+
+ +
top
+
+

example ϱ

+ +

example Ϸ ģ:

+ +
    +
  1. + --enable-example-hooks ɼǰ Բ + configure Ѵ.
  2. + +
  3. Ѵ ("make" Ѵ).
  4. +
+ +

ڽ ߰Ϸ:

+ +
    +
  1. cp modules/examples/mod_example_hooks.c + modules/new_module/mod_myexample.c
  2. + +
  3. Ѵ.
  4. + +
  5. modules/new_module/config.m4 . +
      +
    1. APACHE_MODPATH_INIT(new_module) + ߰Ѵ.
    2. +
    3. modules/examples/config.m4 Ͽ + "example_hooks" ִ APACHE_MODULE ؿ´.
    4. +
    5. ù° ƱԸƮ "example_hooks" myexample + Ѵ.
    6. +
    7. ι° ƱԸƮ ڸ ڽ ⿡ + ´. configure --help + ϸ ⿡ ش.
    8. +
    9. Ҷ Ư C Ϸ ɼ, Ŀ + ɼ, ̺귯 ʿϸ CFLAGS, LDFLAGS, + LIBS ߰Ѵ. modules 丮 ִ ٸ + config.m4 ϵ ϶.
    10. +
    11. APACHE_MODPATH_FINISH ߰Ѵ.
    12. +
    +
  6. + +
  7. module/new_module/Makefile.in + . ϴµ Ư ɾ ʿٸ, + Ͽ include $(top_srcdir)/build/special.mk + ־ ȴ.
  8. + +
  9. ֻ 丮 ./buildconf Ѵ.
  10. + +
  11. --enable-myexample ɼ Ͽ Ѵ
  12. + +
+
top
+
+

mod_example_hooks ϱ

+ +

example Ϸ httpd.conf Ͽ + ߰϶:

+

+ <Location /example-hooks-info>
+ SetHandler example-hooks-handler
+ </Location> +

+ +

ƴϸ .htaccess + Ͽ ߰ϰ, ġ "test.example" + û϶:

+

+ AddHandler example-hooks-handler .example +

+ +

ġ ¡ϸ տ + Ե ̴.

+
+
top
+

Example þ

+ + + + + + +
:ġ API ϱ þ
:Example
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_example_hooks
+

Example þ example + ڵ鷯 θ Ѵ. þ + ƱԸƮ ʴ´. example ڵ鷯 URL + ϸ û ϱ ȿ Լ  + ׸  Ҹ ִ. þ ȿ + "Example directive declared here: YES/NO" + Ȯ ִ.

+ +
+
+
+

:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_expires.html b/docs/manual/mod/mod_expires.html new file mode 100644 index 0000000..98bfc5c --- /dev/null +++ b/docs/manual/mod/mod_expires.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_expires.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_expires.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_expires.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_expires.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_expires.html.en b/docs/manual/mod/mod_expires.html.en new file mode 100644 index 0000000..30a7f7a --- /dev/null +++ b/docs/manual/mod/mod_expires.html.en @@ -0,0 +1,274 @@ + + + + + +mod_expires - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_expires

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Generation of Expires and +Cache-Control HTTP headers according to user-specified +criteria
Status:Extension
Module Identifier:expires_module
Source File:mod_expires.c
+

Summary

+ +

This module controls the setting of the Expires + HTTP header and the max-age directive of the + Cache-Control HTTP header in server responses. The + expiration date can set to be relative to either the time the + source file was last modified, or to the time of the client + access.

+ +

These HTTP headers are an instruction to the client about the + document's validity and persistence. If cached, the document may + be fetched from the cache rather than from the source until this + time has passed. After that, the cache copy is considered + "expired" and invalid, and a new copy must be obtained from the + source.

+ +

To modify Cache-Control directives other than + max-age (see RFC + 2616 section 14.9), you can use the Header directive.

+ +

When the Expires header is already part of the response + generated by the server, for example when generated by a CGI script or + proxied from an origin server, this module does not change or add + an Expires or Cache-Control header.

+
+ +
top
+
+

Alternate Interval Syntax

+

The ExpiresDefault and + ExpiresByType directives + can also be defined in a more readable syntax of the form:

+ +
ExpiresDefault "base  [plus num type] [num type] ..."
+ExpiresByType type/encoding "base  [plus num type] [num type] ..."
+ + +

where base is one of:

+ +
    +
  • access
  • + +
  • now (equivalent to + 'access')
  • + +
  • modification
  • +
+ +

The plus keyword is optional. num + should be an integer value [acceptable to atoi()], + and type is one of:

+ +
    +
  • years
  • +
  • months
  • +
  • weeks
  • +
  • days
  • +
  • hours
  • +
  • minutes
  • +
  • seconds
  • +
+ +

For example, any of the following directives can be used to + make documents expire 1 month after being accessed, by + default:

+ +
ExpiresDefault "access plus 1 month"
+ExpiresDefault "access plus 4 weeks"
+ExpiresDefault "access plus 30 days"
+ + +

The expiry time can be fine-tuned by adding several + 'num type' clauses:

+ +
ExpiresByType text/html "access plus 1 month 15 days 2 hours"
+ExpiresByType image/gif "modification plus 5 hours 3 minutes"
+ + +

Note that if you use a modification date based setting, the + Expires header will not be added to content + that does not come from a file on disk. This is due to the fact + that there is no modification time for such content.

+
+
top
+

ExpiresActive Directive

+ + + + + + + + +
Description:Enables generation of Expires +headers
Syntax:ExpiresActive On|Off
Default:ExpiresActive Off
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_expires
+

This directive enables or disables the generation of the + Expires and Cache-Control headers for + the document realm in question. (That is, if found in an + .htaccess file, for instance, it applies only to + documents generated from that directory.) If set to + Off, the headers will not be generated for any + document in the realm (unless overridden at a lower level, such as + an .htaccess file overriding a server config + file). If set to On, the headers will be added to + served documents according to the criteria defined by the + ExpiresByType and + ExpiresDefault + directives (q.v.).

+ +

Note that this directive does not guarantee that an + Expires or Cache-Control header will be + generated. If the criteria aren't met, no header will be sent, and + the effect will be as though this directive wasn't even + specified.

+ +
+
top
+

ExpiresByType Directive

+ + + + + + + +
Description:Value of the Expires header configured +by MIME type
Syntax:ExpiresByType MIME-type +<code>seconds
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_expires
+

This directive defines the value of the Expires + header and the max-age directive of the + Cache-Control header generated for documents of the + specified type (e.g., text/html). The second + argument sets the number of seconds that will be added to a base + time to construct the expiration date. The Cache-Control: + max-age is calculated by subtracting the request time from + the expiration date and expressing the result in seconds.

+ +

The base time is either the last modification time of the + file, or the time of the client's access to the document. Which + should be used is specified by the + <code> field; M + means that the file's last modification time should be used as + the base time, and A means the client's access + time should be used.

+ +

The difference in effect is subtle. If M is used, + all current copies of the document in all caches will expire at + the same time, which can be good for something like a weekly + notice that's always found at the same URL. If A is + used, the date of expiration is different for each client; this + can be good for image files that don't change very often, + particularly for a set of related documents that all refer to + the same images (i.e., the images will be accessed + repeatedly within a relatively short timespan).

+ +

Example:

# enable expirations
+ExpiresActive On
+# expire GIF images after a month in the client's cache
+ExpiresByType image/gif A2592000
+# HTML documents are good for a week from the
+# time they were changed
+ExpiresByType text/html M604800
+
+ +

Note that this directive only has effect if + ExpiresActive On has been specified. It overrides, + for the specified MIME type only, any expiration date + set by the ExpiresDefault + directive.

+ +

You can also specify the expiration time calculation using + an alternate syntax, described earlier in + this document.

+ +
+
top
+

ExpiresDefault Directive

+ + + + + + + +
Description:Default algorithm for calculating expiration time
Syntax:ExpiresDefault <code>seconds
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_expires
+

This directive sets the default algorithm for calculating the + expiration time for all documents in the affected realm. It can be + overridden on a type-by-type basis by the ExpiresByType directive. See the + description of that directive for details about the syntax of the + argument, and the alternate syntax + description as well.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_expires.html.fr.utf8 b/docs/manual/mod/mod_expires.html.fr.utf8 new file mode 100644 index 0000000..49c90f5 --- /dev/null +++ b/docs/manual/mod/mod_expires.html.fr.utf8 @@ -0,0 +1,280 @@ + + + + + +mod_expires - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_expires

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Génération des en-têtes HTTP Expires et +Cache-Control en fonction de critères spécifiés par +l'utilisateur
Statut:Extension
Identificateur de Module:expires_module
Fichier Source:mod_expires.c
+

Sommaire

+ +

Ce module permet de contrôler la définition de l'en-tête HTTP + Expires et la directive max-age de + l'en-tête HTTP Cache-Control dans les réponses du + serveur. La date d'expiration peut être définie soit par rapport à + la date de dernière modification du fichier source, soit + par rapport à l'heure d'accès du client.

+ +

Ces en-têtes HTTP permettent d'informer le client quant à la + validité et à la persistence du document. S'il est présent dans le + cache, et tant qu'il n'est pas arrivé à expiration, le document sera + servi à partir de ce dernier, plutôt qu'à partir du document source. + Après expiration, la copie du document dans le cache sera considérée + comme "expirée" et donc invalide, et une nouvelle copie devra être + obtenue à partir du document source.

+ +

Pour modifier les directives de contrôle du cache autres + que max-age (voir la RFC + 2616 section 14.9), vous pouvez utiliser la directive Header.

+ +

Lorsque l'en-tête Expires est déjà présent dans la + réponse générée par le serveur, par exemple s'il a été créé par un + script CGI ou un serveur original via un serveur mandataire, ce + module n'ajoute aucun en-tête Expires ou + Cache-Control.

+
+ +
top
+
+

Autre syntaxe de définition de +l'intervalle

+

Pour une syntaxe plus lisible, on peut aussi utiliser les + directives ExpiresDefault et ExpiresByType comme suit :

+ +
ExpiresDefault "base  [plus num type] [num type] ..."
+ExpiresByType type/encoding "base  [plus num type] [num type] ..."
+ + +

base peut être :

+ +
    +
  • access
  • + +
  • now (équivalent à + 'access')
  • + +
  • modification
  • +
+ +

Le mot-clé plus est optionnel. num doit + correspondre à une valeur entière [compatible avec + atoi()], et type peut être choisi parmi :

+ +
    +
  • years
  • +
  • months
  • +
  • weeks
  • +
  • days
  • +
  • hours
  • +
  • minutes
  • +
  • seconds
  • +
+ +

Par exemple, pour faire expirer par défaut les documents 1 mois + après leur accès, on peut utiliser une des directives suivantes :

+
ExpiresDefault "access plus 1 month"
+ExpiresDefault "access plus 4 weeks"
+ExpiresDefault "access plus 30 days"
+ + + +

La date d'expiration peut être définie plus précisément en + ajoutant plusieurs clauses 'num type' :

+ +
ExpiresByType text/html "access plus 1 month 15 days 2 hours"
+ExpiresByType image/gif "modification plus 5 hours 3 minutes"
+ + +

Notez que si vous utilisez une configuration basée sur la date de + modification, l'en-tête Expires ne sera pas ajouté à un contenu qui + ne provient pas directement d'un fichier sur disque ; et ceci tout + simplement parce que ce type de contenu ne possède pas de date de + modification.

+
+
top
+

Directive ExpiresActive

+ + + + + + + + +
Description:Active la génération d'en-têtes +Expires
Syntaxe:ExpiresActive On|Off
Défaut:ExpiresActive Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Extension
Module:mod_expires
+

Cette directive permet d'activer ou de désactiver la génération + des en-têtes Expires et Cache-Control pour + les documents concernés ; en d'autres termes, si cette directive se + trouve dans un fichier .htaccess, par exemple, elle ne + s'applique qu'aux documents générés à partir du répertoire + considéré. Si elle est définie à Off, les en-têtes ne + seront générés pour aucun document du domaine considéré (sauf + surcharge de la configuration à un niveau inférieur, comme un + fichier .htaccess qui l'emporterait sur le fichier de + configuration du serveur). Si elle est définie à On, + les en-têtes seront ajoutés aux documents servis en fonction des + critères définis par les directives ExpiresByType et ExpiresDefault (voir plus + loin).

+ +

Notez que cette directive ne permet pas de garantir qu'un en-tête + Expires ou Cache-Control sera généré. Si + les critères ne sont pas respectés, aucun en-tête ne sera généré, et + la directive produira le même effet que si elle n'avait pas été + définie.

+ +
+
top
+

Directive ExpiresByType

+ + + + + + + +
Description:Définition de la valeur de l'en-tête Expires +en fonction du type MIME
Syntaxe:ExpiresByType type MIME +<code>secondes
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Extension
Module:mod_expires
+

Cette directive permet de définir la valeur de l'en-tête + Expires et de la directive max-age de + l'en-tête Cache-Control générés pour les documents du + type MIME spécifié (par exemple, text/html). Le second + argument définit le nombre de secondes qui seront ajoutées à un + temps de base pour calculer la date d'expiration. + Cache-Control: max-age se calcule en soustrayant la + date de la requête de la date d'expiration et s'exprime en + secondes.

+ +

Le champ <code> permet de spécifier + quel temps doit être utilisé comme temps de base; M + signifie que c'est la date + de dernière modification du fichier qui doit être utilisée comme + temps de base, alors que A signifie que c'est le moment + où le client a accédé au document qui doit être utilisé comme temps + de base.

+ +

La différence d'effet est subtile. Si on utilise M, + toutes les copies existantes du document dans tous les caches + expireront au même moment, ce qui peut convenir par exemple pour une + notice hebdomadaire qui correspond toujours à la même URL. Si on + utilise A, la date d'expiration sera différente pour + chaque client, ce qui peut convenir pour des fichiers d'images qui + ne changent pas très souvent, et en particulier pour un ensemble de + documents en relation qui se réfèrent tous aux mêmes images (ces + images sont alors accédées de manière répétitive dans un intervalle + de temps assez court).

+ +

Exemple :

# active la génération des en-têtes Expires
+ExpiresActive On
+# les images GIF expirent au bout d'un mois dans le cache du
+# client
+ExpiresByType image/gif A2592000
+# les documents HTML restent valables une semaine après leur date
+# de dernière modification
+ExpiresByType text/html M604800
+
+ +

Notez que cette directive ne produit d'effet que si + ExpiresActive On a été spécifié. Elle l'emporte, mais + seulement pour le type MIME spécifié, sur toute date + d'expiration définie par la directive ExpiresDefault.

+ +

Vous pouvez aussi définir le mode de calcul de la date + d'expiration en utilisant une syntaxe + alternative, comme décrit plus haut dans ce document.

+ +
+
top
+

Directive ExpiresDefault

+ + + + + + + +
Description:Mode de calcul par défaut de la date +d'expiration
Syntaxe:ExpiresDefault <code>secondes
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Extension
Module:mod_expires
+

Cette directive permet de définir le mode de calcul par défaut de + la date d'expiration pour tous les documents du domaine considéré. + Elle peut être annulée pour certains types de documents par la + directive ExpiresByType. Voir la description + de cette dernière directive pour plus de détails à propos de la + syntaxe de l'argument, ainsi que la description de la syntaxe alternative.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_expires.html.ja.utf8 b/docs/manual/mod/mod_expires.html.ja.utf8 new file mode 100644 index 0000000..e928d9e --- /dev/null +++ b/docs/manual/mod/mod_expires.html.ja.utf8 @@ -0,0 +1,267 @@ + + + + + +mod_expires - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_expires

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:ユーザの指定した基準に基づいた Expires と +Cache-Control HTTP ヘッダの生成
ステータス:Extension
モジュール識別子:expires_module
ソースファイル:mod_expires.c
+

概要

+ +

このモジュールはサーバ応答の Expires HTTP ヘッダ + と Cache-Control ヘッダの max-age ディレクティブの + 設定を制御します。元のファイルが作成された時刻または + クライアントのアクセス時刻のどちらかに基づいて期限切れ日を + 設定することができます。

+ +

これらのヘッダはクライアントに文書の + 有効性と継続性を指示します。文書がキャッシュされた場合には、 + 指定時刻に達するまでは、元の場所から取得する代わりに + キャッシュされているものを使うことができます。その後は、 + キャッシュにあるコピーは期限切れ (expired) で無効であるとされ、 + 元の場所から新しいものを取得する必要があります。

+ +

max-age 以外 (RFC + 2616 section 14.9 参照) の Cache-Control のディレクティブを + 操作するには Header ディレクティブを + 使うことができます。

+
Support Apache!

トピック

+

ディレクティブ

+ +

Bugfix checklist

参照

+
+
top
+
+

代替期間指定構文

+ +

ExpiresDefault ディレクティブと + ExpiresByType ディレクティブは + 以下のより読み易い構文を使って定義することができます:

+ +

+ ExpiresDefault "<base> [plus] {<num> + <type>}*"
+ ExpiresByType type/encoding "<base> [plus] + {<num> <type>}*" +

+ +

<base> は以下のどれかです:

+ +
    +
  • access
  • + +
  • now ('access' と等価)
  • + +
  • modification
  • +
+ +

plus キーワードは省略可能です。<num> + は (atoi() が受け付ける) 整数値、 + <type> は以下のどれかです:

+ +
    +
  • years
  • +
  • months
  • +
  • weeks
  • +
  • days
  • +
  • hours
  • +
  • minutes
  • +
  • seconds
  • +
+ +

例えば、以下のディレクティブはどれもデフォルトで文書がアクセスの 1 ヶ月後に + 期限が切れるようにするために使えます:

+ +

+ ExpiresDefault "access plus 1 month"
+ ExpiresDefault "access plus 4 weeks"
+ ExpiresDefault "access plus 30 days" +

+ +

期限切れ時刻はいくつか + '<num> <type>' 節を追加することでより細かく + 制御することができます:

+ +

+ ExpiresByType text/html "access plus 1 month 15 + days 2 hours"
+ ExpiresByType image/gif "modification plus 5 hours 3 + minutes" +

+ +

修正時刻に基づいた設定を使用している場合、Expires ヘッダは + ディスクのファイル以外のコンテンツには追加されないことに注意 + してください。そのようなコンテンツには修正時刻は存在しないからです。

+
+
top
+

ExpiresActive ディレクティブ

+ + + + + + + +
説明:Expires ヘッダの生成を有効にする
構文:ExpiresActive On|Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Extension
モジュール:mod_expires
+

このディレクティブは対応するドキュメントの領域で + ExpiresCache-Controlヘッダを + 有効にするか無効にするかを決めます。 + (例えば、.htaccess ファイルではそのディレクトリの + 文書のみに適用されるということです。) Off に + 設定された場合は対応領域でそれらのヘッダは + 生成されません (.htaccess がサーバ設定ファイルの設定を + 上書きする、というような下位レベルでの上書きがされていなければ)。 + On に設定されていれば、ヘッダは ExpiresByType ディレクティブと + ExpiresDefault ディレクティブ + の基準に従って文書にヘッダを追加します (各ディレクティブ参照)。

+ +

このディレクティブは Expires と + Cache-Control ヘッダの存在を + 保証するわけではないことに注意してください。基準が満たされて + いない場合はヘッダは追加されず、結果としてこのディレクティブが + 指定されていなかったかのようにさえ見えることになります。

+ +
+
top
+

ExpiresByType ディレクティブ

+ + + + + + + +
説明:MIME タイプによって設定される Expires ヘッダの値
構文:ExpiresByType MIME-type +<code>seconds
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Extension
モジュール:mod_expires
+

このディレクティブは指定されたタイプのドキュメント + (例えば text/html) + に対して生成される Expires ヘッダと Cache-Control + ヘッダの max-age ディレクティブの値を定義します。 + 二つ目の引数は期限切れの日時を生成するための基準時刻に追加される + 秒数を設定します。Cache-Control: + max-age は期限切れの時刻からリクエスト時刻を引いたものを秒で + 表すことで生成されます。

+ +

基準時刻はファイルの最終修正時刻か、クライアントのドキュメントへの + アクセス時刻です。どちらを使うべきかは <code> + によって指定します。M は基準時刻として + ファイルの最終修正時刻をという意味で、A はクライアントの + アクセス時刻を使うという意味になります。

+ +

効果には微妙な違いがあります。M が使用された場合は、 + すべてのキャッシュにある現在のドキュメントキャッシュは同時に期限が + 切れます。これは同じ URL に毎週常に置かれる報せのようなものには + 非常に有効です。A が使用された場合は、期限切れの + 時間は各クライアントよって異なります。これはあまり変更されない + 画像ファイルなど、特に関連するドキュメント群がすべて同じ画像を + 参照するとき (すなわち画像が比較的短い期間内に繰り返し + アクセスされるとき) に有効です。

+ +

例:

+ # enable expirations
+ ExpiresActive On
+ # expire GIF images after a month in the client's cache
+ ExpiresByType image/gif A2592000
+ # HTML documents are good for a week from the
+ # time they were changed
+ ExpiresByType text/html M604800 +

+ +

このディレクティブは ExpiresActive On が指定されている + ときのみ有効であることに注意してください。これは、 + 指定された MIME タイプに対してのみ ExpiresDefault ディレクティブで + 設定された期限切れ期日を上書きします。

+ +

この文書の前の方で説明されている代替構文を + 使って期限切れ期日の計算方法を指定することもできます。

+ +
+
top
+

ExpiresDefault ディレクティブ

+ + + + + + + +
説明:期限切れ期日を計算するデフォルトアルゴリズム
構文:ExpiresDefault <code>seconds
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Extension
モジュール:mod_expires
+

このディレクティブは対応する範囲のすべてのドキュメントに対して + デフォルトの期限切れ期日の計算アルゴリズムを設定します。ExpiresByType ディレクティブによって + タイプ毎に上書きすることができます。引数の構文はそのディレクティブの + 説明を参照してください。また、代替構文も + 参照してください。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_expires.html.ko.euc-kr b/docs/manual/mod/mod_expires.html.ko.euc-kr new file mode 100644 index 0000000..0ad03a4 --- /dev/null +++ b/docs/manual/mod/mod_expires.html.ko.euc-kr @@ -0,0 +1,257 @@ + + + + + +mod_expires - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_expires

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:ڰ ؿ Expires +Cache-Control HTTP Ѵ
:Extension
:expires_module
ҽ:mod_expires.c
+

+ +

Expires HTTP + Cache-Control HTTP max-age + þ Ѵ. ð + Ȥ Ŭ̾Ʈ ð ִ.

+ +

HTTP Ŭ̾Ʈ + ȿ Ӽ ˷ش. ð ʾҴٸ, + ij ͵ ȴ. ٸ ij + "ǰ" ȿ ʴٰ Ͽ, ҽ + ; Ѵ.

+ +

Header þ + Ͽ max-age ٸ + Cache-Control þ(RFC + 2616, 14.9 ) ִ.

+ +
+ +
top
+
+

ٸ

+

ExpiresDefault + ExpiresByType + þ б ִ:

+ +

+ ExpiresDefault "<base> [plus] {<num> + <type>}*"
+ ExpiresByType type/encoding "<base> [plus] + {<num> <type>}*" +

+ +

<base> ϳ̴:

+ +
    +
  • access
  • + +
  • now ('access' )
  • + +
  • modification
  • +
+ +

plus Ű  ȴ. <num> + [atoi() ִ] ̴. + <type> ϳ̴:

+ +
    +
  • years
  • +
  • months
  • +
  • weeks
  • +
  • days
  • +
  • hours
  • +
  • minutes
  • +
  • seconds
  • +
+ +

, δ ⺻ ӵ 1Ŀ + ȴٰ Ѵ:

+ +

+ ExpiresDefault "access plus 1 month"
+ ExpiresDefault "access plus 4 weeks"
+ ExpiresDefault "access plus 30 days" +

+ +

'<num> <type>' ݺؼ Ͽ + ð ڼ ִ:

+ +

+ ExpiresByType text/html "access plus 1 month 15 + days 2 hours"
+ ExpiresByType image/gif "modification plus 5 hours 3 + minutes" +

+ +

ð(modification) ð ϴ + ũ ִ Ͽ ʴ´ٸ Expires + ʴ´. 뿡 ð + ̴.

+
+
top
+

ExpiresActive þ

+ + + + + + + +
:Expires Ѵ
:ExpiresActive On|Off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_expires
+

þ ش (, .htaccess + Ͽ Ѵٸ 丮 Ʒ ִ 鸸 شȴ.) + Expires Cache-Control + Ѵ. (.htaccess + ܰ迡 ʴ ) + Off̸ ش ִ ̵ + ʴ´. On̸ ExpiresByType ExpiresDefault þ + (ش ׸ ϶) Ģ Ϸ + Ѵ.

+ +

þ Expires Cache-Control + ʴ´. Ģ ش ʴٸ ġ + þ ó ʴ´.

+ +
+
top
+

ExpiresByType þ

+ + + + + + + +
:MIME type Expires Ѵ
:ExpiresByType MIME-type +<code>seconds
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_expires
+

þ Ư ( , + text/html) Expires + Cache-Control max-age + þ Ѵ. ι° ƱԸƮ ð Ҷ + ð ʴ Ѵ. Cache-Control: + max-age ð û ð ϰ, + ʴ ǥѴ.

+ +

ð ֱ ð Ȥ Ŭ̾Ʈ + ð̴. ̶ + <code> ʵ ؾ Ѵ. + M ð ֱ ð + ϰ, A Ŭ̾Ʈ ð Ѵ.

+ +

̴ ̹ϴ. M ϸ ij ִ + 纻 ð ȴ. ׷ ׻ URL + ãƺ ִ ְ 뵵 . A + ϸ 纻 ð ٸ. ̴ ʴ + ׸Ͽ, Ư ׸ Ҷ ( + , ̹ ª Ⱓ ݺؼ ٵȴ), + ϴ.

+ +

:

+ # Ѵ
+ ExpiresActive On
+ # Ŭ̾Ʈ ij GIF ׸ Ŀ Ѵ
+ ExpiresByType image/gif A2592000
+ # HTML ϰ ȿϴ + ExpiresByType text/html M604800 +

+ +

þ ExpiresActive On Ҷ + ȿ ϶. ExpiresDefault þ + Ͽ Ư MIME type ؼ ð + ִ.

+ +

տ ٸ Ͽ + ð ִ.

+ +
+
top
+

ExpiresDefault þ

+ + + + + + + +
:ð ϴ ⺻ ˰
:ExpiresDefault <code>seconds
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_expires
+

þ ش ִ ð + ϴ ⺻ ˰ Ѵ. ExpiresByType þ + Ͽ ִ. ƱԸƮ + ڼ þ ٸ + ϶.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ext_filter.html b/docs/manual/mod/mod_ext_filter.html new file mode 100644 index 0000000..f96caf2 --- /dev/null +++ b/docs/manual/mod/mod_ext_filter.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_ext_filter.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_ext_filter.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_ext_filter.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_ext_filter.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_ext_filter.html.en b/docs/manual/mod/mod_ext_filter.html.en new file mode 100644 index 0000000..3ec3de5 --- /dev/null +++ b/docs/manual/mod/mod_ext_filter.html.en @@ -0,0 +1,362 @@ + + + + + +mod_ext_filter - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_ext_filter

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Pass the response body through an external program before +delivery to the client
Status:Extension
Module Identifier:ext_filter_module
Source File:mod_ext_filter.c
+

Summary

+ +

mod_ext_filter presents a simple and familiar + programming model for filters. With + this module, a program which reads from stdin and writes to stdout + (i.e., a Unix-style filter command) can be a filter for + Apache. This filtering mechanism is much slower than using a + filter which is specially written for the Apache API and runs + inside of the Apache server process, but it does have the + following benefits:

+ +
    +
  • the programming model is much simpler
  • + +
  • any programming/scripting language can be used, provided + that it allows the program to read from standard input and + write to standard output
  • + +
  • existing programs can be used unmodified as Apache + filters
  • +
+ +

Even when the performance characteristics are not suitable + for production use, mod_ext_filter can be used as + a prototype environment for filters.

+ +
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Examples

+ +

Generating HTML from some other type of response

+
# mod_ext_filter directive to define a filter
+# to HTML-ize text/c files using the external
+# program /usr/bin/enscript, with the type of
+# the result set to text/html
+ExtFilterDefine c-to-html mode=output \
+    intype=text/c outtype=text/html \
+    cmd="/usr/bin/enscript --color -w html -Ec -o -"
+
+<Directory "/export/home/trawick/apacheinst/htdocs/c">
+    # core directive to cause the new filter to
+    # be run on output
+    SetOutputFilter c-to-html
+    
+    # mod_mime directive to set the type of .c
+    # files to text/c
+    AddType text/c .c
+</Directory>
+ + + +

Implementing a content encoding filter

+

Note: this gzip example is just for the purposes of illustration. + Please refer to mod_deflate for a practical + implementation.

+ +
# mod_ext_filter directive to define the external filter
+ExtFilterDefine gzip mode=output cmd=/bin/gzip
+
+<Location "/gzipped">
+    
+    # core directive to cause the gzip filter to be
+    # run on output
+    SetOutputFilter gzip
+    
+    # mod_headers directive to add
+    # "Content-Encoding: gzip" header field
+    Header set Content-Encoding gzip
+</Location>
+ + + +

Slowing down the server

+
# mod_ext_filter directive to define a filter
+# which runs everything through cat; cat doesn't
+# modify anything; it just introduces extra pathlength
+# and consumes more resources
+ExtFilterDefine slowdown mode=output cmd=/bin/cat \
+    preservescontentlength
+
+<Location "/">
+    # core directive to cause the slowdown filter to
+    # be run several times on output
+    #
+    SetOutputFilter slowdown;slowdown;slowdown
+</Location>
+ + + +

Using sed to replace text in the response

+
# mod_ext_filter directive to define a filter which
+# replaces text in the response
+#
+ExtFilterDefine fixtext mode=output intype=text/html \
+    cmd="/bin/sed s/verdana/arial/g"
+
+<Location "/">
+    # core directive to cause the fixtext filter to
+    # be run on output
+    SetOutputFilter fixtext
+</Location>
+ + +
+

You can do the same thing using mod_substitute +without invoking an external process.

+
+ + +

Tracing another filter

+
# Trace the data read and written by mod_deflate
+# for a particular client (IP 192.168.1.31)
+# experiencing compression problems.
+# This filter will trace what goes into mod_deflate.
+ExtFilterDefine tracebefore \
+    cmd="/bin/tracefilter.pl /tmp/tracebefore" \
+    EnableEnv=trace_this_client
+
+# This filter will trace what goes after mod_deflate.
+# Note that without the ftype parameter, the default
+# filter type of AP_FTYPE_RESOURCE would cause the
+# filter to be placed *before* mod_deflate in the filter
+# chain.  Giving it a numeric value slightly higher than
+# AP_FTYPE_CONTENT_SET will ensure that it is placed
+# after mod_deflate.
+ExtFilterDefine traceafter \
+    cmd="/bin/tracefilter.pl /tmp/traceafter" \
+    EnableEnv=trace_this_client ftype=21
+
+<Directory "/usr/local/docs">
+    SetEnvIf Remote_Addr 192.168.1.31 trace_this_client
+    SetOutputFilter tracebefore;deflate;traceafter
+</Directory>
+ + +

Here is the filter which traces the data:

#!/usr/local/bin/perl -w
+use strict;
+
+open(SAVE, ">$ARGV[0]")
+    or die "can't open $ARGV[0]: $?";
+
+while (<STDIN>) {
+    print SAVE $_;
+    print $_;
+}
+
+close(SAVE);
+
+ +
+
top
+

ExtFilterDefine Directive

+ + + + + + +
Description:Define an external filter
Syntax:ExtFilterDefine filtername parameters
Context:server config
Status:Extension
Module:mod_ext_filter
+

The ExtFilterDefine directive defines the + characteristics of an external filter, including the program to + run and its arguments.

+ +

filtername specifies the name of the filter being + defined. This name can then be used in SetOutputFilter + directives. It must be unique among all registered filters. + At the present time, no error is reported by the + register-filter API, so a problem with duplicate names isn't + reported to the user.

+ +

Subsequent parameters can appear in any order and define the + external command to run and certain other characteristics. The + only required parameter is cmd=. These parameters + are:

+ +
+
cmd=cmdline
+ +
The cmd= keyword allows you to specify the + external command to run. If there are arguments after the + program name, the command line should be surrounded in + quotation marks (e.g., cmd="/bin/mypgm + arg1 arg2".) Normal shell quoting is + not necessary since the program is run directly, bypassing the shell. + Program arguments are blank-delimited. A backslash can be used to + escape blanks which should be part of a program argument. Any + backslashes which are part of the argument must be escaped with + backslash themselves. In addition to the standard CGI environment + variables, DOCUMENT_URI, DOCUMENT_PATH_INFO, and + QUERY_STRING_UNESCAPED will also be set for the program.
+ +
mode=mode
+ +
Use mode=output (the default) for filters which + process the response. Use mode=input for filters + which process the request. mode=input is available + in Apache 2.1 and later.
+ +
intype=imt
+ +
This parameter specifies the internet media type (i.e., + MIME type) of documents which should be filtered. By default, + all documents are filtered. If intype= is + specified, the filter will be disabled for documents of other + types.
+ +
outtype=imt
+ +
This parameter specifies the internet media type (i.e., + MIME type) of filtered documents. It is useful when the + filter changes the internet media type as part of the + filtering operation. By default, the internet media type is + unchanged.
+ +
PreservesContentLength
+ +
The PreservesContentLength keyword specifies + that the filter preserves the content length. This is not the + default, as most filters change the content length. In the + event that the filter doesn't modify the length, this keyword + should be specified.
+ +
ftype=filtertype
+ +
This parameter specifies the numeric value for filter type + that the filter should be registered as. The default value, + AP_FTYPE_RESOURCE, is sufficient in most cases. If the filter + needs to operate at a different point in the filter chain than + resource filters, then this parameter will be necessary. See + the AP_FTYPE_foo definitions in util_filter.h for appropriate + values.
+ +
disableenv=env
+ +
This parameter specifies the name of an environment variable + which, if set, will disable the filter.
+ +
enableenv=env
+ +
This parameter specifies the name of an environment variable + which must be set, or the filter will be disabled.
+
+ +
+
top
+

ExtFilterOptions Directive

+ + + + + + + +
Description:Configure mod_ext_filter options
Syntax:ExtFilterOptions option [option] ...
Default:ExtFilterOptions NoLogStderr
Context:directory
Status:Extension
Module:mod_ext_filter
+

The ExtFilterOptions directive specifies + special processing options for mod_ext_filter. + Option can be one of

+ +
+
LogStderr | NoLogStderr
+ +
The LogStderr keyword specifies that + messages written to standard error by the external filter + program will be saved in the Apache error log. + NoLogStderr disables this feature.
+ +
Onfail=[abort|remove]
+
Determines how to proceed if the external filter program + cannot be started. With abort (the default value) + the request will be aborted. With remove, the + filter is removed and the request continues without it.
+
+ +
ExtFilterOptions LogStderr
+ + +

Messages written to the filter's standard error will be stored + in the Apache error log.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ext_filter.html.fr.utf8 b/docs/manual/mod/mod_ext_filter.html.fr.utf8 new file mode 100644 index 0000000..e457ec2 --- /dev/null +++ b/docs/manual/mod/mod_ext_filter.html.fr.utf8 @@ -0,0 +1,383 @@ + + + + + +mod_ext_filter - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_ext_filter

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Fait traiter le corps de la réponse par un programme +externe avant de l'envoyer au client
Statut:Extension
Identificateur de Module:ext_filter_module
Fichier Source:mod_ext_filter.c
+

Sommaire

+ +

mod_ext_filter représente un modèle de + programmation simple et bien connu pour les filtres. Avec ce module, tout programme + qui lit l'entrée standard stdin et écrit sur la sortie standard + stdout (autrement dit une commande filtre de style Unix) peut + servir de filtre pour Apache. Ce mécanisme de filtrage est beaucoup + plus lent qu'un filtre spécialement écrit pour + l'API d'Apache et faisant partie intégrante du processus du serveur + Apache, mais il présente les avantages suivants :

+ +
    +
  • le modèle de programmation est beaucoup plus simple
  • + +
  • tout langage de script ou de programmation peut être utilisé, + pourvu qu'il permette au programme de lire l'entrée standard et + d'écrire sur la sortie standard.
  • + +
  • on peut utiliser des programmes existants comme filtres Apache + sans modification.
  • +
+ +

Même dans le cas où le niveau de performance est insuffisant pour + une utilisation en production, on peut utiliser + mod_ext_filter comme prototype d'environnement pour + les filtres.

+ +
+ +
top
+
+

Exemples

+ +

Générer du HTML à partir d'un autre type de + contenu

+ +
# la directive de mod_ext_filter définissant un filtre
+# permettant de mettre des fichiers text/c au format HTML en
+# utilisant le programme externe /usr/bin/enscript, le type du
+# fichier résultant étant défini à text/html
+ExtFilterDefine c-to-html mode=output \
+    intype=text/c outtype=text/html \
+    cmd="/usr/bin/enscript --color -w html -Ec -o -"
+
+<Directory "/export/home/trawick/apacheinst/htdocs/c">
+    # directive de base permettant de traiter la sortie avec le
+    # nouveau filtre
+    SetOutputFilter c-to-html
+
+    # directive de mod_mime définissant le type des fichiers dont
+    # le nom possède l'extension .c à text/c
+    AddType text/c .c
+</Directory>
+ + + +

Implémentation d'un filtre de codage de + contenu

+

Note : cet exemple avec gzip n'est fourni qu'à titre + d'illustration. Veuillez vous reporter à la documentation de + mod_deflate pour un exemple d'implémentation plus + pratique.

+ +
# la directive de mod_ext_filter qui définit le filtre externe
+ExtFilterDefine gzip mode=output cmd=/bin/gzip
+
+<Location "/gzipped">
+
+    # directive de base permettant de traiter la sortie avec le
+  # filtre gzip
+    SetOutputFilter gzip
+
+    # la directive de mod_headers permettant d'ajouter le champ
+  # d'en-tête "Content-Encoding: gzip"
+    Header set Content-Encoding gzip
+</Location>
+ + + + +

Ralentissement du serveur

+
# directive de mod_ext_filter définissant un filtre qui fait
+# passer tous les flux en sortie par la commande cat ; cat ne
+# modifie rien ; elle ne fait que compliquer le cheminement des
+# flux et consommer des ressources supplémentaires
+       ExtFilterDefine slowdown mode=output cmd=/bin/cat \
+ExtFilterDefine slowdown mode=output cmd=/bin/cat \
+    preservescontentlength
+
+<Location "/">
+    # directive de base permettant de traiter plusieurs fois la
+    # sortie avec le filtre slowdown
+    #
+    SetOutputFilter slowdown;slowdown;slowdown
+</Location>
+ + + +

Utilisation de sed pour remplacer du texte dans la + réponse

+ +
# directive de mod_ext_filter définissant un filtre qui
+# remplace du texte dans la réponse
+#
+ExtFilterDefine fixtext mode=output intype=text/html \
+    cmd="/bin/sed s/verdana/arial/g"
+
+<Location "/">
+    # directive de base permettant de traiter la sortie avec le
+    # filtre fixtext
+    SetOutputFilter fixtext
+</Location>
+ + +
+

Vous pouvez aussi utiliser mod_substitute pour +effectuer le même traitement sans avoir à invoquer un programme +externe.

+
+ + + +

Tracer un autre filtre

+
# Trace les données lues et écrites par mod_deflate pour un
+# client particulier (IP 192.168.1.31) qui a des problèmes de
+# compression.
+# Ce premier filtre va tracer ce qui entre dans mod_deflate.
+ExtFilterDefine tracebefore \
+    cmd="/bin/tracefilter.pl /tmp/tracebefore" \
+    EnableEnv=trace_this_client
+
+# Ce second filtre va tracer ce qui sort de mod_deflate.
+# Notez que sans le paramètre ftype, le type de filtre par
+# défaut AP_FTYPE_RESOURCE placerait le filtre *avant*
+# mod_deflate dans la chaîne de filtrage. Le fait d'affecter
+# à ce paramètre une valeur numérique sensiblement supérieure à
+# AP_FTYPE_CONTENT_SET permet de s'assurer que le filtre sera
+# placé après mod_deflate.
+ExtFilterDefine traceafter \
+    cmd="/bin/tracefilter.pl /tmp/traceafter" \
+    EnableEnv=trace_this_client ftype=21
+
+<Directory "/usr/local/docs">
+    SetEnvIf Remote_Addr 192.168.1.31 trace_this_client
+    SetOutputFilter tracebefore;deflate;traceafter
+</Directory>
+ + +

Voici le filtre qui trace les données :

#!/usr/local/bin/perl -w
+use strict;
+
+open(SAVE, ">$ARGV[0]")
+    or die "can't open $ARGV[0]: $?";
+
+while (<STDIN>) {
+    print SAVE $_;
+    print $_;
+}
+
+close(SAVE);
+
+ +
+
top
+

Directive ExtFilterDefine

+ + + + + + +
Description:Définit un filtre externe
Syntaxe:ExtFilterDefine nom_filtre paramètres
Contexte:configuration globale
Statut:Extension
Module:mod_ext_filter
+

La directive ExtFilterDefine + définit les caractéristiques d'un filtre externe, et en particulier + le programme à exécuter ainsi que ses arguments.

+ +

nom_filtre spécifie le nom du filtre en cours de + définition. On peut ensuite utiliser ce nom pour référencer le + filtre dans les directives SetOutputFilter. Il doit être unique parmi les noms de + tous les filtres enregistrés. Pour le moment, aucune erreur + n'est signalée par l'API register-filter, si bien qu'un problème de + noms dupliqués ne sera pas porté à la connaissance de + l'utilisateur.

+ +

Viennent ensuite un ou plusieurs paramètres dans un ordre + indéfini, qui permettent de spécifier la commande externe à exécuter + et certaines autres caractéristiques. Le seul paramètre obligatoire + est cmd=. Voici la liste de ces paramètres :

+ +
+
cmd=ligne de commande
+ +
Le mot-clé cmd= spécifie la commande + externe à exécuter. Si la ligne de commande comporte des + arguments, elle doit être entourée de guillemets (par exemple + cmd="/bin/mypgm arg1 + arg2"). Les guillemets habituels du shell ne + sont pas nécessaires car le programme est lancé directement, sans + passer par le shell. Les arguments du programme doivent être + séparés par des espaces. Si un argument contient des espaces, ces + derniers doivent être échappés par un antislash '\'. Si un + argument contient des antislashes '\', ces derniers doivent être + eux-mêmes échappés par un antislash '\'. Outre les variables + d'environnement CGI standards, les variables DOCUMENT_URI, + DOCUMENT_PATH_INFO, et QUERY_STRING_UNESCAPED seront également + définies pour le programme.
+ +
mode=mode
+ +
Utilisez mode=output (valeur par défaut) pour les + filtres qui traitent les réponses. Utilisez + mode=input pour les filtres qui traitent les + requêtes. mode=input est disponible depuis la version + 2.1 d'Apache.
+ +
intype=type MIME
+ +
Ce paramètre spécifie le type de médium Internet + (c'est à dire le type MIME) des documents qui doivent être + filtrés. Par défaut, tous les documents sont filtrés. Aucun des + documents possédant un type MIME autre que celui spécifié par + intype= ne sera filtré.
+ +
outtype=type MIME
+ +
Ce paramètre spécifie le type de médium Internet + (c'est à dire le type MIME) des documents filtrés. Il intervient + lorsque les opérations de filtrage comprennent une modification du + type MIME. Par défaut, le type MIME n'est pas modifié.
+ +
PreservesContentLength
+ +
Le mot-clé PreservesContentLength indique que le + filtre doit conserver la taille du contenu. Ce n'est pas le + comportement par défaut, car la plupart des filtres modifient cette + taille. Ce mot-clé doit être spécifié si le filtre ne doit pas + modifier la taille du contenu.
+ +
ftype=type de filtre
+ +
Ce paramètre spécifie une valeur numérique + représentant le type de filtre sous lequel le filtre doit être + enregistré. La valeur par défaut, AP_FTYPE_RESOURCE, convient dans + la plupart des situations. Ce paramètre devient nécessaire dès lors + que le filtre doit opérer à un autre point de la chaîne de filtrage + que les filtres de ressources. + Voir les définitions de AP_FTYPE_... + dans util_filter.h pour trouver une valeur appropriée.
+ +
disableenv=env
+ +
Ce paramètre spécifie le nom d'une variable + d'environnement qui, si elle est définie, va désactiver le + filtre.
+ +
enableenv=env
+ +
Ce paramètre spécifie le nom d'une variable + d'environnement qui doit être définie pour que le filtre ne soit + pas désactivé.
+
+ +
+
top
+

Directive ExtFilterOptions

+ + + + + + + +
Description:Configure les options de +mod_ext_filter
Syntaxe:ExtFilterOptions option [option] ...
Défaut:ExtFilterOptions NoLogStderr
Contexte:répertoire
Statut:Extension
Module:mod_ext_filter
+

La directive ExtFilterOptions + spécifie des options de traitement particulières pour + mod_ext_filter. Les arguments option + peuvent contenir :

+ +
+
LogStderr | NoLogStderr
+ +
Le mot-clé LogStderr indique que les messages + envoyés par le programme de filtrage externe sur la sortie + d'erreurs standard doivent être enregistrés dans le journal des + erreurs d'Apache. NoLogStderr inverse ce + comportement.
+ +
Onfail=[abort|remove]
+
Indique la marche à suivre si le programme de filtrage externe + ne peut pas démarrer. Avec abort (la valeur par + défaut), le traitement de la requête sera abandonné. Avec remove, le + filtre est supprimé, et le traitement de la requête se poursuit + sans lui.
+
+ +
ExtFilterOptions LogStderr
+ + +

Les messages envoyés vers la sortie d'erreurs standard du filtre + seront enregistrés dans le journal des erreurs d'Apache.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ext_filter.html.ja.utf8 b/docs/manual/mod/mod_ext_filter.html.ja.utf8 new file mode 100644 index 0000000..d316244 --- /dev/null +++ b/docs/manual/mod/mod_ext_filter.html.ja.utf8 @@ -0,0 +1,399 @@ + + + + + +mod_ext_filter - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_ext_filter

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:レスポンスのボディをクライアントに送る前に外部プログラムで処理する
ステータス:Extension
モジュール識別子:ext_filter_module
ソースファイル:mod_ext_filter.c
+

概要

+ +

mod_ext_filter では フィルタ + の慣れ親しんだ単純なプログラミングモデルが提供されます。このモジュールを + 使えば、標準入力から読み込んで、標準出力に書き出すプログラム + (すなわち Unix 形式のフィルタコマンド) を Apache のフィルタにすることが + できます。このフィルタの機構は、Apache API 向けに書かれた Apache + サーバプロセス内で実行される専用のフィルタよりもずっと遅いですが、 + 以下のような利点もあります。

+ +
    +
  • ずっとシンプルなプログラミングモデル
  • + +
  • プログラムが標準入力から読んで標準出力に書くものである限り、 + どんなプログラム言語やスクリプト言語でも使うことができる
  • + +
  • 既存のプログラムを変更することなく Apache のフィルタとして + 使うことができる
  • +
+ +

性能の問題により実運用に適さないとしても、フィルタのプロトタイプ用の + 環境としては mod_ext_filter は使えます。

+ +
+
Support Apache!

トピック

+

ディレクティブ

+ +

Bugfix checklist

参照

+
+
top
+
+

+ +

他のタイプのレスポンスから HTML を生成する

+

+ # mod_ext_filter directive to define a filter
+ # to HTML-ize text/c files using the external
+ # program /usr/bin/enscript, with the type of
+ # the result set to text/html
+ ExtFilterDefine c-to-html mode=output \
+ + intype=text/c outtype=text/html \
+ cmd="/usr/bin/enscript --color -W html -Ec -o - -"
+
+
+ <Directory "/export/home/trawick/apacheinst/htdocs/c">
+ + # core directive to cause the new filter to
+ # be run on output
+ SetOutputFilter c-to-html
+
+ # mod_mime directive to set the type of .c
+ # files to text/c
+ AddType text/c .c
+
+ # mod_ext_filter directive to set the debug
+ # level just high enough to see a log message
+ # per request showing the configuration in force
+ ExtFilterOptions DebugLevel=1
+
+ </Directory> +

+ + +

コンテントエンコーディングのフィルタを実装する

+

注: この gzip の例はデモ用です。実用的な実装は + mod_deflate を参照してください。

+ +

+ # mod_ext_filter directive to define the external filter
+ ExtFilterDefine gzip mode=output cmd=/bin/gzip
+
+ <Location /gzipped>
+ + # core directive to cause the gzip filter to be
+ # run on output
+ SetOutputFilter gzip
+
+ # mod_header directive to add
+ # "Content-Encoding: gzip" header field
+ Header set Content-Encoding gzip
+
+ </Location> +

+ + +

サーバを遅くする

+

+ # mod_ext_filter directive to define a filter
+ # which runs everything through cat; cat doesn't
+ # modify anything; it just introduces extra pathlength
+ # and consumes more resources
+ ExtFilterDefine slowdown mode=output cmd=/bin/cat \
+ + preservescontentlength
+
+
+ <Location />
+ + # core directive to cause the slowdown filter to
+ # be run several times on output
+ #
+ SetOutputFilter slowdown;slowdown;slowdown
+
+ </Location> +

+ + +

sed を使って応答中のテキストを置換する

+

+ # mod_ext_filter directive to define a filter which
+ # replaces text in the response
+ #
+ ExtFilterDefine fixtext mode=output intype=text/html \
+ + cmd="/bin/sed s/verdana/arial/g"
+
+
+ <Location />
+ + # core directive to cause the fixtext filter to
+ # be run on output
+ SetOutputFilter fixtext
+
+ </Location> +

+ + +

別のフィルタのトレース

+

+ # Trace the data read and written by mod_deflate
+ # for a particular client (IP 192.168.1.31)
+ # experiencing compression problems.
+ # This filter will trace what goes into mod_deflate.
+ ExtFilterDefine tracebefore \
+ + cmd="/bin/tracefilter.pl /tmp/tracebefore" \
+ EnableEnv=trace_this_client
+
+
+ # This filter will trace what goes after mod_deflate.
+ # Note that without the ftype parameter, the default
+ # filter type of AP_FTYPE_RESOURCE would cause the
+ # filter to be placed *before* mod_deflate in the filter
+ # chain. Giving it a numeric value slightly higher than
+ # AP_FTYPE_CONTENT_SET will ensure that it is placed
+ # after mod_deflate.
+ ExtFilterDefine traceafter \
+ + cmd="/bin/tracefilter.pl /tmp/traceafter" \
+ EnableEnv=trace_this_client ftype=21
+
+
+ <Directory /usr/local/docs>
+ + SetEnvIf Remote_Addr 192.168.1.31 trace_this_client
+ SetOutputFilter tracebefore;deflate;traceafter
+
+ </Directory> +

+ +

データをトレースするフィルタ:

+ #!/usr/local/bin/perl -w
+ use strict;
+
+ open(SAVE, ">$ARGV[0]")
+ + or die "can't open $ARGV[0]: $?";
+
+
+ while (<STDIN>) {
+ + print SAVE $_;
+ print $_;
+
+ }
+
+ close(SAVE); +

+ +
+
top
+

ExtFilterDefine ディレクティブ

+ + + + + + +
説明:外部フィルタを定義
構文:ExtFilterDefine filtername parameters
コンテキスト:サーバ設定ファイル
ステータス:Extension
モジュール:mod_ext_filter
+

ExtFilterDefine は、実行するプログラムや + 引数など、外部フィルタの特性を定義します。

+ +

filtername は定義するフィルタの名前を指定します。 + この名前は後で SetOutputFilter + ディレクティブで指定できます。名前は登録されるすべてのフィルタで + 一意でなくてはなりません。現時点では、フィルタの登録 API からは + エラーは報告されません。ですから、重複する名前を使ってしまったときでも + ユーザにはそのことは報告されません。

+ +

続くパラメータの順番は関係無く、それらは実行する外部コマンドと、 + 他の特性を定義します。cmd= だけが必須のパラメータです。 + 指定可能なパラメータは:

+ +
+
cmd=cmdline
+ +
cmd= キーワードは実行する外部コマンドを指定します。 + プログラム名の後に引数がある場合は、コマンド行は引用符で囲む + 必要があります (例えばcmd="/bin/mypgm + arg1 arg2" のように)。プログラムは + シェル経由でなく、直接実行されますので、通常のシェル用の + エスケープは必要ありません。プログラムの引数は空白で区切られます。 + プログラムの引数の一部となる必要のある空白はバックスペースでエスケープ + できます。引数の一部になるバックスラッシュはバックスラッシュで + エスケープする必要があります。標準の CGI 環境変数に加えて、 + 環境変数 DOCUMENT_URI, DOCUMENT_PATH_INFO, and + QUERY_STRING_UNESCAPED がプログラムのために設定されます。
+ +
mode=mode
+ +
応答を処理するフィルタには mode=output (デフォルト) + を使います。リクエストを処理するフィルタには mode=input + を使います。mode=input は Apache 2.1 以降で利用可能です。
+ +
intype=imt
+ +
このパラメータはフィルタされるべきドキュメントの + インターネットメディアタイプ (すなわち、MIME タイプ) を + 指定します。デフォルトではすべてのドキュメントがフィルタされます。 + intype= が指定されていれば、フィルタは指定されていない + ドキュメントには適用されなくなります。
+ +
outtype=imt
+ +
このパラメータはフィルタされたドキュメントの + インターネットメディアタイプ (すなわち、MIME タイプ) を + 指定します。フィルタ動作にともなってインターネットメディアタイプが + 変わる場合に有用です。デフォルトではインターネットメディアタイプは + 変更されません。
+ +
PreservesContentLength
+ +
PreservesContentLength キーワードはフィルタが + content length (訳注: コンテントの長さ) + を変更しないということを指定します。ほとんどのフィルタは + content length を変更するため、これはデフォルトではありません。 + フィルタが長さを変えないときは、このキーワードを指定すると + よいでしょう。
+ +
ftype=filtertype
+ +
このパラメータはフィルタが登録されるべきフィルタタイプの + 数値を指定します。ほとんどの場合は、デフォルトの AP_FTYPE_RESOURCE で + 十分です。フィルタがフィルタチェーンの別の場所で動作する必要がある + 場合は、このパラメータを指定する必要があります。指定可能な値は + util_filter.h の AP_FTYPE_foo 定義を参照してください。
+ +
disableenv=env
+ +
設定されていた場合にフィルタを無効にするための環境変数を + 指定します。
+ +
enableenv=env
+ +
このパラメータはフィルタが有効になるために設定されていなければ + ならない環境変数を指定します。
+
+ +
+
top
+

ExtFilterOptions ディレクティブ

+ + + + + + + +
説明:mod_ext_filter のオプションを設定
構文:ExtFilterOptions option [option] ...
デフォルト:ExtFilterOptions DebugLevel=0 NoLogStderr
コンテキスト:ディレクトリ
ステータス:Extension
モジュール:mod_ext_filter
+

ExtFilterOptions ディレクティブは + mod_ext_filter の特別な処理用のオプションを + 指定します。Option には以下のどれかを指定します。

+ +
+
DebugLevel=n
+ +
+ DebugLevelmod_ext_filter + の生成するデバッグメッセージのレベルを設定できます。 + デフォルトでは、デバッグメッセージは生成されません。 + これは DebugLevel=0 と設定するのと同じです。 + 数字が大きくなればなるほど、より多くのデバッグメッセージが + 生成され、サーバの性能は落ちます。数値の実際の意味は + mod_ext_filter.c の先頭近くの DBGLVL_ 定数の + 定義で説明されています。 + +

注: デバッグメッセージを Apache のエラーログに + 保存するようにするためには、core のディレクティブ + LogLevel + を使う必要があります。

+
+ +
LogStderr | NoLogStderr
+ +
LogStderr キーワードは外部フィルタプログラムにより + 標準エラー (訳注: stderr) に書かれたメッセージを + Apache のエラーログに保存するようにします。NoLogStderr は + 逆に保存しないようにします。
+
+ +

+ ExtFilterOptions LogStderr DebugLevel=0 +

+ +

この例では、フィルタの標準出力に書かれたメッセージは + Apache のエラーログに保存されます。mod_ext_filter からは + デバッグメッセージは生成されません。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ext_filter.html.ko.euc-kr b/docs/manual/mod/mod_ext_filter.html.ko.euc-kr new file mode 100644 index 0000000..dbb9695 --- /dev/null +++ b/docs/manual/mod/mod_ext_filter.html.ko.euc-kr @@ -0,0 +1,382 @@ + + + + + +mod_ext_filter - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_ext_filter

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: ܺ α׷ ó Ŭ̾Ʈ +
:Extension
:ext_filter_module
ҽ:mod_ext_filter.c
+

+ +

mod_ext_filter ϸ ϰ ͼ + ִ. + ǥԷ¿ а ǥ¿ α׷(, н + ɾ) ġ ͷ ִ. ̷ ʹ + ġ API ġ μ ȿ Ǵ + Ϳ ſ , ִ:

+ +
    +
  • α׷ ſ ϴ
  • + +
  • α׷ ǥԷ¿ а ǥ¿ ִٸ +  α׷/ũƮ ִ
  • + +
  • ̹ ִ α׷ ġ ͷ + ִ
  • +
+ +

ϱ⿡ , + mod_ext_filter Ͽ ͸  + ִ.

+ +
+ +
top
+
+

+ +

ٸ type HTML

+

+ # mod_ext_filter þ
+ # ܺ α׷ /usr/bin/enscript Ͽ
+ # ϰ text/c HTML
+ # type text/html ϴ ͸ Ѵ
+ ExtFilterDefine c-to-html mode=output \
+ + intype=text/c outtype=text/html \
+ cmd="/usr/bin/enscript --color -W html -Ec -o - -"
+
+
+ <Directory "/export/home/trawick/apacheinst/htdocs/c">
+ + # ¿ ο ͸ ϴ core þ
+ SetOutputFilter c-to-html
+
+ # .c type text/c mod_mime
+ # þ
+ AddType text/c .c
+
+ # û
+ # ˷ִ α׹ ϴ mod_ext_filter
+ # þ
+ ExtFilterOptions DebugLevel=1
+
+ </Directory> +

+ + +

content ڵ ϱ

+

Note: Ʒ gzip ̴. + 񽺿 Ϸ mod_deflate + ϱ ٶ.

+ +

+ # ܺ ͸ ϴ mod_ext_filter þ
+ ExtFilterDefine gzip mode=output cmd=/bin/gzip
+
+ <Location /gzipped>
+ + # Ҷ gzip ͸ ϴ core þ
+ SetOutputFilter gzip
+
+ # "Content-Encoding: gzip" ߰ϴ
+ # mod_header þ
+ Header set Content-Encoding gzip
+
+ </Location> +

+ + +

ϱ

+

+ # cat ϴ ͸ ϴ
+ # mod_ext_filter þ; cat ƹ͵
+ # ʴ´; óθ Ͽ ڿ ҸѴ
+ ExtFilterDefine slowdown mode=output cmd=/bin/cat \
+ + preservescontentlength
+
+
+ <Location />
+ + # Ҷ slowdown ͸ ϴ core þ
+ #
+ SetOutputFilter slowdown;slowdown;slowdown
+
+ </Location> +

+ + +

sed Ͽ 信 üϱ

+

+ # 信 üϴ ͸ ϴ
+ # mod_ext_filter þ
+ #
+ ExtFilterDefine fixtext mode=output intype=text/html \
+ + cmd="/bin/sed s/verdana/arial/g"
+
+
+ <Location />
+ + # Ҷ fixtext ͸ ϴ core þ
+ SetOutputFilter fixtext
+
+ </Location> +

+ + +

ٸ ͸ ϱ

+

+ # ִ Ư Ŭ̾Ʈ(IP 192.168.1.31)
+ # mod_deflate а ڷḦ Ѵ.
+ # ʹ mod_deflate ڷḦ Ѵ.
+ ExtFilterDefine tracebefore \
+ + cmd="/bin/tracefilter.pl /tmp/tracebefore" \
+ EnableEnv=trace_this_client
+
+
+ # ʹ mod_deflate ڷḦ Ѵ.
+ # ftype Ķ͸ ʴ , ⺻
+ # AP_FTYPE_RESOURCE mod_deflate **
+ # д. AP_FTYPE_CONTENT_SET ڰ
+ # ϸ mod_deflate Ŀ Ѵ.
+ ExtFilterDefine traceafter \
+ + cmd="/bin/tracefilter.pl /tmp/traceafter" \
+ EnableEnv=trace_this_client ftype=21
+
+
+ <Directory /usr/local/docs>
+ + SetEnvIf Remote_Addr 192.168.1.31 trace_this_client
+ SetOutputFilter tracebefore;deflate;traceafter
+
+ </Directory> +

+ +

ڷḦ ϴ ̴:

+ #!/usr/local/bin/perl -w
+ use strict;
+
+ open(SAVE, ">$ARGV[0]")
+ + or die "can't open $ARGV[0]: $?";
+
+
+ while (<STDIN>) {
+ + print SAVE $_;
+ print $_;
+
+ }
+
+ close(SAVE); +

+ +
+
top
+

ExtFilterDefine þ

+ + + + + + +
:ܺ ͸ Ѵ
:ExtFilterDefine filtername parameters
:ּ
:Extension
:mod_ext_filter
+

ExtFilterDefine þ ܺ + α׷, ƱԸƮ Ѵ.

+ +

filtername ̸ Ѵ. + ̸ SetOutputFilter þ Ѵ. + ͵鰣 ̸ ġ ȵȴ. ͵ API + ʴ´. ׷ ڴ ̸ ġ + Ѵ.

+ +

ܺ ɾ ٸ ϴ ƱԸƮ +  ͵ ϴ. , cmd= Ķʹ + ݵ ʿϴ. ִ Ķʹ :

+ +
+
cmd=cmdline
+ +
cmd= Ű ܺ ɾ Ѵ. + α׷ ڿ ƱԸƮ ִٸ ֵǥ + Ѵ ( , + cmd="/bin/mypgm arg1 + arg2"). ġʰ α׷ + ϱ⶧ Ϲ ǥ ʿ. α׷ + ƱԸƮ Ѵ. α׷ ƱԸƮ + ִٸ տ 齽 ؾ Ѵ. 齽 + ƱԸƮ Ϻζ 齽 ι ؾ Ѵ. α׷ + Ҷ ǥ CGI ȯ溯 ߰ DOCUMENT_URI, + DOCUMENT_PATH_INFO, QUERY_STRING_UNESCAPED Ѵ.
+ +
mode=mode
+ +
óϴ ʹ (⺻) mode=output + Ѵ. û óϴ ʹ mode=input + Ѵ. mode=input ġ 2.1 ߰Ǿ.
+ +
intype=imt
+ +
Ķʹ ͷ ó ͳ media + type(, MIME type) Ѵ. ⺻ + ͷ óѴ. intype= ϸ + ٸ type ͷ ó ʴ´.
+ +
outtype=imt
+ +
Ķʹ ͷ ó ͳ media + type(, MIME type) Ѵ. ó ۾߿ + ͳ media type Ҷ ϴ. ⺻, ͳ + media type ʴ´.
+ +
PreservesContentLength
+ +
PreservesContentLength Ű Ͱ + content length ϵ Ѵ. κ Ͱ content + length ϹǷ Ű ⺻ ƴϴ. Ͱ + ̸ Ҷ Ű带 ؾ Ѵ.
+ +
ftype=filtertype
+ +
Ķʹ ڰ Ѵ. + κ ⺻ AP_FTYPE_RESOURCE ϴ. + ͸ ϴ ڿͿ ޶ϴ + ĶͰ ʿϴ. ˷ util_filter.h + ִ AP_FTYPE_* Ǹ ϶.
+ +
disableenv=env
+ +
Ķͷ ȯ溯 ǵǾٸ ͸ + ʴ´.
+ +
enableenv=env
+ +
Ķͷ ȯ溯 ǵ ͸ + Ѵ.
+
+ +
+
top
+

ExtFilterOptions þ

+ + + + + + + +
:mod_ext_filter ɼ Ѵ
:ExtFilterOptions option [option] ...
⺻:ExtFilterOptions DebugLevel=0 NoLogStderr
:directory
:Extension
:mod_ext_filter
+

ExtFilterOptions þ + mod_ext_filter Ư óɼ Ѵ. + Option ϳ.

+ +
+
DebugLevel=n
+ +
+ DebugLevel Ű + mod_ext_filter ϴ + Ѵ. ⺻ ׹ ʴ´. + ̴ DebugLevel=0 . ڸ + Ҽ, ׹ ϵǰ + . ڰ ǹ̴ mod_ext_filter.c + պκп ִ DBGLVL_ ǿ ִ. + +

: α׸ Ϸ core þ LogLevel Ͽ ׹ + ġ α׿ ؾ Ѵ.

+
+ +
LogStderr | NoLogStderr
+ +
LogStderr Ű ܺ α׷ + ǥؿ ϴ ġ α׿ Ѵ. + NoLogStderr ʴ´.
+
+ +

+ ExtFilterOptions LogStderr DebugLevel=0 +

+ +

ϸ Ͱ ǥؿ ϴ + ġ α׿ ϰ, mod_ext_filter + ü ׹ ʴ´.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_file_cache.html b/docs/manual/mod/mod_file_cache.html new file mode 100644 index 0000000..e06fcc8 --- /dev/null +++ b/docs/manual/mod/mod_file_cache.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_file_cache.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_file_cache.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_file_cache.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_file_cache.html.en b/docs/manual/mod/mod_file_cache.html.en new file mode 100644 index 0000000..8f0bd52 --- /dev/null +++ b/docs/manual/mod/mod_file_cache.html.en @@ -0,0 +1,238 @@ + + + + + +mod_file_cache - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_file_cache

+
+

Available Languages:  en  | + fr  | + ko 

+
+ + + +
Description:Caches a static list of files in memory
Status:Experimental
Module Identifier:file_cache_module
Source File:mod_file_cache.c
+

Summary

+ + +
+ This module should be used with care. You can easily create a broken + site using mod_file_cache, so read this document + carefully. +
+ +

Caching frequently requested files that change very + infrequently is a technique for reducing server load. + mod_file_cache provides two techniques for caching + frequently requested static files. Through configuration + directives, you can direct mod_file_cache to either + open then mmap() a file, or to pre-open a file and save + the file's open file handle. Both techniques reduce server + load when processing requests for these files by doing part of the work + (specifically, the file I/O) for serving the file when the + server is started rather than during each request.

+ +

Notice: You cannot use this for speeding up CGI programs or + other files which are served by special content handlers. It + can only be used for regular files which are usually served by + the Apache core content handler.

+ +

This module is an extension of and borrows heavily from the + mod_mmap_static module in Apache 1.3.

+
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Using mod_file_cache

+ +

mod_file_cache caches a list of statically + configured files via MMapFile or CacheFile directives in the main server configuration.

+ +

Not all platforms support both directives. You will receive an error + message in the server error log if you attempt to use an + unsupported directive. If given an unsupported directive, the + server will start but the file will not be cached. On platforms + that support both directives, you should experiment with both to + see which works best for you.

+ +

MMapFile Directive

+ +

The MMapFile + directive of mod_file_cache maps a list of + statically configured files into memory through the system call + mmap(). This system call is available on most modern + Unix derivatives, but not on all. There are sometimes system-specific + limits on the size and number of files that can be + mmap()ed, experimentation is probably the easiest way + to find out.

+ +

This mmap()ing is done once at server start or + restart, only. So whenever one of the mapped files changes on the + filesystem you have to restart the server (see the Stopping and Restarting documentation). + To reiterate that point: if the files are modified in place + without restarting the server you may end up serving requests that + are completely bogus. You should update files by unlinking the old + copy and putting a new copy in place. Most tools such as + rdist and mv do this. The reason why this + modules doesn't take care of changes to the files is that this check + would need an extra stat() every time which is a waste + and against the intent of I/O reduction.

+ + +

CacheFile Directive

+ +

The CacheFile + directive of mod_file_cache opens an active + handle or file descriptor to the file (or files) + listed in the configuration directive and places these open file + handles in the cache. When the file is requested, the server + retrieves the handle from the cache and passes it to the + sendfile() (or TransmitFile() on Windows), + socket API.

+ + + +

This file handle caching is done once at server start or + restart, only. So whenever one of the cached files changes on + the filesystem you have to restart the server (see the + Stopping and Restarting + documentation). To reiterate that point: if the files are + modified in place without restarting the server you + may end up serving requests that are completely bogus. You + should update files by unlinking the old copy and putting a new + copy in place. Most tools such as rdist and + mv do this.

+ + +

Note

+

Don't bother asking for a directive which recursively + caches all the files in a directory. Try this instead... See the + Include directive, and consider + this command:

+ +

+ find /www/htdocs -type f -print \
+ | sed -e 's/.*/mmapfile &/' > /www/conf/mmap.conf +

+
+
+
top
+

CacheFile Directive

+ + + + + + +
Description:Cache a list of file handles at startup time
Syntax:CacheFile file-path [file-path] ...
Context:server config
Status:Experimental
Module:mod_file_cache
+

The CacheFile directive opens handles to + one or more files (given as whitespace separated arguments) and + places these handles into the cache at server startup + time. Handles to cached files are automatically closed on a server + shutdown. When the files have changed on the filesystem, the + server should be restarted to re-cache them.

+ +

Be careful with the file-path arguments: They have + to literally match the filesystem path Apache's URL-to-filename + translation handlers create. We cannot compare inodes or other + stuff to match paths through symbolic links etc. + because that again would cost extra stat() system + calls which is not acceptable. This module may or may not work + with filenames rewritten by mod_alias or + mod_rewrite.

+ +

Example

CacheFile /usr/local/apache/htdocs/index.html
+
+ +
+
top
+

MMapFile Directive

+ + + + + + +
Description:Map a list of files into memory at startup time
Syntax:MMapFile file-path [file-path] ...
Context:server config
Status:Experimental
Module:mod_file_cache
+

The MMapFile directive maps one or more files + (given as whitespace separated arguments) into memory at server + startup time. They are automatically unmapped on a server + shutdown. When the files have changed on the filesystem at + least a HUP or USR1 signal should be send to + the server to re-mmap() them.

+ +

Be careful with the file-path arguments: They have + to literally match the filesystem path Apache's URL-to-filename + translation handlers create. We cannot compare inodes or other + stuff to match paths through symbolic links etc. + because that again would cost extra stat() system + calls which is not acceptable. This module may or may not work + with filenames rewritten by mod_alias or + mod_rewrite.

+ +

Example

MMapFile /usr/local/apache/htdocs/index.html
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_file_cache.html.fr.utf8 b/docs/manual/mod/mod_file_cache.html.fr.utf8 new file mode 100644 index 0000000..ad56167 --- /dev/null +++ b/docs/manual/mod/mod_file_cache.html.fr.utf8 @@ -0,0 +1,271 @@ + + + + + +mod_file_cache - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_file_cache

+
+

Langues Disponibles:  en  | + fr  | + ko 

+
+ + + +
Description:Mise en cache mémoire d'une liste statique de +fichiers
Statut:Expérimental
Identificateur de Module:file_cache_module
Fichier Source:mod_file_cache.c
+

Sommaire

+ + +
+ Ce module doit être utilisé avec précautions. Il est recommandé de + lire attentivement ce document, car l'utilisation de + mod_file_cache peut facilement conduire à la + création d'un site inopérant. +
+ +

La mise en cache de fichiers souvent demandés mais rarement + modifiés est une technique permettant de réduire la charge du + serveur. mod_file_cache met en oeuvre deux + techniques de mise en cache de fichiers statiques + fréquemment demandés. Des directives de configuration vous + permettent d'indiquer à mod_file_cache soit + d'ouvrir et de charger une image en mémoire d'un fichier avec + mmap(), soit de préouvrir un fichier et de maintenir en + service le gestionnaire du fichier. Les deux techniques + permettent de réduire la charge du serveur lors du traitement des + requêtes concernant ces fichiers, en accomplissant une partie du + travail nécessaire à la mise à disposition de ces fichiers (en + particulier les opérations d'entrées/sorties sur les fichiers) au + démarrage du serveur, plutôt qu'au cours de chaque requête.

+ +

Note : ces techniques sont inutilisables pour accélérer des + programmes CGI ou d'autres fichiers servis par des gestionnaires de + contenu spéciaux. Elles ne peuvent être utilisées que pour des + fichiers standards, normalement servis par le gestionnaire de contenu + de base d'Apache.

+ +

Ce module est une extension du module + d'Apache 1.3 mod_mmap_staticet s'en inspire + fortement .

+
+ +
top
+
+

Utilisation de mod_file_cache

+ +

mod_file_cache gère la mise en cache d'une liste + de fichiers définie de manière statique via une des directives + MMapFile ou + CacheFile au niveau + de la configuration du serveur principal.

+ +

Les deux directives ne sont pas supportées par toutes les + plates-formes. Par exemple, Apache pour Windows ne supporte pas + actuellement la directive MMapFile, alors que d'autres + plates-formes, comme AIX, supportent les deux. Vous recevrez un + message d'erreur dans le journal des erreurs du serveur si vous + essayez d'utiliser une directive non supportée. Si vous utilisez une + directive non supportée, le serveur démarrera, mais les fichiers ne + seront pas mis en cache. Sur les plates-formes qui supportent les + deux directives, vous devez faire des essais afin de déterminer + quelle directive vous convient le mieux.

+ +

Directive MMapFile

+ +

La directive MMapFile du module + mod_file_cache permet de transférer en mémoire + une liste statique de fichiers à l'aide de l'appel système + mmap(). Cet appel système est disponible sur la + plupart des plates-formes de style Unix, mais pas sur toutes. Il + existe parfois des limites spécifiques au système quant à la + taille et au nombre de fichiers qui peuvent être + mmap()és, et l'expérimentation est probablement la + méthode la plus simple pour déterminer ces limites.

+ +

Ce mmap()age n'est effectué qu'une seul fois au + démarrage ou redémarrage du serveur. Ainsi, chaque fois qu'un des + fichiers chargés en mémoire est modifié au niveau du système de + fichiers, vous devez redémarrer le serveur (voir la + documentation sur l'Arrêt et redémarrage). Pour bien + insister sur ce point, si des fichiers sont modifiés sur + disque, et si vous ne redémarrez pas le serveur, vous allez + finir par servir des contenus complètement obsolètes. Vous devez + mettre à jour les fichiers en renommant l'ancienne version et en + enregistrant la nouvelle sur disque. Pour y parvenir, on peut + utiliser des outils comme rdist et mv. + La raison pour laquelle ce module ne prend pas en compte les + modifications de fichiers réside dans le fait que cette + vérification nécessiterait un appel à stat() à chaque + accès, et en fin de compte, l'augmentation de la consommation de + ressources finirait par aller contre le but initial de + réduire les entrées/sorties.

+ + +

Directive CacheFile

+ +

La directive CacheFile du module + mod_file_cache permet d'associer un + gestionnaire ou descripteur de fichier à chaque + fichier énuméré dans la directive de configuration et place ces + gestionnaires de fichiers ouverts dans le cache. Lorsqu'un des + fichier est demandé, le serveur sélectionne son gestionnaire dans + le cache et le transmet à l'API sendfile() (ou + TransmitFile() sous Windows).

+ + + +

Cette mise en cache des gestionnaire n'est effectuée qu'une + seule fois au démarrage ou redémarrage du système. Ainsi, chaque + fois qu'un des fichiers chargés en mémoire est modifié au niveau + du système de fichiers, vous devez redémarrer le serveur + (voir la documentation sur l'Arrêt et redémarrage). + Pour bien + insister sur ce point, si des fichiers sont modifiés sur + disque, et si vous ne redémarrez pas le serveur, vous allez + finir par servir des contenus complètement obsolètes. Vous devez + mettre à jour les fichiers en renommant l'ancienne version et en + enregistrant la nouvelle sur disque. Pour y parvenir, on peut + utiliser des outils comme rdist et + mv.

+ + +

Note

+

Ne cherchez pas à trouver de directive qui met tous les + fichiers d'un répertoire en cache, de manière récursive. Pour y + parvenir, vous pouvez vous reporter à la directive Include directive, et considérer cette + commande :

+ +

+ find /www/htdocs -type f -print \
+ | sed -e 's/.*/mmapfile &/' > /www/conf/mmap.conf +

+
+
+
top
+

Directive CacheFile

+ + + + + + +
Description:Met en cache une liste de gestionnaires de fichiers au +démarrage
Syntaxe:CacheFile chemin fichier [chemin fichier] ...
Contexte:configuration globale
Statut:Expérimental
Module:mod_file_cache
+

La directive CacheFile permet d'associer + des gestionnaires à un ou plusieurs fichiers (séparés par des + espaces), et de placer ceux-ci dans le cache au démarrage du + serveur. Les gestionnaires des fichiers mis en cache sont + automatiquement fermés à l'arrêt du serveur. Lorsqu'un ou plusieurs + fichiers ont été modifiés sur disque, le serveur doit être redémarré + afin que les modifications soient prises en compte par le cache.

+ +

Soyez prudent avec les arguments chemin fichier : ils + doivent correspondre exactement au chemin du système de fichier que + créent les gestionnaires de traduction URL-vers-nom-fichier + d'Apache. On ne peut pas comparer des inodes ou autres identifiants + pour mettre en correspondance des chemins à l'aide de liens + symboliques (etc...), car là encore, ceci nécessiterait un + appel à stat() supplémentaire, ce qui n'est pas acceptable. + Il n'est pas garanti que ce module fonctionne avec des noms de + fichiers réécrits par mod_alias ou + mod_rewrite.

+ +

Exemple

CacheFile /usr/local/apache/htdocs/index.html
+
+ +
+
top
+

Directive MMapFile

+ + + + + + +
Description:Charge au démarrage une liste de fichiers en mémoire
Syntaxe:MMapFile chemin fichier [chemin fichier] ...
Contexte:configuration globale
Statut:Expérimental
Module:mod_file_cache
+

La directive MMapFile permet de charger un + ou plusieurs fichiers (séparés par des espaces) en mémoire au + démarrage du serveur. Ceux-ci sont automatiquement déchargés de la + mémoire à l'arrêt du serveur. Lorsqu'un ou plusieurs fichiers ont + été modifiés sur disque, on doit au minimum envoyer un signal + HUP ou USR1 au serveur afin de les + remmap()er.

+ +

Soyez prudent avec les arguments chemin fichier : ils + doivent correspondre exactement au chemin du système de fichier que + créent les gestionnaires de traduction URL-vers-nom-fichier + d'Apache. On ne peut pas comparer des inodes ou autres identifiants + pour mettre en correspondance des chemins à l'aide de liens + symboliques (etc...), car là encore, ceci nécessiterait un + appel à stat() supplémentaire, ce qui n'est pas + acceptable. + Il n'est pas garanti que ce module fonctionne avec des noms de + fichiers réécrits par mod_alias ou + mod_rewrite.

+ +

Exemple

MMapFile /usr/local/apache/htdocs/index.html
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_file_cache.html.ko.euc-kr b/docs/manual/mod/mod_file_cache.html.ko.euc-kr new file mode 100644 index 0000000..f0141bb --- /dev/null +++ b/docs/manual/mod/mod_file_cache.html.ko.euc-kr @@ -0,0 +1,232 @@ + + + + + +mod_file_cache - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_file_cache

+
+

:  en  | + fr  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:޸𸮿 ϵ ij
:Experimental
:file_cache_module
ҽ:mod_file_cache.c
+

+ + +
+ ؼ ؾ Ѵ. mod_file_cache + Ͽ Ʈ ⶧ + IJ б ٶ. +
+ +

ʰ ûǴ ij + Ͽ ϸ ִ. mod_file_cache + ûǴ ΰ ij + Ѵ. þ Ͽ mod_file_cache + (open) mmap() ƴϸ + ڵ Ѵ. + ϱ ʿ ۾ Ϻθ (Ư + ۾) û Ź ϴ Ҷ + ѹ Ͽ ϰ Ѵ.

+ +

: CGI α׷̳ Ư ڵ鷯 + ϴ ӵ . + ġ core ڵ鷯 ϴ ϹϿ + ȴ.

+ +

ġ 1.3 ִ mod_mmap_static + Ȯ .

+
+ +
top
+
+

mod_file_cache ϱ

+ +

mod_file_cache ּ MMapFile CacheFile þ Ͽ + ϵ ij Ѵ.

+ +

÷ þ ϴ ƴϴ. + , ġ MMapStatic þ + , AIX ٸ ÷ θ Ѵ. + ʴ þ α׿ + . ʴ þ ص + ij ʴ´. þ ϴ + ÷ Ѵٸ  غ.

+ +

MMapFile þ

+ +

mod_file_cache MMapFile þ + ϵ mmap() ýȣ + Ͽ ޸𸮿 Ѵ. ֽ н ü + ýȣ , ü ִ. , + mmap() ִ ũ ý + Ƿ ̸ غ .

+ +

Ҷ Ҷ mmap()Ѵ. + ׷ Ͻýۿ ش ϳ Ǹ + ؾ Ѵ (ߴܰ + ). ٽ ؼ Ǿµ + ̻ϰ û + 𸥴. (unlink) ڸ ο + ؾ Ѵ. rdist + mv ټ ̷ Ѵ. + Ź ߰ ʿ stat() ˻簡 ʿϰ + Ҷ ǵ ϱ⶧ + ȭ Ѵ.

+ + +

CacheFile þ

+ +

mod_file_cache CacheFile þ + þ ( ϵ)  + ڵ(handle) Ȥ (file descriptor) + ij Ѵ. ûϸ ij ڵ + ãƼ API sendfile() ( + TransmitFile()) ѱ.

+ + + +

Ҷ Ҷ ڵ ijѴ. + ׷ Ͻýۿ ij ϳ Ǹ + ؾ Ѵ (ߴܰ ). + ٽ ؼ Ǿµ + ̻ϰ û 𸥴. + (unlink) ڸ ο + ؾ Ѵ. rdist mv + ټ ̷ Ѵ.

+ + +

+

丮 ij ϴ þ + . غ... Include þ Ͽ + ɾ Ѵ:

+ +

+ find /www/htdocs -type f -print \
+ | sed -e 's/.*/mmapfile &/' > /www/conf/mmap.conf +

+
+
+
top
+

CacheFile þ

+ + + + + + +
:۽ ڵ ijѴ
:CacheFile file-path [file-path] ...
:ּ
:Experimental
:mod_file_cache
+

CacheFile þ Ҷ + (open) ϵ ڵ ij Ѵ. + ڵ ij ڵ ݴ´(close). + Ͻýۿ Ǹ ٽ ijϱ + ؾ Ѵ.

+ +

file-path ƱԸƮ ض. ƱԸƮ + ġ URL-ϸ ȯ ڵ鷯 Ͻý ο + Ȯ ġؾ Ѵ. ѹ ʿ stat() + ýȣ ʿϱ⶧ inode ɺũ + θ . mod_alias + mod_rewrite ۼ ϸ ٷ + ֱ⵵ ⵵ ϴ.

+ +

+ CacheFile /usr/local/apache/htdocs/index.html +

+ +
+
top
+

MMapFile þ

+ + + + + + +
:۽ ޸𸮿 Ѵ
:MMapFile file-path [file-path] ...
:ּ
:Experimental
:mod_file_cache
+

MMapFile þ Ҷ + ( ƱԸƮ ) ޸𸮿 + Ѵ(map). ڵ Ǭ(unmap). + Ͻýۿ Ǹ ϵ ٽ + mmap()ϱ ּ HUP̳ + USR1 ñ׳ Ѵ.

+ +

file-path ƱԸƮ ض. ƱԸƮ + ġ URL-ϸ ȯ ڵ鷯 Ͻý ο + Ȯ ġؾ Ѵ. ѹ ʿ stat() + ýȣ ʿϱ⶧ inode ɺũ + θ . mod_alias + mod_rewrite ۼ ϸ ٷ + ֱ⵵ ⵵ ϴ.

+ +

+ MMapFile /usr/local/apache/htdocs/index.html +

+ +
+
+
+

:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_filter.html b/docs/manual/mod/mod_filter.html new file mode 100644 index 0000000..c120218 --- /dev/null +++ b/docs/manual/mod/mod_filter.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_filter.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_filter.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_filter.html.en b/docs/manual/mod/mod_filter.html.en new file mode 100644 index 0000000..8047ccb --- /dev/null +++ b/docs/manual/mod/mod_filter.html.en @@ -0,0 +1,525 @@ + + + + + +mod_filter - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_filter

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Context-sensitive smart filter configuration module
Status:Base
Module Identifier:filter_module
Source File:mod_filter.c
Compatibility:Version 2.1 and later
+

Summary

+ +

This module enables smart, context-sensitive configuration of + output content filters. For example, apache can be configured to + process different content-types through different filters, even + when the content-type is not known in advance (e.g. in a proxy).

+ +

mod_filter works by introducing indirection into + the filter chain. Instead of inserting filters in the chain, we insert + a filter harness which in turn dispatches conditionally + to a filter provider. Any content filter may be used as a provider + to mod_filter; no change to existing filter modules is + required (although it may be possible to simplify them).

+
+ +
top
+
+

Smart Filtering

+

In the traditional filtering model, filters are inserted unconditionally + using AddOutputFilter and family. + Each filter then needs to determine whether to run, and there is little + flexibility available for server admins to allow the chain to be + configured dynamically.

+ +

mod_filter by contrast gives server administrators a + great deal of flexibility in configuring the filter chain. In fact, + filters can be inserted based on complex boolean + expressions This generalises the limited + flexibility offered by AddOutputFilterByType.

+
top
+
+

Filter Declarations, Providers and Chains

+

+ [This image displays the traditional filter model]
+ Figure 1: The traditional filter model

+ +

In the traditional model, output filters are a simple chain + from the content generator (handler) to the client. This works well + provided the filter chain can be correctly configured, but presents + problems when the filters need to be configured dynamically based on + the outcome of the handler.

+ +

+ [This image shows the mod_filter model]
+ Figure 2: The mod_filter model

+ +

mod_filter works by introducing indirection into + the filter chain. Instead of inserting filters in the chain, we insert + a filter harness which in turn dispatches conditionally + to a filter provider. Any content filter may be used as a provider + to mod_filter; no change to existing filter modules + is required (although it may be possible to simplify them). There can be + multiple providers for one filter, but no more than one provider will + run for any single request.

+ +

A filter chain comprises any number of instances of the filter + harness, each of which may have any number of providers. A special + case is that of a single provider with unconditional dispatch: this + is equivalent to inserting the provider filter directly into the chain.

+
top
+
+

Configuring the Chain

+

There are three stages to configuring a filter chain with + mod_filter. For details of the directives, see below.

+ +
+
Declare Filters
+
The FilterDeclare directive + declares a filter, assigning it a name and filter type. Required + only if the filter is not the default type AP_FTYPE_RESOURCE.
+ +
Register Providers
+
The FilterProvider + directive registers a provider with a filter. The filter may have + been declared with FilterDeclare; if not, FilterProvider will implicitly + declare it with the default type AP_FTYPE_RESOURCE. The provider + must have been + registered with ap_register_output_filter by some module. + The final argument to FilterProvider is an expression: the provider will be + selected to run for a request if and only if the expression evaluates + to true. The expression may evaluate HTTP request or response + headers, environment variables, or the Handler used by this request. + Unlike earlier versions, mod_filter now supports complex expressions + involving multiple criteria with AND / OR logic (&& / ||) + and brackets. The details of the expression syntax are described in + the ap_expr documentation.
+ +
Configure the Chain
+
The above directives build components of a smart filter chain, + but do not configure it to run. The FilterChain directive builds a filter chain from smart + filters declared, offering the flexibility to insert filters at the + beginning or end of the chain, remove a filter, or clear the chain.
+
+
top
+
+

Filtering and Response Status

+

mod_filter normally only runs filters on responses with + HTTP status 200 (OK). If you want to filter documents with + other response statuses, you can set the filter-errordocs + environment variable, and it will work on all responses + regardless of status. To refine this further, you can use + expression conditions with FilterProvider.

+
top
+
+

Upgrading from Apache HTTP Server 2.2 Configuration

+

The FilterProvider + directive has changed from httpd 2.2: the match and + dispatch arguments are replaced with a single but + more versatile expression. In general, you can convert + a match/dispatch pair to the two sides of an expression, using + something like:

+

"dispatch = 'match'"

+

The Request headers, Response headers and Environment variables + are now interpreted from syntax %{req:foo}, + %{resp:foo} and %{env:foo} respectively. + The variables %{HANDLER} and %{CONTENT_TYPE} + are also supported.

+

Note that the match no longer support substring matches. They can be + replaced by regular expression matches.

+
top
+
+

Examples

+
+
Server side Includes (SSI)
+
A simple case of replacing AddOutputFilterByType +
FilterDeclare SSI
+FilterProvider SSI INCLUDES "%{CONTENT_TYPE} =~ m|^text/html|"
+FilterChain SSI
+ +
+ +
Server side Includes (SSI)
+
The same as the above but dispatching on handler (classic + SSI behaviour; .shtml files get processed). +
FilterProvider SSI INCLUDES "%{HANDLER} = 'server-parsed'"
+FilterChain SSI
+ +
+ +
Emulating mod_gzip with mod_deflate
+
Insert INFLATE filter only if "gzip" is NOT in the + Accept-Encoding header. This filter runs with ftype CONTENT_SET. +
FilterDeclare gzip CONTENT_SET
+FilterProvider gzip inflate "%{req:Accept-Encoding} !~ /gzip/"
+FilterChain gzip
+ +
+ +
Image Downsampling
+
Suppose we want to downsample all web images, and have filters + for GIF, JPEG and PNG. +
FilterProvider unpack jpeg_unpack "%{CONTENT_TYPE} = 'image/jpeg'"
+FilterProvider unpack gif_unpack  "%{CONTENT_TYPE} = 'image/gif'"
+FilterProvider unpack png_unpack  "%{CONTENT_TYPE} = 'image/png'"
+
+FilterProvider downsample downsample_filter "%{CONTENT_TYPE} = m|^image/(jpeg|gif|png)|"
+FilterProtocol downsample "change=yes"
+
+FilterProvider repack jpeg_pack "%{CONTENT_TYPE} = 'image/jpeg'"
+FilterProvider repack gif_pack  "%{CONTENT_TYPE} = 'image/gif'"
+FilterProvider repack png_pack  "%{CONTENT_TYPE} = 'image/png'"
+<Location "/image-filter">
+    FilterChain unpack downsample repack
+</Location>
+ +
+
+
top
+
+

Protocol Handling

+

Historically, each filter is responsible for ensuring that whatever + changes it makes are correctly represented in the HTTP response headers, + and that it does not run when it would make an illegal change. This + imposes a burden on filter authors to re-implement some common + functionality in every filter:

+ +
    +
  • Many filters will change the content, invalidating existing content + tags, checksums, hashes, and lengths.
  • + +
  • Filters that require an entire, unbroken response in input need to + ensure they don't get byteranges from a backend.
  • + +
  • Filters that transform output in a filter need to ensure they don't + violate a Cache-Control: no-transform header from the + backend.
  • + +
  • Filters may make responses uncacheable.
  • +
+ +

mod_filter aims to offer generic handling of these + details of filter implementation, reducing the complexity required of + content filter modules. This is work-in-progress; the + FilterProtocol implements + some of this functionality for back-compatibility with Apache 2.0 + modules. For httpd 2.1 and later, the + ap_register_output_filter_protocol and + ap_filter_protocol API enables filter modules to + declare their own behaviour.

+ +

At the same time, mod_filter should not interfere + with a filter that wants to handle all aspects of the protocol. By + default (i.e. in the absence of any FilterProtocol directives), mod_filter + will leave the headers untouched.

+ +

At the time of writing, this feature is largely untested, + as modules in common use are designed to work with 2.0. + Modules using it should test it carefully.

+
+
top
+

AddOutputFilterByType Directive

+ + + + + + + + +
Description:assigns an output filter to a particular media-type
Syntax:AddOutputFilterByType filter[;filter...] +media-type [media-type] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_filter
Compatibility:Had severe limitations before +being moved to mod_filter in version 2.3.7
+

This directive activates a particular output filter for a request depending on the + response media-type.

+ +

The following example uses the DEFLATE filter, which + is provided by mod_deflate. It will compress all + output (either static or dynamic) which is labeled as + text/html or text/plain before it is sent + to the client.

+ +
AddOutputFilterByType DEFLATE text/html text/plain
+ + +

If you want the content to be processed by more than one filter, their + names have to be separated by semicolons. It's also possible to use one + AddOutputFilterByType directive for each of + these filters.

+ +

The configuration below causes all script output labeled as + text/html to be processed at first by the + INCLUDES filter and then by the DEFLATE + filter.

+ +
<Location "/cgi-bin/">
+    Options Includes
+    AddOutputFilterByType INCLUDES;DEFLATE text/html
+</Location>
+ + + +

See also

+ +
+
top
+

FilterChain Directive

+ + + + + + + +
Description:Configure the filter chain
Syntax:FilterChain [+=-@!]filter-name ...
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Base
Module:mod_filter
+

This configures an actual filter chain, from declared filters. + FilterChain takes any number of arguments, + each optionally preceded with a single-character control that + determines what to do:

+ +
+
+filter-name
+
Add filter-name to the end of the filter chain
+ +
@filter-name
+
Insert filter-name at the start of the filter chain
+ +
-filter-name
+
Remove filter-name from the filter chain
+ +
=filter-name
+
Empty the filter chain and insert filter-name
+ +
!
+
Empty the filter chain
+ +
filter-name
+
Equivalent to +filter-name
+
+ +
+
top
+

FilterDeclare Directive

+ + + + + + + +
Description:Declare a smart filter
Syntax:FilterDeclare filter-name [type]
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Base
Module:mod_filter
+

This directive declares an output filter together with a + header or environment variable that will determine runtime + configuration. The first argument is a filter-name + for use in FilterProvider, + FilterChain and + FilterProtocol directives.

+ +

The final (optional) argument + is the type of filter, and takes values of ap_filter_type + - namely RESOURCE (the default), CONTENT_SET, + PROTOCOL, TRANSCODE, CONNECTION + or NETWORK.

+ +
+
top
+

FilterProtocol Directive

+ + + + + + + +
Description:Deal with correct HTTP protocol handling
Syntax:FilterProtocol filter-name [provider-name] + proto-flags
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Base
Module:mod_filter
+

This directs mod_filter to deal with ensuring the + filter doesn't run when it shouldn't, and that the HTTP response + headers are correctly set taking into account the effects of the + filter.

+ +

There are two forms of this directive. With three arguments, it + applies specifically to a filter-name and a + provider-name for that filter. + With two arguments it applies to a filter-name whenever the + filter runs any provider.

+ +

Flags specified with this directive are merged with the flags + that underlying providers may have registered with + mod_filter. For example, a filter may internally specify + the equivalent of change=yes, but a particular + configuration of the module can override with change=no. +

+ +

proto-flags is one or more of

+ +
+
change=yes|no
+
Specifies whether the filter changes the content, including possibly + the content length. The "no" argument is supported in 2.4.7 and later.
+ +
change=1:1
+
The filter changes the content, but will not change the content + length
+ +
byteranges=no
+
The filter cannot work on byteranges and requires complete input
+ +
proxy=no
+
The filter should not run in a proxy context
+ +
proxy=transform
+
The filter transforms the response in a manner incompatible with + the HTTP Cache-Control: no-transform header.
+ +
cache=no
+
The filter renders the output uncacheable (eg by introducing randomised + content changes)
+
+ +
+
top
+

FilterProvider Directive

+ + + + + + + +
Description:Register a content filter
Syntax:FilterProvider filter-name provider-name + expression
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Base
Module:mod_filter
+

This directive registers a provider for the smart filter. + The provider will be called if and only if the expression + declared evaluates to true when the harness is first called.

+ +

+ provider-name must have been registered by loading + a module that registers the name with + ap_register_output_filter. +

+ +

expression is an + ap_expr.

+ + +

See also

+ +
+
top
+

FilterTrace Directive

+ + + + + + +
Description:Get debug/diagnostic information from + mod_filter
Syntax:FilterTrace filter-name level
Context:server config, virtual host, directory
Status:Base
Module:mod_filter
+

This directive generates debug information from + mod_filter. + It is designed to help test and debug providers (filter modules), although + it may also help with mod_filter itself.

+ +

The debug output depends on the level set:

+
+
0 (default)
+
No debug information is generated.
+ +
1
+
mod_filter will record buckets and brigades + passing through the filter to the error log, before the provider has + processed them. This is similar to the information generated by + mod_diagnostics. +
+ +
2 (not yet implemented)
+
Will dump the full data passing through to a tempfile before the + provider. For single-user debug only; this will not + support concurrent hits.
+
+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_filter.html.fr.utf8 b/docs/manual/mod/mod_filter.html.fr.utf8 new file mode 100644 index 0000000..02b093d --- /dev/null +++ b/docs/manual/mod/mod_filter.html.fr.utf8 @@ -0,0 +1,569 @@ + + + + + +mod_filter - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_filter

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Module de configuration de filtre intelligent sensible au +contexte
Statut:Base
Identificateur de Module:filter_module
Fichier Source:mod_filter.c
Compatibilité:Versions 2.1 et supérieures
+

Sommaire

+ +

Ce module permet une configuration intelligente et dépendant du + contexte des filtres de contenu en sortie. Par exemple, Apache peut + être configuré pour faire traiter différents types de contenus par + différents filtres, même lorsque le type de contenu n'est pas connu + à l'avance (par exemple dans un serveur mandataire).

+ +

Le fonctionnement de mod_filter consiste à + introduire des branchements dans la chaîne de filtrage. Plutôt que + d'insérer directement des filtres dans la chaîne, on insère un + sélecteur de filtre qui va effectuer un branchement conditionnel + vers un fournisseur de filtre. mod_filter peut + utiliser tout filtre de contenu comme fournisseur ; aucune + modification des modules de filtrage existants n'est nécessaire + (bien qu'il soit tout de même possible de les simplifier).

+
+ +
top
+
+

Filtrage intelligent

+

Dans le modèle de filtrage traditionnel, les filtres sont insérés + sans condition à l'aide de la directive AddOutputFilter et des directives + apparentées. Chaque filtre doit ensuite déterminer s'il doit + s'exécuter ou non, et les administrateurs du serveur disposent de + peu de souplesse pour faire en sorte que la chaîne soit traitée de + manière dynamique.

+ +

mod_filter, à l'opposé, fournit aux + administrateurs du serveur un grand degré de souplesse pour + configurer la chaîne de filtrage. Concrètement, la décision + d'insérer un filtre peut être prise en fonction d'une expression booléenne complexe. Ceci + généralise le fonctionnement relativement souple de la directive + AddOutputFilterByType.

+
top
+
+

Déclarations de filtres, fournisseurs et +chaînes

+

+ [Cette image illustre le modèle de filtrage traditionnel]
+ Figure 1: Le modèle de filtrage traditionnel

+ +

Dans le modèle traditionnel, les filtres en sortie constituent + une simple chaîne s'étendant depuis le générateur de contenu (ou + gestionnaire) jusqu'au client. Ce fonctionnement peut convenir s'il + permet d'atteindre le but recherché, mais pose + problème lorsque cette chaîne doit être configurée dynamiquement en + fonction de la sortie du gestionnaire.

+ +

+ [Cette image illustre le modèle de fonctionnement de     mod_filter]
+ Figure 2: Le modèle de fonctionnement de + mod_filter

+ +

Le fonctionnement de mod_filter consiste à + introduire des branchements dans la chaîne de filtrage. Plutôt que + d'insérer directement des filtres dans la chaîne, on insère un + sélecteur de filtre qui va effectuer un branchement conditionnel + vers un fournisseur de filtre. mod_filter peut + utiliser tout filtre de contenu comme fournisseur ; aucune + modification des modules de filtrage existants n'est nécessaire + (bien qu'il soit tout de même possible de les simplifier). Il peut y + avoir plusieurs fournisseurs pour un seul filtre, mais un seul + fournisseur sera choisi pour chaque requête.

+ +

Une chaîne de filtrage peut comporter autant d'instances du + sélecteur de filtre que l'on souhaite, chacune d'entre elles pouvant + disposer de plusieurs fournisseurs. Un sélecteur de filtre possédant + un seul fournisseur dont le choix est inconditionnel constitue un + cas particulier : cette situation est équivalente à l'insertion + directe du filtre dans la chaîne.

+
top
+
+

Configuration de la chaîne de +filtrage

+

Trois étapes sont nécessaires pour configurer une chaîne de + filtrage avec mod_filter. Voir ci-dessous la + description détaillée des directives.

+ +
+
Déclaration des filtres
+
La directive FilterDeclare permet de déclarer un + filtre en lui assignant un nom et un type. Elle n'est obligatoire + que si le filtre n'est pas du type par défaut + AP_FTYPE_RESOURCE.
+ +
Enregistrement des fournisseurs
+
La directive FilterProvider permet d'associer un + fournisseur à un filtre. Le filtre a été éventuellement déclaré à + l'aide de la directive FilterDeclare ; si ce n'est pas le cas, FilterProvider + va le déclarer implicitement avec le type par défaut + AP_FTYPE_RESOURCE. Le fournisseur doit avoir été enregistré à + l'aide de ap_register_output_filter par un module + quelconque. Le dernier argument de la directive FilterProvider est une expression : + le fournisseur s'exécutera pour une requête si et seulement si + l'expression est évaluée vraie. L'expression peut évaluer une + requête HTTP ou les en-têtes de la réponse, des variables + d'environnement, ou le gestionnaire utilisé par cette requête. À la + différence des version précédentes, mod_filter supporte désormais + les expressions complexes associant des critères multiples au moyen + d'une logique AND / OR (&& / ||) et de parenthèses. Pour les + détails sur la syntaxe de l'expression, voir la documentation sur ap_expr.
+ +
Configuration de la chaîne de filtrage
+
Les directives ci-dessus permettent d'élaborer les éléments + d'une chaîne de filtrage intelligente, mais pas de les configurer en + vue de leur exécution. La directive FilterChain élabore une chaîne de filtrage à + partir de filtres intelligents déclarés, permettant avec souplesse + d'insérer des filtres au début ou à la fin de la chaîne, de + supprimer un filtre ou même la chaîne complète.
+
+
top
+
+

Filtrage et statut de la réponse

+

Normalement, mod_filter n'applique les filtres qu'aux réponses + possédant un statut HTTP 200 (OK). Pour pouvoir filtrer des + documents possédant un autre statut, vous devez définir la variable + d'environnement filter-errordocs, les réponses étant + alors filtrées sans se préoccuper de leur statut. Pour définir ce + comportement de manière plus fine, vous pouvez utiliser des + conditions dans la directive + FilterProvider.

+
top
+
+

Mise à jour depuis une configuration du +serveur HTTP Apache 2.2

+

La directive FilterProvider a été modifiée par + rapport à httpd 2.2 : les arguments match et + dispatch ont été remplacés par l'argument unique + expression plus polyvalent. En général, il est possible + de convertir une paire match/dispatch vers les deux côtés d'une + expression, de la manière suivante :

+

"dispatch = 'match'"

+

Les en-têtes de requête et de réponse et les variables + d'environnement sont maintenant interprétés selon les syntaxes + respectives %{req:foo}, %{resp:foo} et + %{env:foo}. Les variables %{HANDLER} et + %{CONTENT_TYPE} sont également supportées.

+

Notez que l'évaluation de l'expression ne supporte plus les + comparaisons de sous-chaînes. Ces dernières peuvent + être remplacées par des comparaisons d'expressions rationnelles.

+
top
+
+

Exemples

+
+
Inclusions côté serveur (SSI)
+
Un exemple simple de remplacement de la directive AddOutputFilterByType +
FilterDeclare SSI
+FilterProvider SSI INCLUDES "%{CONTENT_TYPE} =~ m|^text/html|"
+FilterChain SSI
+ +
+ +
Inclusions côté serveur (SSI)
+
Même exemple que ci-dessus, mais envoi vers un gestionnaire + (comportement classique des SSI ; les fichiers .shtml sont + traités). +
FilterProvider SSI INCLUDES "%{HANDLER} = 'server-parsed'"
+FilterChain SSI
+ +
+ +
Émulation de mod_gzip avec mod_deflate
+
Insertion du filtre INFLATE seulement si l'en-tête + Accept-Encoding a une valeur autre que "gzip". Ce filtre s'exécute + avec le type ftype CONTENT_SET. +
FilterDeclare gzip CONTENT_SET
+FilterProvider gzip inflate "%{req:Accept-Encoding} !~ /gzip/"
+FilterChain gzip
+ +
+ +
Diminution de la résolution d'une image
+
Supposons que nous voulions réduire la résolution de toutes les + images web, et que nous disposions de filtres pour les images GIF, + JPEG et PNG. +
FilterProvider unpack jpeg_unpack "%{CONTENT_TYPE} = 'image/jpeg'"
+FilterProvider unpack gif_unpack  "%{CONTENT_TYPE} = 'image/gif'"
+FilterProvider unpack png_unpack  "%{CONTENT_TYPE} = 'image/png'"
+
+FilterProvider downsample downsample_filter "%{CONTENT_TYPE} = m|^image/(jpeg|gif|png)|"
+FilterProtocol downsample "change=yes"
+
+FilterProvider repack jpeg_pack "%{CONTENT_TYPE} = 'image/jpeg'"
+FilterProvider repack gif_pack  "%{CONTENT_TYPE} = 'image/gif'"
+FilterProvider repack png_pack  "%{CONTENT_TYPE} = 'image/png'"
+<Location "/image-filter">
+    FilterChain unpack downsample repack
+</Location>
+ +
+
+
top
+
+

Gestion de protocole

+

Historiquement, tout filtre doit s'assurer que toute modification + qu'il effectue est correctement représentée dans les en-têtes de la + réponse HTTP, et qu'il ne s'exécutera pas si cette exécution + résultait en une modification interdite. Ceci impose aux auteurs de + filtres la corvée de réimplémenter certaines fonctionnalités + communes dans chaque filtre :

+ +
    +
  • De nombreux filtres modifient les contenus, et de ce fait + invalident les balises de ces contenus, leur somme de + contrôle, leur condensé (hash) existant, ainsi que leur + taille.
  • + +
  • Les filtres qui nécessitent une réponse entière et non tronquée en + entrée, doivent s'assurer qu'il n'ont pas reçu une réponse à une + requête partielle.
  • + +
  • Les filtres qui modifient la sortie d'un autre filtre doivent + s'assurer qu'ils ne violent pas la directive d'un en-tête + Cache-Control: no-transform éventuel.
  • + +
  • Les filtres peuvent agir sur des réponses de façon à ce qu'elles + ne puissent plus être mises en cache.
  • +
+ +

mod_filter a pour but de gérer de manière + générale ces détails de l'implémentation des filtres, réduisant par + là-même la complexité des modules de filtrage de contenu. Le + travail permettant d'atteindre ce but est cependant toujours en + cours ; la directive FilterProtocol + implémente certaines de ces fonctionnalités à des fins de + compatibilité ascendante avec les modules d'Apache 2.0. Pour les + versions 2.1 et supérieures de httpd, les API + ap_register_output_filter_protocol et + ap_filter_protocol permettent aux modules de filtrage + de définir leurs propres comportements.

+ +

Cependant, mod_filter ne doit pas interférer + avec un filtre qui gère déjà tous les aspects du protocole. Par + défaut (c'est à dire en l'absence de toute directive FilterProtocol), + mod_filter ne modifiera donc pas les en-têtes.

+ +

Au moment où ces lignes sont écrites, cette fonctionnalité a été + très peu testée, car les modules d'usage courant ont été conçus pour + fonctionner avec httpd 2.0. Les modules qui l'utilisent devront donc + l'expérimenter avec précautions.

+
+
top
+

Directive AddOutputFilterByType

+ + + + + + + + +
Description:assigne un filtre en sortie pour un type de média +particulier
Syntaxe:AddOutputFilterByType filtre[;filtre...] +type_de_média [type_de_média] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_filter
Compatibilité:Présentait de sévères limitations avant d'être déplacé dans +mod_filter dans la version 2.3.7
+

Cette directive active un filtre en sortie particulier pour une + requête en fonction du type de média de la réponse.

+ +

L'exemple suivant active le filtre DEFLATE qui est + fourni par le module mod_deflate. Il va compresser + toute sortie dont le type MIME est text/html ou + text/plain avant de l'envoyer au client.

+ +
AddOutputFilterByType DEFLATE text/html text/plain
+ + +

Si vous voulez assigner plusieurs filtres au contenu, leurs noms + doivent être séparés par des points-virgules. On peut aussi utiliser + une directive AddOutputFilterByType pour + chacun des filtres à assigner.

+ +

La configuration ci-dessous impose le traitement de toute sortie + de script dont le type MIME est text/html en premier + lieu par le filtre INCLUDES, puis par le filtre + DEFLATE.

+ +
<Location "/cgi-bin/">
+    Options Includes
+    AddOutputFilterByType INCLUDES;DEFLATE text/html
+</Location>
+ + + +

Voir aussi

+ +
+
top
+

Directive FilterChain

+ + + + + + + +
Description:Configure la chaîne de filtrage
Syntaxe:FilterChain [+=-@!]nom_filtre ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Base
Module:mod_filter
+

Cette directive permet de configurer une chaîne de filtrage + composée de filtres déclarés. FilterChain + accepte un nombre illimité d'arguments, chacun d'entre eux étant + précédé d'un caractère de contrôle unique qui détermine l'action à + entreprendre :

+ +
+
+nom filtre
+
Ajoutenom filtre à la fin de la chaîne de filtrage
+ +
@nom filtre
+
Ajoute nom filtre au début de la chaîne de filtrage
+ +
-nom filtre
+
Supprime nom filtre de la chaîne de filtrage
+ +
=nom filtre
+
Supprime tous les filtres de la chaîne de filtrage existante et + les remplace par nom filtre
+ +
!
+
Supprime tous les filtres de la chaîne de filtrage existante
+ +
nom filtre
+
Équivalent à +nom filtre
+
+ +
+
top
+

Directive FilterDeclare

+ + + + + + + +
Description:Déclare un filtre intelligent
Syntaxe:FilterDeclare nom_filtre [type]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Base
Module:mod_filter
+

Cette directive permet de déclarer un filtre en sortie associé à + un en-tête ou une variable d'environnement qui déterminera les + conditions de son exécution. Le premier argument est le nom du + filtre destiné à être utilisé dans les directives FilterProvider, FilterChain et FilterProtocol.

+ +

Le dernier argument (optionnel) est le type du filtre, et peut + prendre les valeurs de ap_filter_type, à savoir + RESOURCE (valeur par défaut), CONTENT_SET, + PROTOCOL, TRANSCODE, + CONNECTION ou NETWORK.

+ +
+
top
+

Directive FilterProtocol

+ + + + + + + +
Description:Vérifie le respect du protocole HTTP
Syntaxe:FilterProtocol nom_filtre [nom_fournisseur] + drapeaux_protocole
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Base
Module:mod_filter
+

Cette directive permet à mod_filter de s'assurer + qu'un filtre ne s'exécutera pas s'il ne doit pas le faire, et que + les en-têtes de la réponse HTTP sont définis correctement en tenant + compte des effets du filtre.

+ +

Cette directive se présente sous deux formes. Avec trois + arguments, elle s'applique de manière spécifique à un nom + filtre et un nom fournisseur pour ce filtre. Avec + deux arguments, elle s'applique à un nom filtre pour + tout fournisseur qu'il actionne.

+ +

Les drapeaux spécifiés sont fusionnés avec les drapeaux que les + fournisseurs sous-jacents ont éventuellement enregistrés avec + mod_filter. Par exemple, un filtre peut avoir + spécifié en interne un drapeau équivalent à change=yes, + mais une configuration particulière du module peut le surcharger + en spécifiant change=no. +

+ +

drapeaux_protocole peut contenir un ou plusieurs + drapeaux parmi les suivants :

+ +
+
change=yes|no
+
Indique si le filtre doit modifier le contenu, y compris éventuellement sa + taille
+ +
change=1:1
+
Le filtre modifie le contenu, mais pas sa taille
+ +
byteranges=no
+
Le filtre ne peut pas traiter de réponses à des sous-requêtes et + nécessite des réponses complètes en entrée
+ +
proxy=no
+
Le filtre ne doit pas s'exécuter dans un contexte de mandataire
+ +
proxy=transform
+
Le filtre transforme la réponse de manière incompatible avec + l'en-tête HTTP Cache-Control: no-transform
+ +
cache=no
+
Le filtre fait en sorte que la sortie ne puisse pas être mise en + cache (par exemple en introduisant des modifications de contenu + aléatoires)
+
+ +
+
top
+

Directive FilterProvider

+ + + + + + + +
Description:Enregistre un filtre de contenu
Syntaxe:FilterProvider nom_filtre nom_fournisseur + expression
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Base
Module:mod_filter
+

Cette directive permet d'associer un fournisseur au + filtre intelligent. Le fournisseur sera invoqué si et seulement si + l'expression est évaluée vraie lorsque le sélecteur de + filtre est appelé pour la première fois.

+ +

+ nom fournisseur doit avoir été enregistré au cours du + chargement d'un module à l'aide de + ap_register_output_filter. +

+ +

expression est une expression ap_expr.

+ + +

Voir aussi

+ +
+
top
+

Directive FilterTrace

+ + + + + + +
Description:Obtention d'informations de débogage/diagnostique en +provenance de mod_filter
Syntaxe:FilterTrace nom_filtre niveau
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_filter
+

Cette directive permet d'obtenir des informations de débogage en + provenance de mod_filter. Elle est conçue pour + aider à tester et déboguer les fournisseurs (ou modules de filtrage) + ; elle peut aussi apporter une aide à l'utilisation de + mod_filter lui-même.

+ +

La sortie de débogage dépend de la définition d'argument + level :

+
+
0 (valeur par défaut)
+
Aucune information de débogage n'est générée.
+ +
1
+
mod_filter va enregistrer les ensembles de + conteneurs de données (buckets and brigades) qui traversent le + filtre dans le journal des erreurs, avant que le fournisseur ne les + traite. Ces informations sont similaires à celles générées par mod_diagnostics. +
+ +
2 (pas encore implémenté)
+
Ce niveau permettra d'enregistrer l'ensemble des données qui + traversent le filtre dans un fichier temporaire avant de les envoyer + au fournisseur. Pour un débogage mono-utilisateur + seulement ; l'enregistrement des données concernant + plusieurs requêtes simultannées ne sera pas supporté.
+
+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_headers.html b/docs/manual/mod/mod_headers.html new file mode 100644 index 0000000..2459e8f --- /dev/null +++ b/docs/manual/mod/mod_headers.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_headers.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_headers.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_headers.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_headers.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_headers.html.en b/docs/manual/mod/mod_headers.html.en new file mode 100644 index 0000000..5261e8e --- /dev/null +++ b/docs/manual/mod/mod_headers.html.en @@ -0,0 +1,623 @@ + + + + + +mod_headers - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_headers

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Customization of HTTP request and response +headers
Status:Extension
Module Identifier:headers_module
Source File:mod_headers.c
+

Summary

+ +

This module provides directives to control and modify HTTP + request and response headers. Headers can be merged, replaced + or removed.

+
+ +
top
+
+

Order of Processing

+ +

The directives provided by mod_headers can + occur almost anywhere within the server configuration, and can be + limited in scope by enclosing them in configuration sections.

+ +

Order of processing is important and is affected both by the + order in the configuration file and by placement in configuration sections. These + two directives have a different effect if reversed:

+ +
RequestHeader append MirrorID "mirror 12"
+RequestHeader unset MirrorID
+ + +

This way round, the MirrorID header is not set. If + reversed, the MirrorID header is set to "mirror 12".

+
top
+
+

Early and Late Processing

+

mod_headers can be applied either early or late + in the request. The normal mode is late, when Request Headers are + set immediately before running the content generator and Response + Headers just as the response is sent down the wire. Always use + Late mode in an operational server.

+ +

Early mode is designed as a test/debugging aid for developers. + Directives defined using the early keyword are set + right at the beginning of processing the request. This means + they can be used to simulate different requests and set up test + cases, but it also means that headers may be changed at any time + by other modules before generating a Response.

+ +

Because early directives are processed before the request path's + configuration is traversed, early headers can only be set in a + main server or virtual host context. Early directives cannot depend + on a request path, so they will fail in contexts such as + <Directory> or + <Location>.

+
top
+
+

Examples

+ +
    +
  1. + Copy all request headers that begin with "TS" to the + response headers: + +
    Header echo ^TS
    + +
  2. + +
  3. + Add a header, MyHeader, to the response including a + timestamp for when the request was received and how long it + took to begin serving the request. This header can be used by + the client to intuit load on the server or in isolating + bottlenecks between the client and the server. + +
    Header set MyHeader "%D %t"
    + + +

    results in this header being added to the response:

    + +

    + MyHeader: D=3775428 t=991424704447256 +

    +
  4. + +
  5. + Say hello to Joe + +
    Header set MyHeader "Hello Joe. It took %D microseconds for Apache to serve this request."
    + + +

    results in this header being added to the response:

    + +

    + MyHeader: Hello Joe. It took D=3775428 microseconds for Apache + to serve this request. +

    +
  6. + +
  7. + Conditionally send MyHeader on the response if and + only if header MyRequestHeader is present on the request. + This is useful for constructing headers in response to some client + stimulus. Note that this example requires the services of the + mod_setenvif module. + +
    SetEnvIf MyRequestHeader myvalue HAVE_MyRequestHeader
    +Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader
    + + +

    If the header MyRequestHeader: myvalue is present on + the HTTP request, the response will contain the following header:

    + +

    + MyHeader: D=3775428 t=991424704447256 mytext +

    +
  8. + +
  9. + Enable DAV to work with Apache running HTTP through SSL hardware + (problem + description) by replacing https: with + http: in the Destination header: + +
    RequestHeader edit Destination ^https: http: early
    + +
  10. + +
  11. + Set the same header value under multiple nonexclusive conditions, + but do not duplicate the value in the final header. + If all of the following conditions applied to a request (i.e., + if the CGI, NO_CACHE and + NO_STORE environment variables all existed for the + request): + +
    Header merge Cache-Control no-cache env=CGI
    +Header merge Cache-Control no-cache env=NO_CACHE
    +Header merge Cache-Control no-store env=NO_STORE
    + + +

    then the response would contain the following header:

    + +

    + Cache-Control: no-cache, no-store +

    + +

    If append was used instead of merge, + then the response would contain the following header:

    + +

    + Cache-Control: no-cache, no-cache, no-store +

    +
  12. +
  13. + Set a test cookie if and only if the client didn't send us a cookie +
    Header set Set-Cookie testcookie "expr=-z %{req:Cookie}"
    + +
  14. +
  15. + Append a Caching header for responses with a HTTP status code of 200 +
    Header append Cache-Control s-maxage=600 "expr=%{REQUEST_STATUS} == 200"
    + +
  16. + +
+
+
top
+

Header Directive

+ + + + + + + + +
Description:Configure HTTP response headers
Syntax:Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_headers
Compatibility:SetIfEmpty available in 2.4.7 and later, expr=value +available in 2.4.10 and later
+

This directive can replace, merge or remove HTTP response + headers. The header is modified just after the content handler + and output filters are run, allowing outgoing headers to be + modified.

+ +

The optional condition argument determines which internal + table of responses headers this directive will operate against: + onsuccess (default, can be omitted) or always. + The difference between the two lists is that the headers contained in the + latter are added to the response even on error, and persisted across + internal redirects (for example, ErrorDocument handlers). + + Note also that repeating this directive with both conditions makes sense in + some scenarios because always is not a superset of + onsuccess with respect to existing headers:

+ +
    +
  • You're adding a header to a locally generated non-success (non-2xx) response, such + as a redirect, in which case only the table corresponding to + always is used in the ultimate response.
  • +
  • You're modifying or removing a header generated by a CGI script + or by mod_proxy_fcgi, + in which case the CGI scripts' headers are in the table corresponding to + always and not in the default table.
  • +
  • You're modifying or removing a header generated by some piece of + the server but that header is not being found by the default + onsuccess condition.
  • +
+ +

This difference between onsuccess and always is + a feature that resulted as a consequence of how httpd internally stores + headers for a HTTP response, since it does not offer any "normalized" single + list of headers. The main problem that can arise if the following concept + is not kept in mind while writing the configuration is that some HTTP responses + might end up with the same header duplicated (confusing users or sometimes even + HTTP clients). For example, suppose that you have a simple PHP proxy setup with + mod_proxy_fcgi and your backend PHP scripts adds the + X-Foo: bar header to each HTTP response. As described above, + mod_proxy_fcgi uses the always table to store + headers, so a configuration like the following ends up in the wrong result, namely + having the header duplicated with both values:

+ +
# X-Foo's value is set in the 'onsuccess' headers table
+Header set X-Foo: baz
+ + +

To circumvent this limitation, there are some known configuration + patterns that can help, like the following:

+ +
# 'onsuccess' can be omitted since it is the default
+Header onsuccess unset X-Foo
+Header always set X-Foo "baz"
+ + +

Separately from the condition parameter described above, you + can limit an action based on HTTP status codes for e.g. proxied or CGI + requests. See the example that uses %{REQUEST_STATUS} in the section above.

+ +

The action it performs is determined by the first + argument (second argument if a condition is specified). + This can be one of the following values:

+ +

Warning

+

Please read the difference between always + and onsuccess headers list described above + before start reading the actions list, since that important + concept still applies. Each action, in fact, works as described + but only on the target headers list.

+
+ +
+
add
+
The response header is added to the existing set of headers, + even if this header already exists. This can result in two + (or more) headers having the same name. This can lead to + unforeseen consequences, and in general set, + append or merge should be used instead.
+ +
append
+
The response header is appended to any existing header of + the same name. When a new value is merged onto an existing + header it is separated from the existing header with a comma. + This is the HTTP standard way of giving a header multiple values.
+ +
echo
+
Request headers with this name are echoed back in the + response headers. header may be a + regular expression. + value must be omitted.
+ +
edit
+
edit*
+
If this response header exists, its value is transformed according + to a regular expression + search-and-replace. The value argument is a regular expression, and the replacement + is a replacement string, which may contain backreferences or format specifiers. + The edit form will match and replace exactly once + in a header value, whereas the edit* form will replace + every instance of the search pattern if it appears more + than once.
+ +
merge
+
The response header is appended to any existing header of + the same name, unless the value to be appended already appears in the + header's comma-delimited list of values. When a new value is merged onto + an existing header it is separated from the existing header with a comma. + This is the HTTP standard way of giving a header multiple values. + Values are compared in a case sensitive manner, and after + all format specifiers have been processed. Values in double quotes + are considered different from otherwise identical unquoted values.
+ +
set
+
The response header is set, replacing any previous header + with this name. The value may be a format string.
+ +
setifempty
+
The request header is set, but only if there is no previous header + with this name. +
+ The Content-Type header is a special use case since there might be + the chance that its value have been determined but the header is not part + of the response when setifempty is evaluated. + It is safer to use set for this use case like in the + following example: +
Header set Content-Type "text/plain" "expr=-z %{CONTENT_TYPE}"
+ +
+ +
unset
+
The response header of this name is removed, if it exists. + If there are multiple headers of the same name, all will be + removed. value must be omitted.
+ +
note
+
The value of the named response header is copied into an + internal note whose name is given by value. This is useful + if a header sent by a CGI or proxied resource is configured to be unset + but should also be logged.
+ Available in 2.4.7 and later.
+ +
+ +

This argument is followed by a header name, which + can include the final colon, but it is not required. Case is + ignored for set, append, merge, + add, unset and edit. + The header name for echo + is case sensitive and may be a regular + expression.

+ +

For set, append, merge and + add a value is specified as the next argument. + If value + contains spaces, it should be surrounded by double quotes. + value may be a character string, a string containing + mod_headers specific format specifiers (and character + literals), or an ap_expr expression prefixed + with expr=

+ +

The following format specifiers are supported in value:

+ + + + + + + + + + + + + + + + + + +
FormatDescription
%%The percent sign
%tThe time the request was received in Universal Coordinated Time + since the epoch (Jan. 1, 1970) measured in microseconds. The value + is preceded by t=.
%DThe time from when the request was received to the time the + headers are sent on the wire. This is a measure of the duration + of the request. The value is preceded by D=. + The value is measured in microseconds.
%lThe current load averages of the actual server itself. It is + designed to expose the values obtained by getloadavg() + and this represents the current load average, the 5 minute average, and + the 15 minute average. The value is preceded by l= with each + average separated by /.
+ Available in 2.4.4 and later. +
%iThe current idle percentage of httpd (0 to 100) based on available + processes and threads. The value is preceded by i=.
+ Available in 2.4.4 and later. +
%bThe current busy percentage of httpd (0 to 100) based on available + processes and threads. The value is preceded by b=.
+ Available in 2.4.4 and later. +
%{VARNAME}eThe contents of the environment + variable VARNAME.
%{VARNAME}sThe contents of the SSL environment + variable VARNAME, if mod_ssl is enabled.
+ +

Note

+

The %s format specifier is only available in + Apache 2.1 and later; it can be used instead of %e + to avoid the overhead of enabling SSLOptions + +StdEnvVars. If SSLOptions +StdEnvVars must + be enabled anyway for some other reason, %e will be + more efficient than %s.

+
+ +

Note on expression values

+

When the value parameter uses the ap_expr + parser, some expression syntax will differ from examples that evaluate + boolean expressions such as <If>:

+
    +
  • The starting point of the grammar is 'string' rather than 'expr'.
  • +
  • Function calls use the %{funcname:arg} syntax rather than + funcname(arg).
  • +
  • Multi-argument functions are not currently accessible from this + starting point
  • +
  • Quote the entire parameter, such as +
    Header set foo-checksum "expr=%{md5:foo}"
    + +
  • + +
+
+ +

For edit there is both a value argument + which is a regular expression, + and an additional replacement string. As of version 2.4.7 + the replacement string may also contain format specifiers.

+ +

The Header directive may be followed by + an additional argument, which may be any of:

+
+
early
+
Specifies early processing.
+
env=[!]varname
+
The directive is applied if and only if the environment variable varname exists. + A ! in front of varname reverses the test, + so the directive applies only if varname is unset.
+
expr=expression
+
The directive is applied if and only if expression + evaluates to true. Details of expression syntax and evaluation are + documented in the ap_expr documentation. +
# This delays the evaluation of the condition clause compared to <If>
+Header always set CustomHeader my-value "expr=%{REQUEST_URI} =~ m#^/special_path.php$#"
+ +
+
+ +

Except in early mode, the + Header directives are processed just + before the response is sent to the network. This means that it is + possible to set and/or override most headers, except for some headers + added by the HTTP header filter. Prior to 2.2.12, it was not possible + to change the Content-Type header with this directive.

+ + +
+
top
+

RequestHeader Directive

+ + + + + + + + +
Description:Configure HTTP request headers
Syntax:RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_headers
Compatibility:SetIfEmpty available in 2.4.7 and later, expr=value +available in 2.4.10 and later
+

This directive can replace, merge, change or remove HTTP request + headers. The header is modified just before the content handler + is run, allowing incoming headers to be modified. The action it + performs is determined by the first argument. This can be one + of the following values:

+ +
+ +
add
+
The request header is added to the existing set of headers, + even if this header already exists. This can result in two + (or more) headers having the same name. This can lead to + unforeseen consequences, and in general set, + append or merge should be used instead.
+ +
append
+
The request header is appended to any existing header of the + same name. When a new value is merged onto an existing header + it is separated from the existing header with a comma. This + is the HTTP standard way of giving a header multiple + values.
+ +
edit
+
edit*
+
If this request header exists, its value is transformed according + to a regular expression + search-and-replace. The value argument is a regular expression, and the replacement + is a replacement string, which may contain backreferences or format specifiers. + The edit form will match and replace exactly once + in a header value, whereas the edit* form will replace + every instance of the search pattern if it appears more + than once.
+ +
merge
+
The request header is appended to any existing header of + the same name, unless the value to be appended already appears in the + existing header's comma-delimited list of values. When a new value is + merged onto an existing header it is separated from the existing header + with a comma. This is the HTTP standard way of giving a header multiple + values. Values are compared in a case sensitive manner, and after + all format specifiers have been processed. Values in double quotes + are considered different from otherwise identical unquoted values.
+ +
set
+
The request header is set, replacing any previous header + with this name
+ +
setifempty
+
The request header is set, but only if there is no previous header + with this name.
+ Available in 2.4.7 and later.
+ +
unset
+
The request header of this name is removed, if it exists. If + there are multiple headers of the same name, all will be removed. + value must be omitted.
+
+ +

This argument is followed by a header name, which can + include the final colon, but it is not required. Case is + ignored. For set, append, merge and + add a value is given as the third argument. If a + value contains spaces, it should be surrounded by double + quotes. For unset, no value should be given. + value may be a character string, a string containing format + specifiers or a combination of both. The supported format specifiers + are the same as for the Header, + please have a look there for details. For edit both + a value and a replacement are required, and are + a regular expression and a + replacement string respectively.

+ +

The RequestHeader directive may be followed by + an additional argument, which may be any of:

+
+
early
+
Specifies early processing.
+
env=[!]varname
+
The directive is applied if and only if the environment variable varname exists. + A ! in front of varname reverses the test, + so the directive applies only if varname is unset.
+
expr=expression
+
The directive is applied if and only if expression + evaluates to true. Details of expression syntax and evaluation are + documented in the ap_expr documentation.
+
+ +

Except in early mode, the + RequestHeader directive is processed + just before the request is run by its handler in the fixup phase. + This should allow headers generated by the browser, or by Apache + input filters to be overridden or modified.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_headers.html.fr.utf8 b/docs/manual/mod/mod_headers.html.fr.utf8 new file mode 100644 index 0000000..993d4a3 --- /dev/null +++ b/docs/manual/mod/mod_headers.html.fr.utf8 @@ -0,0 +1,680 @@ + + + + + +mod_headers - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_headers

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Personnalisation des en-têtes de requêtes et de réponses +HTTP
Statut:Extension
Identificateur de Module:headers_module
Fichier Source:mod_headers.c
+

Sommaire

+ +

Ce module fournit des directives permettant de contrôler et + modifier les en-têtes de requêtes et de réponses HTTP. Les en-têtes + peuvent être fusionnés, remplacés ou supprimés.

+
+ +
top
+
+

Chronologie du traitement

+ +

Les directives fournies par mod_headers peuvent + s'insérer presque partout dans la configuration du serveur, et on + peut limiter leur portée en les plaçant dans des sections de configuration.

+ +

La chronologie du traitement est importante et est affectée par + l'ordre d'apparition des directives dans le fichier de configuration + et par leur placement dans les sections de configuration. Ainsi, + ces deux directives ont un effet différent si leur ordre est inversé + :

+ +
RequestHeader append MirrorID "mirror 12"
+RequestHeader unset MirrorID
+ + +

Dans cet ordre, l'en-tête MirrorID n'est pas défini. + Si l'ordre des directives était inversé, l'en-tête + MirrorID serait défini à "mirror 12".

+
top
+
+

Traitement précoce et traitement +tardif

+

mod_headers peut agir soir précocement, soit + tardivement au niveau de la requête. Le mode normal est le mode + tardif, lorsque les en-têtes de requête sont définis, immédiatement + avant l'exécution du générateur de contenu, et pour les en-têtes de + réponse, juste au moment où la réponse est envoyée sur le réseau. + Utilisez toujours le mode tardif sur un serveur en production.

+ +

Le mode précoce a été conçu à des fins d'aide aux tests et au + débogage pour les développeurs. Les directives définies en utilisant + le mot-clé early sont censées agir au tout début du + traitement de la requête. Cela signifie que l'on peut les utiliser + pour simuler différentes requêtes et définir des situations de test, + tout en gardant à l'esprit que les en-têtes peuvent être modifiés à + tout moment par d'autres modules avant que le réponse ne soit + générée.

+ +

Comme les directives précoces sont traitées avant que le + chemin de la requête ne soit parcouru, les en-têtes + précoces ne peuvent être définis que dans un contexte de serveur + principal ou de serveur virtuel. Les directives précoces ne peuvent + pas dépendre d'un chemin de requête, si bien qu'elles échoueront + dans des contextes tels que <Directory> ou <Location>.

+
top
+
+

Exemples

+ +
    +
  1. + Copie tous les en-têtes de requête qui commencent par "TS" vers + les en-têtes de la réponse : + +
    Header echo ^TS
    + +
  2. + +
  3. + Ajoute à la réponse un en-tête, mon-en-tête, qui + contient un horodatage permettant de déterminer le moment où la + requête a été reçue, et le temps qui s'est écoulé jusqu'à ce que + la requête ait commencé à être servie. Cet en-tête peut être + utilisé par le client pour estimer la charge du serveur ou + isoler les goulets d'étranglement entre le client et le + serveur. + +
    Header set mon-en-tête "%D %t"
    + + +

    le résultat est l'ajout à la réponse d'un en-tête du type :

    + +

    + mon-en-tête: D=3775428 t=991424704447256 +

    +
  4. + +
  5. + Dit Bonjour à Joe + +

    + Header set mon-en-tête "Bonjour Joe. Il a fallu %D microsecondes \
    + à Apache pour servir cette requête." +

    + +

    le résultat est l'ajout à la réponse d'un en-tête du type :

    + +
    	Header set MyHeader "Bonjour Joe. Il a fallu D=3775428 microsecondes à Apache
    +          pour servir cette requête."
    + +
  6. + +
  7. + Ajoute l'en-tête mon-en-tête à la réponse si et + seulement si l'en-tête mon-en-tête-requête est + présent dans la requête. Ceci peut s'avérer utile pour générer + des en-têtes de réponse "à la tête du client". Notez que cet + exemple nécessite les services du module + mod_setenvif. + +
    SetEnvIf MyRequestHeader myvalue HAVE_MyRequestHeader
    +Header set MyHeader "%D %t mytext" env=HAVE_MyRequestHeader
    + + +

    Si l'en-tête mon-en-tête-requête: mavaleur est + présent dans la requête HTTP, la réponse contiendra un en-tête + du type :

    + +

    + mon-en-tête: D=3775428 t=991424704447256 montexte +

    +
  8. + +
  9. + Permet à DAV de fonctionner avec Apache sur SSL (voir la description + du problème) en remplaçant https: par + http: dans l'en-tête Destination : + +
    RequestHeader edit Destination ^https: http: early
    + +
  10. + +
  11. + Définit la valeur d'un même en-tête sous de multiples conditions + non exclusives, mais ne duplique pas une valeur déjà définie + dans l'en-tête qui en résulte. Si toutes les conditions + suivantes sont satisfaites pour une requête (en d'autres termes, + si les trois variables d'environnement CGI, + NO_CACHE et NO_STORE existent pour la + requête) : + +
    Header merge Cache-Control no-cache env=CGI
    +Header merge Cache-Control no-cache env=NO_CACHE
    +Header merge Cache-Control no-store env=NO_STORE
    + + +

    alors, la réponse contiendra l'en-tête suivant :

    + +

    + Cache-Control: no-cache, no-store +

    + +

    Si append avait été utilisé à la place de + merge, la réponse aurait contenu l'en-tête suivant + :

    + +

    + Cache-Control: no-cache, no-cache, no-store +

    +
  12. +
  13. + Définit un cookie de test si et seulement si le client n'envoie + pas de cookie +
    Header set Set-Cookie testcookie "expr=-z %{req:Cookie}"
    + +
  14. +
  15. + Ajoute un en-tête de mise en cache pour les réponses avec un + code d'état HTTP de 200 +
    Header append Cache-Control s-maxage=600 "expr=%{REQUEST_STATUS} == 200"
    + +
  16. + +
+
+
top
+

Directive Header

+ + + + + + + + +
Description:Configure les en-têtes d'une réponse HTTP
Syntaxe:Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +en-tête [[expr=]valeur +[remplacement] +[early|env=[!]variable|expr=expression]] +
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_headers
Compatibilité:SetIfEmpty est disponible depuis la version 2.4.7 du +serveur HTTP Apache ; le paramètre expr=valeur a été introduit avec la +version 2.4.10
+

Cette directive permet de remplacer, fusionner, ou + supprimer des en-têtes de réponse HTTP. L'en-tête est modifié juste + après que le gestionnaire de contenu et les filtres en sortie ne + s'exécutent, ce qui permet la modification des en-têtes + sortants.

+ +

L'argument optionnel condition permet de déterminer + sur quelle table interne d'en-têtes de réponses cette directive va + opérer : onsuccess (valeur par défaut, peut être omis) ou + always. A la différence de ceux de la première table, les + en-têtes de la seconde sont ajoutés à la réponse même en cas d'erreur et + sont conservés au fil des redirections internes (par exemple les + gestionnaires ErrorDocument). Notez aussi que la répétition + de cette directive avec les deux conditions peut être pertinente + dans certains scénarios, car always n'englobe pas + onsuccess en ce qui concerne les en-têtes existants :

+ +
    +
  • Vous ajoutez un en-tête à une réponse + générée localement et échouée (non-2xx), + une redirection par exemple, et dans ce cas, seule la table + correspondant à always est utilisée dans la réponse + définitive.
  • +
  • Vous modifiez ou supprimez un en-tête généré par un script CGI ou par + mod_proxy_fcgi, auquel cas, les en-têtes des scripts CGI + sont dans la table correspondant à always et non dans la + table par défaut.
  • +
  • Vous modifiez ou supprimez un en-tête généré par tel ou tel + composant du serveur, mais cet en-tête n'est pas trouvé par la + condition par défaut onsuccess.
  • +
+ +

Comme il n'y a pas de liste unique "normalisée" d'en-têtes, la manière + dont httpd stocke en interne les en-têtes des réponses HTTP est à l'origine + de la fonctionnalité que constitue la différence entre + onsuccess et always. Si vous ne gardez pas à + l'esprit le concept ci-après lors de l'écriture de votre configuration, + certaines réponses HTTP pourront contenir des en-têtes dupliqués + (ce qui pourra dérouter les utilisateurs ou même parfois les clients HTTP). Supposons par + exemple que votre configuration comporte un mandataire PHP simple avec + mod_proxy_fcgi et que votre script PHP d'arrière-plan + ajoute l'en-tête X-Foo: bar à chaque réponse HTTP. Comme décrit + plus haut, mod_proxy_fcgi utilise la table + always pour stocker les en-têtes, et une configuration comme la + suivante n'aboutira pas au résultat attendu car l'en-tête sera dupliqué + avec les deux valeurs :

+ +
# la valeur de X-Foo est définie dans la table d'en-têtes 'onsuccess'
+Header set X-Foo: baz
+ + +

Plusieurs modèles de configuration permettent de contourner ce problème, + comme celui-ci :

+ +
# 'onsuccess' peut être omis car il s'agit de la valeur par défaut
+Header onsuccess unset X-Foo
+Header always set X-Foo "baz"
+ + +

Outre le paramètre condition décrit ci-dessus, vous + pouvez limiter une action en fonction de codes d'état HTTP, par + exemple pour les requêtes mandatées ou générées par un programme + CGI. Voir l'exemple qui utilise %{REQUEST_STATUS} dans la section + ci-dessus.

+ +

L'action que cette directive provoque est déterminée par le + premier argument (ou par le second argument si une + condition est spécifiée). Il peut prendre + une des valeurs suivantes :

+ +

Avertissement

+

Vous devez lire la différence, décrite plus haut, entre les listes + d'en-têtes always et onsuccess avant de lire + la liste d'actions ci-dessous car cet important concept s'applique + encore ici. En fait, chaque action fonctionne telle qu'elle est décrite + mais seulement pour la liste d'en-têtes cible.

+
+ +
+
add
+
L'en-tête est ajouté au jeu d'en-têtes préexistant, même s'il + existe déjà. Ceci peut conduire à la présence de deux (ou plusieurs) + en-têtes possèdant le même nom et donc induire des conséquences + imprévues ; en général, il est préférable d'utiliser + set, append ou merge.
+ +
append
+
La valeur d'en-tête est ajoutée à tout en-tête existant de même + nom. Lorsqu'une nouvelle valeur est ainsi ajoutée, elle est séparée + de celles qui sont déjà présentes par une virgule. Il s'agit de la + méthode HTTP standard permettant d'affecter plusieurs valeurs à un + en-tête.
+ +
echo
+
Les en-têtes de la requête possédant le nom spécifié sont + recopiés vers les en-têtes de la réponse. en-tête peut + être une expression rationnelle, et + valeur ne doit pas être présent.
+ +
edit
+
edit*
+
Si l'en-tête existe, sa valeur est modifiée en fonction d'une + expression rationnelle de type + recherche/remplacement. L'argument valeur est une + expression rationnelle, et + l'argument remplacement une chaîne de caractères de + remplacement qui peut contenir des références + arrières ou des spécificateurs de format. La forme edit n'effectuera une + recherche/remplacement qu'une seule fois dans la valeur de + l'en-tête, alors que la forme edit* en effectuera autant + que le nombre d'apparition de la chaîne à remplacer.
+ +
merge
+
La valeur d'en-tête est ajoutée à tout en-tête de même nom, sauf + si elle apparaît déjà dans la liste des valeurs préexistantes de + l'en-tête séparées par des virgules. Lorsqu'une nouvelle valeur est + ainsi ajoutée, elle est séparée de celles qui sont déjà présentes + par une virgule. Il s'agit de la méthode HTTP standard permettant + d'affecter plusieurs valeurs à un en-tête. Les valeurs sont + comparées en tenant compte de la casse, et après le traitement de + tous les spécificateurs de format. Une valeur entourée de guillemets + est considérée comme différente de la même valeur mais sans + guillemets.
+ +
set
+
L'en-tête est défini, remplaçant tout en-tête préexistant avec + le même nom. L'argument valeur peut être une chaîne de + formatage.
+ +
setifempty
+
L'en-tête est défini, mais seulement s'il n'existe + aucun en-tête avec le même nom. +
+ L'en-tête Content-Type est un cas particulier car il est possible que sa + valeur ait été déterminée mais que l'en-tête ne soit pas présent dans la + réponse lorsque setifempty est évalué. Dans ce cas, il est + préférable d'utiliser set comme dans l'exemple suivant : +
Header set Content-Type "text/plain" "expr=-z %{CONTENT_TYPE}"
+ +
+ +
unset
+
L'en-tête est supprimé s'il existe. Si plusieurs en-têtes + possèdent le même nom, ils seront tous supprimés. L'argument + value ne doit pas apparaître.
+ +
note
+
La valeur de l'en-tête considéré est copiée dans une + note interne dont le nom est spécifié via l'argument + valeur. Ceci permet de journaliser la valeur d'un en-tête + envoyé par un programme CGI ou une ressource mandatée, même s'il + est prévu de l'effacer.
+ Disponible à partir de la version 2.4.7 du serveur HTTP Apache.
+ +
+ +

Cet argument est suivi d'un nom d'en-tête qui peut se + terminer par un caractère ':', mais ce n'est pas obligatoire. La + casse est ignorée avec set, append, + merge, add, unset et + edit. Le nom d'en-tête est sensible à la + casse pour echo et peut être une expression rationnelle.

+ +

Avec set, append, merge et + add, une valeur est spécifiée comme + argument suivant. Si valeur contient des espaces, elle + doit être entourée de guillemets. valeur peut être une + chaîne de caractères, une chaîne contenant des spécificateurs de + format propres à mod_headers (et des caractères + littéraux), ou une expression ap_expr + préfixée par expr=.

+ +

valeur supporte les spécificateurs de format suivants :

+ + + + + + + + + + + + + + + + + + +
FormatDescription
%%Le caractère pourcentage
%tLe moment de réception de la requête en temps + universel coordonné depuis le temps epoch (Jan. 1, 1970) et + exprimé en microsecondes. La valeur est précédée de + t=.
%DLe temps écoulé entre la réception de la requête et l'envoi + des en-têtes sur le réseau. Il s'agit de la durée de traitement + de la requête. La valeur est précédée de D=. La + valeur est exprimée en microsecondes.
%lLa charge moyenne courante du serveur proprement dit. Ce + sont les valeurs obtenues par getloadavg() qui + représentent la charge moyenne courante, sur 5 minutes et sur 15 + minutes. Chaque valeur est précédée de l= et + séparée de la suivante par un /.
+ Disponible depuis la version 2.4.4 du serveur HTTP Apache. +
%iLe pourcentage courant de httpd au repos (de 0 à 100) + en se basant sur le nombre de processus et threads disponibles. + La valeur est précédée de i=.
+ Disponible depuis la version 2.4.4 du serveur HTTP Apache. +
%bLe pourcentage courant de httpd utilisé (de 0 à 100) + en se basant sur le nombre de processus et threads disponibles. + La valeur est précédée de b=.
+ Disponible depuis la version 2.4.4 du serveur HTTP Apache. +
%{NOM_VARIABLE}eLe contenu de la variable + d'environnement NOM_VARIABLE.
%{NOM_VARIABLE}sLe contenu de la variable + d'environnement SSL NOM_VARIABLE, si + mod_ssl est activé.
+ +

Note

+

Le spécificateur de format %s est disponible + depuis la version 2.1 d'Apache ; il peut être utilisé à la place + de %e pour éviter de devoir spécifier + SSLOptions +StdEnvVars. Cependant, si + SSLOptions +StdEnvVars doit tout de même être + spécifié pour une raison quelconque, %e sera plus + efficace que %s.

+
+ +

Note à propos des valeurs des expressions

+

Lorsque le paramètre valeur utilise l'interpréteur ap_expr, certaines syntaxes d'expressions + seront différentes des exemples qui évaluent des expressions + booléennes telles que <If> :

+
    +
  • Le point de départ de la syntaxe est 'string' au lieu de + 'expr'.
  • +
  • Les appels de fonction utilisent la syntaxe %{funcname:arg} au + lieu de funcname(arg).
  • +
  • Les fonctions multi-arguments ne sont pas encore disponibles + depuis le point de départ 'string'.
  • +
  • Il faut mettre entre guillemets l'ensemble du paramètre, comme + dans l'exemple suivant : +
    Header set foo-checksum "expr=%{md5:foo}"
    + +
  • + +
+
+ +

editnécessite les deux arguments + valeur, qui est une expression + rationnelle, et une chaîne additionnelle + remplacement. Depuis la version 2.4.7, la chaîne de + remplacement peut aussi + contenir des spécificateurs de format.

+ +

La directive Header peut être suivie d'un + argument additionnel qui peut prendre les valeurs suivantes :

+ +
+
early
+
Spécifie traitement préalable.
+
env=[!]variable
+
La directive est appliquée si et seulement si la variable d'environnement + variable existe. Un ! devant + variable inverse le test, et la directive ne + s'appliquera alors que si variable n'est pas définie.
+
expr=expression
+
La directive s'applique si et seulement si expression + est évaluée à true. Vous trouverez plus de détails à propos de la + syntaxe et de l'évaluation des expressions dans la documentation ap_expr. +
         # Cet exemple retarde l'évaluation de la clause de condition par
+	 # rapport à <If>
+         Header always set CustomHeader my-value "expr=%{REQUEST_URI} =~ m#^/special_path.php$#"
+ +
+
+ +

Excepté le cas du mode précoce, les + directives Header sont traitées juste avant + l'envoi de la réponse sur le réseau. Cela signifie qu'il est + possible de définir et/ou modifier la plupart des en-têtes, à + l'exception de certains en-têtes qui sont ajoutés par le filtre + d'en-tête HTTP. Avant la version 2.2.12, il n'était pas + possible de modifier l'en-tête Content-Type avec cette directive.

+ +
+
top
+

Directive RequestHeader

+ + + + + + + + +
Description:Configure les en-têtes d'une requête HTTP
Syntaxe:RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +en-tête [[expr=]valeur +[remplacement] +[early|env=[!]variable|expr=expression]] +
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_headers
Compatibilité:SetIfEmpty est disponible depuis la version 2.4.7 du +serveur HTTP Apache ; le paramètre expr=valeur a été introduit avec la +version 2.4.10
+

Cette directive permet de remplacer, fusionner, modifier ou + supprimer des en-têtes de requête HTTP. L'en-tête est modifié juste + avant que le gestionnaire de contenu ne s'exécute, ce qui permet la + modification des en-têtes entrants. L'action effectuée est + déterminée par le premier argument. Ce dernier accepte les valeurs + suivantes :

+ +
+ +
add
+
L'en-tête est ajouté au jeu d'en-têtes préexistant, même s'il + existe déjà. Ceci peut conduire à la présence de deux (ou plusieurs) + en-têtes possèdant le même nom et donc induire des conséquences + imprévues ; en général, il est préférable d'utiliser + set, append ou merge.
+ +
append
+
La valeur d'en-tête est ajoutée à tout en-tête existant de même + nom. Lorsqu'une nouvelle valeur est ainsi ajoutée, elle est séparée + de celles qui sont déjà présentes par une virgule. Il s'agit de la + méthode HTTP standard permettant d'affecter plusieurs valeurs à un + en-tête.
+ +
edit
+
edit*
+
Si l'en-tête existe, sa valeur est modifiée en fonction d'une + expression rationnelle de type + recherche/remplacement. L'argument valeur est une + expression rationnelle, et + l'argument remplacement une chaîne de caractères de + remplacement qui peut contenir des références + arrières ou des spécificateurs de format. Avec + edit, la chaîne de l'en-tête correspondant au modèle ne + sera recherchée et remplacée qu'une seule fois, alors qu'avec + edit*, elle le sera pour chacune de ses instances si + elle apparaît plusieurs fois.
+ +
merge
+
La valeur d'en-tête est ajoutée à tout en-tête de même nom, sauf + si elle apparaît déjà dans la liste des valeurs préexistantes de + l'en-tête séparées par des virgules. Lorsqu'une nouvelle valeur est + ainsi ajoutée, elle est séparée de celles qui sont déjà présentes + par une virgule. Il s'agit de la méthode HTTP standard permettant + d'affecter plusieurs valeurs à un en-tête. Les valeurs sont + comparées en tenant compte de la casse, et après le traitement de + tous les spécificateurs de format. Une valeur entourée de guillemets + est considérée comme différente de la même valeur mais sans + guillemets.
+ +
set
+
L'en-tête est défini, remplaçant tout en-tête préexistant avec + le même nom.
+ +
setifempty
+
L'en-tête est défini, mais seulement s'il n'existe + aucun en-tête avec le même nom.
+ Disponible depuis la version 2.4.7 du serveur HTTP Apache.
+ +
unset
+
L'en-tête est supprimé s'il existe. Si plusieurs en-têtes + possèdent le même nom, ils seront tous supprimés. L'argument + value ne doit pas apparaître.
+
+ +

Cet argument est suivi d'un nom d'en-tête qui peut se terminer + par un caractère ':', mais ce n'est pas obligatoire. La casse est + ignorée. Avec set, append, + merge et add, une valeur est + fournie en troisième argument. Si une valeur contient des + espaces, elle doit être entourée de guillemets. Avec + unset, aucune valeur ne doit apparaître. + valeur peut être une chaîne de caractères, une chaîne + contenant des spécificateurs de format, ou une combinaison des deux. + Les spécificateurs de format supportés sont les mêmes que ceux de la + directive Header, à + laquelle vous pouvez vous reporter pour plus de détails. Avec + edit, les deux arguments valeur et + remplacement sont obligatoires, et correspondent + respectivement à une expression + rationnelle et à une chaîne de remplacement.

+ +

La directive RequestHeader peut être + suivie d'un argument supplémentaire, qui pourra prendre les valeurs + suivantes :

+
+
early
+
Spécifie traitement préalable.
+
env=[!]variable
+
La directive est appliquée si et seulement si la variable d'environnement + variable existe. Un ! devant + variable inverse le test, et la directive ne + s'appliquera alors que si variable n'est pas définie.
+
expr=expression
+
La directive s'applique si et seulement si expression + est évaluée à true. Vous trouverez plus de détails à propos de la + syntaxe et de l'évaluation des expressions dans la documentation ap_expr.
+
+ +

Excepté le cas du mode précoce, la directive + RequestHeader est traitée juste avant la + prise en compte de la requête par son gestionnaire, au cours de la + phase de vérification. Ceci permet la modification des en-têtes + générés par le navigateur, ou par les filtres en entrée + d'Apache.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_headers.html.ja.utf8 b/docs/manual/mod/mod_headers.html.ja.utf8 new file mode 100644 index 0000000..b14a536 --- /dev/null +++ b/docs/manual/mod/mod_headers.html.ja.utf8 @@ -0,0 +1,381 @@ + + + + + +mod_headers - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_headers

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:HTTP リクエストのヘッダと応答のヘッダのカスタマイズ
ステータス:Extension
モジュール識別子:headers_module
ソースファイル:mod_headers.c
互換性:RequestHeader +は Apache 2.0 以降のみで使用可能
+

概要

+ +

このモジュールは HTTP のリクエストヘッダと応答ヘッダを制御し、 + 変更するためのディレクティブを提供します。ヘッダを追加したり、 + 置き換えたり、削除したりすることができます。

+
+
Support Apache!

トピック

+

ディレクティブ

+ +

Bugfix checklist

参照

+
+
top
+
+

処理の順番

+ +

mod_headers のディレクティブはサーバ設定のほぼどこにでも + 書くことができ、影響する範囲を設定用セクションで囲むことで限定する + ことができます。

+ +

処理の順番は重要で、設定ファイル中の順番と、設定用セクション内の位置との両方に + 影響されます。以下の二つのヘッダは順番が逆になると + 違う結果になります:

+ +

+ RequestHeader append MirrorID "mirror 12"
+ RequestHeader unset MirrorID +

+ +

この順番の場合は、MirrorID ヘッダは設定されません。 + 逆になっていると、MirrorID ヘッダは "mirror 12" に設定されます。

+
top
+
+

早期処理、後期処理

+

mod_headers では、リクエストの早期か後期かの + どちらで適用するかを選べます。通常は後期モードで、 + コンテンツ生成が実行される直前にリクエストヘッダがセットされ、 + レスポンスとして送出される直前にレスポンスヘッダがセットされます。 + 運用中のサーバでは必ず後期モードを使ってください。

+ +

早期モードは開発者向けのテスト/デバッグ用に設計されています。 + early キーワード指定されたディレクティブによって、 + リクエスト処理の開始地点になります。 + つまり、異なるリクエストを試したりテストケースをセットアップするのに + 活用できる一方で、レスポンスを生成する前に他のモジュールによって + ヘッダが書き換えられてしまうかもしれないということを意味します。

+ +

early ディレクティブではリクエストパスの設定が解決される前に + 処理されるので、メインサーバかバーチャルホストコンテキストでのみ、 + 早期ヘッダをセットできます。early ディレクティブはリクエストパスに + 依存することはできませんので、<Directory> や + <Location> といったコンテキスト内では使用 + できません。

+
top
+
+

+ +
    +
  1. リクエストヘッダ中の "TS" で始まるフィールドをすべて応答ヘッダに + コピーします: +

    + Header echo ^TS +

    +
  2. + +
  3. + リクエストを受け付けた時刻とリクエストを処理した時間を入れたヘッダ、 + MyHeader を応答に追加します。このヘッダはクライアントが + サーバの負荷を直観的に知るためや、クライアント-サーバ間の + ボトルネックを調べるために使うことができます。 + +

    + Header add MyHeader "%D %t" +

    + +

    上記の設定では、以下のようなヘッダが応答に追加されることになります:

    + +

    + MyHeader: D=3775428 t=991424704447256 +

    +
  4. + +
  5. + Joe にあいさつをします: + +

    + Header add MyHeader "Hello Joe. It took %D microseconds for Apache to serve this request." +

    + +

    以下のようなヘッダが応答に追加されることになります

    + +

    + MyHeader: Hello Joe. It took D=3775428 microseconds for Apache to serve this request. +

    +
  6. + +
  7. リクエストに "MyRequestHeader" があるときに限り MyHeader を応答に + 付けます。これは、クライアントの要求に応えてヘッダを作成するときに + 役に立ちます。この例では mod_setenvif モジュールが必要なことに + 注意してください。 + +

    + SetEnvIf MyRequestHeader value HAVE_MyRequestHeader
    + Header add MyHeader "%D %t mytext" env=HAVE_MyRequestHeader +

    + +

    もし HTTP リクエストに MyRequestHeader: value ヘッダが + あると、応答には以下のようなヘッダが付加されます。

    + +

    + MyHeader: D=3775428 t=991424704447256 mytext +

    +
  8. +
+
+
top
+

Header ディレクティブ

+ + + + + + + +
説明:HTTP 応答ヘッダの設定
構文:Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Extension
モジュール:mod_headers
+

このディレクティブは HTTP 応答ヘッダを置換、追加、削除できます。 + ヘッダはコンテントハンドラや出力フィルタが実行された直後に実行され、 + 出て行くヘッダを変更できるようになっています。

+ +

オプションの conditiononsuccess か + always のどちらかを指定できます。これは内部ヘッダテーブルのどれを + 操作するかを決定します。onsuccess2xx + ステータスコードの、always は全てのステータスコード + (2xx を含む) の意味になります。 + あるモジュールでセットされるヘッダをアンセットしたい場合は特に、 + どのテーブルが影響を受けるかを実際に試したほうがよいでしょう。

+ +

行なう処理は二番目のの引数で決まります。 + この引数には次の値を指定できます:

+ +
+
set
+
応答ヘッダを設定します。同じ名前のヘッダが存在する場合はそれを + 置き換えます。value にはフォーマット文字列を + 指定することもできます。
+ +
append
+
応答ヘッダを既に存在する同じ名前のヘッダに追加します。 + 新しい値が既存のヘッダに追加されるときには、既存のヘッダの + 後にコンマで区切られて追加されます。これはヘッダに複数の値を + 指定するときの HTTP の標準の方法です。
+ +
add
+
ヘッダが既に存在しているときでさえも、応答ヘッダを + 既存のヘッダに追加します。これにより、二つ (かそれ以上) の + ヘッダの名前が同じになることがあります。その結果、想定できない + ことが起こる可能性がありますので、一般的には append の方を + 使う方が良いでしょう。
+ +
unset
+
もし指定された名前の応答ヘッダが存在していれば、削除されます。 + 同じ名前のヘッダが複数あるときは、すべて削除されます。 + value をつけてはいけません。
+ +
echo
+
指定されたものと同じ名前のリクエストヘッダを応答ヘッダで + そのまま返します。header には正規表現も指定できます。 + value をつけてはいけません。
+
+ +

この引数の後にはヘッダ名 (header) が続きます。 + ヘッダ名には最後にコロンを含めることもできますが、無くても構いません。 + set, append, add, + unset では大文字小文字は + 区別されません。echo の header 名は大文字小文字を区別し、 + 正規表現を指定することもできます。

+ +

add, append, + set では value を三つ目の + 引数として指定します。value に空白がある場合は二重引用符で + 囲む必要があります。value は文字のみからなる文字列、 + フォーマット指示子を含む文字列、もしくは両方からなる文字列を指定できます。 + value は以下のフォーマット指示子をサポートします:

+ + + + + + + + + + + + +
フォーマット解説
%%パーセント記号
%tリクエストを受け取った時刻を、 + Universal Coordinated Time での始まりの時刻 (Jan. 1, 1970) から経過した + 時間をマイクロ秒として現したもの。値の最初には + t= が付加されます。
%Dリクエストを受け取った時刻と、ヘッダを送り出した + 時間との差。これは、リクエストが存在していた期間を現します。 + 値の最初には D= が付加されます。
%{FOOBAR}e環境変数 + FOOBAR の値です。
%{FOOBAR}smod_ssl が有効な場合、 + SSL 環境変数 FOOBAR + の内容
+ +

+

%s フォーマット指定子は 2.1 以降でのみ利用できます。 + SSLOptions +StdEnvVars を有効にすることによるオーバーヘッドを + 避けるため、%e の代わりとして使えます。 + 他の理由などがあって、どうしても SSLOptions +StdEnvVars + を有効にしなければならない場合は、%e のほうが + %s よりも処理効率は良いです。

+
+ +

Header ディレクティブには追加の引数を持たせることが + できて、どういったアクションが行われたかの条件を指定したり、 + 早期処理 を指定する early キーワードを + 指定できます。 + env=... 引数で指定された 環境変数 が存在する (もしくは env=!... + が指定されていて環境変数が存在しない) 場合は、Header + ディレクティブで指定された動作が行なわれます。そうでない場合は、 + ディレクティブはそのリクエストには何もしません。

+ +

早期処理モードの場合以外では、 + Header + ディレクティブは応答がネットワークに送られる直前に + 処理されます。これは、ヘッダフィルタにより追加されるヘッダを + 除き、ほとんどのヘッダを設定したり上書きしたりすることが + 可能、ということです。

+ +
+
top
+

RequestHeader ディレクティブ

+ + + + + + + +
説明:HTTP リクエストヘッダの設定
構文:RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Extension
モジュール:mod_headers
+

このディレクティブは HTTP リクエストヘッダを置換、追加、削除できます。 + ヘッダはコンテントハンドラが実行される直前に実行され、 + 入って来るヘッダを変更することが可能になっています。 + 行なう処理は第 1 引数により決まります。これには以下の値を指定 + することができます:

+ +
+
set
+
リクエストヘッダを設定します。同じ名前のヘッダが存在していると、 + それを置き換えます。
+ +
append
+
リクエストヘッダは、既に存在する同じ名前のヘッダに追加されます。 + 新しい値が既存のヘッダに追加されるときには、既存のヘッダの + 後にコンマで区切られて追加されます。これはヘッダに複数の値を + 指定するときの HTTP の標準の方法です。
+ +
add
+
ヘッダが既に存在しているときでさえも、リクエストヘッダを + 既存のヘッダに追加します。これにより、二つ (かそれ以上) の + ヘッダの名前が同じになることがあります。その結果、想定できない + ことが起こる可能性がありますので、一般的には append の方を + 使う方が良いでしょう。
+ +
unset
+
もし指定された名前のリクエストヘッダが存在していれば、削除されます。 + 同じ名前の複数のヘッダがあるときは、すべて削除されます。 + value をつけてはいけません。
+
+ +

この引数の後にはヘッダ名 (header) が続きます。 + ヘッダ名には最後にコロンを含めることもできますが、無くても構いません。 + 大文字小文字は区別されません。add, + append, set の場合は、value が三つ目の + 引数として指定されます。value に空白がある場合は二重引用符で + 囲む必要があります。unset の場合は、value は指定しません。 + value は文字列、フォーマット指定子、あるいは、その混合です。 + 使うことのできるフォーマット指定子は、Header と同じですので、 + 詳細はそちらをご覧ください。

+ +

RequestHeader ディレクティブは、 + どういった条件下でアクションを行うかを指定する追加引数 + あるいは、早期処理 を指定する early + キーワードを設定することができます。 + env=... の引数で設定されている + 環境変数 が存在している + (あるいは env=!... で指定された環境変数が + 存在しない) 場合、RequestHeader ディレクティブは + 有効になります。それ以外の場合、ディレクティブは効力を持ちません。

+ +

early モードでない場合に限り、 + RequestHeader ディレクティブは + fixup フェーズでリクエストがハンドラに扱われる直前に + 処理されます。これにより、ブラウザや Apache の入力フィルタにより + 生成されたヘッダを上書きしたり修正したりできるようになっています。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_headers.html.ko.euc-kr b/docs/manual/mod/mod_headers.html.ko.euc-kr new file mode 100644 index 0000000..89d7b57 --- /dev/null +++ b/docs/manual/mod/mod_headers.html.ko.euc-kr @@ -0,0 +1,369 @@ + + + + + +mod_headers - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_headers

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:HTTP û
:Extension
:headers_module
ҽ:mod_headers.c
:RequestHeader ġ 2.0 +ִ
+

+ +

HTTP û ϰ ϴ + þ Ѵ. ġų ü, ִ.

+
+ +
top
+
+

ó

+ +

mod_headers ϴ þ + ҿ , μ þ + ִ.

+ +

ó ߿ϸ, Ͽ ޴´. + þ ݴ ȿ ޶.

+ +

+ RequestHeader append MirrorID "mirror 12"
+ RequestHeader unset MirrorID +

+ +

MirrorID + ʴ´. ݴ MirrorID "mirror 12" Ѵ.

+
top
+
+

̸(early) ó (late) ó

+

mod_headers û ʱ⳪ ߿ + ִ. ڸ ϱ û + ϰ Ʈ ϴ (late) + Ѵ. ϴ ׻ + ϶.

+ +

̸(early) ڸ ˻/ . + early Ű带 Ͽ þ û + óϱ Ҷ Ѵ. , ٸ û ǽϰų + ˻縦 ϱ , ϱ ٸ + ҽÿ ִ.

+ +

ûο 캸 ̸ þ + óϱ⶧ ̸ þ ּ̳ ȣƮ + ҿ ִ. ̸ þ ûο + ⶧ <Directory> + <Location> ҿ + .

+
top
+
+

+ +
    +
  1. + "TS" ϴ û Ѵ. + +

    + Header echo ^TS +

    +
  2. + +
  3. + 信 û ð û ϴµ ɸ ð + ˷ִ MyHeader ߰Ѵ. Ŭ̾Ʈ + ϸ ϰų Ŭ̾Ʈ + ã ִ. + +

    + Header add MyHeader "%D %t" +

    + +

    信 .

    + +

    + MyHeader: D=3775428 t=991424704447256 +

    +
  4. + +
  5. + Joe ȳ + +

    + Header add MyHeader "Hello Joe. It took %D microseconds \
    + for Apache to serve this request." +

    + +

    信 .

    + +

    + MyHeader: Hello Joe. It took D=3775428 microseconds for Apache + to serve this request. +

    +
  6. + +
  7. + û "MyRequestHeader" ִ 쿡 + 信 MyHeader . Ư Ŭ̾ƮԸ + 信 ߰Ҷ ϴ. Ϸ + mod_setenvif ʿϴ. + +

    + SetEnvIf MyRequestHeader value HAVE_MyRequestHeader
    + Header add MyHeader "%D %t mytext" env=HAVE_MyRequestHeader
    +

    + +

    HTTP û MyRequestHeader: value + ִٸ, 信 .

    + +

    + MyHeader: D=3775428 t=991424704447256 mytext +

    +
  8. +
+
+
top
+

Header þ

+ + + + + + + +
:HTTP Ѵ
:Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Extension
:mod_headers
+

þ HTTP ġų ü, Ѵ. + ڵ鷯 Ͱ Ŀ ϱ⶧ + ִ.

+ +

condition ϸ, + onsuccess Ȥ always Ѵ. + ̴  ǥ Ѵ. + onsuccess 2xx ڵ带 + ϰ, always (2xx + ) ڵ带 Ѵ. Ư  + ϰ ʹٸ,  + Ѵ.

+ +

ι° ƱԸƮ ٸ. ι° ƱԸƮ + Ʒ ϳ ִ.

+ +
+
set
+
Ѵ. ̸ ̹ ִٸ + üѴ. value Ĺڿ ִ.
+ +
append
+
̹ ϴ ̸ ߰Ѵ. + ο ġ, ο ̿ + ǥ δ. ̴ ϴ HTTP ǥ ̴.
+ +
add
+
̹ ִ ߰Ѵ. ׷ + ̸ ΰ (Ȥ ) ִ. ǿ + ߻ ֱ⶧ append + ؾ Ѵ.
+ +
unset
+
̷ ̸ ִٸ Ѵ. ̸ + ִٸ Ѵ. value + ʴ´.
+ +
echo
+
̷ ̸ û ״ . + header ǥ ִ. + value ʴ´.
+
+ +

ƱԸƮ ڿ header ̸ ´. + ڿ ݷ ,  ȴ. set, + append, add, unset + ҹڴ Ѵ. echo header + ̸ ڸ ϰ ǥ ִ.

+ +

add, append, set + Ҷ ° ƱԸƮ value ʿϴ. + value ȿ ִٸ ֵǥ Ѵ. + value Ϲ ڿ̳ ϴ ڿ̸, + ΰ ִ. value ϴ + ıڴ .

+ + + + + + + + + + + + +
%%ۼƮ ȣ
%tû ð ǥؽ÷ epoch (1970 1 + 1) ũ . տ t= + ٴ´.
%Dû ð Ʈ ɸ + ð. û Ⱓ . տ D= + ٴ´.
%{FOOBAR}eȯ溯 FOOBAR + .
%{FOOBAR}smod_ssl Ѵٸ, SSL ȯ溯 + FOOBAR .
+ +

+

%s ڴ ġ 2.1 Ŀ ִ. + ڴ SSLOptions +StdEnvVars ϴ + δ %e ִ.  + SSLOptions +StdEnvVars ؾ + Ѵٸ, %e %s ξ + ȿ̴.

+
+ +

Header þ ڿ ൿ Ͼ + ϴ ߰ ƱԸƮ ̸ ó + ϴ Ű early ִ. + env=... ƱԸƮ ش + ȯ溯 Ѵٸ (Ȥ + env=!... ȯ溯 + ʴٸ) Header þ Ѵ. + ׷ þ û ƹ ġ ʴ´.

+ +

̸ ƴ϶ Ʈ + Header þ óѴ. + ׷ Ͱ ߰ϴ κ + ϰų  ִ.

+ +
+
top
+

RequestHeader þ

+ + + + + + + +
:HTTP û Ѵ
:RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Extension
:mod_headers
+

þ HTTP û ġų ü, Ѵ. + ڵ鷯 ϱ ϱ⶧ + ִ. ù° ƱԸƮ ٸ. + ù° ƱԸƮ Ʒ ϳ ִ.

+ +
+
set
+
û Ѵ. ̸ ̹ ִٸ + üѴ
+ +
append
+
̹ ϴ ̸ û ߰Ѵ. + ο ġ, ο ̿ + ǥ δ. ̴ ϴ HTTP ǥ ̴.
+ +
add
+
̹ ִ û ߰Ѵ. ׷ + ̸ ΰ (Ȥ ) ִ. ǿ + ߻ ֱ⶧ append + ؾ Ѵ.
+ +
unset
+
̷ ̸ û ִٸ Ѵ. ̸ + ִٸ Ѵ. value + ʴ´.
+
+ +

ƱԸƮ ڿ ´. ڿ ݷ + ,  ȴ. ҹڴ Ѵ. add, + append, set Ҷ ° + ƱԸƮ value ʿϴ. value ȿ + ִٸ ֵǥ Ѵ. unset Ҷ + value ȵȴ. value Ϲ + ڿ̳ ϴ ڿ̸, ΰ + ִ. ϴ ıڴ Header Ƿ ڼ + װ ϶.

+ +

RequestHeader þ ڿ ൿ + Ͼ ϴ ߰ ƱԸƮ ̸ ó ϴ Ű + early ִ. env=... + ƱԸƮ ش ȯ溯 + Ѵٸ (Ȥ env=!... + ȯ溯 ʴٸ) RequestHeader + þ Ѵ. ׷ þ û ƹ + ġ ʴ´.

+ +

̸ ƴ϶ fixup ܰ迡 + û شϴ ڵ鷯 ϱ + RequestHeader þ óѴ. + ׷ Ȥ ġ ԷͰ ų + ִ.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_heartbeat.html b/docs/manual/mod/mod_heartbeat.html new file mode 100644 index 0000000..1ec8746 --- /dev/null +++ b/docs/manual/mod/mod_heartbeat.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_heartbeat.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_heartbeat.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_heartbeat.html.en b/docs/manual/mod/mod_heartbeat.html.en new file mode 100644 index 0000000..74bb242 --- /dev/null +++ b/docs/manual/mod/mod_heartbeat.html.en @@ -0,0 +1,135 @@ + + + + + +mod_heartbeat - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_heartbeat

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Sends messages with server status to frontend proxy
Status:Experimental
Module Identifier:heartbeat_module
Source File:mod_heartbeat
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

mod_heartbeat sends multicast messages to a mod_heartmonitor listener +that advertises the servers current connection count. Usually, mod_heartmonitor +will be running on a proxy server with mod_lbmethod_heartbeat loaded, which allows +ProxyPass to use the "heartbeat" lbmethod inside +of ProxyPass.

+

+ mod_heartbeat itself is loaded on the origin server(s) that serve requests + through the proxy server(s). +

+ +
+ To use mod_heartbeat, + mod_status and mod_watchdog + must be either a static modules or, if a dynamic module, must + be loaded before mod_heartbeat. +
+ +
+ +
top
+
+

Consuming mod_heartbeat Output

+ +

+ Every 1 second, this module generates a single multicast UDP + packet, containing the number of busy and idle workers. The + packet is a simple ASCII format, similar to GET query parameters + in HTTP. +

+ +

An Example Packet

+v=1&ready=75&busy=0 +

+ +

+ Consumers should handle new variables besides busy and ready, + separated by '&', being added in the future. +

+ +
+
top
+

HeartbeatAddress Directive

+ + + + + + + +
Description:Multicast address for heartbeat packets
Syntax:HeartbeatAddress addr:port
Default:disabled
Context:server config
Status:Experimental
Module:mod_heartbeat
+

The HeartbeatAddress directive specifies the +multicast address to which mod_heartbeat will send +status information. This address will usually correspond to a configured + HeartbeatListen on a +frontend proxy system.

+
HeartbeatAddress 239.0.0.1:27999
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_heartbeat.html.fr.utf8 b/docs/manual/mod/mod_heartbeat.html.fr.utf8 new file mode 100644 index 0000000..5f60cf9 --- /dev/null +++ b/docs/manual/mod/mod_heartbeat.html.fr.utf8 @@ -0,0 +1,142 @@ + + + + + +mod_heartbeat - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_heartbeat

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Envoie des messages d'état au mandataire frontal
Statut:Expérimental
Identificateur de Module:heartbeat_module
Fichier Source:mod_heartbeat
Compatibilité:Disponible à partir de la version 2.3 +du serveur HTTP Apache
+

Sommaire

+ +

mod_heartbeat envoie à un moniteur + mod_heartmonitor des messages multicast l'informant + du nombre de connexions courantes. En général, + mod_heartmonitor est chargé sur un serveur + mandataire où mod_lbmethod_heartbeat est chargé, ce + qui permet d'utiliser la lbmethod "heartbeat" au sein des + directives ProxyPass.

+ +

+ Le module mod_heartbeat est chargé sur le + serveur d'origine qui sert les requêtes via le + serveur mandataire. +

+ +
+ Pour utiliser mod_heartbeat, + mod_status et mod_watchdog + doivent être soit des modules statiques, soit des modules + dynamiques, et dans ce dernier cas, ils doivent être chargés + avant mod_heartbeat. +
+ +
+ +
top
+
+

Utilisation de la sortie de mod_heartbeat

+ +

+ Chaque seconde, ce module génère un paquet multicast UDP contenant + le nombre de threads/processus occupés et en attente. Le paquet + possède un format ASCII simple similaire aux paramètres de requête + GET en HTTP. +

+ +

Exemple de paquet

+v=1&ready=75&busy=0 +

+ +

+ Les utilisateurs disposeront dans le futur de nouvelles variables en + plus de busy et ready, et toujours séparées par des '&'. +

+ +
+
top
+

Directive HeartbeatAddress

+ + + + + + + +
Description:Adresse multicast à laquelle envoyer les requêtes +heartbeat
Syntaxe:HeartbeatAddress addr:port
Défaut:disabled
Contexte:configuration globale
Statut:Expérimental
Module:mod_heartbeat
+

La directive HeartbeatAddress permet de + spécifier l'adresse multicast à laquelle mod_heartbeat va + envoyer ses informations. En général, cette adresse correspond à la + valeur définie par la directive HeartbeatListen sur le serveur + mandataire frontal.

+
HeartbeatAddress 239.0.0.1:27999
+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_heartmonitor.html b/docs/manual/mod/mod_heartmonitor.html new file mode 100644 index 0000000..59bb413 --- /dev/null +++ b/docs/manual/mod/mod_heartmonitor.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_heartmonitor.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_heartmonitor.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_heartmonitor.html.en b/docs/manual/mod/mod_heartmonitor.html.en new file mode 100644 index 0000000..ac31359 --- /dev/null +++ b/docs/manual/mod/mod_heartmonitor.html.en @@ -0,0 +1,155 @@ + + + + + +mod_heartmonitor - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_heartmonitor

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Centralized monitor for mod_heartbeat origin servers
Status:Experimental
Module Identifier:heartmonitor_module
Source File:mod_heartmonitor.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

+mod_heartmonitor listens for server status messages generated +by mod_heartbeat enabled origin servers and makes their status +available to mod_lbmethod_heartbeat. This allows +ProxyPass to use the "heartbeat" +lbmethod inside of ProxyPass. +

+ +

This module uses the services of mod_slotmem_shm when +available instead of flat-file storage. No configuration is required to +use mod_slotmem_shm.

+ +
+ To use mod_heartmonitor, + mod_status and mod_watchdog + must be either a static modules or, if a dynamic module, it must + be loaded before mod_heartmonitor. +
+ +
+ + +
top
+

HeartbeatListen Directive

+ + + + + + + +
Description:multicast address to listen for incoming heartbeat requests
Syntax:HeartbeatListen addr:port
Default:disabled
Context:server config
Status:Experimental
Module:mod_heartmonitor
+

The HeartbeatListen directive specifies the + multicast address on which the server will listen for status information from + mod_heartbeat-enabled servers. This + address will usually correspond to a configured HeartbeatAddress on an origin server. +

+ +
HeartbeatListen 239.0.0.1:27999
+ + +

This module is inactive until this directive is used.

+ +
+
top
+

HeartbeatMaxServers Directive

+ + + + + + + + +
Description:Specifies the maximum number of servers that will be sending +heartbeat requests to this server
Syntax:HeartbeatMaxServers number-of-servers
Default:HeartbeatMaxServers 10
Context:server config
Status:Experimental
Module:mod_heartmonitor
Compatibility:The value of 0 is accepted only in 2.4.55 and above
+

The HeartbeatMaxServers directive specifies the + maximum number of servers that will be sending requests to this monitor + server. It is used to control the size of the shared memory allocated + to store the heartbeat info when mod_slotmem_shm is in use.

+

For using flat-file storage (without loading mod_slotmem_shm), + this must be set to 0. The value must be either 0, or bigger or equals 10.

+ +
+
top
+

HeartbeatStorage Directive

+ + + + + + + +
Description:Path to store heartbeat data when using flat-file storage
Syntax:HeartbeatStorage file-path
Default:HeartbeatStorage logs/hb.dat
Context:server config
Status:Experimental
Module:mod_heartmonitor
+

The HeartbeatStorage directive specifies the + path to store heartbeat data. This flat-file is used only when + mod_slotmem_shm is not loaded and + HeartbeatMaxServers is set to 0.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_heartmonitor.html.fr.utf8 b/docs/manual/mod/mod_heartmonitor.html.fr.utf8 new file mode 100644 index 0000000..6aec08b --- /dev/null +++ b/docs/manual/mod/mod_heartmonitor.html.fr.utf8 @@ -0,0 +1,166 @@ + + + + + +mod_heartmonitor - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_heartmonitor

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Moniteur centralisé pour les serveurs d'origine mod_heartbeat
Statut:Expérimental
Identificateur de Module:heartmonitor_module
Fichier Source:mod_heartmonitor.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

+mod_heartmonitor interprète les messages d'état générés +par les serveurs d'origine pour lesquels mod_heartbeat est activé et +fournit ces informations à mod_lbmethod_heartbeat, ce +qui permet d'utiliser la lbmethod "heartbeat" au sein des +directives ProxyPass. +

+ +

Ce module utilise les services de mod_slotmem_shm, +lorsqu'il est disponible, au lieu d'un simple fichier texte. Aucune +configuration supplémentaire n'est requise pour utiliser +mod_slotmem_shm.

+ +
+ Pour utiliser mod_heartmonitor, + mod_status et mod_watchdog + doivent être soit des modules statiques, soit des modules + dynamiques, et dans ce dernier cas, ils doivent être chargés + avant mod_heartmonitor. +
+
+ + +
top
+

Directive HeartbeatListen

+ + + + + + + +
Description:Adresse multicast d'écoute des requêtes entrantes heartbeat
Syntaxe:HeartbeatListen addr:port
Défaut:disabled
Contexte:configuration globale
Statut:Expérimental
Module:mod_heartmonitor
+

La directive HeartbeatListen permet de + spécifier l'adresse multicast sur laquelle le serveur va surveiller les + informations d'état en provenance de serveurs où + mod_heartbeat est activé. Cette adresse correspond + en général à la valeur de la directive HeartbeatAddress sur le serveur + d'origine. +

+ +
HeartbeatListen 239.0.0.1:27999
+ + +

Tant que cette directive n'est pas utilisée, le module est + désactivé.

+ +
+
top
+

Directive HeartbeatMaxServers

+ + + + + + + + +
Description:Spécifie le nombre maximal de serveurs qui pourront envoyer +des requêtes heartbeat à ce serveur.
Syntaxe:HeartbeatMaxServers nombre-de-serveurs
Défaut:HeartbeatMaxServers 10
Contexte:configuration globale
Statut:Expérimental
Module:mod_heartmonitor
Compatibilité:La valeur 0 est prise en charge à partir de la version 2.4.55 du +serveur HTTP Apache
+

La directive HeartbeatMaxServers + spécifie le nombre maximal de serveurs qui pourront envoyer des + requêtes heartbeat à ce serveur de monitoring. Elle permet ainsi de + contrôler la quantité de mémoire partagée allouée pour le stockage + des données heartbeat lorsqu'on utilise + mod_slotmem_shm.

+

Pour utiliser un stockage de type fichier bidimensionnel (flat-file) + lorque le module mod_slotmem_shm n'est pas chargé, cette + directive doit être définie à 0. La valeur doit être soit égale à 0, soit + supérieure ou égale à 10.

+ +
+
top
+

Directive HeartbeatStorage

+ + + + + + + +
Description:Chemin vers le stockage des données heartbeat lorsqu'on utilise un +fichier bidimensionnel (flat-file)
Syntaxe:HeartbeatStorage chemin fichier
Défaut:HeartbeatStorage logs/hb.dat
Contexte:configuration globale
Statut:Expérimental
Module:mod_heartmonitor
+

La directive HeartbeatStorage permet de spécifier + le chemin de stockage des données heartbeat. Ce fichier bidimensionnel n'est + utilisé que si mod_slotmem_shm n'est pas chargé et si la + directive HeartbeatMaxServers + est définie à 0.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_http2.html b/docs/manual/mod/mod_http2.html new file mode 100644 index 0000000..c80458d --- /dev/null +++ b/docs/manual/mod/mod_http2.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_http2.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_http2.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_http2.html.en b/docs/manual/mod/mod_http2.html.en new file mode 100644 index 0000000..cdccaf2 --- /dev/null +++ b/docs/manual/mod/mod_http2.html.en @@ -0,0 +1,970 @@ + + + + + +mod_http2 - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_http2

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Support for the HTTP/2 transport layer
Status:Extension
Module Identifier:http2_module
Source File:mod_http2.c
Compatibility:Available in version 2.4.17 and later
+

Summary

+ +

This module provides HTTP/2 (RFC 7540) + support for the Apache HTTP Server.

+ +

This module relies on libnghttp2 + to provide the core http/2 engine.

+ +

You must enable HTTP/2 via Protocols + in order to use the functionality described in this document. The + HTTP/2 protocol does not require the use of encryption so two schemes are available: + h2 (HTTP/2 over TLS) and h2c (HTTP/2 over TCP).

+ +

Two useful configuration schemes are:

+ +

HTTP/2 in a VirtualHost context (TLS only)

+
Protocols h2 http/1.1
+ +

Allows HTTP/2 negotiation (h2) via TLS ALPN in a secure + <VirtualHost>. + HTTP/2 preamble checking (Direct mode, see H2Direct) is disabled by default for h2.

+
+ +

HTTP/2 in a Server context (TLS and cleartext)

+
Protocols h2 h2c http/1.1
+ +

Allows HTTP/2 negotiation (h2) via TLS ALPN for secure + <VirtualHost>. Allows + HTTP/2 cleartext negotiation (h2c) upgrading from an initial HTTP/1.1 + connection or via HTTP/2 preamble checking (Direct mode, see + H2Direct).

+
+ +

Refer to the official HTTP/2 FAQ + for any doubt about the protocol.

+ +
+ +
top
+
+

How it works

+ +

HTTP/2 Dimensioning

+

+ Enabling HTTP/2 on your Apache Server has impact on the resource + consumption and if you have a busy site, you may need to consider + carefully the implications. +

+

+ The first noticeable thing after enabling HTTP/2 is that your server + processes will start additional threads. The reason for this is that + HTTP/2 gives all requests that it receives to its own Worker + threads for processing, collects the results and streams them out + to the client. +

+

+ In the current implementation, these workers use a separate thread + pool from the MPM workers that you might be familiar with. This is + just how things are right now and not intended to be like this forever. + (It might be forever for the 2.4.x release line, though.) So, HTTP/2 + workers, or shorter H2Workers, will not show up in mod_status. They + are also not counted against directives such as ThreadsPerChild. However + they take ThreadsPerChild + as default if you have not configured something + else via H2MinWorkers and + H2MaxWorkers. +

+

+ Another thing to watch out for is is memory consumption. Since HTTP/2 + keeps more state on the server to manage all the open request, priorities + for and dependencies between them, it will always need more memory + than HTTP/1.1 processing. There are three directives which steer the + memory footprint of a HTTP/2 connection: + H2MaxSessionStreams, + H2WindowSize and + H2StreamMaxMemSize. +

+

+ H2MaxSessionStreams limits the + number of parallel requests that a client can make on a HTTP/2 connection. + It depends on your site how many you should allow. The default is 100 which + is plenty and unless you run into memory problems, I would keep it this + way. Most requests that browsers send are GETs without a body, so they + use up only a little bit of memory until the actual processing starts. +

+

+ H2WindowSize controls how much + the client is allowed to send as body of a request, before it waits + for the server to encourage more. Or, the other way around, it is the + amount of request body data the server needs to be able to buffer. This + is per request. +

+

+ And last, but not least, H2StreamMaxMemSize + controls how much response data shall be buffered. The request sits in + a H2Worker thread and is producing data, the HTTP/2 connection tries + to send this to the client. If the client does not read fast enough, + the connection will buffer this amount of data and then suspend the + H2Worker. +

+ + +

Multiple Hosts and Misdirected Requests

+

+ Many sites use the same TLS certificate for multiple virtual hosts. The + certificate either has a wildcard name, such as '*.example.org' or carries + several alternate names. Browsers using HTTP/2 will recognize that and reuse + an already opened connection for such hosts. +

+

+ While this is great for performance, it comes at a price: such vhosts + need more care in their configuration. The problem is that you will have + multiple requests for multiple hosts on the same TLS connection. And that + makes renegotiation impossible, in face the HTTP/2 standard forbids it. +

+

+ So, if you have several virtual hosts using the same certificate and + want to use HTTP/2 for them, you need to make sure that all vhosts have + exactly the same SSL configuration. You need the same protocol, + ciphers and settings for client verification. +

+

+ If you mix things, Apache httpd will detect it and return a special + response code, 421 Misdirected Request, to the client. +

+ + +

Environment Variables

+

+ This module can be configured to provide HTTP/2 related information + as additional environment variables to the SSI and CGI namespace, as well + as in custom log configurations (see %{VAR_NAME}e). +

+ + + + + + + + + + + + + + + +
Variable Name:Value Type:Description:
HTTP2flagHTTP/2 is being used.
H2PUSHflagHTTP/2 Server Push is enabled for this connection and also supported by the client.
H2_PUSHflagalternate name for H2PUSH
H2_PUSHEDstringempty or PUSHED for a request being pushed by the server.
H2_PUSHED_ONnumberHTTP/2 stream number that triggered the push of this request.
H2_STREAM_IDnumberHTTP/2 stream number of this request.
H2_STREAM_TAGstringHTTP/2 process unique stream identifier, consisting of connection id and stream id separated by -.
+ + +
+
top
+

H2CopyFiles Directive

+ + + + + + + + +
Description:Determine file handling in responses
Syntax:H2CopyFiles on|off
Default:H2CopyFiles off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.24 and later.
+

+ This directive influences how file content is handled in + responses. When off, which is the default, file handles + are passed from the requestion processing down to the main + connection, using the usual Apache setaside handling for + managing the lifetime of the file. +

+

+ When set to on, file content is copied while the + request is still being processed and the buffered data is passed + on to the main connection. This is better if a third party + module is injecting files with different lifetimes into the response. +

+

+ An example for such a module is mod_wsgi that may place + Python file handles into the response. Those files get close down when + Python thinks processing has finished. That may be well before + mod_http2 is done with them. +

+ +
+
top
+

H2Direct Directive

+ + + + + + + +
Description:H2 Direct Protocol Switch
Syntax:H2Direct on|off
Default:H2Direct on for h2c, off for h2 protocol
Context:server config, virtual host
Status:Extension
Module:mod_http2
+

+ This directive toggles the usage of the HTTP/2 Direct Mode. This + should be used inside a + <VirtualHost> + section to enable direct HTTP/2 communication for that virtual host. +

+

+ Direct communication means that if the first bytes received by the + server on a connection match the HTTP/2 preamble, the HTTP/2 + protocol is switched to immediately without further negotiation. + This mode is defined in RFC 7540 for the cleartext (h2c) case. Its + use on TLS connections not mandated by the standard. +

+

+ When a server/vhost does not have h2 or h2c enabled via + Protocols, + the connection is never inspected for a HTTP/2 preamble. + H2Direct + does not matter then. This is important for connections that + use protocols where an initial read might hang indefinitely, such + as NNTP. +

+

+ For clients that have out-of-band knowledge about a server + supporting h2c, direct HTTP/2 saves the client from having to + perform an HTTP/1.1 upgrade, resulting in better performance + and avoiding the Upgrade restrictions on request bodies. +

+

+ This makes direct h2c attractive for server to server communication + as well, when the connection can be trusted or is secured by other means. +

+

Example

H2Direct on
+
+ +
+
top
+

H2EarlyHints Directive

+ + + + + + + + +
Description:Determine sending of 103 status codes
Syntax:H2EarlyHints on|off
Default:H2EarlyHints off
Context:server config, virtual host
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.24 and later.
+

+ This setting controls if HTTP status 103 interim responses are + forwarded to the client or not. By default, this is currently + not the case since a range of clients still have trouble with + unexpected interim responses. +

+

+ When set to on, PUSH resources announced with + H2PushResource will + trigger an interim 103 response + before the final response. The 103 response will carry Link + headers that advise the preload of such resources. +

+ +
+
top
+

H2MaxSessionStreams Directive

+ + + + + + + +
Description:Maximum number of active streams per HTTP/2 session.
Syntax:H2MaxSessionStreams n
Default:H2MaxSessionStreams 100
Context:server config, virtual host
Status:Extension
Module:mod_http2
+

+ This directive sets the maximum number of active streams per HTTP/2 session (e.g. connection) + that the server allows. A stream is active if it is not idle or + closed according to RFC 7540. +

+

Example

H2MaxSessionStreams 20
+
+ +
+
top
+

H2MaxWorkerIdleSeconds Directive

+ + + + + + + +
Description:Maximum number of seconds h2 workers remain idle until shut down.
Syntax:H2MaxWorkerIdleSeconds n
Default:H2MaxWorkerIdleSeconds 600
Context:server config
Status:Extension
Module:mod_http2
+

+ This directive sets the maximum number of seconds a h2 worker may + idle until it shuts itself down. This only happens while the number of + h2 workers exceeds H2MinWorkers. +

+

Example

H2MaxWorkerIdleSeconds 20
+
+ +
+
top
+

H2MaxWorkers Directive

+ + + + + + +
Description:Maximum number of worker threads to use per child process.
Syntax:H2MaxWorkers n
Context:server config
Status:Extension
Module:mod_http2
+

+ This directive sets the maximum number of worker threads to spawn + per child process for HTTP/2 processing. If this directive is not used, + mod_http2 will chose a value suitable for the mpm + module loaded. +

+

Example

H2MaxWorkers 20
+
+ +
+
top
+

H2MinWorkers Directive

+ + + + + + +
Description:Minimal number of worker threads to use per child process.
Syntax:H2MinWorkers n
Context:server config
Status:Extension
Module:mod_http2
+

+ This directive sets the minimum number of worker threads to spawn + per child process for HTTP/2 processing. If this directive is not used, + mod_http2 will chose a value suitable for the mpm + module loaded. +

+

Example

H2MinWorkers 10
+
+ +
+
top
+

H2ModernTLSOnly Directive

+ + + + + + + + +
Description:Require HTTP/2 connections to be "modern TLS" only
Syntax:H2ModernTLSOnly on|off
Default:H2ModernTLSOnly on
Context:server config, virtual host
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.18 and later.
+

+ This directive toggles the security checks on HTTP/2 connections + in TLS mode (https:). This can be used server wide or for specific + <VirtualHost>s. +

+

+ The security checks require that the TSL protocol is at least + TLSv1.2 and that none of the ciphers listed in RFC 7540, Appendix A + is used. These checks will be extended once new security requirements + come into place. +

+

+ The name stems from the + Security/Server Side TLS + definitions at mozilla where "modern compatibility" is defined. Mozilla Firefox and + other browsers require modern compatibility for HTTP/2 connections. As everything + in OpSec, this is a moving target and can be expected to evolve in the future. +

+

+ One purpose of having these checks in mod_http2 is to enforce this + security level for all connections, not only those from browsers. The other + purpose is to prevent the negotiation of HTTP/2 as a protocol should + the requirements not be met. +

+

+ Ultimately, the security of the TLS connection is determined by the + server configuration directives for mod_ssl. +

+

Example

H2ModernTLSOnly off
+
+ +
+
top
+

H2OutputBuffering Directive

+ + + + + + + + +
Description:Determine buffering behaviour of output
Syntax:H2OutputBuffering on|off
Default:H2OutputBuffering on
Context:server config, virtual host
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.48 and later.
+

+ The directive H2OutputBuffering controls the buffering of stream output. + The default is on, which is the behaviour of previous versions. When off, all + bytes are made available immediately to the main connection for sending them + out to the client. This fixes interop issues with certain flavours of gRPC. +

+ +
+
top
+

H2Padding Directive

+ + + + + + + + +
Description:Determine the range of padding bytes added to payload frames
Syntax:H2Padding numbits
Default:H2Padding 0
Context:server config, virtual host
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.39 and later.
+

+ With the default 0, no padding bytes are added to any payload + frames, e.g. HEADERS, DATA and PUSH_PROMISE. This is the behaviour + of previous versions. It means that under certain conditions, an + observer of network traffic can see the length of those frames + in the TLS stream. +

+

+ When configuring numbits of 1-8, a random number in range + [0, 2^numbits[ are added to each frame. The random value is chosen + independently for each frame that the module sends back to the client. +

+

+ While more padding bytes give better message length obfuscation, they + are also additional traffic. The optimal number therefore depends on + the kind of web traffic the server carries. +

+

+ The default of 0, e.g. no padding, was chosen for maximum backward + compatibility. There might be deployments where padding bytes are + unwanted or do harm. The most likely cause would be a client that + has a faults implementation. +

+ +
+
top
+

H2Push Directive

+ + + + + + + + +
Description:H2 Server Push Switch
Syntax:H2Push on|off
Default:H2Push on
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.18 and later.
+

+ This directive toggles the usage of the HTTP/2 server push + protocol feature. +

+

+ The HTTP/2 protocol allows the server to push other resources to + a client when it asked for a particular one. This is helpful + if those resources are connected in some way and the client can + be expected to ask for it anyway. The pushing then saves the + time it takes the client to ask for the resources itself. On the + other hand, pushing resources the client never needs or already + has is a waste of bandwidth. +

+

+ Server pushes are detected by inspecting the Link headers of + responses (see https://tools.ietf.org/html/rfc5988 for the + specification). When a link thus specified has the rel=preload + attribute, it is treated as a resource to be pushed. +

+

+ Link headers in responses are either set by the application or + can be configured via H2PushResource or + using mod_headers as: +

+

mod_headers example

<Location /index.html>
+    Header add Link "</css/site.css>;rel=preload"
+    Header add Link "</images/logo.jpg>;rel=preload"
+</Location>
+
+

+ As the example shows, there can be several link headers added + to a response, resulting in several pushes being triggered. There + are no checks in the module to avoid pushing the same resource + twice or more to one client. Use with care. +

+

+ HTTP/2 server pushes are enabled by default. On a server or virtual host, + you may enable/disable this feature for any connection to the host. In addition, + you may disable PUSH for a set of resources in a Directory/Location. This controls + which resources may cause a PUSH, not which resources may be sent via PUSH. +

+

Example

H2Push off
+
+

+ Last but not least, pushes happen only when the client signals + its willingness to accept those. Most browsers do, some, like Safari 9, + do not. Also, pushes also only happen for resources from the same + authority as the original response is for. +

+ +
+
top
+

H2PushDiarySize Directive

+ + + + + + + + +
Description:H2 Server Push Diary Size
Syntax:H2PushDiarySize n
Default:H2PushDiarySize 256
Context:server config, virtual host
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.19 and later.
+

+ This directive toggles the maximum number of HTTP/2 server pushes + that are remembered per HTTP/2 connection. This can be used inside the + <VirtualHost> + section to influence the number for all connections to that virtual host. +

+

+ The push diary records a digest of pushed + resources (their URL) to avoid duplicate pushes on the same connection. + These value are not persisted, so clients opening a new connection + will experience known pushes again. +

+

+ If the maximum size is reached, newer entries replace the oldest + ones. A diary entry uses 8 bytes, letting a + default diary with 256 entries consume around 2 KB of memory. +

+

+ A size of 0 will effectively disable the push diary. +

+ +
+
top
+

H2PushPriority Directive

+ + + + + + + + +
Description:H2 Server Push Priority
Syntax:H2PushPriority mime-type [after|before|interleaved] [weight]
Default:H2PushPriority * After 16
Context:server config, virtual host
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.18 and later. For having an + effect, a nghttp2 library version 1.5.0 or newer is necessary.
+

+ This directive defines the priority handling of pushed responses + based on the content-type of the response. This is usually defined + per server config, but may also appear in a virtual host. +

+

+ HTTP/2 server pushes are always related to a client request. Each + such request/response pairs, or streams have a dependency + and a weight, together defining the priority of a stream. +

+

+ When a stream depends on another, say X depends on Y, + then Y gets all bandwidth before X gets any. Note that this + does not mean that Y will block X. If Y has no data to send, + all bandwidth allocated to Y can be used by X. +

+

+ When a stream has more than one dependent, say X1 and X2 both + depend on Y, the weight determines the bandwidth + allocation. If X1 and X2 have the same weight, they both get + half of the available bandwidth. If the weight of X1 is twice + as large as that for X2, X1 gets twice the bandwidth of X2. +

+

+ Ultimately, every stream depends on the root stream which + gets all the bandwidth available, but never sends anything. So all + its bandwidth is distributed by weight among its children. Which + either have data to send or distribute the bandwidth to their + own children. And so on. If none of the children have data + to send, that bandwidth get distributed somewhere else according + to the same rules. +

+

+ The purpose of this priority system is to always make use of + available bandwidth while allowing precedence and weight + to be given to specific streams. Since, normally, all streams + are initiated by the client, it is also the one that sets + these priorities. +

+

+ Only when such a stream results in a PUSH, gets the server to + decide what the initial priority of such a pushed + stream is. In the examples below, X is the client stream. It + depends on Y and the server decides to PUSH streams P1 and P2 + onto X. +

+

+ The default priority rule is: +

+

Default Priority Rule

H2PushPriority * After 16
+
+

+ which reads as 'Send a pushed stream of any content-type + depending on the client stream with weight 16'. And so P1 + and P2 will be send after X and, as they have equal weight, + share bandwidth equally among themselves. +

+

Interleaved Priority Rule

H2PushPriority text/css Interleaved 256
+
+

+ which reads as 'Send any CSS resource on the same dependency and + weight as the client stream'. If P1 has content-type 'text/css', + it will depend on Y (as does X) and its effective weight will be + calculated as P1ew = Xw * (P1w / 256). With P1w being + 256, this will make the effective weight the same as the weight + of X. If both X and P1 have data to send, bandwidth will be allocated + to both equally. +

+

+ With Pw specified as 512, a pushed, interleaved stream would + get double the weight of X. With 128 only half as much. Note that + effective weights are always capped at 256. +

+

Before Priority Rule

H2PushPriority application/json Before
+
+

+ This says that any pushed stream of content type 'application/json' + should be send out before X. This makes P1 dependent + on Y and X dependent on P1. So, X will be stalled as long as + P1 has data to send. The effective weight is inherited from the + client stream. Specifying a weight is not allowed. +

+

+ Be aware that the effect of priority specifications is limited + by the available server resources. If a server does not have + workers available for pushed streams, the data for the stream + may only ever arrive when other streams have been finished. +

+

+ Last, but not least, there are some specifics of the syntax + to be used in this directive: +

+
    +
  1. '*' is the only special content-type that matches all others. + 'image/*' will not work.
  2. +
  3. The default dependency is 'After'.
  4. +
  5. There are also default weights: for 'After' it is 16, 'interleaved' is 256. +
  6. +
+

Shorter Priority Rules

H2PushPriority application/json 32         # an After rule
+H2PushPriority image/jpeg before           # weight inherited
+H2PushPriority text/css   interleaved      # weight 256 default
+
+ +
+
top
+

H2PushResource Directive

+ + + + + + + +
Description:Declares resources for early pushing to the client
Syntax:H2PushResource [add] path [critical]
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.24 and later.
+

+ When added to a directory/location HTTP/2 PUSHes will be attempted + for all paths added via this directive. This directive can be used + several times for the same location. +

+

+ This directive pushes resources much earlier than adding + Link headers via mod_headers. + mod_http2 announces these resources in a + 103 Early Hints interim response to the client. + That means that clients not supporting PUSH will still get + early preload hints. +

+

+ In contrast to setting Link response headers + via mod_headers, this directive will only + take effect on HTTP/2 connections. +

+

+ By adding critical to such a resource, the server + will give processing it more preference and send its data, once + available, before the data from the main request. +

+ +
+
top
+

H2SerializeHeaders Directive

+ + + + + + + +
Description:Serialize Request/Response Processing Switch
Syntax:H2SerializeHeaders on|off
Default:H2SerializeHeaders off
Context:server config, virtual host
Status:Extension
Module:mod_http2
+

+ This directive toggles if HTTP/2 requests shall be serialized in + HTTP/1.1 format for processing by httpd core or if + received binary data shall be passed into the request_recs + directly. +

+

+ Serialization will lower performance, but gives more backward + compatibility in case custom filters/hooks need it. +

+

Example

H2SerializeHeaders on
+
+ +
+
top
+

H2StreamMaxMemSize Directive

+ + + + + + + +
Description:Maximum amount of output data buffered per stream.
Syntax:H2StreamMaxMemSize bytes
Default:H2StreamMaxMemSize 65536
Context:server config, virtual host
Status:Extension
Module:mod_http2
+

+ This directive sets the maximum number of outgoing data bytes buffered in memory + for an active streams. This memory is not allocated per stream as such. Allocations + are counted against this limit when they are about to be done. Stream processing + freezes when the limit has been reached and will only continue when buffered data + has been sent out to the client. +

+

Example

H2StreamMaxMemSize 128000
+
+ +
+
top
+

H2TLSCoolDownSecs Directive

+ + + + + + + + +
Description:Configure the number of seconds of idle time on TLS before shrinking writes
Syntax:H2TLSCoolDownSecs seconds
Default:H2TLSCoolDownSecs 1
Context:server config, virtual host
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.18 and later.
+

+ This directive sets the number of seconds of idle time on a TLS + connection before the TLS write size falls back to small (~1300 bytes) + length. + This can be used server wide or for specific + <VirtualHost>s. +

+

+ See H2TLSWarmUpSize for a + description of TLS warmup. H2TLSCoolDownSecs reflects the fact + that connections may deteriorate over time (and TCP flow adjusts) + for idle connections as well. It is beneficial to overall performance + to fall back to the pre-warmup phase after a number of seconds that + no data has been sent. +

+

+ In deployments where connections can be considered reliable, this + timer can be disabled by setting it to 0. +

+

+ The following example sets the seconds to zero, effectively disabling + any cool down. Warmed up TLS connections stay on maximum record + size. +

+

Example

H2TLSCoolDownSecs 0
+
+ +
+
top
+

H2TLSWarmUpSize Directive

+ + + + + + + + +
Description:Configure the number of bytes on TLS connection before doing max writes
Syntax:H2TLSWarmUpSize amount
Default:H2TLSWarmUpSize 1048576
Context:server config, virtual host
Status:Extension
Module:mod_http2
Compatibility:Available in version 2.4.18 and later.
+

+ This directive sets the number of bytes to be sent in small + TLS records (~1300 bytes) until doing maximum sized writes (16k) + on https: HTTP/2 connections. + This can be used server wide or for specific + <VirtualHost>s. +

+

+ Measurements by google performance + labs show that best performance on TLS connections is reached, + if initial record sizes stay below the MTU level, to allow a + complete record to fit into an IP packet. +

+

+ While TCP adjust its flow-control and window sizes, longer TLS + records can get stuck in queues or get lost and need retransmission. + This is of course true for all packets. TLS however needs the + whole record in order to decrypt it. Any missing bytes at the end + will stall usage of the received ones. +

+

+ After a sufficient number of bytes have been send successfully, + the TCP state of the connection is stable and maximum TLS record + sizes (16 KB) can be used for optimal performance. +

+

+ In deployments where servers are reached locally or over reliable + connections only, the value might be decreased with 0 disabling + any warmup phase altogether. +

+

+ The following example sets the size to zero, effectively disabling + any warmup phase. +

+

Example

H2TLSWarmUpSize 0
+
+ +
+
top
+

H2Upgrade Directive

+ + + + + + + +
Description:H2 Upgrade Protocol Switch
Syntax:H2Upgrade on|off
Default:H2Upgrade on for h2c, off for h2 protocol
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_http2
+

+ This directive toggles the usage of the HTTP/1.1 Upgrade method + for switching to HTTP/2. This + should be used inside a + <VirtualHost> + section to enable Upgrades to HTTP/2 for that virtual host. +

+

+ This method of switching protocols is defined in HTTP/1.1 and + uses the "Upgrade" header (thus the name) to announce willingness + to use another protocol. This may happen on any request of a + HTTP/1.1 connection. +

+

+ This method of protocol switching is enabled by default on cleartext + (potential h2c) connections and disabled on TLS (potential h2), + as mandated by RFC 7540. +

+

+ Please be aware that Upgrades are only accepted for requests + that carry no body. POSTs and PUTs with content will never + trigger an upgrade to HTTP/2. + See H2Direct for an + alternative to Upgrade. +

+

+ This mode only has an effect when h2 or h2c is enabled via + the Protocols. +

+

Example

H2Upgrade on
+
+ +
+
top
+

H2WindowSize Directive

+ + + + + + + +
Description:Size of Stream Window for upstream data.
Syntax:H2WindowSize bytes
Default:H2WindowSize 65535
Context:server config, virtual host
Status:Extension
Module:mod_http2
+

+ This directive sets the size of the window that is used for flow control + from client to server and limits the amount of data the server has to buffer. + The client will stop sending on a stream once the limit has been reached until + the server announces more available space (as it has processed some of the data). +

+ This limit affects only request bodies, not its meta data such as headers. Also, + it has no effect on response bodies as the window size for those are managed + by the clients. +

+

Example

H2WindowSize 128000
+
+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_http2.html.fr.utf8 b/docs/manual/mod/mod_http2.html.fr.utf8 new file mode 100644 index 0000000..b447520 --- /dev/null +++ b/docs/manual/mod/mod_http2.html.fr.utf8 @@ -0,0 +1,1101 @@ + + + + + +mod_http2 - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_http2

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support de la couche transport HTTP/2
Statut:Extension
Identificateur de Module:http2_module
Fichier Source:mod_http2.c
Compatibilité:Disponible à partir de la version 2.4.17 du serveur + HTTP Apache
+

Sommaire

+ +

Ce module ajoute le support de HTTP/2 (RFC 7540) au serveur HTTP + Apache.

+ +

Il s'appuie sur la bibliothèque libnghttp2 pour implémenter le + moteur de base http/2.

+ +

Pour mettre en oeuvre les fonctionnalités décrites dans ce + document, vous devez activer HTTP/2 en utilisant la directive + Protocols. HTTP/2 n'imposant + pas de chiffrement, deux protocoles sont disponibles : + h2 (HTTP/2 avec TLS) at h2c (HTTP/2 avec TCP).

+ +

Voici deux types de configuration courant :

+ +

HTTP/2 dans un contexte de serveur virtuel (TLS seulement)

+
Protocols h2 http/1.1
+ +

Permet une négociation HTTP/2 (h2) via TLS ALPN au sein d'un + <VirtualHost> + sécurisé. La vérification du préambule HTTP/2 (mode direct, voir + H2Direct) est désactivée par + défaut pour h2.

+
+ +

HTTP/2 dans un contexte de serveur (TLS et texte pur)

+
Protocols h2 h2c http/1.1
+ +

Permet une négociation HTTP/2 (h2) via TLS ALPN au sein d'un + <VirtualHost> + sécurisé. Permet aussi une négociation HTTP/2 en texte pur (h2c) en + effectuant une mise à jour depuis une connexion initiale HTTP/1.1 ou via + une vérification du préambule HTTP/2 (mode direct, voir + H2Direct).

+
+ +

Si vous avez besoin d'informations supplémentaires à propos du + protocole, veuillez vous reporter à la HTTP/2 FAQ.

+ + +
+ +
top
+
+

Comment ça marche ?

+ +

Quantification des ressources + supplémentaires nécessaires à HTTP/2

+

+ Activer HTTP/2 sur votre serveur Apache a un impact sur la + consommation de ressources, et si votre site est très actif, il est + conseillé d'en prendre sérieusement en compte les implications. +

+

+ HTTP/2 attribue à chaque requête qu'il reçoit son propre thread + de travail pour son traitement, la collecte des résultats et + l'envoie de ces derniers au client. Pour y parvenir, il lui faut + lancer des threads supplémentaires, et ceci constituera le premier + effet notable de l'activation de HTTP/2. +

+

+ Dans l'implémentation actuelle, ces threads de travail font partie + d'un jeu de threads distinct de celui des threads de travail du MPM + avec lequel vous êtes familié. Il s'agit simplement du mode de + fonctionnement actuel, et il n'en sera pas obligatoirement toujours + ainsi (il est cependant probable que la situation restera inchangée + avec la version 2.4.x). De par ce mode de fonctionnement, les + threads de travail HTTP/2, ou plus simplement H2 ne seront pas + affichés par mod_status. De même, ils ne seront pas + pris en compte par les directives du style ThreadsPerChild. Par contre, ils + utilisent par défaut la valeur de ThreadsPerChild si vous n'avez pas + spécifié d'autres valeurs via H2MinWorkers et H2MaxWorkers. +

+

+ Autre changement à surveiller : la consommation de mémoire. En + effet, comme HTTP/2 conserve plus d'informations sur le serveur pour + gérer toutes les requêtes en cours, leurs priorités et + interdépendances, il aura toujours besoin de plus de mémoire que + pour un traitement en HTTP/1.1. Trois directives permettent de + limiter l'empreinte mémoire d'une connexion HTTP/2 : H2MaxSessionStreams, H2WindowSize et H2StreamMaxMemSize. +

+

+ La directive H2MaxSessionStreams permet de limiter + le nombre de requêtes simultanées qu'un client peut envoyer sur une + connexion HTTP/2. La valeur que vous allez définir dépend de votre + site. La valeur par défaut qui est de 100 est largement suffisante, + et à moins que vous ne soyez un peu juste en mémoire, je vous + conseille de ne pas la modifier. La plupart des requêtes qu'envoie + un client sont des requêtes de type GET sans corps qui n'utilisent + que très peu de mémoire en attendant le démarrage du traitement. + +

+

+ La directive H2WindowSize + permet de définir la taille maximale que peut avoir le corps d'une + requête que le client envoie avant d'attendre que le serveur + en demande d'avantage. En d'autres termes, il s'agit de la quantité + de données que le serveur peut stocker dans son tampon, valable pour + une requête. +

+

+ En outre, la directive H2StreamMaxMemSize permet de définir + la quantité de données de la réponse qui doit être mise en tampon. + Chaque requête étant prise en charge par un thread H2Worker et + produisant des données que le serveur tente de transmettre au client + via une connexion HTTP/2, si le client n'est pas en mesure de lire + ces données assez rapidement, la connexion les mettra en tampon et + interrompra l'exécution du thread H2Worker correspondant. +

+ + + +

Serveurs virtuels et requêtes mal + redirigées

+

+ De nombreux site utilisent le même certificat TLS pour plusieurs + serveurs virtuels. Ce certificat référence un nom de serveur + générique comme '*.example.org' ou plusieurs noms de serveur + différents. Les navigateurs qui utilisent HTTP/2 détectent ce + comportement et réutilisent une connexion déjà ouverte pour ces + serveurs. +

+

+ Ceci améliore considérablement les performances, mais il y a un prix + à payer : il faut accorder un soin tout particulier à la + configuration de tels serveurs virtuels. Le problème réside dans le + fait que plusieurs requêtes pour plusieurs serveurs virtuels vont se + partager la même connexion TLS, et ceci empêche toute renégociation + car le standard HTTP/2 l'interdit. +

+

+ Ainsi, lorsque plusieurs de vos serveurs virtuels utilisent le même + certificat et si vous souhaitez utiliser HTTP/2 pour y accéder, vous + devez vous assurer que tous vos serveurs virtuels possèdent + exactement la même configuration SSL. En particulier, ils doivent + utiliser les mêmes protocole, algorithme de chiffrement et + configuration pour la vérification du client. +

+

+ Dans le cas contraire, Apache httpd le détectera et renverra au + client un code de réponse spécial, 421 Misdirected Request. +

+ + +

Variables d'environnement

+ +

Ce module peut être configuré pour fournir des informations en + rapport avec HTTP/2 sous la forme de variables d'environnement + supplémentaires dans l'espace de nommage SSI et CGI, ainsi que dans les + configurations personnalisées de le journalisation (voir + %{VAR_NAME}e). +

+ + + + + + + + + + + + + + + +
Nom variable :Type :Description :
HTTPedrapeauHTTP/2 est utilisé.
H2PUSHdrapeauLa + fonctionnalité HTTP/2 Server Push est activée pour cette requête et + supportée par le client.
H2_PUSHdrapeauautre nom pour H2PUSH
H2_PUSHEDchaînevide ou + PUSHED pour une requête pushée par le serveur.
H2_PUSHED_ONnombrenuméro du + flux HTTP/2 qui a déclenché le push de cette requête.
H2_STREAM_IDnombrenuméro du + flux HTTP/2 de cette requête.
H2_STREAM_TAGchaîneidentifiant + de flux unique du processus HTTP/2 composé de l'identifiant de la + connexion et de l'identifiant du flux séparés par -.
+ + +
+
top
+

Directive H2CopyFiles

+ + + + + + + + +
Description:Contrôle la gestion des fichiers dans les réponses
Syntaxe:H2CopyFiles on|off
Défaut:H2CopyFiles off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.24 du serveur HTTP + Apache.
+

+ Cette directive permet de définir la manière de gérer les + contenus de fichiers dans les réponses. Lorsqu'elle est à off + (sa valeur par défaut), les descripteurs de fichiers sont + transmis par le processus de traitement de la requête vers la + connexion principale en utilisant le système habituel de mise en + réserve d'Apache pour gérer le durée de vie du fichier. +

+

+ Lorsqu'elle est à on, le contenu du fichier est + recopier pendant le traitement de la requête et ces données + mises en tampon sont transmises vers la connexion principale, ce + qui s'avère avantageux lorsqu'un module tiers injecte dans la + réponse des fichiers possédant des durées de vie différentes. +

+

+ Un exemple de ces modules tiers : mod_wsgi qui peut + injecter des descripteurs de fichiers dans la réponse. Ces + fichiers sont fermés lorsque Python estime que le traitement est + terminé, alors que mod_http2 est probablement + encore loin d'en avoir fini avec eux. +

+ +
+
top
+

Directive H2Direct

+ + + + + + + +
Description:Activation du protocole H2 Direct
Syntaxe:H2Direct on|off
Défaut:H2Direct on pour h2c, off pour le protocole h2
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
+

+ Cette directive permet d'activer/désactiver + l'utilisation du mode HTTP/2 Direct. Elle doit être + située dans une section <VirtualHost> afin d'activer la + communication directe HTTP/2 pour le serveur virtuel + considéré. +

+

+ La notion de communication directe signifie que si les + premiers octets reçus par le serveur correspondent à un + en-tête HTTP/2, le protocole HTTP/2 est utilisé sans + négociation supplémentaire. Ce mode est défini pour + les transmissions en clair (h2c) dans la RFC 7540. Son + utilisation avec les connexions TLS n'est pas + officiellement supportée. +

+

+ Lorsque le protocole h2 ou h2c n'est pas activé via la + directive Protocols, la recherche d'un en-tête HTTP/2 n'est + jamais effectuée au sein d'une connexion. La directive + H2Direct ne produit alors aucun effet. Ceci est + important pour les connexions qui utilisent un protocole + pour lequel une lecture initiale peut entraîner un + blocage définitif comme NNTP. +

+

+ Pour un client qui sait qu'un serveur supporte h2c, la + communication directe HTTP/2 dispense le client d'une + mise à jour HTTP/1.1, ce qui entraîne une amélioration + des performances et évite les restrictions sur les corps + de requête suite à une mise à jour. +

+

+ Cette directive rend aussi h2c plus attractif pour les + communications de serveur à serveur lorsque la connexion + est sure ou peut être sécurisée d'une manière ou d'une + autre. +

+

Exemple

H2Direct on
+
+ +
+
top
+

Directive H2EarlyHints

+ + + + + + + + +
Description:Contrôle l'envoi de codes d'état 103
Syntaxe:H2EarlyHints on|off
Défaut:H2EarlyHints off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.24 du serveur HTTP + Apache.
+

+ Cette directive permet de définir si les réponses intermédiaires + contenant un code d'état HTTP 103 doivent être envoyées au + client ou non. Par défaut ce n'est actuellement pas le cas car + certains clients ont encore des problèmes avec les réponses + intermédiaires inattendues. +

+

+ Lorsque cette directive est définie à on, les + ressources PUSHées définie par la directive H2PushResource déclenchent une + réponse intermédiaire 103 avant la réponse finale. Cette réponse + 103 comporte des en-têtes Link qui provoquent le + préchargement des ressources considérées. +

+ +
+
top
+

Directive H2MaxSessionStreams

+ + + + + + + +
Description:Nombre maximal de flux actifs par session HTTP/2.
Syntaxe:H2MaxSessionStreams n
Défaut:H2MaxSessionStreams 100
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
+

+ Cette directive permet de définir le nombre maximal de flux + actifs par session (connexion) HTTP/2 accepté par le serveur. + Selon la RFC 7540, un flux est considéré comme actif s'il n'est + ni en attente ni fermé. +

+

Exemple

H2MaxSessionStreams 20
+
+ +
+
top
+

Directive H2MaxWorkerIdleSeconds

+ + + + + + + +
Description:Nombre maximal de secondes pendant lequel une unité de + traitement h2 pourra rester inactive sans être arrêtée.
Syntaxe:H2MaxWorkerIdleSeconds n
Défaut:H2MaxWorkerIdleSeconds 600
Contexte:configuration globale
Statut:Extension
Module:mod_http2
+

+ Cette directive permet de définir le nombre maximal de secondes + pendant lequel une unité de traitement h2 pourra rester inactive + avant de s'arrêter elle-même. Cet arrêt ne peut cependant se + produire que si le nombre d'unités de traitement h2 dépasse + H2MinWorkers. +

+

Exemple

H2MaxWorkerIdleSeconds 20
+
+ +
+
top
+

Directive H2MaxWorkers

+ + + + + + +
Description:Nombre maximal de threads à utiliser pour chaque processus + enfant.
Syntaxe:H2MaxWorkers n
Contexte:configuration globale
Statut:Extension
Module:mod_http2
+

+ Cette directive permet de définir le nombre maximal de threads à + lancer pour le traitement HTTP/2 de chaque processus enfant. Si + cette directive n'est pas définie, mod_http2 + choisira une valeur appropriée en fonction du module mpm + utilisé. + + This directive sets the maximum number of worker threads to spawn + per child process for HTTP/2 processing. If this directive is not used, + mod_http2 will chose a value suitable for the mpm + module loaded. +

+

Exemple

H2MaxWorkers 20
+
+ +
+
top
+

Directive H2MinWorkers

+ + + + + + +
Description:Nombre minimal de threads à utiliser pour chaque processus + enfant.
Syntaxe:H2MinWorkers n
Contexte:configuration globale
Statut:Extension
Module:mod_http2
+

+ Cette directive permet de définir le nombre minimal de threads à + lancer pour le traitement HTTP/2 de chaque processus enfant. Si + cette directive n'est pas définie, mod_http2 + choisira une valeur appropriée en fonction du module mpm + utilisé. +

+

Exemple

H2MinWorkers 10
+
+ +
+
top
+

Directive H2ModernTLSOnly

+ + + + + + + + +
Description:Impose les connexions HTTP/2 en mode "TLS moderne" + seulement
Syntaxe:H2ModernTLSOnly on|off
Défaut:H2ModernTLSOnly on
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.18 du serveur HTTP + Apache.
+

+ Cette directive permet de définir si les vérifications de + sécurité sur les connexions HTTP/2 doivent être exclusivement en + mode TLS (https:). Elle peut être placée au niveau du serveur + principal ou dans une section <VirtualHost>. +

+

+ Les vérifications de sécurité nécessitent TLSv1.2 au minimum et + l'absence de tout algorithme de chiffrement listé dans la RFC + 7540, Appendix A. Ces vérifications seront étendues lorsque de + nouveaux prérequis en matière de sécurité seront mis en place. +

+

+ Le nom provient des définitions Mozilla Security/Server + Side TLS où il est question de "modern compatibility". + Mozilla Firefox et d'autres navigateurs imposent la "modern + compatibility" pour les connexions HTTP/2. Comme toute chose en + matière de sécurité opérationnelle, c'est une cible mouvante + susceptible d'évoluer dans le futur. +

+

+ Un des buts de ces vérifications dans mod_http2 tend à imposer + ce niveau de sécurité pour toutes les connexions, et non + seulement celles en provenance des navigateurs web. Un autre but + est l'interdiction d'utiliser HTTP/2 en tant que protocole dans + les négociations si les prérequis ne sont pas respectés. +

+

+ En fin de compte, la sécurité de la connexion TLS est déterminée + par les directives de configuration du serveur pour mod_ssl. +

+

Exemple

H2ModernTLSOnly off
+
+ +
+
top
+

Directive H2OutputBuffering

+ + + + + + + + +
Description:Contrôle la mise en tampon du flux de sortie
Syntaxe:H2OutputBuffering on|off
Défaut:H2OutputBuffering on
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.48 du serveur HTTP + Apache.
+

+ La directive H2OutputBuffering permet de + contrôler la mise en tampon du flux de sortie. La valeur par + défaut est on, ce qui correspond au comportement des versions + précédentes. Lorsqu'elle est à off, chaque octet est + immédiatement disponible pour envoi au client via la connexion + principale. Ceci permet de résoudre les problèmes + d'inter-opérations avec certaines versions de gRPC. +

+ +
+
top
+

Directive H2Padding

+ + + + + + + + +
Description:Spécifie un intervalle de nombres d'octets de bourrage à + ajouter aux trames utiles
Syntaxe:H2Padding numbits
Défaut:H2Padding 0
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.39 du serveur HTTP + Apache.
+

+ La valeur par défaut 0 indique qu'aucun octet de bourrage ne + sera ajouté aux trames utiles comme HEADERS, DATA et + PUSH_PROMISE. Ceci correspond au comportement des versions + précédentes. Dans ce cas et sous certaines conditions, un + observateur du trafic réseau pourra alors déterminer la longueur + de ces trames dans le flux TLS. +

+

+ Si on attribue à numbits la valeur 1-8, un nombre aléatoire + d'octets entre 0 et 2^numbits sont ajoutés à chaque trame. Une + valeur aléatoire d'octets de bourrage est attribué + indépendamment à chaque trame que le module renvoie au client. +

+

+ Pour améliorer la dissimulation de la longueur des trames, on + peut augmenter le nombre moyen d'octets de bourrage, mais cela + augmente d'autant le trafic réseau. Le nombre optimal d'octets + de bourrage dépend donc du type de trafic web que le serveur + engendre. +

+

+ La valeur par défaut de 0 (aucun octet de bourrage) a été + choisie dans un but de compatibilité ascendante. Il peut en + effet exister des installations où les octets de bourrage ne + sont pas souhaités ou sont néfastes. La cause principale peut + provenir d'un client dont l'implémentation comporte des erreurs. +

+ +
+
top
+

Directive H2Push

+ + + + + + + + +
Description:Activation/désactivation du server push H2
Syntaxe:H2Push on|off
Défaut:H2Push on
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.18 du serveur HTTP + Apache.
+

+ Cette directive permet d'activer/désactiver + l'utilisation de la fonctionnalité server push du + protocole HTTP/2. +

+

+ Lorsqu'un client demande une ressource particulière, le + protocole HTTP/2 permet au serveur de lui fournir des + ressources supplémentaires. Ceci s'avère utile lorsque + ces ressources sont reliées entre elles, ce qui peut + laisser supposer que le client va probablement les + demander dans un délai plus ou moins long. Le mécanisme + de pushing permet alors au client d'économiser le temps + qu'il lui aurait fallu pour demander ces ressources + supplémentaires lui-même. Par contre, fournir au client + des ressources dont il n'a pas besoin ou qu'il possède + déjà constitue une perte de bande passante. +

+

+ Les server pushes sont détectés en inspectant les + en-têtes Link des réponses (voir + https://tools.ietf.org/html/rfc5988 pour la + spécification). Lorsqu'un lien spécifié de cette manière + possède l'attribut rel=preload, il est + considéré comme devant faire l'objet d'un push. +

+

+ Les en-têtes link des réponses sont soit définis par + l'application, soit configurés via + H2PushResource ou + mod_headers comme suit : +

+

Exemple de configuration d'en-tête link via mod_headers

<Location /index.html>
+    Header add Link "</css/site.css>;rel=preload"
+    Header add Link "</images/logo.jpg>;rel=preload"
+</Location>
+
+

+ Comme le montre l'exemple, il est possible d'ajouter + autant d'en-têtes link que l'on souhaite à une réponse, ce qui déclenchera + autant de pushes. Cette fonctionnalité doit donc être + utilisée avec prudence car le module ne vérifie pas si + une ressource n'a pas déjà été "pushée" vers un client. +

+

+ Les PUSH HTTP/2 sont activés par défaut. Vous pouvez + activer/désactiver cette fonctionnalité pour toute connexion au + serveur au niveau global ou serveur virtuel. Vous pouvez en + outre désactiver PUSH pour un jeu de ressources dans une + section Directory/Location. Notez que ceci permet de contrôler + quelles ressources peuvent déclencher un PUSH, mais pas les + ressources qui peuvent être envoyées via PUSH. +

+

Exemple

H2Push off
+
+

+ Enfin, il est important de savoir que les pushes ne se + produisent que si le client en manifeste le désir ; la + plupart des navigateurs le font, mais certains, comme + Safari 9, ne le font pas. En outre, les pushes ne se produisent que + pour les ressources de la même autorité que celle de la + réponse originale. +

+ +
+
top
+

Directive H2PushDiarySize

+ + + + + + + + +
Description:Taille du journal des Pushes H2
Syntaxe:H2PushDiarySize n
Défaut:H2PushDiarySize 256
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.19 du serveur HTTP + Apache.
+

+ Cette directive permet de définir le nombre maximum de pushes + qui seront enregistrés pour une connexion HTTP/2. Elle peut être + placée dans une section <VirtualHost> afin de définir le nombre + de pushes pour le serveur virtuel considéré. +

+

+ Le journal des pushes enregistre un condensé des ressources + préchargées (leurs URLs) afin d'éviter les duplications de + pushes pour une même connexion. Cependant, ces données ne sont + pas conservées, et les clients qui ouvrent une nouvelle + connexion se verront à nouveau affecter les mêmes pushes. +

+

+ Si la taille maximale est atteinte, les nouvelles entrées + remplacent les plus anciennes. Une entrée du journal nécessitant + 8 octets, un journal de 256 entrées consomme 2 Ko de mémoire. +

+

+ Si cette directive est définie à 0, le journal des pushes est + désactivé. +

+ +
+
top
+

Directive H2PushPriority

+ + + + + + + + +
Description:Priorité des pushes H2
Syntaxe:H2PushPriority mime-type [after|before|interleaved] [weight]
Défaut:H2PushPriority * After 16
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.18 du serveur HTTP + Apache. Nécessite la bibliothèque nghttp2 version 1.5.0 ou supérieure.
+

+ Cette directive permet de définir une gestion de priorité des + pushes en fonction du type de contenu de la réponse. Elle est en + général définie au niveau du serveur principal, mais peut aussi + l'être au niveau d'un serveur virtuel. +

+

+ Les pushes HTTP/2 sont toujours liés à une requête client. + Chaque paire requête/réponse de cette sorte, ou flux, + possède une dépendance et un poids qui définissent la + priorité du flux. +

+

+ Lorsqu'un flux dépend d'un autre, disons X dépend de Y, + alors Y reçoit toute la bande passante avant que X n'en reçoive + ne serait-ce qu'une partie. Notez que cela ne signifie en rien + que Y bloque X ; en effet, si Y n'a aucune donnée à envoyer, + toute la bande passante qui lui est allouée peut être utilisée + par X. +

+

+ Lorsque plusieurs flux dépendent d'un même autre flux, disons X1 + et X2 dépendent tous deux de Y, le poids détermine la + bande passante allouée. Ainsi, si X1 et X2 possèdent le même + poids, ils recevront tous deux la moitié de la bande passante + disponible. Si le poids de X1 est égal au double de celui de X2, + X1 recevra une bande passante double de celle de X2. + +

+

+ En fin de compte, tout flux dépend du flux racine qui + reçoit toute la bande passante disponible mais n'envoie jamais + de données. Cette bande passante est ainsi répartie entre les flux + enfants selon leur poids. Ces derniers l'utilisent alors pour + envoyer leurs données ou pour la répartir entre leurs propres + flux enfants, et ainsi de suite. Si aucun des flux enfants n'a + de données à envoyer, la bande passante est attribuée à d'autres + flux selon les mêmes règles. +

+

+ Ce système de priorités a été conçu de façon a toujours pouvoir + utiliser la bande passante disponible tout en définissant des + priorités et en attribuant des poids aux différents flux. Ainsi, + tous les flux sont en général initialisés par le client qui + lui-même définit les priorités. +

+

+ Seul le fait de savoir qu'un flux implique un PUSH permet au + serveur de décider quelle est la priorité initiale d'un + tel flux. Dans les exemples ci-dessous, X est le flux client. Il + dépend de Y et le serveur décide de "PUSHer" les flux P1 et P2 + sur X. +

+

+ La règle de priorité par défaut est : +

+

Règle de priorité par défaut

H2PushPriority * After 16
+
+

+ Elle peut se traduire par "Envoyer un flux PUSH avec tout type + de contenu et dépendant du flux client avec le poids 16". P1 et + P2 seront alors envoyés après X, et comme leurs poids sont + identiques, il se verront allouer la même quantité de bande + passante. +

+

Règle de priorité entrelacée

H2PushPriority text/css Interleaved 256
+
+

+ Ce qui peut se traduire par "Envoyer toute ressource CSS dans la + même dépendance et avec le même poids que le flux client". Si le + type de contenu de P1 est "text/css", il dépendra de Y (comme X) + et son poids effectif sera calculé selon la formule : P1ew + = Xw * (P1w / 256). Si P1w est de 256, Le poids effectif + de P1 sera le même que celui de X. Si X et P1 ont des données à + envoyer, il se verront allouer la même quantité de bande + passante. +

+

+ Avec un Pw de 512, un flux entrelacé et PUSHé aura un poids + double de celui de X. Avec un poids de 128, son poids ne sera + que la moitié de celui de X. Notez que les poids effectifs sont + toujours plafonnés à 256. + +

+

Règle de priorité Before

H2PushPriority application/json Before
+
+

+ Dans cet exemple, tout flux PUSHé dont le contenu est de type + 'application/json' sera envoyé avant X, ce qui rend P1 + dépendant de Y et X dépendant de P1. Ainsi, X sera mis en + attente aussi longtemps que P1 aura des données à envoyer. Le + poids effectif est hérité du flux client, et l'attribution d'un + poids spécifique n'est pas autorisée. +

+

+ Vous devez garder à l'esprit que les spécifications en matière + de priorités sont limitées par les ressources disponibles du + serveur. Si un serveur ne dispose d'aucun processus/thread de + travail pour les flux PUSHés, les données du flux considéré ne + seront envoyées que lorsque les autres flux auront terminé + l'envoi des leurs. +

+

+ Enfin et surtout, il convient de tenir compte de certaines + particularités de la syntaxe de cette directive : +

+
    +
  1. '*' est la seule expression permettant de remplacer tout + type de contenu. 'image/*' ne fonctionnera pas.
  2. +
  3. La dépendance par défaut est 'After'.
  4. +
  5. Il existe aussi des poids par défaut : pour 'After' le poids + est de 16, alors que pour 'interleaved' il est de 256. +
  6. +
+

Exemples de règles

H2PushPriority application/json 32         # une règle de priorité 'After'
+H2PushPriority image/jpeg before           # poid hérité
+H2PushPriority text/css   interleaved      # poids de 256 par défaut
+
+ +
+
top
+

Directive H2PushResource

+ + + + + + + +
Description:Déclare des ressources à proposer ("pusher") au client
Syntaxe:H2PushResource [add] path [critical]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.24 du serveur HTTP + Apache.
+

+ Lorsqu'il sont activés pour un répertoire, les PUSHes HTTP/2 seront + tentés pour tous les chemins ajoutés via cette directive. Cette + dernière peut être utilisée plusieurs fois pour le même + répertoire. +

+

+ Cette directive propose des ressources beaucoup plus tôt que les + en-têtes Link de mod_headers. + mod_http2 présente ces ressources au client via + une réponse intermédiaire 103 Early Hints. Ceci + implique que les clients qui ne supportent pas PUSH recevront + quand-même rapidement des propositions de préchargement. +

+

+ A la différence de la définition d'en-têtes de réponse + Link via mod_headers, cette + directive n'aura d'effet que pour les connexions HTTP/2. +

+

+ En ajoutant l'option critical à une telle + ressource, le serveur la traitera prioritairement, et une fois + les données disponibles, ces dernières seront envoyées avant les + données de la requête principale. +

+ +
+
top
+

Directive H2SerializeHeaders

+ + + + + + + +
Description:Active/désactive la sérialisation du traitement des + requêtes/réponses
Syntaxe:H2SerializeHeaders on|off
Défaut:H2SerializeHeaders off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
+

+ Cette directive permet de définir si les requêtes HTTP/2 doivent + être sérialisées au format HTTP/1.1 pour être traitées par le + noyau de httpd, ou si les données binaires reçues + doivent être passées directement aux request_recs. +

+

+ La sérialisation dégrade les performances, mais garantit une + meilleure compatibilité ascendante lorsque des filtres ou + programmes accroche personnalisés en ont besoin. +

+

Exemple

H2SerializeHeaders on
+
+ +
+
top
+

Directive H2StreamMaxMemSize

+ + + + + + + +
Description:Quantité maximale de données en sortie mises en tampon par + flux.
Syntaxe:H2StreamMaxMemSize bytes
Défaut:H2StreamMaxMemSize 65536
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
+

+ Cette directive permet de définir la quantité maximale de + données en sortie mises en tampon mémoire pour un flux actif. Ce + tampon mémoire n'est pas alloué pour chaque flux en tant que + tel. Les quantités de mémoire sont définies en fonction de + cette limite lorsqu'elles sont sur le point d'être allouées. Le + flux s'arrête lorsque la limite a été atteinte, et ne reprendra + que lorsque les données du tampon auront été transmises au + client. +

+

Exemple

H2StreamMaxMemSize 128000
+
+ +
+
top
+

Directive H2TLSCoolDownSecs

+ + + + + + + + +
Description:Durée d'inactivité d'une connexion TLS avant diminution de + la taille des paquets
Syntaxe:H2TLSCoolDownSecs seconds
Défaut:H2TLSCoolDownSecs 1
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.18 du serveur HTTP + Apache.
+

+ Cette directive permet de spécifier le nombre de secondes avant + lequel une connexion TLS inactive va diminuer + la taille des paquets de données à une valeur inférieure (~1300 + octets). Elle peut être définie au niveau du serveur principal + ou pour un <serveur + virtuel> spécifique. +

+

+ Voir la directive H2TLSWarmUpSize pour une description + du "préchauffage" de TLS. La directive H2TLSCoolDownSecs met en + lumière le fait que les connexions peuvent se détériorer au bout + d'un certain temps (et au fur et à mesure des corrections du + flux TCP), et cela même si elle sont inactives. Pour ne pas + détériorer les performances d'une manière générale, il est par + conséquent préférable de revenir à la phase de préchauffage + lorsqu'aucune donnée n'a été transmise pendant un certain nombre + de secondes. +

+

+ Dans les situations où les connexions peuvent être considérées + comme fiables, ce délai peut être désactivé en définissant cette + directive à 0. +

+

+ Dans l'exemple suivant, la directive est définie à 0, ce qui + désactive tout retour à une phase de préchauffage des connexions + TLS. Les connexions TLS déjà préchauffées conservent donc toujours + leur taille de paquet de données maximale. +

+

Exemple

H2TLSCoolDownSecs 0
+
+ +
+
top
+

Directive H2TLSWarmUpSize

+ + + + + + + + +
Description:Taille des paquets durant la phase initiale de la connexion + TLS
Syntaxe:H2TLSWarmUpSize amount
Défaut:H2TLSWarmUpSize 1048576
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
Compatibilité:Disponible à partir de la version 2.4.18 du serveur HTTP + Apache.
+

+ Cette directive permet de définir le nombre d'octets à envoyer + dans les petits enregistrements TLS (~1300 octets) avant + d'atteindre leur taille maximale de 16 ko pour les connexions + https: HTTP/2. Elle peut être définie au niveau du serveur + principal ou pour des <Serveurs virtuels> spécifiques. +

+

+ Les mesures effectuées par les laboratoires de performances de + Google montrent que les meilleurs performances sont atteintes + pour les connexions TLS si la taille initiale des + enregistrements reste en deça du niveau du MTU afin de permettre + à la totatlité d'un enregistrement d'entrer dans un paquet IP. +

+

+ Comme TCP ajuste son contrôle de flux et sa taille de fenêtre, + des enregistrements TLS trop longs peuvent rester en file + d'attente ou même être perdus et devoir alors être réémis. Ceci + est bien entendu vrai pour tous les paquets ; cependant, TLS a + besoin de la totalité de l'enregistrement pour pouvoir le + déchiffrer. Tout octet manquant rendra impossible l'utilisation + de ceux qui ont été reçus. +

+

+ Lorqu'un nombre suffisant d'octets a été transmis avec succès, + la connexion TCP est stable, et la taille maximale (16 ko) des + enregistrements TLS peut être utilisée pour des performances + optimales. +

+

+ Dans les architectures où les serveurs sont atteints par des + machines locales ou pour les connexions de confiance seulement, + la valeur de cette directive peut être définie à 0, ce qui a + pour effet de désactiver la "phase de chauffage". +

+

+ Dans l'exemple suivant, la phase de chauffage est effectivement + désactivée en définissant la directive à 0. +

+

Exemple

H2TLSWarmUpSize 0
+
+ +
+
top
+

Directive H2Upgrade

+ + + + + + + +
Description:Activation/Désactivation du protocole de mise à jour H2
Syntaxe:H2Upgrade on|off
Défaut:H2Upgrade on pour h2c, off pour h2
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_http2
+

+ Cette directive permet d'activer/désactiver l'utilisation de la + méthode de mise à jour pour passer de HTTP/1.1 à HTTP/2. Elle + doit être placée dans une section <VirtualHost> afin d'activer la mise à + jour vers HTTP/2 pour le serveur virtuel considéré. +

+

+ Cette méthode de changement de protocole est définie dans + HTTP/1.1 et utilise l'en-tête "Upgrade" (d'où son nom) pour + indiquer l'intention d'utiliser un autre protocole. Cet en-tête + peut être présent dans toute requête sur une connexion HTTP/1.1. +

+

+ Elle activée par défaut pour les transmissions en clair + (h2c), et désactivée avec TLS (h2), comme préconisé par la RFC + 7540. +

+

+ Sachez cependant que les mises à jour ne sont acceptées que pour + les requêtes qui ne possèdent pas de corps. Le requêtes de type + POST et PUT avec un contenu ne feront jamais l'objet d'une mise + à jour vers HTTP/2. Se référer à la documentation de la + directive H2Direct pour + envisager une alternative à Upgrade. +

+

+ Cette directive n'a d'effet que si h2 ou h2c est activé via la + directive Protocols. +

+

Exemple

H2Upgrade on
+
+ +
+
top
+

Directive H2WindowSize

+ + + + + + + +
Description:Taille maximale des paquets de données pour les transmissions client + vers serveur.
Syntaxe:H2WindowSize bytes
Défaut:H2WindowSize 65535
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_http2
+

+ Cette directive permet de définir la taille maximale des paquets + de données envoyés par le client au serveur, et + limite la quantité de données que le serveur doit mettre en + tampon. Le client arrêtera d'envoyer des données sur un flux + lorsque cette limite sera atteinte jusqu'à ce que le serveur + indique qu'il dispose d'un espace suffisant (car il aura traité + une partie des données). +

+ Cette limite n'affecte que les corps de requêtes, non les + métadonnées comme les en-têtes. Par contre, elle n'affecte pas + les corps de réponses car la taille maximale de ces derniers est + gérée au niveau des clients. +

+

Exemple

H2WindowSize 128000
+
+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ident.html b/docs/manual/mod/mod_ident.html new file mode 100644 index 0000000..f1bee31 --- /dev/null +++ b/docs/manual/mod/mod_ident.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_ident.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_ident.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_ident.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_ident.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_ident.html.en b/docs/manual/mod/mod_ident.html.en new file mode 100644 index 0000000..a21567a --- /dev/null +++ b/docs/manual/mod/mod_ident.html.en @@ -0,0 +1,131 @@ + + + + + +mod_ident - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_ident

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:RFC 1413 ident lookups
Status:Extension
Module Identifier:ident_module
Source File:mod_ident.c
Compatibility:Available in Apache 2.1 and later
+

Summary

+ +

This module queries an RFC 1413 compatible daemon on a remote host to look up the owner of + a connection.

+
+ + +
top
+

IdentityCheck Directive

+ + + + + + + + +
Description:Enables logging of the RFC 1413 identity of the remote +user
Syntax:IdentityCheck On|Off
Default:IdentityCheck Off
Context:server config, virtual host, directory
Status:Extension
Module:mod_ident
Compatibility:Moved out of core in Apache 2.1
+

This directive enables RFC 1413-compliant logging of the remote user name for each + connection, where the client machine runs identd or something similar. + This information is logged in the access log using the %...l + format string.

+ +
+ The information should not be trusted in any way except for + rudimentary usage tracking. +
+ +

Note that this can cause serious latency problems accessing + your server since every request requires one of these lookups + to be performed. When firewalls or proxy servers are involved, + each lookup might possibly fail and add a latency duration as + defined by the IdentityCheckTimeout directive to each hit. So in + general this is not very useful on public servers accessible from + the Internet.

+ +
+
top
+

IdentityCheckTimeout Directive

+ + + + + + + +
Description:Determines the timeout duration for ident requests
Syntax:IdentityCheckTimeout seconds
Default:IdentityCheckTimeout 30
Context:server config, virtual host, directory
Status:Extension
Module:mod_ident
+

This directive specifies the timeout duration of an ident + request. The default value of 30 seconds is recommended by RFC 1413, mainly because + of possible network latency. However, you may want to adjust the + timeout value according to your local network speed.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ident.html.fr.utf8 b/docs/manual/mod/mod_ident.html.fr.utf8 new file mode 100644 index 0000000..3cd139d --- /dev/null +++ b/docs/manual/mod/mod_ident.html.fr.utf8 @@ -0,0 +1,140 @@ + + + + + +mod_ident - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_ident

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + + +
Description:Recherche d'identité conformément à la RFC +1413
Statut:Extension
Identificateur de Module:ident_module
Fichier Source:mod_ident.c
Compatibilité:Disponible depuis la version 2.2 d'Apache
+

Sommaire

+ +

Ce module interroge un démon compatible RFC 1413 sur un + serveur distant afin de déterminer le propriétaire d'une + connexion.

+
+ + +
top
+

Directive IdentityCheck

+ + + + + + + + +
Description:Active la journalisation de l'identité RFC 1413 de +l'utilisateur distant
Syntaxe:IdentityCheck On|Off
Défaut:IdentityCheck Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_ident
Compatibilité:Retiré du serveur de base depuis Apache +2.1
+

Cette directive permet d'activer la journalisation compatible RFC 1413 du nom de + l'utilisateur distant pour chaque connexion, si la machine du client + exécute identd ou un démon similaire. Cette information est + enregistrée dans le journal des accès en utilisant la chaîne de formatage + %...l.

+ +
+ Cette information ne doit pas faire l'objet d'une confiance + absolue, et elle ne doit être utilisée que dans le cadre d'un + traçage grossier. +
+ +

Notez que de sérieux problèmes de délais peuvent survenir lors + des accès à votre serveur, car chaque requête nécessite l'exécution + d'un de ces processus de recherche. Lorsque des pare-feu ou des + serveurs mandataires sont impliqués, chaque recherche est + susceptible d'échouer et ajouter un temps de latence conformément + à la directive IdentityCheckTimeout. En général, ces + recherches ne se révèlent donc pas très utiles sur des serveurs + publics accessibles depuis l'Internet.

+ +
+
top
+

Directive IdentityCheckTimeout

+ + + + + + + +
Description:Détermine le délai d'attente pour les requêtes +ident
Syntaxe:IdentityCheckTimeout secondes
Défaut:IdentityCheckTimeout 30
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_ident
+

Cette directive permet de spécifier le délai d'attente d'une + requête ident. Une valeur par défaut de 30 secondes est recommandée + par la RFC 1413, + principalement pour prévenir les problèmes qui pourraient être + induits par la charge du réseau. Vous pouvez cependant ajuster la + valeur de ce délai en fonction du débit de votre réseau local.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ident.html.ja.utf8 b/docs/manual/mod/mod_ident.html.ja.utf8 new file mode 100644 index 0000000..65914f1 --- /dev/null +++ b/docs/manual/mod/mod_ident.html.ja.utf8 @@ -0,0 +1,131 @@ + + + + + +mod_ident - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_ident

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+ + + + +
説明:RFC 1413 ident lookups
ステータス:Extension
モジュール識別子:ident_module
ソースファイル:mod_ident.c
互換性:Apache 2.1 で使用可能
+

概要

+ +

このモジュールはリモートホストの RFC 1413 互換デーモン + にコネクションの所有者を訊きます。

+
+ + +
top
+

IdentityCheck ディレクティブ

+ + + + + + + + +
説明:リモートユーザの RFC 1413 によるアイデンティティのロギングを +有効にする
構文:IdentityCheck On|Off
デフォルト:IdentityCheck Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_ident
互換性:Apache 2.1 で core から移動
+

このディレクティブは、クライアントマシン上で + identd やそれに類似したデーモンが動作しているときに、 + それぞれの接続に対して RFC 1413 に準処したリモートユーザの + 名前のロギングを行なうようにします。 + この情報は、%...l フォーマット文字列を使ってアクセスログに収集されます。

+ +
+ ここで得られた情報は簡単なユーザ追跡に使う以外は、 + まったく信頼するべきではありません。
+ +

すべてのリクエストに対してルックアップが行なわれますので、 + 深刻な遅延の問題を起こすかもしれないことに注意してください。 + (訳注: 例えばクライアント側に) ファイアウォールやプロキシサーバがあると、 + ルックアップが失敗し、各リクエストに IdentityCheckTimeoutで定義されている遅延が加わることに + なる可能性があります。 + 従って、一般的にはインターネットからアクセス可能なパブリックなサーバで + 有益なものではありません。

+ +
+
top
+

IdentityCheckTimeout ディレクティブ

+ + + + + + + +
説明:Ident リクエストがタイムアウトするまでの期間を決める
構文:IdentityCheckTimeout seconds
デフォルト:IdentityCheckTimeout 30
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_ident
+

このディレクティブは ident リクエストのタイムアウト時間を決めます。 + デフォルトの値である 30 秒は、主にネットワーク遅延の考慮のために RFC 1413 により + 推奨されています。しかし、おそらくローカルネットワークの速度に + 合わせてタイムアウト値を調節するのがよいでしょう。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ident.html.ko.euc-kr b/docs/manual/mod/mod_ident.html.ko.euc-kr new file mode 100644 index 0000000..5f9921e --- /dev/null +++ b/docs/manual/mod/mod_ident.html.ko.euc-kr @@ -0,0 +1,128 @@ + + + + + +mod_ident - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_ident

+
+

:  en  | + fr  | + ja  | + ko 

+
+ + + + +
:RFC 1413 ident ˻
:Extension
:ident_module
ҽ:mod_ident.c
:ġ 2.1 ĺ
+

+ +

ڸ ã ȣƮ ִ + RFC 1413 + ȣȯ ˻Ѵ.

+
+ + +
top
+

IdentityCheck þ

+ + + + + + + + +
: RFC 1413 ſ α׿ Ѵ
:IdentityCheck On|Off
⺻:IdentityCheck Off
:ּ, ȣƮ, directory
:Extension
:mod_ident
:ġ 2.1 core Դ
+

þ RFC + 1413 ̿Ͽ Ŭ̾Ʈ ӽ identd Ѵٸ + ῡ ڸ α׿ Ѵ. Ĺڿ + %...l Ͽ α׿ Ѵ.

+ +
+ ⺻ 뵵 ŷ . +
+ +

û ˻ ؾ ϱ⶧ Ǵ + ߻ ϶. ߰ ȭ̳ Ͻü + ִٸ, Ƹ ˻ ̰ û IdentityCheckTimeout þ + Ѹŭ ߻Ѵ. ׷ ͳ + ʴ.

+ +
+
top
+

IdentityCheckTimeout þ

+ + + + + + + +
:ident û ð Ѵ
:IdentityCheckTimeout seconds
⺻:IdentityCheckTimeout 30
:ּ, ȣƮ, directory
:Extension
:mod_ident
+

þ ident û ð Ѵ. ⺻ + Ʈ Ͽ RFC 1413 + ϴ 30 ̴. ׷ Ʈ ӵ Ȳ ðѰ + ִ.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_imagemap.html b/docs/manual/mod/mod_imagemap.html new file mode 100644 index 0000000..71855dc --- /dev/null +++ b/docs/manual/mod/mod_imagemap.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_imagemap.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_imagemap.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_imagemap.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_imagemap.html.en b/docs/manual/mod/mod_imagemap.html.en new file mode 100644 index 0000000..618f9f5 --- /dev/null +++ b/docs/manual/mod/mod_imagemap.html.en @@ -0,0 +1,416 @@ + + + + + +mod_imagemap - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_imagemap

+
+

Available Languages:  en  | + fr  | + ko 

+
+ + + +
Description:Server-side imagemap processing
Status:Base
Module Identifier:imagemap_module
Source File:mod_imagemap.c
+

Summary

+ +

This module processes .map files, thereby + replacing the functionality of the imagemap CGI + program. Any directory or document type configured to use the + handler imap-file (using either + AddHandler or + SetHandler) + will be processed by this module.

+ +

The following directive will activate files ending with + .map as imagemap files:

+ +
AddHandler imap-file map
+ + +

Note that the following is still supported:

+ +
AddType application/x-httpd-imap map
+ + +

However, we are trying to phase out "magic MIME types" so we + are deprecating this method.

+
+ +
top
+
+

New Features

+ +

The imagemap module adds some new features that were not + possible with previously distributed imagemap programs.

+ +
    +
  • URL references relative to the Referer: information.
  • + +
  • Default <base> assignment through a new map + directive base.
  • + +
  • No need for imagemap.conf file.
  • + +
  • Point references.
  • + +
  • Configurable generation of imagemap menus.
  • +
+
top
+
+

Imagemap File

+ +

The lines in the imagemap files can have one of several + formats:

+ +

+ directive value [x,y ...]
+ directive value "Menu text" [x,y + ...]
+ directive value x,y ... "Menu text" +

+ +

The directive is one of base, + default, poly, circle, + rect, or point. The value is an + absolute or relative URL, or one of the special values listed + below. The coordinates are x,y + pairs separated by whitespace. The quoted text is used as the text of + the link if a imagemap menu is generated. Lines beginning with '#' are + comments.

+ +

Imagemap File Directives

+

There are six directives allowed in the imagemap file. The + directives can come in any order, but are processed in the + order they are found in the imagemap file.

+ +
+
base Directive
+ +

Has the effect of <base href="value"> + . The non-absolute URLs of the map-file are taken relative + to this value. The base directive overrides + ImapBase as set in a + .htaccess file or in the server configuration files. + In the absence of an ImapBase configuration + directive, base defaults to + http://server_name/.

+

base_uri is synonymous with base. + Note that a trailing slash on the URL is significant.

+ +
default Directive
+ +
The action taken if the coordinates given do not fit any + of the poly, circle or + rect directives, and there are no + point directives. Defaults to nocontent + in the absence of an ImapDefault configuration setting, causing a status + code of 204 No Content to be returned. The client + should keep the same page displayed.
+ +
poly Directive
+ +
Takes three to one-hundred points, and is obeyed if the + user selected coordinates fall within the polygon defined by + these points.
+ +
circle
+ +
Takes the center coordinates of a circle and a point on + the circle. Is obeyed if the user selected point is with the + circle.
+ +
rect Directive
+ +
Takes the coordinates of two opposing corners of a + rectangle. Obeyed if the point selected is within this + rectangle.
+ +
point Directive
+ +
Takes a single point. The point directive closest to the + user selected point is obeyed if no other directives are + satisfied. Note that default will not be + followed if a point directive is present and + valid coordinates are given.
+
+ + +

Values

+ +

The values for each of the directives can be any of the + following:

+ +
+
a URL
+ +

The URL can be relative or absolute URL. Relative URLs + can contain '..' syntax and will be resolved relative to the + base value.

+

base itself will not be resolved according to the + current value. A statement base mailto: will + work properly, though.

+ +
map
+ +
Equivalent to the URL of the imagemap file itself. No + coordinates are sent with this, so a menu will be generated + unless ImapMenu is set to + none.
+ +
menu
+
Synonymous with map.
+ +
referer
+ +
Equivalent to the URL of the referring document. Defaults + to http://servername/ if no Referer: + header was present.
+ +
nocontent
+ +
Sends a status code of 204 No Content, + telling the client to keep the same page displayed. Valid for + all but base.
+ +
error
+ +
Fails with a 500 Server Error. Valid for all + but base, but sort of silly for anything but + default.
+
+ + +

Coordinates

+ +
+
0,0 200,200
+ +
A coordinate consists of an x and a y + value separated by a comma. The coordinates are separated + from each other by whitespace. To accommodate the way Lynx + handles imagemaps, should a user select the coordinate + 0,0, it is as if no coordinate had been + selected.
+
+ + + +

Quoted Text

+ +
+
"Menu Text"
+ +

After the value or after the coordinates, the line + optionally may contain text within double quotes. This string + is used as the text for the link if a menu is + generated:

+ +

+ <a href="http://example.com/">Menu text</a> +

+ +

If no quoted text is present, the name of the link will be + used as the text:

+ +

+ <a href="http://example.com/">http://example.com</a> +

+ +

If you want to use double quotes within this text, you have to + write them as &quot;.

+
+ + +
top
+
+

Example Mapfile

+ +

+ #Comments are printed in a 'formatted' or 'semiformatted' menu.
+ #And can contain html tags. <hr>
+ base referer
+ poly map "Could I have a menu, please?" 0,0 0,10 10,10 10,0
+ rect .. 0,0 77,27 "the directory of the referer"
+ circle http://www.inetnebr.example.com/lincoln/feedback/ 195,0 305,27
+ rect another_file "in same directory as referer" 306,0 419,27
+ point http://www.zyzzyva.example.com/ 100,100
+ point http://www.tripod.example.com/ 200,200
+ rect mailto:nate@tripod.example.com 100,150 200,0 "Bugs?"
+

+ +
top
+
+

Referencing your mapfile

+ +

HTML example

+ <a href="/maps/imagemap1.map">
+ + <img ismap src="/images/imagemap1.gif">
+
+ </a> +

+ +

XHTML example

+ <a href="/maps/imagemap1.map">
+ + <img ismap="ismap" src="/images/imagemap1.gif" />
+
+ </a> +

+ +
+
top
+

ImapBase Directive

+ + + + + + + + +
Description:Default base for imagemap files
Syntax:ImapBase map|referer|URL
Default:ImapBase http://servername/
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_imagemap
+

The ImapBase directive sets the default + base used in the imagemap files. Its value is + overridden by a base directive within the imagemap + file. If not present, the base defaults to + http://servername/.

+ +

See also

+ +
+
top
+

ImapDefault Directive

+ + + + + + + + +
Description:Default action when an imagemap is called with coordinates +that are not explicitly mapped
Syntax:ImapDefault error|nocontent|map|referer|URL
Default:ImapDefault nocontent
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_imagemap
+

The ImapDefault directive sets the default + default used in the imagemap files. Its value is + overridden by a default directive within the + imagemap file. If not present, the default action + is nocontent, which means that a 204 No + Content is sent to the client. In this case, the client + should continue to display the original page.

+ +
+
top
+

ImapMenu Directive

+ + + + + + + + +
Description:Action if no coordinates are given when calling +an imagemap
Syntax:ImapMenu none|formatted|semiformatted|unformatted
Default:ImapMenu formatted
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_imagemap
+

The ImapMenu directive determines the + action taken if an imagemap file is called without valid + coordinates.

+ +
+
none
+
If ImapMenu is none, no menu is generated, + and the default action is performed.
+ +
formatted
+
A formatted menu is the simplest menu. + Comments in the imagemap file are ignored. A level one header + is printed, then an hrule, then the links each on a separate + line. The menu has a consistent, plain look close to that of + a directory listing.
+ +
semiformatted
+
In the semiformatted menu, comments are + printed where they occur in the imagemap file. Blank lines + are turned into HTML breaks. No header or hrule is printed, + but otherwise the menu is the same as a + formatted menu.
+ +
unformatted
+
Comments are printed, blank lines are ignored. Nothing is + printed that does not appear in the imagemap file. All breaks + and headers must be included as comments in the imagemap + file. This gives you the most flexibility over the appearance + of your menus, but requires you to treat your map files as + HTML instead of plaintext.
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_imagemap.html.fr.utf8 b/docs/manual/mod/mod_imagemap.html.fr.utf8 new file mode 100644 index 0000000..13be4ff --- /dev/null +++ b/docs/manual/mod/mod_imagemap.html.fr.utf8 @@ -0,0 +1,440 @@ + + + + + +mod_imagemap - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_imagemap

+
+

Langues Disponibles:  en  | + fr  | + ko 

+
+ + + +
Description:Traitement des cartes des zones interactives d'une image +(imagemaps) au niveau du serveur
Statut:Base
Identificateur de Module:imagemap_module
Fichier Source:mod_imagemap.c
+

Sommaire

+ +

Ce module traite les fichiers .map, et remplace + ainsi la fonctionnalité du programme CGI imagemap. Tout + répertoire ou type de document configuré pour utiliser le + gestionnaire imap-file (à l'aide des directives + AddHandler ou SetHandler), sera traité par ce + module.

+ +

La directive suivante confère aux fichiers possèdant l'extension + .map le statut de fichiers imagemap :

+ +
AddHandler imap-file map
+ + +

Notez que la syntaxe suivante reste encore supportée :

+ +
AddType application/x-httpd-imap map
+ + +

Cependant, nous essayons d'abandonner progressivement les "types + MIME magiques", et cette syntaxe est sur le point de devenir + obsolète.

+
+ +
top
+
+

Nouvelles fonctionnalités

+ +

Le module imagemap propose quelques nouvelles fonctionnalités qui + n'étaient pas disponibles avec les programmes imagemap précédemment + distribués.

+ +
    +
  • Références d'URLs relatives à l'information contenue dans + l'en-tête Referer: .
  • + +
  • Assignement <base> par défaut via la + nouvelle directive base.
  • + +
  • Fichier imagemap.conf non requis.
  • + +
  • Références à des points.
  • + +
  • Génération configurable de menus d'images interactives.
  • +
+
top
+
+

Fichier imagemap

+ +

Les lignes d'un fichier imagemap peuvent se présenter sous + plusieurs formats :

+ +

+ directive valeur [x,y ...]
+ directive valeur "Texte de menu" [x,y + ...]
+ directive valeur x,y ... "Texte de menu" +

+ +

Les directives sont base, default, + poly, circle, rect, ou + point. valeur est une URL absolue ou relative, ou une + des valeurs spéciales énumérées ci-dessous. Les coordonnées sont des + paires x,y séparées par des + espaces. Le texte entre guillemets est le texte du lien si un menu + imagemap est généré. Les lignes commençant par '#' sont des + commentaires.

+ +

Directives d'un fichier + imagemap

+

Les directives autorisées dans un fichier imagemap sont au + nombre de six. Elles peuvent se trouver à n'importe quelle + position dans le fichier, mais sont traitées dans l'ordre selon + lequel elles sont enregistrées dans le fichier imagemap.

+ +
+
Directive base
+ +

Elle a le même effet que <base + href="valeur">. Les URLs non absolues du + fichier imagemap sont considérées comme relatives à cette valeur. + La directive base l'emporte sur une directive + ImapBase définie dans + un fichier .htaccess ou dans le fichier de + configuration du serveur. En l'absence de directive de + configuration ImapBase, la valeur par + défaut de base est + http://nom_serveur/.

+

base_uri est un synonyme de base. + Notez que la présence ou l'absence d'un slash de fin dans l'URL + est importante.

+ +
Directive default
+ +
La décision à prendre si les coordonnées fournies ne + correspondent à aucune des directives poly, + circle, ou rect, et si aucune directive + point n'est présente. En l'absence de définition + d'une directive de configuration ImapDefault, la valeur par défaut est + nocontent et provoque l'envoi d'un code de statut + 204 No Content. Le client verra toujours la même + page s'afficher.
+ +
Directive poly
+ +
Accepte comme arguments trois à cent points, et est actionnée + si les coordonnées sélectionnées par l'utilisateur tombent dans le + polygone défini par ces points.
+ +
Directive circle
+ +
Accepte comme arguments les coordonnées du centre d'un cercle + et celles d'un point de ce cercle. Elle est actionnée si les + coordonnées sélectionnées par l'utilisateur tombent dans ce + cercle.
+ +
Directive rect
+ +
Accepte comme arguments les coordonnées des sommets de deux + angles opposés d'un rectangle. Elle est actionnée si les + coordonnées sélectionnées par l'utilisateur tombent dans ce + rectangle.
+ +
Directive point
+ +
Elle n'accepte qu'un seul point comme argument. Si aucune + autre directive ne correspond, c'est la directive + dont le point spécifié est le plus près du point sélectionné par + l'utilisateur qui est actionnée. Notez que la directive + default ne sera pas suivie si une directive + point est présente et si des coordonnées valides sont + fournies.
+
+ + +

Valeurs

+ +

Les valeurs passées aux directives peuvent contenir :

+ +
+
une URL
+ +

L'URL peut être absolue ou relative. Les URLs relatives + peuvent contenir '..' et seront considérées comme relatives à la + valeur de base.

+

base en lui-même, ne sera pas résolu en fonction + de la valeur courante. Cependant, une directive base + mailto: fonctionnera correctement.

+ +
map
+ +
Équivalent à l'URL du fichier imagemap lui-même. Aucune + coordonnée n'est spécifiée, et un menu sera donc généré, à moins + qu'une directive ImapMenu n'ait été définie à + none.
+ +
menu
+
Équivalent à map.
+ +
referer
+ +
Équivalent à l'URL du document référant. La valeur par défaut + est http://nom_serveur/ si aucun en-tête + Referer: n'est présent.
+ +
nocontent
+ +
Envoie un code de statut 204 No Content, + indiquant au client qu'il doit continuer à afficher la même page. + Valide pour toutes les directives, sauf base.
+ +
error
+ +
Envoie un code de statut d'échec 500 Server + Error. Valide pour toutes les directives, sauf + base, mais n'a de sens qu'avec la directive + default.
+
+ + +

Coordonnées

+ +
+
0,0 200,200
+ +
Une coordonnée se compose de deux valeurs, x et + y, séparées par une virgule. Les coordonnées sont + séparées entre elles par des espaces. Pour s'adapter à la manière + dont Lynx traite les images interactives, la sélection par un + utilisateur de la coordonnée 0,0 a le même effet que + si aucune coordonnée n'a été sélectionnée.
+
+ + + +

Texte entre + guillemets

+ +
+
"Texte du menu"
+ +

Après la valeur ou les coordonnées, la ligne peut + éventuellement contenir un texte entre guillemets. Cette chaîne + constitue le texte du lien si un menu est généré :

+ +

+ <a href="http://example.com/">Texte de + menu</a> +

+ +

Si aucun texte entre guillemets n'est présent, le texte sera + constitué du nom du lien :

+ +

+ <a href="http://example.com/">http://example.com</a> +

+ +

Si vous voulez insérer des guillemets dans le texte, vous devez + les inscrire sous la forme &quot;.

+
+ + +
top
+
+

Exemple de fichier imagemap

+ +

+ #Les commentaires sont affichés dans un menu 'formaté' ou + #'semi-formaté'.
+ #Et peuvent contenir des balises html. <hr>
+ base referer
+ poly map "Puis-je avoir un menu, s'il vous plait ?" 0,0 0,10 10,10 10,0
+ rect .. 0,0 77,27 "le répertoire du référant"
+ circle http://www.inetnebr.example.com/lincoln/feedback/ 195,0 305,27
+ rect autre_fichier "dans le même répertoire que le référant" 306,0 419,27
+ point http://www.zyzzyva.example.com/ 100,100
+ point http://www.tripod.example.com/ 200,200
+ rect mailto:nate@tripod.example.com 100,150 200,0 "Bogues?"
+

+ +
top
+
+

Référencement de votre fichier +imagemap

+ +

Exemple HTML

+ <a href="/maps/imagemap1.map">
+ + <img ismap src="/images/imagemap1.gif">
+
+ </a> +

+ +

Exemple XHTML

+ <a href="/maps/imagemap1.map">
+ + <img ismap="ismap" src="/images/imagemap1.gif" />
+
+ </a> +

+ +
+
top
+

Directive ImapBase

+ + + + + + + + +
Description:Valeur par défaut de la directive base des +fichiers imagemap
Syntaxe:ImapBase map|referer|URL
Défaut:ImapBase http://nom_serveur/
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_imagemap
+

La directive ImapBase permet de définir la + valeur par défaut de la directive base des fichiers + imagemap. Sa valeur est écrasée par la présence éventuelle d'une + directive base dans le fichier imagemap. Si cette + directive est absente, la valeur par défaut de la directive + base est + http://nom_serveur/.

+ +

Voir aussi

+ +
+
top
+

Directive ImapDefault

+ + + + + + + + +
Description:Action à entreprendre par défaut lorsqu'un fichier imagemap +est invoqué avec des coordonnées qui ne correspondent à aucune +cible
Syntaxe:ImapDefault error|nocontent|map|referer|URL
Défaut:ImapDefault nocontent
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_imagemap
+

La directive ImapDefault permet de définir + la valeur par défaut de la directive default utilisée + dans les fichiers imagemap. Sa valeur est écrasée par la présence + éventuelle d'une directive default dans le fichier + imagemap. Si cette directive est absente, l'action associée à + default est nocontent, ce qui implique + l'envoi d'un code de statut 204 No Content au client. + Dans ce cas, le client doit continuer à afficher la même page.

+ +
+
top
+

Directive ImapMenu

+ + + + + + + + +
Description:Action à entreprendre si aucune coordonnée n'est fournie +lorsqu'on invoque un fichier imagemap
Syntaxe:ImapMenu none|formatted|semiformatted|unformatted
Défaut:ImapMenu formatted
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Indexes
Statut:Base
Module:mod_imagemap
+

La directive ImapMenu permet de spécifier + l'action à entreprendre lorsqu'un fichier imagemap est invoqué sans + coordonnées valides.

+ +
+
none
+
Si l'argument d'ImapMenu est none, aucun menu + n'est généré, et l'action default est effectuée.
+ +
formatted
+
Le menu formatted est le menu le plus simple. Les + commentaires du fichier imagemap sont ignorés. Un en-tête de + niveau un est affiché, puis un séparateur horizontal, puis chacun + des liens sur une ligne séparée. L'aspect du menu est similaire à + celui d'un listing de répertoire.
+ +
semiformatted
+
Dans le menu semiformatted, les commentaires sont + affichés au moment où ils apparaissent dans le fichier imagemap. + Les lignes vides sont interprètées comme des lignes de séparation + HTML. Aucun en-tête ni séparateur horizontal n'est affiché. À part + ces différences, le menu semiformatted est identique + au menu formatted.
+ +
unformatted
+
Les commentaires sont affichés et les lignes vides sont + ignorées. N'est affiché que ce qui apparait dans le fichier + imagemap. Toutes les lignes de séparation HTML et les + en-têtes doivent être inclus en tant que commentaires dans le + fichier imagemap. Cela vous procure une grande souplesse pour + définir l'apparence de vos menus, mais vous oblige à rédiger vos + fichiers imagemap en HTML, et non en texte plat.
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_imagemap.html.ko.euc-kr b/docs/manual/mod/mod_imagemap.html.ko.euc-kr new file mode 100644 index 0000000..482c3e9 --- /dev/null +++ b/docs/manual/mod/mod_imagemap.html.ko.euc-kr @@ -0,0 +1,393 @@ + + + + + +mod_imagemap - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_imagemap

+
+

:  en  | + fr  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: ̹(imagemap) ó
:Base
:imagemap_module
ҽ:mod_imagemap.c
+

+ +

imagemap CGI α׷ Ͽ + .map óѴ. (AddHandler SetHandler Ͽ) + imap-file ڵ鷯 ϵ 丮 + óѴ.

+ +

Ʒ þ .map ̹ + Ϸ Ѵ.

+ +

AddHandler imap-file map

+ +

Ʒ Ѵ.

+ +

AddType application/x-httpd-imap map

+ +

׷ 츮 " Ư ǹ̰ ִ MIME + type" Ϸ ϱ⶧ ̴.

+
+ +
top
+
+

ο

+ +

̹ ⿡ ̹ α׷  + ο ִ.

+ +
    +
  • Referer: URL .
  • + +
  • ο base þ Ͽ ⺻ + <base> .
  • + +
  • imagemap.conf ʿ.
  • + +
  • (point) .
  • + +
  • ̹ ޴ .
  • +
+
top
+
+

̹

+ +

̹ Ʒ ۼѴ.

+ +

+ directive value [x,y ...]
+ directive value "Menu text" [x,y + ...]
+ directive value x,y ... "Menu text" +

+ +

directive base, default, + poly, circle, rect, + point ϳ. value URL̳ + URL Ȥ Ʒ Ư Ѵ. ǥ + x,y ̴. ǥ + ̹ ޴ 鶧 ũ Ѵ. + '#' ϴ ̴ּ.

+ +

̹ þ

+

̹ Ͽ 6 þ ִ. þ + Ư , ̹ Ͽ + óѴ.

+ +
+
base þ
+ +

<base href="value"> + Ѵ. Ͽ URL URL ƴ϶ + URL Ѵ. base þ + .htaccess ̳ Ͽ + ImapBase + Ѵ. ImapBase þ + ٸ ⺻ base + http://server_name/̴.

+

base_uri base . URL + .

+ +
default þ
+ +
ش ǥ poly, circle, + rect þ ش ʰ point + þ ൿ Ѵ. ImapDefault ٸ + ⺻ 204 No Content ڵ带 ȯϴ + nocontent̴. Ŭ̾Ʈ + Ѵ.
+ +
poly þ
+ +
鰳 ִ. ڰ + ̷ ٰ ǥ 쿡 Ѵ.
+ +
circle
+ +
߽ɰ ǥ ޴´. ڰ + ǥ 쿡 Ѵ.
+ +
rect þ
+ +
簢 𼭸 ǥ ޴´. 簢 + ǥ 쿡 Ѵ.
+ +
point þ
+ +
ǥ ޴´. ٸ þ + ڰ ǥ point þ + Ѵ. point þ ϰ ȿ + ǥ default + ʴ´.
+
+ + +

þ ִ

+ +

þ Ʒ value ִ.

+ +
+
URL
+ +

URL̳ URL ִ. URL + '..' , base + ã´.

+

base Ҷ base Ѵ. + ׷, base mailto: ִ.

+ +
map
+ +
̹ ü URL . ǥ ImapMenu none + ƴ϶ ޴ .
+ +
menu
+
map .
+ +
referer
+ +
(ũ ) URL . + Referer: ٸ ⺻ + http://servername/̴.
+ +
nocontent
+ +
Ŭ̾Ʈ ״ ֶ + 204 No Content ڵ带 . + base þ ִ.
+ +
error
+ +
и Ÿ 500 Server Error . + base þ , + default ܿ .
+
+ + +

ǥ

+ +
+
0,0 200,200
+ +
ǥ ǥ x y ̴. + ǥ Ѵ. ̹ ٷ Ļ + Lynx Ǹ ڰ 0,0 ǥ Ͽٸ + ǥ ó Ѵ.
+
+ + + +

ǥ

+ +
+
"Menu Text"
+ +

value ڳ ǥ ڿ ֵǥ + ִ. ڿ ޴ 鶧 ũ Ѵ.

+ +

+ <a href="http://foo.com/">Menu text</a> +

+ +

ǥ ٸ ũ ũ + Ѵ.

+ +

+ <a href="http://foo.com/">http://foo.com</a> +

+ +

ֵǥ &quot; + Ѵ.

+
+ + +
top
+
+

+ +

+ #'formatted' 'semiformatted' ޴ ּ Ѵ.
+ #׸ ּ html ±׸ ִ. <hr>
+ base referer
+ poly map "޴ ּ." 0,0 0,10 10,10 10,0
+ rect .. 0,0 77,27 " ִ 丮"
+ circle http://www.inetnebr.com/lincoln/feedback/ 195,0 305,27
+ rect another_file " 丮 ִ" 306,0 419,27
+ point http://www.zyzzyva.com/ 100,100
+ point http://www.tripod.com/ 200,200
+ rect mailto:nate@tripod.com 100,150 200,0 "?"
+

+ +
top
+
+

ϱ

+ +

HTML

+ <a href="/maps/imagemap1.map">
+ + <img ismap src="/images/imagemap1.gif">
+
+ </a> +

+ +

XHTML

+ <a href="/maps/imagemap1.map">
+ + <img ismap="ismap" src="/images/imagemap1.gif" />
+
+ </a> +

+ +
+
top
+

ImapBase þ

+ + + + + + + + +
:̹ Ͽ base
:ImapBase map|referer|URL
⺻:ImapBase http://servername/
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_imagemap
+

ImapBase þ ̹ Ͽ + base ⺻ Ѵ. ̹ + ȿ base þ ϸ ⼭ + Ѵ. ٸ, base ⺻ + http://servername/̴.

+ +

+ +
+
top
+

ImapDefault þ

+ + + + + + + + +
:̹ʿ ش ʴ ǥ + ⺻ ൿ
:ImapDefault error|nocontent|map|referer|URL
⺻:ImapDefault nocontent
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_imagemap
+

ImapDefault þ ̹ + Ͽ default ⺻ Ѵ. + ̹ ȿ default þ ϸ + ⼭ Ѵ. ٸ, default + ൿ Ŭ̾Ʈ 204 No Content + nocontent̴. Ŭ̾Ʈ + ״ Ѵ.

+ +
+
top
+

ImapMenu þ

+ + + + + + + +
:ǥ ̹ û ൿ
:ImapMenu none|formatted|semiformatted|unformatted
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_imagemap
+

ImapMenu þ ̹ Ͽ + ȿ ǥ ൿ Ѵ.

+ +
+
none
+
ImapMenu none̸, ޴ ʰ + default ൿ Ѵ.
+ +
formatted
+
formatted ޴ ޴. + ̹ ּ Ѵ. ū ǥ + ϰ, ũ پ Ѵ. ޴ ϰǰ ϸ, + 丮 ϰ ϴ.
+ +
semiformatted
+
semiformatted ޴ ̹ Ͽ + ּ Ѵ. HTML ٲ ȯѴ. + ǥ ׸ , formatted + ޴ .
+ +
unformatted
+
ּ ϰ, Ѵ. ̹ Ͽ + ִ 븸 Ѵ. ̹ ּ ʿ + ٲް ǥ Ѵ. ޴ ܰ + ٹ , ̹ ǻ Ϲ + ƴ HTML Ѵ.
+
+ +
+
+
+

:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_include.html b/docs/manual/mod/mod_include.html new file mode 100644 index 0000000..d1e9524 --- /dev/null +++ b/docs/manual/mod/mod_include.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_include.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_include.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_include.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_include.html.en b/docs/manual/mod/mod_include.html.en new file mode 100644 index 0000000..bb6f04a --- /dev/null +++ b/docs/manual/mod/mod_include.html.en @@ -0,0 +1,1150 @@ + + + + + +mod_include - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_include

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + +
Description:Server-parsed html documents (Server Side Includes)
Status:Base
Module Identifier:include_module
Source File:mod_include.c
+

Summary

+ +

This module provides a filter which will process files + before they are sent to the client. The processing is + controlled by specially formatted SGML comments, referred to as + elements. These elements allow conditional text, the + inclusion of other files or programs, as well as the setting and + printing of environment variables.

+
+ +
top
+
+

Enabling Server-Side Includes

+ + +

Server Side Includes are implemented by the + INCLUDES filter. If + documents containing server-side include directives are given + the extension .shtml, the following directives will make Apache + parse them and assign the resulting document the mime type of + text/html:

+ +
AddType text/html .shtml
+AddOutputFilter INCLUDES .shtml
+ + +

The following directive must be given for the directories + containing the shtml files (typically in a + <Directory> section, + but this directive is also valid in .htaccess files if + AllowOverride Options + is set):

+ +
Options +Includes
+ + +

For backwards compatibility, the server-parsed + handler also activates the + INCLUDES filter. As well, Apache will activate the INCLUDES + filter for any document with mime type + text/x-server-parsed-html or + text/x-server-parsed-html3 (and the resulting + output will have the mime type text/html).

+ +

For more information, see our Tutorial on Server Side Includes.

+
top
+
+

PATH_INFO with Server Side Includes

+ + +

Files processed for server-side includes no longer accept + requests with PATH_INFO (trailing pathname information) + by default. You can use the AcceptPathInfo directive to + configure the server to accept requests with PATH_INFO.

+
top
+
+

Available Elements

+

The document is parsed as an HTML document, with special + commands embedded as SGML comments. A command has the syntax:

+ +

+ <!--#element attribute=value + attribute=value ... --> +

+ +

The value will often be enclosed in double quotes, but single + quotes (') and backticks (`) are also + possible. Many commands only allow a single attribute-value pair. + Note that the comment terminator (-->) should be + preceded by whitespace to ensure that it isn't considered part of + an SSI token. Note that the leading <!--# is one + token and may not contain any whitespaces.

+ +

The allowed elements are listed in the following table:

+ + + + + + + + + + + + + + + + + + + + + +
ElementDescription
commentSSI comment
configconfigure output formats
echoprint variables
execexecute external programs
fsizeprint size of a file
flastmodprint last modification time of a file
includeinclude a file
printenvprint all available variables
setset a value of a variable
+ +

SSI elements may be defined by modules other than + mod_include. In fact, the exec element is provided by + mod_cgi, and will only be available if this + module is loaded.

+ +

The comment Element

+

This command doesn't output anything. Its only use is to + add comments within a file. These comments are not printed.

+ +

This syntax is available in version 2.4.21 and later.

+ +

+ <!--#comment Blah Blah Blah -->
+    or
+ <!--#comment text="Blah Blah Blah" --> +

+ + +

The config Element

+

This command controls various aspects of the parsing. The + valid attributes are:

+ +
+
echomsg (Apache 2.1 and later)
+

The value is a message that is sent back to the + client if the echo element + attempts to echo an undefined variable. This overrides any SSIUndefinedEcho directives.

+ +

+ <!--#config echomsg="[Value Undefined]" --> +

+
+ +
errmsg
+

The value is a message that is sent back to the + client if an error occurs while parsing the + document. This overrides any SSIErrorMsg directives.

+ +

+ <!--#config errmsg="[Oops, something broke.]" --> +

+
+ +
sizefmt
+

The value sets the format to be used when displaying + the size of a file. Valid values are bytes + for a count in bytes, or abbrev for a count + in Kb or Mb as appropriate, for example a size of 1024 bytes + will be printed as "1K".

+ +

+ <!--#config sizefmt="abbrev" --> +

+ +
+ +
timefmt
+

The value is a string to be used by the + strftime(3) library routine when printing + dates.

+ +

+ <!--#config timefmt=""%R, %B %d, %Y"" --> +

+ +
+
+ + +

The echo Element

+

This command prints one of the include + variables defined below. If the variable is unset, the result is + determined by the SSIUndefinedEcho directive. Any dates printed are + subject to the currently configured timefmt.

+ +

Attributes:

+ +
+
var
+
The value is the name of the variable to print.
+ +
decoding
+

Specifies whether Apache should strip an encoding from + the variable before processing the variable further. The default + is none, where no decoding will be done. If set to + url, then URL decoding (also known as %-encoding; + this is appropriate for use within URLs in links, etc.) will be + performed. If set to urlencoded, + application/x-www-form-urlencoded compatible encoding (found in + query strings) will be stripped. If set to base64, + base64 will be decoded, and if set to entity, HTML + entity encoding will be stripped. Decoding is done prior to any + further encoding on the variable. Multiple encodings can be + stripped by specifying more than one comma separated encoding. + The decoding setting will remain in effect until the next decoding + attribute is encountered, or the element ends.

+ +

The decoding attribute must precede the + corresponding var attribute to be effective.

+
+ +
encoding
+

Specifies how Apache should encode special characters + contained in the variable before outputting them. If set + to none, no encoding will be done. If set to + url, then URL encoding (also known as %-encoding; + this is appropriate for use within URLs in links, etc.) will be + performed. If set to urlencoded, + application/x-www-form-urlencoded compatible encoding will be + performed instead, and should be used with query strings. If set + to base64, base64 encoding will be performed. At + the start of an echo element, the default is set to + entity, resulting in entity encoding (which is + appropriate in the context of a block-level HTML element, + e.g. a paragraph of text). This can be changed by adding + an encoding attribute, which will remain in effect + until the next encoding attribute is encountered or + the element ends, whichever comes first.

+ +

The encoding attribute must precede the + corresponding var attribute to be effective.

+ +
+ In order to avoid cross-site scripting issues, you should + always encode user supplied data. +
+ +

Example

+ <!--#echo encoding="entity" var="QUERY_STRING" --> +

+
+
+ + +

The exec Element

+

The exec command executes a given shell command or + CGI script. It requires mod_cgi to be present + in the server. If Options + IncludesNOEXEC is set, this command is completely + disabled. The valid attributes are:

+ +
+
cgi
+

The value specifies a (%-encoded) URL-path to + the CGI script. If the path does not begin with a slash (/), + then it is taken to be relative to the current + document. The document referenced by this path is + invoked as a CGI script, even if the server would not + normally recognize it as such. However, the directory + containing the script must be enabled for CGI scripts + (with ScriptAlias + or Options + ExecCGI).

+ +

The CGI script is given the PATH_INFO and query + string (QUERY_STRING) of the original request from the + client; these cannot be specified in the URL path. The + include variables will be available to the script in addition to + the standard CGI environment.

+ +

Example

+ <!--#exec cgi="/cgi-bin/example.cgi" --> +

+ +

If the script returns a Location: header instead of + output, then this will be translated into an HTML anchor.

+ +

The include virtual + element should be used in preference to exec cgi. In + particular, if you need to pass additional arguments to a CGI program, + using the query string, this cannot be done with exec + cgi, but can be done with include virtual, as + shown here:

+ +

+ <!--#include virtual="/cgi-bin/example.cgi?argument=value" --> +

+
+ +
cmd
+

The server will execute the given string using + /bin/sh. The include variables are available to the command, in addition + to the usual set of CGI variables.

+ +

The use of #include virtual is almost always preferred to using + either #exec cgi or #exec cmd. The former + (#include virtual) uses the standard Apache sub-request + mechanism to include files or scripts. It is much better tested and + maintained.

+ +

In addition, on some platforms, like Win32, and on unix when + using suexec, you cannot pass arguments + to a command in an exec directive, or otherwise include + spaces in the command. Thus, while the following will work under a + non-suexec configuration on unix, it will not produce the desired + result under Win32, or when running suexec:

+ +

+ <!--#exec cmd="perl /path/to/perlscript arg1 arg2" --> +

+
+
+ + +

The fsize Element

+

This command prints the size of the specified file, subject + to the sizefmt format specification. Attributes:

+ +
+
file
+
The value is a path relative to the directory + containing the current document being parsed. + +

+ This file is <!--#fsize file="mod_include.html" --> bytes. +

+ + The value of file cannot start with a slash + (/), nor can it contain ../ so as to + refer to a file above the current directory or outside of the + document root. Attempting to so will result in the error message: + The given path was above the root path. +
+ +
virtual
+
The value is a (%-encoded) URL-path. If it does not begin with + a slash (/) then it is taken to be relative to the current document. + Note, that this does not print the size of any CGI output, + but the size of the CGI script itself.
+
+ +

+ This file is <!--#fsize virtual="/docs/mod/mod_include.html" --> bytes. +

+ +

Note that in many cases these two are exactly the same thing. + However, the file attribute doesn't respect URL-space + aliases.

+ + +

The flastmod Element

+

This command prints the last modification date of the + specified file, subject to the timefmt format + specification. The attributes are the same as for the + fsize command.

+ + +

The include Element

+

This command inserts the text of another document or file + into the parsed file. Any included file is subject to the usual + access control. If the directory containing the parsed file has + Options + IncludesNOEXEC set, then only documents with a text + MIME-type (text/plain, + text/html etc.) will be included. Otherwise CGI + scripts are invoked as normal using the complete URL given in + the command, including any query string.

+ +

An attribute defines the location of the document, and may + appear more than once in an include element; an inclusion is + done for each attribute given to the include command in turn. + The valid attributes are:

+ +
+
file
+
The value is a path relative to the directory + containing the current document being parsed. It cannot + contain ../, nor can it be an absolute path. + Therefore, you cannot include files that are outside of the + document root, or above the current document in the directory + structure. The virtual attribute should always be + used in preference to this one.
+ +
virtual
+

The value is a (%-encoded) URL-path. The URL cannot contain a + scheme or hostname, only a path and an optional query string. If it + does not begin with a slash (/) then it is taken to be relative to the + current document.

+ +

A URL is constructed from the attribute, and the output the + server would return if the URL were accessed by the client is + included in the parsed output. Thus included files can be nested.

+ +

If the specified URL is a CGI program, the program will be + executed and its output inserted in place of the directive in the + parsed file. You may include a query string in a CGI url:

+ +

+ <!--#include virtual="/cgi-bin/example.cgi?argument=value" --> +

+ +

include virtual should be used in preference + to exec cgi to include the output of CGI programs + into an HTML document.

+ +

If the KeptBodySize + directive is correctly configured and valid for this included + file, attempts to POST requests to the enclosing HTML document + will be passed through to subrequests as POST requests as well. + Without the directive, all subrequests are processed as GET + requests.

+ +
+ +
onerror
+

The value is a (%-encoded) URL-path which is shown should a + previous attempt to include a file or virtual attribute failed. + To be effective, this attribute must be specified after the + file or virtual attributes being covered. If the attempt to + include the onerror path fails, or if onerror is not specified, the + default error message will be included.

+ +

+ # Simple example
+ <!--#include virtual="/not-exist.html" onerror="/error.html" --> +

+ +

+ # Dedicated onerror paths
+ <!--#include virtual="/path-a.html" onerror="/error-a.html" virtual="/path-b.html" onerror="/error-b.html" --> +

+ +
+
+ + +

The printenv Element

+

This prints out a plain text listing of all existing variables and + their values. Special characters are entity encoded (see the echo element for details) + before being output. There are no attributes.

+ +

Example

+ <pre> + <!--#printenv --> + </pre> +

+ + +

The set Element

+

This sets the value of a variable. Attributes:

+ +
+
var
+
The name of the variable to set.
+ +
value
+
The value to give a variable.
+ +
decoding
+

Specifies whether Apache should strip an encoding from + the variable before processing the variable further. The default + is none, where no decoding will be done. If set to + url, urlencoded, base64 + or entity, URL decoding, + application/x-www-form-urlencoded decoding, base64 decoding or HTML + entity decoding will be performed respectively. More than one + decoding can be specified by separating with commas. The decoding + setting will remain in effect until the next decoding attribute + is encountered, or the element ends. The decoding + attribute must precede the corresponding + var attribute to be effective.

+
+ +
encoding
+

Specifies how Apache should encode special characters + contained in the variable before setting them. The default is + none, where no encoding will be done. If set to + url, urlencoding, base64 + or entity, URL encoding, + application/x-www-form-urlencoded encoding, base64 encoding or + HTML entity encoding will be performed respectively. More than + one encoding can be specified by separating with commas. The + encoding setting will remain in effect until the next encoding + attribute is encountered, or the element ends. The + encoding attribute must precede the + corresponding var attribute to be effective. + Encodings are applied after all decodings have been + stripped.

+
+
+ +

Example

+ <!--#set var="category" value="help" --> +

+ +
top
+
+

Include Variables

+ + +

In addition to the variables in the standard CGI environment, + these are available for the echo command, for + if and elif, and to any program + invoked by the document.

+ +
+
DATE_GMT
+
The current date in Greenwich Mean Time.
+ +
DATE_LOCAL
+
The current date in the local time zone.
+ +
DOCUMENT_ARGS
+
This variable contains the query string of the active SSI + document, or the empty string if a query string is not + included. For subrequests invoked through the + include SSI directive, QUERY_STRING + will represent the query string of the subrequest and + DOCUMENT_ARGS will represent the query string of + the SSI document. (Available in Apache HTTP Server 2.4.19 and + later.)
+ +
DOCUMENT_NAME
+
The filename (excluding directories) of the document + requested by the user.
+ +
DOCUMENT_PATH_INFO
+
The trailing pathname information. See directive AcceptPathInfo for more information + about PATH_INFO.
+ +
DOCUMENT_URI
+
The (%-decoded) URL path of the document requested by the + user. Note that in the case of nested include files, this is + not the URL for the current document. Note also that + if the URL is modified internally (e.g. by an alias or directoryindex), the modified + URL is shown.
+ +
LAST_MODIFIED
+
The last modification date of the document requested by + the user.
+ +
QUERY_STRING_UNESCAPED
+
If a query string is present in the request for the active + SSI document, this variable contains the (%-decoded) query + string, which is escaped for shell usage (special + characters like & etc. are preceded by + backslashes). It is not set if a query string is not + present. Use DOCUMENT_ARGS if shell escaping + is not desired.
+ +
USER_NAME
+
The user name of the owner of the file.
+
+
top
+
+

Variable Substitution

+ +

Variable substitution is done within quoted strings in most + cases where they may reasonably occur as an argument to an SSI + directive. This includes the config, + exec, flastmod, fsize, + include, echo, and set + directives. If SSILegacyExprParser is set to on, + substitution also occurs in the arguments to conditional operators. + You can insert a literal dollar sign into the string using backslash + quoting:

+ +

+ <!--#set var="cur" value="\$test" --> +

+ +

If a variable reference needs to be substituted in the + middle of a character sequence that might otherwise be + considered a valid identifier in its own right, it can be + disambiguated by enclosing the reference in braces, + a la shell substitution:

+ +

+ <!--#set var="Zed" value="${REMOTE_HOST}_${REQUEST_METHOD}" --> +

+ +

This will result in the Zed variable being set + to "X_Y" if REMOTE_HOST is + "X" and REQUEST_METHOD is + "Y".

+
top
+
+

Flow Control Elements

+ + +

The basic flow control elements are:

+ +

+ <!--#if expr="test_condition" -->
+ <!--#elif expr="test_condition" -->
+ <!--#else -->
+ <!--#endif --> +

+ +

The if element works like an if statement in a + programming language. The test condition is evaluated and if + the result is true, then the text until the next elif, + else or endif element is included in the + output stream.

+ +

The elif or else statements are used + to put text into the output stream if the original + test_condition was false. These elements are optional.

+ +

The endif element ends the if element + and is required.

+ +

test_condition is a boolean expression which follows the + ap_expr syntax. The syntax can be changed + to be compatible with Apache HTTPD 2.2.x using SSILegacyExprParser.

+ +

The SSI variables set with the var element are exported + into the request environment and can be accessed with the + reqenv function. As a short-cut, the function name + v is also available inside mod_include.

+ +

The below example will print "from local net" if client IP address + belongs to the 10.0.0.0/8 subnet.

+ +

+ <!--#if expr='-R "10.0.0.0/8"' -->
+ + from local net
+
+ <!--#else -->
+ + from somewhere else
+
+ <!--#endif --> +

+ +

The below example will print "foo is bar" if the variable + foo is set to the value "bar".

+ +

+ <!--#if expr='v("foo") = "bar"' -->
+ + foo is bar
+
+ <!--#endif --> +

+ +

Reference Documentation

+

See also: Expressions in Apache HTTP Server, + for a complete reference and examples. The restricted functions + are not available inside mod_include

+
+
top
+
+

Legacy expression syntax

+ + +

This section describes the syntax of the #if expr + element if SSILegacyExprParser + is set to on.

+ +
+
string
+
true if string is not empty
+ +
-A string
+

true if the URL represented by the string is accessible by + configuration, false otherwise. This is useful where content on a + page is to be hidden from users who are not authorized to view the + URL, such as a link to that URL. Note that the URL is only tested + for whether access would be granted, not whether the URL exists.

+ +

Example

+ <!--#if expr="-A /private" -->
+ + Click <a href="/private">here</a> to access private + information.
+
+ <!--#endif --> +

+
+ +
string1 = string2
+ string1 == string2
+ string1 != string2
+ +

Compare string1 with string2. If + string2 has the form /string2/ + then it is treated as a regular expression. Regular expressions are + implemented by the PCRE engine and + have the same syntax as those in perl + 5. Note that == is just an alias for = + and behaves exactly the same way.

+ +

If you are matching positive (= or ==), you + can capture grouped parts of the regular expression. The captured parts + are stored in the special variables $1 .. + $9. The whole string matched by the regular expression is + stored in the special variable $0

+ +

Example

+ <!--#if expr="$QUERY_STRING = /^sid=([a-zA-Z0-9]+)/" -->
+ + <!--#set var="session" value="$1" -->
+
+ <!--#endif --> +

+
+ +
string1 < string2
+ string1 <= string2
+ string1 > string2
+ string1 >= string2
+ +
Compare string1 with string2. Note, that + strings are compared literally (using + strcmp(3)). Therefore the string "100" is less than + "20".
+ +
( test_condition )
+
true if test_condition is true
+ +
! test_condition
+
true if test_condition is false
+ +
test_condition1 && + test_condition2
+
true if both test_condition1 and + test_condition2 are true
+ +
test_condition1 || + test_condition2
+
true if either test_condition1 or + test_condition2 is true
+
+ +

"=" and "!=" bind more tightly than + "&&" and "||". "!" binds + most tightly. Thus, the following are equivalent:

+ +

+ <!--#if expr="$a = test1 && $b = test2" -->
+ <!--#if expr="($a = test1) && ($b = test2)" --> +

+ +

The boolean operators && and || + share the same priority. So if you want to bind such an operator more + tightly, you should use parentheses.

+ +

Anything that's not recognized as a variable or an operator + is treated as a string. Strings can also be quoted: + 'string'. Unquoted strings can't contain whitespace + (blanks and tabs) because it is used to separate tokens such as + variables. If multiple strings are found in a row, they are + concatenated using blanks. So,

+ +

string1    string2 results in string1 string2
+
+ and
+
+ 'string1    string2' results in string1    string2.

+ +

Optimization of Boolean Expressions

+

If the expressions become more complex and slow down processing + significantly, you can try to optimize them according to the + evaluation rules:

+
    +
  • Expressions are evaluated from left to right
  • +
  • Binary boolean operators (&& and ||) + are short circuited wherever possible. In conclusion with the rule + above that means, mod_include evaluates at first + the left expression. If the left result is sufficient to determine + the end result, processing stops here. Otherwise it evaluates the + right side and computes the end result from both left and right + results.
  • +
  • Short circuit evaluation is turned off as long as there are regular + expressions to deal with. These must be evaluated to fill in the + backreference variables ($1 .. $9).
  • +
+

If you want to look how a particular expression is handled, you can + recompile mod_include using the + -DDEBUG_INCLUDE compiler option. This inserts for every + parsed expression tokenizer information, the parse tree and how it is + evaluated into the output sent to the client.

+
+ +

Escaping slashes in regex strings

+

All slashes which are not intended to act as delimiters in your regex must + be escaped. This is regardless of their meaning to the regex engine.

+
+ +
+
top
+

SSIEndTag Directive

+ + + + + + + +
Description:String that ends an include element
Syntax:SSIEndTag tag
Default:SSIEndTag "-->"
Context:server config, virtual host
Status:Base
Module:mod_include
+

This directive changes the string that mod_include + looks for to mark the end of an include element.

+ +
SSIEndTag "%>"
+ + + +

See also

+ +
+
top
+

SSIErrorMsg Directive

+ + + + + + + + +
Description:Error message displayed when there is an SSI +error
Syntax:SSIErrorMsg message
Default:SSIErrorMsg "[an error occurred while processing this +directive]"
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Base
Module:mod_include
+

The SSIErrorMsg directive changes the error + message displayed when mod_include encounters an + error. For production servers you may consider changing the default + error message to "<!-- Error -->" so that + the message is not presented to the user.

+ +

This directive has the same effect as the <!--#config + errmsg=message --> element.

+ +
SSIErrorMsg "<!-- Error -->"
+ + +
+
top
+

SSIETag Directive

+ + + + + + + + +
Description:Controls whether ETags are generated by the server.
Syntax:SSIETag on|off
Default:SSIETag off
Context:directory, .htaccess
Status:Base
Module:mod_include
Compatibility:Available in version 2.2.15 and later.
+

Under normal circumstances, a file filtered by mod_include + may contain elements that are either dynamically generated, or that may + have changed independently of the original file. As a result, by default + the server is asked not to generate an ETag header for the + response by adding no-etag to the request notes.

+ +

The SSIETag directive suppresses this + behaviour, and allows the server to generate an ETag header. + This can be used to enable caching of the output. Note that a backend server + or dynamic content generator may generate an ETag of its own, ignoring + no-etag, and this ETag will be passed by + mod_include regardless of the value of this setting. + SSIETag can take on the following values:

+ +
+ +
off
+
no-etag will be added to the request notes, and the server + is asked not to generate an ETag. Where a server ignores the value of + no-etag and generates an ETag anyway, the ETag will be + respected.
+ +
on
+
Existing ETags will be respected, and ETags generated by the server will + be passed on in the response.
+ +
+ + +
+
top
+

SSILastModified Directive

+ + + + + + + + +
Description:Controls whether Last-Modified headers are generated by the +server.
Syntax:SSILastModified on|off
Default:SSILastModified off
Context:directory, .htaccess
Status:Base
Module:mod_include
Compatibility:Available in version 2.2.15 and later.
+

Under normal circumstances, a file filtered by mod_include + may contain elements that are either dynamically generated, or that may + have changed independently of the original file. As a result, by default + the Last-Modified header is stripped from the response.

+ +

The SSILastModified directive overrides this + behaviour, and allows the Last-Modified header to be respected + if already present, or set if the header is not already present. This can + be used to enable caching of the output. SSILastModified + can take on the following values:

+ +
+ +
off
+
The Last-Modified header will be stripped from responses, + unless the XBitHack directive + is set to full as described below.
+ +
on
+
The Last-Modified header will be respected if already + present in a response, and added to the response if the response is a + file and the header is missing. The + SSILastModified directive + takes precedence over XBitHack.
+ +
+ + +
+
top
+

SSILegacyExprParser Directive

+ + + + + + + + +
Description:Enable compatibility mode for conditional expressions.
Syntax:SSILegacyExprParser on|off
Default:SSILegacyExprParser off
Context:directory, .htaccess
Status:Base
Module:mod_include
Compatibility:Available in version 2.3.13 and later.
+

As of version 2.3.13, mod_include has switched to the + new ap_expr syntax for conditional expressions + in #if flow control elements. This directive allows to + switch to the old syntax which is compatible + with Apache HTTPD version 2.2.x and earlier. +

+ +
+
top
+

SSIStartTag Directive

+ + + + + + + +
Description:String that starts an include element
Syntax:SSIStartTag tag
Default:SSIStartTag "<!--#"
Context:server config, virtual host
Status:Base
Module:mod_include
+

This directive changes the string that mod_include + looks for to mark an include element to process.

+ +

You may want to use this option if you have 2 servers parsing the + output of a file each processing different commands (possibly at + different times).

+ +
SSIStartTag "<%"
+SSIEndTag   "%>"
+ + +

The example given above, which also specifies a matching + SSIEndTag, will + allow you to use SSI directives as shown in the example + below:

+ +

SSI directives with alternate start and end tags

+ <%printenv %> +

+ +

See also

+ +
+
top
+

SSITimeFormat Directive

+ + + + + + + + +
Description:Configures the format in which date strings are +displayed
Syntax:SSITimeFormat formatstring
Default:SSITimeFormat "%A, %d-%b-%Y %H:%M:%S %Z"
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Base
Module:mod_include
+

This directive changes the format in which date strings are displayed + when echoing DATE environment variables. The + formatstring is as in strftime(3) from the + C standard library.

+ +

This directive has the same effect as the <!--#config + timefmt=formatstring --> element.

+ +
SSITimeFormat "%R, %B %d, %Y"
+ + +

The above directive would cause times to be displayed in the + format "22:26, June 14, 2002".

+ +
+
top
+

SSIUndefinedEcho Directive

+ + + + + + + + +
Description:String displayed when an unset variable is echoed
Syntax:SSIUndefinedEcho string
Default:SSIUndefinedEcho "(none)"
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Base
Module:mod_include
+

This directive changes the string that mod_include + displays when a variable is not set and "echoed".

+ +
SSIUndefinedEcho "<!-- undef -->"
+ + +
+
top
+

XBitHack Directive

+ + + + + + + + +
Description:Parse SSI directives in files with the execute bit +set
Syntax:XBitHack on|off|full
Default:XBitHack off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Base
Module:mod_include
+

The XBitHack directive controls the parsing + of ordinary html documents. This directive only affects files associated + with the MIME-type text/html. XBitHack can take on the following values:

+ +
+
off
+
No special treatment of executable files.
+ +
on
+
Any text/html file that has the user-execute bit + set will be treated as a server-parsed html document.
+ +
full
+
As for on but also test the group-execute bit. + If it is set, then set the Last-modified date of the + returned file to be the last modified time of the file. If + it is not set, then no last-modified date is sent. Setting + this bit allows clients and proxies to cache the result of + the request. + +

Note

+

You would not want to use the full option, unless you assure the + group-execute bit is unset for every SSI script which might #include a CGI or otherwise produces different output on + each hit (or could potentially change on subsequent requests).

+ +

The SSILastModified + directive takes precedence over the + XBitHack directive when + SSILastModified is set to + on.

+
+ +
+
+ + +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_include.html.fr.utf8 b/docs/manual/mod/mod_include.html.fr.utf8 new file mode 100644 index 0000000..c69ed05 --- /dev/null +++ b/docs/manual/mod/mod_include.html.fr.utf8 @@ -0,0 +1,1234 @@ + + + + + +mod_include - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_include

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + +
Description:Documents html interprétés par le serveur (Server Side +Includes ou SSI)
Statut:Base
Identificateur de Module:include_module
Fichier Source:mod_include.c
+

Sommaire

+ +

Ce module fournit un filtre qui va traiter les fichiers avant + de les envoyer au client. Le traitement est contrôlé via des + commentaires SGML spécialement formatés, aussi nommés + éléments. Ces éléments permettent l'insertion + conditionnelle de texte, l'inclusion d'autres fichiers ou + programmes, ainsi que la définition et l'affichage de variables + d'environnement.

+
+ +
top
+
+

Activation des SSI

+ + +

Les SSI sont implémentés par le filtre INCLUDES. Si des + documents contenant des directives SSI possèdent une extension + .shtml, les directives suivantes indiqueront à Apache de les + interpréter et d'assigner le type MIME + text/html au document obtenu :

+ +
AddType text/html .shtml
+AddOutputFilter INCLUDES .shtml
+ + +

L'option suivante doit être définie pour les répertoires qui + contiennent les fichiers shtml (en général dans une section + <Directory>, mais + cette option peut également être définie dans un fichier + .htaccess si AllowOverride Options a été défini pour le + répertoire considéré) :

+ +
Options +Includes
+ + +

Pour des raisons de compatibilité ascendante, le gestionnaire server-parsed + peut aussi activer le filtre INCLUDES. Ainsi, Apache va activer le + filtre INCLUDES pour tout document de type MIME + text/x-server-parsed-html ou + text/x-server-parsed-html3 (et le document obtenu aura + pour type MIME text/html).

+ +

Pour plus d'informations, voyez notre Tutoriel SSI.

+
top
+
+

PATH_INFO et SSI

+ + +

Les fichiers traités dans le cadre des SSI n'acceptent plus par + défaut les requêtes avec PATH_INFO (les informations + relatives au chemin en fin de requête). La directive AcceptPathInfo permet de configurer le + serveur de façon à ce qu'il accepte ce genre de requête.

+
top
+
+

Eléments disponibles

+

Le document est interprété comme un document HTML, avec des + commandes spéciales incluses sous forme de commentaires SGML. La + syntaxe d'une commande est la suivante :

+ +

+ <!--#élément attribut=valeur + attribut=valeur ... --> +

+ +

Les valeurs sont souvent entourées de guillemets, mais on peut + aussi utiliser des apostrophes (') ou des apostrophes + inverses (`). De nombreuses commandes n'acceptent + qu'une seule paire attribut-valeur. Notez que le terminateur de + commentaire (-->) doit être précédé d'un espace afin + d'être sûr qu'il ne soit pas considéré comme un élément de commande + SSI. Notez aussi que le délimiteur de début <!--# + est un élément de commande et ne doit donc pas contenir + d'espace.

+ +

La table suivante contient la liste des éléments autorisés :

+ + + + + + + + + + + + + + + + + + + + + +
ElémentDescription
commentcommentaire SSI
configconfigure les formats de sortie
echoaffiche le contenu de variables
execexécute des programmes externes
fsizeaffiche la taille d'un fichier
flastmodaffiche la date de dernière modification d'un fichier
includeinclut un fichier
printenvaffiche toutes les variables disponibles
setdéfinit la valeur d'une variable
+ +

Les éléments SSI peuvent être définis par d'autres modules que + mod_include. À ce titre, l'élément exec est fourni par + mod_cgi, et ne sera disponible que si ce module est + chargé.

+ +

L'élément comment

+

Cette commande n'affiche aucune information. Elle n'a pour but que + l'ajout de commentaires dans un fichier et ces commentaires ne sont pas + affichés.

+ +

Cette syntaxe est disponible à partir de la version 2.4.21 du serveur + HTTP Apache.

+ +

+ <!--#comment Blah Blah Blah -->
+    or
+ <!--#comment text="Blah Blah Blah" --> +

+ + +

L'élément config

+

Cette commande contrôle divers aspects de l'interprétation. Les + attributs valides sont :

+ +
+
echomsg (Versions 2.1 et supérieures + d'Apache)
+

La valeur est un message qui sera envoyé au client si + l'élément echo tente + d'afficher le contenu d'une variable non définie. Cet attribut + l'emporte sur toute directive SSIUndefinedEcho.

+ +

+ <!--#config echomsg="[Valeur non définie]" --> +

+ +
+ +
errmsg
+

La valeur est un message qui sera envoyé au client si une + erreur survient lors de l'interprétation du document. Cet attribut + l'emporte sur toute directive SSIErrorMsg.

+ +

+ <!--#config errmsg="[Zut, quelque chose s'est mal passé.]" --> +

+ +
+ +
sizefmt
+

La valeur définit l'unité employée lors de l'affichage de la + taille d'un fichier. Les valeurs possibles sont bytes + pour une taille en octets, ou abbrev pour une taille + en Ko ou Mo selon son importance ; par exemple, une taille de 1024 + octets sera affichée sous la forme "1K".

+ +

+ <!--#config sizefmt="abbrev" --> +

+ +
+ +
timefmt
+

La valeur est une chaîne que pourra utiliser la fonction de la + bibliothèque standard strftime(3) lors de l'affichage + des dates.

+ +

+ <!--#config timefmt=""%R, %B %d, %Y"" --> +

+ +
+ +
+ + +

L'élément echo

+

Cette commande affiche le contenu d'une des variables include définies ci-dessous. Si + la variable n'est pas définie, le résultat est déterminé par la + valeur de la directive SSIUndefinedEcho. Le format d'affichage des dates est + défini par l'attribut timefmt de la commande + config.

+ +

Attributs:

+ +
+
var
+
La valeur est le nom de la variable à afficher.
+ +
decoding
+

Spécifie si Apache doit effectuer un décodage dans la + variable avant son traitement ultérieur. La valeur par défaut est + none, et dans ce cas, aucun décodage n'est effectué. + Si la valeur est url, un décodage de type URL sera + effectué (il s'agit du codage de type %-encoding utilisé dans les + URLs des liens, etc...). Si la valeur est urlencoded, + c'est un décodage des éléments de type + application/x-www-form-urlencode (que l'on trouve dans les chaînes + de paramètres) qui sera effectué. Si la valeur est + base64, un + decodage de type base64 sera effectué, et si elle est + entity, c'est un décodage des entités HTML qui sera + effectué. Ce décodage est effectué avant tout codage ultérieur de + la variable. Il est possible d'effectuer plusieurs décodages en + spécifiant plusieurs valeurs séparées par des virgules. Les + spécifications de décodages restent valables jusqu'au prochain + attribut de décodage, ou la fin de l'élément.

+ +

Pour être pris en compte, l'attribut de décodage + doit précéder l'attribut var correspondant.

+
+ +
encoding
+

Spécifie la manière dont Apache va coder les caractères + spéciaux que la variable contient avant leur affichage. S'il est + défini à none, aucun codage ne sera effectué. S'il + est défini à url, un codage de type URL sera effectué + (aussi connu sous le nom de codage avec caractères % , il convient + pour les URLS des liens, etc...). S'il est défini à + urlencoded, c'est un codage compatible + application/x-www-form-urlencoded qui sera effectué (à utiliser + dans les chaînes de paramètres). S'il est défini à + base64, c'est un encodage de type base64 qui sera + effectué. Au début d'un élément + echo, la valeur par défaut est définie à + entity, ce qui correspond à un codage de type entité + (codage qui convient pour un élément HTML de type bloc, comme le + paragraphe d'un texte). Cette valeur par défaut peut être modifiée + en ajoutant un attribut encoding, qui fera effet + jusqu'à la définition d'un nouvel attribut encoding + ou la fin de l'élément echo.

+ +

Pour produire son effet, l'attribut encoding doit + précéder l'attribut var concerné.

+ +
+ Afin de prévenir les attaques de type cross-site scripting, il + est recommandé de toujours encoder les données fournies + par les utilisateurs. +
+ +

Example

+ <!--#echo encoding="entity" var="QUERY_STRING" --> +

+
+
+ + +

L'élément exec

+

La commande exec exécute la commande shell ou le + script spécifié. Elle nécessite le chargement du module + mod_cgi. Si Options IncludesNOEXEC est + définie, cette commande est désactivée. Les attributs disponibles + sont :

+ +
+
cgi
+

La valeur spécifie un chemin URL vers le script CGI (encodé + avec caractères %). Si le chemin ne commence pas par un slash (/), + il est considéré comme relatif au document courant. Le document + référencé par ce chemin est invoqué en tant que script CGI, même + s'il n'est pas censé être reconnu comme tel par le serveur. Les + scripts CGI doivent cependant être activés dans le répertoire qui + contient les scripts (via la directive ScriptAlias ou l'Options ExecCGI).

+ +

Le PATH_INFO et la chaîne d'arguments + (QUERY_STRING) de la requête originale du client sont + fournis au script CGI ; ils ne peuvent pas être spécifiés + dans le chemin de l'URL. Le script disposera des variables include + en plus de l'environnement standard CGI.

+ +

Exemple

+ <!--#exec cgi="/cgi-bin/exemple.cgi" --> +

+ +

Si, à la place d'un flux de sortie, le script renvoie un + en-tête Location:, ce dernier sera traduit en ancrage + HTML.

+ +

L'élément include + virtual doit être préféré à exec cgi. En + particulier, si vous devez transmettre des arguments + supplémentaires à un programme CGI en utilisant la chaîne + d'arguments de la requête, c'est impossible avec exec + cgi, mais vous pouvez y parvenir avec include + virtual comme suit :

+ +

+ <!--#include virtual="/cgi-bin/exemple.cgi?argument=valeur" --> +

+
+ +
cmd
+

Le serveur va exécuter la commande fournie en utilisant + /bin/sh. La commande dispose des variables include, en plus du jeu habituel + de variables CGI.

+ +

Il est toujours préférable d'utiliser #include virtual à la place de + #exec cgi ou #exec cmd. #include + virtual utilise le mécanisme standard des sous-requêtes + d'Apache pour inclure des fichiers ou des scripts. Il a fait + l'objet de tests plus approfondis et sa maintenance est mieux + suivie.

+ +

De plus, sur certaines plate-formes, comme Win32, et sous unix, + si l'on utilise suexec, il est + impossible de transmettre des arguments à une commande dans une + directive exec, à moins d'insérer des espaces dans la + commande. Ainsi, alors que ce qui suit fonctionnera sous unix avec + une configuration sans suexec, l'effet produit ne sera pas celui + désiré sous Win32, ou dans le cas de l'utilisation de suexec + :

+ +

+ <!--#exec cmd="perl /chemin/vers/script_perl arg1 arg2" --> +

+
+
+ + +

L'élément fsize

+

Cette commande permet d'afficher la taille du fichier spécifié + en fonction des spécifications de format de sizefmt. + Attributs :

+ +
+
file
+
La valeur est le chemin du fichier, relatif au répertoire + contenant le document en cours d'interprétation. + +

+ Ce fichier a une taille de <!--#fsize file="mod_include.html" + --> octets. +

+ + La valeur de file ne peut pas faire référence à un + fichier situé à un niveau supérieur de l'arborescence du répertoire + courant ou en dehors de la racine des documents ; il ne peut donc + ni commencer par un slash, ni contenir la séquence de caractères + ../. Si c'est le cas, le message d'erreur The + given path was above the root path sera renvoyé. +
+ +
virtual
+
La valeur est un chemin URL (codé avec caractères %). S'il ne + commence pas par un slash (/), il est considéré comme relatif au + document courant. Notez que cette commande n'affiche pas + la taille de la sortie d'un programme CGI, mais la taille du + programme CGI lui-même.
+
+ +

+ Ce fichier a une taille de <!--#fsize + virtual="/docs/mod/mod_include.html" --> octets. +

+ +

Notez que dans la plupart des cas, ces deux attributs sont + identiques. Cependant, l'attribut file ne respecte + pas les aliases URL-space.

+ + +

L'élément flastmod

+

Cette commande permet d'afficher la date de dernière + modification du fichier spécifié, en fonction des spécifications + de format de timefmt. Les attributs sont les mêmes + que ceux de la commande fsize.

+ + +

L'élément include

+

Cette commande permet d'insérer le texte d'un autre document ou + fichier dans le fichier en cours d'interprétation. Tout fichier + inclus est soumis au contrôle d'accès habituel. Si Options IncludesNOEXEC + est défini pour le répertoire contenant le fichier + interprété, seuls les documents possèdant un + type MIME de type texte + (text/plain, text/html, etc...) seront + inclus. Les scripts CGI, quant à eux, sont invoqués de manière + habituelle en utilisant l'URL complète fournie avec la commande, y + compris toute chaîne d'arguments éventuelle.

+ +

Un attribut définit le chemin du document à inclure, et peut + apparaître plusieurs fois dans l'élément à inclure ; en retour, pour + chaque attribut fourni à la commande include, une inclusion est + effectuée. Les attributs disponibles sont :

+ +
+
file
+
La valeur est un chemin relatif au répertoire contenant le + fichier en cours d'interprétation. Elle ne peut ni contenir + ../, ni être un chemin absolu. Ainsi, vous ne pouvez + pas inclure de fichiers situés en dehors de l'arborescence du + site web ou dans un niveau supérieur à celui du fichier courant + dans cette arborescence. Il est toujours préférable d'utiliser + l'attribut virtual.
+ +
virtual
+

La valeur est un chemin URL (codé avec caractères %). L'URL + ne peut contenir qu'un chemin et une chaîne d'arguments + éventuelle, à l'exclusion de tout protocole ou nom d'hôte. S'il ne + commence pas par un slash (/), il est considéré comme relatif au + document courant.

+ +

Une URL est construite à partir de l'attribut, et la sortie que + renverrait le serveur si l'URL était accédée par le client est + incluse dans la sortie interprétée. Les inclusions de fichiers + peuvent ainsi être imbriquées.

+ +

Si l'URL spécifiée correspond à un programme CGI, le programme + sera exécuté, et son flux de sortie inséré à la place de la + directive dans le fichier interprété. Vous pouvez insérer une + chaîne d'arguments dans une URL correspond à un programme CGI + :

+ +

+ <!--#include virtual="/cgi-bin/exemple.cgi?argument=valeur" --> +

+ +

include virtual doit être préféré à exec + cgi pour inclure le flux de sortie d'un programme CGI dans + un document HTML.

+ +

Si la directive KeptBodySize est correctement + définie et valide pour le fichier inclus, les tentatives de + requêtes POST vers le document HTML qui inclut des fichiers seront + transmises aux sous-requêtes en tant que requêtes POST + elles-mêmes. Sans cette directive, toutes les sous-requêtes sont + traitées en tant que requêtes GET.

+ +
+ +
onerror
+

La valeur est un chemin-URL (codé-%) qui est affiché si une + tentative précédente d'inclure un fichier ou un attribut virtuel a + échoué. Pour produire son effet, cet attribut doit être spécifié + après le fichier ou les attributs virtuels concernés. Si la + tentative d'inclure le chemin onerror échoue, ou si onerror n'est + pas spécifié, c'est le message d'erreur par défaut qui sera + inclus.

+ +

+ # Exemple simple
+ <!--#include virtual="/not-exist.html" onerror="/error.html" --> +

+ +

+ # Chemins onerror dédiés
+ <!--#include virtual="/path-a.html" onerror="/error-a.html" virtual="/path-b.html" onerror="/error-b.html" --> +

+ +
+
+ + +

L'élément printenv

+

Cette commande affiche la liste en mode texte de toutes les variables et de + leurs valeurs. Les caractères spéciaux sont encodés entity avant + d'être affichés (se reporter à l'élément echo pour plus de détails). Cette + commande ne comporte pas d'attributs.

+ +

Exemple

+ <pre> + <!--#printenv --> + </pre> +

+ + +

L'élément set

+

Cette commande permet de définir la valeur d'une variable. Les + attributs sont :

+ +
+
var
+
Le nom de la variable à définir.
+ +
value
+
La valeur à affecter à la variable.
+
decoding
+

Spécifie si Apache doit effectuer un décodage dans la + variable avant son traitement ultérieur. La valeur par défaut est + none, et dans ce cas, aucun décodage n'est effectué. + Si la valeur est url, urlencoded, + base64 ou + entity, c'est un décodage de type URL, + application/x-www-form-urlencoded, base64 ou + entité HTML qui sera respectivement effectué. Il est possible + d'effectuer plusieurs décodages en + spécifiant plusieurs valeurs séparées par des virgules. Les + spécifications de décodages restent valables jusqu'au prochain + attribut de décodage, ou la fin de l'élément. Pour être pris en + compte, l'attribut de décodage + doit précéder l'attribut var correspondant.

+
+ +
encoding
+

Spécifie la manière dont Apache va encoder les caractères + spéciaux que la variable contient avant leur affichage. S'il est + défini à none, aucun encodage ne sera effectué. Si la + valeur est url, urlencoding, + base64 ou + entity, c'est un encodage de type URL, + application/x-www-form-urlencoded, base64 ou + entité HTML qui sera respectivement effectué. Il est possible de + spécifier plusieurs types d'encodage en les séparant par des + virgules. La spécification du type d'encodage fera effet + jusqu'à la définition d'un nouvel attribut encoding + ou la fin de l'élément. Pour produire son effet, l'attribut encoding doit + précéder l'attribut var concerné. Les encodages sont + effectués après les opérations de décodage.

+
+ +
+ +

Exemple

+ <!--#set var="category" value="help" --> +

+ +
top
+
+

Variables include

+ + +

À l'instar des variables de l'environnement CGI standard, ces + variables sont mises à la disposition de la commande + echo, des opérateurs conditionnels if et + elif, et de tout programme invoqué par le document.

+ +
+
DATE_GMT
+
La date GMT (Greenwich Mean Time) courante.
+ +
DATE_LOCAL
+
La date locale courante.
+ +
DOCUMENT_ARGS
+
Cette variable contient la chaîne de paramètres de la requête du + document SSI actif, ou la chaîne vide si aucune chaîne de paramètres de + requête n'est incluse. Pour les sous-requêtes invoquées par la directive + SSI include, QUERY_STRING contiendra la chaîne + de paramètres de la sous-requête et DOCUMENT_ARGS la chaîne + de paramètres du document SSI (disponible à partir de la version 2.4.19 du + serveur HTTP Apache).
+ +
DOCUMENT_NAME
+
Le nom de base du fichier demandé par l'utilisateur (sans son + chemin).
+ +
DOCUMENT_PATH_INFO
+
La partie terminale du chemin du fichier. Voir la directive AcceptPathInfo pour plus d'informations à + propos de PATH_INFO.
+ +
DOCUMENT_URI
+
Le chemin URL (caractères % décodés) du document demandé par + l'utilisateur. Notez que dans le cas d'inclusions de fichiers + imbriquées, il ne s'agit pas de l'URL du document + courant. Notez également que si l'URL est modifiée en interne (par + exemple via une directive alias ou directoryindex), c'est l'URL modifiée + que contiendra la variable.
+ +
LAST_MODIFIED
+
La date de dernière modification du document demandé par + l'utilisateur.
+ +
QUERY_STRING_UNESCAPED
+
Si une chaîne d'arguments est présente dans la requête pour le + document SSI actif, elle sera affectée à + cette variable, les caractères %-décodés, et éventuellement + échappés pour qu'ils ne soient pas interprétés par le + shell (les caractères spéciaux comme &,etc... + sont précédés d'anti-slashes). Cette variable n'est pas définie si aucune + chaîne d'arguments n'est présente. Utilisez DOCUMENT_ARGS si + l'échappement des caractères du shell n'est pas souhaité.
+ +
USER_NAME
+
Le nom d'utilisateur du propriétaire du fichier.
+
+
top
+
+

Substitution de variable

+ +

Une substitution de variable à l'intérieur d'une chaîne entre + guillemets s'effectue dans la plupart des situations où cette + dernière peut raisonablement constituer un argument d'une directive + SSI. Sont concernées les directives config, + exec, flastmod, fsize, + include, echo, et set. Si la + directive SSILegacyExprParser est définie à + on, la substitution s'effectue aussi dans les arguments + des opérateurs conditionnels. Vous pouvez insérer + un signe dollar en tant que caractère littéral dans une chaîne en + utilisant un anti-slash :

+ +

+ <!--#set var="cur" value="\$test" --> +

+ +

Si une référence de variable doit être substituée au beau milieu + d'une séquence de caractères qui pourrait être elle-même considérée + comme un identifiant valide, l'ambiguïté peut être levée en + entourant la référence d'accolades, à la manière du shell :

+ +

+ <!--#set var="Zed" value="${REMOTE_HOST}_${REQUEST_METHOD}" --> +

+ +

Dans cet exemple, la variable Zed se verra affecter + la valeur "X_Y" si REMOTE_HOST et + REQUEST_METHOD contiennent respectivement + "X" et "Y".

+ +
top
+
+

Eléments de contrôle d'inclusion conditionnelle

+ + +

Les éléments de base du contrôle d'inclusion conditionnelle sont + :

+ +

+ <!--#if expr="test_condition" -->
+ <!--#elif expr="test_condition" -->
+ <!--#else -->
+ <!--#endif --> +

+ +

L'élément if fonctionne de la même manière que + la directive if d'un langage de programmation. La condition est + évaluée et si le résultat est vrai, le texte qui suit jusqu'au + prochain élément elif, else ou + endif sera inclus dans le flux de sortie.

+ +

Les éléments elif ou else permettent + d'insérer du texte dans le flux de sortie si + test_condition s'est révélé faux. Ces éléments sont + optionnels.

+ +

L'élément endif termine le bloc de traitement + conditionnel if et est obligatoire.

+ +

test_condition est une expression booléenne qui + emprunte la syntaxe ap_expr. La directive + SSILegacyExprParser + permet de modifier cette syntaxe pour la rendre compatible avec + Apache HTTPD 2.2.x.

+ +

Le jeu de variables SSI avec l'élément var sont + exportées vers l'environnement de la requête et sont accessibles via + la fonction reqenv. Pour faire simple, le nom de + fonction v est aussi disponible dans le module + mod_include.

+ +

Dans l'exemple suivant, "depuis le réseau local" sera affiché si + l'adresse IP du client appartient au sous-réseau 10.0.0.0/8.

+ +

+ <!--#if expr='-R "10.0.0.0/8"' -->
+ + depuis le réseau local
+
+ <!--#else -->
+ + depuis ailleurs
+
+ <!--#endif --> +

+ +

Dans l'exemple suivant, "foo vaut bar" sera affiché si la variable + foo contient la valeur "bar".

+ +

+ <!--#if expr='v("foo") = "bar"' -->
+ + foo vaut bar
+
+ <!--#endif --> +

+ +

Documentation de référence

+

Voir aussi Les expressions dans le serveur + HTTP Apache pour une référence complète et des exemples. Les + fonctions restricted ne sont pas disponibles dans + mod_include.

+
+
top
+
+

Syntaxe des expressions héritée

+ + +

Cette section décrit la syntaxe de l'élément #if + expr dans le cas où la directive SSILegacyExprParser est définie à + on.

+ +
+
chaîne
+
vrai si chaîne n'est pas vide
+ +
-A string
+

vrai si l'URL que contient la chaîne est accessible du + point de vue de la configuration, faux sinon. Il + s'avère utile lorsqu'un lien vers une URL doit être caché aux + utilisateurs qui ne sont pas autorisés à voir cette URL. Notez que + le test porte sur l'autorisation d'accès à l'URL, et non sur son + existence.

+ +

Exemple

+ <!--#if expr="-A /prive" -->
+ + Cliquez <a href="/prive">ici</a> pour accéder aux + informations privées.
+
+ <!--#endif --> +

+
+ +
chaîne1 = chaîne2
+ chaîne1 == chaîne2
+ chaîne1 != chaîne2
+ +

Compare chaîne1 à chaîne2. Si + chaîne2 est de la forme + /chaîne2/, elle est traitée comme une + expression rationnelle. Les expressions rationnelles sont + implémentées par le moteur PCRE + et possèdent la même syntaxe que celles de perl 5. Notez que == + n'est qu'un alias pour = et se comporte exactement de + la même manière que ce dernier.

+ +

Si vous faites une comparaison directe (= ou + ==), vous pouvez extraire des parties de l'expression + rationnelle. Les parties extraites sont stockées dans les + variables spéciales $1 .. $9. L'ensemble + de la chaîne correspondant à l'expression rationnelle est stocké + dans la variable spéciale $0.

+ +

Exemple

+ <!--#if expr="$QUERY_STRING = /^sid=([a-zA-Z0-9]+)/" -->
+ + <!--#set var="session" value="$1" -->
+
+ <!--#endif --> +

+
+ +
chaîne1 < chaîne2
+ chaîne1 <= chaîne2
+ chaîne1 > chaîne2
+ chaîne1 >= chaîne2
+ +
Compare chaîne1 à chaîne2. Notez que les + chaînes sont comparées de manière littérale (en utilisant + strcmp(3)). Ainsi, la chaîne "100" est inférieure à + "20".
+ +
( test_condition )
+
vrai si test_condition est vrai
+ +
! test_condition
+
vrai si test_condition est faux
+ +
test_condition1 && + test_condition2
+
vrai si test_condition1 et + test_condition2 sont tous les deux vrais
+ +
test_condition1 || + test_condition2
+
vrai si au moins un des tests test_condition1 ou + test_condition2 est vrai
+
+ +

"=" et "!=" ont une priorité supérieure + à "&&" et "||". "!" a + la priorité la plus haute. Ainsi, les deux directives suivantes sont + équivalentes :

+ +

+ <!--#if expr="$a = test1 && $b = test2" -->
+ <!--#if expr="($a = test1) && ($b = test2)" --> +

+ +

Les opérateurs booléens && et + || ont la même priorité. Ainsi, si vous voulez + augmenter la priorité d'un de ces opérateurs, vous devez utiliser + des parenthèses.

+ +

Tout ce qui n'est pas reconnu comme variable ou opérateur est + traité comme une chaîne. Les chaînes peuvent aussi être entourées + d'apostrophes : 'chaîne'. Les chaînes sans apostrophe + ne peuvent pas contenir d'espaces (espaces ou tabulations) car + ceux-ci servent à séparer certains éléments comme les variables. Si + plusieurs chaînes se trouvent dans une ligne, elles sont concaténées + en utilisant des espaces. Ainsi,

+ +

chaîne1    chaîne2 devient chaîne1 chaîne2
+
+ et
+
+ 'chaîne1    chaîne2' devient chaîne1    chaîne2.

+ +

Optimisation des expressions booléennes

+

Si les expressions atteignent une complexité suffisante pour + ralentir les traitements de manière significative, vous pouvez + essayer de les optimiser en fonction des règles d'évaluation :

+
    +
  • Les expressions sont évaluées de la gauche vers la droite
  • +
  • Les opérateurs booléens binaires (&& et + ||) font l'objet d'une évaluation abrégée chaque fois + que cela est possible. En d'autres termes, et selon la règle + ci-dessus, mod_include évalue tout d'abord la + partie gauche de l'expression. Si le résultat de l'évaluation de + cette partie gauche suffit à déterminer le résultat final, + l'évaluation s'arrête ici. Dans le cas contraire, la partie droite + est évaluée, et le résultat final tient compte des résultats des + évaluations des parties gauche et droite.
  • +
  • L'évaluation abrégée est désactivée tant qu'il reste des + expressions régulières à traiter. Ces dernières doivent être + évaluées afin de définir les variables correspondant aux + références arrières ($1 .. $9).
  • +
+

Si vous voulez déterminer la manière dont une expression est + traitée, vous pouvez recompiler mod_include en + utilisant l'option de compilation -DDEBUG_INCLUDE. + Ceci a pour effet d'insérer, pour chaque expression interprétée, + des informations étiquetées, l'arbre d'interprétation et la + manière dont elle est évaluée au sein du flux de sortie envoyé au + client.

+
+ +

Slashes d'échappement dans les expressions + rationnelles

+

Tous les caractères slashes qui ne sont pas des séparateurs dans + votre expression rationnelle doivent être échappés, et ceci sans + tenir compte de leur signification du point de vue du moteur + d'expressions rationnelles.

+
+ +

Documentation de référence

+

Voir le document Les expressions dans le + serveur HTTP Apache, pour une référence complète et des exemples.

+
+ + +
+
top
+

Directive SSIEndTag

+ + + + + + + +
Description:Chaîne qui termine l'élément include
Syntaxe:SSIEndTag tag
Défaut:SSIEndTag "-->"
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_include
+

Cette directive permet de modifier la chaîne que + mod_include interprète comme la fin d'un élément + include.

+ +
SSIEndTag "%>"
+ + + +

Voir aussi

+ +
+
top
+

Directive SSIErrorMsg

+ + + + + + + + +
Description:Message d'erreur affiché lorsqu'une erreur SSI +survient
Syntaxe:SSIErrorMsg message
Défaut:SSIErrorMsg "[an error occurred while processing this +directive]"
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Base
Module:mod_include
+

La directive SSIErrorMsg permet de + modifier le message d'erreur affiché lorsqu'une erreur SSI survient. + Pour les serveurs en production, il est recommandé de modifier le + message d'erreur par défaut en "<!-- Error + -->", de façon à ce que le message ne soit pas + présenté à l'utilisateur.

+ +

Cette directive a le même effet que l'élément + <!--#config errmsg=message -->.

+ +
SSIErrorMsg "<!-- Error -->"
+ + +
+
top
+

Directive SSIETag

+ + + + + + + + +
Description:Définit si des en-têtes ETags sont générés par le serveur.
Syntaxe:SSIETag on|off
Défaut:SSIETag off
Contexte:répertoire, .htaccess
Statut:Base
Module:mod_include
Compatibilité:Disponible à partir de la version 2.2.15 du serveur HTTP +Apache.
+

Dans le cas général, un fichier filtré par + mod_include peut contenir des éléments soit + générés dynamiquement, soit éventuellement modifiés indépendemment + du fichier original. En conséquence, il est demandé par défaut au + serveur de ne pas générer d'en-tête ETag à la réponse + en ajoutant no-etag aux informations de requête.

+ +

Ce comportement peut être modifié via la directive + SSIETag qui permet au serveur de générer un + en-tête ETag. On peut aussi l'utiliser pour la mise + en cache de la sortie. Notez qu'un serveur d'arrière-plan ou un + générateur de contenu dynamique peut lui-même générer un en-tête + ETag, en ignorant l'information no-etag, + cet en-tête ETag étant transmis par + mod_include sans tenir compte de la définition de + la présente directive. La directive SSIETag + peut prendre une des valeurs suivantes :

+ +
+ +
off
+
no-etag sera ajouté aux informations de + requête, et il sera demandé au serveur de ne pas générer + d'en-tête ETag. Lorsqu'un serveur ignore la valeur + de no-etag et génère tout de même un en-tête + ETag, ce dernier sera respecté.
+ +
on
+
Les en-têtes ETag existants seront respectés, + et ceux générés par le serveur seront ajoutés à la réponse.
+ +
+ + +
+
top
+

Directive SSILastModified

+ + + + + + + + +
Description:Définit si des en-têtes Last-Modified sont +générés par le serveur.
Syntaxe:SSILastModified on|off
Défaut:SSILastModified off
Contexte:répertoire, .htaccess
Statut:Base
Module:mod_include
Compatibilité:Disponible à partir de la version 2.2.15 du serveur HTTP +Apache.
+

Dans le cas général, un fichier filtré par + mod_include peut contenir des éléments soit + générés dynamiquement, soit éventuellement modifiés indépendemment + du fichier original. En conséquence, l'en-tête + Last-Modified est supprimé par défaut de la réponse.

+ +

La directive SSILastModified permet de + modifier ce comportement en faisant en sorte que l'en-tête + Last-Modified soit respecté s'il est déjà présent, ou + défini dans le cas contraire. On peut aussi l'utiliser pour la mise + en cache de la sortie. La directive + SSILastModified peut prendre une des + valeurs suivantes :

+ +
+ +
off
+
L'en-tête Last-Modified sera supprimé des + réponses, à moins que la directive XBitHack ne soit définie à + full comme décrit plus loin.
+ +
on
+
L'en-tête Last-Modified sera respecté s'il est + déjà présent, et ajouté à la réponse si cette dernière est un + fichier et si l'en-tête est manquant. La directive SSILastModified l'emporte sur + la directive XBitHack.
+ +
+ + +
+
top
+

Directive SSILegacyExprParser

+ + + + + + + + +
Description:Active le mode de compatibilité pour les expressions +conditionnelles.
Syntaxe:SSILegacyExprParser on|off
Défaut:SSILegacyExprParser off
Contexte:répertoire, .htaccess
Statut:Base
Module:mod_include
Compatibilité:Disponible à partir de la version 2.3.13.
+

Depuis la version 2.3.13, mod_include a adopté + la nouvelle syntaxe ap_expr pour ses + expressions conditionnelles dans les éléments de contrôle de flux + #if. Cette directive permet de réactiver l'ancienne syntaxe qui est compatible avec les + versions 2.2.x et antérieures d'Apache HTTPD. +

+ +
+
top
+

Directive SSIStartTag

+ + + + + + + +
Description:Chaîne qui marque le début d'un élément +include
Syntaxe:SSIStartTag tag
Défaut:SSIStartTag "<!--#"
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_include
+

Cette directive permet de modifier la chaîne que + mod_include interprète comme le début d'un élément + include.

+ +

Cette option peut vous être utile si vous avez deux serveurs qui + interprètent un fichier avec des commandes différentes (et + éventuellement à des moments différents).

+ +
SSIStartTag "<%"
+SSIEndTag   "%>"
+ + +

Avec l'exemple ci-dessus, qui définit aussi une directive + SSIEndTag, vous pourrez + inscrire des directives SSI comme dans l'exemple suivant :

+ +

Directives SSI avec marques de début et de fin + personnalisées

+ <%printenv %> +

+ +

Voir aussi

+ +
+
top
+

Directive SSITimeFormat

+ + + + + + + + +
Description:Configuration du format d'affichage des dates
Syntaxe:SSITimeFormat chaîne de formatage
Défaut:SSITimeFormat "%A, %d-%b-%Y %H:%M:%S %Z"
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Base
Module:mod_include
+

Cette directive permet de modifier le format d'affichage des +variables d'environnement DATE. La chaîne de +formatage est identique à celle de la fonction +strftime(3) de la bibliothèque C standard.

+ +

Cette directive a le même effet que l'élément + <!--#config timefmt=chaîne de formatage + -->.

+ +
SSITimeFormat "%R, %B %d, %Y"
+ + +

Avec l'exemple ci-dessus, les dates seront affichées dans le + style "22:26, June 14, 2002".

+ +
+
top
+

Directive SSIUndefinedEcho

+ + + + + + + + +
Description:Chaîne à afficher lorsqu'on tente d'extraire le contenu +d'une variable non définie
Syntaxe:SSIUndefinedEcho chaîne
Défaut:SSIUndefinedEcho "(none)"
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Base
Module:mod_include
+

Cette directive permet de modifier la chaîne affichée par + mod_include lorsqu'on tente d'extraire le contenu + d'une variable non définie.

+ +
SSIUndefinedEcho "<!-- nondef -->"
+ + +
+
top
+

Directive XBitHack

+ + + + + + + + +
Description:Interprète les directives SSI dans les fichiers dont le bit +d'exécution est positionné
Syntaxe:XBitHack on|off|full
Défaut:XBitHack off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Base
Module:mod_include
+

La directive XBitHack permet de contrôler + l'interprétation des documents html standards. Elle n'affecte que + les fichiers dont le type MIME est + text/html. XBitHack peut prendre + les valeurs suivantes :

+ +
+
off
+
Aucun traitement particulier pour les fichiers + exécutables.
+ +
on
+
Tout fichier text/html dont le bit d'exécution + est positionné pour le propriétaire sera traité en tant que + document html interprété par le serveur.
+ +
full
+
Identique à on, avec test du bit d'exécution pour + le groupe. Si ce dernier est positionné, la date de dernière + modification du fichier renvoyé est définie à la date de + dernière modification du fichier. Dans le cas contraire, aucune + date de dernière modification n'est renvoyée. Le positionnement de + ce bit permet aux clients et aux mandataires de gérer la mise en + cache du résultat de la requête. + +

Note

+

Il est recommandé de n'utiliser l'option full que dans le cas + où vous êtes certain que le bit d'exécution du groupe est non + positionné pour les scripts SSI qui pourraient effectuer l'#include d'un programme CGI ou bien produire des sorties + différentes à chaque accès (ou seraient susceptibles d'être + modifiées au cours des requêtes ultérieures).

+ +

Lorsqu'elle est définie à on, la directive + SSILastModified + l'emporte sur la directive XBitHack.

+
+ +
+
+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_include.html.ja.utf8 b/docs/manual/mod/mod_include.html.ja.utf8 new file mode 100644 index 0000000..3cee0fd --- /dev/null +++ b/docs/manual/mod/mod_include.html.ja.utf8 @@ -0,0 +1,901 @@ + + + + + +mod_include - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_include

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:サーバがパースする html ドキュメント (Server Side Includes)
ステータス:Base
モジュール識別子:include_module
ソースファイル:mod_include.c
互換性:Apache 2.0 から出力フィルタとして実装されました。
+

概要

+ +

このモジュールはファイルがクライアントに送られる前に処理するフィルタを + 提供します。処理の内容は要素と呼ばれる特別な形式の SGML コメントにより + 制御されます。これらの要素は条件分岐や、他のファイルや + プログラムの出力の取り込み、環境変数の設定や表示を行なうことが + できます。

+
+ +
top
+
+

Server-Side Includes を有効にする

+ + +

Server Side Includes は INCLUDES + フィルタ により実装されています。 + Server-side include のディレクティブを含むドキュメントの拡張子が + .shtml の場合、以下のディレクティブでは Apache がそれらを + パースして、その結果できるドキュメントに text/html の + MIME タイプを割り当てます:

+ +

+ AddType text/html .shtml
+ AddOutputFilter INCLUDES .shtml +

+ +

以下のディレクティブは shtml ファイルのあるディレクトリで指定されている + 必要があります (通常は <Directory> セクションで指定しますが、 + AllowOverride Options + が設定されていると、.htaccess ファイルに書くこともできます):

+ +

+ Options +Includes +

+ +

互換性を保つために、server-parsed + ハンドラ も INCLUDES フィルタを + 有効にします。MIME タイプ text/x-server-parsed-html や + text/x-server-parsed-html3 のドキュメントに対しても + Apache は INCLUDES フィルタを有効にします (出力されるものは + MIME タイプ text/html になります)。

+ +

詳しい情報は Tutorial on Server Side Includes.

+
top
+
+

サーバサイドインクルード (SSI) での PATH_INFO

+ + +

SSI で処理されるファイルはデフォルトでは PATH_INFO + (後続のパス名情報) + 付きのリクエストを受け入れなくなりました。AcceptPathInfo ディレクティブで + PATH_INFO 付きのリクエストを受け入れるようにサーバを + 設定できます。

+
top
+
+

基本要素

+

ドキュメントは、SGML のコメントとして特別なコマンドが埋め込まれた + HTML ドキュメントとしてパースされます。コマンドの構文は次のように + なっています:

+ +

+ <!--#element attribute=value + attribute=value ... --> +

+ +

(訳注: value) は二重引用符で囲むのが一般的ですが、 + シングルクオート (') とバッククオート (`) も使用できます。 + 多くのコマンドは属性-値 (訳注: attribute-value) の組を一つだけ指定できます。 + コメントの終わり (-->) + の前には、SSI の句の一部だと解釈されないようにするために空白を + 入れてください。最初の <!--# はまとめて一つの + 句で、空白をふくんではいけないこと注意してください。

+ +

要素 (訳注: element) を以下の表に示します。

+ + + + + + + + + + + + + + + + + + + +
要素説明
configconfigure output formats
echoprint variables
execexecute external programs
fsizeprint size of a file
flastmodprint last modification time of a file
includeinclude a file
printenvprint all available variables
setset a value of a variable
+ +

SSI 要素は mod_include 以外のモジュールで + 定義されることもあります。実際、 + exec 要素は + mod_cgi で提供されていて、このモジュールが + ロードされる場合にのみ利用可能となります。

+ +

config 要素

+

次のコマンドは解析の様々な側面を制御します。属性は次の通りです。

+ +
+
echomsg (Apache 2.1 以降)
+
指定される値は、echo + 要素が未定義の変数をエコーしようとした際に、 + クライアントに送られるメッセージになります。 + SSIUndefinedEcho + ディレクティブを上書きします。
+ +
errmsg
+
この値が、ドキュメントの解析中にエラーが発生した時に + クライアントに送信されるメッセージになります。 + SSIErrorMsg + ディレクティブを上書きします。
+ +
sizefmt
+
この値は、ファイルのサイズを表示する際に使用する + フォーマットを設定します。値は バイトカウントの + bytesか、Kb や Mb を優先的に使用する + abbrec (例えば 1024 バイトは "1K" と表示されます) + です。
+ +
timefmt
+
この値は strftime(3) ライブラリルーチンが + 日時をプリントする際に用いられます。
+
+ + +

echo 要素

+

このコマンドは以下で定義されている include + 変数 を表示します。変数が設定されていない場合は SSIUndefinedEcho ディレクティブで + 決定される結果となります。日付はその時点での timefmt に従って + 表示されます。属性は次の通りです。

+ +
+
var
+
値は表示する変数の名前です。
+ +
encoding
+

変数を出力する前に、変数中の特別文字をどのようにエンコードするかを + 指定します。none に設定されていると、エンコードは行なわれません。 + url に設定されていると、URL エンコード (%-エンコードとも + 呼ばれています。これはリンク等の URL の使用に適切です) が + 行なわれます。echo 要素の開始時は、デフォルトは + entity に設定されています。これはエンティティエンコード + (段落やテキストなどのブロックレベルの HTML エレメントのコンテキストに + 適しています) を行ないます。これは encoding 属性 + を加えることで変更できます。変更は次の encoding 属性か、 + 要素の終了まで効力を持ちます。

+ +

encoding 属性はエンコードの変更をしたい var + の前に ある必要があることに注意してください。 + また、ISO-8859-1 エンコーディングで + 定義されている特別な文字だけがエンコードされます。 + 別の文字のエンコーディングの場合は、このエンコーディングは + 望みの結果にならないかもしれません。

+ +
+ クロスサイトスクリプティングの問題を避けるために、 + 常にユーザからのデータをエンコードすべきです。 +
+
+
+ + +

exec 要素

+

exec コマンドは指定されたシェルコマンドや CGI スクリプトを + 実行します。mod_cgi がサーバに組み込まれているいなければ + なりません。Option + IncludesNOEXEC はこのコマンドを無効にします。 + 使用可能な属性は次の通りです。

+ +
+
cgi
+

値は (%-エンコードされた) URL を指定します。パスが + スラッシュ (/) で始まらないときは、ドキュメントからの + 相対パスとして扱われます。このパスで参照されているドキュメントは + サーバが CGI スクリプトとして扱っていなくても CGI スクリプトとして + 起動されます。ただし、スクリプトのあるディレクトリでは + (ScriptAlias + や Option ExecCGI + によって) CGI スクリプトの使用が許可されている必要があります。

+ +

CGI スクリプトには、クライアントからの元々のリクエストの + PATH_INFO とクエリー文字列 (QUERY_STRING) が渡されます。 + これらは URL パスとして特定できないものです。 + スクリプトは標準 CGI 環境に加えて、include 変数を + 使用することができます。

+ +

+ <!--#exec cgi="/cgi-bin/example.cgi" --> +

+ +

スクリプトが、出力の代わりに Location: ヘッダを返すと、 + HTML のアンカー (訳注: リンク) に変換されます。

+ +

exec cgi よりも、 + include virtual + の方を使うようにしてください。特に、CGI への追加の引数を + クエリー文字列を使って渡すことは exec cgi は + できませんが、include virtual は以下のようにして + 可能です。

+ +

+ <!--#include virtual="/cgi-bin/example.cgi?argument=value" --> +

+
+ +
cmd
+

サーバは指定された文字列を /bin/sh を使って + 実行します。コマンドは通常の CGI 変数に加えて include 変数も使うことができます。

+ +

ほとんどの場合、#include + virtual を使う方が #exec cgi#exec + cmd を使うよりも良いです。前者 (#include virtual) + は標準の Apache のサブリクエスト機構を使ってファイルやスクリプトの + 出力を取り込みます。 + こちらの方がよくテストされメンテナンスされた方法です。

+ +

さらに、Win32 のようないくつかのプラットフォームや、suexec を使っている unix では、 + exec ディレクティブのコマンドに + 引数を渡したり、コマンドに空白を入れることはできません。 + ですから、以下のものは unix の suexec でない設定では動作しますが、 + Win32 や suexec を使っている unix では期待した結果にはなりません:

+ +

+ <!--#exec cmd="perl /path/to/perlscript arg1 arg2" --> +

+
+
+ + +

fsize 要素

+

このコマンドは指定されたファイルの大きさを sizefmt の + 書式指定に基づいて出力します。属性は次の通りです。

+ +
+
file
+
値は解析されているドキュメントの存在するディレクトリからの + 相対パスです。
+ +
virtual
+
値は (% エンコードされた) URL-path です。スラッシュ (/) で + 始まらないときはドキュメントからの相対パスとして扱われます。 + CGI の出力のサイズはプリントされません。CGI + スクリプト自体のサイズがプリントされることに注意してください。
+
+ + +

flastmod 要素

+

このコマンドは指定されたファイルの最終修正時刻を + timefmt 書式指定に従って表示します。 + 指定可能な属性は fsize コマンドと同じです。

+ + +

include 要素

+

このコマンドは別の文書やファイルのテキストを解析しているファイルに + 挿入します。挿入されるファイルはアクセス制御の管理下にあります。 + 解析しているファイルの存在するディレクトリに + Option IncludesNOEXEC + が設定されている場合、text MIME タイプ + (text/plain, text/html 等) + のドキュメントのみインクルードが行なわれます。 + その他の場合は、クエリー文字列も含め、コマンドで指定された + 完全な URL を使って普通に CGI スクリプトが呼び出されます。

+ +

属性が文書の位置を指定します。include コマンドに与えられたそれぞれの + 属性に対して挿入作業が行なわれます。有効な属性は次の通りです。

+ +
+
file
+
値は解析されているドキュメントの存在するディレクトリからの + 相対パスです。 + ../ を含んでいたり、絶対パスを指定したりはできません。 + ですから、ドキュメントルートの外にあるファイルや、ディレクトリ構造で + 上位にあるファイルを挿入することはできません。 + 常にこの属性よりは、virtual 属性を使うようにしてください。 +
+ +
virtual
+

値は解析されているドキュメントからの (% エンコードされた) URL + です。URL にはスキームやホスト名を含めることはできません。パスと、 + もしあればクエリー文字列を指定できるだけです。スラッシュ (/) から + 始まらない場合は、ドキュメントからの相対パスとして扱われます。

+ +

URL は属性から作られ、その URL をクライアントがアクセスしたときに + 出力される内容が解析後の出力に含められます。ですから、挿入される + ファイルは入れ子構造にすることができます。

+ +

指定された URL が CGI プログラムであった場合は、 + プログラムが実行され、その出力が解析しているファイル中の + ディレクティブがあった位置に挿入されます。CGI の url に + クエリー URL を入れることもできます。

+ +

+ <!--#include virtual="/cgi-bin/example.cgi?argument=value" --> +

+ +

HTML ドキュメントに CGI プログラムの出力を含める方法としては、 + include virtual の方が exec cgi よりも + 好ましい方法です。

+ +

KeptBodySize + ディレクティブが設定されていて、かつ、この対象ファイルが + (訳注: POST リクエストを)受け入れできるなら、 + POST リクエストを受け取ってサブリクエストを発行する際にも + POST リクエストが渡されます。 + このディレクティブが設定されていない場合は、 + サブリクエストは GET リクエストとして処理されます。

+ +
+
+ + +

printenv 要素

+

これは、存在するすべての変数とその値を表示します。Apache 1.3.12 から、 + 特別な文字は出力される前にエンティティエンコード (詳細は echo 要素を参照) + されるようになりました。属性はありません。

+ +

+ <!--#printenv --> +

+ + +

set 要素

+

これは変数の値を設定します。属性は次の通りです。

+ +
+
var
+
設定する変数の名前。
+ +
value
+
変数に設定する値。
+
+ +

+ <!--#set var="category" value="help" --> +

+ +
top
+
+

Include 変数

+ + +

標準 CGI 環境の変数に加えて、echo コマンドや、 + ifelif, それにドキュメントから呼び出される + すべてのプログラムから使用できる変数があります。

+ +
+
DATE_GMT
+
グリニッジ標準時による現在時刻。
+ +
DATE_LOCAL
+
ローカルの標準時による現在時刻。
+ +
DOCUMENT_NAME
+
ユーザがリクエストした (ディレクトリを除いた) ファイル名。
+ +
DOCUMENT_URI
+
ユーザがリクエストした (% エンコードされた) URL-path。 + 挿入ファイルが入れ子になっている場合は、解析されている + ドキュメントの URL ではないことに注意してください。
+ +
LAST_MODIFIED
+
ユーザがリクエストしたドキュメントの最終修正時刻。
+ +
QUERY_STRING_UNESCAPED
+
クエリー文字列がある場合、この変数には (%-デコードされた) + クエリー文字列が代入されていて、shell で使用できるように + エスケープされています (& + といった特殊文字にはバックスラッシュが直前に置かれます)。
+
+
top
+
+

変数置換

+ +

変数置換はたいていの場合 SSI ディレクティブの引数として妥当な場所にある + 引用符で囲まれた文字列中で行なわれます。これに該当するものには、 + config, + exec, flastmod, fsize, + include, echo, set の + 各ディレクティブと、条件分岐用のオペレータへの引数があります。 + ドル記号はバックスラッシュを使うことで使うことができます:

+ +

+ <!--#if expr="$a = \$test" --> +

+ +

変数名としてみなされる文字列の中で変数への参照を置換する必要があるときは、 + シェルでの変数置換のように、中括弧で括ることで区別することができます:

+ +

+ <!--#set var="Zed" value="${REMOTE_HOST}_${REQUEST_METHOD}" --> +

+ +

この例では、REMOTE_HOST が + "X" で REQUEST_METHOD が + "Y" のときに変数 Zed を "X_Y" + に設定します。

+ +

以下の例では、DOCUMENT_URI/foo/file.html + のときに "in foo" を、/bar/file.html のときに "in bar" を、 + どちらでもないときには "in neither" を表示します。

+ +

+ <!--#if expr='"$DOCUMENT_URI" = "/foo/file.html"' -->
+ + in foo
+
+ <!--#elif expr='"$DOCUMENT_URI" = "/bar/file.html"' -->
+ + in bar
+
+ <!--#else -->
+ + in neither
+
+ <!--#endif --> +

+
top
+
+

フロー制御要素

+ + +

基本的なフローコントロール要素は次の通りです。

+ +

+ <!--#if expr="test_condition" -->
+ <!--#elif expr="test_condition" -->
+ <!--#else -->
+ <!--#endif --> +

+ +

if 要素はプログラミング言語の + if 文と同じように動作します。条件が評価され、結果が真であれば次の + elifelseendif + 要素までの文字列が出力に挿入されます。

+ +

elifelse 文は test_condition + が偽のときにテキストを出力に挿入するために使われます。 + これらの要素はあってもなくても構いません。

+ +

endif 要素は if + 要素を終了させます。この要素は必須です。

+ +

test_condition は以下のどれかです:

+ +
+
string
+
string が空でない場合に真です
+ +
-A string
+

(訳注: httpd の)設定を検査して、 + 文字列で指定した URL にアクセスできる場合 true で、 + そうでなければ false になります。 + SSIAccessEnable が有効のときにのみ + この検査は行われます。 + 承認されていないユーザからは隠しておきたい URL についての情報、 + たとえば URL へのリンクなどがある場合に、便利です。 + 検査では URL へアクセスできるかの権限のみが行われ、URL + が存在するかどうかについては検査されないことに注意してください。

+ +

Example

+ <!--#if expr="-A /private" -->
+ + Click <a href="/private">here</a> to access private + information.
+
+ <!--#endif --> +

+
+ +
string1 = string2
+ string1 == string2
+ string1 != string2
+ +

string1string2 を比較します。 + string2/string/ + という形式であれば、正規表現として比較されます。正規表現は + PCRE エンジンで実装されていて、 + perl 5 と同じ構文を使用します。 + == は単に = の別名で、まったく同じ動作を + します。

+ +

正のマッチング (= または ==) の場合は、 + 正規表現でグループ分けされたパーツをキャプチャすることができます。 + キャプチャされた部分は特殊変数 $1 .. $9 + に格納されます。

+ +

+ <!--#if expr="$QUERY_STRING = /^sid=([a-zA-Z0-9]+)/" -->
+ + <!--#set var="session" value="$1" -->
+
+ <!--#endif --> +

+
+ +
string1 < string2
+ string1 <= string2
+ string1 > string2
+ string1 >= string2
+ +
string1string2 を比較します。 + 文字列として比較される (strcmp(3) を使用) + ことに注意してください。ですから、文字列 "100" は "20" + よりも小さいことになります。
+ +
( test_condition )
+
test_condition が真のとき、真
+ +
! test_condition
+
test_condition が偽のとき、真
+ +
test_condition1 && + test_condition2
+
test_condition1 かつ + test_condition2 が真のとき、真
+ +
test_condition1 || + test_condition2
+
test_condition1 または + test_condition2 が真のとき、真
+
+ +

"=" と "!=" の方が "&&" より + きつく束縛します。"!" の束縛が一番きつくなっています。 + ですから以下の二つは等価です:

+ +

+ <!--#if expr="$a = test1 && $b = test2" -->
+ <!--#if expr="($a = test1) && ($b = test2)" --> +

+ +

真偽値オペレータ &&|| + は同じ優先度です。 + これらのオペレータで一方により強い優先度をつけたい場合には、 + 括弧を使う必要があります。

+ +

変数やオペレータとして認識されないものはすべて文字列として + 扱われます。文字列は引用符で囲むこともできます: 'string' + のように。引用符で囲まれていない文字列には空白 (スペースとタブ) + を含めることはできません。それらは変数などの句を分離するために + 使われているからです。複数の文字列が続いているときは、 + 空白を間に入れて一つにくっつけられます。ですから、

+ +

string1    string2string1 string2 になります。
+
+ また、
+
+ 'string1    string2'string1    string2 + になります。

+ +

真偽値表現の最適化

+

式がもっと複雑になり、処理の速度低下が顕著になった場合は、 + 評価ルールに従って最適化してみると良いでしょう。

+
    +
  • 評価は左から右に向かって行われます。
  • +
  • 二値真偽値オペレータ (&&||) + は、出来る限り短絡評価されます。つまり結果として上記のルールは、 + mod_include が左の評価式を評価します。 + 左側で結果を十分決定できる場合は、評価はそこで停止します。 + そうでない場合は右側を評価して、左と右の両方から結果を計算します。
  • +
  • 短絡評価は評価の対象に正規表現が含まれる場合、オフになります。 + 後方参照する変数 ($1 .. $9) + を埋めるために、実際に評価する必要があるからです。
  • +
+

特定の式がどのように扱われるかを知りたい場合は、 + -DDEBUG_INCLUDE コンパイラオプションを付けて + mod_include をリコンパイルすると良いでしょう。 + これにより、全てのパースされた式に対して、字句解析情報、 + パースツリーと、 + それがどのようにクライアントに送られた出力まで評価されたかを + 挿入します。

+
+ +

正規表現内での / のエスケープ

+

正規表現内でデリミタとして扱いたくない / があれば、それらは全て + エスケープしなければなりません。 + 正規表現の意味がどうであろうとエスケープは必要です。

+
+
+
top
+

SSIEndTag ディレクティブ

+ + + + + + + + +
説明:include 要素を終了させる文字列
構文:SSIEndTag tag
デフォルト:SSIEndTag "-->"
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_include
互換性:2.0.30 以降で利用可能
+

このディレクティブは mod_include が探す、 + include 要素の終了を示す文字列を変更します。

+ +

+ SSIEndTag "%>" +

+ + +

参照

+ +
+
top
+

SSIErrorMsg ディレクティブ

+ + + + + + + + + +
説明:SSI のエラーがあったときに表示されるエラーメッセージ
構文:SSIErrorMsg message
デフォルト:SSIErrorMsg "[an error occurred while processing this +directive]"
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Base
モジュール:mod_include
互換性:バージョン 2.0.30 以降で使用可能
+

SSIErrorMsg ディレクティブは mod_include + がエラーが起こったときに表示するメッセージを変更します。プロダクションサーバでは + メッセージがユーザに表示されないようにするために + デフォルトエラーメッセージを "<!-- Error -->" + に変えるというようなことを考えるかもしれません。

+ +

このディレクティブは <!--#config + errmsg=message --> 要素と同じ効果になります。

+ +

+ SSIErrorMsg "<!-- Error -->" +

+ +
+
top
+

SSIETag ディレクティブ

+ + + + + + + + +
説明:Controls whether ETags are generated by the server.
構文:SSIETag on|off
デフォルト:SSIETag off
コンテキスト:ディレクトリ, .htaccess
ステータス:Base
モジュール:mod_include
互換性:Available in version 2.2.15 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

SSILastModified ディレクティブ

+ + + + + + + + +
説明:Controls whether Last-Modified headers are generated by the +server.
構文:SSILastModified on|off
デフォルト:SSILastModified off
コンテキスト:ディレクトリ, .htaccess
ステータス:Base
モジュール:mod_include
互換性:Available in version 2.2.15 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

SSILegacyExprParser ディレクティブ

+ + + + + + + + +
説明:Enable compatibility mode for conditional expressions.
構文:SSILegacyExprParser on|off
デフォルト:SSILegacyExprParser off
コンテキスト:ディレクトリ, .htaccess
ステータス:Base
モジュール:mod_include
互換性:Available in version 2.3.13 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

SSIStartTag ディレクティブ

+ + + + + + + + +
説明:include 要素を開始する文字列
構文:SSIStartTag tag
デフォルト:SSIStartTag "<!--#"
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_include
互換性:バージョン 2.0.30 以降で使用可能
+ +

このディレクティブは mod_include が探す、include + 要素の開始を示す文字列を変更します。

+ +

二つのサーバで (もしかすると別々の段階で) ファイルの出力を解析していて、 + それぞれに違うコマンドを処理させたい、 + というようなときにこのオプションを使います。

+ +

+ SSIStartTag "<%"
+ SSIEndTag "%>" +

+ +

上の例のように対応する + SSIEndTag を併せて使うと、 + 下に示す例のように SSI ディレクティブを使えます:

+ +

違う開始と終了のタグを使った SSI ディレクティブ

+ <%printenv %> +

+ +

参照

+ +
+
top
+

SSITimeFormat ディレクティブ

+ + + + + + + + + +
説明:日付けを現す文字列の書式を設定する
構文:SSITimeFormat formatstring
デフォルト:SSITimeFormat "%A, %d-%b-%Y %H:%M:%S %Z"
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Base
モジュール:mod_include
互換性:2.0.30 以降で使用可能
+

このディレクティブは DATE 環境変数を echo して日付を現す文字列が + 表示されるときの書式を変更します。formatstring は + C 標準ライブラリの strftime(3) と同じ形式です。

+ +

このディレクティブは <!--#config + timefmt=formatstring --> 要素と同じ効果になります。

+ +

+ SSITimeFormat "%R, %B %d, %Y" +

+ +

上のディレクティブでは、日付は "22:26, June 14, 2002" という + 形式で表示されます。

+ +
+
top
+

SSIUndefinedEcho ディレクティブ

+ + + + + + + + + +
説明:未定義の変数が echo されたときに表示される文字列
構文:SSIUndefinedEcho string
デフォルト:SSIUndefinedEcho "(none)"
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Base
モジュール:mod_include
互換性:2.0.34 以降で利用可能
+

このディレクティブは変数が定義されていないにも関わらず + "echo" されたときに mod_include + が表示する文字列を変更します。

+ +

+ SSIUndefinedEcho "<!-- undef -->" +

+ +
+
top
+

XBitHack ディレクティブ

+ + + + + + + + +
説明:実行ビットが設定されたファイルの SSI ディレクティブを +解析する
構文:XBitHack on|off|full
デフォルト:XBitHack off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Base
モジュール:mod_include
+

XBitHack ディレクティブは通常の HTML + ドキュメントの解析を制御します。このディレクティブは MIME タイプ + text/html と関連付けられているファイルにのみ影響します。 + XBitHack は以下の値をとることができます。

+ +
+
off
+
実行可能ファイルに対して特別な扱いをしません。
+ +
on
+
ユーザの実行ビットが設定されている text/html + ファイルは全てサーバで解析する html ドキュメントとして扱われます。
+ +
full
+
on と同様ですが、グループ実行ビットもテストします。 + もしそれが設定されていれば、返されるファイルの Last-modified の + 日付をファイルの最終修正時刻にします。それが設定されていないときは、 + last-modified の日付は送られません。このビットを設定すると、 + クライアントやプロキシがリクエストをキャッシュできるようになります。 + +
注意 他の CGI を #include + するかもしれないものや、各アクセスに対して違う出力を生成する + (もしくは後のリクエストで変わるかもしれないもの) + すべての SSI スクリプトに対してグループ実行ビットが + 設定されていないことを確認できない場合は、full は使わない方が良い + でしょう。
+
+
+ + +
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_info.html b/docs/manual/mod/mod_info.html new file mode 100644 index 0000000..058b312 --- /dev/null +++ b/docs/manual/mod/mod_info.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_info.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_info.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_info.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_info.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_info.html.en b/docs/manual/mod/mod_info.html.en new file mode 100644 index 0000000..a276ac3 --- /dev/null +++ b/docs/manual/mod/mod_info.html.en @@ -0,0 +1,231 @@ + + + + + +mod_info - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_info

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Provides a comprehensive overview of the server +configuration
Status:Extension
Module Identifier:info_module
Source File:mod_info.c
+

Summary

+ +

To configure mod_info, add the following to your + httpd.conf file.

+ +
<Location "/server-info">
+    SetHandler server-info
+</Location>
+ + +

You may wish to use mod_authz_host inside the + <Location> + directive to limit access to your server configuration + information:

+ +
<Location "/server-info">
+    SetHandler server-info
+    Require host example.com
+</Location>
+ + +

Once configured, the server information is obtained by + accessing http://your.host.example.com/server-info

+
+ +
top
+
+

Security Issues

+

Once mod_info is loaded into the server, its + handler capability is available in all configuration + files, including per-directory files (e.g., + .htaccess). This may have security-related + ramifications for your site.

+ +

In particular, this module can leak sensitive information + from the configuration directives of other Apache modules such as + system paths, usernames/passwords, database names, etc. Therefore, + this module should only be + used in a controlled environment and always with caution.

+ +

You will probably want to use mod_authz_host + to limit access to your server configuration information.

+ +

Access control

<Location "/server-info">
+    SetHandler server-info
+    # Allow access from server itself
+    Require ip 127.0.0.1
+
+    # Additionally, allow access from local workstation
+    Require ip 192.168.1.17
+</Location>
+
+
top
+
+

Selecting the information shown

+

By default, the server information includes a list of + all enabled modules, and for each module, a description of + the directives understood by that module, the hooks implemented + by that module, and the relevant directives from the current + configuration.

+ +

Other views of the configuration information are available by + appending a query to the server-info request. For + example, http://your.host.example.com/server-info?config + will show all configuration directives.

+ +
+
?<module-name>
+
Only information relevant to the named module
+
?config
+
Just the configuration directives, not sorted by module
+
?hooks
+
Only the list of Hooks each module is attached to
+
?list
+
Only a simple list of enabled modules
+
?server
+
Only the basic server information
+
?providers
+
List the providers that are available on your server
+
+
top
+
+

Dumping the configuration on startup

+

If the config define -DDUMP_CONFIG is set, + mod_info will dump the pre-parsed configuration to + stdout during server startup.

+ +
httpd -DDUMP_CONFIG -k start
+ + +

Pre-parsed means that directives like + <IfDefine> and + <IfModule> are + evaluated and environment variables are replaced. However it does + not represent the final state of the configuration. In particular, + it does not represent the merging or overriding that may happen + for repeated directives.

+ +

This is roughly equivalent to the ?config query.

+
top
+
+

Known Limitations

+

mod_info provides its information by reading the + parsed configuration, rather than reading the original configuration + file. There are a few limitations as a result of the way the parsed + configuration tree is created:

+
    +
  • Directives which are executed immediately rather than being + stored in the parsed configuration are not listed. These include + ServerRoot, + LoadModule, and + LoadFile.
  • +
  • Directives which control the configuration file itself, such as + Include, + <IfModule> and + <IfDefine> are not + listed, but the included configuration directives are.
  • +
  • Comments are not listed. (This may be considered a feature.)
  • +
  • Configuration directives from .htaccess files are + not listed (since they do not form part of the permanent server + configuration).
  • +
  • Container directives such as + <Directory> + are listed normally, but mod_info cannot figure + out the line number for the closing + </Directory>.
  • +
  • Directives generated by third party modules such as mod_perl + might not be listed.
  • +
+
+
top
+

AddModuleInfo Directive

+ + + + + + +
Description:Adds additional information to the module +information displayed by the server-info handler
Syntax:AddModuleInfo module-name string
Context:server config, virtual host
Status:Extension
Module:mod_info
+

This allows the content of string to be shown as + HTML interpreted, Additional Information for + the module module-name. Example:

+ +
AddModuleInfo mod_deflate.c 'See <a \
+    href="http://httpd.apache.org/docs/2.4/mod/mod_deflate.html">\
+    http://httpd.apache.org/docs/2.4/mod/mod_deflate.html</a>'
+ + +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_info.html.fr.utf8 b/docs/manual/mod/mod_info.html.fr.utf8 new file mode 100644 index 0000000..8f1958f --- /dev/null +++ b/docs/manual/mod/mod_info.html.fr.utf8 @@ -0,0 +1,240 @@ + + + + + +mod_info - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_info

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Affiche une présentation complète de la configuration du +serveur
Statut:Extension
Identificateur de Module:info_module
Fichier Source:mod_info.c
+

Sommaire

+ +

Pour activer mod_info, ajoutez les lignes + suivantes à votre fichier httpd.conf.

+ +
<Location "/server-info">
+    SetHandler server-info
+</Location>
+ + +

Il est recommandé d'utiliser mod_authz_host à + l'intérieur de la section <Location> afin de restreindre l'accès aux + informations de configuration de votre serveur :

+ +
<Location "/server-info">
+    SetHandler server-info
+    Require host example.com
+</Location>
+ + +

Une fois cette configuration effectuée, les informations du + serveur sont disponibles à l'adresse + http://votre-serveur.com/infos-serveur.

+
+ +
top
+
+

Problèmes liés à la sécurité

+

Une fois mod_info chargé dans le serveur, sa + fonctionnalité de gestionnaire est disponible dans tous les + fichiers de configuration, y compris les fichiers de configuration + des répertoires (par exemple .htaccess). Ceci peut + avoir des répercutions en matière de sécurité pour votre site.

+ +

En particulier, l'utilisation de ce module peut conduire à la + divulgation d'informations sensibles à partir des directives de + configuration d'autres modules Apache comme des chemins systèmes, + des couples nom d'utilisateur/mot de passe, des noms de bases de + données, etc... C'est pourquoi ce module ne doit être utilisé + que dans un environnement sous contrôle et toujours + avec les plus grandes précautions.

+ +

Il est recommandé d'utiliser mod_authz_host pour + restreindre l'accès aux informations de configuration de votre + serveur.

+ +

Contrôle d'accès

<Location "/server-info">
+    SetHandler server-info
+    # Autorisation d'accès depuis le serveur lui-même
+    Require ip 127.0.0.1
+
+    # Autorisation d'accès depuis une station de travail du réseau
+# local
+    Require ip 192.168.1.17
+</Location>
+
+
top
+
+

Filtrage des informations affichées

+

Par défaut, les informations affichées comprennent une liste de + tous les modules activés, et pour chaque module, une description des + directives qu'il accepte, les branchements (hooks) qu'il + implémente, ainsi que les directives concernées dans la + configuration courante.

+ +

Il est possible d'afficher d'autres vues de la configuration en + ajoutant un argument à la requête infos-serveur. Par + exemple, http://votre-serveur.com/infos-serveur?config + affichera toutes les directives de configuration.

+ +
+
?<module-name>
+
Uniquement les informations relatives au module + spécifié
+
?config
+
Uniquement les directives de configuration, non triées + par module
+
?hooks
+
Uniquement la liste des branchements (hooks) + auxquels le module est attaché
+
?list
+
Une simple liste des modules activés
+
?server
+
Uniquement des informations de base sur le serveur
+
?providers
+
Liste des fournisseurs disponibles sur votre serveur
+
+
top
+
+

Affichage de la configuration au démarrage

+

Si la directive de configuration define + -DDUMP_CONFIG est utilisée, mod_info va + envoyer la configuration préinterprétée vers stdout au + cours du démarrage du serveur.

+ +
httpd -DDUMP_CONFIG -k start
+ + +

"Préinterprétée" signifie que + les directives telles que <IfDefine> et <IfModule> sont évaluées et les variables + d'environnement remplacées par leurs valeurs. Cela ne représente + cependant pas la configuration définitive. En particulier, les + fusions ou écrasementsde définitions en cas de directives multiples ne sont pas + représentés.

+ +

Le résultat est équivalent à celui de la requête + ?config.

+ +
top
+
+

Limitations connues

+

mod_info tire ses informations de + la configuration interprétée, et non du fichier de configuration + original. La manière dont l'arbre de configuration interprété est + créé induit quelques limitations :

+
    +
  • Les directives qui sont traitées immédiatement sans être + enregistrées dans l'arbre de configuration interprété ne sont pas + prises en compte. Celles-ci comprennent ServerRoot, LoadModule et LoadFile.
  • +
  • Les directives qui contrôlent le fichier de configuration + lui-même, comme Include, + <IfModule> et + <IfDefine> ne + sont pas prises en compte, mais les directives de configuration + incluses le sont.
  • +
  • Les commentaires ne sont pas pris en compte (Ce qui peut être + considéré comme une fonctionnalité).
  • +
  • Les directives de configuration des fichiers + .htaccess ne sont pas prises en compte (car elles ne + font pas partie de la configuration permanente du serveur).
  • +
  • Les directives de conteneur comme <Directory> sont affichées + normalement, mais mod_info est incapable de + déterminer le numéro de ligne de la balise fermante + </Directory>.
  • +
  • Les directives générées par des modules tiers comme + mod_perl peuvent ne pas être + prises en compte.
  • +
+
+
top
+

Directive AddModuleInfo

+ + + + + + +
Description:Ajoute des données supplémentaires aux informations de +module affichées par le gestionnaire server-info
Syntaxe:AddModuleInfo nom-module chaîne
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_info
+

Cette directive permet d'afficher le contenu de chaîne + en tant qu'Information supplémentaire interprétée + en HTML pour le module nom-module. Exemple :

+ +
AddModuleInfo mod_deflate.c 'See <a \
+    href="http://httpd.apache.org/docs/2.4/mod/mod_deflate.html">\
+    http://httpd.apache.org/docs/2.4/mod/mod_deflate.html</a>'
+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_info.html.ja.utf8 b/docs/manual/mod/mod_info.html.ja.utf8 new file mode 100644 index 0000000..1bd3d16 --- /dev/null +++ b/docs/manual/mod/mod_info.html.ja.utf8 @@ -0,0 +1,222 @@ + + + + + +mod_info - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_info

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:サーバの設定の包括的な概観を提供する
ステータス:Extension
モジュール識別子:info_module
ソースファイル:mod_info.c
+

概要

+ +

mod_info を設定するには、以下を httpd.conf + ファイルに加えます。

+ +

+ <Location /server-info>
+ + SetHandler server-info
+
+ </Location> +

+ +

<Location> + の中で mod_access を使って、サーバ設定情報への + アクセスを制限したいと思うかもしれません :

+ +

+ <Location /server-info>
+ + SetHandler server-info
+ Order deny,allow
+ Deny from all
+ Allow from yourcompany.com
+
+ </Location> +

+ +

一旦設定すると、http://your.host.example.com/server-info + にアクセスすることでサーバの情報を得られるようになります。

+
+ +
top
+
+

Security Issues

+

一旦 mod_info がサーバに読み込まれると、 + 提供しているハンドラ機能はディレクトリ毎の設定ファイル (例えば + .htaccess) を含む すべての設定ファイルで有効になります。 + このモジュールを有効にするときはセキュリティの問題を考慮する必要が + あるでしょう。

+ +

特に、このモジュールはシステムパス、ユーザ名/パスワード、 + データベース名など、他の Apache モジュールの設定ディレクティブから + セキュリティ上微妙な情報を漏らす可能性があります。 + ですから、このモジュールはきちんとアクセス制御された環境でのみ、 + 注意して使ってください。

+ +

設定情報へのアクセスを制限するために、mod_authz_host を + 使うのが良いでしょう。

+ +

アクセス制御

+ <Location /server-info>
+ + SetHandler server-info
+ Order allow,deny
+ # Allow access from server itself
+ Allow from 127.0.0.1
+ # Additionally, allow access from local workstation
+ Allow from 192.168.1.17
+
+ </Location> +

+
top
+
+

表示される情報の選択

+

デフォルトでは、サーバ情報はすべての有効なモジュールと、 + 各モジュールについて、モジュールが理解するディレクティブ、 + 実装している、フック、現時点での設定の関連するディレクティブに + なっています。

+ +

server-info リクエストへクエリーを追加することで、 + 設定情報の他の表示形式を選ぶことができます。例えば、 + http://your.host.example.com/server-info?config は + すべての設定ディレクティブを表示します。

+ +
+
?<module-name>
+
指定されたモジュールに関連する情報のみ
+
?config
+
モジュールでソートせずに、設定ディレクティブのみ
+
?hooks
+
各モジュールが使用するフックのみ
+
?list
+
有効なモジュールの簡単なリストのみ
+
?server
+
基本サーバ情報のみ
+
+
top
+
+

既知の制限

+

mod_info は、元の設定ファイルを読むのではなく、 + 既にパースされた設定を読み込むことで情報を提供します。従って、 + パース済みの設定情報の木が生成される方法による制限がいくつかあります:

+
    +
  • パースされた設定に保存されずに、すぐに実行されるディレクティブは + 一覧に現れません。これには + ServerRoot, + LoadModule, + LoadFile があります。
  • +
  • Include, + <IfModule>, + <IfDefine>, + のような設定ファイル自身を制御するディレクティブは表示されません。 + そのディレクティブの中にあり、有効になっているディレクティブは + 表示されます。
  • +
  • コメントは表示されません。(これは仕様だと思ってください。)
  • +
  • .htaccess ファイルの設定ディレクティブは表示されません + (永久的なサーバ設定の一部ではないからです)。
  • +
  • <Directory> + のようなコンテナディレクティブは普通に表示されますが、 + mod_info は閉じタグの </Directory> などの数を知ることはできません。
  • +
  • mod_perl のようなサードパーティモジュール + のディレクティブは表示されないかもしれません。
  • +
+
+
top
+

AddModuleInfo ディレクティブ

+ + + + + + + +
説明:server-info ハンドラにより表示されるモジュールの情報に +追加の情報を付け加える
構文:AddModuleInfo module-name string
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_info
互換性:Apache 1.3 以降
+

これは、string の内容がモジュール module-name + の追加情報 として HTML + として解釈され、表示されるようにします。例:

+ +

+ AddModuleInfo mod_deflate.c 'See <a \
+ + href="http://www.apache.org/docs/2.4/mod/mod_deflate.html">\
+ http://www.apache.org/docs/2.4/mod/mod_deflate.html</a>' +
+

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_info.html.ko.euc-kr b/docs/manual/mod/mod_info.html.ko.euc-kr new file mode 100644 index 0000000..82f504a --- /dev/null +++ b/docs/manual/mod/mod_info.html.ko.euc-kr @@ -0,0 +1,199 @@ + + + + + +mod_info - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_info

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: ش
:Extension
:info_module
ҽ:mod_info.c
+

+ +

mod_info Ϸ httpd.conf + Ͽ ߰Ѵ.

+ +

+ <Location /server-info>
+ + SetHandler server-info
+
+ </Location> +

+ +

̷ ϸ + http://your.host.example.com/server-info + Ͽ ִ.

+
+ +
top
+
+

+

ѹ mod_info о̸, 丮 + ( , .htaccess) + Ͽ ڵ鷯 ִ. + ׷ Ʈ Ȱ ִ.

+ +

Ư ý , ڸ/ȣ, ͺ̽ + ̸ ġ þ ΰ + ִ. ׷ ׻ ؾ ϸ + ȯ濡 ؾ Ѵ.

+ +

mod_authz_host Ͽ + ִ.

+ +

+ <Location /server-info>
+ + SetHandler server-info
+ Order allow,deny
+ # ڽ 㰡
+ Allow from 127.0.0.1
+ # ߰, ó ִ ũ̼ 㰡
+ Allow from 192.168.1.17
+
+ </Location> +

+
top
+
+

ִ ϱ

+

⺻ ϴ ϰ ⺰ + ϴ þ , (hook), + þ ִ.

+ +

server-info û ǹڿ ٿ + ٸ ִ. , + http://your.host.example.com/server-info?config + þ ش.

+ +
+
?<module-name>
+
+
?config
+
⺰ ʰ, þ
+
?hooks
+
(hook) ϸ
+
?list
+
ϴ ϸ
+
?server
+
+
+
top
+
+

˷ Ѱ

+

mod_info ʰ + ̹ о Ͽ ش. + Ľϴ  Ѱ谡 ִ.

+ +
+
top
+

AddModuleInfo þ

+ + + + + + + +
:⿡ ߰ server-info ڵ鷯 ֵ +߰Ѵ
:AddModuleInfo module-name string
:ּ, ȣƮ
:Extension
:mod_info
:ġ 1.3
+

module-name߰ + string HTML ش. ,

+ +

+ AddModuleInfo mod_deflate.c 'See <a \
+ + href="http://www.apache.org/docs/2.4/mod/mod_deflate.html">\
+ http://www.apache.org/docs/docs/2.4/mod/mod_deflate.html</a>' +
+

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_isapi.html b/docs/manual/mod/mod_isapi.html new file mode 100644 index 0000000..362298b --- /dev/null +++ b/docs/manual/mod/mod_isapi.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_isapi.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_isapi.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_isapi.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_isapi.html.en b/docs/manual/mod/mod_isapi.html.en new file mode 100644 index 0000000..a7d2f51 --- /dev/null +++ b/docs/manual/mod/mod_isapi.html.en @@ -0,0 +1,371 @@ + + + + + +mod_isapi - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_isapi

+
+

Available Languages:  en  | + fr  | + ko 

+
+ + + + +
Description:ISAPI Extensions within Apache for Windows
Status:Base
Module Identifier:isapi_module
Source File:mod_isapi.c
Compatibility:Win32 only
+

Summary

+ +

This module implements the Internet Server extension API. It + allows Internet Server extensions (e.g. ISAPI .dll + modules) to be served by Apache for Windows, subject to the + noted restrictions.

+ +

ISAPI extension modules (.dll files) are written by third + parties. The Apache Group does not author these modules, so we + provide no support for them. Please contact the ISAPI's author + directly if you are experiencing problems running their ISAPI + extension. Please do not post such problems to + Apache's lists or bug reporting pages.

+
+ +
top
+
+

Usage

+ +

In the server configuration file, use + the AddHandler directive to + associate ISAPI files with the isapi-handler handler, and map + it to them with their file extensions. To enable any .dll file to be + processed as an ISAPI extension, edit the httpd.conf file and add the + following line:

+
AddHandler isapi-handler .dll
+ + +
In older versions of the Apache server, + isapi-isa was the proper handler name, rather than + isapi-handler. As of 2.3 development versions of the Apache + server, isapi-isa is no longer valid. You will need to + change your configuration to use isapi-handler + instead.
+ +

There is no capability within the Apache server to leave a + requested module loaded. However, you may preload and keep a + specific module loaded by using the following syntax in your + httpd.conf:

+
ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll
+ + +

Whether or not you have preloaded an ISAPI extension, all + ISAPI extensions are governed by the same permissions and + restrictions as CGI scripts. That is, Options ExecCGI must be set for the + directory that contains the ISAPI .dll file.

+ +

Review the Additional Notes and the Programmer's Journal for additional details + and clarification of the specific ISAPI support offered by + mod_isapi.

+
top
+
+

Additional Notes

+ +

Apache's ISAPI implementation conforms to all of the ISAPI + 2.0 specification, except for some "Microsoft-specific" + extensions dealing with asynchronous I/O. Apache's I/O model + does not allow asynchronous reading and writing in a manner + that the ISAPI could access. If an ISA tries to access + unsupported features, including async I/O, a message is placed + in the error log to help with debugging. Since these messages + can become a flood, the directive ISAPILogNotSupported + Off exists to quiet this noise.

+ +

Some servers, like Microsoft IIS, load the ISAPI extension + into the server and keep it loaded until memory usage is too + high, or unless configuration options are specified. Apache + currently loads and unloads the ISAPI extension each time it is + requested, unless the ISAPICacheFile directive is specified. + This is inefficient, but Apache's memory model makes this the + most effective method. Many ISAPI modules are subtly + incompatible with the Apache server, and unloading these + modules helps to ensure the stability of the server.

+ +

Also, remember that while Apache supports ISAPI Extensions, + it does not support ISAPI Filters. Support for + filters may be added at a later date, but no support is planned + at this time.

+
top
+
+

Programmer's Journal

+ +

If you are programming Apache 2.0 mod_isapi + modules, you must limit your calls to ServerSupportFunction + to the following directives:

+ +
+
HSE_REQ_SEND_URL_REDIRECT_RESP
+
Redirect the user to another location.
+ This must be a fully qualified URL (e.g. + http://server/location).
+ +
HSE_REQ_SEND_URL
+
Redirect the user to another location.
+ This cannot be a fully qualified URL, you are not allowed to + pass the protocol or a server name (e.g. simply + /location).
+ This redirection is handled by the server, not the + browser.
+

Warning

+

In their recent documentation, Microsoft appears to have + abandoned the distinction between the two + HSE_REQ_SEND_URL functions. Apache continues to treat + them as two distinct functions with different requirements + and behaviors.

+
+ +
HSE_REQ_SEND_RESPONSE_HEADER
+
Apache accepts a response body following the header if it + follows the blank line (two consecutive newlines) in the + headers string argument. This body cannot contain NULLs, + since the headers argument is NULL terminated.
+ +
HSE_REQ_DONE_WITH_SESSION
+
Apache considers this a no-op, since the session will be + finished when the ISAPI returns from processing.
+ +
HSE_REQ_MAP_URL_TO_PATH
+
Apache will translate a virtual name to a physical + name.
+ +
HSE_APPEND_LOG_PARAMETER
+
+ This logged message may be captured in any of the following + logs: + + + +

The first option, the %{isapi-parameter}n component, + is always available and preferred.

+
+ +
HSE_REQ_IS_KEEP_CONN
+
Will return the negotiated Keep-Alive status.
+ +
HSE_REQ_SEND_RESPONSE_HEADER_EX
+
Will behave as documented, although the fKeepConn + flag is ignored.
+ +
HSE_REQ_IS_CONNECTED
+
Will report false if the request has been aborted.
+
+ +

Apache returns FALSE to any unsupported call to + ServerSupportFunction, and sets the + GetLastError value to + ERROR_INVALID_PARAMETER.

+ +

ReadClient retrieves the request body exceeding the + initial buffer (defined by ISAPIReadAheadBuffer). Based on the + ISAPIReadAheadBuffer setting (number of bytes + to buffer prior to calling the ISAPI handler) shorter requests are sent + complete to the extension when it is invoked. If the request is + longer, the ISAPI extension must use ReadClient to + retrieve the remaining request body.

+ +

WriteClient is supported, but only with the + HSE_IO_SYNC flag or no option flag (value of + 0). Any other WriteClient request + will be rejected with a return value of FALSE, and a + GetLastError value of + ERROR_INVALID_PARAMETER.

+ +

GetServerVariable is supported, although extended server + variables do not exist (as defined by other servers.) All the + usual Apache CGI environment variables are available from + GetServerVariable, as well as the ALL_HTTP + and ALL_RAW values.

+ +

Since httpd 2.0, mod_isapi supports additional + features introduced in later versions of the ISAPI specification, + as well as limited emulation of async I/O and the + TransmitFile semantics. Apache httpd also supports preloading + ISAPI .dlls for performance.

+
+
top
+

ISAPIAppendLogToErrors Directive

+ + + + + + + + +
Description:Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the error log
Syntax:ISAPIAppendLogToErrors on|off
Default:ISAPIAppendLogToErrors off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
+

Record HSE_APPEND_LOG_PARAMETER requests from ISAPI + extensions to the server error log.

+ +
+
top
+

ISAPIAppendLogToQuery Directive

+ + + + + + + + +
Description:Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the query field
Syntax:ISAPIAppendLogToQuery on|off
Default:ISAPIAppendLogToQuery on
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
+

Record HSE_APPEND_LOG_PARAMETER requests from ISAPI + extensions to the query field (appended to the CustomLog %q + component).

+ +
+
top
+

ISAPICacheFile Directive

+ + + + + + +
Description:ISAPI .dll files to be loaded at startup
Syntax:ISAPICacheFile file-path [file-path] +...
Context:server config, virtual host
Status:Base
Module:mod_isapi
+

Specifies a space-separated list of file names to be loaded + when the Apache server is launched, and remain loaded until the + server is shut down. This directive may be repeated for every + ISAPI .dll file desired. The full path name of each file should + be specified. If the path name is not absolute, it will be treated + relative to ServerRoot.

+ +
+
top
+

ISAPIFakeAsync Directive

+ + + + + + + + +
Description:Fake asynchronous support for ISAPI callbacks
Syntax:ISAPIFakeAsync on|off
Default:ISAPIFakeAsync off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
+

While set to on, asynchronous support for ISAPI callbacks is + simulated.

+ +
+
top
+

ISAPILogNotSupported Directive

+ + + + + + + + +
Description:Log unsupported feature requests from ISAPI +extensions
Syntax:ISAPILogNotSupported on|off
Default:ISAPILogNotSupported off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
+

Logs all requests for unsupported features from ISAPI + extensions in the server error log. This may help administrators + to track down problems. Once set to on and all desired ISAPI modules + are functioning, it should be set back to off.

+ +
+
top
+

ISAPIReadAheadBuffer Directive

+ + + + + + + + +
Description:Size of the Read Ahead Buffer sent to ISAPI +extensions
Syntax:ISAPIReadAheadBuffer size
Default:ISAPIReadAheadBuffer 49152
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
+

Defines the maximum size of the Read Ahead Buffer sent to + ISAPI extensions when they are initially invoked. All remaining + data must be retrieved using the ReadClient callback; some + ISAPI extensions may not support the ReadClient function. + Refer questions to the ISAPI extension's author.

+ +
+
+
+

Available Languages:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_isapi.html.fr.utf8 b/docs/manual/mod/mod_isapi.html.fr.utf8 new file mode 100644 index 0000000..7155c99 --- /dev/null +++ b/docs/manual/mod/mod_isapi.html.fr.utf8 @@ -0,0 +1,393 @@ + + + + + +mod_isapi - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_isapi

+
+

Langues Disponibles:  en  | + fr  | + ko 

+
+ + + + +
Description:Extensions ISAPI dans Apache pour Windows
Statut:Base
Identificateur de Module:isapi_module
Fichier Source:mod_isapi.c
Compatibilité:Win32 only
+

Sommaire

+ +

Ce module implémente l'API des extensions du Serveur Internet. Il + permet à Apache pour Windows de servir les extensions du Serveur + Internet (par exemple les modules .dll ISAPI), compte tenu des + restrictions spécifiées.

+ +

Les modules d'extension ISAPI (fichiers .dll) sont des modules + tiers. Leur auteur n'est pas le Groupe Apache, et nous n'assurons + donc pas leur support. Veuillez contacter directement l'auteur + d'ISAPI si vous rencontrez des problèmes à l'exécution d'une + extension ISAPI. Merci de ne pas soumettre ce genre + de problème dans les listes d'Apache ou dans les pages de rapports + de bogues.

+
+ +
top
+
+

Utilisation

+ +

Dans le fichier de configuration du serveur, utilisez la + directive AddHandler pour + associer les fichiers ISAPI au gestionnaire + isapi-handler à l'aide de l'extension de leur nom de + fichier. Pour faire en sorte que tout fichier .dll soit traité en + tant qu'extension ISAPI, éditez le fichier httpd.conf et ajoutez les + lignes suivantes :

+
AddHandler isapi-handler .dll
+ + +
Dans les versions plus anciennes du serveur Apache, le nom du + gestionnaire était isapi-isa au lieu de + isapi-handler. Depuis les versions de développement 2.3 + du serveur Apache, isapi-isa n'est plus valide, et vous + devrez éventuellement modifier votre configuration pour utiliser + isapi-handler à la place.
+ +

Le serveur Apache ne propose aucun moyen de conserver en mémoire + un module chargé. Vous pouvez cependant précharger et garder un + module spécifique en mémoire en utilisant la syntaxe suivante dans + votre httpd.conf :

+
ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll
+ + +

Que vous ayez ou non préchargé une extension ISAPI, ces dernières + sont toutes soumises au mêmes restrictions et possèdent les mêmes + permissions que les scripts CGI. En d'autres termes, Options ExecCGI doit être + défini pour le répertoire qui contient le fichier .dll ISAPI.

+ +

Reportez-vous aux Notes additionnelles et au + Journal du programmeur pour plus de détails + et une clarification à propos du support spécifique ISAPI fourni par + le module mod_isapi.

+
top
+
+

Notes additionnelles

+ +

L'implémentation ISAPI d'Apache se conforme à toutes les + spécifications ISAPI 2.0, à l'exception de certaines extensions + "spécifiques Microsoft" utilisant des entrées/sorties asynchrones. + Le modèle des entrées/sorties d'Apache ne permet pas l'écriture et + la lecture asynchrone de la manière dont ISAPI pourrait le faire. Si + une extension tente d'utiliser des fonctionnalités non supportées, + comme les entrées/sorties asynchrones, un message est enregistré + dans le journal des erreurs afin d'aider au débogage. Comme ces + messages peuvent devenir envahissants, la directive + ISAPILogNotSupported Off permet de filter ce bruit de + fond.

+ +

Si aucune option de configuration particulière n'est spécifiée, + certains serveurs, comme Microsoft IIS, chargent l'extension ISAPI + dans le serveur et la conservent en mémoire jusqu'à ce que + l'utilisation de cette dernière devienne trop élevée. Apache, par + contre, charge et décharge réellement l'extension ISAPI chaque fois + qu'elle est invoquée, si la directive ISAPICacheFile n'a pas été spécifiée. + Ce n'est pas très performant, mais le modèle de mémoire d'Apache + fait que cette méthode est la plus efficace. De nombreux modules + ISAPI présentent des incompatibilités subtiles avec le serveur + Apache, et le déchargement de ces modules permet d'assurer la + stabilité du serveur.

+ +

En outre, gardez à l'esprit que si Apache supporte les extensions + ISAPI, il ne supporte pas les filtres ISAPI. Le + support des filtres sera peut-être ajouté dans le futur, mais n'a + pas encore été planifié.

+
top
+
+

Journal du programmeur

+ +

Si vous écrivez des modules mod_isapi Apache + 2.0, vous devez limiter vos appels à + ServerSupportFunction aux directives suivantes :

+ +
+
HSE_REQ_SEND_URL_REDIRECT_RESP
+
Redirige l'utilisateur vers une autre adresse.
+ Il doit s'agir d'une URL pleinement qualifiée (comme + http://serveur/chemin).
+ +
HSE_REQ_SEND_URL
+
Redirige l'utilisateur vers une autre adresse.
+ Ce ne doit pas être une URL pleinement qualifiée ; la mention du + protocole ou du nom du serveur n'est pas autorisée (par exemple, + utilisez simplement /chemin).
+ La redirection n'est pas assurée par le navigateur mais par le + serveur lui-même.
+

Avertissement

+

Dans sa documentation récente, Microsoft semble avoir + abandonné la distinction entre les deux fonctions + HSE_REQ_SEND_URL. Apache, quant à lui, continue de + les traiter comme deux fonctions distinctes avec des contraintes + et des comportements spécifiques.

+
+ +
HSE_REQ_SEND_RESPONSE_HEADER
+
Apache accepte un corps de réponse après l'en-tête s'il se + situe après la ligne vide (deux caractères newline consécutifs) + dans la chaîne des arguments d'en-têtes. Ce corps ne doit pas + contenir de caractères NULL, car l'argument des en-têtes est + lui-même terminé par un caractère NULL.
+ +
HSE_REQ_DONE_WITH_SESSION
+
Apache considère ceci comme sans objet, car la session est + fermée lorsque l'extension ISAPI termine son traitement.
+ +
HSE_REQ_MAP_URL_TO_PATH
+
Apache va traduire un nom virtuel en nom physique.
+ +
HSE_APPEND_LOG_PARAMETER
+
+ Ce paramètre peut intervenir dans un de ces journaux : + + + +

La première option, le composant + %{isapi-parameter}n, est préférable et toujours + disponible.

+
+ +
HSE_REQ_IS_KEEP_CONN
+
retourne le statut négocié Keep-Alive.
+ +
HSE_REQ_SEND_RESPONSE_HEADER_EX
+
se comportera comme indiqué dans le documentation, bien que le + drapeau fKeepConn soit ignoré.
+ +
HSE_REQ_IS_CONNECTED
+
renverra faux si la requête a été abandonnée.
+
+ +

Apache renvoie FALSE pour tout appel non supporté à + ServerSupportFunction, et GetLastError + renverra la valeur ERROR_INVALID_PARAMETER.

+ +

ReadClient extrait la partie du corps de la requête + qui dépasse le tampon initial (défini par la directive ISAPIReadAheadBuffer). En fonction de + la définition de la directive + ISAPIReadAheadBuffer (nombre d'octets à + mettre dans le tampon avant d'appeler le gestionnaire ISAPI), les + requêtes courtes sont envoyées en entier à l'extension lorsque + celle-ci est invoquée. Si la taille de la requête est trop + importante, l'extension ISAPI doit faire appel à + ReadClient pour extraire la totalité du corps de la + requête.

+ +

WriteClient est supporté, mais seulement avec le + drapeau HSE_IO_SYNC ou le drapeau "aucune option" + (valeur 0). Toute autre requête + WriteClient sera rejetée avec une valeur de retour + FALSE, et GetLastError renverra la valeur + ERROR_INVALID_PARAMETER

+ +

GetServerVariable est supporté, bien que les + variables étendues de serveur n'existent pas (comme défini par + d'autres serveurs). Toutes les variables d'environnement CGI + usuelles d'Apache sont disponibles à partir de + GetServerVariable, ainsi que les valeurs + ALL_HTTP et ALL_RAW.

+ +

Depuis httpd 2.0, mod_isapi propose des + fonctionnalités supplémentaires introduites dans les versions + actualisées de la spécification ISAPI, ainsi qu'une émulation + limitée des entrées/sorties asynchrones et la sémantique + TransmitFile. Apache httpd supporte aussi le préchargement + des .dlls ISAPI à des fins de performances.

+
+
top
+

Directive ISAPIAppendLogToErrors

+ + + + + + + + +
Description:Enregistrement des requêtes +HSE_APPEND_LOG_PARAMETER de la part des extensions ISAPI +dans le journal des erreurs
Syntaxe:ISAPIAppendLogToErrors on|off
Défaut:ISAPIAppendLogToErrors off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_isapi
+

Cette directive permet d'enregistrer les requêtes + HSE_APPEND_LOG_PARAMETER de la part des extensions + ISAPI dans le journal des erreurs.

+ +
+
top
+

Directive ISAPIAppendLogToQuery

+ + + + + + + + +
Description:Enregistre les requêtes +HSE_APPEND_LOG_PARAMETER de la part des extensions ISAPI +dans la partie arguments de la requête
Syntaxe:ISAPIAppendLogToQuery on|off
Défaut:ISAPIAppendLogToQuery on
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_isapi
+

Cette directive permet d'enregistrer les requêtes + HSE_APPEND_LOG_PARAMETER de la part des extensions + ISAPI dans la partie arguments de la requête (ajouté au composant + %q de la directive CustomLog).

+ +
+
top
+

Directive ISAPICacheFile

+ + + + + + +
Description:Fichiers .dll ISAPI devant être chargés au +démarrage
Syntaxe:ISAPICacheFile chemin-fichier +[chemin-fichier] +...
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_isapi
+

Cette directive permet de spécifier une liste, séparés par des + espaces, de noms de fichiers devant être chargés au démarrage + du serveur Apache, et rester en mémoire jusqu'à l'arrêt du serveur. + Cette directive peut être répétée pour chaque fichier .dll ISAPI + souhaité. Le chemin complet du fichier doit être spécifié. Si le + chemin n'est pas absolu, il sera considéré comme relatif au + répertoire défini par la directive ServerRoot.

+ +
+
top
+

Directive ISAPIFakeAsync

+ + + + + + + + +
Description:Emulation du support des entrées/sorties asynchrones pour +les appels ISAPI
Syntaxe:ISAPIFakeAsync on|off
Défaut:ISAPIFakeAsync off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_isapi
+

Lorsquelle est définie à "on", cette directive permet d'émuler le + support des entrées/sorties asynchrones pour les appels ISAPI.

+ +
+
top
+

Directive ISAPILogNotSupported

+ + + + + + + + +
Description:Journalisation des demandes de fonctionnalités non +supportées de la part des extensions ISAPI
Syntaxe:ISAPILogNotSupported on|off
Défaut:ISAPILogNotSupported off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_isapi
+

Cette directive permet d'enregistrer dans le journal des erreurs + toutes les demandes de fonctionnalités non supportées de la part des + extensions ISAPI. Ceci peut aider les administrateurs à décortiquer + certains problèmes. Lorsqu'elle a été définie à "on" et si tous les + modules ISAPI fonctionnent, elle peut être redéfinie à "off".

+ +
+
top
+

Directive ISAPIReadAheadBuffer

+ + + + + + + + +
Description:Taille du tampon de lecture anticipée envoyé aux extensions +ISAPI
Syntaxe:ISAPIReadAheadBuffer taille
Défaut:ISAPIReadAheadBuffer 49152
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_isapi
+

Cette directive permet de définir la taille maximale du tampon de + lecture anticipée envoyé aux extensions ISAPI lorsqu'elles sont + initialement invoquées. Toute donnée restante doit être extraite en + faisant appel à ReadClient ; certaines extensions ISAPI + peuvent ne pas supporter la fonction ReadClient. + Pour plus de détails, veuillez vous adresser à l'auteur de + l'extension ISAPI.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_isapi.html.ko.euc-kr b/docs/manual/mod/mod_isapi.html.ko.euc-kr new file mode 100644 index 0000000..6bf0cb9 --- /dev/null +++ b/docs/manual/mod/mod_isapi.html.ko.euc-kr @@ -0,0 +1,349 @@ + + + + + +mod_isapi - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_isapi

+
+

:  en  | + fr  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:Windows ġ ISAPI Extension
:Base
:isapi_module
ҽ:mod_isapi.c
:Win32 only
+

+ +

Internet Server extension API Ѵ. ׷ + Windows ġ Internet Server extension + (, ISAPI .dll ) ִ.

+ +

ISAPI extension (.dll ) ڰ ۼѴ. + Apache Group ̵ ʾ, + ʴ´. ISAPI extension 뿡 ISAPI ڿ + ϱ ٶ. ̷ ġ + ϸƮ ׺ ø .

+
+ +
top
+
+

+ +

Ͽ AddHandler þ Ͽ + ISAPI Ȯڿ isapi-handler ڵ鷯 Ѵ. + .dll ISAPI extension óϷ httpd.conf Ͽ + ߰Ѵ.

+

+ AddHandler isapi-handler .dll +

+ +

ġ û ޸𸮿 . + ׷ httpd.conf Ư ̸ + о ִ.

+

+ ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll +

+ +

ISAPI extension ̸ о̴ ̸ о ʴ + ISAPI extension CGI ũƮ Ѱ + . , ISAPI .dll ִ 丮 Options ExecCGI + ʿϴ.

+ +

mod_isapi ISAPI ڼ + ߰ ϶.

+
top
+
+

߰

+ +

ġ ISAPI 񵿱 ¿ "ũμƮ + Ư" Ȯ ISAPI 2.0 Ծ Ѵ. + ġ δ ISAPI ִ + 񵿱 . ISA 񵿱 ° + ʴ Ϸ Ѵٸ, 뿡 ֱ + α׿ . αװ ſ Ŀ ֱ⶧ + ISAPILogNotSupported Off þ ϸ + α׿ ʴ´.

+ +

Microsoft IIS ISAPI extension ޸𸮷 + о鿩 ޸ 뷮 ſ ʰų Ư + ʴ ״ ޸𸮿 д. ġ ISAPICacheFile þ + ʴ´ٸ û ISAPI extension ޸𸮿 о̰ + . ȿ, ġ ޸ ̰ + ȿ ̴. ISAPI ġ ణ + ȣȯ ȸ±⶧ ޸𸮿 + .

+ +

, ġ ISAPI Extension , ISAPI + Filter ϶. ߿ ͸ + , ȹ .

+
top
+
+

+ +

ġ 2.0 mod_isapi α׷Ѵٸ, + ServerSupportFunction ȣ þ + ؾ Ѵ.

+ +
+
HSE_REQ_SEND_URL_REDIRECT_RESP
+
ڸ ٸ ġ ̷Ѵ.
+ URL ؾ Ѵ ( , + http://server/location).
+ +
HSE_REQ_SEND_URL
+
ڸ ٸ ġ ̷Ѵ.
+ URL ƴϸ, ݰ ѱ + ( , /location ͸ ).
+ ƴ϶ ̷ óѴ.
+

+

ֱ Microsoft HSE_REQ_SEND_URL + ɰ ̸ ó δ. ġ + ƱԸƮ ǰ ൿ ٸ ó ̴.

+
+ +
HSE_REQ_SEND_RESPONSE_HEADER
+
headers ڿ ƱԸƮ (ٹٲ޹ڰ ι + ) ִٸ ġ Ѵ. + headers ƱԸƮ NULL ⶧, 뿡 NULL + .
+ +
HSE_REQ_DONE_WITH_SESSION
+
ISAPI ó ġ ⶧ ġ + ƹ ϵ ʴ´.
+ +
HSE_REQ_MAP_URL_TO_PATH
+
ġ ̸ () ̸ ȯѴ.
+ +
HSE_APPEND_LOG_PARAMETER
+
+ Ʒ α Ѱ . + + + +

ù° %{isapi-parameter}n ׸ + Ѵ.

+
+ +
HSE_REQ_IS_KEEP_CONN
+
Keep-Alive ¸ ȯѴ.
+ +
HSE_REQ_SEND_RESPONSE_HEADER_EX
+
fKeepConn ɼ ϴ ϰ + µ Ѵ.
+ +
HSE_REQ_IS_CONNECTED
+
û ߰ ٸ false ȯѴ.
+
+ +

ʴ ServerSupportFunction ȣ + ϸ ġ FALSE ȯϰ + GetLastError + ERROR_INVALID_PARAMETER Ѵ.

+ +

ReadClient (ISAPIReadAheadBuffer ) + ʱũ⸦ Ѿ û ´. + ISAPIReadAheadBuffer (ISAPI + ڵ鷯 θ Ʈ) ª û extension + θ ޵ȴ. û , ISAPI extension + ReadClient û ; Ѵ.

+ +

WriteClient , + HSE_IO_SYNC ɼǸ ϰų (0 + ) ƹ ɼǵ ʾƾ Ѵ. ٸ + WriteClient û FALSE ȯϸ + ϰ, GetLastError + ERROR_INVALID_PARAMETER ȴ.

+ +

GetServerVariable , (ٸ + ϴ) Ȯ . + GetServerVariable Ϲ ġ + CGI ȯ溯 ALL_HTTP, ALL_RAW + ִ.

+ +

ġ 2.0 mod_isapi ISAPI Ծ࿡ + ߰ ϰ, 񵿱 ° + TransmitFile 䳻. , ISAPI + .dll ̸ о鿩 ̴ ġ 1.3 + mod_isapi Ѵ.

+
+
top
+

ISAPIAppendLogToErrors þ

+ + + + + + + + +
:ISAPI exntension HSE_APPEND_LOG_PARAMETER +û α׿ Ѵ
:ISAPIAppendLogToErrors on|off
⺻:ISAPIAppendLogToErrors off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
+

ISAPI exntension HSE_APPEND_LOG_PARAMETER + û α׿ Ѵ.

+ +
+
top
+

ISAPIAppendLogToQuery þ

+ + + + + + + + +
:ISAPI exntension HSE_APPEND_LOG_PARAMETER +û ǹڿ Ѵ
:ISAPIAppendLogToQuery on|off
⺻:ISAPIAppendLogToQuery on
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
+

ISAPI exntension HSE_APPEND_LOG_PARAMETER + û ǹڿ Ѵ (CustomLog %q + ׸ δ).

+ +
+
top
+

ISAPICacheFile þ

+ + + + + + +
: Ҷ ޸𸮷 о ISAPI .dll ϵ
:ISAPICacheFile file-path [file-path] +...
:ּ, ȣƮ
:Base
:mod_isapi
+

ġ Ҷ ޸𸮷 о鿩 Ҷ + ޸𸮿 ϸ Ͽ Ѵ. + þ ISAPI .dll Ϻ ִ. + ü θ ´. ΰ ƴϸ ServerRoot η ޾Ƶδ.

+ +
+
top
+

ISAPIFakeAsync þ

+ + + + + + + + +
:񵿱 ISAPI ݹ ϴ ôѴ
:ISAPIFakeAsync on|off
⺻:ISAPIFakeAsync off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
+

on ϸ 񵿱 ISAPI ݹ 䳻.

+ +
+
top
+

ISAPILogNotSupported þ

+ + + + + + + + +
:ISAPI extension ʴ ûϸ +α׿ Ѵ
:ISAPILogNotSupported on|off
⺻:ISAPILogNotSupported off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
+

ISAPI extension ʴ ûϸ + α׿ Ѵ. ߿ ڰ ϴµ + ȴ. ϴ ISAPI ϸ + ٽ off ǵ Ѵ.

+ +
+
top
+

ISAPIReadAheadBuffer þ

+ + + + + + + + +
:ISAPI extension ̸б(read ahead buffer) +ũ
:ISAPIReadAheadBuffer size
⺻:ISAPIReadAheadBuffer 49152
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
+

ISAPI extension ó ȣҶ ̸б ִ ũ⸦ + Ѵ. ( ũ⺸ ū) ڷ ReadClient + ݹ Ͽ о Ѵ.  ISAPI extension + ReadClient ʴ´. + ISAPI extension ڿ ϶.

+ +
+
+
+

:  en  | + fr  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lbmethod_bybusyness.html b/docs/manual/mod/mod_lbmethod_bybusyness.html new file mode 100644 index 0000000..7aa3f70 --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_bybusyness.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_lbmethod_bybusyness.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_lbmethod_bybusyness.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_lbmethod_bybusyness.html.en b/docs/manual/mod/mod_lbmethod_bybusyness.html.en new file mode 100644 index 0000000..b4f70bc --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_bybusyness.html.en @@ -0,0 +1,103 @@ + + + + + +mod_lbmethod_bybusyness - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_lbmethod_bybusyness

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Pending Request Counting load balancer scheduler algorithm for mod_proxy_balancer
Status:Extension
Module Identifier:lbmethod_bybusyness_module
Source File:mod_lbmethod_bybusyness.c
Compatibility:Split off from mod_proxy_balancer in 2.3
+

Summary

+ +

This module does not provide any configuration directives of its own. +It requires the services of mod_proxy_balancer, and +provides the bybusyness load balancing method.

+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Pending Request Counting Algorithm

+ + + +

Enabled via lbmethod=bybusyness, this scheduler keeps + track of how many requests each worker is currently assigned at present. A new + request is automatically assigned to the worker with the lowest + number of active requests. This is useful in the case of workers + that queue incoming requests independently of Apache, to ensure that + queue length stays even and a request is always given to the worker + most likely to service it the fastest and reduce latency.

+ +

In the case of multiple least-busy workers, the statistics (and + weightings) used by the Request Counting method are used to break the + tie. Over time, the distribution of work will come to resemble that + characteristic of byrequests (as implemented + by mod_lbmethod_byrequests).

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lbmethod_bybusyness.html.fr.utf8 b/docs/manual/mod/mod_lbmethod_bybusyness.html.fr.utf8 new file mode 100644 index 0000000..cbc479f --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_bybusyness.html.fr.utf8 @@ -0,0 +1,109 @@ + + + + + +mod_lbmethod_bybusyness - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_lbmethod_bybusyness

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Algorithme de planification avec répartition de charge de +l'attribution des requêtes en attente pour le module +mod_proxy_balancer
Statut:Extension
Identificateur de Module:lbmethod_bybusyness_module
Fichier Source:mod_lbmethod_bybusyness.c
Compatibilité:Dissocié de mod_proxy_balancer depuis la +version 2.3
+

Sommaire

+ +

Ce module ne fournit pas lui-même de directive de configuration. Il +nécessite les services de mod_proxy_balancer, et +fournit la méthode de répartition de charge bybusyness.

+
+ +
top
+
+

Algorithme d'attribution des requêtes en attente

+ + + +

Activé via lbmethod=bybusyness, ce planificateur + surveille le nombre de requêtes assignées à chaque processus worker + à l'instant présent. Une nouvelle requête est automatiquement + assignée au processus worker auquel est assigné le plus petit nombre de + requêtes. Ceci s'avère utile dans le cas où les + processus worker mettent en file d'attente les requêtes entrantes + indépendamment d'Apache, et permet de s'assurer que la longueur des + files reste raisonnable, et qu'une requête est toujours assignée au + processus worker qui sera à même de la servir le plus + rapidement et avec une latence réduite.

+ +

Si plusieurs processus worker s'avèrent les moins chargés, le + choix d'un de ces derniers est effectué à partir des statistiques + (et des estimations de charges) qu'utilise la méthode de décompte + des requêtes. Au fil du temps, la distribution des tâches finit par + ressembler à celle de byrequests (tel qu'implémenté par + mod_lbmethod_byrequests).

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lbmethod_byrequests.html b/docs/manual/mod/mod_lbmethod_byrequests.html new file mode 100644 index 0000000..7a28548 --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_byrequests.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_lbmethod_byrequests.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_lbmethod_byrequests.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_lbmethod_byrequests.html.en b/docs/manual/mod/mod_lbmethod_byrequests.html.en new file mode 100644 index 0000000..52fd1f1 --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_byrequests.html.en @@ -0,0 +1,255 @@ + + + + + +mod_lbmethod_byrequests - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_lbmethod_byrequests

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Request Counting load balancer scheduler algorithm for mod_proxy_balancer
Status:Extension
Module Identifier:lbmethod_byrequests_module
Source File:mod_lbmethod_byrequests.c
Compatibility:Split off from mod_proxy_balancer in 2.3
+

Summary

+ +

This module does not provide any configuration directives of its own. +It requires the services of mod_proxy_balancer, and +provides the byrequests load balancing method.

+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Request Counting Algorithm

+ +

Enabled via lbmethod=byrequests, the idea behind this + scheduler is that we distribute the requests among the + various workers to ensure that each gets their configured share + of the number of requests. It works as follows:

+ +

lbfactor is how much we expect this worker + to work, or the workers' work quota. This is + a normalized value representing their "share" of the amount of + work to be done.

+ +

lbstatus is how urgent this worker has to work + to fulfill its quota of work.

+ +

The worker is a member of the load balancer, + usually a remote host serving one of the supported protocols.

+ +

We distribute each worker's work quota to the worker, and then look + which of them needs to work most urgently (biggest lbstatus). This + worker is then selected for work, and its lbstatus reduced by the + total work quota we distributed to all workers. Thus the sum of all + lbstatus does not change(*) and we distribute the requests + as desired.

+ +

If some workers are disabled, the others will + still be scheduled correctly.

+ +
for each worker in workers
+    worker lbstatus += worker lbfactor
+    total factor    += worker lbfactor
+    if worker lbstatus > candidate lbstatus
+        candidate = worker
+
+candidate lbstatus -= total factor
+ +

If a balancer is configured as follows:

+ + + + + + + + + + + + + + + + +
workerabcd
lbfactor25252525
lbstatus0000
+ +

And b gets disabled, the following schedule is produced:

+ + + + + + + + + + + + + + + + + + + + + + +
workerabcd
lbstatus-5002525
lbstatus-250-2550
lbstatus0000
(repeat)
+ +

That is it schedules: a c d + a c d a c + d ... Please note that:

+ + + + + + + + + + + +
workerabcd
lbfactor25252525
+ +

Has the exact same behavior as:

+ + + + + + + + + + + +
workerabcd
lbfactor1111
+ +

This is because all values of lbfactor are normalized + with respect to the others. For:

+ + + + + + + + + +
workerabc
lbfactor141
+ +

worker b will, on average, get 4 times the requests + that a and c will.

+ +

The following asymmetric configuration works as one would expect:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
workerab
lbfactor7030
 
lbstatus-3030
lbstatus40-40
lbstatus10-10
lbstatus-2020
lbstatus-5050
lbstatus20-20
lbstatus-1010
lbstatus-4040
lbstatus30-30
lbstatus00
(repeat)
+ +

That is after 10 schedules, the schedule repeats and 7 a + are selected with 3 b interspersed.

+
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lbmethod_byrequests.html.fr.utf8 b/docs/manual/mod/mod_lbmethod_byrequests.html.fr.utf8 new file mode 100644 index 0000000..9b7458f --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_byrequests.html.fr.utf8 @@ -0,0 +1,264 @@ + + + + + +mod_lbmethod_byrequests - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_lbmethod_byrequests

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Algorithme de planification avec répartition de charge du +traitement des requêtes pour le module +mod_proxy_balancer
Statut:Extension
Identificateur de Module:lbmethod_byrequests_module
Fichier Source:mod_lbmethod_byrequests.c
Compatibilité:Dissocié de mod_proxy_balancer dans la +version 2.3
+

Sommaire

+ +

Ce module ne fournit pas lui-même de directive de configuration. Il +nécessite les services de mod_proxy_balancer, et +fournit la méthode de répartition de charge byrequests.

+
+
Support Apache!

Sujets

+

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+
top
+
+

Algorithme d'attribution des requêtes

+ +

Activé via lbmethod=byrequests, ce planificateur a + été conçu dans le but de distribuer les requêtes à tous les + processus worker afin qu'ils traitent tous le nombre de requêtes + pour lequel ils ont été configurés. Il fonctionne de la manière + suivante :

+ +

lbfactor correspond à la quantité de travail que + nous attendons de ce processus worker, ou en d'autres termes + son quota de travail. C'est une valeur normalisée + représentant leur part du travail à accomplir.

+ +

lbstatus représente combien il est urgent que + ce processus worker travaille pour remplir son quota de + travail.

+ +

Le worker est un membre du dispositif de répartition + de charge, en général un serveur distant traitant un des protocoles + supportés.

+ +

On distribue à chaque processus worker son quota de travail, puis + on regarde celui qui a le plus besoin de travailler + (le plus grand lbstatus). Ce processus est alors sélectionné pour + travailler, et son lbstatus diminué de l'ensemble des quotas de + travail que nous avons distribués à tous les processus. La somme de + tous les lbstatus n'est ainsi pas modifiée, et nous pouvons + distribuer les requêtes selon nos souhaits.

+ +

Si certains processus workers sont désactivés, les autres feront + l'objet d'une planification normale.

+ +
for each worker in workers
+    worker lbstatus += worker lbfactor
+    total factor    += worker lbfactor
+    if worker lbstatus > candidate lbstatus
+        candidate = worker
+
+candidate lbstatus -= total factor
+ +

Si un répartiteur de charge est configuré comme suit :

+ + + + + + + + + + + + + + + + +
workerabcd
lbfactor25252525
lbstatus0000
+ +

Et si b est désactivé, la planification suivante est + mise en oeuvre :

+ + + + + + + + + + + + + + + + + + + + + + +
workerabcd
lbstatus-5002525
lbstatus-250-2550
lbstatus0000
(repeat)
+ +

C'est à dire la chronologie suivante : a c + d + a c d a c + d ... Veuillez noter que :

+ + + + + + + + + + + +
workerabcd
lbfactor25252525
+ +

A le même effet que :

+ + + + + + + + + + + +
workerabcd
lbfactor1111
+ +

Ceci est dû au fait que toutes les valeurs de lbfactor + sont normalisées et évaluées en fonction des autres. Avec :

+ + + + + + + + + +
workerabc
lbfactor141
+ +

le processus b va, en moyenne, se voir assigner 4 fois + plus de requêtes que a et c.

+ +

La configuration suivante, asymétrique, fonctionne comme on peut + s'y attendre :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
workerab
lbfactor7030
 
lbstatus-3030
lbstatus40-40
lbstatus10-10
lbstatus-2020
lbstatus-5050
lbstatus20-20
lbstatus-1010
lbstatus-4040
lbstatus30-30
lbstatus00
(repeat)
+ +

Après 10 distributions, la planification se répète et 7 + a sont sélectionnés avec 3 b intercalés.

+
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lbmethod_bytraffic.html b/docs/manual/mod/mod_lbmethod_bytraffic.html new file mode 100644 index 0000000..31560d5 --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_bytraffic.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_lbmethod_bytraffic.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_lbmethod_bytraffic.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_lbmethod_bytraffic.html.en b/docs/manual/mod/mod_lbmethod_bytraffic.html.en new file mode 100644 index 0000000..353c461 --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_bytraffic.html.en @@ -0,0 +1,119 @@ + + + + + +mod_lbmethod_bytraffic - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_lbmethod_bytraffic

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Weighted Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
Status:Extension
Module Identifier:lbmethod_bytraffic_module
Source File:mod_lbmethod_bytraffic.c
Compatibility:Split off from mod_proxy_balancer in 2.3
+

Summary

+ +

This module does not provide any configuration directives of its own. +It requires the services of mod_proxy_balancer, and +provides the bytraffic load balancing method.

+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Weighted Traffic Counting Algorithm

+ +

Enabled via lbmethod=bytraffic, the idea behind this + scheduler is very similar to the Request Counting method, with + the following changes:

+ +

lbfactor is how much traffic, in bytes, we want + this worker to handle. This is also a normalized value + representing their "share" of the amount of work to be done, + but instead of simply counting the number of requests, we take + into account the amount of traffic this worker has either seen + or produced.

+ +

If a balancer is configured as follows:

+ + + + + + + + + +
workerabc
lbfactor121
+ +

Then we mean that we want b to process twice the + amount of bytes than a or c should. It does + not necessarily mean that b would handle twice as + many requests, but it would process twice the I/O. Thus, the + size of the request and response are applied to the weighting + and selection algorithm.

+ +

Note: input and output bytes are weighted the same.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lbmethod_bytraffic.html.fr.utf8 b/docs/manual/mod/mod_lbmethod_bytraffic.html.fr.utf8 new file mode 100644 index 0000000..1058035 --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_bytraffic.html.fr.utf8 @@ -0,0 +1,125 @@ + + + + + +mod_lbmethod_bytraffic - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_lbmethod_bytraffic

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Algorithme de planification avec répartition de charge en +fonction d'un niveau de trafic pour le module +mod_proxy_balancer
Statut:Extension
Identificateur de Module:lbmethod_bytraffic_module
Fichier Source:mod_lbmethod_bytraffic.c
Compatibilité:Dissocié de mod_proxy_balancer depuis la +version 2.3
+

Sommaire

+ +

Ce module ne fournit pas lui-même de directive de configuration. Il +nécessite les services de mod_proxy_balancer, et +fournit la méthode de répartition de charge bytraffic.

+
+ +
top
+
+

Algorithme de répartition en fonction d'un certain + trafic

+ +

Activé via lbmethod=bytraffic, l'idée directrice de + ce planificateur est similaire à celle de la méthode reposant sur le + nombre de requêtes, avec les différences suivantes :

+ +

lbfactor représente la quantité de trafic, en + octets, que nous voulons voir traitée par le processus. Il + s'agit là aussi d'une valeur normalisée représentant la part de + travail à effectuer par le processus, mais au lieu de se baser sur + un nombre de requêtes, on prend en compte la quantité de trafic que + ce processus a traité.

+ +

Si un répartiteur est configuré comme suit :

+ + + + + + + + + +
workerabc
lbfactor121
+ +

Cela signifie que nous souhaitons que b traite 2 fois + plus d'octets que a ou c. Cela n'entraîne pas + nécessairement que b va traiter deux fois plus de + requêtes, mais qu'il va traiter deux fois plus de trafic en termes + d'entrées/sorties. A cet effet, les tailles de la requête et de sa + réponse assocciée sont prises en compte par l'algorithme de + sélection et d'évaluation du trafic.

+ +

Note : les octets en entrée sont évalués avec la même pondération + que les octets en sortie.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lbmethod_heartbeat.html b/docs/manual/mod/mod_lbmethod_heartbeat.html new file mode 100644 index 0000000..9f5a855 --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_heartbeat.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_lbmethod_heartbeat.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_lbmethod_heartbeat.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_lbmethod_heartbeat.html.en b/docs/manual/mod/mod_lbmethod_heartbeat.html.en new file mode 100644 index 0000000..b06c58b --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_heartbeat.html.en @@ -0,0 +1,102 @@ + + + + + +mod_lbmethod_heartbeat - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_lbmethod_heartbeat

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Heartbeat Traffic Counting load balancer scheduler algorithm for mod_proxy_balancer
Status:Experimental
Module Identifier:lbmethod_heartbeat_module
Source File:mod_lbmethod_heartbeat.c
Compatibility:Available in version 2.3 and later
+

Summary

+ +

lbmethod=heartbeat uses the services of mod_heartmonitor to balance between origin servers that are providing +heartbeat info via the mod_heartbeat module.

+ +

This modules load balancing algorithm favors servers with more ready (idle) +capacity over time, but does not select the server with the most ready capacity +every time. Servers that have 0 active clients are penalized, with the +assumption that they are not fully initialized.

+
+ + +
top
+

HeartbeatStorage Directive

+ + + + + + + +
Description:Path to read heartbeat data
Syntax:HeartbeatStorage file-path
Default:HeartbeatStorage logs/hb.dat
Context:server config
Status:Experimental
Module:mod_lbmethod_heartbeat
+

The HeartbeatStorage directive specifies the + path to read heartbeat data. This flat-file is used only when + mod_slotmem_shm is not loaded.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lbmethod_heartbeat.html.fr.utf8 b/docs/manual/mod/mod_lbmethod_heartbeat.html.fr.utf8 new file mode 100644 index 0000000..3dfe6ce --- /dev/null +++ b/docs/manual/mod/mod_lbmethod_heartbeat.html.fr.utf8 @@ -0,0 +1,109 @@ + + + + + +mod_lbmethod_heartbeat - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_lbmethod_heartbeat

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Algorithme d'ordonnancement de répartition de charge pour +mod_proxy_balancer basé sur le comptage de trafic Heartbeat
Statut:Expérimental
Identificateur de Module:lbmethod_heartbeat_module
Fichier Source:mod_lbmethod_heartbeat.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

lbmethod=heartbeat utilise les services du module + mod_heartmonitor pour répartir la charge entre les + serveurs d'origine qui fournissent des données heartbeat via le + module mod_heartbeat.

+ +

Son algorithme de répartition de charge favorise les serveurs dont la +capacité de traitement moyenne répartie dans le temps est la plus +importante, mais il ne sélectionne pas forcément le serveur qui présente +la disponibilité instantanée la plus importante. Les serveurs qui ne +possèdent aucun client actif sont pénalisés, car ils sont considérés +comme non entièrement initialisés.

+
+ + +
top
+

Directive HeartbeatStorage

+ + + + + + + +
Description:Indique le chemin permettant de lire les données +heartbeat
Syntaxe:HeartbeatStorage chemin-fichier
Défaut:HeartbeatStorage logs/hb.dat
Contexte:configuration globale
Statut:Expérimental
Module:mod_lbmethod_heartbeat
+

La directive HeartbeatStorage permet de + spécifier le chemin d'accès aux données heartbeat. Ce fichier texte + n'est utilisé que si le module mod_slotmem_shm + n'est pas chargé.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ldap.html b/docs/manual/mod/mod_ldap.html new file mode 100644 index 0000000..074fa07 --- /dev/null +++ b/docs/manual/mod/mod_ldap.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_ldap.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_ldap.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_ldap.html.en b/docs/manual/mod/mod_ldap.html.en new file mode 100644 index 0000000..b8536a6 --- /dev/null +++ b/docs/manual/mod/mod_ldap.html.en @@ -0,0 +1,878 @@ + + + + + +mod_ldap - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_ldap

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:LDAP connection pooling and result caching services for use +by other LDAP modules
Status:Extension
Module Identifier:ldap_module
Source File:util_ldap.c
+

Summary

+ +

This module was created to improve the performance of + websites relying on backend connections to LDAP servers. In + addition to the functions provided by the standard LDAP + libraries, this module adds an LDAP connection pool and an LDAP + shared memory cache.

+ +

To enable this module, LDAP support must be compiled into + apr-util. This is achieved by adding the --with-ldap + flag to the configure script when building + Apache.

+ +

SSL/TLS support is dependent on which LDAP toolkit has been + linked to APR. As of this writing, APR-util supports: + OpenLDAP SDK (2.x or later), + Novell LDAP + SDK, + Mozilla LDAP SDK, native Solaris LDAP SDK (Mozilla based) or the + native Microsoft LDAP SDK. See the APR + website for details.

+ +
+ +
top
+
+

Example Configuration

+

The following is an example configuration that uses + mod_ldap to increase the performance of HTTP Basic + authentication provided by mod_authnz_ldap.

+ +
# Enable the LDAP connection pool and shared
+# memory cache. Enable the LDAP cache status
+# handler. Requires that mod_ldap and mod_authnz_ldap
+# be loaded. Change the "yourdomain.example.com" to
+# match your domain.
+
+LDAPSharedCacheSize 500000
+LDAPCacheEntries 1024
+LDAPCacheTTL 600
+LDAPOpCacheEntries 1024
+LDAPOpCacheTTL 600
+
+<Location "/ldap-status">
+    SetHandler ldap-status
+
+    Require host yourdomain.example.com
+
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    AuthLDAPURL "ldap://127.0.0.1/dc=example,dc=com?uid?one"
+    Require valid-user
+</Location>
+ +
top
+
+

LDAP Connection Pool

+ +

LDAP connections are pooled from request to request. This + allows the LDAP server to remain connected and bound ready for + the next request, without the need to unbind/connect/rebind. + The performance advantages are similar to the effect of HTTP + keepalives.

+ +

On a busy server it is possible that many requests will try + and access the same LDAP server connection simultaneously. + Where an LDAP connection is in use, Apache will create a new + connection alongside the original one. This ensures that the + connection pool does not become a bottleneck.

+ +

There is no need to manually enable connection pooling in + the Apache configuration. Any module using this module for + access to LDAP services will share the connection pool.

+ +

LDAP connections can keep track of the ldap client + credentials used when binding to an LDAP server. These + credentials can be provided to LDAP servers that do not + allow anonymous binds during referral chasing. To control + this feature, see the + LDAPReferrals and + LDAPReferralHopLimit + directives. By default, this feature is enabled.

+
top
+
+

LDAP Cache

+ +

For improved performance, mod_ldap uses an aggressive + caching strategy to minimize the number of times that the LDAP + server must be contacted. Caching can easily double or triple + the throughput of Apache when it is serving pages protected + with mod_authnz_ldap. In addition, the load on the LDAP server + will be significantly decreased.

+ +

mod_ldap supports two types of LDAP caching during + the search/bind phase with a search/bind cache and + during the compare phase with two operation + caches. Each LDAP URL that is used by the server has + its own set of these three caches.

+ +

The Search/Bind Cache

+

The process of doing a search and then a bind is the + most time-consuming aspect of LDAP operation, especially if + the directory is large. The search/bind cache is used to + cache all searches that resulted in successful binds. + Negative results (i.e., unsuccessful searches, or searches + that did not result in a successful bind) are not cached. + The rationale behind this decision is that connections with + invalid credentials are only a tiny percentage of the total + number of connections, so by not caching invalid + credentials, the size of the cache is reduced.

+ +

mod_ldap stores the username, the DN + retrieved, the password used to bind, and the time of the bind + in the cache. Whenever a new connection is initiated with the + same username, mod_ldap compares the password + of the new connection with the password in the cache. If the + passwords match, and if the cached entry is not too old, + mod_ldap bypasses the search/bind phase.

+ +

The search and bind cache is controlled with the LDAPCacheEntries and LDAPCacheTTL directives.

+ + +

Operation Caches

+

During attribute and distinguished name comparison + functions, mod_ldap uses two operation caches + to cache the compare operations. The first compare cache is + used to cache the results of compares done to test for LDAP + group membership. The second compare cache is used to cache + the results of comparisons done between distinguished + names.

+ +

Note that, when group membership is being checked, any sub-group + comparison results are cached to speed future sub-group comparisons.

+ +

The behavior of both of these caches is controlled with + the LDAPOpCacheEntries + and LDAPOpCacheTTL + directives.

+ + +

Monitoring the Cache

+

mod_ldap has a content handler that allows + administrators to monitor the cache performance. The name of + the content handler is ldap-status, so the + following directives could be used to access the + mod_ldap cache information:

+ +
<Location "/server/cache-info">
+    SetHandler ldap-status
+</Location>
+ + +

By fetching the URL http://servername/cache-info, + the administrator can get a status report of every cache that is used + by mod_ldap cache. Note that if Apache does not + support shared memory, then each httpd instance has its + own cache, so reloading the URL will result in different + information each time, depending on which httpd + instance processes the request.

+ +
top
+
+

Using SSL/TLS

+ +

The ability to create an SSL and TLS connections to an LDAP server + is defined by the directives + LDAPTrustedGlobalCert, + LDAPTrustedClientCert + and LDAPTrustedMode. + These directives specify the CA and optional client certificates to be used, + as well as the type of encryption to be used on the connection (none, SSL or + TLS/STARTTLS).

+ +
# Establish an SSL LDAP connection on port 636. Requires that
+# mod_ldap and mod_authnz_ldap be loaded. Change the
+# "yourdomain.example.com" to match your domain.
+
+LDAPTrustedGlobalCert CA_DER "/certs/certfile.der"
+
+<Location "/ldap-status">
+    SetHandler ldap-status
+
+    Require host yourdomain.example.com
+
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    AuthLDAPURL "ldaps://127.0.0.1/dc=example,dc=com?uid?one"
+    Require valid-user
+</Location>
+ + +
# Establish a TLS LDAP connection on port 389. Requires that
+# mod_ldap and mod_authnz_ldap be loaded. Change the
+# "yourdomain.example.com" to match your domain.
+
+LDAPTrustedGlobalCert CA_DER "/certs/certfile.der"
+
+<Location "/ldap-status">
+    SetHandler ldap-status
+
+    Require host yourdomain.example.com
+
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    AuthLDAPURL "ldap://127.0.0.1/dc=example,dc=com?uid?one" TLS
+    Require valid-user
+</Location>
+ + +
top
+
+

SSL/TLS Certificates

+ +

The different LDAP SDKs have widely different methods of setting + and handling both CA and client side certificates.

+ +

If you intend to use SSL or TLS, read this section CAREFULLY so as to + understand the differences between configurations on the different LDAP + toolkits supported.

+ +

Netscape/Mozilla/iPlanet SDK

+

CA certificates are specified within a file called cert7.db. + The SDK will not talk to any LDAP server whose certificate was + not signed by a CA specified in this file. If + client certificates are required, an optional key3.db file may + be specified with an optional password. The secmod file can be + specified if required. These files are in the same format as + used by the Netscape Communicator or Mozilla web browsers. The easiest + way to obtain these files is to grab them from your browser + installation.

+ +

Client certificates are specified per connection using the + LDAPTrustedClientCert + directive by referring + to the certificate "nickname". An optional password may be + specified to unlock the certificate's private key.

+ +

The SDK supports SSL only. An attempt to use STARTTLS will cause + an error when an attempt is made to contact the LDAP server at + runtime.

+ +
# Specify a Netscape CA certificate file
+LDAPTrustedGlobalCert CA_CERT7_DB "/certs/cert7.db"
+# Specify an optional key3.db file for client certificate support
+LDAPTrustedGlobalCert CERT_KEY3_DB "/certs/key3.db"
+# Specify the secmod file if required
+LDAPTrustedGlobalCert CA_SECMOD "/certs/secmod"
+<Location "/ldap-status">
+    SetHandler ldap-status
+
+    Require host yourdomain.example.com
+
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    LDAPTrustedClientCert CERT_NICKNAME <nickname> [password]
+    AuthLDAPURL "ldaps://127.0.0.1/dc=example,dc=com?uid?one"
+    Require valid-user
+</Location>
+ + + + +

Novell SDK

+ +

One or more CA certificates must be specified for the Novell + SDK to work correctly. These certificates can be specified as + binary DER or Base64 (PEM) encoded files.

+ +

Note: Client certificates are specified globally rather than per + connection, and so must be specified with the LDAPTrustedGlobalCert + directive as below. Trying to set client certificates via the + LDAPTrustedClientCert + directive will cause an error to be logged + when an attempt is made to connect to the LDAP server.

+ +

The SDK supports both SSL and STARTTLS, set using the + LDAPTrustedMode parameter. + If an ldaps:// URL is specified, + SSL mode is forced, override this directive.

+ +
# Specify two CA certificate files
+LDAPTrustedGlobalCert CA_DER "/certs/cacert1.der"
+LDAPTrustedGlobalCert CA_BASE64 "/certs/cacert2.pem"
+# Specify a client certificate file and key
+LDAPTrustedGlobalCert CERT_BASE64 "/certs/cert1.pem"
+LDAPTrustedGlobalCert KEY_BASE64 "/certs/key1.pem" [password]
+# Do not use this directive, as it will throw an error
+#LDAPTrustedClientCert CERT_BASE64 "/certs/cert1.pem"
+ + + + +

OpenLDAP SDK

+ +

One or more CA certificates must be specified for the OpenLDAP + SDK to work correctly. These certificates can be specified as + binary DER or Base64 (PEM) encoded files.

+ +

Both CA and client certificates may be specified globally + (LDAPTrustedGlobalCert) or + per-connection (LDAPTrustedClientCert). + When any settings are specified per-connection, the global + settings are superseded.

+ +

The documentation for the SDK claims to support both SSL and + STARTTLS, however STARTTLS does not seem to work on all versions + of the SDK. The SSL/TLS mode can be set using the + LDAPTrustedMode parameter. If an ldaps:// URL is specified, + SSL mode is forced. The OpenLDAP documentation notes that SSL + (ldaps://) support has been deprecated to be replaced with TLS, + although the SSL functionality still works.

+ +
# Specify two CA certificate files
+LDAPTrustedGlobalCert CA_DER "/certs/cacert1.der"
+LDAPTrustedGlobalCert CA_BASE64 "/certs/cacert2.pem"
+<Location "/ldap-status">
+    SetHandler ldap-status
+
+    Require host yourdomain.example.com
+
+    LDAPTrustedClientCert CERT_BASE64 "/certs/cert1.pem"
+    LDAPTrustedClientCert KEY_BASE64 "/certs/key1.pem"
+    # CA certs respecified due to per-directory client certs
+    LDAPTrustedClientCert CA_DER "/certs/cacert1.der"
+    LDAPTrustedClientCert CA_BASE64 "/certs/cacert2.pem"
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    AuthLDAPURL "ldaps://127.0.0.1/dc=example,dc=com?uid?one"
+    Require valid-user
+</Location>
+ + + + +

Solaris SDK

+ +

SSL/TLS for the native Solaris LDAP libraries is not yet + supported. If required, install and use the OpenLDAP libraries + instead.

+ + + +

Microsoft SDK

+ +

SSL/TLS certificate configuration for the native Microsoft + LDAP libraries is done inside the system registry, and no + configuration directives are required.

+ +

Both SSL and TLS are supported by using the ldaps:// URL + format, or by using the LDAPTrustedMode directive accordingly.

+ +

Note: The status of support for client certificates is not yet known + for this toolkit.

+ + + +
+
top
+

LDAPCacheEntries Directive

+ + + + + + + +
Description:Maximum number of entries in the primary LDAP cache
Syntax:LDAPCacheEntries number
Default:LDAPCacheEntries 1024
Context:server config
Status:Extension
Module:mod_ldap
+

Specifies the maximum size of the primary LDAP cache. This + cache contains successful search/binds. Set it to 0 to turn off + search/bind caching. The default size is 1024 cached + searches.

+ +
+
top
+

LDAPCacheTTL Directive

+ + + + + + + +
Description:Time that cached items remain valid
Syntax:LDAPCacheTTL seconds
Default:LDAPCacheTTL 600
Context:server config
Status:Extension
Module:mod_ldap
+

Specifies the time (in seconds) that an item in the + search/bind cache remains valid. The default is 600 seconds (10 + minutes).

+ +
+
top
+

LDAPConnectionPoolTTL Directive

+ + + + + + + + +
Description:Discard backend connections that have been sitting in the connection pool too long
Syntax:LDAPConnectionPoolTTL n
Default:LDAPConnectionPoolTTL -1
Context:server config, virtual host
Status:Extension
Module:mod_ldap
Compatibility:Apache HTTP Server 2.3.12 and later
+

Specifies the maximum age, in seconds, that a pooled LDAP connection can remain idle + and still be available for use. Connections are cleaned up when they are next needed, + not asynchronously.

+ +

A setting of 0 causes connections to never be saved in the backend + connection pool. The default value of -1, and any other negative value, + allows connections of any age to be reused.

+ +

For performance reasons, the reference time used by this directive is + based on when the LDAP connection is returned to the pool, not the time + of the last successful I/O with the LDAP server.

+ +

Since 2.4.10, new measures are in place to avoid the reference time + from being inflated by cache hits or slow requests. First, the reference + time is not updated if no backend LDAP conncetions were needed. Second, + the reference time uses the time the HTTP request was received instead + of the time the request is completed.

+ +

This timeout defaults to units of seconds, but accepts + suffixes for milliseconds (ms), minutes (min), and hours (h). +

+ +
+
top
+

LDAPConnectionTimeout Directive

+ + + + + + +
Description:Specifies the socket connection timeout in seconds
Syntax:LDAPConnectionTimeout seconds
Context:server config
Status:Extension
Module:mod_ldap
+

This directive configures the LDAP_OPT_NETWORK_TIMEOUT (or LDAP_OPT_CONNECT_TIMEOUT) + option in the underlying LDAP client library, when available. This value + typically controls how long the LDAP client library will wait for the TCP + connection to the LDAP server to complete.

+ +

If a connection is not successful with the timeout period, either an error will be + returned or the LDAP client library will attempt to connect to a secondary LDAP + server if one is specified (via a space-separated list of hostnames in the + AuthLDAPURL).

+ +

The default is 10 seconds, if the LDAP client library linked with the + server supports the LDAP_OPT_NETWORK_TIMEOUT option.

+ +
LDAPConnectionTimeout is only available when the LDAP client library linked + with the server supports the LDAP_OPT_NETWORK_TIMEOUT + (or LDAP_OPT_CONNECT_TIMEOUT) option, and the ultimate behavior is + dictated entirely by the LDAP client library. +
+ +
+
top
+

LDAPLibraryDebug Directive

+ + + + + + + +
Description:Enable debugging in the LDAP SDK
Syntax:LDAPLibraryDebug 7
Default:disabled
Context:server config
Status:Extension
Module:mod_ldap
+

Turns on SDK-specific LDAP debug options that generally cause the LDAP + SDK to log verbose trace information to the main Apache error log. + The trace messages from the LDAP SDK provide gory details that + can be useful during debugging of connectivity problems with backend LDAP servers

+ +

This option is only configurable when Apache HTTP Server is linked with + an LDAP SDK that implements LDAP_OPT_DEBUG or + LDAP_OPT_DEBUG_LEVEL, such as OpenLDAP (a value of 7 is verbose) + or Tivoli Directory Server (a value of 65535 is verbose).

+ +
+

The logged information will likely contain plaintext credentials being used or + validated by LDAP authentication, so care should be taken in protecting and purging + the error log when this directive is used.

+
+ + +
+
top
+

LDAPOpCacheEntries Directive

+ + + + + + + +
Description:Number of entries used to cache LDAP compare +operations
Syntax:LDAPOpCacheEntries number
Default:LDAPOpCacheEntries 1024
Context:server config
Status:Extension
Module:mod_ldap
+

This specifies the number of entries mod_ldap + will use to cache LDAP compare operations. The default is 1024 + entries. Setting it to 0 disables operation caching.

+ +
+
top
+

LDAPOpCacheTTL Directive

+ + + + + + + +
Description:Time that entries in the operation cache remain +valid
Syntax:LDAPOpCacheTTL seconds
Default:LDAPOpCacheTTL 600
Context:server config
Status:Extension
Module:mod_ldap
+

Specifies the time (in seconds) that entries in the + operation cache remain valid. The default is 600 seconds.

+ +
+
top
+

LDAPReferralHopLimit Directive

+ + + + + + + + +
Description:The maximum number of referral hops to chase before terminating an LDAP query.
Syntax:LDAPReferralHopLimit number
Default:SDK dependent, typically between 5 and 10
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ldap
+

This directive, if enabled by the LDAPReferrals directive, + limits the number of referral hops that are followed before terminating an + LDAP query.

+ +
+

Support for this tunable is uncommon in LDAP SDKs.

+
+ +
+
top
+

LDAPReferrals Directive

+ + + + + + + + + +
Description:Enable referral chasing during queries to the LDAP server.
Syntax:LDAPReferrals On|Off|default
Default:LDAPReferrals On
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ldap
Compatibility:The default parameter is available in Apache 2.4.7 and later
+

Some LDAP servers divide their directory among multiple domains and use referrals + to direct a client when a domain boundary is crossed. This is similar to a HTTP redirect. + LDAP client libraries may or may not chase referrals by default. This directive + explicitly configures the referral chasing in the underlying SDK.

+ + +

LDAPReferrals takes the following values:

+
+
"on"
+

When set to "on", the underlying SDK's referral chasing state + is enabled, LDAPReferralHopLimit is used to + override the SDK's hop limit, and an LDAP rebind callback is + registered.

+
"off"
+

When set to "off", the underlying SDK's referral chasing state + is disabled completely.

+
"default"
+

When set to "default", the underlying SDK's referral chasing state + is not changed, LDAPReferralHopLimit is not + used to override the SDK's hop limit, and no LDAP rebind callback is + registered.

+
+ +

The directive LDAPReferralHopLimit works in conjunction with + this directive to limit the number of referral hops to follow before terminating the LDAP query. + When referral processing is enabled by a value of "On", client credentials will be provided, + via a rebind callback, for any LDAP server requiring them.

+ +
+
top
+

LDAPRetries Directive

+ + + + + + + +
Description:Configures the number of LDAP server retries.
Syntax:LDAPRetries number-of-retries
Default:LDAPRetries 3
Context:server config
Status:Extension
Module:mod_ldap
+

The server will retry failed LDAP requests up to + LDAPRetries times. Setting this + directive to 0 disables retries.

+

LDAP errors such as timeouts and refused connections are retryable.

+ +
+
top
+

LDAPRetryDelay Directive

+ + + + + + + +
Description:Configures the delay between LDAP server retries.
Syntax:LDAPRetryDelay seconds
Default:LDAPRetryDelay 0
Context:server config
Status:Extension
Module:mod_ldap
+

If LDAPRetryDelay is set to a non-zero + value, the server will delay retrying an LDAP request for the + specified amount of time. Setting this directive to 0 will + result in any retry to occur without delay.

+ +

LDAP errors such as timeouts and refused connections are retryable.

+ +
+
top
+

LDAPSharedCacheFile Directive

+ + + + + + +
Description:Sets the shared memory cache file
Syntax:LDAPSharedCacheFile directory-path/filename
Context:server config
Status:Extension
Module:mod_ldap
+

Specifies the directory path and file name of the shared memory + cache file. If not set, anonymous shared memory will be used if the + platform supports it.

+ +
+
top
+

LDAPSharedCacheSize Directive

+ + + + + + + +
Description:Size in bytes of the shared-memory cache
Syntax:LDAPSharedCacheSize bytes
Default:LDAPSharedCacheSize 500000
Context:server config
Status:Extension
Module:mod_ldap
+

Specifies the number of bytes to allocate for the shared + memory cache. The default is 500kb. If set to 0, shared memory + caching will not be used and every HTTPD process will create its + own cache.

+ +
+
top
+

LDAPTimeout Directive

+ + + + + + + + +
Description:Specifies the timeout for LDAP search and bind operations, in seconds
Syntax:LDAPTimeout seconds
Default:LDAPTimeout 60
Context:server config
Status:Extension
Module:mod_ldap
Compatibility:Apache HTTP Server 2.3.5 and later
+

This directive configures the timeout for bind and search operations, as well as + the LDAP_OPT_TIMEOUT option in the underlying LDAP client library, when available.

+ +

If the timeout expires, httpd will retry in case an existing connection has + been silently dropped by a firewall. However, performance will be much better if + the firewall is configured to send TCP RST packets instead of silently dropping + packets.

+ +
+

Timeouts for ldap compare operations requires an SDK with LDAP_OPT_TIMEOUT, such as OpenLDAP >= 2.4.4.

+
+ + +
+
top
+

LDAPTrustedClientCert Directive

+ + + + + + +
Description:Sets the file containing or nickname referring to a per +connection client certificate. Not all LDAP toolkits support per +connection client certificates.
Syntax:LDAPTrustedClientCert type directory-path/filename/nickname [password]
Context:directory, .htaccess
Status:Extension
Module:mod_ldap
+

It specifies the directory path, file name or nickname of a + per connection client certificate used when establishing an SSL + or TLS connection to an LDAP server. Different locations or + directories may have their own independent client certificate + settings. Some LDAP toolkits (notably Novell) + do not support per connection client certificates, and will throw an + error on LDAP server connection if you try to use this directive + (Use the LDAPTrustedGlobalCert + directive instead for Novell client + certificates - See the SSL/TLS certificate guide above for details). + The type specifies the kind of certificate parameter being + set, depending on the LDAP toolkit being used. Supported types are:

+
    +
  • CA_DER - binary DER encoded CA certificate
  • +
  • CA_BASE64 - PEM encoded CA certificate
  • +
  • CERT_DER - binary DER encoded client certificate
  • +
  • CERT_BASE64 - PEM encoded client certificate
  • +
  • CERT_NICKNAME - Client certificate "nickname" (Netscape SDK)
  • +
  • KEY_DER - binary DER encoded private key
  • +
  • KEY_BASE64 - PEM encoded private key
  • +
+ +
+
top
+

LDAPTrustedGlobalCert Directive

+ + + + + + +
Description:Sets the file or database containing global trusted +Certificate Authority or global client certificates
Syntax:LDAPTrustedGlobalCert type directory-path/filename [password]
Context:server config
Status:Extension
Module:mod_ldap
+

It specifies the directory path and file name of the trusted CA + certificates and/or system wide client certificates mod_ldap + should use when establishing an SSL or TLS connection to an LDAP + server. Note that all certificate information specified using this directive + is applied globally to the entire server installation. Some LDAP toolkits + (notably Novell) require all client certificates to be set globally using + this directive. Most other toolkits require clients certificates to be set + per Directory or per Location using LDAPTrustedClientCert. If you get this + wrong, an error may be logged when an attempt is made to contact the LDAP + server, or the connection may silently fail (See the SSL/TLS certificate + guide above for details). + The type specifies the kind of certificate parameter being + set, depending on the LDAP toolkit being used. Supported types are:

+
    +
  • CA_DER - binary DER encoded CA certificate
  • +
  • CA_BASE64 - PEM encoded CA certificate
  • +
  • CA_CERT7_DB - Netscape cert7.db CA certificate database file
  • +
  • CA_SECMOD - Netscape secmod database file
  • +
  • CERT_DER - binary DER encoded client certificate
  • +
  • CERT_BASE64 - PEM encoded client certificate
  • +
  • CERT_KEY3_DB - Netscape key3.db client certificate database file
  • +
  • CERT_NICKNAME - Client certificate "nickname" (Netscape SDK)
  • +
  • CERT_PFX - PKCS#12 encoded client certificate (Novell SDK)
  • +
  • KEY_DER - binary DER encoded private key
  • +
  • KEY_BASE64 - PEM encoded private key
  • +
  • KEY_PFX - PKCS#12 encoded private key (Novell SDK)
  • +
+ +
+
top
+

LDAPTrustedMode Directive

+ + + + + + +
Description:Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
Syntax:LDAPTrustedMode type
Context:server config, virtual host
Status:Extension
Module:mod_ldap
+

The following modes are supported:

+
    +
  • NONE - no encryption
  • +
  • SSL - ldaps:// encryption on default port 636
  • +
  • TLS - STARTTLS encryption on default port 389
  • +
+ +

Not all LDAP toolkits support all the above modes. An error message + will be logged at runtime if a mode is not supported, and the + connection to the LDAP server will fail. +

+ +

If an ldaps:// URL is specified, the mode becomes SSL and the setting + of LDAPTrustedMode is ignored.

+ +
+
top
+

LDAPVerifyServerCert Directive

+ + + + + + + +
Description:Force server certificate verification
Syntax:LDAPVerifyServerCert On|Off
Default:LDAPVerifyServerCert On
Context:server config
Status:Extension
Module:mod_ldap
+

Specifies whether to force the verification of a + server certificate when establishing an SSL connection to the + LDAP server.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ldap.html.fr.utf8 b/docs/manual/mod/mod_ldap.html.fr.utf8 new file mode 100644 index 0000000..7505bf9 --- /dev/null +++ b/docs/manual/mod/mod_ldap.html.fr.utf8 @@ -0,0 +1,958 @@ + + + + + +mod_ldap - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_ldap

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Conservation des connexions LDAP et services de mise en +cache du résultat à destination des autres modules LDAP
Statut:Extension
Identificateur de Module:ldap_module
Fichier Source:util_ldap.c
+

Sommaire

+ +

Ce module a été conçu dans le but d'améliorer les performances + des sites web s'appuyant sur des connexions en arrière-plan vers des + serveurs LDAP. Il ajoute aux fonctions fournies par les + bibliothèques standards LDAP la conservation des connexions LDAP + ainsi qu'un cache LDAP partagé en mémoire.

+ +

Pour activer ce module, le support LDAP doit être compilé dans + apr-util. Pour ce faire, on ajoute l'option --with-ldap + au script configure lorsqu'on construit + Apache.

+ +

Le support SSL/TLS est conditionné par le kit de développement + LDAP qui a été lié à APR. Au moment où ces + lignes sont écrites, APR-util supporte OpenLDAP SDK (version 2.x ou + supérieure), Novell LDAP + SDK, + Mozilla LDAP SDK, le SDK LDAP Solaris natif (basé sur Mozilla) + ou le SDK LDAP Microsoft natif. Voir le site web APR pour plus de détails.

+ +
+ +
top
+
+

Exemple de configuration

+

Ce qui suit est un exemple de configuration qui utilise + mod_ldap pour améliorer les performances de + l'authentification HTTP de base fournie par + mod_authnz_ldap.

+ +
# Active la conservation des connexions LDAP et le cache partagé en
+# mémoire. Active le gestionnaire de statut du cache LDAP.
+# Nécessite le chargement de mod_ldap et de mod_authnz_ldap.
+# Remplacez "votre-domaine.example.com" par le nom de votre
+# domaine.
+
+LDAPSharedCacheSize 500000
+LDAPCacheEntries 1024
+LDAPCacheTTL 600
+LDAPOpCacheEntries 1024
+LDAPOpCacheTTL 600
+
+<Location "/ldap-status">
+    SetHandler ldap-status
+    
+    Require host yourdomain.example.com
+    
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    AuthLDAPURL "ldap://127.0.0.1/dc=example,dc=com?uid?one"
+    Require valid-user
+</Location>
+ +
top
+
+

Conservation des connexions LDAP

+ +

Les connexions LDAP sont conservées de requête en requête. Ceci + permet de rester connecté et identifié au serveur LDAP, ce dernier + étant ainsi prêt pour la prochaine requête, sans avoir à se + déconnecter, reconnecter et réidentifier. Le gain en performances + est similaire à celui des connexions persistantes (keepalives) + HTTP.

+ +

Sur un serveur très sollicité, il est possible que de nombreuses + requêtes tentent d'accéder simultanément à la même connexion au + serveur LDAP. Lorsqu'une connexion LDAP est utilisée, Apache en crée + une deuxième en parallèle à la première, ce qui permet d'éviter que + le système de conservation des connexions ne devienne un goulot + d'étranglement.

+ +

Il n'est pas nécessaire d'activer explicitement la conservation + des connexions dans la configuration d'Apache. Tout module utilisant + le module ldap pour accéder aux services LDAP partagera le jeu de + connexions.

+ +

Les connexions LDAP peuvent garder la trace des données + d'identification du client ldap utilisées pour l'identification + auprès du serveur LDAP. Ces données peuvent être fournies aux + serveurs LDAP qui ne permettent pas les connexions anonymes au cours + lors des tentatives de sauts vers des serveurs alternatifs. Pour + contrôler cette fonctionnalité, voir les directives LDAPReferrals et LDAPReferralHopLimit. Cette + fonctionnalité est activée par défaut.

+
top
+
+

Cache LDAP

+ +

Pour améliorer les performances, mod_ldap met en oeuvre + une stratégie de mise en cache agressive visant à minimiser le nombre de + fois que le serveur LDAP doit être contacté. La mise en cache peut + facilement doubler et même tripler le débit d'Apache lorsqu'il sert des + pages protégées par mod_authnz_ldap. De plus, le serveur + LDAP verra lui-même sa charge sensiblement diminuée.

+ +

mod_ldap supporte deux types de mise en cache + LDAP : un cache recherche/identification durant la phase + de recherche/identification et deux caches d'opérations + durant la phase de comparaison. Chaque URL LDAP utilisée par le + serveur a son propre jeu d'instances dans ces trois caches.

+ +

Le cache + recherche/identification

+

Les processus de recherche et d'identification sont les + opérations LDAP les plus consommatrices en temps, en particulier + si l'annuaire est de grande taille. Le cache de + recherche/identification met en cache toutes les recherches qui + ont abouti à une identification positive. Les résultats négatifs + (c'est à dire les recherches sans succès, ou les recherches qui + n'ont pas abouti à une identification positive) ne sont pas mis en + cache. La raison de cette décision réside dans le fait que les + connexions avec des données d'identification invalides ne + représentent qu'un faible pourcentage du nombre total de + connexions, et ainsi, le fait de ne pas mettre en cache les + données d'identification invalides réduira d'autant la taille du + cache.

+ +

mod_ldap met en cache le nom d'utilisateur, le + DN extrait, le mot de passe utilisé pour l'identification, ainsi + que l'heure de l'identification. Chaque fois qu'une nouvelle + connexion est initialisée avec le même nom d'utilisateur, + mod_ldap compare le mot de passe de la nouvelle + connexion avec le mot de passe enregistré dans le cache. Si les + mots de passe correspondent, et si l'entrée du cache n'est pas + trop ancienne, mod_ldap court-circuite la phase + de recherche/identification.

+ +

Le cache de recherche/identification est contrôlé par les + directives LDAPCacheEntries et LDAPCacheTTL.

+ + +

Les caches d'opérations

+

Au cours des opérations de comparaison d'attributs et de noms + distinctifs (DN), mod_ldap utilise deux caches + d'opérations pour mettre en cache les opérations de comparaison. + Le premier cache de comparaison sert à mettre en cache les + résultats de comparaisons effectuées pour vérifier l'appartenance + à un groupe LDAP. Le second cache de comparaison sert à mettre en + cache les résultats de comparaisons entre DNs.

+ +

Notez que, lorsque l'appartenance à un groupe est vérifiée, + toute comparaison de sous-groupes est mise en cache afin + d'accélérer les comparaisons de sous-groupes ultérieures.

+ +

Le comportement de ces deux caches est contrôlé par les + directives LDAPOpCacheEntries et LDAPOpCacheTTL.

+ + +

Superviser le cache

+

mod_ldap possède un gestionnaire de contenu + qui permet aux administrateurs de superviser les performances du + cache. Le nom du gestionnaire de contenu est + ldap-status, et on peut utiliser les directives + suivantes pour accéder aux informations du cache de + mod_ldap :

+ +
<Location "/server/cache-info">
+    SetHandler ldap-status
+</Location>
+ + +

En se connectant à l'URL + http://nom-serveur/infos-cache, l'administrateur peut + obtenir un rapport sur le statut de chaque cache qu'utilise + mod_ldap. Notez que si Apache ne supporte pas la + mémoire partagée, chaque instance de httpd + possèdera son propre cache, et chaque fois que l'URL sera + rechargée, un résultat différent pourra être affiché, en fonction + de l'instance de httpd qui traitera la + requête.

+ +
top
+
+

Utiliser SSL/TLS

+ +

La possibilité de créer des connexions SSL et TLS avec un serveur + LDAP est définie par les directives + LDAPTrustedGlobalCert, + LDAPTrustedClientCert et + LDAPTrustedMode. Ces directives permettent de spécifier + l'autorité de certification (CA), les certificats clients éventuels, + ainsi que le type de chiffrement à utiliser pour la connexion (none, + SSL ou TLS/STARTTLS).

+ +
# Etablissement d'une connexion SSL LDAP sur le port 636.
+# Nécessite le chargement de mod_ldap et mod_authnz_ldap.
+# Remplacez "votre-domaine.example.com" par le nom de votre
+# domaine.
+
+LDAPTrustedGlobalCert CA_DER "/certs/certfile.der"
+
+<Location "/ldap-status">
+    SetHandler ldap-status
+    
+    Require host yourdomain.example.com
+    
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    AuthLDAPURL "ldaps://127.0.0.1/dc=example,dc=com?uid?one"
+    Require valid-user
+</Location>
+ + +
# Etablissement d'une connexion TLS LDAP sur le port 389.
+# Nécessite le chargement de mod_ldap et mod_authnz_ldap.
+# Remplacez "votre-domaine.example.com" par le nom de votre
+# domaine.
+
+LDAPTrustedGlobalCert CA_DER "/certs/certfile.der"
+
+<Location "/ldap-status">
+    SetHandler ldap-status
+    
+    Require host yourdomain.example.com
+    
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    AuthLDAPURL "ldap://127.0.0.1/dc=example,dc=com?uid?one" TLS
+    Require valid-user
+</Location>
+ + +
top
+
+

Certificats SSL/TLS

+ +

Les différents SDKs LDAP disposent de nombreuses méthodes pour + définir et gérer les certificats des clients et des autorités de + certification (CA).

+ +

Si vous avez l'intention d'utiliser SSL ou TLS, lisez cette + section ATTENTIVEMENT de façon à bien comprendre les différences de + configurations entre les différents SDKs LDAP supportés.

+ +

SDK Netscape/Mozilla/iPlanet

+

Les certificat de CA sont enregistrés dans un fichier nommé + cert7.db. Le SDK ne dialoguera avec aucun serveur LDAP dont le + certificat n'a pas été signé par une CA spécifiée dans ce + fichier. Si des certificats clients sont requis, un fichier + key3.db ainsi qu'un mot de passe optionnels peuvent être + spécifiés. On peut aussi spécifier le fichier secmod si + nécessaire. Ces fichiers sont du même format que celui utilisé + par les navigateurs web Netscape Communicator ou Mozilla. Le + moyen le plus simple pour obtenir ces fichiers consiste à les + extraire de l'installation de votre navigateur.

+ +

Les certificats clients sont spécifiés pour chaque connexion en + utilisant la directive LDAPTrustedClientCert et en se référant au + certificat "nickname". On peut éventuellement spécifier un mot de passe + pour déverrouiller la clé privée du certificat.

+ +

Le SDK supporte seulement SSL. Toute tentative d'utilisation + de STARTTLS engendrera une erreur lors des tentatives de + contacter le serveur LDAP pendant l'exécution.

+ +
# Spécifie un fichier de certificats de CA Netscape
+LDAPTrustedGlobalCert CA_CERT7_DB "/certs/cert7.db"
+# Spécifie un fichier key3db optionnel pour le support des
+# certificats clients
+LDAPTrustedGlobalCert CERT_KEY3_DB "/certs/key3.db"
+# Spécifie le fichier secmod si nécessaire
+LDAPTrustedGlobalCert CA_SECMOD "/certs/secmod"
+<Location "/ldap-status">
+    SetHandler ldap-status
+
+    Require host yourdomain.example.com
+
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    LDAPTrustedClientCert CERT_NICKNAME <nickname> [password]
+    AuthLDAPURL "ldaps://127.0.0.1/dc=example,dc=com?uid?one"
+    Require valid-user
+</Location>
+ + + + +

SDK Novell

+ +

Un ou plusieurs certificats de CA doivent être spécifiés pour + que le SDK Novell fonctionne correctement. Ces certificats + peuvent être spécifiés sous forme de fichiers au format binaire + DER ou codés en Base64 (PEM).

+ +

Note: Les certificats clients sont spécifiés globalement plutôt qu'à + chaque connexion, et doivent être spécifiés à l'aide de la directive + LDAPTrustedGlobalCert comme + ci-dessous. Définir des certificats clients via la directive LDAPTrustedClientCert engendrera une + erreur qui sera journalisée, au moment de la tentative de connexion avec + le serveur LDAP.

+ +

Le SDK supporte SSL et STARTTLS, le choix étant défini par le + paramètre de la directive LDAPTrustedMode. Si une URL de type + ldaps:// est spécifiée, le mode SSL est forcé, et l'emporte sur cette + directive.

+ +
# Spécifie deux fichiers contenant des certificats de CA
+LDAPTrustedGlobalCert CA_DER "/certs/cacert1.der"
+LDAPTrustedGlobalCert CA_BASE64 "/certs/cacert2.pem"
+# Spécifie un fichier contenant des certificats clients
+# ainsi qu'une clé
+LDAPTrustedGlobalCert CERT_BASE64 "/certs/cert1.pem"
+LDAPTrustedGlobalCert KEY_BASE64 "/certs/key1.pem" [password]
+# N'utilisez pas cette directive, sous peine de provoquer
+# une erreur
+#LDAPTrustedClientCert CERT_BASE64 "/certs/cert1.pem"
+ + + + +

SDK OpenLDAP

+ +

Un ou plusieurs certificats de CA doivent être spécifiés pour + que le SDK OpenLDAP fonctionne correctement. Ces certificats + peuvent être spécifiés sous forme de fichiers au format binaire + DER ou codés en Base64 (PEM).

+ +

Les certificats clients et CA peuvent être spécifiés globalement + (LDAPTrustedGlobalCert) ou pour + chaque connexion (LDAPTrustedClientCert). Les définitions au + niveau d'une connexion l'emportent sur les définitions globales.

+ +

La documentation du SDK prétend que SSL et STARTTLS sont + supportés ; cependant, STARTTLS semble ne pas fonctionner avec + toutes les versions du SDK. Le mode SSL/TLS peut être défini en + utilisant le paramètre de la directive LDAPTrustedMode. Si une + URL de type + ldaps:// est spécifiée, le mode SSL est forcé. La documentation + OpenLDAP indique que le support SSL (ldaps://) tend à être + remplacé par TLS, bien que le mode SSL fonctionne toujours.

+ +
# Spécifie deux fichiers contenant des certificats de CA
+LDAPTrustedGlobalCert CA_DER "/certs/cacert1.der"
+LDAPTrustedGlobalCert CA_BASE64 "/certs/cacert2.pem"
+<Location /ldap-status>
+    SetHandler ldap-status
+    
+    Require host yourdomain.example.com
+    
+    LDAPTrustedClientCert CERT_BASE64 "/certs/cert1.pem"
+    LDAPTrustedClientCert KEY_BASE64 "/certs/key1.pem"
+    # CA certs respecified due to per-directory client certs
+    LDAPTrustedClientCert CA_DER "/certs/cacert1.der"
+    LDAPTrustedClientCert CA_BASE64 "/certs/cacert2.pem"
+    Satisfy any
+    AuthType Basic
+    AuthName "LDAP Protected"
+    AuthBasicProvider ldap
+    AuthLDAPURL "ldaps://127.0.0.1/dc=example,dc=com?uid?one"
+    Require valid-user
+</Location>
+ + + + +

SDK Solaris

+ +

SSL/TLS pour les bibliothèques LDAP propres à Solaris n'est + pas encore supporté. Si nécessaire, installez et utilisez plutôt + les bibliothèques OpenLDAP.

+ + + +

SDK Microsoft

+ +

La configuration des certificats SSL/TLS pour les + bibliothèques LDAP propres à Microsoft s'effectue à l'intérieur + du registre système, et aucune directive de configuration n'est + requise.

+ +

SSL et TLS sont tous deux supportés en utilisant des URLs de type + ldaps://, ou en définissant la directive LDAPTrustedMode à cet effet.

+ +

Note: L'état du support des certificats clients n'est pas + encore connu pour ce SDK.

+ + + +
+
top
+

Directive LDAPCacheEntries

+ + + + + + + +
Description:Nombre maximum d'entrées dans le cache LDAP +primaire
Syntaxe:LDAPCacheEntries nombre
Défaut:LDAPCacheEntries 1024
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier la taille maximale du cache + LDAP primaire. Ce cache contient les résultats de + recherche/identification positifs. Définissez-la à 0 pour désactiver + la mise en cache des résultats de recherche/identification positifs. + La taille par défaut est de 1024 recherches en cache.

+ +
+
top
+

Directive LDAPCacheTTL

+ + + + + + + +
Description:Durée pendant laquelle les entrées du cache restent +valides.
Syntaxe:LDAPCacheTTL secondes
Défaut:LDAPCacheTTL 600
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier la durée (en secondes) + pendant laquelle une entrée du cache de recherche/identification + reste valide. La valeur par défaut est de 600 secondes (10 + minutes).

+ +
+
top
+

Directive LDAPConnectionPoolTTL

+ + + + + + + + +
Description:Désactive les connexions d'arrière-plan qui sont restées +inactives trop longtemps au sein du jeu de connexions.
Syntaxe:LDAPConnectionPoolTTL n
Défaut:LDAPConnectionPoolTTL -1
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ldap
Compatibilité:Disponible à partir de la version 2.3.12 du serveur HTTP +Apache
+

Cette directive permet de spécifier la durée maximale, en + secondes, pendant laquelle une connexion LDAP du jeu de connexions + peut demeurer inactive, mais rester quand-même disponible pour une + utilisation éventuelle. Le jeu de connexions est nettoyé au fur et à + mesure des besoins, de manière non asynchrone.

+ +

Si cette directive est définie à 0, les connexions ne sont jamais + sauvegardées dans le jeu de connexions d'arrière-plan. Avec la + valeur par défaut -1, ou toute autre valeur négative, les connexions + peuvent être réutilisées sans limite de durée.

+ +

Dans le but d'améliorer les performances, le temps de référence + qu'utilise cette directive correspond au moment où la connexion LDAP + est enregistrée ou remise dans le jeu de connexions, et non au + moment du dernier échange réussi avec le serveur LDAP.

+ +

La version 2.4.10 a introduit de nouvelles mesures permettant + d'éviter une augmentation excessive du temps de référence due à des + correspondances positives dans le cache ou des requêtes lentes. A + cet effet, le temps de référence n'est pas réactualisé si aucune + connexion LDAP d'arrière-plan n'est requise ; d'autre part, le temps + de référence se base sur le moment où la requête HTTP est reçue, et + non sur le moment où la requête a été traitée.

+ +

Cette durée de vie s'exprime par défaut en secondes, mais + il est possible d'utiliser d'autres unités en ajoutant un suffixe : + millisecondes (ms), minutes (min), ou heures (h). +

+ +
+
top
+

Directive LDAPConnectionTimeout

+ + + + + + +
Description:Spécifie le délai d'attente en secondes de la socket de +connexion
Syntaxe:LDAPConnectionTimeout secondes
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive configure l'option LDAP_OPT_NETWORK_TIMEOUT (ou + LDAP_OPT_CONNECT_TIMEOUT) dans la bibliothèque client LDAP + sous-jacente, si elle est disponible. Cette valeur représente la + durée pendant laquelle la bibliothèque client LDAP va attendre que + le processus de connexion TCP au serveur LDAP soit achevé.

+ +

Si la connexion n'a pas réussi avant ce délai, une erreur sera + renvoyée, ou la bibliothèque client LDAP tentera de se connecter à + un second serveur LDAP, s'il en a été défini un (via une liste de + noms d'hôtes séparés par des espaces dans la directive AuthLDAPURL).

+ +

La valeur par défaut est 10 secondes, si la bibliothèque client + LDAP liée avec le serveur supporte l'option + LDAP_OPT_NETWORK_TIMEOUT.

+ +
LDAPConnectionTimeout n'est disponible que si la bibliothèque client + LDAP liée avec le serveur supporte l'option + LDAP_OPT_NETWORK_TIMEOUT (ou LDAP_OPT_CONNECT_TIMEOUT), et le + comportement final est entièrement dicté par la bibliothèque client + LDAP. +
+ +
+
top
+

Directive LDAPLibraryDebug

+ + + + + + + +
Description:Active le débogage dans le SDK LDAP
Syntaxe:LDAPLibraryDebug 7
Défaut:disabled
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Active les options de débogage LDAP spécifiques au SDK, qui + entraînent en général une journalisation d'informations verbeuses du + SDK LDAP dans le journal principal des erreurs d'Apache. Les + messages de traces en provenance du SDK LDAP fournissent des + informations très détaillées qui peuvent s'avérer utiles lors du + débogage des problèmes de connexion avec des serveurs LDAP + d'arrière-plan.

+ +

Cette option n'est configurable que lorsque le serveur HTTP + Apache est lié avec un SDK LDAP qui implémente + LDAP_OPT_DEBUG ou LDAP_OPT_DEBUG_LEVEL, + comme OpenLDAP (une valeur de 7 est verbeuse) ou Tivoli Directory + Server (une valeur de 65535 est verbeuse).

+ +
+

Les informations journalisées peuvent contenir des données + d'authentification en clair utilisées ou validées lors de + l'authentification LDAP ; vous devez donc prendre soin de protéger + et de purger le journal des erreurs lorsque cette directive est + utilisée.

+
+ + +
+
top
+

Directive LDAPOpCacheEntries

+ + + + + + + +
Description:Nombre d'entrées utilisées pour mettre en cache les +opérations de comparaison LDAP
Syntaxe:LDAPOpCacheEntries nombre
Défaut:LDAPOpCacheEntries 1024
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier le nombre d'entrées que + mod_ldap va utiliser pour mettre en cache les + opérations de comparaison LDAP. La valeur par défaut est de 1024 + entrées. Si elle est définie à 0, la mise en cache des opérations de + comparaison LDAP est désactivée.

+ +
+
top
+

Directive LDAPOpCacheTTL

+ + + + + + + +
Description:Durée pendant laquelle les entrées du cache d'opérations +restent valides
Syntaxe:LDAPOpCacheTTL secondes
Défaut:LDAPOpCacheTTL 600
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier la durée (en secondes) + pendant laquelle les entrées du cache d'opérations restent valides. + La valeur par défaut est de 600 secondes.

+ +
+
top
+

Directive LDAPReferralHopLimit

+ + + + + + + + +
Description:Le nombre maximum de redirections vers des serveurs +alternatifs (referrals) avant l'abandon de la requête +LDAP.
Syntaxe:LDAPReferralHopLimit nombre
Défaut:Dépend du SDK, en général entre 5 et 10
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ldap
+

Si elle est activée par la directive LDAPReferrals, cette directive permet de + définir le nombre maximum de sauts vers des serveurs alternatifs (referrals) + avant l'abandon de la requête LDAP.

+ +
+

L'ajustement de ce paramètre n'est pas commun à tous les SDKs LDAP.

+
+ +
+
top
+

Directive LDAPReferrals

+ + + + + + + + + +
Description:Active la redirection vers des serveurs alternatifs au +cours des requêtes vers le serveur LDAP.
Syntaxe:LDAPReferrals On|Off|default
Défaut:LDAPReferrals On
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ldap
Compatibilité:Le paramètre default est disponible depuis la +version 2.4.7 du serveur HTTP Apache.
+

Certains serveurs LDAP partagent leur annuaire en plusieurs + domaines et utilisent le système des redirections (referrals) pour + aiguiller un client lorsque les limites d'un domaine doivent être + franchies. Ce processus est similaire à une redirection HTTP. Les + bibliothèques client LDAP ne respectent pas forcément ces + redirections par défaut. Cette directive permet de configurer + explicitement les redirections LDAP dans le SDK sous-jacent.

+ +

La directive LDAPReferrals accepte les + valeurs suivantes :

+ +
+
"on"
+

Avec la valeur "on", la prise en compte des redirections LDAP par + le SDK sous-jacent est activée, la directive LDAPReferralHopLimit permet de surcharger la + "hop limit" du SDK, et un "LDAP rebind callback" est enregistré.

+
"off"
+

Avec la valeur "off", la prise en compte des redirections + LDAP par le SDK sous-jacent est complètement désactivée.

+
"default"
+

Avec la valeur "default", la prise en compte des redirections LDAP + par le SDK sous-jacent n'est pas modifiée, la directive LDAPReferralHopLimit ne permet pas de + surcharger la "hop limit" du SDK, et aucun "LDAP rebind callback" n'est + enregistré.

+
+ +

La directive LDAPReferralHopLimit travaille en conjonction + avec cette directive pour limiter le nombre de redirections à suivre pour + achever le traitement de la requête LDAP. Lorsque le processus de + redirection est activé par la valeur "On", les données d'authentification du + client sont transmises via un "rebind callback" à tout serveur LDAP qui en + fait la demande.

+ +
+
top
+

Directive LDAPRetries

+ + + + + + + +
Description:Définit le nombre maximum de tentatives de connexions au +serveur LDAP.
Syntaxe:LDAPRetries nombre d'essais
Défaut:LDAPRetries 3
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Suite à des échecs de connexion au serveur LDAP, le serveur + tentera de se connecter autant de fois qu'indiqué par la directive + LDAPRetries. Si cette directive est définie à + 0, le serveur ne tentera pas d'autre connexion après un échec.

+

Il est possible d'effectuer une autre tentative de connexion en + cas d'erreurs LDAP du type délai dépassé ou connexion refusée.

+ +
+
top
+

Directive LDAPRetryDelay

+ + + + + + + +
Description:Définit le temps d'attente avant un autre essai de connexion au +serveur LDAP.
Syntaxe:LDAPRetryDelay secondes
Défaut:LDAPRetryDelay 0
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Si la directive LDAPRetryDelay est définie + à une valeur différente de 0, le serveur attendra pendant la durée + spécifiée pour envoyer à nouveau sa requête LDAP. Une valeur de 0 + implique une absence de délai pour les essais successifs.

+ +

Il est possible d'effectuer une autre tentative de connexion en + cas d'erreurs LDAP du type délai dépassé ou connexion refusée.

+ +
+
top
+

Directive LDAPSharedCacheFile

+ + + + + + +
Description:Définit le fichier du cache en mémoire +partagée
Syntaxe:LDAPSharedCacheFile chemin/fichier
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier le chemin du + fichier du cache en mémoire partagée. Si elle n'est pas définie, la + mémoire partagée anonyme sera utilisée si la plate-forme la + supporte.

+ + +
+
top
+

Directive LDAPSharedCacheSize

+ + + + + + + +
Description:Taille en octets du cache en mémoire partagée
Syntaxe:LDAPSharedCacheSize octets
Défaut:LDAPSharedCacheSize 500000
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier le nombre d'octets à allouer + pour le cache en mémoire partagée. La valeur par + défaut est 500kb. + Si elle est définie à 0, le cache en mémoire partagée ne sera pas + utilisé et chaque processus HTTPD va créer son propre cache.

+ +
+
top
+

Directive LDAPTimeout

+ + + + + + + + +
Description:Spécifie le délai d'attente pour les opérations de +recherche et d'identification LDAP en secondes
Syntaxe:LDAPTimeout secondes
Défaut:LDAPTimeout 60
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
Compatibilité:Disponible à partir de la version 2.3.5 du serveur HTTP +Apache
+

Cette directive permet de spécifier le délai d'attente pour les + opérations de recherche et d'identification, ainsi que l'option + LDAP_OPT_TIMEOUT dans la bibliothèque LDAP client sous-jacente, + lorsqu'elle est disponible.

+ +

Lorsque le délai est atteint, httpd va refaire un essai dans le + cas où une connexion existante a été silencieusement fermée par un + pare-feu. Les performances seront cependant bien meilleures si le + pare-feu est configuré pour envoyer des paquets TCP RST au lieu de + rejeter silencieusement les paquets.

+ +
+

Les délais pour les opérations de comparaison LDAP nécessitent un + SDK avec LDAP_OPT_TIMEOUT, comme OpenLDAP >= 2.4.4.

+
+ + +
+
top
+

Directive LDAPTrustedClientCert

+ + + + + + +
Description:Définit le nom de fichier contenant un certificat client ou +un alias renvoyant vers un certificat client spécifique à une connexion. +Tous les SDK LDAP ne supportent pas les certificats clients par +connexion.
Syntaxe:LDAPTrustedClientCert type +chemin/nom-fichier/alias [mot de passe]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier le chemin et le nom de fichier ou + l'alias d'un certificat client par connexion utilisé lors de l'établissement + d'une connexion SSL ou TLS avec un serveur LDAP. Les sections directory ou + location peuvent posséder leurs propres configurations de certificats + clients. Certains SDK LDAP (en particulier Novell) ne supportent pas les + certificats clients par connexion, et renvoient une erreur lors de la + connexion au serveur LDAP si vous tenter d'utiliser cette directive + (Utilisez à la place la directive LDAPTrustedGlobalCert pour les certificats + clients sous Novell - Voir plus haut le guide des certificats SSL/TLS pour + plus de détails). Le paramètre type spécifie le type du certificat en cours + de définition, en fonction du SDK LDAP utilisé. Les types supportés sont + :

+
    +
  • CA_DER - certificat de CA codé en binaire DER
  • +
  • CA_BASE64 - certificat de CA codé en PEM
  • +
  • CERT_DER - certificat client codé en binaire DER
  • +
  • CERT_BASE64 - certificat client codé en PEM
  • +
  • CERT_NICKNAME - certificat client "nickname" (SDK Netscape)
  • +
  • KEY_DER - clé privée codée en binaire DER
  • +
  • KEY_BASE64 - clé privée codée en PEM
  • +
+ +
+
top
+

Directive LDAPTrustedGlobalCert

+ + + + + + +
Description:Définit le nom de fichier ou la base de données contenant +les Autorités de Certification de confiance globales ou les certificats +clients globaux
Syntaxe:LDAPTrustedGlobalCert type +chemin/nom-fichier [mot de passe]
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier le chemin et le nom du fichier + contenant les certificats des CA de confiance et/ou les certificats clients + du système global que mod_ldap utilisera pour établir une + connexion SSL ou TLS avec un serveur LDAP. Notez que toute information + relative aux certificats spécifiée en utilisant cette directive s'applique + globalement à l'ensemble de l'installation du serveur. Certains SDK LDAP (en + particulier Novell) nécessitent la définition globale de tous les + certificats clients en utilisant cette directive. La plupart des autres SDK + nécessitent la définition des certificats clients dans une section Directory + ou Location en utilisant la directive LDAPTrustedClientCert. Si vous ne définissez + pas ces directives correctement, une erreur sera générée lors des tentatives + de contact avec un serveur LDAP, ou la connexion échouera silencieusement + (Voir plus haut le guide des certificats SSL/TLS pour plus de détails). Le + paramètre type spécifie le type de certificat en cours de définition, en + fonction du SDK LDAP utilisé. Les types supportés sont :

+
    +
  • CA_DER - certificat de CA codé en binaire DER
  • +
  • CA_BASE64 - certificat de CA codé en PEM
  • +
  • CA_CERT7_DB - fichier de base de données des certificats de CA + de Netscape cert7.db
  • +
  • CA_SECMOD - fichier de base de données secmod de Netscape
  • +
  • CERT_DER - certificat client codé en binaire DER
  • +
  • CERT_BASE64 - certificat client codé en PEM
  • +
  • CERT_KEY3_DB - fichier de base de données des certificats + clients de Netscape key3.db
  • +
  • CERT_NICKNAME - certificat client "nickname" (SDK Netscape)
  • +
  • CERT_PFX - certificat client codé en PKCS#12 (SDK Novell)
  • +
  • KEY_DER - clé privée codée en binaire DER
  • +
  • KEY_BASE64 - clé privée codée en PEM
  • +
  • KEY_PFX - clé privée codée en PKCS#12 (SDK Novell)
  • +
+ +
+
top
+

Directive LDAPTrustedMode

+ + + + + + +
Description:Spécifie le mode (SSL ou TLS) à utiliser lors de la +connexion à un serveur LDAP.
Syntaxe:LDAPTrustedMode type
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ldap
+

Les modes suivants sont supportés :

+
    +
  • NONE - aucun chiffrement
  • +
  • SSL - chiffrement ldaps:// sur le port par défaut 636
  • +
  • TLS - chiffrement STARTTLS sur le port par défaut 389
  • +
+ +

Les modes ci-dessus ne sont pas supportés par tous les SDK LDAP. + Un message d'erreur sera généré à l'exécution si un mode n'est pas + supporté, et la connexion au serveur LDAP échouera. +

+ +

Si une URL de type ldaps:// est spécifiée, le mode est forcé à SSL et la + définition de LDAPTrustedMode est ignorée.

+ +
+
top
+

Directive LDAPVerifyServerCert

+ + + + + + + +
Description:Force la vérification du certificat du +serveur
Syntaxe:LDAPVerifyServerCert On|Off
Défaut:LDAPVerifyServerCert On
Contexte:configuration globale
Statut:Extension
Module:mod_ldap
+

Cette directive permet de spécifier s'il faut forcer la + vérification d'un certificat de serveur lors de l'établissement + d'une connexion SSL avec un serveur LDAP.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_config.html b/docs/manual/mod/mod_log_config.html new file mode 100644 index 0000000..98ae674 --- /dev/null +++ b/docs/manual/mod/mod_log_config.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_log_config.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_log_config.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_log_config.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_log_config.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_log_config.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_log_config.html.en b/docs/manual/mod/mod_log_config.html.en new file mode 100644 index 0000000..e0ac24c --- /dev/null +++ b/docs/manual/mod/mod_log_config.html.en @@ -0,0 +1,606 @@ + + + + + +mod_log_config - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_log_config

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Logging of the requests made to the server
Status:Base
Module Identifier:log_config_module
Source File:mod_log_config.c
+

Summary

+ +

This module provides for flexible logging of client + requests. Logs are written in a customizable format, and may be + written directly to a file, or to an external program. + Conditional logging is provided so that individual requests may + be included or excluded from the logs based on characteristics + of the request.

+ +

Three directives are provided by this module: + TransferLog to create + a log file, LogFormat + to set a custom format, and CustomLog to define a log file and format in one + step. The TransferLog and CustomLog directives can be used multiple times in each + server to cause each request to be logged to multiple files.

+
+ +
top
+
+

Custom Log Formats

+ +

The format argument to the LogFormat and CustomLog directives is a string. This string is + used to log each request to the log file. It can contain literal + characters copied into the log files and the C-style control + characters "\n" and "\t" to represent new-lines and tabs. + Literal quotes and backslashes should be escaped with + backslashes.

+ +

The characteristics of the request itself are logged by + placing "%" directives in the format string, which are + replaced in the log file by the values as follows:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Format StringDescription
%%The percent sign.
%aClient IP address of the request (see the + mod_remoteip module).
%{c}aUnderlying peer IP address of the connection (see the + mod_remoteip module).
%ALocal IP-address.
%BSize of response in bytes, excluding HTTP headers.
%bSize of response in bytes, excluding HTTP headers. In CLF format, i.e. + a '-' rather than a 0 when no bytes are sent.
%{VARNAME}CThe contents of cookie VARNAME in the request sent + to the server. Only version 0 cookies are fully supported.
%DThe time taken to serve the request, in microseconds.
%{VARNAME}eThe contents of the environment variable + VARNAME.
%fFilename.
%hRemote hostname. Will log the IP address if HostnameLookups is set to + Off, which is the default. If it logs the hostname + for only a few hosts, you probably have access control + directives mentioning them by name. See the Require host + documentation.
%{c}hLike %h, but always reports on the hostname of the + underlying TCP connection and not any modifications to the + remote hostname by modules like mod_remoteip.
%HThe request protocol.
%{VARNAME}iThe contents of VARNAME: header line(s) + in the request sent to the server. Changes made by other + modules (e.g. mod_headers) affect this. If you're + interested in what the request header was prior to when most + modules would have modified it, use mod_setenvif + to copy the header into an internal environment variable and log + that value with the %{VARNAME}e described + above. +
%kNumber of keepalive requests handled on this connection. Interesting if + KeepAlive is being used, so that, + for example, a '1' means the first keepalive request after the initial + one, '2' the second, etc...; + otherwise this is always 0 (indicating the initial request).
%lRemote logname (from identd, if supplied). This will return a + dash unless mod_ident is present and IdentityCheck is set + On.
%LThe request log ID from the error log (or '-' if nothing has been + logged to the error log for this request). Look for the + matching error log line to see what request caused what error.
%mThe request method.
%{VARNAME}nThe contents of note VARNAME from another + module.
%{VARNAME}oThe contents of VARNAME: header line(s) + in the reply.
%pThe canonical port of the server serving the request.
%{format}pThe canonical port of the server serving the request, or the + server's actual port, or the client's actual port. Valid formats + are canonical, local, or remote. +
%PThe process ID of the child that serviced the request.
%{format}PThe process ID or thread ID of the child that serviced the + request. Valid formats are pid, tid, + and hextid. +
%qThe query string (prepended with a ? if a query + string exists, otherwise an empty string).
%rFirst line of request.
%RThe handler generating the response (if any).
%sStatus. For requests that have been internally redirected, this is + the status of the original request. Use %>s + for the final status.
%tTime the request was received, in the format [18/Sep/2011:19:18:28 -0400]. + The last number indicates the timezone offset from GMT
%{format}tThe time, in the form given by format, which should be in + an extended strftime(3) format (potentially localized). + If the format starts with begin: (default) the time is taken + at the beginning of the request processing. If it starts with + end: it is the time when the log entry gets written, + close to the end of the request processing. In addition to the formats + supported by strftime(3), the following format tokens are + supported: + + + + + + +
secnumber of seconds since the Epoch
msecnumber of milliseconds since the Epoch
usecnumber of microseconds since the Epoch
msec_fracmillisecond fraction
usec_fracmicrosecond fraction
+ These tokens can not be combined with each other or strftime(3) + formatting in the same format string. You can use multiple + %{format}t tokens instead. +
%TThe time taken to serve the request, in seconds.
%{UNIT}TThe time taken to serve the request, in a time unit given by + UNIT. Valid units are ms for milliseconds, + us for microseconds, and s for seconds. + Using s gives the same result as %T + without any format; using us gives the same result + as %D. Combining %T with a unit is + available in 2.4.13 and later.
%uRemote user if the request was authenticated. May be bogus if return status + (%s) is 401 (unauthorized).
%UThe URL path requested, not including any query string.
%vThe canonical ServerName + of the server serving the request.
%VThe server name according to the UseCanonicalName setting.
%XConnection status when response is completed: + + + + + + + + + +
X =Connection aborted before the response completed.
+ =Connection may be kept alive after the response is + sent.
- = Connection will be closed after the response is + sent.
+ +
%IBytes received, including request and headers. Cannot be zero. + You need to enable mod_logio to use this.
%OBytes sent, including headers. May be zero in rare cases + such as when a request is aborted before a response is sent. + You need to enable mod_logio to use this.
%SBytes transferred (received and sent), including request and headers, + cannot be zero. This is the combination of %I and %O. You need to + enable mod_logio to use this.
%{VARNAME}^tiThe contents of VARNAME: trailer line(s) + in the request sent to the server.
%{VARNAME}^toThe contents of VARNAME: trailer line(s) + in the response sent from the server.
+ +

Modifiers

+ +

Particular items can be restricted to print only for + responses with specific HTTP status codes by placing a + comma-separated list of status codes immediately following the + "%". The status code list may be preceded by a "!" to + indicate negation.

+ + + + + + + + +
Format StringMeaning
%400,501{User-agent}iLogs User-agent on 400 errors and 501 errors only. For + other status codes, the literal string "-" will be + logged.
%!200,304,302{Referer}iLogs Referer on all requests that do + not return one of the three specified codes, + "-" otherwise. +
+ +

The modifiers "<" and ">" can be used for requests that + have been internally redirected to choose whether the original + or final (respectively) request should be consulted. By + default, the % directives %s, %U, %T, + %D, and %r look at the original request + while all others look at the final request. So for example, + %>s can be used to record the final status of + the request and %<u can be used to record the + original authenticated user on a request that is internally + redirected to an unauthenticated resource.

+ + + +

Format Notes

+ +

For security reasons, starting with version 2.0.46, + non-printable and other special characters in %r, + %i and %o are escaped using + \xhh sequences, where hh + stands for the hexadecimal representation of the raw + byte. Exceptions from this rule are " and + \, which are escaped by prepending a backslash, and + all whitespace characters, which are written in their C-style + notation (\n, \t, etc). In versions + prior to 2.0.46, no escaping was performed on these strings so + you had to be quite careful when dealing with raw log files.

+ +

Since httpd 2.0, unlike 1.3, the %b and + %B format strings do not represent the number of + bytes sent to the client, but simply the size in bytes of the + HTTP response (which will differ, for instance, if the + connection is aborted, or if SSL is used). The %O + format provided by mod_logio will log the + actual number of bytes sent over the network.

+ +
+

Note: mod_cache is implemented as a + quick-handler and not as a standard handler. Therefore, the + %R format string will not return any handler + information when content caching is involved.

+
+ + + +

Examples

+ +

Some commonly used log format strings are:

+ +
+
Common Log Format (CLF)
+
"%h %l %u %t \"%r\" %>s %b"
+ +
Common Log Format with Virtual Host
+
"%v %h %l %u %t \"%r\" %>s %b"
+ +
NCSA extended/combined log format
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\""
+ +
Referer log format
+
"%{Referer}i -> %U"
+ +
Agent (Browser) log format
+
"%{User-agent}i"
+
+ +

You can use the %{format}t directive multiple + times to build up a time format using the extended format tokens + like msec_frac:

+
+
Timestamp including milliseconds
+
"%{%d/%b/%Y %T}t.%{msec_frac}t %{%z}t"
+ +
+ + +
top
+
+

Security Considerations

+

See the security tips + document for details on why your security could be compromised + if the directory where logfiles are stored is writable by + anyone other than the user that starts the server.

+
+
top
+

BufferedLogs Directive

+ + + + + + + +
Description:Buffer log entries in memory before writing to disk
Syntax:BufferedLogs On|Off
Default:BufferedLogs Off
Context:server config
Status:Base
Module:mod_log_config
+

The BufferedLogs directive causes + mod_log_config to store several log entries in + memory and write them together to disk, rather than writing them + after each request. On some systems, this may result in more + efficient disk access and hence higher performance. It may be + set only once for the entire server; it cannot be configured + per virtual-host.

+ +
This directive should be used with caution as a crash might + cause loss of logging data.
+ +
+
top
+

CustomLog Directive

+ + + + + + +
Description:Sets filename and format of log file
Syntax:CustomLog file|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]
Context:server config, virtual host
Status:Base
Module:mod_log_config
+

The CustomLog directive is used to + log requests to the server. A log format is specified, and the + logging can optionally be made conditional on request + characteristics using environment variables.

+ +

The first argument, which specifies the location to which + the logs will be written, can take one of the following two + types of values:

+ +
+
file
+
A filename, relative to the ServerRoot.
+ +
pipe
+
The pipe character "|", followed by the path + to a program to receive the log information on its standard + input. See the notes on piped logs + for more information. + +

Security:

+

If a program is used, then it will be run as the user who + started httpd. This will be root if the server was + started by root; be sure that the program is secure.

+
+

Note

+

When entering a file path on non-Unix platforms, care should be taken + to make sure that only forward slashed are used even though the platform + may allow the use of back slashes. In general it is a good idea to always + use forward slashes throughout the configuration files.

+
+
+ +

The second argument specifies what will be written to the + log file. It can specify either a nickname defined by + a previous LogFormat + directive, or it can be an explicit format string as + described in the log formats section.

+ +

For example, the following two sets of directives have + exactly the same effect:

+ +
# CustomLog with format nickname
+LogFormat "%h %l %u %t \"%r\" %>s %b" common
+CustomLog "logs/access_log" common
+
+# CustomLog with explicit format string
+CustomLog "logs/access_log" "%h %l %u %t \"%r\" %>s %b"
+ + +

The third argument is optional and controls whether or + not to log a particular request. The condition can be the + presence or absence (in the case of a 'env=!name' + clause) of a particular variable in the server + environment. Alternatively, the condition + can be expressed as arbitrary boolean expression. If the condition is not satisfied, the request + will not be logged. References to HTTP headers in the expression + will not cause the header names to be added to the Vary header.

+ +

Environment variables can be set on a per-request + basis using the mod_setenvif + and/or mod_rewrite modules. For + example, if you want to record requests for all GIF + images on your server in a separate logfile but not in your main + log, you can use:

+ +
SetEnvIf Request_URI \.gif$ gif-image
+CustomLog "gif-requests.log" common env=gif-image
+CustomLog "nongif-requests.log" common env=!gif-image
+ + +

Or, to reproduce the behavior of the old RefererIgnore + directive, you might use the following:

+ +
SetEnvIf Referer example\.com localreferer
+CustomLog "referer.log" referer env=!localreferer
+ + +
+
top
+

GlobalLog Directive

+ + + + + + + +
Description:Sets filename and format of log file
Syntax:GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]
Context:server config
Status:Base
Module:mod_log_config
Compatibility:Available in Apache HTTP Server 2.4.19 and later
+ +

The GlobalLog directive defines a log shared + by the main server configuration and all defined virtual hosts.

+ +

The GlobalLog directive is identical to + the CustomLog directive, apart from the following + differences:

+
    +
  • GlobalLog is not valid in virtual host + context.
  • +
  • GlobalLog is used by virtual hosts that + define their own CustomLog, unlike a + globally specified CustomLog.
  • +
+ +
+
top
+

LogFormat Directive

+ + + + + + + +
Description:Describes a format for use in a log file
Syntax:LogFormat format|nickname +[nickname]
Default:LogFormat "%h %l %u %t \"%r\" %>s %b"
Context:server config, virtual host
Status:Base
Module:mod_log_config
+

This directive specifies the format of the access log + file.

+ +

The LogFormat directive can take one of two + forms. In the first form, where only one argument is specified, + this directive sets the log format which will be used by logs + specified in subsequent TransferLog + directives. The single argument can specify an explicit + format as discussed in the custom log + formats section above. Alternatively, it can use a + nickname to refer to a log format defined in a + previous LogFormat directive as described + below.

+ +

The second form of the LogFormat + directive associates an explicit format with a + nickname. This nickname can then be used in + subsequent LogFormat or + CustomLog directives + rather than repeating the entire format string. A + LogFormat directive that defines a nickname + does nothing else -- that is, it only + defines the nickname, it doesn't actually apply the format and make + it the default. Therefore, it will not affect subsequent + TransferLog directives. + In addition, LogFormat cannot use one nickname + to define another nickname. Note that the nickname should not contain + percent signs (%).

+ +

Example

LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common
+
+ + +
+
top
+

TransferLog Directive

+ + + + + + +
Description:Specify location of a log file
Syntax:TransferLog file|pipe
Context:server config, virtual host
Status:Base
Module:mod_log_config
+

This directive has exactly the same arguments and effect as + the CustomLog + directive, with the exception that it does not allow the log format + to be specified explicitly or for conditional logging of requests. + Instead, the log format is determined by the most recently specified + LogFormat directive + which does not define a nickname. Common Log Format is used if no + other format has been specified.

+ +

Example

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
+TransferLog logs/access_log
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_config.html.fr.utf8 b/docs/manual/mod/mod_log_config.html.fr.utf8 new file mode 100644 index 0000000..5590aaa --- /dev/null +++ b/docs/manual/mod/mod_log_config.html.fr.utf8 @@ -0,0 +1,645 @@ + + + + + +mod_log_config - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_log_config

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Journalisation des requêtes envoyées au +serveur
Statut:Base
Identificateur de Module:log_config_module
Fichier Source:mod_log_config.c
+

Sommaire

+ +

Ce module apporte une grande souplesse dans la journalisation des + requêtes des clients. Les journaux sont écrits sous un format + personnalisable, et peuvent être enregistrés directement dans un + fichier, ou redirigés vers un programme externe. La journalisation + conditionnelle est supportée, si bien que des requêtes individuelles + peuvent être incluses ou exclues des journaux en fonction de leur + caractéristiques.

+ +

Ce module fournit trois directives : TransferLog crée un fichier + journal, LogFormat + définit un format personnalisé, et CustomLog définit un fichier journal et un format en + une seule étape. Pour journaliser les requêtes dans plusieurs + fichiers, vous pouvez utiliser plusieurs fois les directives + TransferLog et + CustomLog dans chaque serveur.

+
+ +
top
+
+

Formats de journaux personnalisés

+ +

L'argument format des directives LogFormat et CustomLog est une chaîne de + caractères. Cette chaîne définit le format de la journalisation des + requêtes dans le fichier journal. Elle peut contenir des caractères + littéraux qui seront reproduits dans le fichier journal, et les + caractères de contrôle de style C "\n" et "\t" représentant + respectivement une nouvelle ligne et une tabulation. Les guillemets + et les anti-slashes littéraux doivent être échappés à l'aide + d'anti-slashes.

+ +

Les caractéristiques de la requête en elle-même sont journalisées + en insérant des directives "%" dans la chaîne de + format, celles-ci étant remplacées dans le fichier journal par + certaines valeurs comme suit :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Chaîne de formatDescription
%%Le signe "pourcentage"
%aL'adresse IP distante (voir le module + mod_remoteip).
%{c}aAdresse IP distante de la connexion(voir le module + mod_remoteip)
%AL'adresse IP locale
%BLa taille de la réponse en octets, en excluant les en-têtes + HTTP.
%bLa taille de la réponse en octets, en excluant les en-têtes + HTTP. Au format CLF , c'est à dire un '-' à la + place d'un 0 lorsqu'aucun octet n'est renvoyé.
%{NOMVAR}CLe contenu du cookie NOMVAR dans la requête + envoyée au serveur. Seuls les cookies version 0 sont pleinement + supportés.
%DLe temps mis à servir la requête, en + microsecondes.
%{NOMVAR}eLe contenu de la variable d'environnement + NOMVAR
%fNom de fichier
%hServeur distant. Contiendra l'adresse IP si la directive + HostnameLookups est définie + à Off, ce qui est sa valeur par défaut. Si cette + adresse IP n'est enregistrée que pour certains serveurs, vous + avez probablement défini des directives de contrôle d'accès qui + mentionnent ces derniers par leurs noms. Voir la documentation de Require + host.
%{c}hSemblable à %h, mais exploite toujours le nom d'hôte de + la connection TCP sous-jacente, en ignorant toute modification réalisée + sur le nom d'hôte distant par des modules tels que + mod_remoteip.
%HLe protocole de la requête
%{NOMVAR}iLe contenu des lignes d'en-tête + NOMVAR: dans la requête envoyée au + serveur. Ces en-têtes sont ajoutés par d'autres modules (par + exemple mod_headers). Si vous êtes intéressé + par ce qu'était l'en-tête de la requête avant d'être modifié + par la plupart des modules, utilisez + mod_setenvif pour copier l'en-tête dans une + variable d'environnement interne et journaliser sa valeur via + le champ %{VARNAME}e décrit plus haut. + +
%kNombre de requêtes persistantes en cours pour cette + connexion. Interessant si la directive KeepAlive est utilisée ; par exemple, + '1' signifie la première requête après la requête initiale, '2' + la seconde, etc... ; autrement, il s'agit toujours de 0 + (indiquant la requête initiale).
%lLe nom de connexion distant (en provenance d'identd, si + disponible). Affiche un tiret, sauf si + mod_ident est présent et si IdentityCheck est à + On.
%LL'identifiant du message de journalisation de la requête + dans le journal des erreurs (ou '-' si aucun message n'a + été enregistré dans le journal des erreurs pour cette requête)
%mLa méthode de la requête
%{NOMVAR}nLe contenu de la note NOMVAR en provenance d'un + autre module.
%{NOMVAR}oLe contenu de la ligne d'en-tête + NOMVAR: de la réponse.
%pLe port canonique du serveur servant la requête
%{format}pLe port canonique du serveur servant la requête ou le + véritable port du serveur ou le véritable port du client. les + formats valides sont canonical, local, + ou remote. +
%PLe numéro de processus du processus enfant qui a servi la + requête.
%{format}PLe numéro de processus ou le numéro de thread du processus + enfant qui a servi la requête. Les formats valides sont + pid, tid, et hextid. +
%qLa chaîne d'arguments (préfixée par un ? si une + chaîne d'arguments existe, sinon une chaîne vide)
%rLa première ligne de la requête
%RLe gestionnaire qui génère la réponse (s'il y en a un).
%sStatut. Pour les requêtes redirigées en interne, il s'agit + du statut de la requête *originale* --- %>s pour + la dernière.
%tDate à laquelle la requête a été reçue (au format anglais + standard)
%{format}tLa date, sous la forme spécifiée par format, qui devrait + être au format étendu strftime(3) (éventuellement + localisé). Si le format commence par begin: (valeur + par défaut), la date est extraite au début du traitement de la + requête ; s'il commence par end:, la date + correspond au moment où l'entrée du journal est inscrite, par + conséquent vers la fin du traitement de la requête. Hormis les + formats supportés par strftime(3), les formats + suivants sont aussi disponibles : + + + + + + +
secnombre de secondes depuis Epoch
msecnombre de millisecondes depuis Epoch
usecnombre de microsecondes depuis Epoch
msec_fracfraction de milliseconde
usec_fracfraction de microseconde
+ Ces symboles ne peuvent pas être combinés entre eux ou avec un + formatage strftime(3) dans la même chaîne de + format. Par contre, vous pouvez utiliser plusieurs symboles + %{format}t.
%TLe temps mis pour servir la requête, en secondes.
%{UNIT}TLe temps mis pour traiter la requête dans une unité définie + par UNIT. Les valeurs d'unité valides sont + ms pour millisecondes, us pour + microsecondes et s pour secondes. Si + UNIT est omis, la valeur de l'unité par défaut est + la seconde ; spécifier la valeur d'unité us revient + à utiliser le format %D. La possibilité de + spécifier une valeur d'unité avec le format %T est + disponible depuis la version 2.4.13 du serveur HTTP Apache.
%uL'utilisateur distant (en provenance d'auth ; peut être faux + si le statut de retour (%s) est 401).
%ULe chemin de la requête, à l'exclusion de toute chaîne + d'arguments.
%vLe nom canonique du serveur qui a servi la requête, défini + par la directive ServerName.
%VLa nom du serveur en tenant compte de la définition de la + directive UseCanonicalName.
%XStatut de la connexion lorsque la réponse a été renvoyée + : + + + + + + + + + +
X =connexion abandonnée avant l'envoi de la réponse.
+ =la connexion peut rester ouverte après l'envoi de la + réponse.
- = la connexion sera fermée après l'envoi de la + réponse.
+ +
%ILe nombre d'octets reçus, en comptant la requête et les + en-têtes, ne peut être nul. Nécessite l'activation de + mod_logio.
%ONombre d'octets envoyés, y compris les en-têtes. Peut être + nul dans les rares cas où une requête est avortée avant que la + réponse ne soit envoyée. Nécessite l'activation de + mod_logio.
%SNombre d'octets transmis (en émission et réception), y + compris corps et en-têtes de requête. Ce nombre ne peut pas être + nul, et il correspond à la combinaison des formats %I et %O. + mod_logio doit être chargé pour pouvoir + utiliser ce format.
%{VARNAME}^tiLe contenu de VARNAME: dans les + paramètres de la requête envoyée au serveur.
%{VARNAME}^toLe contenu de VARNAME: dans les + paramètres de la réponse envoyée par le serveur.
+ +

Modificateurs

+ +

Il est possible de restreindre l'enregistrement de certains + éléments + en fonction du code de statut de la réponse, en insérant une liste + de codes de statut séparés par des virgules immédiatement après le + caractère "%". Par exemple, "%400,501{User-agent}i" + n'enregistrera l'en-tête User-agent que dans le cas + d'une erreur 400 ou 501. Avec les autres codes de statut, c'est la + chaîne littérale "-" qui sera enregistrée. La liste + de codes peut être précédée d'un "!" pour inverser la + condition : "%!200,304,302{Referer}i" enregistre + l'en-tête Referer pour toutes les requêtes qui + ne renvoient pas un des trois codes spécifiés.

+ +

Les modificateurs "<" et ">" peuvent être utilisés pour + les requêtes qui ont été redirigées en interne afin de choisir si + c'est respectivement la requête originale ou finale qui doit être + consultée. Par défaut, les directives %s, %U, %T, %D, + et %r consultent la requête originale, alors que + toutes les autres consultent la requête finale. Ainsi, par + exemple, on peut utiliser %>s pour enregistrer le + statut final de la requête, et %<u pour + enregistrer l'utilisateur authentifié à l'origine pour une requête + redirigée en interne vers une ressource sans authentification.

+ + + +

Quelques Notes

+ +

Pour des raisons de sécurité, à partir de la version 2.0.46, + les caractères non imprimables et autres caractères spéciaux dans + les directives %r, %i et %o + doivent être échappés à l'aide des séquences + \xhh, + où hh est le code hexadécimal du caractère spécial. + Comme exceptions à cette règle, les caractères " et + \ doivent être échappés par un anti-slash, et tous + les "blancs" doivent être écrits selon leur notation de style C + (\n, \t, etc...). Avant la version + 2.0.46, aucun échappement n'était effectué sur ces chaînes, et il + fallait être très prudent lors de l'exploitation des journaux + bruts.

+ +

A la différence de la version 1.3, depuis httpd 2.0, les chaînes + de format %b et %B ne représentent pas + le nombre d'octets envoyés au client, mais simplement la taille en + octets de la réponse HTTP (les deux étant différents, par exemple, + si la connexion est abandonnée, ou si SSL est utilisé). Le format + %O fourni par mod_logio, + enregistrera le nombre réel d'octets envoyés sur le réseau.

+ +

Note : mod_cache est implémenté en tant que + gestionnaire basique et non en tant que gestionnaire standard. + C'est pourquoi la chaîne de format %R ne renverra pas + d'information à propos du gestionnaire lorsqu'une mise en cache de + contenu entre en jeu.

+ + + +

Exemples

+ +

Quelques chaînes de format couramment utilisées :

+ +
+
Format de journal courant (CLF)
+
"%h %l %u %t \"%r\" %>s %b"
+ +
Format de journal courant avec un serveur virtuel
+
"%v %h %l %u %t \"%r\" %>s %b"
+ +
Format de journal NCSA étandu/combiné
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\""
+ +
Format de journal de la page qui contient le lien vers la + page concernée (Referer)
+
"%{Referer}i -> %U"
+ +
Format de journal de l'agent (Navigateur)
+
"%{User-agent}i"
+
+ +

Vous pouvez utiliser plusieurs fois la directive + %{format}t pour construire un format de temps + utilisant les symboles de format étendus tels que + msec_frac :

+
+
Format de temps prenant en compte les milisecondes
+
"%{%d/%b/%Y %T}t.%{msec_frac}t %{%z}t"
+ +
+ + +
top
+
+

Considérations concernant la +sécurité

+

Voir le document conseils à matière de + sécurité pour plus de détails sur les raisons pour lesquelles + votre sécurité pourrait être compromise, si le répertoire où sont + stockés les fichiers journaux sont inscriptibles par tout autre + utilisateur que celui qui démarre le serveur.

+
+
top
+

Directive BufferedLogs

+ + + + + + + +
Description:Enregistre les entrées du journal dans un tampon en mémoire +avant de les écrire sur disque
Syntaxe:BufferedLogs On|Off
Défaut:BufferedLogs Off
Contexte:configuration globale
Statut:Base
Module:mod_log_config
+

Lorsque la directive BufferedLogs est à + "on", mod_log_config stocke de nombreuses entrées + du journal en mémoire, et les écrit d'un seul bloc sur disque, + plutôt que de les écrire après chaque requête. Sur certains + systèmes, ceci peut améliorer l'efficacité des accès disque, et par + conséquent les performances. La directive ne peut être définie + qu'une seule fois pour l'ensemble du serveur ; elle ne peut pas être + définie au niveau d'un serveur virtuel.

+ +
Cette directive doit être utilisée avec + précautions car un crash peut provoquer la perte de données de + journalisation.
+ +
+
top
+

Directive CustomLog

+ + + + + + +
Description:Définit le nom et le format du fichier +journal
Syntaxe:CustomLog fichier|pipe +format|alias +[env=[!]variable-environnement| +expr=expression]
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_log_config
+

La directive CustomLog permet de contrôler + la journalisation des requêtes destinées au serveur. Un format de + journal est spécifié, et la journalisation peut s'effectuer de + manière conditionnelle en fonction des caractéristiques de la + requête en utilisant des variables d'environnement.

+ +

Le premier argument, qui spécifie l'emplacement où les journaux + seront écrits, accepte deux types de valeurs :

+ +
+
fichier
+
Un nom de fichier, relatif au répertoire défini par la + directive ServerRoot.
+ +
pipe
+
Le caractère pipe "|", suivi du chemin vers un + programme qui recevra les informations de la journalisation sur + son entrée standard. Voir les notes à propos de la journalisation redirigée pour plus + d'informations. + +

Sécurité :

+

Si les journaux sont redirigés vers un programme, ce dernier + s'exécutera sous l'utilisateur qui a démarré + httpd. Ce sera l'utilisateur root si le serveur + a été démarré par root ; vérifiez que le programme est + sécurisé.

+
+

Note

+

Lors de la spécification d'un chemin de fichier sur les + plate-formes non-Unix, il faut prendre soin de ne pas oublier + que seuls les slashes directs doivent être utilisés, même si la + plate-forme autorise l'emploi d'anti-slashes. D'une manière + générale, c'est une bonne idée que de n'utiliser que des slashes + directs dans les fichiers de configuration.

+
+
+ +

Le second argument permet de définir ce qui va être écrit dans le + fichier journal. Il peut contenir soit un alias prédéfini + par une directive LogFormat, soit une chaîne de + format explicite comme décrit dans la section formats de journaux.

+ +

Par exemple, les deux blocs de directives suivants produisent le + même effet :

+ +
# Journal personnalisé avec alias de format
+LogFormat "%h %l %u %t \"%r\" %>s %b" common
+CustomLog "logs/access_log" common
+
+# Journal personnalisé avec chaîne de format explicite
+CustomLog "logs/access_log" "%h %l %u %t \"%r\" %>s %b"
+ + +

Le troisième argument est optionnel et permet de contrôler si une + requête doit être ou non journalisée. Dans le cas d'une clause + 'env=!nom', la condition peut être la + présence ou l'absence d'une variable particulière dans + l'environnement du serveur. Dans le cas + d'une clause 'expr=expression', la condition consiste + en une expression booléenne + quelconque. Si la condition n'est pas vérifiée, la requête ne sera + pas journalisée. D'éventuelles références à des en-têtes HTTP dans + l'expression rationnelle n'entraîneront pas l'ajout des noms + d'en-tête correspondants à l'en-tête Vary.

+ +

Les variables d'environnement peuvent être définies au niveau de + chaque requête en utilisant les modules + mod_setenvif et/ou mod_rewrite. + Par exemple, si vous voulez enregistrer les requêtes pour toutes les + images GIF sur votre serveur dans un fichier journal séparé, et pas + dans votre journal principal, vous pouvez utiliser :

+ +
SetEnvIf Request_URI \.gif$ gif-image
+CustomLog "gif-requests.log" common env=gif-image
+CustomLog "nongif-requests.log" common env=!gif-image
+ + +

Ou, pour reproduire le comportement de l'ancienne directive + RefererIgnore, vous pouvez utiliser :

+ +
SetEnvIf Referer example\.com localreferer
+CustomLog "referer.log" referer env=!localreferer
+ + +
+
top
+

Directive GlobalLog

+ + + + + + + +
Description:Définit le nom et le format du fichier journal
Syntaxe:GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]
Contexte:configuration globale
Statut:Base
Module:mod_log_config
Compatibilité:Disponible à partir de la version 2.4.19 du serveur HTTP Apache
+ +

La directive GlobalLog permet de spécifier un + journal partagé entre le serveur principal et tous les serveurs virtuels + définis.

+ +

Elle est identique à la directive CustomLog à ces + différences près :

+
    +
  • Elle n'est pas valide dans un contexte de serveur virtuel.
  • +
  • A la différence d'une directive CustomLog + définie globalement, elle est prise en compte par les serveurs virtuels + qui définissent leur propre directive CustomLog.
  • +
+ +
+
top
+

Directive LogFormat

+ + + + + + + +
Description:Décrit un format utilisable dans un fichier +journal
Syntaxe:LogFormat format|alias +[alias]
Défaut:LogFormat "%h %l %u %t \"%r\" %>s %b"
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_log_config
+

Cette directive permet de spécifier le format du fichier journal + des accès.

+ +

La directive LogFormat se présente sous + deux formes. Sous la première forme, qui ne possède qu'un seul + argument, la directive définit le format qui sera utilisé dans les + journaux spécifiés par les directives + TransferLog ultérieures. L'argument unique + peut contenir un format explicite comme décrit dans la + section formats de journaux personnalisés + ci-dessus. Il peut aussi contenir un alias faisant + référence à un format de journal prédéfini par une directive + LogFormat comme décrit plus loin.

+ +

Sous sa seconde forme, la directive + LogFormat associe un format + explicite à un alias. Cet alias peut + ensuite s'utiliser dans les directives + LogFormat ou CustomLog ultérieures, ce qui + évite d'avoir à répéter l'ensemble de la chaîne de format. Une + directive LogFormat qui définit un alias + ne fait rien d'autre -- c'est à dire qu'elle ne + fait que définir l'alias, elle n'applique pas le format et n'en + fait pas le format par défaut. Par conséquent, elle n'affecte pas + les directives TransferLog ultérieures. En + outre, la directive LogFormat ne peut pas + utiliser un alias pour en définir un autre. Notez que l'alias ne + doit pas contenir de caractère pourcent (%).

+ +

Exemple

LogFormat "%v %h %l %u %t \"%r\" %>s %b" serveur_virtuel_commun
+
+ + +
+
top
+

Directive TransferLog

+ + + + + + +
Description:Spécifie l'emplacement d'un fichier journal
Syntaxe:TransferLog fichier|pipe
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_log_config
+

Cette directive possède exactement les mêmes arguments et produit + les mêmes effets que la directive CustomLog, à l'exception qu'elle + ne permet pas de spécifier un format de journal explicite ou la + journalisation conditionnelle des requêtes. En l'occurrence, le + format de journal est déterminé par la dernière définition d'une + directive LogFormat + qui ne définit pas d'alias. Si aucun format particulier n'a été + spécifié, c'est le Common Log Format qui sera utilisé.

+ +

Exemple

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
+TransferLog logs/access_log
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_config.html.ja.utf8 b/docs/manual/mod/mod_log_config.html.ja.utf8 new file mode 100644 index 0000000..0e9ea2a --- /dev/null +++ b/docs/manual/mod/mod_log_config.html.ja.utf8 @@ -0,0 +1,510 @@ + + + + + +mod_log_config - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_log_config

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:サーバへのリクエストのロギング
ステータス:Base
モジュール識別子:log_config_module
ソースファイル:mod_log_config.c
+

概要

+ +

+ このモジュールはクライアントのリクエストを柔軟にログ収集する機能を + 提供します。ログはカスタマイズ可能な書式で書かれ、ファイルに直接 + 書いたり、外部プログラムに渡したりすることができます。個々のリクエストを + 特徴に応じてログに書いたり書かなかったりできるように、条件による + ログ収集も提供されています。

+ +

このモジュールは三つのディレクティブ提供します: + ログファイルを作成するための TransferLog, + 新しい書式を 定義する LogFormat, + ログファイルと 書式を一度に定義する CustomLog です。 + 各リクエストが複数回ログ収集されるようにするために + TransferLog ディレクティブと + CustomLog + ディレクティブは複数回使用することができます。

+
+ +
top
+
+

カスタムログ書式

+ +

LogFormat ディレクティブと + CustomLog + ディレクティブの書式を指定する引数は文字列です。この文字列を使ってそれぞれの + リクエストがログファイルにログ収集されます。その文字列には + ログファイルにそのまま + 書かれる文字列や、それぞれ改行とタブを表す C 言語 + 形式の制御文字 "\n" と "\t" + とを含めることができます。そのまま出力させたい引用符とバックスラッシュは + バックスラッシュでエスケープする必要があります。

+ +

リクエストの特徴そのものは "%" + ディレクティブを書式の文字列に書くことで + ログ収集されます。"%" + ディレクティブはログファイル中では以下のような + 値で置換されます:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
フォーマット文字列説明
%%パーセント記号
%aリモート IP アドレス
%Aローカル IP アドレス
%Bレスポンスのバイト数。HTTP ヘッダは除く。
%bレスポンスのバイト数。HTTP ヘッダは除く。CLF 書式。 + すなわち、1 バイトも送られなかったときは 0 ではなく、 + '-' になる
%{Foobar}Cサーバに送られたリクエスト中のクッキー Foobar の値
%Dリクエストを処理するのにかかった時間、マイクロ秒単位
%{FOOBAR}e環境変数 FOOBAR の内容
%fファイル名
%hリモートホスト
%Hリクエストプロトコル
%{Foobar}iサーバに送られたリクエストの Foobar: + ヘッダの内容
%l(identd からもし提供されていれば) リモートログ名。 + これは mod_ident がサーバに存在して、 + IdentityCheck + ディレクティブが On に設定されていない限り、 + - になります。
%mリクエストメソッド
%{Foobar}n他のモジュールからのメモ Foobar の内容
%{Foobar}o応答の Foobar: ヘッダの内容
%pリクエストを扱っているサーバの正式なポート
%{format}pサーバがリクエストを処理しているポートの公式 + (訳注: canonical) のポート番号か、 + サーバの実際のポート番号か、クライアント側の実際のポート番号かです。 + format に使える文字列は canonical, local, + remote になります。 +
%Pリクエストを扱った子プロセスのプロセス ID
%{format}Pリクエストを扱ったワーカーのプロセス ID かスレッド ID。 + format として有効な値は pid, tid, + hextid です。hextid を使うには + APR 1.2.0 以降が必要です。 +
%q問い合せ文字列 (存在する場合は前に ? が追加される。 + そうでない場合は空文字列)
%rリクエストの最初の行
%sステータス。内部でリダイレクトされたリクエストは、元々の + リクエストのステータス --- 最後のステータスは %>s +
%tリクエストを受付けた時刻。 + CLF の時刻の書式 (標準の英語の書式)
%{format}tformat で与えられた書式による時刻。format は + strftime (3) の + 書式である必要がある。(地域化されている可能性がある)
%Tリクエストを扱うのにかかった時間、秒単位
%uリモートユーザ (認証によるもの。ステータス (%s) が + 401 のときは意味がないものである可能性がある) +
%Uリクエストされた URL パス。クエリ文字列は含まない
%vリクエストを扱っているサーバの正式な ServerName
%VUseCanonicalName の設定によるサーバ名
%X応答が完了したときの接続ステータス: + + + + + + + + + +
X =応答が完了する前に接続が異常終了
+ =応答が送られた後に接続を持続することが可能
- = 応答が送られた後に接続が切られる
+ +

(このディレクティブは Apache + 1.3 の後期のバージョンでは %c に割り当てられて + いましたが、これは歴史的に ssl が使用している + %{var}c + 構文と衝突していました。)

%Iリクエストとヘッダを含む、受け取ったバイト数。 + 0 にはならない。 + これを使用するためには mod_logio が必要
%Oヘッダを含む、送信したバイト数。0 にはならない。 + これを使用するためには mod_logio が必要
+ +

修飾子

+ +

特定の要素は "%" の直後に HTTP ステータスコードをカンマ区切りで + 指定することで、表示を制限することができます。例えば + "%400,501{User-agent}i" では、 + 400 と 500 番エラーでのみ User-agent をログします。 + 他のステータスコードでは "-" という文字列が + ログされます。ステータスコードのリストは "!" + で否定を指定することができます : + "%!200,304,302{Referer}i" は、指定された + 3 つのコードのどれにも該当しないリクエスト全てで + Referer をログします。

+ +

修飾子 "<" と ">" は内部リダイレクトされたリクエストのログに + 元のリクエストか最終的なリクエストのどちらを使用するかを + 指定するために使います。デフォルトでは、% ディレクティブの + %s, %U, %T, %D, %r は元のリクエストを、他は最終的なリクエストを + 使用します。例えば、リクエストの最終ステータスを記録するには + %>s を、内部的に認証されていないリソースへリダイレクトされた + リクエストで元のリクエストで認証されたユーザを記録するためには + %<u を使うことができます。

+ + + +

その他注意点

+ +

セキュリティ上の理由により 2.0.46 より、 + %r, %i, %o に入っている、 + 印字不可能な文字と他の特別な文字は、\xhh + という形式の文字列でエスケープされるようになりました。hh は + そのままのバイトの値の 16 進での値です。この規則の例外には、 + バックスラッシュを使ってエスケープされる "\ と、 + C 形式の表記法が使われる空白文字 (\n, \t など) + があります。2.0.46 以前のバージョンではエスケープ処理は行われませんので、 + 生ログファイルを扱う際に注意が必要です。

+ +

httpd 2.0 では 1.3 とは異なり、%b%B + フォーマット文字列はクライアントに送信されたバイト数そのものではなく、 + HTTP レスポンスのバイト数です (これらは異なるもので、たとえば、 + コネクションが途中で破棄された場合や、SSL 使用時に一致しません) 。 + mod_logio で提供されている %O + フォーマット文字列で、ネットワーク経由で実際に転送されたバイト数を + 記録できます。

+ + + +

+ +

よく使われるフォーマット文字列は:

+ +
+
Common Log Format (CLF)
+
"%h %l %u %t \"%r\" %>s %b"
+ +
バーチャルホスト付き Common Log Format
+
"%v %h %l %u %t \"%r\" %>s %b"
+ +
NCSA extended/combined ログ書式
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\""
+ +
Referer ログ書式
+
"%{Referer}i -> %U"
+ +
Agent (ブラウザ) ログ書式
+
"%{User-agent}i"
+
+ +
top
+
+

セキュリティに関して

+

ログファイルが保存されているディレクトリがサーバを起動した以外のユーザで + 書き込み可能なときにセキュリティの問題が発生する理由の詳細はセキュリティのこつ + を参照してください。

+
+
top
+

BufferedLogs ディレクティブ

+ + + + + + + + +
説明:ディスクに書き出す前にメモリにログエントリをバッファする
構文:BufferedLogs On|Off
デフォルト:BufferedLogs Off
コンテキスト:サーバ設定ファイル
ステータス:Base
モジュール:mod_log_config
互換性:2.0.41 以降
+

BufferedLogs ディレクティブを使うと + mod_log_config の挙動が変化して、 + 複数のログを書き出す際に、それぞれのリクエスト処理後毎に + 書き出すのではなく、いったんメモリに蓄えてから、 + まとめてディスクに書き出すようになります。 + この結果ディスクアクセスがより効率的になり、 + 高いパフォーマンスの得られるシステムもあるでしょう。 + このディレクティブはサーバ全体で一度だけ設定できます; + バーチャルホストごとに設定することはできません。

+ +
このディレクティブは実験的なものですので、 + 使用する際は注意してください。
+ +
+
top
+

CustomLog ディレクティブ

+ + + + + + +
説明:ログファイルの名前と書式を設定する
構文:CustomLog file|pipe +format|nickname +[env=[!]environment-variable]
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_log_config
+

CustomLog ディレクティブはサーバへのリクエストを + ログ収集するために使われます。ログの書式が指定され、 + 環境変数を使ってロギングが条件に応じて行なわれるようにすることもできます。

+ +

ログが書かれる場所を指定する最初の引数は以下の二つの形式の値を + とることができます:

+ +
+
file
+
ServerRoot + からの相対パスで表されるファイル名。
+ +
pipe
+
パイプ文字 "|" と、その後に標準入力からログの + 情報を受けとるプログラムへのパスが続いたもの。 + +

セキュリティ

+

もしプログラムが使用された場合、 + httpd が起動されたユーザとして実行されます。これはサーバが + root によって起動された場合は root になります。プログラムが + 安全であるように留意してください。

+
+

+

Unix でないプラットフォームでファイルのパスを入力しているときは、 + 使用しているプラットフォームがバックスラッシュの使用を許可していた + として、通常のスラッシュだけを使うように気をつけてください。 + 一般的に、設定ファイル中では常に普通のスラッシュのみを使うようにする + 方が良いです。

+
+
+ +

二つめの引数はログファイルに何が書かれるかを指定します。 + 前にある LogFormat ディレクティブにより + 定義された nickname か、ログの書式 + のところで説明されている、明示的な format 文字列の + どちらかを指定することができます。

+ +

例えば、以下の二つのディレクティブ群は全く同じ効果をもたらします:

+ +

+ # CustomLog with format nickname
+ LogFormat "%h %l %u %t \"%r\" %>s %b" common
+ CustomLog logs/access_log common
+
+ # CustomLog with explicit format string
+ CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" +

+ +

三つ目の引数は省略可能で、サーバの環境にある変数があるかないかに + 応じてリクエストをログ収集するかどうかを制御するために使うことができます。 + 指定された環境変数がリクエストに対して + 設定されていた場合 ('env=!name' 文が使われたときは + 設定されていない場合)、リクエストがログ収集されます。

+ +

環境変数は mod_setenvif モジュールと + mod_rewrite モジュールの両方もしくは + 片方を用いてリクエストごとに設定することができます。 + 例えば、サーバにあるすべての GIF 画像へのリクエストを別のログファイル + には記録したいけれど、メインログには記録したくない、というときは + 以下のものを使うことができます:

+ +

+ SetEnvIf Request_URI \.gif$ gif-image
+ CustomLog gif-requests.log common env=gif-image
+ CustomLog nongif-requests.log common env=!gif-image +

+ +

古い RefererIgnore ディレクティブと同じ挙動をさせたい場合は、 + 次のようにします:

+ +

+ SetEnvIf Referer example\.com localreferer
+ CustomLog referer.log referer env=!localreferer +

+ +
+
top
+

GlobalLog ディレクティブ

+ + + + + + + +
説明:Sets filename and format of log file
構文:GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]
コンテキスト:サーバ設定ファイル
ステータス:Base
モジュール:mod_log_config
互換性:Available in Apache HTTP Server 2.4.19 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

LogFormat ディレクティブ

+ + + + + + + +
説明:ログファイルで使用する書式を設定する
構文:LogFormat format|nickname +[nickname]
デフォルト:LogFormat "%h %l %u %t \"%r\" %>s %b"
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_log_config
+

このディレクティブはアクセスログファイルの書式を指定します。

+ +

LogFormat ディレクティブは二つの形式のどちらかを + とることができます。最初の形式では一つの引数のみが指定され、 + 続く TransferLog + で指定されたログで使われるログの書式を設定します。この単独の引数では + 上のカスタムログ書式で説明されているように + format を明示的に指定することができます。 + もしくは、下で説明されているように前に LogFormat + ディレクティブで定義されたログの書式を nicknameを使って + 参照することもできます。

+ +

LogFormat ディレクティブの二つめの形式は + formatnickname を与えます。 + フォーマット文字列全体を再び書くかわりに、 + この nickname を続きの LogFormat ディレクティブや + CustomLog ディレクティブで使うことができます。 + Nickname を定義する LogFormat ディレクティブは + 他には何もしません -- すなわち、ニックネームを定義 + するだけで、実際に書式を適用してデフォルトにするということは行ないません。 + ですから、これは続く TransferLog + ディレクティブには影響を与えません。 + さらに、LogFormat ディレクティブは既存の nickname を + 使って別の nickname を定義することはできません。Nickname には + パーセント記号 (%) が含まれていてはいけないことにも注意 + してください。

+ +

+ LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common +

+ +
+
top
+

TransferLog ディレクティブ

+ + + + + + +
説明:ログファイルの位置を指定
構文:TransferLog file|pipe
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_log_config
+

このディレクティブは、ログ書式を直接指定できないことと、 + 条件付きロギングが無いことを除くと、CustomLog と全く同じ引数と効果があります。 + 直接ログ書式を指定する代わりに、ログの書式はそこまでで一番最後に指定された + ニックネームを定義しない + LogFormat ディレクティブ + で定義されたものを使います。 + もし他の書式が全く指定されていないときは Common Log Format + が使われます。

+ +

+ LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
+ TransferLog logs/access_log +

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_config.html.ko.euc-kr b/docs/manual/mod/mod_log_config.html.ko.euc-kr new file mode 100644 index 0000000..c344687 --- /dev/null +++ b/docs/manual/mod/mod_log_config.html.ko.euc-kr @@ -0,0 +1,441 @@ + + + + + +mod_log_config - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_log_config

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: û α׿ Ѵ
:Base
:log_config_module
ҽ:mod_log_config.c
+

+ +

Ŭ̾Ʈ û α׿ Ӱ Ѵ. + ڽ ϴ α׸ ְ, ̳ ܺ + α׷ α׸ ִ. α׸ ϸ + û ݿ û α׿ ߰ϰų ִ.

+ +

þ Ѵ. TransferLog α + , LogFormat + ϴ ϰ, CustomLog ѹ αϰ + Ѵ. TransferLog + CustomLog þ ϸ + û Ͽ ִ.

+
+ +
top
+
+

α ϱ

+ +

LogFormat + CustomLog + þ ƱԸƮ ڿ̴. ڿ û + αϿ Ѵ. ڿ αϿ ״ Ǵ + ڿ ٲް Ÿ C "\n" "\t" ڸ + ִ. αϿ ǥ 齽 տ + ݵ 齽 Ѵ.

+ +

û Ư¡ ڿ "%" þ + Ͽ Ѵ. þ αϿ + ȴ.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
 ڿ
%%ۼƮ ȣ
%...a IP-ּ
%...A() IP-ּ
%...BHTTP Ʈ.
%...bHTTP Ʈ. CLF İ + 0 '-' ´.
%...{Foobar}C û Foobar Ű + .
%...Dû óϴµ ɸ ð (ũ ).
%...{FOOBAR}eȯ溯 FOOBAR
%...fϸ
%...h ȣƮ
%...Hû
%...{Foobar}i û Foobar: + .
%...l(ִٸ identd ) αθ. + mod_ident ְ IdentityCheck + On ƴϸ ȣ Ѵ.
%...mû ޽
%...{Foobar}nٸ Foobar Ʈ(note) + .
%...{Foobar}o Foobar: .
%...pû ϴ Ʈ
%...Pû ϴ ڽ μ ID.
%...{format}Pû ϴ ڽ μ ID Ȥ + ID. format pid tid + ϴ. +
%...qǹڿ (ǹڿ ִٸ տ ? + ̰, ٸ ڿ)
%...rû ù°
%...s(status). ̷ǵ û ** + û ̴. û ´ %...>s.
%...tcommon log format ð (ǥ ) ð
%...{format}tstrftime(3) format ð. (ð + )
%...Tû óϴµ ɸ ð ( ).
%...u (auth ϸ, (%s) + 401 ̻ )
%...Uǹڿ û URL .
%...vû ServerName.
%...VUseCanonicalName + .
%...X . + + + + + + + + + +
X = ġ .
+ = Ŀ ִ(keep alive).
- = .
+ +

(ġ 1.3 Ĺ þ + %...c, ssl + %...{var}c ļ + ߴ.)

%...Iû Ʈ 0 . + ̸ Ϸ mod_logio ʿϴ.
%...O ۽ Ʈ 0 . ̸ + Ϸ mod_logio ʿϴ.
+ +

"..." ( , + "%h %u %r %s %b") ƹ͵ ų, ׸ + ´ ( ڸ "-" Ѵ). + տ "!" ̰ų Ⱥ HTTP ڵ + ۼѴ. , "%400,501{User-agent}i" 400 (Bad + Request) 501 (Not Implemented) ϶ + User-agent: α׿ , + "%!200,304,302{Referer}i" ° ƴ + û Referer: α׿ .

+ +

"<" ">" ̷ǵ û + ó û û Ѵ. ⺻ + %s, %U, %T, %D, %r ó û , + % þ û . ׷ + %>s û (status) ϰ, + %<u ȣ ʴ ڿ + ̷ǵ 쿡 ó ڸ Ѵ.

+ +

2.0.46 httpd 2.0 %...r, + %...i, %...o ڿ ״ + ξ. Common Log Format 䱸 ؼ. + , Ŭ̾Ʈ ڸ α׿ ֱ⶧ + α ״ ٷ ؾ Ѵ.

+ +

Ȼ 2.0.46 ڳ ٸ Ưڸ + \xhh ǥѴ. ⼭ hh + ش Ʈ 16 ǥ Ÿ. Ģ ܴ 齽 + տ ̴ " \, ׸ C + 鹮ڵ(\n, \t )̴.

+ +

Ϲ ϴ α .

+ +
+
Common Log Format (CLF)
+
"%h %l %u %t \"%r\" %>s %b"
+ +
ȣƮ Common Log Format
+
"%v %h %l %u %t \"%r\" %>s %b"
+ +
NCSA extended/combined α
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\""
+ +
Referer α
+
"%{Referer}i -> %U"
+ +
Agent () α
+
"%{User-agent}i"
+
+ +

û ϴ ServerName Listen %v + %p Ѵ. α׺м α׷ û + ϴ ȣƮ ˱ ȣƮ ã ˰ + ʿ ̵ UseCanonicalName ϴ.

+
top
+
+

Ȼ

+

ϴ ڿܿ ٸ ڰ α ϴ + 丮 ȿ + + ϶.

+
+
top
+

BufferedLogs þ

+ + + + + + +
:Buffer log entries in memory before writing to disk
:
:ּ
:Base
:mod_log_config

Documentation not yet translated. Please see English version of document.

+
+
top
+

CustomLog þ

+ + + + + + +
:α ̸ Ѵ
:CustomLog file|pipe +format|nickname +[env=[!]environment-variable]
:ּ, ȣƮ
:Base
:mod_log_config
+

û α׿ 涧 CustomLog + þ Ѵ. α ϰ, ȯ溯 Ͽ + û Ư¡ α׸ ִ.

+ +

α׸ Ҹ ϴ ù° ƱԸƮ + ϳ Ѵ.

+ +
+
file
+
ServerRoot + ϸ.
+ +
pipe
+
"|"ڿ α ǥԷ + α׷ θ ´. + +

:

+

α׷ Ѵٸ α׷ + ȴ. root Ѵٸ α׷ + root ϹǷ α׷ Ȯ϶.

+
+

+

н ƴ ÷ ϰθ ԷҶ ÷ + 齽 ϴ ݵ ؾ Ѵ. + Ϲ Ͽ ׻ ϴ + .

+
+
+ +

ι° ƱԸƮ αϿ Ѵ. + LogFormat + nickname ϰų α format + ڿ ִ.

+ +

, þ Ȱ Ѵ.

+ +

+ # Ī CustomLog
+ LogFormat "%h %l %u %t \"%r\" %>s %b" common
+ CustomLog logs/access_log common
+
+ # ڿ CustomLog
+ CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" +

+ +

° ƱԸƮ  Ǹ, Ư ȯ溯 + û α׿ θ Ѵ. û + ȯ溯 ǵִٸ (Ȥ + 'env=!name' ٸ) + û α׿ Ѵ.

+ +

mod_setenvif mod_rewrite + Ͽ û ȯ溯 ִ. + , GIF ׸ û ּ αװ ƴ + ٸ αϿ Ϸ,

+ +

+ SetEnvIf Request_URI \.gif$ gif-image
+ CustomLog gif-requests.log common env=gif-image
+ CustomLog nongif-requests.log common env=!gif-image +

+ +
+
top
+

GlobalLog þ

+ + + + + + + +
:Sets filename and format of log file
:GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]
:ּ
:Base
:mod_log_config
:Available in Apache HTTP Server 2.4.19 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

LogFormat þ

+ + + + + + + +
:αϿ Ѵ
:LogFormat format|nickname +[nickname]
⺻:LogFormat "%h %l %u %t \"%r\" %>s %b"
:ּ, ȣƮ
:Base
:mod_log_config
+

þ α Ѵ.

+ +

LogFormat þ ΰ + Ѵ. ù° ƱԸƮ Ѱ Ͽ + TransferLog þ α + Ѵ. ƱԸƮ α + ϱ format + ϰų, LogFormat + þ ̸ (α Īϴ) nickname + ִ.

+ +

LogFormat þ ι° + format nickname Ѵ. ׷ + ڿ ϴ LogFormat̳ CustomLog þ ݺؼ + ڿ Էϴ nickname + ִ. Ī ϴ LogFormat + þ ܿ ƹ ʴ´. + , Ī ϸ, ϰų + ⺻ ʴ´. ׷Ƿ + TransferLog + þ ʴ´. , + LogFormat Ī ٸ Ī + ִ. Ī ̸ ۼƮ ȣ(%) + ϶.

+ +

+ LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common +

+ +
+
top
+

TransferLog þ

+ + + + + + +
:α ġ Ѵ
:TransferLog file|pipe
:ּ, ȣƮ
:Base
:mod_log_config
+

þ CustomLog þ ƱԸƮ + , α ϰų û ǿ + α׿ . ֱ (Ī + ) LogFormat þ + α Ѵ. ̸ ʾҴٸ Common + Log Format Ѵ.

+ +

+ LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
+ TransferLog logs/access_log +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_config.html.tr.utf8 b/docs/manual/mod/mod_log_config.html.tr.utf8 new file mode 100644 index 0000000..0fc980a --- /dev/null +++ b/docs/manual/mod/mod_log_config.html.tr.utf8 @@ -0,0 +1,586 @@ + + + + + +mod_log_config - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_log_config

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:Sunucuya yapılan isteklerin günlük kayıtlarının tutulması +
Durum:Temel
Modül Betimleyici:log_config_module
Kaynak Dosyası:mod_log_config.c
+

Özet

+ +

Bu modül istemci isteklerinin esnek şekilde günlüklenmesi ile + ilgilidir. Günlükler kişiselleştirilebilir biçemdedir ve doğrudan bir + dosyaya yazılabileceği gibi boru üzerinden harici bir sürece de + yazılabilir. İsteğin özelliklerine bağlı olarak bazı isteklerin + günlüklere kaydedilmesi veya kaydedilmemesi mümkün kılınmıştır.

+ +

Bu modül üç yönerge içermektedir: Bir günlük dosyası oluşturmak için + TransferLog, günlük + biçemini kişiselleştirmek için LogFormat ve tek başına bir günlük + dosyasını hem tanımlayıp hem de biçemleyen CustomLog yönergesi. Her isteğin + çok sayıda dosyaya günlüklenmesini sağlamak için yapılandırma dosyasında + her sunucu için birden fazla TransferLog ve + CustomLog yönergesi belirtilebilir.

+
+ +
top
+
+

Günlük Girdilerinin Kişiselleştirilmesi

+ +

LogFormat ve CustomLog yönergelerinin biçem + argümanı bir dizgedir. Bu dizge her isteği günlük dosyasına günlüklemek + için kullanılır. Doğrudan günlük dosyalarına kopyalanmak üzere dizgesel + sabitler içerebileceği gibi satırsonu ve sekme karakterleri olarak C + tarzı "\n" ve "\t" denetim karakterlerini de içerebilir. Dizgesel sabit + olarak kullanılan tırnak ve tersbölü imlerinin tersbölü ile öncelenmesi + gerekir.

+ +

İstek özellikleri biçem dizgesine “%” imli belirteçler + yerleştirilerek günlüklenir. Bu belirteçler ve anlamları:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
BelirteçAçıklama
%%Yüzde imi.
%aUzak IP adresi ve isteğin portu + (mod_remoteip modülüne bakın).
%{c}abağlantının emsal IP adresi and portu + (mod_remoteip modülüne bakın).
%AYerel IP adresi.
%BHTTP başlıkları hariç, yanıtın bayt cinsinden uzunluğu.
%bHTTP başlıkları hariç, yanıtın bayt cinsinden uzunluğu. OGB + biçeminde hiç bayt gönderilmemişse günlüğe '-' yerine + '0' çıktılanır.
%{DEĞİŞKEN}Cİstek içinde sunucuya gönderilen DEĞİŞKEN çerezinin + içeriği. Sadece 0 sürümlü çerezler tam olarak desteklenir.
%DMikrosaniye cinsinden isteği sunmak için harcanan zaman.
%{DEĞİŞKEN}eDEĞİŞKEN ortam değişkeninin içeriği.
%fDosya ismi.
%hUzak konak ismi. HostnameLookups yönergesine öntanımlı olan + Off değeri atanmışsa, IP adresi günlüğe kaydedilir. Bir + kaç konak için konak ismi de günlüğe kaydoluyorsa muhtemelen onların + isimlerini içeren erişim denetim yönergelerine sahipsinizdir. Bak: Require host.
%{c}h%h gibi, ancak her zaman, temel TCP bağlantısının + konak adı kaydedilir, ancak mod_remoteip gibi modüller + tarafından uzak konak adında yapılan değişiklikler kaydedilmez.
%Hİstek Protokolü.
%{DEĞİŞKEN}iİstekle birlikte sunucuya gönderilen + DEĞİŞKEN: başlık satır(lar)ının + içeriği. Diğer modüllerde (örn. mod_headers) + yapılan değişikliklerden etkilenir. Modüllerin çoğu bunu + değiştirdiğinde önceki istek başlık isminin ne olduğuyla + ilgileniyorsanız, başlığı bir ortam değişkenine kaydetmek için + mod_setenvif modülünü kullanın ve yukarıda + açıklandığı gibi bu değeri %{DEĞİŞKEN}e ile + günlüğe kaydedin.
%kBu bağlantıda işlenen isteklerin sayısı; yani örneğin, + '1' değeri bağlantı kurulduktan sonraki ilk kalıcı bağlantıyı, + '2', ikinci bağlantıyı, ..., vb. gösterir; + KeepAlive kullanılmışsa + değer anlamlıdır; aksi takdirde değer daima 0’dır.
%lUzak kullanıcı kimliği (sağlanmışsa, identd üzerinden). + mod_ident modülü mevcut ve IdentityCheck yönergesine değer + olarak On atanmış olmadıkça bu belirteç için günlüğe + tire imi yazılır.
%LHata günlüğündeki istek günlük kimliği (veya bu istek için hata + günlüğüne hiçbir şey kaydedilmemise '-'). Bu hataya neyin sebep + olduğunu öğrenmek için ilgili hata günlüğü satırına bakın.
%mİstek yöntemi.
%{DEĞİŞKEN}nDiğer modüldeki DEĞİŞKEN bilgisinin içeriği.
%{DEĞİŞKEN}oYanıttaki DEĞİŞKEN: başlık satır(lar)ının + içeriği.
%pSunucunun isteği sunduğu meşru port.
%{biçem}pSunucunun veya istemcinin gerçek portu veya sunucunun isteği + sunduğu meşru port. Geçerli biçemler: canonical, + local ve remote (anlamları sırasıyla: + meşru, yerel ve uzak).
%Pİsteği sunan çocuk sürecin süreç kimliği.
%{biçem}Pİsteği sunan çocuk sürecin süreç kimliği (pid) veya + evre kimliği (tid). Geçerli biçemler: pid, + tid, hextid.
%qSorgu dizgesi (bir sorgu dizgesi mevcutsa önüne bir ? + eklenir yoksa hiçbir şey eklenmez).
%rİsteğin ilk satırı.
%sDurum. Dahili olarak yönlendirilmiş istekler için isteğin + özgün durumudur. İsteğin son durumu için + %>s kullanınız.
%t[18/Sep/2011:19:18:28 -0400] biçeminde isteğin + alındığı tarih ve saat. Sondaki sayı zaman diliminin GMT'ye + uzaklığıdır.
%{biçem}tİsteğin alındığı tarih ve saat; biçem + uzatılmış strftime(3) biçeminde belirtilmelidir (genelde + yerelleştirme amaçlı). begin: (öntanımlı) ile başlayan + biçemlerde süre isteğin başlangıcına göredir. end: ile + başlayan biçemlerde ise süre isteğin işlenmesinin bi,tmesine yakın, + günlük girdisinin yazılmaya başladığı ana göredir. + strftime(3) tarafından desteklenen biçemlere ek olarak + aşağıdaki biçem dizgecikleri de desteklenmektedir: + + + + + + +
secMutlak zaman başlangıcından (epoch) + beri geçen saniye sayısı
msecMutlak zaman başlangıcından beri + geçen milisaniye sayısı
usecMutlak zaman başlangıcından beri + geçen mikrosaniye sayısı
msec_fracmilisaniyelik kesir
usec_fracmikrosaniyelik kesir
+ Bu dizgecikler, aynı biçem dizgesi içinde bir diğeriyle birlikte veya + strftime(3) biçemlemesiyle birlikte yer alamazlar fakat + çok sayıda %{biçem}t kullanılabilir. +
%TSaniye cinsinden, isteği sunmak için harcanan zaman.
%{BİRİM}TBİRİM ile belirtilen zaman birimi cinsinden, isteği + sunmak için harcanan zaman. Geçerli birimler: milisaniye için + ms, mikrosaniye için us, saniye için + s. s kullanımı birimsiz %T ile + aynı sonucu verir; us kullanımı %D ile aynı + sonucu verir. Birimli %T kullanımı 2.4.13 ve sonrasında + geçerlidir.
%uUzak kullanıcı (kimlik doğrulaması istenmişse vardır; durum kodu + (%s) 401 ise yanlış olabilir).
%UHerhangi bir sorgu dizgesi içermeksizin istenen URL yolu.
%vİsteği sunan sunucunun meşru sunucu ismi (ServerName).
%VUseCanonicalName ayarı ile + ilgili sunucu ismi.
%XYanıt tamamlandığında bağlantı durumu: + + + + + + + + + +
X =Yanıt tamamlanmadan bağlantı koptu.
+ =Yanıt gönderildikten sonra bağlantı canlı kalabilir.
- = Yanıt gönderildikten sonra bağlantı kapatılacak.
%Iİstek ve başlıklar dahil alınan bayt sayısı. Sıfır olamaz. Bunu + kullanmak için mod_logio etkin olmalıdır.
%OBaşlıklar dahil gönderilen bayt sayısı. Bir yanıtın + gönderilmesinden önce istekten vazgeçilmesi gibi nadir durumlarda + sıfır olabilir. Bunu kullanmak için mod_logio etkin + olmalıdır.
%SAktarılan bayt sayısı (alınan ve gönderilen), istekler ve başlıklar + dahil; sıfır olamaz. %I ve %O'nun birleşimidir. Bunu kullanmak için + mod_logio etkinleştirilmelidir.
%{ALANADI}^tiSunucuya gönderilen istekteki ALANADI: + Trailer satır(lar)ının içeriği.
%{VARNAME}^toSunucudan gönderilen yanıttaki ALANADI: + Trailer satır(lar)ının içeriği.
+ +

Değiştiriciler

+ +

Belli öğelerin sadece belli durum kodlarıyla ilgili yanıtlarla + basılabilmesi için bu durum kodları % iminden hemen sonra virgüllerle + ayrılmış olarak yazılabilir. Olumsuzlama belirtmek için durum kodu listesinin önüne bir "!" konabilir.

+ + + + + + + +
Biçem DizgesiAnlamı
%400,501{User-agent}iSadece 400 ve 501 hatalarında User-agent günlüğe + kaydedilir. Diğer durum kodları için günlüğe "-" yazılır. +
%!200,304,302{Referer}i200,304,302 durum kodlarından biriyle dönmeyen tüm istekler için + Referer başlığı durum koduyla birlikte günlüğe + kaydedilir. Aksi takdirde günlüğe "-" yazılır. +
+ +

İsteğin dahili olarak yönlendirilmesinde özgün durumunun mu yoksa son + durumunun mu hesaba katılacağı "<" ve ">" değiştiricileri ile + belirtilebilir. Öntanımlı olarak %s, %U, %T, %D, ve + %r belirteçleri isteğin özgün durumuna bakarken diğerleri + son durumuna bakarlar. Bu bakımdan örneğin, %>s + belirteci, özgün istekteki kimliği doğrulanmış kullanıcının, dahili + olarak kimlik doğrulaması gerekmeyen bir özkaynağa yönlendirilmesi + halinde isteğin son durumunu kaydetmekte kullanılabilir.

+ + + +

Bazı Bilgiler

+ +

Güvenlik nedeniyle, 2.0.46 sürümünden itibaren %r, + %i ve %o belirteçlerinde basılamayan + karakterler ve diğer özel karakterler \xhh + dizilimleri biçeminde öncelenmektedir. Burada hh yerine + karakter numarasının onaltılık gösterimi yazılır. Bir tersbölü ile + öncelenmesi gereken " ve \ ile + \n, \t gibi C tarzı gösterimler bu kuralın + dışındadır. 2.0.46 sürümünün öncesinde bu dizgeler öncelenmezdi ve ham + günlük dosyalarıyla çalışırken dikkatli olmak gerekirdi.

+ +

2.0 sürümünden beri 1.3 sürümünün aksine %b ve + %B biçem belirteçleri, istemciye gönderilen bayt sayısını + değil, HTTP yanıtının bayt sayısını ifade ederdi (bu yanıt, örneğin, + SSL kullanıldığında veya bağlantı koptuğunda farklı uzunlukta olur). + Artık, ağa gönderilen gerçek bayt sayısını günlüğe kaydetmek için + mod_logio modülü tarafından sağlanan %O + biçem belirteci kullanılmaktadır.

+ +
+

Ek bilgi: mod_cache standat bir eylemci olarak değil + hızlı bir eylemci olarak gerçeklenmiştir. Bu nedenle, içerik + arabelleklemesi sözkonusu olduğunda %R biçem dizgesi + herhangi bir eylemci bilgisi döndürmeyecektir.

+
+ + + +

Örnekler

+ +

Genelde herkesçe kullanılan günlük kaydı biçemleme dizgelerinden + bazıları:

+ +
+
Ortak Günlük Biçemi (OGB)
+
"%h %l %u %t \"%r\" %>s %b"
+ +
Sanal Konaklı Ortak Günlük Biçemi
+
"%v %h %l %u %t \"%r\" %>s %b"
+ +
NCSA uzun/birleşik günlük biçemi
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\""
+ +
Referer başlığını içeren günlük biçemi
+
"%{Referer}i -> %U"
+ +
User-agent başlığını içeren günlük biçemi
+
"%{User-agent}i"
+
+ +

msec_frac gibi ek biçem dizgeciklerini kullanan bir zaman + biçemi belirtmek isterseniz %{format}t biçem dizgesini + defalarca kullanabilirsiniz:

+
+
Milisaniyeleri de içeren bir zaman damgası
+
"%{%d/%b/%Y %T}t.%{msec_frac}t %{%z}t"
+
+ +
top
+
+

Güvenlik Kaygıları

+

Günlük dosyarının kaydedildiği dizine sunucuyu başlatan kullanıcı + dışında diğer kullanıcılar tarafından yazılabiliyor olması halinde + güvenliğinizden nasıl feragat etmiş olacağınız güvenlik ipuçları + belgesinde açıklanmıştır.

+
+
top
+

BufferedLogs Yönergesi

+ + + + + + + + +
Açıklama:Günlük girdilerini diske yazmadan önce bellekte tamponlar +
Sözdizimi:BufferedLogs On|Off
Öntanımlı:BufferedLogs Off
Bağlam:sunucu geneli
Durum:Temel
Modül:mod_log_config
Uyumluluk:2.0.41 ve sonrasında mevcuttur.
+

BufferedLogs yönergesi, + mod_log_config modülünün çeşitli günlük girdilerini her + isteğin hemen ardından tek tek değil, bir bütün halinde diske yazılmak + üzere bellekte saklanmasını sağlar. Bu, bazı sistemlerde daha verimli + disk erişimi, dolayısıyla daha yüksek başarım sağlayabilir. Sadece + sunucu geneli için belirtilebilir, sanal konaklar için ayrı ayrı + yapılandırılamaz.

+ +
Bir çökme günlük verisi kaybına sebep olacağından bu yönerge + dikkatli kullanılmalıdır.
+ +
+
top
+

CustomLog Yönergesi

+ + + + + + +
Açıklama:Günlük dosyasın ismini ve girdi biçemini belirler.
Sözdizimi:CustomLog dosya|borulu-süreç +biçem|takma-ad +[env=[!]ortam-değişkeni]| +expr=ifade]
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_log_config
+

CustomLog yönergesi istekleri günlüğe kaydetmek + için kullanılır. Yönerge ile bir günlük biçemi belirtilebilir ve günlük + kaydı isteğin özelliklerine bağlı olarak ortam değişkenleri vasıtasıyla + şarta bağlı kılınabilir.

+ +

İlk argümanda günlüğün yazılacağı yer belirtilir. İki tür yer + belirtilebilir:

+ +
+
dosya
+
ServerRoot yönergesinin + değerine göreli bir dosya ismi.
+ +
borulu-süreç
+
"|" boru karakteri ile öncelenmiş olarak günlük + bilgisini standart girdisinden kabul edecek sürecin ismi (veya komut + satırı) Daha fazla bilgi için borulu + günlüklere bakınız. + +

Güvenlik:

+

Bir borulu süreç kullanılmışsa, süreç httpd’yi + başlatan kullanıcı tarafından başlatılacaktır. Sunucu root tarafından + başlatılıyorsa bu root olacaktır; bu bakımdan günlük kaydını alacak + programın güvenilir olması önemlidir.

+
+

Bilginize

+

Dosya yolunu belirtirken tersbölü çizgisi kullanılan Unix dışı + platformlarda bile yapılandırma dosyasında bu amaçla normal bölü + çizgilerini kullanmaya özen gösterilmelidir.

+
+
+ +

İkinci argümanda günlüğe ne yazılacağı belirtilir. Ya evvelce + LogFormat yönergesi ile + tanımlanmış bir takma-ad ya da içeriği Günlük Girdilerinin Kişiselleştirilmesi bölümünde + açıklanmış bir biçem dizgesi olabilir.

+ +

Örneğin, aşağıdaki iki yönerge kümesi aynı etkiye sahiptir:

+ +
# Biçem dizgesi yerine takma ad içeren CustomLog
+LogFormat "%h %l %u %t \"%r\" %>s %b" common
+CustomLog "logs/access_log" common
+
+# Biçem dizgesinin kendisini içeren CustomLog
+CustomLog "logs/access_log" "%h %l %u %t \"%r\" %>s %b"
+ + +

Üçüncü argüman isteğe bağlı olup,belli bir isteğin günlüğe kaydedilip + kaydedilmeyeceğini belirler. Koşul, sunucu ortamında belli bir değişkenin varlığı veya + yokluğu olabilir (bir 'env=!isim' durumu). + İstenirse koşul keyfi bir mantıksal ifade + olarak da belirtilebilir. Eğer koşul sağlanmazsa istek günlüğe + kaydedilmez. İfadede bulunan HTTP başlıklarına başvurular bu başlık + isimlerinin Vary başlığına eklenmesine sebep olmaz.

+ +

Ortam değişkenleri mod_setenvif + ve/veya mod_rewrite modülleri kullanılarak her istek + için ayrı ayrı atanabilir. Örneğin, GIF biçemli resimler için yapılan + istekleri ana günlük dosyasına değil de başka bir dosyaya kaydetmek + isterseniz:

+ +
SetEnvIf Request_URI \.gif$ gif-image
+CustomLog "gif-requests.log" common env=gif-image
+CustomLog "nongif-requests.log" common env=!gif-image
+ + +

Veya eski RefererIgnore yönergesinin davranışını taklit + etmek isterseniz:

+ +
SetEnvIf Referer example\.com localreferer
+CustomLog "referer.log" referer env=!localreferer
+ + +
+
top
+

GlobalLog Yönergesi

+ + + + + + + +
Açıklama:Günlük dosyasının ismini ve biçemini belirler
Sözdizimi:GlobalLog dosya|boru|sağlayıcı +biçem|takma_ad +[env=[!]ortam_değişkeni| +expr=ifade]
Bağlam:sunucu geneli
Durum:Temel
Modül:mod_log_config
Uyumluluk:Apache HTTP Sunucusunun 2.4.19 ve sonraki sürümlerinde kullanılabilir.
+ +

GlobalLog yönergesi ana sunucu yapılandırması ve + tüm tanımlı sanal konaklarca paylaşılan bir günlük tanımlar.

+ +

GlobalLog yönergesi aşağıdaki farklar dışında + CustomLog yönergesine eşdeğerdir:

+
    +
  • GlobalLog sanal konak bağlamında belirtilirse + geçersizdir.
  • +
  • Sanal konaklar küresel bağlamda belirtilmiş bir + CustomLog yönergesinin tersine + GlobalLog yönergesini kendi + CustomLog yönergesiymiş gibi kullanır.
  • +
+ +
+
top
+

LogFormat Yönergesi

+ + + + + + + +
Açıklama:Bir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar. +
Sözdizimi:LogFormat biçem|takma-ad +[takma-ad]
Öntanımlı:LogFormat "%h %l %u %t \"%r\" %>s %b"
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_log_config
+

Bu yönerge erişim günlüğü dosyasının girdi biçemini belirler.

+ +

LogFormat yönergesi iki şekilde kullanılabilir. + Tek argüman belirtilebilen ilkinde daha sonra + TransferLog yönergelerinde belirtilen günlüklerde + kullanılmak üzere günlük biçemini belirler. Bu günlük biçemi yukarıda + açıklanan biçem belirteçlerinden + oluşur. Bu tek argüman yerine aşağıda açıklandığı gibi önceki bir + LogFormat yönergesinde tanımlanmış bir günlük + biçemine atıf yapan bir takma-ad da belirtilebilir.

+ +

LogFormat yönergesinin ikinci kullanım şeklinde + biçem bir takma-ad için tanımlanır. Bu takma ad + daha sonraki LogFormat veya CustomLog yönergelerinde aynı biçem + dizgesini uzun uzadıya yazmamak için takma-ad olarak + kullanılır. Bir LogFormat yönergesi bir takma ad + tanımlamaktan başka bir şey yapmaz; yani, yaptığı iş + sadece bir takma ad tanımlamaktan ibarettir, biçemi uygulamaz veya + biçemi öntanımlı hale getirmez. Bu bakımdan sonraki TransferLog yönergelerini de + etkilemeyecektir. Ayrıca, LogFormat yönergesi bir + takma ada başka bir takma ad tanımlamakta da kullanılamaz. Bir takma + adın yüzde imi (%) içeremeyeceğine de dikkat ediniz.

+ +
LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common
+ + +
+
top
+

TransferLog Yönergesi

+ + + + + + +
Açıklama:Bir günlük dosyasının yerini belirtir.
Sözdizimi:TransferLog dosya|borulu-süreç +[takma-ad]
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_log_config
+

Bir günlük biçemi tanımlanmasını ve şarta bağlı günlük kaydını mümkün + kılmaması haricinde CustomLog yönergesi gibidir. Günlük biçemi yerine kendinden + önce yer alan bir LogFormat yönergesinde tanımlanan + bir takma ad kullanılır. Açıkça bir günlük biçemi takma adı + belirtilmedikçe Ortak Günlük Biçemi öntanımlıdır.

+ +
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
+TransferLog "logs/access_log"
+ + +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_debug.html b/docs/manual/mod/mod_log_debug.html new file mode 100644 index 0000000..e57e8a9 --- /dev/null +++ b/docs/manual/mod/mod_log_debug.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_log_debug.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_log_debug.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_log_debug.html.en b/docs/manual/mod/mod_log_debug.html.en new file mode 100644 index 0000000..a97cf5f --- /dev/null +++ b/docs/manual/mod/mod_log_debug.html.en @@ -0,0 +1,172 @@ + + + + + +mod_log_debug - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_log_debug

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Additional configurable debug logging
Status:Experimental
Module Identifier:log_debug_module
Source File:mod_log_debug.c
Compatibility:Available in Apache 2.3.14 and later
+
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Examples

+ +
    +
  1. + Log message after request to /foo/* is processed: + +
    <Location "/foo/">
    +  LogMessage "/foo/ has been requested"
    +</Location>
    + +
  2. + +
  3. + Log message if request to /foo/* is processed in a sub-request: +
    <Location "/foo/">
    +  LogMessage "subrequest to /foo/" hook=type_checker "expr=-T %{IS_SUBREQ}"
    +</Location>
    + + + The default log_transaction hook is not executed for sub-requests, + therefore we have to use a different hook. +
  4. + + +
  5. + Log message if an IPv6 client causes a request timeout: +
    LogMessage "IPv6 timeout from %{REMOTE_ADDR}" "expr=-T %{IPV6} && %{REQUEST_STATUS} = 408"
    + + Note the placing of the double quotes for the expr= argument. +
  6. + +
  7. + Log the value of the "X-Foo" request environment variable in each + stage of the request: +
    <Location "/">
    +  LogMessage "%{reqenv:X-Foo}" hook=all
    +</Location>
    + + Together with microsecond time stamps in the error log, + hook=all also lets you determine the times spent + in the different parts of the request processing. +
  8. + +
+
+
top
+

LogMessage Directive

+ + + + + + + +
Description:Log user-defined message to error log +
Syntax:LogMessage message +[hook=hook] [expr=expression] +
Default:Unset
Context:directory
Status:Experimental
Module:mod_log_debug
+

This directive causes a user defined message to be logged to the + error log. The message can use variables and functions from the + ap_expr syntax. References to HTTP headers + will not cause header names to be added to the Vary header. The + messages are logged at loglevel info.

+ +

The hook specifies before which phase of request processing the message + will be logged. The following hooks are supported:

+ + + + + + + + + + + + + + + +
Name
pre_translate_name
translate_name
type_checker
quick_handler
map_to_storage
check_access
check_access_ex
insert_filter
check_authn
check_authz
fixups
handler
log_transaction
+ +

The default is log_transaction. The special value + all is also supported, causing a message to be logged at each + phase. Not all hooks are executed for every request.

+ +

The optional expression allows to restrict the message if a + condition is met. The details of the expression syntax are described in + the ap_expr documentation. References to HTTP + headers will not cause the header names to be added to the Vary header.

+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_debug.html.fr.utf8 b/docs/manual/mod/mod_log_debug.html.fr.utf8 new file mode 100644 index 0000000..6ba3fc7 --- /dev/null +++ b/docs/manual/mod/mod_log_debug.html.fr.utf8 @@ -0,0 +1,183 @@ + + + + + +mod_log_debug - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_log_debug

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Journalisation supplémentaire à des fins de débogage
Statut:Expérimental
Identificateur de Module:log_debug_module
Fichier Source:mod_log_debug.c
Compatibilité:Disponible depuis la version 2.3.14 d'Apache
+
+
Support Apache!

Sujets

+

Directives

+ +

Traitement des bugs

Voir aussi

+
+
top
+
+

Exemples

+ +
    +
  1. + Enregistre un message après le traitement d'une requête pour + /foo/* : + +
    <Location "/foo/">
    +  LogMessage "/foo/ has been requested"
    +</Location>
    + +
  2. + +
  3. + Enregistre un message si une requête pour /foo/* est traitée + dans une sous-requête : +
    <Location "/foo/">
    +  LogMessage "subrequest to /foo/" hook=type_checker "expr=-T %{IS_SUBREQ}"
    +</Location>
    + + + Le branchement (hook) par défaut log_transaction n'est pas + exécuté pour les sous-requêtes ; nous devons donc en utiliser un + autre. +
  4. + + +
  5. + Enregistre un message si un client IPv6 est à l'origine d'un + dépassement de délai pour une requête : +
    LogMessage "IPv6 timeout from %{REMOTE_ADDR}" "expr=-T %{IPV6} && %{REQUEST_STATUS} = 408"
    + + Notez l'emplacement des guillemets pour l'argument + expr=. +
  6. + +
  7. + Enregistre la valeur de la variable d'environnement de requête + "X-Foo" à chaque étape du traitement : +
    <Location "/">
    +  LogMessage "%{reqenv:X-Foo}" hook=all
    +</Location>
    + + En association avec les repères de temps en microsecondes du journal des erreurs, + hook=all permet aussi de déterminer la durée d'exécution des + différentes phases du traitement de la requête. +
  8. + +
+
+
top
+

Directive LogMessage

+ + + + + + + +
Description:Enregistre des messages personnalisés dans le journal des +erreurs
Syntaxe:LogMessage message +[hook=hook] [expr=expression] +
Défaut:Non défini
Contexte:répertoire
Statut:Expérimental
Module:mod_log_debug
+

Cette directive permet d'enregistrer un message personnalisé dans + le journal des erreurs. Ce message peut utiliser des variables et + des fonctions dans la syntaxe ap_expr. + D'éventuelles références à des en-têtes HTTP dans l'expression + rationnelle n'entraîneront pas l'ajout des noms d'en-tête + correspondants à l'en-tête Vary. + Les messages sont enregistrés au loglevel info.

+ +

Le branchement (hook) précise la phase du traitement de la + requête avant laquelle le message sera enregistré. Les branchements + suivants sont supportés :

+ + + + + + + + + + + + + + + +
Nom
pre_translate_name
translate_name
type_checker
quick_handler
map_to_storage
check_access
check_access_ex
insert_filter
check_authn
check_authz
fixups
handler
log_transaction
+ +

Le branchement par défaut est log_transaction. La + valeur spéciale all est également supportée ; dans ce cas, + le message sera enregistré à chaque phase. Tous les branchements ne + sont pas exécutés pour chaque requête.

+ +

L'expression optionnelle permet de restreindre l'enregistrement + du message en fonction d'une certaine condition. La syntaxe de + l'expression est décrite dans la documentation ap_expr. D'éventuelles + références à des en-têtes HTTP dans l'expression + rationnelle n'entraîneront pas l'ajout des noms d'en-tête + correspondants à l'en-tête Vary.

+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_forensic.html b/docs/manual/mod/mod_log_forensic.html new file mode 100644 index 0000000..a94d451 --- /dev/null +++ b/docs/manual/mod/mod_log_forensic.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_log_forensic.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_log_forensic.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_log_forensic.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_log_forensic.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_log_forensic.html.en b/docs/manual/mod/mod_log_forensic.html.en new file mode 100644 index 0000000..c7b535b --- /dev/null +++ b/docs/manual/mod/mod_log_forensic.html.en @@ -0,0 +1,196 @@ + + + + + +mod_log_forensic - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_log_forensic

+
+

Available Languages:  en  | + fr  | + ja  | + tr 

+
+ + + + +
Description:Forensic Logging of the requests made to the server
Status:Extension
Module Identifier:log_forensic_module
Source File:mod_log_forensic.c
Compatibility:mod_unique_id is no longer required since +version 2.1
+

Summary

+ +

This module provides for forensic logging of client + requests. Logging is done before and after processing a request, so the + forensic log contains two log lines for each request. + The forensic logger is very strict, which means:

+ +
    +
  • The format is fixed. You cannot modify the logging format at + runtime.
  • +
  • If it cannot write its data, the child process + exits immediately and may dump core (depending on your + CoreDumpDirectory + configuration).
  • +
+ +

The check_forensic script, which can be found in the + distribution's support directory, may be helpful in evaluating the + forensic log output.

+
+ +
top
+
+

Forensic Log Format

+

Each request is logged two times. The first time is before it's + processed further (that is, after receiving the headers). The second log + entry is written after the request processing at the same time + where normal logging occurs.

+ +

In order to identify each request, a unique request ID is assigned. + This forensic ID can be cross logged in the normal transfer log using the + %{forensic-id}n format string. If you're using + mod_unique_id, its generated ID will be used.

+ +

The first line logs the forensic ID, the request line and all received + headers, separated by pipe characters (|). A sample line + looks like the following (all on one line):

+ +

+ +yQtJf8CoAB4AAFNXBIEAAAAA|GET /manual/de/images/down.gif + HTTP/1.1|Host:localhost%3a8080|User-Agent:Mozilla/5.0 (X11; + U; Linux i686; en-US; rv%3a1.6) Gecko/20040216 + Firefox/0.8|Accept:image/png, etc... +

+ +

The plus character at the beginning indicates that this is the first log + line of this request. The second line just contains a minus character and + the ID again:

+ +

+ -yQtJf8CoAB4AAFNXBIEAAAAA +

+ +

The check_forensic script takes as its argument the name + of the logfile. It looks for those +/- ID pairs + and complains if a request was not completed.

+
top
+
+

Security Considerations

+

See the security tips + document for details on why your security could be compromised + if the directory where logfiles are stored is writable by + anyone other than the user that starts the server.

+

The log files may contain sensitive data such as the contents of + Authorization: headers (which can contain passwords), so + they should not be readable by anyone except the user that starts the + server.

+
+
top
+

ForensicLog Directive

+ + + + + + +
Description:Sets filename of the forensic log
Syntax:ForensicLog filename|pipe
Context:server config, virtual host
Status:Extension
Module:mod_log_forensic
+

The ForensicLog directive is used to + log requests to the server for forensic analysis. Each log entry + is assigned a unique ID which can be associated with the request + using the normal CustomLog + directive. mod_log_forensic creates a token called + forensic-id, which can be added to the transfer log + using the %{forensic-id}n format string.

+ +

The argument, which specifies the location to which + the logs will be written, can take one of the following two + types of values:

+ +
+
filename
+
A filename, relative to the ServerRoot.
+ +
pipe
+
The pipe character "|", followed by the path + to a program to receive the log information on its standard + input. The program name can be specified relative to the ServerRoot directive. + +

Security:

+

If a program is used, then it will be run as the user who + started httpd. This will be root if the server was + started by root; be sure that the program is secure or switches to a + less privileged user.

+
+ +

Note

+

When entering a file path on non-Unix platforms, care should be taken + to make sure that only forward slashes are used even though the platform + may allow the use of back slashes. In general it is a good idea to always + use forward slashes throughout the configuration files.

+
+
+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_forensic.html.fr.utf8 b/docs/manual/mod/mod_log_forensic.html.fr.utf8 new file mode 100644 index 0000000..a4eb8c8 --- /dev/null +++ b/docs/manual/mod/mod_log_forensic.html.fr.utf8 @@ -0,0 +1,218 @@ + + + + + +mod_log_forensic - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_log_forensic

+
+

Langues Disponibles:  en  | + fr  | + ja  | + tr 

+
+ + + + +
Description:Journalisation légale des requêtes envoyées au +serveur
Statut:Extension
Identificateur de Module:log_forensic_module
Fichier Source:mod_log_forensic.c
Compatibilité:mod_unique_id n'est plus obligatoire +depuis la version 2.1
+

Sommaire

+ +

Ce module permet la journalisation légale des requêtes client. La + journalisation s'effectuant avant et après le traitement de la + requête, le journal légal contient deux lignes pour chaque requête. + Le processus de journalisation légale est très strict, à savoir + :

+ +
    +
  • Le format est figé. Vous ne pouvez pas modifier le format du + journal à l'exécution.
  • +
  • S'il ne peut pas enregistrer ses données, le processus enfant se + termine aussitôt, et peut éventuellement enregistrer un vidage + mémoire (selon la définition de la directive CoreDumpDirectory).
  • +
+ +

Pour interpréter les données du journal légal, vous pouvez vous + aider du script check_forensic qui se trouve dans le + répertoire support de la distribution.

+
Note de traduction : le terme "légal" utilisé dans le présent document ne suggère aucunement que + ce module apporte une valeur juridique aux journaux. Il est à comprendre dans le contexte + similaire à ce que l'on trouve en analyse medico-légale. En d'autres termes, la finalité de ce module + est de simplifier les opérations d'investigation autour du traitement des requêtes par le serveur.
+
+ +
top
+
+

Format du journal Forensic

+

Chaque requête fait l'objet d'une double journalisation. La + requête est journalisée une première fois avant son traitement + (c'est à dire après la réception des en-têtes). La deuxième entrée + du journal est écrite après le traitement de la requête, en + fait au moment de la journalisation habituelle.

+ +

Un identifiant unique est attribué à chaque requête afin de + pouvoir l'identifier. Cette identifiant légal peut faire l'objet + d'un enregistrement dans le journal standard en utilisant l'élément + de chaîne de format %{forensic-id}n. Si vous utilisez + mod_unique_id, c'est l'identifiant qu'il génère qui + sera utilisé.

+ +

La première partie de la journalisation de la requête enregistre + l'identifiant légal, la ligne de la requête et tous les en-têtes + reçus séparés par des caractères pipe (|). Voici à + titre d'exemple à quoi pourrait ressembler une telle entrée (tout + étant rassemblé sur une seule ligne) :

+ +

+ +yQtJf8CoAB4AAFNXBIEAAAAA|GET /manual/de/images/down.gif + HTTP/1.1|Host:localhost%3a8080|User-Agent:Mozilla/5.0 (X11; + U; Linux i686; en-US; rv%3a1.6) Gecko/20040216 + Firefox/0.8|Accept:image/png, etc... +

+ +

Le caractère plus ('+') de début indique qu'il s'agit de la + première entrée de journal pour cette requête. La seconde entrée ne + contiendra qu'un caractère moins ('-') suivi de l'identifiant :

+ +

+ -yQtJf8CoAB4AAFNXBIEAAAAA +

+ +

Le script check_forensic prend comme argument le nom + du fichier journal. Il recherche ces paires d'identifiants + +/- et affiche un message d'erreur si la + journalisation d'une requête n'est pas complète.

+
top
+
+

Considérations à propos de +sécurité

+

Voir le document conseils en matière de + sécurité pour des détails sur les raisons pour lesquelles votre + sécurité pourrait être compromise si le répertoire dans lequel les + fichiers journaux sont stockés sont inscriptibles par tout autre + utilisateur que celui qui démarre le serveur.

+

Les fichiers journaux peuvent contenir des données sensibles + comme le contenu des en-têtes Authorization: (qui + peuvent contenir des mots de passe) ; ils ne doivent donc être + lisibles que par l'utilisateur qui démarre le serveur.

+
+
top
+

Directive ForensicLog

+ + + + + + +
Description:Définit le nom de fichier du journal légal
Syntaxe:ForensicLog nom-fichier|pipe
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_log_forensic
+

La directive ForensicLog permet de + contrôler la journalisation des requêtes à des fins d'analyse + légale. Chaque entrée du journal se voit assigner un identifiant + unique qui peut être associé à la requête en utilisant la directive + CustomLog habituelle. + mod_log_forensic crée un élément nommé + forensic-id, qui peut être ajouté au journal standard + en utilisant l'élément de format %{forensic-id}n.

+ +

L'argument, qui permet de spécifier l'emplacement vers lequel le + journal légal sera écrit, peut contenir les deux types de valeurs + suivants :

+ +
+
nom-fichier
+
Un nom de fichier relatif au répertoire défini par la + directive ServerRoot.
+ +
pipe
+
Le caractère pipe "|", suivi du chemin vers un + programme qui recevra les informations de la journalisation sur + son entrée standard. Le nom du programme peut être relatif au + répertoire défini par la directive ServerRoot. + +

Sécurité :

+

Si les journaux sont redirigés vers un programme, ce dernier + s'exécutera sous l'utilisateur qui a démarré + httpd. Ce sera l'utilisateur root si le serveur + a été démarré par root ; vérifiez que le programme est + sécurisé ou passe sous le contrôle d'un utilisateur possédant des + droits restreints.

+
+ +

Note

+

Lors de la spécification d'un chemin de fichier sur les + plate-formes non-Unix, il faut prendre soin de ne pas oublier + que seuls les slashes directs doivent être utilisés, même si la + plate-forme autorise l'emploi d'anti-slashes. D'une manière + générale, c'est une bonne idée que de n'utiliser que des slashes + directs dans les fichiers de configuration.

+
+
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_forensic.html.ja.utf8 b/docs/manual/mod/mod_log_forensic.html.ja.utf8 new file mode 100644 index 0000000..6d4117b --- /dev/null +++ b/docs/manual/mod/mod_log_forensic.html.ja.utf8 @@ -0,0 +1,197 @@ + + + + + +mod_log_forensic - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_log_forensic

+
+

翻訳済み言語:  en  | + fr  | + ja  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:サーバに送られたリクエストの forensic ロギング
ステータス:Extension
モジュール識別子:log_forensic_module
ソースファイル:mod_log_forensic.c
互換性:mod_unique_id はバージョン 2.1 からは必須では +なくなった
+

概要

+ +

このモジュールはクライアントリクエストの forensic ロギングを + 行ないます。ログ収集はリクエストの処理の前と後に行なわれますので、 + forensic ログは各リクエストに対して二行ログ収集します。 + Forensic ロガーは非常に厳密です。これは以下のことを意味します:

+ +
    +
  • フォーマットは固定です。実行時にロギングフォーマットを変更することは + できません。
  • +
  • データを書けない場合は子プロセスはその場で終了し、さらにコアを + ダンプするかもしれません (CoreDumpDirectory ディレクティブの設定に依ります)。
  • +
+ +

Forensic ログの出力を検査するためには、 + 配布物の support ディレクトリにある check_forensic + スクリプトが役に立つでしょう。

+
+ +
top
+
+

Forensic ログフォーマット

+

各リクエストは2回ログ収集されます。最初はリクエストが処理される + (つまり、ヘッダを受け取った後) です。2度目のログは + リクエストが処理された、通常のログ収集と同じときに + 行なわれます。

+ +

各リクエストを識別するために、リクエストには + 一意なリクエスト ID が割り当てられます。この forensic ID は + フォーマット文字列 %{forensic-id}n を使うことで + 通常の transfer ログにログ収集することもできます。 + mod_unique_id を使っている場合は、それが生成する + ID が使われます。

+ +

最初の行は forensic ID、リクエスト行と受け取ったすべてのヘッダを + パイプ文字 (|) で分離してログ収集します。 + 例えば以下のようになります (実際はすべて同じ行になります):

+ +

+ +yQtJf8CoAB4AAFNXBIEAAAAA|GET /manual/de/images/down.gif + HTTP/1.1|Host:localhost%3a8080|User-Agent:Mozilla/5.0 (X11; + U; Linux i686; en-US; rv%3a1.6) Gecko/20040216 + Firefox/0.8|Accept:image/png, etc... +

+ +

最初のプラス文字がこのログは最初のログであることを示します。 + 二番目の行はマイナス文字と ID のみです:

+ +

+ -yQtJf8CoAB4AAFNXBIEAAAAA +

+ +

check_forensic スクリプトは引数としてログファイルの名前を + 取ります。+/- の ID の組を調べ、完了していない + リクエストがある場合は警告を発します。

+
top
+
+

セキュリティの問題

+

ログファイルが保存されるディレクトリがサーバを起動したユーザ + 以外で書き込み可能になっているときにセキュリティが破られる可能性が + あることについての詳細はセキュリティのこつを + 参照してください。

+
+
top
+

ForensicLog ディレクティブ

+ + + + + + +
説明:Forensic ログのファイル名を設定する
構文:ForensicLog filename|pipe
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_log_forensic
+

ForensicLog ディレクティブは forensic 解析のための + サーバへのリクエストをログ収集に使います。 + 各ログエントリには、普通の CustomLog ディレクティブを使ってリクエストと関連付けることの + できる + 一意な ID が割り当てられます。mod_log_forensic は + forensic-id というトークンを作成し、フォーマット文字列 + %{forensic-id}n を使うことでそのトークンを transfer ログに + 追加することができます。

+ +

引数はログが書き出される位置を指定し、以下の 2種類の値のどちらかを + 取ることができます:

+ +
+
filename
+
ServerRoot からの + 相対ファイル名
+ +
pipe
+
パイプ文字 "|" と、その後にログ情報を標準入力から + 受け取るプログラム。プログラム名は ServerRoot からの相対パスとしても + 指定できます。 + +

セキュリティ:

+

プログラムを使う場合、そのプログラムは httpd を起動したユーザで + 実行されます。つまり、サーバが root で実行された場合は root で + 実行されるということです。プログラムが安全であるか、より権限の少ない + ユーザに切り替えるようになっていることを確かめてください。

+
+ +

+

Unix 以外のプラットフォームでファイル名を入力するときは、 + プラットフォームがバックスラッシュの使用を許可している場合でも、 + スラッシュのみが使われるように気をつけてください。 + 普通は設定ファイルすべてにおいて、スラッシュの方を使用するように + してください。

+
+
+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_log_forensic.html.tr.utf8 b/docs/manual/mod/mod_log_forensic.html.tr.utf8 new file mode 100644 index 0000000..fdd1c9b --- /dev/null +++ b/docs/manual/mod/mod_log_forensic.html.tr.utf8 @@ -0,0 +1,195 @@ + + + + + +mod_log_forensic - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_log_forensic

+
+

Mevcut Diller:  en  | + fr  | + ja  | + tr 

+
+ + + + +
Açıklama:Sunucuya yapılan isteklerin adli günlük kayıtlarının tutulması
Durum:Eklenti
Modül Betimleyici:log_forensic_module
Kaynak Dosyası:mod_log_forensic.c
Uyumluluk:2.1 sürümünden beri mod_unique_id gerekmemektedir.
+

Özet

+ +

Bu modül istemci isteklerinin adli günlük kayıtlarının tutulmasını + sağlar. Günlük kaydı bir istek işlenmeden önce ve sonra olmak üzere iki + kere yapılır, böylece günlükte her istek için iki girdi bulunur. Adli + günlükleyici çok sıkı kurallara tabidir, yani:

+ +
    +
  • Biçem sabittir. Günlük kayıt biçemi çalışma anında değiştirilemez.
  • +
  • Veriyi yazamadığı takdirde çocuk süreç beklemeksizin çıkar ve + (CoreDumpDirectory + yapılandırmasına bağlı olarak) bir core dosyası dökümler.
  • +
+ +

Dağıtımın support dizininde bulunan + check_forensic betiği adli günlük dosyalarının + değerlendirilmesinde yardımcı olabilir.

+
+ +
top
+
+

Adli Günlük Biçemi

+

Her istek günlüğe iki defa kaydedilir. İlki, işlemin başlangıcında + (yani, başlıklar alındıktan hemen sonra), ikincisi ise istek işlem + gördükten sonra normal günlüklemenin yapıldığı sırada yapılır.

+ +

Her isteği betimlemek için eşsiz bir istek kimliği atanır. Bu adli + kimliğin normal günlüğe de yazılması istenirse bu + %{forensic-id}n biçem dizgesi ile yapılabilir. + mod_unique_id kullanılıyorsa, onun ürettiği kimlik + kullanılır.

+ +

İlk satır günlüğe, adli kimliği, istek satırını ve alınan tüm + başlıkları boru karakterleri (|) ile ayrılmış olarak + kaydeder. Aşağıda bir örneğe yer verilmiştir (hepsi bir satırdadır):

+ +

+ +yQtJf8CoAB4AAFNXBIEAAAAA|GET /manual/de/images/down.gif + HTTP/1.1|Host:localhost%3a8080|User-Agent:Mozilla/5.0 (X11; + U; Linux i686; en-US; rv%3a1.6) Gecko/20040216 + Firefox/0.8|Accept:image/png, etc... +

+ +

Başlangıçtaki artı imi bu günlük satırının istekle ilgili ilk günlük + kaydı olduğunu belirtir. İkinci satırda bunun yerini bir eksi imi + alır:

+ +

+ -yQtJf8CoAB4AAFNXBIEAAAAA +

+ +

check_forensic betiği komut satırı argümanı olarak günlük + dosyasının ismini alır. Bu +/- kimlik + çiftlerine bakarak tamamlanmamış istekler varsa bunlar hakkında + uyarır.

+
top
+
+

Güvenlik Kaygıları

+

Günlük dosyarının kaydedildiği dizine sunucuyu başlatan kullanıcı + dışında diğer kullanıcılar tarafından yazılabiliyor olması halinde + güvenliğinizden nasıl feragat etmiş olacağınız güvenlik ipuçları + belgesinde açıklanmıştır.

+

Günlük dosyaları, Authorization: başlıklarının (parola + içerebilen) içerikleri gibi hassas veriler içerebileceğinden bunların + sunucuyu başlatan kullanıcıdan başkası tarafından okunamaması sağlanmış + olmalıdır.

+
+
top
+

ForensicLog Yönergesi

+ + + + + + +
Açıklama:Adli günlük için dosya ismini belirler.
Sözdizimi:ForensicLog dosya-adı|borulu-süreç
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_log_forensic
+

ForensicLog yönergesi adli inceleme için + sunucuya yapılan istekleri günlüğe kaydetmekte kullanılır. Her günlük + girdisine, normal CustomLog yönergesinde kullanılarak istekle + ilişkilendirilebilen eşsiz bir kimlik atanır. + mod_log_forensic modülü, aktarım günlüğünün biçem + dizgesinde %{forensic-id}n şeklinde kullanılmak üzere + forensic-id adı verilen bir dizgecik oluşturur.

+ +

Günlüğün yazılacağı yeri belirleyen argüman şu iki değerden birini + alabilir:

+ +
+
dosya-adı
+
ServerRoot yönergesinin + değerine göreli bir dosya ismi.
+ +
borulu-süreç
+
"|" boru karakteri ile öncelenmiş olarak günlük + bilgisini standart girdisinden kabul edecek sürecin ismi (veya komut + satırı). Program adının ServerRoot yönergesinin değerine göre belirtildiği + varsayılır. + +

Güvenlik:

+

Bir borulu süreç kullanılmışsa, süreç httpd’yi + başlatan kullanıcı tarafından başlatılacaktır. Sunucu root tarafından + başlatılıyorsa bu root olacaktır; bu bakımdan günlük kaydını alacak + programın güvenilir olması veya daha az yetkili bir kullanıcıya geçiş + yapması önemlidir.

+
+ +

Bilginize

+

Dosya yolunu belirtirken tersbölü çizgisi kullanılan Unix dışı + platformlarda bile yapılandırma dosyasında bu amaçla normal bölü + çizgilerini kullanmaya özen gösterilmelidir.

+
+
+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_logio.html b/docs/manual/mod/mod_logio.html new file mode 100644 index 0000000..e30458a --- /dev/null +++ b/docs/manual/mod/mod_logio.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_logio.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_logio.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_logio.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_logio.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_logio.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_logio.html.en b/docs/manual/mod/mod_logio.html.en new file mode 100644 index 0000000..36ebb04 --- /dev/null +++ b/docs/manual/mod/mod_logio.html.en @@ -0,0 +1,154 @@ + + + + + +mod_logio - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_logio

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Logging of input and output bytes per request
Status:Extension
Module Identifier:logio_module
Source File:mod_logio.c
+

Summary

+ + +

This module provides the logging of input and output number of + bytes received/sent per request. The numbers reflect the actual bytes + as received on the network, which then takes into account the + headers and bodies of requests and responses. The counting is done + before SSL/TLS on input and after SSL/TLS on output, so the numbers + will correctly reflect any changes made by encryption.

+ +

This module requires mod_log_config.

+ +
When KeepAlive connections are used with SSL, the overhead of the SSL + handshake is reflected in the byte count of the first request on the + connection. When per-directory SSL renegotiation occurs, the bytes are associated + with the request that triggered the renegotiation.
+ +
+ +
top
+
+

Custom Log Formats

+ + +

This module adds three new logging directives. The characteristics of the + request itself are logged by placing "%" directives in + the format string, which are replaced in the log file by the values as + follows:

+ + + + + + + + + + + +
Format StringDescription
%IBytes received, including request and headers, cannot be + zero.
%OBytes sent, including headers, cannot be zero.
%SBytes transferred (received and sent), including request and headers, + cannot be zero. This is the combination of %I and %O.
+ Available in Apache 2.4.7 and later
%^FBDelay in microseconds between when the request arrived and the + first byte of the response headers are written. Only available if + LogIOTrackTTFB is set to ON.
+ Available in Apache 2.4.13 and later
+ +

Usually, the functionality is used like this:

+ +
+
Combined I/O log format:
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\" %I %O"
+
+
+
top
+

LogIOTrackTTFB Directive

+ + + + + + + + + +
Description:Enable tracking of time to first byte (TTFB)
Syntax:LogIOTrackTTFB ON|OFF
Default:LogIOTrackTTFB OFF
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_logio
Compatibility:Apache HTTP Server 2.4.13 and later
+

This directive configures whether this module tracks the delay + between the request being read and the first byte of the response + headers being written. The resulting value may be logged with the + %^FB format.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_logio.html.fr.utf8 b/docs/manual/mod/mod_logio.html.fr.utf8 new file mode 100644 index 0000000..193aa11 --- /dev/null +++ b/docs/manual/mod/mod_logio.html.fr.utf8 @@ -0,0 +1,166 @@ + + + + + +mod_logio - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_logio

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Journalisation des octets en entrée et en sortie pour +chaque requête
Statut:Extension
Identificateur de Module:logio_module
Fichier Source:mod_logio.c
+

Sommaire

+ + +

Ce module permet d'enregistrer le nombre d'octets reçus et + envoyés pour chaque requête. Ce nombre reflète le nombre réel + d'octets transmis sur le réseau, et prend en compte les en-têtes et + corps des requêtes et des réponses. Le décompte est effectué avant + SSL/TLS en entrée et après SSL/TLS en sortie, si bien que le + résultat reflètera toute modification introduite par le + chiffrement.

+ +

Pour fonctionner, ce module requiert le chargement du module + mod_log_config.

+ +
Lorsqu'on utilise les connexions persistantes avec SSL, le + supplément de trafic induit par la négociation SSL est enregistré + dans le décompte des octets transmis dans le cadre de la première + requête de la connexion. Lors d'une renégociation SSL au niveau d'un + répertoire, le décompte d'octets est associé à la + requête qui a déclenché la renégociation.
+ +
+ +
top
+
+

Formats de journaux personnalisés

+ + +

Ce module introduit trois nouvelles directives de journalisation. + Les caractéristiques de la requête en elle-même sont journalisées en + insérant des directives "%" dans la chaîne de format, + qui seront remplacées comme suit dans le fichier journal :

+ + + + + + + + + + + +
Chaîne de FormatDescription
%IOctets reçus, en-têtes et corps de requête inclus ; ne peut + pas être nul.
%OOctets envoyés, en-têtes inclus ; ne peut + pas être nul.
%SNombre d'octets transmis (en émission et réception), y + compris corps et en-têtes de requête. Ce nombre ne peut pas être + nul, et il correspond à la combinaison des formats %I et %O.
+ Disponible depuis la version 2.4.7 du serveur HTTP Apache.
%^FBDélai en microsecondes entre l'arrivée de la requête et + l'écriture du premier octet des en-têtes de la réponse. + Disponible uniquement si la directive + LogIOTrackTTFB a été définie à ON.
+ Disponible à partir de la version 2.4.13 du serveur HTTP Apache +
+ +

En général, cette fonctionnalité s'utilise comme suit :

+ +
+
Format de journal d'entrées/sorties combiné :
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\" %I %O"
+
+
+
top
+

Directive LogIOTrackTTFB

+ + + + + + + + + +
Description:Permet d'enregistrer le délai avant le premier octet (time +to first byte - TTFB)
Syntaxe:LogIOTrackTTFB ON|OFF
Défaut:LogIOTrackTTFB OFF
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_logio
Compatibilité:Disponible à partir de la version 2.4.13 du serveur HTTP +Apache
+

Cette directive permet de définir si ce module mesure le délai + entre la lecture de la requête et l'écriture du premier octet des + en-têtes de la réponse. La valeur obtenue peut être enregistrée dans + le journal via le format %^FB.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_logio.html.ja.utf8 b/docs/manual/mod/mod_logio.html.ja.utf8 new file mode 100644 index 0000000..5ebc56d --- /dev/null +++ b/docs/manual/mod/mod_logio.html.ja.utf8 @@ -0,0 +1,141 @@ + + + + + +mod_logio - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_logio

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:リクエスト毎に入力バイト数と出力バイト数とをロギング
ステータス:Extension
モジュール識別子:logio_module
ソースファイル:mod_logio.c
+

概要

+ + +

このモジュールはリクエストごとに受け取ったバイト数と + 送信したバイト数のロギングを行なう機能を提供します。 + 記録される数字はリクエストのヘッダとレスポンスの本体を + 反映した、実際にネットワークで受け取ったバイト値です。 + 入力では SSL/TLS の前に、出力では SSL/TLS の後に数えるので、 + 数字は暗号による変化も正しく反映したものになります。

+ +

このモジュールの使用には mod_log_config モジュールが + 必要です。

+ +
+ +
top
+
+

カスタムログ書式

+ + +

このモジュールは新しいロギング用ディレクティブを加えます。 + リクエスト自身の特徴はフォーマット文字列に、以下の様に置換される + "%" ディレクティブを + 入れることでログ収集されます:

+ + + + + + + +
フォーマット文字列説明
%...Iリクエストとヘッダを含む、受け取ったバイト数。 + 0 にはならない。
%...Oヘッダを含む、送信したバイト数。0 にはならない。
+ +

通常、この機能は以下の様に使用されます:

+ +
+
結合 I/O ログ書式:
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\" %I %O"
+
+
+
top
+

LogIOTrackTTFB ディレクティブ

+ + + + + + + + + +
説明:Enable tracking of time to first byte (TTFB)
構文:LogIOTrackTTFB ON|OFF
デフォルト:LogIOTrackTTFB OFF
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Extension
モジュール:mod_logio
互換性:Apache HTTP Server 2.4.13 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_logio.html.ko.euc-kr b/docs/manual/mod/mod_logio.html.ko.euc-kr new file mode 100644 index 0000000..9d25b05 --- /dev/null +++ b/docs/manual/mod/mod_logio.html.ko.euc-kr @@ -0,0 +1,140 @@ + + + + + +mod_logio - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_logio

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:û Ʈ
:Extension
:logio_module
ҽ:mod_logio.c
+

+ + +

û Ʈ Ѵ. ڴ + Ʈ ְ Ʈ Ÿ, û + Ѵ. Է SSL/TLS , + SSL/TLS Ŀ ⶧ ȣȭ + ùٷ ݿȴ.

+ +

Ϸ mod_log_config + ʿϴ.

+ +
+ +
top
+
+

α

+ + +

ΰ ο αþ ߰Ѵ. ûü + Ư Ĺڿ "%" þ Ͽ Ѵ. + þ αϿ Ѵ:

+ + + + + + + +
Ĺڿ
%...Iû Ͽ Ʈ. 0 .
%...O Ͽ Ʈ. 0 .
+ +

Ѵ:

+ +
+ +
յ α :
+ +
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\" %I %O"
+ +
+ +
+
top
+

LogIOTrackTTFB þ

+ + + + + + + + + +
:Enable tracking of time to first byte (TTFB)
:LogIOTrackTTFB ON|OFF
⺻:LogIOTrackTTFB OFF
:ּ, ȣƮ, directory, .htaccess
Override ɼ:All
:Extension
:mod_logio
:Apache HTTP Server 2.4.13 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_logio.html.tr.utf8 b/docs/manual/mod/mod_logio.html.tr.utf8 new file mode 100644 index 0000000..a6fe95f --- /dev/null +++ b/docs/manual/mod/mod_logio.html.tr.utf8 @@ -0,0 +1,151 @@ + + + + + +mod_logio - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_logio

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:Her isteğin girdi ve çıktı uzunluklarının günlüklenmesi. +
Durum:Eklenti
Modül Betimleyici:logio_module
Kaynak Dosyası:mod_logio.c
+

Özet

+ + +

Bu modül her istekte alınan ve gönderilen bayt sayısının günlüklenmesini + sağlar. Sayılar, istekte ve yanıtta yer alan başlıklar ve gövdeleri + hesaba dahil ederek ağ üzerinde gerçekte gidip gelen bayt sayısını + gösterir. Bayt sayımı, girdide SSL/TLS öncesinde ve çıktıda SSL/TLS + sonrasında yapılır, böylece sayıların, şifrelemeyle herhangi bir + değişikliği doğru olarak yansıtması sağlanmış olur.

+ +

Bu modül mod_log_config modülünü gerektirir.

+ +
SSL ile KeepAlive bağlantılar kullanıldığında, SSL + uzlaşımının ek yükü, bağlantı üzerinden yapılan ilk isteğin bayt sayısını + yansıtır. Her dizin için yeniden uzlaşım gerektiği takdirde bayt sayısı + yeniden uzlaşımı tetikleyen istekle ilişkilendirilir.
+ +
+ +
top
+
+

Özel Günlük Biçemleri

+ + +

İsteğin belirgin özellikleri için, biçem dizgesinde yer alan % imli + biçem belirteçlerinin yerine günlük dosyasında değerleri yazılır. Bu + modül üç yeni biçem belirteci ekler:

+ + + + + + + + + + + +
Biçem BelirteciAçıklama
%Iİstek gövdesi ve başlıklar dahil alınan bayt sayısı; sıfır + olamaz.
%OBaşlıklar dahil gönderilen bayt sayısı; sıfır olamaz.
%SAktarılan bayt sayısı (alınan ve gönderilen), istekler ve başlıklar + dahil; sıfır olamaz. %I ve %O'nun birleşimidir.
+ Apache 2.4.7 ve sonrasında kullanılabilmektedir.
%^FBİstek gelip yanıt başlıklarının ilk baytı yazılana kadar mikrosaniye cinsinden geçen zaman. Sadece LogIOTrackTTFB yönergesine ON atanmışsa kullanılabilir.
+ Apache 2.4.13 ve sonrasında kullanılabilir.
+ +

Genel olarak, işlevsellik şöyle kullanılır:

+ +
+
Birleşik G/Ç günlükleme biçemi:
+
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" + \"%{User-agent}i\" %I %O"
+
+
+
top
+

LogIOTrackTTFB Yönergesi

+ + + + + + + + + +
Açıklama:İlk baytın yazılmasına kadar geçen süreyi izler
Sözdizimi:LogIOTrackTTFB ON|OFF
Öntanımlı:LogIOTrackTTFB OFF
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Eklenti
Modül:mod_logio
Uyumluluk:Apache 2.4.13 ve sonrasında kullanılabilir
+

Bu yönerge isteğin okunmasından yanıt başlığının ilk baytının + yazılmasına kadar geçen sürenin izlenmesini yapılandırır. Sonuçlanan + değeri %^FB biçemi ile günlüğe kaydettirebilirsiniz.

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lua.html b/docs/manual/mod/mod_lua.html new file mode 100644 index 0000000..634a9a7 --- /dev/null +++ b/docs/manual/mod/mod_lua.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_lua.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_lua.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_lua.html.en b/docs/manual/mod/mod_lua.html.en new file mode 100644 index 0000000..52cdcf8 --- /dev/null +++ b/docs/manual/mod/mod_lua.html.en @@ -0,0 +1,1922 @@ + + + + + +mod_lua - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_lua

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Provides Lua hooks into various portions of the httpd +request processing
Status:Extension
Module Identifier:lua_module
Source File:mod_lua.c
Compatibility:2.3 and later
+

Summary

+ +

This module allows the server to be extended with scripts written in the +Lua programming language. The extension points (hooks) available with +mod_lua include many of the hooks available to +natively compiled Apache HTTP Server modules, such as mapping requests to +files, generating dynamic responses, access control, authentication, and +authorization

+ +

More information on the Lua programming language can be found at the +the Lua website.

+ +

Warning

+

This module holds a great deal of power over httpd, which is both a +strength and a potential security risk. It is not recommended +that you use this module on a server that is shared with users you do not +trust, as it can be abused to change the internal workings of httpd.

+
+ +
+ +
top
+
+

Basic Configuration

+ +

The basic module loading directive is

+ +
LoadModule lua_module modules/mod_lua.so
+ + +

+mod_lua provides a handler named lua-script, +which can be used with a SetHandler or +AddHandler directive:

+ +
<Files "*.lua">
+    SetHandler lua-script
+</Files>
+ + +

+This will cause mod_lua to handle requests for files +ending in .lua by invoking that file's +handle function. +

+ +

For more flexibility, see LuaMapHandler. +

+ +
top
+
+

Writing Handlers

+

In the Apache HTTP Server API, the handler is a specific kind of hook +responsible for generating the response. Examples of modules that include a +handler are mod_proxy, mod_cgi, +and mod_status.

+ +

mod_lua always looks to invoke a Lua function for the handler, rather than +just evaluating a script body CGI style. A handler function looks +something like this:

+ + +
+example.lua
+-- example handler + +require "string" + +--[[ + This is the default method name for Lua handlers, see the optional + function-name in the LuaMapHandler directive to choose a different + entry point. +--]] +function handle(r) + r.content_type = "text/plain" + + if r.method == 'GET' then + r:puts("Hello Lua World!\n") + for k, v in pairs( r:parseargs() ) do + r:puts( string.format("%s: %s\n", k, v) ) + end + elseif r.method == 'POST' then + r:puts("Hello Lua World!\n") + for k, v in pairs( r:parsebody() ) do + r:puts( string.format("%s: %s\n", k, v) ) + end + elseif r.method == 'PUT' then +-- use our own Error contents + r:puts("Unsupported HTTP method " .. r.method) + r.status = 405 + return apache2.OK + else +-- use the ErrorDocument + return 501 + end + return apache2.OK +end
+ + +

+This handler function just prints out the uri or form encoded +arguments to a plaintext page. +

+ +

+This means (and in fact encourages) that you can have multiple +handlers (or hooks, or filters) in the same script. +

+ +
top
+
+

Writing Authorization Providers

+ + +

mod_authz_core provides a high-level interface to +authorization that is much easier to use than using into the relevant +hooks directly. The first argument to the +Require directive gives +the name of the responsible authorization provider. For any +Require line, +mod_authz_core will call the authorization provider +of the given name, passing the rest of the line as parameters. The +provider will then check authorization and pass the result as return +value.

+ +

The authz provider is normally called before authentication. If it needs to +know the authenticated user name (or if the user will be authenticated at +all), the provider must return apache2.AUTHZ_DENIED_NO_USER. +This will cause authentication to proceed and the authz provider to be +called a second time.

+ +

The following authz provider function takes two arguments, one ip +address and one user name. It will allow access from the given ip address +without authentication, or if the authenticated user matches the second +argument:

+ +
+authz_provider.lua
+ +require 'apache2' + +function authz_check_foo(r, ip, user) + if r.useragent_ip == ip then + return apache2.AUTHZ_GRANTED + elseif r.user == nil then + return apache2.AUTHZ_DENIED_NO_USER + elseif r.user == user then + return apache2.AUTHZ_GRANTED + else + return apache2.AUTHZ_DENIED + end +end
+ + +

The following configuration registers this function as provider +foo and configures it for URL /:

+
LuaAuthzProvider foo authz_provider.lua authz_check_foo
+<Location "/">
+  Require foo 10.1.2.3 john_doe
+</Location>
+ + +
top
+
+

Writing Hooks

+ +

Hook functions are how modules (and Lua scripts) participate in the +processing of requests. Each type of hook exposed by the server exists for +a specific purpose, such as mapping requests to the file system, +performing access control, or setting mime types:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Hook phasemod_lua directiveDescription
Quick handlerLuaQuickHandlerThis is the first hook that will be called after a request has + been mapped to a host or virtual host
Pre-Translate nameLuaHookPreTranslateNameThis phase translates the requested URI into a filename on the + system, before decoding occurs. Modules such as mod_proxy + can operate in this phase.
Translate nameLuaHookTranslateNameThis phase translates the requested URI into a filename on the + system. Modules such as mod_alias and + mod_rewrite operate in this phase.
Map to storageLuaHookMapToStorageThis phase maps files to their physical, cached or external/proxied storage. + It can be used by proxy or caching modules
Check AccessLuaHookAccessCheckerThis phase checks whether a client has access to a resource. This + phase is run before the user is authenticated, so beware. +
Check User IDLuaHookCheckUserIDThis phase it used to check the negotiated user ID
Check AuthorizationLuaHookAuthChecker or + LuaAuthzProviderThis phase authorizes a user based on the negotiated credentials, such as + user ID, client certificate etc. +
Check TypeLuaHookTypeCheckerThis phase checks the requested file and assigns a content type and + a handler to it
FixupsLuaHookFixupsThis is the final "fix anything" phase before the content handlers + are run. Any last-minute changes to the request should be made here.
Content handlerfx. .lua files or through LuaMapHandlerThis is where the content is handled. Files are read, parsed, some are run, + and the result is sent to the client
LoggingLuaHookLogOnce a request has been handled, it enters several logging phases, + which logs the request in either the error or access log. Mod_lua + is able to hook into the start of this and control logging output.
+ +

Hook functions are passed the request object as their only argument +(except for LuaAuthzProvider, which also gets passed the arguments from +the Require directive). +They can return any value, depending on the hook, but most commonly +they'll return OK, DONE, or DECLINED, which you can write in Lua as +apache2.OK, apache2.DONE, or +apache2.DECLINED, or else an HTTP status code.

+ + +
+translate_name.lua
+-- example hook that rewrites the URI to a filesystem path. + +require 'apache2' + +function translate_name(r) + if r.uri == "/translate-name" then + r.filename = r.document_root .. "/find_me.txt" + return apache2.OK + end + -- we don't care about this URL, give another module a chance + return apache2.DECLINED +end
+ + + +
+translate_name2.lua
+--[[ example hook that rewrites one URI to another URI. It returns a + apache2.DECLINED to give other URL mappers a chance to work on the + substitution, including the core translate_name hook which maps based + on the DocumentRoot. + + Note: Use the early/late flags in the directive to make it run before + or after mod_alias. +--]] + +require 'apache2' + +function translate_name(r) + if r.uri == "/translate-name" then + r.uri = "/find_me.txt" + return apache2.DECLINED + end + return apache2.DECLINED +end
+ +
top
+
+

Data Structures

+ +
+
request_rec
+
+

The request_rec is mapped in as a userdata. It has a metatable + which lets you do useful things with it. For the most part it + has the same fields as the request_rec struct, many of which are writable as + well as readable. (The table fields' content can be changed, but the + fields themselves cannot be set to different tables.)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameLua typeWritableDescription
allowoverridesstringnoThe AllowOverride options applied to the current request.
ap_auth_typestringnoIf an authentication check was made, this is set to the type + of authentication (f.x. basic)
argsstringyesThe query string arguments extracted from the request + (f.x. foo=bar&name=johnsmith)
assbackwardsbooleannoSet to true if this is an HTTP/0.9 style request + (e.g. GET /foo (with no headers) )
auth_namestringnoThe realm name used for authorization (if applicable).
bannerstringnoThe server banner, f.x. Apache HTTP Server/2.4.3 openssl/0.9.8c
basic_auth_pwstringnoThe basic auth password sent with this request, if any
canonical_filenamestringnoThe canonical filename of the request
content_encodingstringnoThe content encoding of the current request
content_typestringyesThe content type of the current request, as determined in the + type_check phase (f.x. image/gif or text/html)
context_prefixstringno +
context_document_rootstringno +
document_rootstringnoThe document root of the host
err_headers_outtablenoMIME header environment for the response, printed even on errors and + persist across internal redirects. A read-only lua table suitable for iteration is available as r:err_headers_out_table().
filenamestringyesThe file name that the request maps to, f.x. /www/example.com/foo.txt. This can be + changed in the pre-translate-name, translate-name or map-to-storage phases of a request to allow the + default handler (or script handlers) to serve a different file than what was requested.
handlerstringyesThe name of the handler that should serve this request, f.x. + lua-script if it is to be served by mod_lua. This is typically set by the + AddHandler or SetHandler + directives, but could also be set via mod_lua to allow another handler to serve up a specific request + that would otherwise not be served by it. +
headers_intableyesMIME header environment from the request. This contains headers such as Host, + User-Agent, Referer and so on. A read-only lua table suitable for iteration is available as r:headers_in_table().
headers_outtableyesMIME header environment for the response. A read-only lua table suitable for iteration is available as r:headers_out_table().
hostnamestringnoThe host name, as set by the Host: header or by a full URI.
is_httpsbooleannoWhether or not this request is done via HTTPS
is_initial_reqbooleannoWhether this request is the initial request or a sub-request
limit_req_bodynumbernoThe size limit of the request body for this request, or 0 if no limit.
log_idstringnoThe ID to identify request in access and error log.
methodstringnoThe request method, f.x. GET or POST.
notestableyesA list of notes that can be passed on from one module to another. A read-only lua table suitable for iteration is available as r:notes_table().
optionsstringnoThe Options directive applied to the current request.
path_infostringnoThe PATH_INFO extracted from this request.
portnumbernoThe server port used by the request.
protocolstringnoThe protocol used, f.x. HTTP/1.1
proxyreqstringyesDenotes whether this is a proxy request or not. This value is generally set in + the post_read_request/pre_translate_name/translate_name phase of a request.
rangestringnoThe contents of the Range: header.
remainingnumbernoThe number of bytes remaining to be read from the request body.
server_builtstringnoThe time the server executable was built.
server_namestringnoThe server name for this request.
some_auth_requiredbooleannoWhether some authorization is/was required for this request.
subprocess_envtableyesThe environment variables set for this request. A read-only lua table suitable for iteration is available as r:subprocess_env_table().
startednumbernoThe time the server was (re)started, in seconds since the epoch (Jan 1st, 1970)
statusnumberyesThe (current) HTTP return code for this request, f.x. 200 or 404.
the_requeststringnoThe request string as sent by the client, f.x. GET /foo/bar HTTP/1.1.
unparsed_uristringnoThe unparsed URI of the request
uristringyesThe URI after it has been parsed by httpd
userstringyesIf an authentication check has been made, this is set to the name of the authenticated user.
useragent_ipstringnoThe IP of the user agent making the request
+
+
+
top
+
+

Built in functions

+ +

The request_rec object has (at least) the following methods:

+ +
r:flush()   -- flushes the output buffer.
+            -- Returns true if the flush was successful, false otherwise.
+
+while we_have_stuff_to_send do
+    r:puts("Bla bla bla\n") -- print something to client
+    r:flush() -- flush the buffer (send to client)
+    r.usleep(500000) -- fake processing time for 0.5 sec. and repeat
+end
+ + +
r:add_output_filter(filter_name) -- add an output filter:
+
+r:add_output_filter("fooFilter") -- add the fooFilter to the output stream
+ + +
r:sendfile(filename) -- sends an entire file to the client, using sendfile if supported by the current platform:
+
+if use_sendfile_thing then
+    r:sendfile("/var/www/large_file.img")
+end
+ + +
r:parseargs() -- returns two tables; one standard key/value table for regular GET data, 
+              -- and one for multi-value data (fx. foo=1&foo=2&foo=3):
+
+local GET, GETMULTI = r:parseargs()
+r:puts("Your name is: " .. GET['name'] or "Unknown")
+ + +
r:parsebody([sizeLimit]) -- parse the request body as a POST and return two lua tables,
+                         -- just like r:parseargs().
+                         -- An optional number may be passed to specify the maximum number 
+                         -- of bytes to parse. Default is 8192 bytes:
+                 
+local POST, POSTMULTI = r:parsebody(1024*1024)
+r:puts("Your name is: " .. POST['name'] or "Unknown")
+ + +
r:puts("hello", " world", "!") -- print to response body, self explanatory
+ + +
r:write("a single string") -- print to response body, self explanatory
+ + +
r:escape_html("<html>test</html>") -- Escapes HTML code and returns the escaped result
+ + +
r:base64_encode(string) -- Encodes a string using the Base64 encoding standard:
+
+local encoded = r:base64_encode("This is a test") -- returns VGhpcyBpcyBhIHRlc3Q=
+ + +
r:base64_decode(string) -- Decodes a Base64-encoded string:
+
+local decoded = r:base64_decode("VGhpcyBpcyBhIHRlc3Q=") -- returns 'This is a test'
+ + +
r:md5(string) -- Calculates and returns the MD5 digest of a string (binary safe):
+
+local hash = r:md5("This is a test") -- returns ce114e4501d2f4e2dcea3e17b546f339
+ + +
r:sha1(string) -- Calculates and returns the SHA1 digest of a string (binary safe):
+
+local hash = r:sha1("This is a test") -- returns a54d88e06612d820bc3be72877c74f257b561b19
+ + +
r:escape(string) -- URL-Escapes a string:
+
+local url = "http://foo.bar/1 2 3 & 4 + 5"
+local escaped = r:escape(url) -- returns 'http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5'
+ + +
r:unescape(string) -- Unescapes an URL-escaped string:
+
+local url = "http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5"
+local unescaped = r:unescape(url) -- returns 'http://foo.bar/1 2 3 & 4 + 5'
+ + +
r:construct_url(string) -- Constructs an URL from an URI
+
+local url = r:construct_url(r.uri)
+ + +
r.mpm_query(number) -- Queries the server for MPM information using ap_mpm_query:
+
+local mpm = r.mpm_query(14)
+if mpm == 1 then
+    r:puts("This server uses the Event MPM")
+end
+ + +
r:expr(string) -- Evaluates an expr string.
+
+if r:expr("%{HTTP_HOST} =~ /^www/") then
+    r:puts("This host name starts with www")
+end
+ + +
r:scoreboard_process(a) -- Queries the server for information about the process at position a:
+
+local process = r:scoreboard_process(1)
+r:puts("Server 1 has PID " .. process.pid)
+ + +
r:scoreboard_worker(a, b) -- Queries for information about the worker thread, b, in process a:
+
+local thread = r:scoreboard_worker(1, 1)
+r:puts("Server 1's thread 1 has thread ID " .. thread.tid .. " and is in " .. thread.status .. " status")
+ + + +
r:clock() -- Returns the current time with microsecond precision
+ + +
r:requestbody(filename) -- Reads and returns the request body of a request.
+                -- If 'filename' is specified, it instead saves the
+                -- contents to that file:
+                
+local input = r:requestbody()
+r:puts("You sent the following request body to me:\n")
+r:puts(input)
+ + +
r:add_input_filter(filter_name) -- Adds 'filter_name' as an input filter
+ + +
r.module_info(module_name) -- Queries the server for information about a module
+
+local mod = r.module_info("mod_lua.c")
+if mod then
+    for k, v in pairs(mod.commands) do
+       r:puts( ("%s: %s\n"):format(k,v)) -- print out all directives accepted by this module
+    end
+end
+ + +
r:loaded_modules() -- Returns a list of modules loaded by httpd:
+
+for k, module in pairs(r:loaded_modules()) do
+    r:puts("I have loaded module " .. module .. "\n")
+end
+ + +
r:runtime_dir_relative(filename) -- Compute the name of a run-time file (e.g., shared memory "file") 
+                         -- relative to the appropriate run-time directory.
+ + +
r:server_info() -- Returns a table containing server information, such as 
+                -- the name of the httpd executable file, mpm used etc.
+ + +
r:set_document_root(file_path) -- Sets the document root for the request to file_path
+ + + + +
r:set_context_info(prefix, docroot) -- Sets the context prefix and context document root for a request
+ + +
r:os_escape_path(file_path) -- Converts an OS path to a URL in an OS dependent way
+ + +
r:escape_logitem(string) -- Escapes a string for logging
+ + +
r.strcmp_match(string, pattern) -- Checks if 'string' matches 'pattern' using strcmp_match (globs).
+                        -- fx. whether 'www.example.com' matches '*.example.com':
+                        
+local match = r.strcmp_match("foobar.com", "foo*.com")
+if match then 
+    r:puts("foobar.com matches foo*.com")
+end
+ + +
r:set_keepalive() -- Sets the keepalive status for a request. Returns true if possible, false otherwise.
+ + +
r:make_etag() -- Constructs and returns the etag for the current request.
+ + +
r:send_interim_response(clear) -- Sends an interim (1xx) response to the client.
+                       -- if 'clear' is true, available headers will be sent and cleared.
+ + +
r:custom_response(status_code, string) -- Construct and set a custom response for a given status code.
+                               -- This works much like the ErrorDocument directive:
+                               
+r:custom_response(404, "Baleted!")
+ + +
r.exists_config_define(string) -- Checks whether a configuration definition exists or not:
+
+if r.exists_config_define("FOO") then
+    r:puts("httpd was probably run with -DFOO, or it was defined in the configuration")
+end
+ + +
r:state_query(string) -- Queries the server for state information
+ + +
r:stat(filename [,wanted]) -- Runs stat() on a file, and returns a table with file information:
+
+local info = r:stat("/var/www/foo.txt")
+if info then
+    r:puts("This file exists and was last modified at: " .. info.modified)
+end
+ + +
r:regex(string, pattern [,flags]) -- Runs a regular expression match on a string, returning captures if matched:
+
+local matches = r:regex("foo bar baz", [[foo (\w+) (\S*)]])
+if matches then
+    r:puts("The regex matched, and the last word captured ($2) was: " .. matches[2])
+end
+
+-- Example ignoring case sensitivity:
+local matches = r:regex("FOO bar BAz", [[(foo) bar]], 1)
+
+-- Flags can be a bitwise combination of:
+-- 0x01: Ignore case
+-- 0x02: Multiline search
+ + +
r.usleep(number_of_microseconds) -- Puts the script to sleep for a given number of microseconds.
+ + +
r:dbacquire(dbType[, dbParams]) -- Acquires a connection to a database and returns a database class.
+                        -- See 'Database connectivity' for details.
+ + +
r:ivm_set("key", value) -- Set an Inter-VM variable to hold a specific value.
+                        -- These values persist even though the VM is gone or not being used,
+                        -- and so should only be used if MaxConnectionsPerChild is > 0
+                        -- Values can be numbers, strings and booleans, and are stored on a 
+                        -- per process basis (so they won't do much good with a prefork mpm)
+                        
+r:ivm_get("key")        -- Fetches a variable set by ivm_set. Returns the contents of the variable
+                        -- if it exists or nil if no such variable exists.
+                        
+-- An example getter/setter that saves a global variable outside the VM:
+function handle(r)
+    -- First VM to call this will get no value, and will have to create it
+    local foo = r:ivm_get("cached_data")
+    if not foo then
+        foo = do_some_calcs() -- fake some return value
+        r:ivm_set("cached_data", foo) -- set it globally
+    end
+    r:puts("Cached data is: ", foo)
+end
+ + +
r:htpassword(string [,algorithm [,cost]]) -- Creates a password hash from a string.
+                                          -- algorithm: 0 = APMD5 (default), 1 = SHA, 2 = BCRYPT, 3 = CRYPT.
+                                          -- cost: only valid with BCRYPT algorithm (default = 5).
+ + +
r:mkdir(dir [,mode]) -- Creates a directory and sets mode to optional mode parameter.
+ + +
r:mkrdir(dir [,mode]) -- Creates directories recursive and sets mode to optional mode parameter.
+ + +
r:rmdir(dir) -- Removes a directory.
+ + +
r:touch(file [,mtime]) -- Sets the file modification time to current time or to optional mtime msec value.
+ + +
r:get_direntries(dir) -- Returns a table with all directory entries.
+
+function handle(r)
+  local dir = r.context_document_root
+  for _, f in ipairs(r:get_direntries(dir)) do
+    local info = r:stat(dir .. "/" .. f)
+    if info then
+      local mtime = os.date(fmt, info.mtime / 1000000)
+      local ftype = (info.filetype == 2) and "[dir] " or "[file]"
+      r:puts( ("%s %s %10i %s\n"):format(ftype, mtime, info.size, f) )
+    end
+  end
+end
+ + +
r.date_parse_rfc(string) -- Parses a date/time string and returns seconds since epoche.
+ + +
r:getcookie(key) -- Gets a HTTP cookie
+ + +
r:setcookie{
+  key = [key],
+  value = [value],
+  expires = [expiry],
+  secure = [boolean],
+  httponly = [boolean],
+  path = [path],
+  domain = [domain]
+} -- Sets a HTTP cookie, for instance:
+
+r:setcookie{
+  key = "cookie1",
+  value = "HDHfa9eyffh396rt",
+  expires = os.time() + 86400,
+  secure = true
+}
+ + +
r:wsupgrade() -- Upgrades a connection to WebSockets if possible (and requested):
+if r:wsupgrade() then -- if we can upgrade:
+    r:wswrite("Welcome to websockets!") -- write something to the client
+    r:wsclose()  -- goodbye!
+end
+ + +
r:wsread() -- Reads a WebSocket frame from a WebSocket upgraded connection (see above):
+
+local line, isFinal = r:wsread() -- isFinal denotes whether this is the final frame.
+                                 -- If it isn't, then more frames can be read
+r:wswrite("You wrote: " .. line)
+ + +
r:wswrite(line) -- Writes a frame to a WebSocket client:
+r:wswrite("Hello, world!")
+ + +
r:wsclose() -- Closes a WebSocket request and terminates it for httpd:
+
+if r:wsupgrade() then
+    r:wswrite("Write something: ")
+    local line = r:wsread() or "nothing"
+    r:wswrite("You wrote: " .. line);
+    r:wswrite("Goodbye!")
+    r:wsclose()
+end
+ + +
top
+
+

Logging Functions

+ +
-- examples of logging messages
+r:trace1("This is a trace log message") -- trace1 through trace8 can be used
+r:debug("This is a debug log message")
+r:info("This is an info log message")
+r:notice("This is a notice log message")
+r:warn("This is a warn log message")
+r:err("This is an err log message")
+r:alert("This is an alert log message")
+r:crit("This is a crit log message")
+r:emerg("This is an emerg log message")
+ + +
top
+
+

apache2 Package

+

A package named apache2 is available with (at least) the following contents.

+
+
apache2.OK
+
internal constant OK. Handlers should return this if they've + handled the request.
+
apache2.DECLINED
+
internal constant DECLINED. Handlers should return this if + they are not going to handle the request.
+
apache2.DONE
+
internal constant DONE.
+
apache2.version
+
Apache HTTP server version string
+
apache2.HTTP_MOVED_TEMPORARILY
+
HTTP status code
+
apache2.PROXYREQ_NONE, apache2.PROXYREQ_PROXY, apache2.PROXYREQ_REVERSE, apache2.PROXYREQ_RESPONSE
+
internal constants used by mod_proxy
+
apache2.AUTHZ_DENIED, apache2.AUTHZ_GRANTED, apache2.AUTHZ_NEUTRAL, apache2.AUTHZ_GENERAL_ERROR, apache2.AUTHZ_DENIED_NO_USER
+
internal constants used by mod_authz_core
+ +
+

(Other HTTP status codes are not yet implemented.)

+
top
+
+

Modifying contents with Lua filters

+ +

+ Filter functions implemented via LuaInputFilter + or LuaOutputFilter are designed as + three-stage non-blocking functions using coroutines to suspend and resume a + function as buckets are sent down the filter chain. The core structure of + such a function is: +

+
function filter(r)
+    -- Our first yield is to signal that we are ready to receive buckets.
+    -- Before this yield, we can set up our environment, check for conditions,
+    -- and, if we deem it necessary, decline filtering a request altogether:
+    if something_bad then
+        return -- This would skip this filter.
+    end
+    -- Regardless of whether we have data to prepend, a yield MUST be called here.
+    -- Note that only output filters can prepend data. Input filters must use the 
+    -- final stage to append data to the content.
+    coroutine.yield([optional header to be prepended to the content])
+    
+    -- After we have yielded, buckets will be sent to us, one by one, and we can 
+    -- do whatever we want with them and then pass on the result.
+    -- Buckets are stored in the global variable 'bucket', so we create a loop
+    -- that checks if 'bucket' is not nil:
+    while bucket ~= nil do
+        local output = mangle(bucket) -- Do some stuff to the content
+        coroutine.yield(output) -- Return our new content to the filter chain
+    end
+
+    -- Once the buckets are gone, 'bucket' is set to nil, which will exit the 
+    -- loop and land us here. Anything extra we want to append to the content
+    -- can be done by doing a final yield here. Both input and output filters 
+    -- can append data to the content in this phase.
+    coroutine.yield([optional footer to be appended to the content])
+end
+ +
top
+
+

Database connectivity

+ +

+ Mod_lua implements a simple database feature for querying and running commands + on the most popular database engines (mySQL, PostgreSQL, FreeTDS, ODBC, SQLite, Oracle) + as well as mod_dbd.

+

+ The dbType to use as the first parameter of dbacquire + is case sensitive.

+

+ It should be one of mysql, pgsql, freetds, + odbc, sqlite2, sqlite3, oracle + or mod_dbd. +

+

The example below shows how to acquire a database handle and return information from a table:

+
function handle(r)
+    -- Acquire a database handle
+    local database, err = r:dbacquire("mysql", "server=localhost,user=someuser,pass=somepass,dbname=mydb")
+    if not err then
+        -- Select some information from it
+        local results, err = database:select(r, "SELECT `name`, `age` FROM `people` WHERE 1")
+        if not err then
+            local rows = results(0) -- fetch all rows synchronously
+            for k, row in pairs(rows) do
+                r:puts( string.format("Name: %s, Age: %s<br/>", row[1], row[2]) )
+            end
+        else
+            r:puts("Database query error: " .. err)
+        end
+        database:close()
+    else
+        r:puts("Could not connect to the database: " .. err)
+    end
+end
+ +

+ To utilize mod_dbd, specify mod_dbd + as the database type, or leave the field blank: +

+
local database = r:dbacquire("mod_dbd")
+ +

Database object and contained functions

+ +

The database object returned by dbacquire has the following methods:

+

Normal select and query from a database:

+
-- Run a statement and return the number of rows affected:
+local affected, errmsg = database:query(r, "DELETE FROM `tbl` WHERE 1")
+
+-- Run a statement and return a result set that can be used synchronously or async:
+local result, errmsg = database:select(r, "SELECT * FROM `people` WHERE 1")
+ +

Using prepared statements (recommended):

+
-- Create and run a prepared statement:
+local statement, errmsg = database:prepare(r, "DELETE FROM `tbl` WHERE `age` > %u")
+if not errmsg then
+    local result, errmsg = statement:query(20) -- run the statement with age > 20
+end
+
+-- Fetch a prepared statement from a DBDPrepareSQL directive:
+local statement, errmsg = database:prepared(r, "someTag")
+if not errmsg then
+    local result, errmsg = statement:select("John Doe", 123) -- inject the values "John Doe" and 123 into the statement
+end
+ +

Escaping values, closing databases etc:

+
-- Escape a value for use in a statement:
+local escaped = database:escape(r, [["'|blabla]])
+
+-- Close a database connection and free up handles:
+database:close()
+
+-- Check whether a database connection is up and running:
+local connected = database:active()
+ + +

Working with result sets

+ +

The result set returned by db:select or by the prepared statement functions + created through db:prepare can be used to + fetch rows synchronously or asynchronously, depending on the row number specified:
+ result(0) fetches all rows in a synchronous manner, returning a table of rows.
+ result(-1) fetches the next available row in the set, asynchronously.
+ result(N) fetches row number N, asynchronously: +

+
-- fetch a result set using a regular query:
+local result, err = db:select(r, "SELECT * FROM `tbl` WHERE 1")
+
+local rows = result(0) -- Fetch ALL rows synchronously
+local row = result(-1) -- Fetch the next available row, asynchronously
+local row = result(1234) -- Fetch row number 1234, asynchronously
+local row = result(-1, true) -- Fetch the next available row, using row names as key indexes.
+ +

One can construct a function that returns an iterative function to iterate over all rows + in a synchronous or asynchronous way, depending on the async argument: +

+
function rows(resultset, async)
+    local a = 0
+    local function getnext()
+        a = a + 1
+        local row = resultset(-1)
+        return row and a or nil, row
+    end
+    if not async then
+        return pairs(resultset(0))
+    else
+        return getnext, self
+    end
+end
+
+local statement, err = db:prepare(r, "SELECT * FROM `tbl` WHERE `age` > %u")
+if not err then
+     -- fetch rows asynchronously:
+    local result, err = statement:select(20)
+    if not err then
+        for index, row in rows(result, true) do
+            ....
+        end
+    end
+
+     -- fetch rows synchronously:
+    local result, err = statement:select(20)
+    if not err then
+        for index, row in rows(result, false) do
+            ....
+        end
+    end
+end
+ + +

Closing a database connection

+ + +

Database handles should be closed using database:close() when they are no longer + needed. If you do not close them manually, they will eventually be garbage collected and + closed by mod_lua, but you may end up having too many unused connections to the database + if you leave the closing up to mod_lua. Essentially, the following two measures are + the same: +

+
-- Method 1: Manually close a handle
+local database = r:dbacquire("mod_dbd")
+database:close() -- All done
+
+-- Method 2: Letting the garbage collector close it
+local database = r:dbacquire("mod_dbd")
+database = nil -- throw away the reference
+collectgarbage() -- close the handle via GC
+ + +

Precautions when working with databases

+ +

Although the standard query and run functions are freely + available, it is recommended that you use prepared statements whenever possible, to + both optimize performance (if your db handle lives on for a long time) and to minimize + the risk of SQL injection attacks. run and query should only + be used when there are no variables inserted into a statement (a static statement). + When using dynamic statements, use db:prepare or db:prepared. +

+ + +
+
top
+

LuaAuthzProvider Directive

+ + + + + + + +
Description:Plug an authorization provider function into mod_authz_core +
Syntax:LuaAuthzProvider provider_name /path/to/lua/script.lua function_name
Context:server config
Status:Extension
Module:mod_lua
Compatibility:2.4.3 and later
+

After a lua function has been registered as authorization provider, it can be used +with the Require directive:

+ +
LuaRoot "/usr/local/apache2/lua"
+LuaAuthzProvider foo authz.lua authz_check_foo
+<Location "/">
+  Require foo johndoe
+</Location>
+ +
require "apache2"
+function authz_check_foo(r, who)
+    if r.user ~= who then return apache2.AUTHZ_DENIED
+    return apache2.AUTHZ_GRANTED
+end
+ + + + +
+
top
+

LuaCodeCache Directive

+ + + + + + + + +
Description:Configure the compiled code cache.
Syntax:LuaCodeCache stat|forever|never
Default:LuaCodeCache stat
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua

+ Specify the behavior of the in-memory code cache. The default + is stat, which stats the top level script (not any included + ones) each time that file is needed, and reloads it if the + modified time indicates it is newer than the one it has + already loaded. The other values cause it to keep the file + cached forever (don't stat and replace) or to never cache the + file.

+ +

In general stat or forever is good for production, and stat or never + for development.

+ +

Examples:

LuaCodeCache stat
+LuaCodeCache forever
+LuaCodeCache never
+
+ + +
+
top
+

LuaHookAccessChecker Directive

+ + + + + + + + +
Description:Provide a hook for the access_checker phase of request processing
Syntax:LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
Compatibility:The optional third argument is supported in 2.3.15 and later
+

Add your hook to the access_checker phase. An access checker +hook function usually returns OK, DECLINED, or HTTP_FORBIDDEN.

+

Ordering

The optional arguments "early" or "late" + control when this script runs relative to other modules.

+ +
+
top
+

LuaHookAuthChecker Directive

+ + + + + + + + +
Description:Provide a hook for the auth_checker phase of request processing
Syntax:LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
Compatibility:The optional third argument is supported in 2.3.15 and later
+

Invoke a lua function in the auth_checker phase of processing +a request. This can be used to implement arbitrary authentication +and authorization checking. A very simple example: +

+
require 'apache2'
+
+-- fake authcheck hook
+-- If request has no auth info, set the response header and
+-- return a 401 to ask the browser for basic auth info.
+-- If request has auth info, don't actually look at it, just
+-- pretend we got userid 'foo' and validated it.
+-- Then check if the userid is 'foo' and accept the request.
+function authcheck_hook(r)
+
+   -- look for auth info
+   auth = r.headers_in['Authorization']
+   if auth ~= nil then
+     -- fake the user
+     r.user = 'foo'
+   end
+
+   if r.user == nil then
+      r:debug("authcheck: user is nil, returning 401")
+      r.err_headers_out['WWW-Authenticate'] = 'Basic realm="WallyWorld"'
+      return 401
+   elseif r.user == "foo" then
+      r:debug('user foo: OK')
+   else
+      r:debug("authcheck: user='" .. r.user .. "'")
+      r.err_headers_out['WWW-Authenticate'] = 'Basic realm="WallyWorld"'
+      return 401
+   end
+   return apache2.OK
+end
+ +

Ordering

The optional arguments "early" or "late" + control when this script runs relative to other modules.

+ +
+
top
+

LuaHookCheckUserID Directive

+ + + + + + + + +
Description:Provide a hook for the check_user_id phase of request processing
Syntax:LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
Compatibility:The optional third argument is supported in 2.3.15 and later

...

+

Ordering

The optional arguments "early" or "late" + control when this script runs relative to other modules.

+ +
+
top
+

LuaHookFixups Directive

+ + + + + + + +
Description:Provide a hook for the fixups phase of a request +processing
Syntax:LuaHookFixups /path/to/lua/script.lua hook_function_name
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
+

+ Just like LuaHookTranslateName, but executed at the fixups phase +

+ +
+
top
+

LuaHookInsertFilter Directive

+ + + + + + + +
Description:Provide a hook for the insert_filter phase of request processing
Syntax:LuaHookInsertFilter /path/to/lua/script.lua hook_function_name
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua

Not Yet Implemented

+
+
top
+

LuaHookLog Directive

+ + + + + + + +
Description:Provide a hook for the access log phase of a request +processing
Syntax:LuaHookLog /path/to/lua/script.lua log_function_name
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
+

+ This simple logging hook allows you to run a function when httpd enters the + logging phase of a request. With it, you can append data to your own logs, + manipulate data before the regular log is written, or prevent a log entry + from being created. To prevent the usual logging from happening, simply return + apache2.DONE in your logging handler, otherwise return + apache2.OK to tell httpd to log as normal. +

+

Example:

+
LuaHookLog "/path/to/script.lua" logger
+ +
-- /path/to/script.lua --
+function logger(r)
+    -- flip a coin:
+    -- If 1, then we write to our own Lua log and tell httpd not to log
+    -- in the main log.
+    -- If 2, then we just sanitize the output a bit and tell httpd to 
+    -- log the sanitized bits.
+
+    if math.random(1,2) == 1 then
+        -- Log stuff ourselves and don't log in the regular log
+        local f = io.open("/foo/secret.log", "a")
+        if f then
+            f:write("Something secret happened at " .. r.uri .. "\n")
+            f:close()
+        end
+        return apache2.DONE -- Tell httpd not to use the regular logging functions
+    else
+        r.uri = r.uri:gsub("somesecretstuff", "") -- sanitize the URI
+        return apache2.OK -- tell httpd to log it.
+    end
+end
+ + +
+
top
+

LuaHookMapToStorage Directive

+ + + + + + + +
Description:Provide a hook for the map_to_storage phase of request processing
Syntax:LuaHookMapToStorage /path/to/lua/script.lua hook_function_name
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
+

Like LuaHookTranslateName but executed at the + map-to-storage phase of a request. Modules like mod_cache run at this phase, + which makes for an interesting example on what to do here:

+
LuaHookMapToStorage "/path/to/lua/script.lua" check_cache
+ +
require"apache2"
+cached_files = {}
+
+function read_file(filename) 
+    local input = io.open(filename, "r")
+    if input then
+        local data = input:read("*a")
+        cached_files[filename] = data
+        file = cached_files[filename]
+        input:close()
+    end
+    return cached_files[filename]
+end
+
+function check_cache(r)
+    if r.filename:match("%.png$") then -- Only match PNG files
+        local file = cached_files[r.filename] -- Check cache entries
+        if not file then
+            file = read_file(r.filename)  -- Read file into cache
+        end
+        if file then -- If file exists, write it out
+            r.status = 200
+            r:write(file)
+            r:info(("Sent %s to client from cache"):format(r.filename))
+            return apache2.DONE -- skip default handler for PNG files
+        end
+    end
+    return apache2.DECLINED -- If we had nothing to do, let others serve this.
+end
+ + + +
+
top
+

LuaHookPreTranslate Directive

+ + + + + + + +
Description:Provide a hook for the pre_translate phase of a request +processing
Syntax:LuaHookPreTranslate /path/to/lua/script.lua hook_function_name
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
+

+ Just like LuaHookTranslateName, but executed at the pre_translate phase, + where the URI-path is not percent decoded. +

+ +
+
top
+

LuaHookTranslateName Directive

+ + + + + + + + +
Description:Provide a hook for the translate name phase of request processing
Syntax:LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]
Context:server config, virtual host
Override:All
Status:Extension
Module:mod_lua
Compatibility:The optional third argument is supported in 2.3.15 and later

+ Add a hook (at APR_HOOK_MIDDLE) to the translate name phase of + request processing. The hook function receives a single + argument, the request_rec, and should return a status code, + which is either an HTTP error code, or the constants defined + in the apache2 module: apache2.OK, apache2.DECLINED, or + apache2.DONE.

+ +

For those new to hooks, basically each hook will be invoked + until one of them returns apache2.OK. If your hook doesn't + want to do the translation it should just return + apache2.DECLINED. If the request should stop processing, then + return apache2.DONE.

+ +

Example:

+ +
# httpd.conf
+LuaHookTranslateName "/scripts/conf/hooks.lua" silly_mapper
+ + +
-- /scripts/conf/hooks.lua --
+require "apache2"
+function silly_mapper(r)
+    if r.uri == "/" then
+        r.filename = "/var/www/home.lua"
+        return apache2.OK
+    else
+        return apache2.DECLINED
+    end
+end
+ + +

Context

This directive is not valid in <Directory>, <Files>, or htaccess + context.

+ +

Ordering

The optional arguments "early" or "late" + control when this script runs relative to other modules.

+ + +
+
top
+

LuaHookTypeChecker Directive

+ + + + + + + +
Description:Provide a hook for the type_checker phase of request processing
Syntax:LuaHookTypeChecker /path/to/lua/script.lua hook_function_name
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua

+ This directive provides a hook for the type_checker phase of the request processing. + This phase is where requests are assigned a content type and a handler, and thus can + be used to modify the type and handler based on input: +

+
LuaHookTypeChecker "/path/to/lua/script.lua" type_checker
+ +
    function type_checker(r)
+        if r.uri:match("%.to_gif$") then -- match foo.png.to_gif
+            r.content_type = "image/gif" -- assign it the image/gif type
+            r.handler = "gifWizard"      -- tell the gifWizard module to handle this
+            r.filename = r.uri:gsub("%.to_gif$", "") -- fix the filename requested
+            return apache2.OK
+        end
+
+        return apache2.DECLINED
+    end
+ + +
+
top
+

LuaInherit Directive

+ + + + + + + + + +
Description:Controls how parent configuration sections are merged into children
Syntax:LuaInherit none|parent-first|parent-last
Default:LuaInherit parent-first
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
Compatibility:2.4.0 and later

By default, if LuaHook* directives are used in overlapping + Directory or Location configuration sections, the scripts defined in the + more specific section are run after those defined in the more + generic section (LuaInherit parent-first). You can reverse this order, or + make the parent context not apply at all.

+ +

In previous 2.3.x releases, the default was effectively to ignore LuaHook* + directives from parent configuration sections.

+
+
top
+

LuaInputFilter Directive

+ + + + + + + +
Description:Provide a Lua function for content input filtering
Syntax:LuaInputFilter filter_name /path/to/lua/script.lua function_name
Context:server config
Status:Extension
Module:mod_lua
Compatibility:2.4.5 and later
+

Provides a means of adding a Lua function as an input filter. +As with output filters, input filters work as coroutines, +first yielding before buffers are sent, then yielding whenever +a bucket needs to be passed down the chain, and finally (optionally) +yielding anything that needs to be appended to the input data. The +global variable bucket holds the buckets as they are passed +onto the Lua script: +

+ +
LuaInputFilter myInputFilter "/www/filter.lua" input_filter
+<Files "*.lua">
+  SetInputFilter myInputFilter
+</Files>
+ +
--[[
+    Example input filter that converts all POST data to uppercase.
+]]--
+function input_filter(r)
+    print("luaInputFilter called") -- debug print
+    coroutine.yield() -- Yield and wait for buckets
+    while bucket do -- For each bucket, do...
+        local output = string.upper(bucket) -- Convert all POST data to uppercase
+        coroutine.yield(output) -- Send converted data down the chain
+    end
+    -- No more buckets available.
+    coroutine.yield("&filterSignature=1234") -- Append signature at the end
+end
+ +

+The input filter supports denying/skipping a filter if it is deemed unwanted: +

+
function input_filter(r)
+    if not good then
+        return -- Simply deny filtering, passing on the original content instead
+    end
+    coroutine.yield() -- wait for buckets
+    ... -- insert filter stuff here
+end
+ +

+See "Modifying contents with Lua +filters" for more information. +

+ +
+
top
+

LuaMapHandler Directive

+ + + + + + + +
Description:Map a path to a lua handler
Syntax:LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
+

This directive matches a uri pattern to invoke a specific + handler function in a specific file. It uses PCRE regular + expressions to match the uri, and supports interpolating + match groups into both the file path and the function name. + Be careful writing your regular expressions to avoid security + issues.

+

Examples:

LuaMapHandler "/(\w+)/(\w+)" "/scripts/$1.lua" "handle_$2"
+
+

This would match uri's such as /photos/show?id=9 + to the file /scripts/photos.lua and invoke the + handler function handle_show on the lua vm after + loading that file.

+ +
LuaMapHandler "/bingo" "/scripts/wombat.lua"
+ +

This would invoke the "handle" function, which + is the default if no specific function name is + provided.

+ +
+
top
+

LuaOutputFilter Directive

+ + + + + + + +
Description:Provide a Lua function for content output filtering
Syntax:LuaOutputFilter filter_name /path/to/lua/script.lua function_name
Context:server config
Status:Extension
Module:mod_lua
Compatibility:2.4.5 and later
+

Provides a means of adding a Lua function as an output filter. +As with input filters, output filters work as coroutines, +first yielding before buffers are sent, then yielding whenever +a bucket needs to be passed down the chain, and finally (optionally) +yielding anything that needs to be appended to the input data. The +global variable bucket holds the buckets as they are passed +onto the Lua script: +

+ +
LuaOutputFilter myOutputFilter "/www/filter.lua" output_filter
+<Files "*.lua">
+  SetOutputFilter myOutputFilter
+</Files>
+ +
--[[
+    Example output filter that escapes all HTML entities in the output
+]]--
+function output_filter(r)
+    coroutine.yield("(Handled by myOutputFilter)<br/>\n") -- Prepend some data to the output,
+                                                          -- yield and wait for buckets.
+    while bucket do -- For each bucket, do...
+        local output = r:escape_html(bucket) -- Escape all output
+        coroutine.yield(output) -- Send converted data down the chain
+    end
+    -- No more buckets available.
+end
+ +

+As with the input filter, the output filter supports denying/skipping a filter +if it is deemed unwanted: +

+
function output_filter(r)
+    if not r.content_type:match("text/html") then
+        return -- Simply deny filtering, passing on the original content instead
+    end
+    coroutine.yield() -- wait for buckets
+    ... -- insert filter stuff here
+end
+ +

Lua filters with mod_filter

+

When a Lua filter is used as the underlying provider via the +FilterProvider directive, filtering +will only work when the filter-name is identical to the provider-name. +

+ +

+See "Modifying contents with Lua filters" for more +information. +

+ + +
+
top
+

LuaPackageCPath Directive

+ + + + + + + +
Description:Add a directory to lua's package.cpath
Syntax:LuaPackageCPath /path/to/include/?.soa
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
+

Add a path to lua's shared library search path. Follows the same + conventions as lua. This just munges the package.cpath in the + lua vms.

+ + +
+
top
+

LuaPackagePath Directive

+ + + + + + + +
Description:Add a directory to lua's package.path
Syntax:LuaPackagePath /path/to/include/?.lua
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua

Add a path to lua's module search path. Follows the same + conventions as lua. This just munges the package.path in the + lua vms.

+ +

Examples:

LuaPackagePath "/scripts/lib/?.lua"
+LuaPackagePath "/scripts/lib/?/init.lua"
+
+ +
+
top
+

LuaQuickHandler Directive

+ + + + + + + +
Description:Provide a hook for the quick handler of request processing
Syntax:LuaQuickHandler /path/to/script.lua hook_function_name
Context:server config, virtual host
Override:All
Status:Extension
Module:mod_lua
+

+ This phase is run immediately after the request has been mapped to a virtual host, + and can be used to either do some request processing before the other phases kick + in, or to serve a request without the need to translate, map to storage et cetera. + As this phase is run before anything else, directives such as <Location> or <Directory> are void in this phase, just as + URIs have not been properly parsed yet. +

+

Context

This directive is not valid in <Directory>, <Files>, or htaccess + context.

+ +
+
top
+

LuaRoot Directive

+ + + + + + + +
Description:Specify the base path for resolving relative paths for mod_lua directives
Syntax:LuaRoot /path/to/a/directory
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
+

Specify the base path which will be used to evaluate all + relative paths within mod_lua. If not specified they + will be resolved relative to the current working directory, + which may not always work well for a server.

+ +
+
top
+

LuaScope Directive

+ + + + + + + + +
Description:One of once, request, conn, thread -- default is once
Syntax:LuaScope once|request|conn|thread|server [min] [max]
Default:LuaScope once
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_lua
+

Specify the life cycle scope of the Lua interpreter which will + be used by handlers in this "Directory." The default is "once"

+ +
+
once:
use the interpreter once and throw it away.
+ +
request:
use the interpreter to handle anything based on + the same file within this request, which is also + request scoped.
+ +
conn:
Same as request but attached to the connection_rec
+ +
thread:
Use the interpreter for the lifetime of the thread + handling the request (only available with threaded MPMs).
+ +
server:
This one is different than others because the + server scope is quite long lived, and multiple threads + will have the same server_rec. To accommodate this, + server scoped Lua states are stored in an apr + resource list. The min and max arguments + specify the minimum and maximum number of Lua states to keep in the + pool.
+
+

+ Generally speaking, the thread and server scopes + execute roughly 2-3 times faster than the rest, because they don't have to + spawn new Lua states on every request (especially with the event MPM, as + even keepalive requests will use a new thread for each request). If you are + satisfied that your scripts will not have problems reusing a state, then + the thread or server scopes should be used for + maximum performance. While the thread scope will provide the + fastest responses, the server scope will use less memory, as + states are pooled, allowing f.x. 1000 threads to share only 100 Lua states, + thus using only 10% of the memory required by the thread scope. +

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_lua.html.fr.utf8 b/docs/manual/mod/mod_lua.html.fr.utf8 new file mode 100644 index 0000000..378a68f --- /dev/null +++ b/docs/manual/mod/mod_lua.html.fr.utf8 @@ -0,0 +1,2079 @@ + + + + + +mod_lua - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_lua

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Fournit des points d'entrée Lua dans différentes parties du +traitement des requêtes httpd
Statut:Extension
Identificateur de Module:lua_module
Fichier Source:mod_lua.c
Compatibilité:versions 2.3 et supérieures
+

Sommaire

+ +

Ce module permet d'ajouter au serveur des extensions sous forme de +scripts écrits dans le langage de programmation Lua. +mod_lua fournit de nombreuses extensions +(hooks) disponibles avec les modules natifs du serveur HTTP Apache, +comme les associations de requêtes à des fichiers, la génération de +réponses dynamiques, le contrôle d'accès, l'authentification et +l'autorisation.

+ +

Vous trouverez davantage d'informations à propos du langage de +programmation Lua sur le site web de +Lua.

+ +

Avertissement

+

Ce module possède une grande capacité d'action sur le fonctrionnement +de httpd, ce qui lui confère une grande puissance, mais peut aussi +induire un risque de sécurité. Il est déconseillé d'utiliser ce module +sur un serveur partagé avec des utilisateurs auxquels vous ne pouvez pas +accorder une confiance absolue, car il peut permettre de modifier le +fonctionnement interne de httpd.

+
+ +
+ +
top
+
+

Configuration de base

+ +

La directive de base pour le chargement du module est

+ +
LoadModule lua_module modules/mod_lua.so
+ + +

+mod_lua fournit un gestionnaire nommé +lua-script qui peut être utilisé avec une directive +AddHandler ou SetHandler :

+ +
<Files "*.lua">
+    SetHandler lua-script
+</Files>
+ + +

+Ceci aura pour effet de faire traiter les requêtes pour les fichiers +dont l'extension est .lua par mod_lua en +invoquant cette fonction de gestion de fichier. +

+ +

Pour plus de détails, voir la directive +LuaMapHandler. +

+
top
+
+

Ecrire des gestionnaires

+

Dans l'API du serveur HTTP Apache, un gestionnaire est une sorte de +point d'accroche (hook) spécifique responsable de la génération de la +réponse. mod_proxy, mod_cgi et +mod_status sont des exemples de modules comportant un +gestionnaire.

+ +

mod_lua cherche toujours à invoquer une fonction Lua pour le +gestionnaire, plutôt que de simplement évaluer le corps d'un script dans +le style de CGI. Une fonction de gestionnaire se présente comme suit :

+ + +
+example.lua
+-- exemple de gestionnaire + +require "string" + +--[[ + Il s'agit du nom de méthode par défaut pour les gestionnaires Lua ; + voir les noms de fonctions optionnels dans la directive + LuaMapHandler pour choisir un point d'entrée différent. +--]] +function handle(r) + r.content_type = "text/plain" + + if r.method == 'GET' then + r:puts("Hello Lua World!\n") + for k, v in pairs( r:parseargs() ) do + r:puts( string.format("%s: %s\n", k, v) ) + end + elseif r.method == 'POST' then + r:puts("Hello Lua World!\n") + for k, v in pairs( r:parsebody() ) do + r:puts( string.format("%s: %s\n", k, v) ) + end + else + elseif r.method == 'PUT' then +-- message d'erreur personnalisé + r:puts("Unsupported HTTP method " .. r.method) + r.status = 405 + return apache2.OK + else +-- message d'erreur ErrorDocument + return 501 + end + return apache2.OK +end
+ + +

+Ce gestionnaire se contente d'afficher les arguments codés d'un uri ou +d'un formulaire dans un page au format texte. +

+ +

+Cela signifie que vous pouvez (et êtes encouragé à) avoir plusieurs +gestionnaires (ou points d'entrée, ou filtres) dans le même script. +

+ +
top
+
+

Ecriture de fournisseurs d'autorisation

+ + +

mod_authz_core fournit une interface d'autorisation +de haut niveau bien plus facile à utiliser que dans les hooks +correspondants. Le premier argument de la directive Require permet de spécifier le +fournisseur d'autorisation à utiliser. Pour chaque directive Require, +mod_authz_core appellera le fournisseur d'autorisation +spécifié, le reste de la ligne constituant les paramètres. Le +fournisseur considéré va alors vérifier les autorisations et fournir le +résultat dans une valeur de retour.

+ +

En général, le fournisseur authz est appelé avant l'authentification. +S'il doit connaître le nom d'utilisateur authentifié (ou si +l'utilisateur est appelé à être authentifié), le fournisseur doit +renvoyer apache2.AUTHZ_DENIED_NO_USER, ce qui va +déclancher le processus d'authentification et un deuxième appel du +fournisseur authz.

+ +

La fonction du fournisseur authz ci-dessous accepte deux arguments, +une adresse IP et un nom d'utilisateur. Elle autorise l'accès dans le +cas où la requête provient de l'adresse IP spécifiée, ou si +l'utilisateur authentifié correspond au second argument :

+ +
+authz_provider.lua
+ +require 'apache2' + +function authz_check_foo(r, ip, user) + if r.useragent_ip == ip then + return apache2.AUTHZ_GRANTED + elseif r.user == nil then + return apache2.AUTHZ_DENIED_NO_USER + elseif r.user == user then + return apache2.AUTHZ_GRANTED + else + return apache2.AUTHZ_DENIED + end +end
+ + +

La configuration suivante enregistre cette fonction en tant que +fournisseur foo, et la configure por l'URL / :

+
LuaAuthzProvider foo authz_provider.lua authz_check_foo
+<Location "/">
+  Require foo 10.1.2.3 john_doe
+</Location>
+ + +
top
+
+

Ecriture de fonctions d'accroche +(hooks)

+ +

Les fonctions d'accroche déterminent la manière dont les modules (et +les scripts Lua) participent au traitement des requêtes. Chaque type +d'accroche proposé par le serveur a un rôle spécifique, comme +l'association de requêtes au système de fichiers, le contrôle d'accès, +ou la définition de types MIME :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Phase d'accrocheDirective mod_luaDescription
Gestionnaire rapideLuaQuickHandlerIl s'agit de la première accroche appelée lorsqu'une requête + a été associée à un serveur ou un serveur virtuel.
Phase de pré-traductionLuaHookPreTranslateNameCette phase traduit l'URI de la requête en nom de fichier sur le + système avant la phase de décodage. Des modules comme + mod_proxy peuvent agir au cours de cette phase.
Phase de traductionLuaHookTranslateNameCette phase traduit l'URI de la requête en nom de fichier + sur le système. Ce sont des modules comme + mod_alias et mod_rewrite qui + interviennent au cours de cette phase.
Choix du lieu de stockage de la ressourceLuaHookMapToStorageCette phase définit le lieu de stockage de la ressource : + physique, en cache ou externe/mandaté. Elle est assurée par les + modules de mandat ou de mise en cache.
Autorisation d'accèsLuaHookAccessCheckerCette phase vérifie si un client a l'autorisation d'accès à + la ressource. Elle s'exécute avant l'authentification de + l'utisateur ; il faut donc être prudent. +
Vérification de l'identifiant utilisateurLuaHookCheckUserIDCette phase vérifie l'identifiant de l'utilisateur ayant + fait l'objet d'une négociation.
Vérification de l'autorisation d'accèsLuaHookAuthChecker + ou + LuaAuthzProviderCette phase vérifie l'autorisation d'accès d'un utilisateur + en fonction des ses paramètres de connexion, comme + l'identifiant, le certificat, etc... +
Vérification du type de la ressourceLuaHookTypeCheckerCette phase assigne un type de contenu et un gestionnaire à + la ressource.
Derniers réglagesLuaHookFixupsC'est la dernière phase avant l'activation des gestionnaires + de contenu. Toute modification de dernière minute à la requête + doit être effectuée ici.
Gestionnaire de contenufichiers fx. .lua ou directive LuaMapHandlerC'est durant cette phase que le contenu est traité. Les + fichiers sont lus, interprétés, certains sont exécutés, et le + résultat obtenu est envoyé au client.
JournalisationLuaHookLogLorsqu'une requête a été traitée, plusieurs phases de + journalisation interviennent, et enregistrent leurs résultats + dans les fichiers d'erreur ou d'accès. Mod_lua peut + s'intercaler au départ de ce processus et ainsi contrôler la + journalisation.
+ +

Les fonctions d'accroche reçoivent l'objet de la requête comme seul +argument (sauf LuaAuthzProvider qui reçoit aussi des arguments en +provenance de la directive Require). Elles peuvent renvoyer une valeur, +selon la fonction, mais il s'agit en général d'un +code d'état HTTP ou des valeurs OK, DONE, ou DECLINED, +que vous pouvez écrire dans Lua sous la forme apache2.OK, +apache2.DONE, ou apache2.DECLINED.

+ + +
+translate_name.lua
+-- exemple d'accroche qui réécrit un URI en chemin du système de fichiers. + +require 'apache2' + +function translate_name(r) + if r.uri == "/translate-name" then + r.filename = r.document_root .. "/find_me.txt" + return apache2.OK + end + -- on ne gère pas cette URL et on donne sa chance à un autre module + return apache2.DECLINED +end
+ + + +
+translate_name2.lua
+--[[ exemple d'accroche qui réécrit un URI vers un autre URI. Il renvoie + un apache2.DECLINED pour permettre à un autre interpréteur d'URL de + travailler sur la substitution, y compris l'accroche translate_name + de base dont les tables de correspondances se basent sur DocumentRoot. + + Note: utilisez le drapeau early/late de la directive pour + l'exécuter avant ou après mod_alias. +--]] + +require 'apache2' + +function translate_name(r) + if r.uri == "/translate-name" then + r.uri = "/find_me.txt" + return apache2.DECLINED + end + return apache2.DECLINED +end
+ +
top
+
+

Structures de données

+ +
+
request_rec
+
+

request_rec est considérée en tant que donnée utilisateur. + Elle possède une métatable qui vous permet d'accomplir des + choses intéressantes. Pour la plus grande partie, elle possède + les mêmes champs que la structure request_rec, la + plupart d'entre eux étant accessibles en lecture et écriture (le + contenu des champs de la table peut être modifié, mais les + champs eux-mêmes ne peuvent pas être établis en tant que tables + distinctes).

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NomType LuaModifiableDescription
allowoverridesstringnonL'option AllowOverride s'applique à la requête courante.
ap_auth_typestringnonCe champ contient le type d'authentification effectuée + (par exemple basic)
argsstringouiLa chaîne de paramètres de la requête (par exemple + foo=bar&name=johnsmith)
assbackwardsbooleannoncontient true s'il s'agit d'une requête de style HTTP/0.9 + (par exemple GET /foo (sans champs d'en-tête) )
auth_namestringnonLa chaîne d'identification utilisée pour la vérification + de l'autorisation d'accès (si elle est disponible).
bannerstringnonLa bannière du serveur, par exemple Apache HTTP + Server/2.4.3 openssl/0.9.8c
basic_auth_pwstringnonLe mot de passe pour l'authentification de base envoyé + avec la requête, s'il existe
canonical_filenamestringnonLe nom de fichier canonique de la requête
content_encodingstringnonLe type de codage du contenu de la requête courante
content_typestringouiLe type de contenu de la requête courante, tel qu'il a été + déterminé au cours de la phase type_check (par exemple + image/gif ou text/html)
context_prefixstringnon +
context_document_rootstringnon +
document_rootstringnonLa racine des documents du serveur
err_headers_outtablenonL'en-tête MIME de l'environnement pour la réponse, écrit + même en cas d'erreur et conservé pendant les redirections + internes. Une table lua en lecture seule est disponible pour + l'itération sous la forme r:err_headers_out_table().
filenamestringouiLe nom de fichier correspondant à la requête, par exemple + /www/example.com/foo.txt. Il peut être modifié au cours des phases + pre-translate-name, translate-name ou map-to-storage du traitement de + la requête pour permettre au gestionnaire par défaut (ou aux + gestionnaires de script) de servir une version du fichier autre que + celle demandée.
handlerstringouiLe nom du gestionnaire qui + doit traiter la requête, par exemple lua-script + si elle doit être traitée par mod_lua. Cette valeur est en + général définie via les directives AddHandler ou SetHandler, mais peut aussi l'être + via mod_lua pour permettre à un autre gestionnaire de traiter + une requête spécifique qui ne serait pas traitée par défaut + par ce dernier. +
headers_intableouiLes en-têtes MIME de l'environnement de la requête. Il + s'agit des en-têtes comme Host, User-Agent, + Referer, etc... Une table lua en lecture seule est disponible pour + l'itération sous la forme r:headers_in_table().
headers_outtableouiLes en-têtes MIME de l'environnement de la réponse. Une table lua en lecture seule est disponible pour + l'itération sous la forme r:headers_out_table().
hostnamestringnonLe nom d'hôte, tel que défini par l'en-tête + Host: ou par un URI complet.
is_httpsbooleannonIndique si la requête à été faite via HTTPS
is_initial_reqbooleannonIndique si la requête courante est la requête initiale ou + une sous-requête.
limit_req_bodynumbernonLa taille maximale du corps de la requête, ou 0 si aucune + limite.
log_idstringnonL'identifiant de la requête dans les journaux d'accès ou + d'erreur.
methodstringnonLa méthode de la requête, par exemple GET ou + POST.
notestableouiUne liste de notes qui peuvent être transmises d'un module + à l'autre. Une table lua en lecture seule est disponible pour + l'itération sous la forme r:notes_table().
optionsstringnonLa valeur de la directive Options pour la requête + courante.
path_infostringnonLa valeur de PATH_INFO extraite de la requête.
portnumbernonLe port du serveur utilisé par la requête.
protocolstringnonLe protocole utilisé, par exemple HTTP/1.1
proxyreqstringouiIndique s'il s'agit d'une requête mandatée ou non. Cette valeur + est en général définie au cours de la phase + post_read_request/pre_translate_name/translate_name du traitement de + la requête.
rangestringnonLe contenu de l'en-tête Range:.
remainingnumbernonLe nombre d'octets du corps de la requête restant à lire.
server_builtstringnonLa date de compilation du serveur.
server_namestringnonLe nom du serveur pour cette requête.
some_auth_requiredbooleannonIndique si une autorisation est/était requise pour cette + requête.
subprocess_envtableouiLe jeu de variables d'environnement pour cette requête. Une table + lua en lecture seule est disponible pour l'itération sous la forme + r:subprocess_env_table().
startednumbernonLe moment où le serveur a été (re)démarré, en secondes + depuis epoch (1er janvier 1970)
statusnumberouiLe code de retour (courant) pour cette requête, par + exemple 200 ou 404.
the_requeststringnonLa chaîne de la requête telle qu'elle a été envoyée par le + client, par exemple GET /foo/bar HTTP/1.1.
unparsed_uristringnonLa partie URI non interprétée de la requête
uristringouiL'URI après interprétation par httpd
userstringouiSi une authentification a été effectuée, nom de + l'utilisateur authentifié.
useragent_ipstringnonL'adresse IP de l'agent qui a envoyé la requête
+
+
+
top
+
+

Méthodes de l'objet request_rec

+ +

L'objet request_rec possède (au minimum) les méthodes suivantes :

+ +
r:flush()   -- vide le tampon de sortie
+            -- Renvoie true si le vidage a été effectué avec succès,
+	    -- false dans le cas contraire.
+
+while nous_avons_des_données_à_envoyer do
+    r:puts("Bla bla bla\n") -- envoi des données à envoyer vers le tampon
+    r:flush() -- vidage du tampon (envoi au client)
+    r.usleep(500000) -- mise en attente pendant 0.5 secondes et bouclage
+end
+ + +
r:add_output_filter(filter_name) -- ajoute un filtre en sortie
+
+r:add_output_filter("fooFilter") -- insère le filtre fooFilter dans le flux de sortie
+ + +
r:sendfile(filename) -- envoie un fichier entier au client en utilisant sendfile s'il est
+                     -- supporté par la plateforme :
+
+if use_sendfile_thing then
+    r:sendfile("/var/www/large_file.img")
+end
+ + +
r:parseargs() -- renvoie deux tables : une table standard de couples
+              -- clé/valeur pour les données GET simples,
+              -- et une autre pour les données
+              -- multivaluées (par exemple foo=1&foo=2&foo=3) :
+
+local GET, GETMULTI = r:parseargs()
+r:puts("Votre nom est : " .. GET['name'] or "Unknown")
+ + + +
r:parsebody()([sizeLimit]) -- interprète le corps de la
+                           -- requête en tant que POST et renvoie
+                           -- deux tables lua, comme r:parseargs(). Un
+                           -- nombre optionnel peut être fourni
+                           -- pour spécifier le nombre maximal
+                           -- d'octets à interpréter. La
+                           -- valeur par défaut est 8192.
+
+local POST, POSTMULTI = r:parsebody(1024*1024)
+r:puts("Votre nom est : " .. POST['name'] or "Unknown")
+ + + +
r:puts("bonjour", " le monde", "!") -- affichage dans le corps de la réponse
+ + +
r:write("une simple chaîne") -- affichage dans le corps de la réponse
+ + +
r:escape_html("<html>test</html>") -- Echappe le code HTML et renvoie le résultat
+ + +
r:base64_encode(string) -- Encode une chaîne à l'aide du standard de codage Base64.
+
+local encoded = r:base64_encode("This is a test") -- returns VGhpcyBpcyBhIHRlc3Q=
+ + +
r:base64_decode(string) -- Décode une chaîne codée en Base64.
+
+local decoded = r:base64_decode("VGhpcyBpcyBhIHRlc3Q=") -- returns 'This is a test'
+ + +
r:md5(string) -- Calcule et renvoie le condensé MD5 d'une chaîne en mode binaire (binary safe).
+
+local hash = r:md5("This is a test") -- returns ce114e4501d2f4e2dcea3e17b546f339
+ + +
r:sha1(string) -- Calcule et renvoie le condensé SHA1 d'une chaîne en mode binaire (binary safe).
+
+local hash = r:sha1("This is a test") -- returns a54d88e06612d820bc3be72877c74f257b561b19
+ + +
r:escape(string) -- Echappe une chaîne de type URL.
+
+local url = "http://foo.bar/1 2 3 & 4 + 5"
+local escaped = r:escape(url) -- renvoie 'http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5'
+ + +
r:unescape(string) -- Déséchappe une chaîne de type URL.
+
+local url = "http%3a%2f%2ffoo.bar%2f1+2+3+%26+4+%2b+5"
+local unescaped = r:unescape(url) -- renvoie 'http://foo.bar/1 2 3 & 4 + 5'
+ + +
r:construct_url(string) -- Construit une URL à partir d'un URI
+
+local url = r:construct_url(r.uri)
+ + +
r.mpm_query(number) -- Interroge le serveur à propos de son module MPM via la requête ap_mpm_query.
+
+local mpm = r.mpm_query(14)
+if mpm == 1 then
+    r:puts("Ce serveur utilise le MPM Event")
+end
+ + +
r:expr(string) -- Evalue une chaîne de type expr.
+
+if r:expr("%{HTTP_HOST} =~ /^www/") then
+    r:puts("Ce nom d'hôte commence par www")
+end
+ + +
r:scoreboard_process(a) -- Interroge le serveur à propos du
+                        -- processus à la position a.
+
+local process = r:scoreboard_process(1)
+r:puts("Le serveur 1 a comme PID " .. process.pid)
+ + +
r:scoreboard_worker(a, b) -- Interroge le serveur à propos du
+                          -- thread b, dans le processus a.
+
+local thread = r:scoreboard_worker(1, 1)
+r:puts("L'ID du thread 1 du serveur 1 est " .. thread.tid .. " et son
+état est " .. thread.status)
+ + +
r:clock() -- Renvoie l'heure courante avec une précision d'une microseconde.
+ + +
r:requestbody(filename) -- Lit et renvoie le corps d'une requête.
+                        -- Si 'filename' est spécifié, le
+                        -- corps de requête n'est pas
+                        -- renvoyé, mais sauvegardé dans
+                        -- le fichier correspondant.
+
+local input = r:requestbody()
+r:puts("Vous m'avez envoyé le corps de requête suivant :\n")
+r:puts(input)
+ + +
r:add_input_filter(filter_name) -- Ajoute le filtre en entrée 'filter_name'.
+ + +
r:module_info(module_name) -- Interroge le serveur à propos d'un module.
+
+local mod = r.module_info("mod_lua.c")
+if mod then
+    for k, v in pairs(mod.commands) do
+       r:puts( ("%s: %s\n"):format(k,v)) -- affiche toutes les directives
+                                         -- implémentées par ce module.
+    end
+end
+ + +
r:loaded_modules() -- Renvoie une liste des modules chargés par httpd.
+
+for k, module in pairs(r:loaded_modules()) do
+    r:puts("J'ai chargé le module " .. module .. "\n")
+end
+ + +
r:runtime_dir_relative(filename) -- Génère le nom d'un fichier run-time
+                                 -- (par exemple la mémoire partagée
+                                 -- "file") relativement au répertoire de run-time.
+ + +
r:server_info() -- Renvoie une table contenant des informations à
+                -- propos du serveur, comme le nom de
+                -- l'exécutable httpd, le module mpm utilisé, etc...
+ + +
r:set_document_root(file_path) -- Définit la racine des documents
+                               -- pour la requête à file_path.
+ + +
r:add_version_component(component_string) -- Ajoute un élément à
+                                          -- la bannière du serveur.
+ + +
r:set_context_info(prefix, docroot) -- Définit le préfixe et la
+                                    -- racine des documents du contexte pour une requête.
+ + +
r:os_escape_path(file_path) -- Convertit un chemin du système de
+                            -- fichiers en URL indépendamment du système d'exploitation.
+ + +
r:escape_logitem(string) -- Echappe une chaîne pour journalisation.
+ + +
r.strcmp_match(string, pattern) -- Vérifie si 'string' correspond à
+                                -- 'pattern' via la fonction strcmp_match (GLOBs). Par exemple, est-ce que
+                                -- 'www.example.com' correspond à '*.example.com' ?
+
+local match = r.strcmp_match("foobar.com", "foo*.com")
+if match then 
+    r:puts("foobar.com matches foo*.com")
+end
+ + +
r:set_keepalive() -- Définit l'état de persistance d'une requête.
+                  -- Renvoie true dans la mesure du possible, false dans le cas contraire.
+ + +
r:make_etag() -- Génère et renvoie le etag pour la requête courante.
+ + +
r:send_interim_response(clear) -- Renvoie une réponse d'intérim (1xx) au
+                               -- client. Si 'clear' est vrai, les en-têtes disponibles
+                               -- seront envoyés et effacés.
+ + +
r:custom_response(status_code, string) -- Génère et définit une réponse
+                                       -- personnalisée pour un code d'état particulier.
+                                       -- Le fonctionnement est très proche de celui de la directive ErrorDocument.
+
+r:custom_response(404, "Baleted!")
+ + +
r.exists_config_define(string) -- Vérifie si une définition de configuration existe.
+
+if r.exists_config_define("FOO") then
+    r:puts("httpd a probablement été lancé avec l'option -DFOO, ou FOO a
+    été défini dans la configuration")
+end
+ + +
r:state_query(string) -- Interroge le serveur à propos de son état.
+ + +
r:stat(filename [,wanted]) -- Exécute stat() sur un fichier, et renvoie une table contenant
+                           -- des informations à propos de ce fichier.
+
+local info = r:stat("/var/www/foo.txt")
+if info then
+    r:puts("Ce fichier existe et a été modifié pour la dernière fois à : " .. info.modified)
+end
+ + +
r:regex(string, pattern [,flags]) -- Exécute une recherche à base d'expression rationnelle
+                                  -- sur une chaîne, et renvoie les éventuelles correspondances trouvées.
+
+local matches = r:regex("foo bar baz", [[foo (\w+) (\S*)]])
+if matches then
+    r:puts("L'expression rationnelle correspond et le dernier mot
+    capturé ($2) est : " .. matches[2])
+end
+
+-- Exemple avec insensibilité à la casse :
+local matches = r:regex("FOO bar BAz", [[(foo) bar]], 1)
+
+-- les drapeaux peuvent être une combibaison bit à bit de :
+-- 0x01: insensibilité à la casse
+-- 0x02: recherche multiligne
+ + +
r.usleep(microsecondes) -- Interrompt l'exécution du script pendant le nombre de microsecondes spécifié.
+ + +
r:dbacquire(dbType[, dbParams]) -- Acquiert une connexion à une base de données et renvoie une classe database.
+                                -- Voir 'Connectivité aux bases de données'
+				-- pour plus de détails.
+ + +
r:ivm_set("key", value) -- Défini une variable Inter-VM avec une valeur spécifique.
+                        -- Ces valeurs sont conservées même si la VM est
+			-- arrêtée ou non utilisée, et ne doivent donc être
+			-- utilisées que si MaxConnectionsPerChild > 0.
+			-- Les valeurs peuvent être de type number, string
+			-- ou boolean et sont stockées séparément pour
+			-- chaque processus (elles ne seront donc pas d'une
+			-- grande utilité si l'on utilise le mpm prefork).
+                        
+r:ivm_get("key")        -- Lit le contenu d'une variable définie via ivm_set. Renvoie
+			-- le contenu de la variable si elle existe, ou nil
+			-- dans le cas contraire.
+                        
+-- Voici un exemple de lecture/écriture qui sauvegarde une variable
+-- globale en dehors de la VM :
+function handle(r)
+    -- La première VM qui effectue l'appel suivant n'obtiendra aucune
+    -- valeur, et devra la créer
+    local foo = r:ivm_get("cached_data")
+    if not foo then
+        foo = do_some_calcs() -- simulation de valeurs de retour
+        r:ivm_set("cached_data", foo) -- définition globale de la variable
+    end
+    r:puts("La donnée en cache est : ", foo)
+end
+ +
r:htpassword(string [,algorithm [,cost]]) -- Génère un hash de mot de passe à partir d'une chaîne.
+                                          -- algorithm: 0 = APMD5 (défaut), 1 = SHA, 2 = BCRYPT, 3 = CRYPT.
+                                          -- cost: ne s'utilise qu'avec l'algorythme BCRYPT (défaut = 5).
+ + +
r:mkdir(dir [,mode]) -- Crée un répertoire et définit son mode via le paramètre optionnel mode.
+ + +
r:mkrdir(dir [,mode]) -- Crée des répertoires de manière récursive et définit
+                      -- leur mode via le paramètre optionnel mode.
+ + +
r:rmdir(dir) -- Supprime un répertoire.
+ + +
r:touch(file [,mtime]) -- Définit la date de modification d'un fichier à la date courante ou à
+                       -- la valeur optionnelle mtime en msec.
+ + +
r:get_direntries(dir) -- Renvoie une table contenant toutes les entrées de répertoires.
+
+-- Renvoie un chemin sous forme éclatée en chemin, fichier, extension
+function handle(r)
+  local dir = r.context_document_root
+  for _, f in ipairs(r:get_direntries(dir)) do
+    local info = r:stat(dir .. "/" .. f)
+    if info then
+      local mtime = os.date(fmt, info.mtime / 1000000)
+      local ftype = (info.filetype == 2) and "[dir] " or "[file]"
+      r:puts( ("%s %s %10i %s\n"):format(ftype, mtime, info.size, f) )
+    end
+  end
+end
+ + +
r.date_parse_rfc(string) -- Interprète une chaîne date/heure et renvoie l'équivalent en secondes depuis epoche.
+ + +
r:getcookie(key) -- Obtient un cookie HTTP
+ + +
r:setcookie(key, value, secure, expires) -- Définit un cookie HTTP, par exemple :
+r:setcookie("foo", "bar and stuff", false, os.time() + 86400)
+ + +
r:wsupgrade() -- Met à jour une connexion vers les WebSockets si possible (et si demandé) :
+if r:wsupgrade() then -- si la mise à jour est possible :
+    r:wswrite("Bienvenue dans les websockets!") -- écrit quelque chose à l'intention du client
+    r:wsclose()  -- Au revoir !
+end
+ + +
r:wsread() -- Lit un cadre de websocket depuis une connexion vers websocket mise à jour (voir ci-dessus) :
+           
+local line, isFinal = r:wsread() -- isFinal indique s'il s'agit du cadre final.
+                                 -- dans le cas contraire, on peut lire les cadres suivants
+r:wswrite("Vous avez écrit : " .. line)
+ + +
r:wswrite(line) -- écrit un cadre vers un client WebSocket :
+r:wswrite("Bonjour le Monde !")
+ + +
r:wsclose() -- ferme une requête WebSocket et l'achève pour httpd :
+
+if r:wsupgrade() then
+    r:wswrite("Ecrire quelque chose : ")
+    local line = r:wsread() or "nothing"
+    r:wswrite("Vous avez écrit : " .. line);
+    r:wswrite("Au revoir !")
+    r:wsclose()
+end
+ +
top
+
+

Fonctions de journalisation

+ +
	-- exemples de messages de journalisation
+	r:trace1("Ceci est un message de journalisation de niveau
+	trace") -- les niveaux valides vont de trace1 à trace8 
+        r:debug("Ceci est un message de journalisation de niveau debug")
+        r:info("Ceci est un message de journalisation de niveau info")
+        r:notice("Ceci est un message de journalisation de niveau notice")
+        r:warn("Ceci est un message de journalisation de niveau warn")
+        r:err("Ceci est un message de journalisation de niveau err")
+        r:alert("Ceci est un message de journalisation de niveau alert")
+        r:crit("Ceci est un message de journalisation de niveau crit")
+        r:emerg("Ceci est un message de journalisation de niveau emerg")
+ + +
top
+
+

Paquet apache2

+

Le paquet nommé apache2 est fourni avec (au minimum) le +contenu suivant :

+
+
apache2.OK
+
Constante interne OK. Les gestionnaires renverront cette valeur + s'ils ont traité la requête.
+
apache2.DECLINED
+
Constante interne DECLINED. Les gestionnaires renverront cette + valeur s'ils n'ont pas l'intention de traiter la requête.
+
apache2.DONE
+
Constante interne DONE.
+
apache2.version
+
Chaîne contenant la version du serveur HTTP Apache
+
apache2.HTTP_MOVED_TEMPORARILY
+
Code d'état HTTP
+
apache2.PROXYREQ_NONE, apache2.PROXYREQ_PROXY, apache2.PROXYREQ_REVERSE, apache2.PROXYREQ_RESPONSE
+
Constantes internes utilisées par mod_proxy
+
apache2.AUTHZ_DENIED, apache2.AUTHZ_GRANTED, apache2.AUTHZ_NEUTRAL, apache2.AUTHZ_GENERAL_ERROR, apache2.AUTHZ_DENIED_NO_USER
+
constantes internes utilisées par mod_authz_core
+ +
+

Les autres codes d'état HTTP ne sont pas encore implémentés.

+
top
+
+

Modification de contenu avec les filtres lua

+ +

+ Les fonctions de filtrage implémentées via les directives LuaInputFilter ou LuaOutputFilter sont conçues comme des + fonctions de 3ème phase non blocantes utilisant des sous-routines + pour suspendre et reprendre l'exécution d'une fonction lorsque des + paquets de données sont envoyés à la chaîne de filtrage. La + structure de base d'une telle fonction est : +

+
function filter(r)
+    -- Nous indiquons tout d'abord que nous sommes prêts à recevoir des
+    -- blocs de données.
+    -- Avant ceci, nous pouvons définir notre environnement, tester
+    -- certaines conditions, et, si nous le jugeons nécessaire, refuser le
+    -- filtrage d'une requête :
+    if something_bad then
+        return -- Le filtrage est sauté
+    end
+    -- Sans se préoccuper des données que nous devons éventuellement ajouter, un arrêt est réalisé ici.
+    -- Noter que les filtres de sortie sont les seuls capables d'ajouter des éléments au début des données.
+    -- Les filtres en entrée peuvent ajouter des éléments à la fin des données au stade final.
+
+    coroutine.yield([optional header to be prepended to the content])
+
+    -- Après cet arrêt, nous allons recevoir d'autres blocs de données, un par un ;
+    -- nous pouvons les traiter comme il nous plaît et procéder à la réponse.
+    -- Ces blocs sont conservés dans la variable globale 'bucket', nous réalisons donc
+    -- une boucle pour vérifier que 'bucket' n'est pas vide :
+    while bucket ~= nil do
+        local output = mangle(bucket) -- Do some stuff to the content
+        coroutine.yield(output) -- Return our new content to the filter chain
+    end
+
+    -- Une fois les blocs de données épuisés, 'bucket' est positionné à une valeur vide ('nil'),
+    -- ce qui va nous faire sortir de cette boucle et nous amener à l'étape suivante.
+    -- On peut ajouter ce qu'on veut à la fin des données à cette étape, qui constitue le dernier
+    -- arrêt. Les filtres d'entrée comme de sortie peuvent servir à ajouter des éléments à la fin
+    --  des données à cette étape.
+    coroutine.yield([optional footer to be appended to the content])
+end
+ +
top
+
+

Connectivité aux bases de données

+ +

Mod_lua implémente une fonctionnalité basique de connexion aux +bases de données permettant d'envoyer des requêtes ou d'exécuter des +commandes auprès des moteurs de base de données les plus courants +(mySQL, PostgreSQL, FreeTDS, ODBC, SQLite, Oracle), ainsi que mod_dbd.

+

+ dbType, le premier paramètre de dbacquire, est + sensible à la casse.

+

+ Ses valeurs possibles sont mysql, pgsql, + freetds, odbc, sqlite2, + sqlite3, oracle ou mod_dbd. +

+

L'exemple suivant montre comment se connecter à une base de +données et extraire des informations d'une table :

+
function handle(r)
+    -- connexion à la base de données
+    local database, err = r:dbacquire("mysql", "server=localhost,user=someuser,pass=somepass,dbname=mydb")
+    if not err then
+        -- Sélection de certaines informations
+        local results, err = database:select(r, "SELECT `name`, `age` FROM `people` WHERE 1")
+        if not err then
+            local rows = results(0) -- extrait tous les enregistrements en mode synchrone
+            for k, row in pairs(rows) do
+                r:puts( string.format("Name: %s, Age: %s<br/>", row[1], row[2]) )
+            end
+        else
+            r:puts("Database query error: " .. err)
+        end
+        database:close()
+    else
+        r:puts("Connexion à la base de données impossible : " .. err)
+    end
+end
+ +

+ Pour utiliser mod_dbd, spécifiez +mod_dbd comme type de base de données, ou laissez le champ +vide : +

+
local database = r:dbacquire("mod_dbd")
+ +

L'objet database et ses méthodes

+ +

L'objet database renvoyé par dbacquire possède +les méthodes suivantes :

+

Sélection normale et requête vers une base de données +:

+
-- Exécution d'une requête et renvoie du nombre d'enregistrements
+affectés :
+local affected, errmsg = database:query(r, "DELETE FROM `tbl` WHERE 1")
+
+-- Exécution d'une requête et renvoie du résultat qui peut être utilisé
+en mode synchrone ou asynchrone :
+local result, errmsg = database:select(r, "SELECT * FROM `people` WHERE 1")
+ +

Utilisation de requêtes préparées (recommandé) :

+
-- Création et exécution d'une requête préparée :
+local statement, errmsg = database:prepare(r, "DELETE FROM `tbl` WHERE `age` > %u")
+if not errmsg then
+    local result, errmsg = statement:query(20) -- exécute la requête pour age > 20
+end
+
+-- Extrait une requête préparée depuis une directive DBDPrepareSQL :
+local statement, errmsg = database:prepared(r, "someTag")
+if not errmsg then
+    local result, errmsg = statement:select("John Doe", 123) -- injecte les valeurs "John Doe" et 123 dans la requête
+end
+ +

Echappement de valeurs, fermeture de la base données, +etc...

+
-- Echappe une valeur pour pouvoir l'utiliser dans une requête :
+local escaped = database:escape(r, [["'|blabla]])
+
+-- Ferme une base de données et libère les liens vers cette dernière :
+database:close()
+
+-- Vérifie si une connexion à une base de données est en service et
+opérationnelle :
+local connected = database:active()
+ + +

Travail avec les jeux d'enregistrements renvoyés par les requêtes

+ +

Les jeux d'enregistrements renvoyés par db:select ou par des +requêtes préparées créées par db:prepare permettent de +sélectionner des enregistrements en mode synchrone ou +asynchrone, selon le nombre d'enregistrements spécifié :
+ result(0) sélectionne tous les enregistrements en mode +synchrone en renvoyant une table d'enregistrements.
+ result(-1) sélectionne le prochain enregistrement disponible en +mode asynchrone.
+ result(N) sélectionne l'enregistrement numéro +N en mode asynchrone. +

+
-- extrait un jeu d'enregistrements via une requête régulière :
+local result, err = db:select(r, "SELECT * FROM `tbl` WHERE 1")
+
+local rows = result(0) -- sélectionne tous les enregistrements en mode synchrone
+local row = result(-1) -- sélectionne le prochain enregistrement disponible en mode asynchrone
+local row = result(1234) -- sélectionne l'enregistrement 1234 en mode asynchrone
+local row = result(-1, true) -- Lit l'enregistrement suivant en utilisant les noms d'enregistrements comme index.
+ +

Il est possible de construire une fonction qui renvoie une +fonction itérative permettant de traiter tous les enregistrement en mode +synchrone ou asynchrone selon la valeur de l'argument async : +

+
function rows(resultset, async)
+    local a = 0
+    local function getnext()
+        a = a + 1
+        local row = resultset(-1)
+        return row and a or nil, row
+    end
+    if not async then
+        return pairs(resultset(0))
+    else
+        return getnext, self
+    end
+end
+
+local statement, err = db:prepare(r, "SELECT * FROM `tbl` WHERE `age` > %u")
+if not err then
+     -- sélectionne des enregistrements en mode asynchrone :
+    local result, err = statement:select(20)
+    if not err then
+        for index, row in rows(result, true) do
+            ....
+        end
+    end
+
+     -- sélectionne des enregistrements en mode synchrone :
+    local result, err = statement:select(20)
+    if not err then
+        for index, row in rows(result, false) do
+            ....
+        end
+    end
+end
+ + +

Fermeture d'une connexion à une base de données

+ + +

Lorsqu'elles ne sont plus utilisées, les connexions aux bases de +données doivent être fermées avec database:close(). Si vous +ne les fermez pas manuellement, mod_lua les fermera peut-être en tant +que résidus collectés, mais si ce n'est pas le cas, vous pouvez finir +pas avoir trop de connexions vers la base de données inutilisées. Les +deux mesures suivantes sont pratiquement identiques : +

+
-- Méthode 1 : fermeture manuelle de la connexion
+local database = r:dbacquire("mod_dbd")
+database:close() -- c'est tout
+
+-- Méthode 2 : on laisse le collecteur de résidus la fermer
+local database = r:dbacquire("mod_dbd")
+database = nil -- on coupe le lien
+collectgarbage() -- fermeture de la connexion par le collecteur de résidus
+ + +

Précautions à prendre lorsque l'on travaille avec les bases +de données

+ +

Bien que les fonctions query et run +soient toujours disponibles, il est recommandé d'utiliser des requêtes +préparées chaque fois que possible, afin d'une part d'optimiser les +performances (si votre connexion reste longtemps en vie), et d'autre part +minimiser le risque d'attaques par injection SQL. Les fonctions +run et query ne doivent être utilisées que +lorsque la requête ne contient pas de variables (requête statique). Dans +le cas des requêtes dynamiques, utilisez db:prepare ou +db:prepared. +

+ + +
+
top
+

Directive LuaAuthzProvider

+ + + + + + + +
Description:Branche une fonction fournisseur d'autorisation dans mod_authz_core +
Syntaxe:LuaAuthzProvider provider_name /path/to/lua/script.lua function_name
Contexte:configuration globale
Statut:Extension
Module:mod_lua
Compatibilité:Disponible depuis la version 2.4.3 du serveur HTTP Apache
+

Lorsqu'une fonction lua a été enregistrée en tant que fournisseur +d'autorisation, elle peut être appelée via la directive Require :

+ + +
LuaRoot "/usr/local/apache2/lua"
+LuaAuthzProvider foo authz.lua authz_check_foo
+<Location "/">
+  Require foo johndoe
+</Location>
+ +
require "apache2"
+function authz_check_foo(r, who)
+    if r.user ~= who then return apache2.AUTHZ_DENIED
+    return apache2.AUTHZ_GRANTED
+end
+ + + +
+
top
+

Directive LuaCodeCache

+ + + + + + + + +
Description:Configure le cache de code compilé.
Syntaxe:LuaCodeCache stat|forever|never
Défaut:LuaCodeCache stat
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua

+ Cette directive permet de définir le comportement du cache de code + en mémoire. La valeur par défaut est stat ; dans ce cas, le script + du niveau le plus haut (et pas les scripts inclus) est vérifié à + chaque fois que ce fichier est nécessaire, et est rechargé si la + date de modification est plus récente que celle du script déjà + chargé. Les autres valeurs permettent respectivement de garder le + fichier en cache perpétuellement (forever - jamais vérifié ni + remplacé), ou de ne jamais le mettre en cache (never).

+ +

En général, les valeurs stat et forever sont utilisées pour un + serveur en production, et les valeurs stat ou never pour un serveur + en développement.

+ +

Exemples :

LuaCodeCache stat
+LuaCodeCache forever
+LuaCodeCache never
+
+ + +
+
top
+

Directive LuaHookAccessChecker

+ + + + + + + + +
Description:Fournit un point d'entrée pour la phase access_checker du +traitement de la requête
Syntaxe:LuaHookAccessChecker /chemin/vers/lua/script.lua hook_function_name [early|late]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
Compatibilité:Le troisième argument optionnel est disponible depuis la +version 2.3.15 du serveur HTTP Apache.
+

Ajoute votre fonction d'accroche à la phase access_checker. Une +fonction d'accroche access checker renvoie en général OK, DECLINED, ou +HTTP_FORBIDDEN.

+

Ordonnancement

Les arguments optionnels + "early" ou "late" permettent de contrôler le moment auquel ce script + s'exécute par rapport aux autres modules.

+ +
+
top
+

Directive LuaHookAuthChecker

+ + + + + + + + +
Description:Fournit un point d'entrée pour la phase auth_checker du +traitement de la requête
Syntaxe:LuaHookAuthChecker /chemin/vers/lua/script.lua hook_function_name [early|late]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
Compatibilité:Le troisième argument optionnel est disponible depuis la +version 2.3.15 du serveur HTTP Apache.
+

Invoque une fonction lua au cours de la phase auth_checker du +traitement de la requête. Cette directive peut s'utiliser pour +implémenter une vérification arbitraire de l'authentification et de +l'autorisation. Voici un exemple très simple : +

+
require 'apache2'
+
+-- fonction d'accroche authcheck fictive
+-- Si la requête ne contient aucune donnée d'authentification, l'en-tête
+-- de la réponse est défini et un code 401 est renvoyé afin de demander au
+-- navigateur d'effectuer une authentification basique. Si la requête
+-- comporte des données d'authentification, elles ne sont pas vraiment
+-- consultées, mais on admet la prise en compte de l'utilisateur 'foo' et
+-- on la valide. On vérifie ensuite si l'utilisateur est bien 'foo' et on
+-- accepte la requête.
+function authcheck_hook(r)
+
+   -- recherche des informations d'authentification
+   auth = r.headers_in['Authorization']
+   if auth ~= nil then
+     -- définition d'un utilisateur par défaut
+     r.user = 'foo'
+   end
+
+   if r.user == nil then
+      r:debug("authcheck: user is nil, returning 401")
+      r.err_headers_out['WWW-Authenticate'] = 'Basic realm="WallyWorld"'
+      return 401
+   elseif r.user == "foo" then
+      r:debug('user foo: OK')
+   else
+      r:debug("authcheck: user='" .. r.user .. "'")
+      r.err_headers_out['WWW-Authenticate'] = 'Basic realm="WallyWorld"'
+      return 401
+   end
+   return apache2.OK
+end
+ +

Ordonnancement

Les arguments optionnels + "early" ou "late" permettent de contrôler le moment auquel ce script + s'exécute par rapport aux autres modules.

+ +
+
top
+

Directive LuaHookCheckUserID

+ + + + + + + + +
Description:Fournit un point d'entrée pour la phase check_user_id du +traitement de la requête
Syntaxe:LuaHookCheckUserID /chemin/vers/lua/script.lua hook_function_name [early|late]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
Compatibilité:Le troisième argument optionnel est disponible depuis la +version 2.3.15 du serveur HTTP Apache.

...

+

Ordonnancement

Les arguments optionnels + "early" ou "late" permettent de contrôler le moment auquel ce script + s'exécute par rapport aux autres modules.

+ +
+
top
+

Directive LuaHookFixups

+ + + + + + + +
Description:Fournit un point d'entrée pour la phase de correction du +traitement de la requête
Syntaxe:LuaHookFixups /chemin/vers/lua/script.lua hook_function_name
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

+ Idem LuaHookTranslateName, mais s'exécute durant la phase de + correction. +

+ +
+
top
+

Directive LuaHookInsertFilter

+ + + + + + + +
Description:Fournit un point d'entrée pour la phase insert_filter du +traitement de la requête
Syntaxe:LuaHookInsertFilter /chemin/vers/lua/script.lua hook_function_name
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua

Non encore implémenté

+
+
top
+

Directive LuaHookLog

+ + + + + + + +
Description:Permet une insertion dans la phase de journalisation du +traitement d'une requête
Syntaxe:LuaHookLog /path/to/lua/script.lua log_function_name
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

+ Ce dispositif d'insertion simple permet d'exécuter une fonction + lorsque httpd entre dans la phase de journalisation du traitement + d'une requête. Vous pouvez ainsi ajouter des données à vos propres + entrées de journalisation, manipuler les entrées du journal standard + avant leur enregistrement ou empêcher l'enregistrement d'une entrée + dans le journal. Pour empêcher l'enregistrement normal des entrées + du journal, renvoyez simplement apache2.DONE dans votre + gestionnaire de journalisation, ou au contraire, renvoyez + apache2.OK pour que httpd effectue une journalisation + normale. +

+

Exemple :

+
LuaHookLog "/path/to/script.lua" logger
+ +
-- /path/to/script.lua --
+function logger(r)
+    -- on joue à pile ou face :
+    -- Si on obtient 1, on écrit dans notre propre journal Lua et on dit
+    -- à httpd de ne pas enregistrer d'entrée dans le journal standard..
+    -- Si on obtient 2, on nettoie un peu les données avant que httpd ne
+    -- les enregistre dans le journal standard.
+
+    if math.random(1,2) == 1 then
+        -- On effectue notre propre journalisation et le journal
+	-- standard n'est pas alimenté
+        local f = io.open("/foo/secret.log", "a")
+        if f then
+            f:write("Quelque chose de secret est arrivé à " .. r.uri .. "\n")
+            f:close()
+        end
+        return apache2.DONE -- On dit à httpd de ne rien enregistrer
+			    --dans le journal standard
+    else
+        r.uri = r.uri:gsub("somesecretstuff", "") -- nettoie les données
+        return apache2.OK -- et httpd doit alors les enregistrer.
+    end
+end
+ + +
+
top
+

Directive LuaHookMapToStorage

+ + + + + + + +
Description:Fournit un point d'entrée pour la phase map_to_storage du +traitement de la requête
Syntaxe:LuaHookMapToStorage /chemin/vers/lua/script.lua hook_function_name
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

Identique à la directive + LuaHookTranslateName, mais s'exécute à la phase + map-to-storage du traitement de la requête. Les modules comme + mod_cache agissent pendant cette phase, ce qui permet de + présenter un exemple intéressant de ce que l'on peut faire ici :

+
LuaHookMapToStorage "/path/to/lua/script.lua" check_cache
+ +
require"apache2"
+cached_files = {}
+
+function read_file(filename)
+    local input = io.open(filename, "r")
+    if input then
+        local data = input:read("*a")
+        cached_files[filename] = data
+        file = cached_files[filename]
+        input:close()
+    end
+    return cached_files[filename]
+end
+
+function check_cache(r)
+    if r.filename:match("%.png$") then -- Ne concerne que les fichiers PNG
+        local file = cached_files[r.filename] -- Vérifie les entrées du cache
+        if not file then
+            file = read_file(r.filename)  -- Lit le fichier vers le cache
+        end
+        if file then -- Si le fichier existe, on l'envoie
+            r.status = 200
+            r:write(file)
+            r:info(("%s a été envoyé au client depuis le cache"):format(r.filename))
+            return apache2.DONE -- cout-circuite le gestionnaire par défaut des fichiers PNG
+        end
+    end
+    return apache2.DECLINED -- Si nous n'avons rien eu à faire, nous laissons les autres s'en charger
+end
+ + + +
+
top
+

Directive LuaHookPreTranslate

+ + + + + + + +
Description:Fournit un point d'entrée pour la phase de pré-traduction du +traitement d'une requête
Syntaxe:LuaHookPreTranslate /path/to/lua/script.lua hook_function_name
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

+ Identique à LuaHookTranslateName, mais s'exécute au cours de la phase de + pré-traduction où les pourcentages du chemin de l'URI ne sont pas encore + décodés. +

+ +
+
top
+

Directive LuaHookTranslateName

+ + + + + + + + +
Description:Fournit un point d'entrée à la phase du nom de +traduction du traitement de la requête
Syntaxe:LuaHookTranslateName /chemin/vers/lua/script.lua nom_fonction_hook [early|late]
Contexte:configuration globale, serveur virtuel
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
Compatibilité:Le troisième argument optionnel est disponible depuis la +version 2.3.15 du serveur HTTP Apache.

+ Cette directive permet d'ajouter un point d'entrée (à + APR_HOOK_MIDDLE) à la phase du nom de traduction du traitement de la + requête. La fonction hook accepte un seul argument, le request_rec, + et doit renvoyer un code d'état qui est soit un code d'erreur HTTP, + ou une constante définie dans le module apache2 : apache2.OK, + apache2.DECLINED, ou apache2.DONE.

+ +

Pour ceux qui ne sont pas familiers avec les points d'entrée + (hook), en gros, chaque hook sera invoqué jusqu'à ce que l'un + d'entre eux renvoie apache2.OK. Si un hook n'effectuer pas la + traduction, il doit juste renvoyer apache2.DECLINED. Si le + traitement de la requête doit être interrompu, la valeur renvoyée + doit être apache2.DONE.

+ +

Exemple :

+ +
# httpd.conf
+LuaHookTranslateName "/scripts/conf/hooks.lua" silly_mapper
+ + +
-- /scripts/conf/hooks.lua --
+require "apache2"
+function silly_mapper(r)
+    if r.uri == "/" then
+        r.filename = "/var/www/home.lua"
+        return apache2.OK
+    else
+        return apache2.DECLINED
+    end
+end
+ + +

Contexte

Cette directive ne peut être + utilisée ni à l'intérieur d'une section <Directory> ou <Files>, ni dans un fichier htaccess.

+ +

Ordonnancement

Les arguments optionnels + "early" ou "late" permettent de contrôler le moment auquel ce script + s'exécute par rapport aux autres modules.

+ +
+
top
+

Directive LuaHookTypeChecker

+ + + + + + + +
Description:Fournit un point d'entrée pour la phase type_checker du +traitement de la requête
Syntaxe:LuaHookTypeChecker /chemin/vers/lua/script.lua hook_function_name
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua

+ Cette directive fournit un point d'entrée pour la phase + type_checker du traitement de la requête. Cette phase + correspond au moment où la requête se voit assigner un type et un + gestionnaire de contenu, et peut donc être utilisée pour modifier le + type et le gestionnaire en fonction de l'entrée : +

+
LuaHookTypeChecker "/path/to/lua/script.lua" type_checker
+ +
    function type_checker(r)
+        if r.uri:match("%.to_gif$") then -- foo.png.to_gif convient
+            r.content_type = "image/gif" -- affectation du type image/gif
+            r.handler = "gifWizard"      -- force le traitement de la requête par le module gifWizard
+            r.filename = r.uri:gsub("%.to_gif$", "") -- corrige le nom du fichier demandé
+            return apache2.OK
+        end
+
+        return apache2.DECLINED
+    end
+ + +
+
top
+

Directive LuaInherit

+ + + + + + + + + +
Description:Contrôle la manière dont les sections de configuration +parentes sont fusionnées dans les enfants
Syntaxe:LuaInherit none|parent-first|parent-last
Défaut:LuaInherit parent-first
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
Compatibilité:Versions 2.4.0 et supérieures

Par défaut, si des directives LuaHook* se trouvent dans + des sections de configuration Directory ou Location qui se + chevauchent, les scripts + définis dans les sections les plus spécifiques s'exécutent + après ceux définis dans les sections plus génériques + (LuaInherit parent-first). Vous pouvez inverser cet ordre, ou faire + en sorte que le contexte parent ne s'applique pas du tout.

+ +

Jusqu'aux versions 2.3.x, le comportement par défaut consistait à + ignorer les directives LuaHook* situées dans les sections de + configuration parentes.

+
+
top
+

Directive LuaInputFilter

+ + + + + + + +
Description:Fournit une fonction Lua pour le filtrage en entrée
Syntaxe:LuaInputFilter filter_name /path/to/lua/script.lua function_name
Contexte:configuration globale
Statut:Extension
Module:mod_lua
Compatibilité:Disponible depuis la version 2.4.5 du serveur HTTP +Apache
+

Cette directive permet d'ajouter un filtre en entrée sous la forme +d'une fonction Lua. A l'instar des filtres en sorties, les filtres en +entrée fonctionnent comme des sous-routines, intervenant dans un premier +temps avant l'envoi du contenu des tampons, puis chaque fois qu'un +paquet de données doit être transmis à la chaîne, et éventuellement +produisant toute donnée à ajouter aux données en entrée. La variable +globale bucket contient les paquets de données tels qu'ils +sont transmis au script Lua : +

+ +
LuaInputFilter myInputFilter "/www/filter.lua" input_filter
+<Files "*.lua">
+  SetInputFilter myInputFilter
+</Files>
+ +
--[[
+    Exemple de filtre en entrée qui convertit toutes les données POST en
+    majuscules.
+]]--
+function input_filter(r)
+    print("luaInputFilter called") -- pour débogage
+    coroutine.yield() -- attend des paquets de données
+    while bucket do -- Pour chaque paquet, faire ...
+        local output = string.upper(bucket) -- Convertit toutes les données POST en majuscules
+        coroutine.yield(output) -- Envoie les données traitées à la chaîne de filtrage
+    end
+    -- plus aucune donnée à traiter.
+    coroutine.yield("&filterSignature=1234") -- Ajoute une signature à la fin
+end
+ +

+Le filtre en entrée peut interdire ou sauter un filtre s'il est +considéré comme indésirable : +

+
function input_filter(r)
+    if not good then
+        return -- Empêche tout simplement le filtrage et transmet le contenu original
+    end
+    coroutine.yield() -- attend des paquets de données
+    ...               -- insert les filtres ici
+end
+ +

+Voir "Modification de contenu avec les +filtres Lua" pour plus de détails. +

+ +
+
top
+

Directive LuaMapHandler

+ + + + + + + +
Description:Met en correspondance un chemin avec un gestionnaire lua
Syntaxe:LuaMapHandler modele-uri /chemin/vers/lua/script.lua +[nom-fonction]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

Cette directive permet de faire correspondre un modèle d'uri avec + une fonction de gestionnaire située dans un fichier spécifique. Elle + utilise les expressions rationnelles PCRE pour mettre en + correspondance l'uri, et supporte les groupes de correspondance + d'interpolation dans le chemin du fichier et le nom de la fonction. + Prenez garde aux problèmes de sécurité en écrivant vos expressions + rationnelles.

+

Exemples :

LuaMapHandler "/(\w+)/(\w+)" "/scripts/$1.lua" "handle_$2"
+
+

Cette directive va faire correspondre des uri comme + /photos/show?id=9 au fichier /scripts/photos.lua, et invoquera la + fonction de gestionnaire handle_show au niveau de la vm lua + après chargement de ce fichier.

+ +
LuaMapHandler "/bingo" "/scripts/wombat.lua"
+ +

Cette directive invoquera la fonction "handle" qui est la + valeur par défaut si aucun nom de fonction spécifique n'est + spécifié.

+ +
+
top
+

Directive LuaOutputFilter

+ + + + + + + +
Description:Fournit une fonction Lua pour le filtrage de contenu en +sortie
Syntaxe:LuaOutputFilter filter_name /path/to/lua/script.lua function_name
Contexte:configuration globale
Statut:Extension
Module:mod_lua
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

>Cette directive permet d'ajouter un filtre en sortie sous la forme +d'une fonction Lua. A l'instar des filtres en sorties, les filtres en +entrée fonctionnent comme des sous-routines, intervenant dans un premier +temps avant l'envoi du contenu des tampons, puis chaque fois qu'un +paquet de données doit être transmis à la chaîne, et éventuellement +produisant toute donnée à ajouter aux données en sortie. La variable +globale bucket contient les paquets de données tels qu'ils +sont transmis au script Lua : +

+ +
LuaOutputFilter myOutputFilter "/www/filter.lua" output_filter
+<Files "*.lua">
+  SetOutputFilter myOutputFilter
+</Files>
+ +
--[[
+    Exemple de filtre en sortie qui échappe toutes les entités HTML en
+    sortie
+]]--
+function output_filter(r)
+    coroutine.yield("(Handled by myOutputFilter)<br/>\n") -- Ajoute des données au début de la sortie,
+                                                                -- puis attend des paquets de données à traiter
+    while bucket do -- Pour chaque paquet, faire ...
+        local output = r:escape_html(bucket) -- Echappe les données en sortie
+        coroutine.yield(output) -- Envoie les données traitées à la chaîne
+    end
+    -- plus aucune donnée à traiter.
+end
+ +

+Comme les filres en entrée, le filtre en sortie peut interdire ou sauter un filtre s'il est +considéré comme indésirable : +

+
function output_filter(r)
+    if not r.content_type:match("text/html") then
+        return -- Empêche tout simplement le filtrage et transmet le contenu original
+    end
+    coroutine.yield() -- attend des paquets de données
+    ...               -- insert les filtres ici
+end
+ +

Les filtres Lua avec mod_filter

+

Lorsqu'on utilise un filtre Lua comme fournisseur sous-jacent via la +directive FilterProvider, le +filtrage ne fonctionnera que si filter-name est identique à +provider-name. +

+ +

+Voir "Modification de contenu avec les +filtres Lua" pour plus de détails. +

+ + +
+
top
+

Directive LuaPackageCPath

+ + + + + + + +
Description:Ajoute un répertoire au package.cpath de lua
Syntaxe:LuaPackageCPath /chemin/vers/include/?.soa
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

Cette directive permet d'ajouter un chemin à la liste des chemins + de recherche des bibliothèques partagées de lua. Ceci modifie le + package.cpath dans les vms lua.

+ + +
+
top
+

Directive LuaPackagePath

+ + + + + + + +
Description:Ajoute un répertoire au package.path de lua
Syntaxe:LuaPackagePath /chemin/vers/include/?.lua
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua

Cette directive permet d'ajouter un chemin à la liste des + chemins de recherche du module lua. Elle suit les mêmes conventions + que lua. Ceci modifie le package.path dans les vms lua.

+ +

Exemples :

LuaPackagePath "/scripts/lib/?.lua"
+LuaPackagePath "/scripts/lib/?/init.lua"
+
+ +
+
top
+

Directive LuaQuickHandler

+ + + + + + + +
Description:Fournit un point d'entrée pour la gestion rapide du +traitement de la requête
Syntaxe:LuaQuickHandler /path/to/script.lua hook_function_name
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

Cette phase s'exécute juste après l'attribution de la requête à + un serveur virtuel, et permet d'effectuer certains traitements avant + le déroulement des autres phases, ou de servir une requête sans + avoir à la traduire, l'associer à un espace de stockage, etc... + Comme cette phase s'exécute avant toute autre, les directives telles + que <Location> ou + <Directory> ne + sont pas encore prises en compte, car Les URI n'ont pas encore été + entièrement interprétés. +

+

Contexte

Cette directive ne peut être + utilisée ni à l'intérieur d'une section <Directory> ou <Files>, ni dans un fichier htaccess.

+ +
+
top
+

Directive LuaRoot

+ + + + + + + +
Description:Spécifie le chemin de base pour la résolution des chemins +relatifs dans les directives de mod_lua
Syntaxe:LuaRoot /chemin/vers/un/répertoire
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

Cette directive permet de spécifier le chemin de base qui sera + utilisé pour évaluer tous les chemins relatifs dans mod_lua. En + l'absence de cette directive, les chemins relatifs sont résolus par + rapport au répertoire de travail courant, ce qui ne sera pas + toujours approprié pour un serveur.

+ +
+
top
+

Directive LuaScope

+ + + + + + + + +
Description:Une valeur parmi once, request, conn, thread -- la valeur par défaut est once
Syntaxe:LuaScope once|request|conn|thread|server [min] [max]
Défaut:LuaScope once
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_lua
+

Cette directive permet de spécifier la durée de vie de + l'interpréteur Lua qui sera utilisé dans ce "répertoire". La valeur + par défaut est "once".

+ +
+
once:
utilise l'interpréteur une fois.
+ +
request:
utilise l'interpréteur pour traiter tout ce + qui est basé sur le même fichier dans la requête, et qui se trouve + aussi dans la portée de la requête.
+ +
conn:
idem request, mais attaché à connection_rec
+ +
thread:
Utilise l'interpréteur pendant toute la durée + de vie du thread qui traite la requête (disponible seulement avec + les MPMs threadés).
+ +
server:
Le comportement est ici différent, car la + portée du serveur présente une durée de vie assez longue, et + plusieurs threads vont partager le même server_rec. Pour gérer tout + ceci, les états lua du serveur sont stockés dans une liste de ressources + apr. Les arguments min et max permettent + de spécifier les nombres minimaux et maximaux d'états lua à stocker + dans la liste.
+
+

En général, les portées thread et server + sont 2 à 3 fois plus rapides que les autres, car elles n'ont pas besoin + de régénérer de nouveaux états Lua à chaque requête (comme c'est le + cas avec le MPM event, où même les connexions persistantes utilisent un + nouveau thread pour chaque requête). Si vous pensez que vos scripts + n'auront pas de problème s'il réutilisent un état, alors les portées + thread ou server doivent être utilisées car + elles présenteront de meilleures performances. Alors que la portée + thread fournira les réponses les plus rapides, la portée + server utilisera moins de mémoire car les états sont + rassemblés dans des jeux, permettant par exemple à 1000 threads de + partager 100 états Lua, ne nécessitant ainsi que 10% de la mémoire + requise par la portée thread. +

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_macro.html b/docs/manual/mod/mod_macro.html new file mode 100644 index 0000000..8aee40b --- /dev/null +++ b/docs/manual/mod/mod_macro.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_macro.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_macro.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_macro.html.en b/docs/manual/mod/mod_macro.html.en new file mode 100644 index 0000000..faad01b --- /dev/null +++ b/docs/manual/mod/mod_macro.html.en @@ -0,0 +1,303 @@ + + + + + +mod_macro - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_macro

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Provides macros within apache httpd runtime configuration files
Status:Base
Module Identifier:macro_module
Source File:mod_macro.c
Compatibility:Available in httpd 2.4.5 and later
+

Summary

+ + +

Provides macros within Apache httpd runtime configuration files, + to ease the process of creating numerous similar configuration + blocks. When the server starts up, the macros are expanded using the + provided parameters, and the result is processed as along with the + rest of the configuration file.

+ +
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Usage

+ +

Macros are defined using <Macro> blocks, which contain the portion of +your configuration that needs to be repeated, complete with variables +for those parts that will need to be substituted.

+ +

For example, you might use a macro to define a <VirtualHost> block, in order to define +multiple similar virtual hosts:

+ +
<Macro VHost $name $domain>
+<VirtualHost *:80>
+    ServerName $domain
+    ServerAlias www.$domain
+
+    DocumentRoot "/var/www/vhosts/$name"
+    ErrorLog "/var/log/httpd/$name.error_log"
+    CustomLog "/var/log/httpd/$name.access_log" combined
+</VirtualHost>
+</Macro>
+ + +

Macro names are case-insensitive, like httpd configuration +directives. However, variable names are case sensitive.

+ +

You would then invoke this macro several times to create virtual +hosts:

+ +
Use VHost example example.com
+Use VHost myhost hostname.org
+Use VHost apache apache.org
+
+UndefMacro VHost
+ + +

At server startup time, each of these Use +invocations would be expanded into a full virtualhost, as +described by the <Macro> +definition.

+ +

The UndefMacro directive is +used so that later macros using the same variable names don't result in +conflicting definitions.

+ +

A more elaborate version of this example may be seen below in the +Examples section.

+ +
top
+
+

Tips

+ +

Parameter names should begin with a sigil such as $, +%, or @, so that they are clearly +identifiable, and also in order to help deal with interactions with +other directives, such as the core Define directive. Failure to do so will +result in a warning. Nevertheless, you are encouraged to have a good +knowledge of your entire server configuration in order to avoid reusing +the same variables in different scopes, which can cause confusion.

+ +

Parameters prefixed with either $ or % are +not escaped. Parameters prefixes with @ are escaped in +quotes.

+ +

Avoid using a parameter which contains another parameter as a prefix, +(For example, $win and $winter) as this may +cause confusion at expression evaluation time. In the event of such +confusion, the longest possible parameter name is used.

+ +

If you want to use a value within another string, it is useful to +surround the parameter in braces, to avoid confusion:

+ +
<Macro DocRoot ${docroot}>
+    DocumentRoot "/var/www/${docroot}/htdocs"
+</Macro>
+ + +
top
+
+

Examples

+ + +

Virtual Host Definition

+ + +

A common usage of mod_macro is for the creation of +dynamically-generated virtual hosts.

+ +
## Define a VHost Macro for repetitive configurations
+
+<Macro VHost $host $port $dir>
+  Listen $port
+  <VirtualHost *:$port>
+
+    ServerName $host
+    DocumentRoot "$dir"
+
+    # Public document root
+    <Directory "$dir">
+        Require all granted
+    </Directory>
+
+    # limit access to intranet subdir.
+    <Directory "$dir/intranet">
+      Require ip 10.0.0.0/8
+    </Directory>
+  </VirtualHost>
+</Macro>
+
+## Use of VHost with different arguments.
+
+Use VHost www.apache.org 80 /vhosts/apache/htdocs
+Use VHost example.org 8080 /vhosts/example/htdocs
+Use VHost www.example.fr 1234 /vhosts/example.fr/htdocs
+ + + +

Removal of a macro definition

+ + +

It's recommended that you undefine a macro once you've used it. This +avoids confusion in a complex configuration file where there may be +conflicts in variable names.

+ +
<Macro DirGroup $dir $group>
+  <Directory "$dir">
+    Require group $group
+  </Directory>
+</Macro>
+
+Use DirGroup /www/apache/private private
+Use DirGroup /www/apache/server  admin
+
+UndefMacro DirGroup
+ + + + +
+
top
+

<Macro> Directive

+ + + + + + +
Description:Define a configuration file macro
Syntax: +<Macro name [par1 .. parN]> +... </Macro>
Context:server config, virtual host, directory
Status:Base
Module:mod_macro
+

The <Macro> directive controls the + definition of a macro within the server runtime configuration files. + The first argument is the name of the macro. + Other arguments are parameters to the macro. It is good practice to prefix + parameter names with any of '$%@', and not macro names + with such characters. +

+ +
<Macro LocalAccessPolicy>
+    Require ip 10.2.16.0/24
+</Macro>
+
+<Macro RestrictedAccessPolicy $ipnumbers>
+    Require ip $ipnumbers
+</Macro>
+ + +
+
top
+

UndefMacro Directive

+ + + + + + +
Description:Undefine a macro
Syntax:UndefMacro name
Context:server config, virtual host, directory
Status:Base
Module:mod_macro
+

The UndefMacro directive undefines a macro + which has been defined before hand.

+ +
UndefMacro LocalAccessPolicy
+UndefMacro RestrictedAccessPolicy
+ + +
+
top
+

Use Directive

+ + + + + + +
Description:Use a macro
Syntax:Use name [value1 ... valueN] +
Context:server config, virtual host, directory
Status:Base
Module:mod_macro
+

The Use directive controls the use of a macro. + The specified macro is expanded. It must be given the same number of + arguments as in the macro definition. The provided values are + associated to their corresponding initial parameters and are substituted + before processing.

+ +
Use LocalAccessPolicy
+...
+Use RestrictedAccessPolicy "192.54.172.0/24 192.54.148.0/24"
+ + +

is equivalent, with the macros defined above, to:

+ +
Require ip 10.2.16.0/24
+...
+Require ip 192.54.172.0/24 192.54.148.0/24
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_macro.html.fr.utf8 b/docs/manual/mod/mod_macro.html.fr.utf8 new file mode 100644 index 0000000..ed36ed2 --- /dev/null +++ b/docs/manual/mod/mod_macro.html.fr.utf8 @@ -0,0 +1,310 @@ + + + + + +mod_macro - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_macro

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Ce module permet d'utiliser des macros dans les fichiers +de configuration Apache.
Statut:Base
Identificateur de Module:macro_module
Fichier Source:mod_macro.c
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP Apache
+

Sommaire

+ + +

Ce module permet d'utiliser des macros dans les fichiers de + configuration à l'exécution du serveur HTTP Apache afin de faciliter + la création de nombreux blocs de configuration similaires. Quand le + serveur démarre, les macros sont exécutées avec les paramètres + fournis, et le résultat obtenu est traité au même titre que le reste + du fichier de configuration.

+ +
+ +
top
+
+

Utilisation

+

On définit une macro à l'aide des blocs <Macro> qui contiennent la portion de votre +configuration qui intervient de manière répétitive, y compris les +variables pour les parties qui devront être substituées.

+ +

Par exemple, vous pouvez utiliser une macro pour définir un bloc +<VirtualHost>, afin de pouvoir +définir de nombreux serveurs virtuels similaires :

+ +
<Macro VHost $name $domain>
+<VirtualHost *:80>
+    ServerName $domain
+    ServerAlias www.$domain
+
+    DocumentRoot "/var/www/vhosts/$name"
+    ErrorLog "/var/log/httpd/$name.error_log"
+    CustomLog "/var/log/httpd/$name.access_log" combined
+</VirtualHost>
+</Macro>
+ + +

Comme les directives de configuration httpd, les noms des macros sont +insensibles à la casse, à la différence des variables qui y sont, elles, +sensibles.

+ +

Vous pouvez alors invoquer cette macro autant de fois que vous le +voulez pour créer des serveurs virtuels

+ +
Use VHost example example.com
+Use VHost myhost hostname.org
+Use VHost apache apache.org
+
+UndefMacro VHost
+ + +

Au démarrage du serveur, chacune de ces invocations +Use sera remplacée par une définition de serveur +virtuel complète, comme décrit dans la définition de la +<Macro>.

+ +

La directive UndefMacro permet d'éviter les +conflits de définitions qui pourraient provenir de l'utilisation +ultérieure de macros contenant les mêmes noms de variables.

+ +

Vous trouverez une version plus élaborée de cet exemple plus loin +dans la section Exemples.

+ +
top
+
+

Conseils

+ +

Les noms de paramètres doivent commencer par un sigil tel que +$, %, ou @, de façon à ce qu'ils +soient clairement identifiables, mais aussi afin de faciliter les +interactions avec les autres directives, comme la directive de base +Define. Dans le cas contraire, vous +recevrez un avertissement. En tout état de cause, il est conseillé +d'avoir une bonne connaissance globale de la configuration du serveur, +afin d'éviter la réutilisation des mêmes variables à différents niveaux, +ce qui peut être à l'origine de confusions.

+ +

Les paramètres préfixés par $ ou % ne sont +pas échappés. Les paramètres préfixés par @ sont échappés +entre guillemets.

+ +

Evitez de préfixer un paramètre par le nom d'un autre paramètre (par +exemple, présence simultanée des paramètres $win et +$winter), car ceci peut introduire de la confusion lors de +l'évaluation des expressions. Si cela se produit, c'est le nom de +paramètre le plus long possible qui sera utilisé.

+ +

Si vous désirez insérer une valeur dans une chaîne, il est conseillé +de l'entourer d'accolades afin d'éviter toute confusion :

+ +
<Macro DocRoot ${docroot}>
+    DocumentRoot "/var/www/${docroot}/htdocs"
+</Macro>
+ + +
top
+
+

Exemples

+ + +

Définition de serveurs virtuels

+ + +

Un exemple typique d'utilisation de mod_macro est la +création dynamique de serveurs virtuels.

+ +
## Définition d'une macro VHost pour les configurations répétitives
+
+<Macro VHost $host $port $dir>
+  Listen $port
+  <VirtualHost *:$port>
+
+    ServerName $host
+    DocumentRoot "$dir"
+
+    # Racine des documents publique
+    <Directory "$dir">
+      Require all granted
+    </Directory>
+
+    # restriction d'accès au sous-répertoire intranet.
+    <Directory "$dir/intranet">
+      Require ip 10.0.0.0/8
+    </Directory>
+  </VirtualHost>
+</Macro>
+
+## Utilisation de la macro VHost avec différents arguments.
+
+Use VHost www.apache.org 80 /vhosts/apache/htdocs
+Use VHost example.org 8080 /vhosts/example/htdocs
+Use VHost www.example.fr 1234 /vhosts/example.fr/htdocs
+ + + +

Suppression d'une définition de macro

+ + +

Il est recommandé de supprimer la définition d'une macro après +l'avoir utilisée. Ceci permet d'éviter les confusions au sein d'un +fichier de configuration complexe où des conflits entre noms de +variables peuvent survenir.

+ +
<Macro DirGroup $dir $group>
+  <Directory "$dir">
+    Require group $group
+  </Directory>
+</Macro>
+
+Use DirGroup /www/apache/private private
+Use DirGroup /www/apache/server  admin
+
+UndefMacro DirGroup
+ + + + +
+
top
+

Directive <Macro>

+ + + + + + +
Description:Définition d'une macro dans un fichier de configuration
Syntaxe: +<Macro nom [par1 .. parN]> +... </Macro>
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_macro
+

La directive <Macro> permet de définir une macro + dans un fichier de configuration Apache. Le premier argument est le nom + de la macro, et les arguments suivants sont les paramètres. Il + est de bon aloi de préfixer les noms des paramètres d'une macro + avec un caractère parmi '$%@', et d'éviter d'en faire + de même avec les noms de macros. +

+ +
<Macro LocalAccessPolicy>
+  Require ip 10.2.16.0/24
+</Macro>
+
+<Macro RestrictedAccessPolicy $ipnumbers>
+   Require ip $ipnumbers
+</Macro>
+ + +
+
top
+

Directive UndefMacro

+ + + + + + +
Description:Supprime une macro
Syntaxe:UndefMacro nom
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_macro
+

La directive UndefMacro annule la définition + d'une macro qui doit avoir été définie auparavant.

+ +
UndefMacro LocalAccessPolicy
+UndefMacro RestrictedAccessPolicy
+ + +
+
top
+

Directive Use

+ + + + + + +
Description:Utilisation d'une macro
Syntaxe:Use nom [valeur1 ... valeurN] +
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_macro
+

La directive Use permet d'utiliser une macro. + La macro considérée est expansée. Son nombre d'arguments doit être égal au + nombre de paramètres précisés dans sa définition. Les valeurs passées en + argument sont attribuées aux paramètres correspondants et + substituées avant l'interprétation du texte de la macro.

+ +
Use LocalAccessPolicy
+...
+Use RestrictedAccessPolicy "192.54.172.0/24 192.54.148.0/24"
+ + +

est équivalent, avec les macros définies ci-dessus à :

+ +
Require ip 10.2.16.0/24
+...
+Require ip 192.54.172.0/24 192.54.148.0/24
+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_md.html b/docs/manual/mod/mod_md.html new file mode 100644 index 0000000..d9dbf13 --- /dev/null +++ b/docs/manual/mod/mod_md.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_md.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_md.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_md.html.en b/docs/manual/mod/mod_md.html.en new file mode 100644 index 0000000..95c5e1b --- /dev/null +++ b/docs/manual/mod/mod_md.html.en @@ -0,0 +1,1484 @@ + + + + + +mod_md - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_md

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Managing domains across virtual hosts, certificate provisioning + via the ACME protocol +
Status:Experimental
Module Identifier:md_module
Source File:mod_md.c
Compatibility:Available in version 2.4.30 and later
+

Summary

+ +

+ This module manages common properties of domains for one or more virtual hosts. + Its serves two main purposes: for one, supervise/renew TLS certificates via the + ACME protocol (RFC 8555). + Certificates will be renewed by the module ahead of their expiration to account + for disruption in internet services. There are ways to monitor the status of all + certififcates managed this way and configurations that will run your own + notification commands on renewal, expiration and errors. +

+ Second, mod_md offers an alternate OCSP Stapling implementation. This works with + managed certificates as well as with certificates you configure yourself. OCSP + Stapling is a necessary component for any https: site, influencing page load + times and, depending on other setups, page availability. More in the + stapling section below. +

+ The default ACME Authority for managing certificates is + Let's Encrypt, but it is possible + to configure another CA that supports the protocol. +

+ +

Simple configuration example:

+ +

TLS in a VirtualHost context

+
MDomain example.org
+
+<VirtualHost *:443>
+    ServerName example.org
+    DocumentRoot htdocs/a
+
+    SSLEngine on
+    # no certificates specification
+</VirtualHost>
+ +

+ This setup will, on server start, contact + Let's Encrypt + to request a certificate for the domain. If Let's Encrypt can verify the ownership + of the domain, the module will retrieve the certificate and its chain, store it + in the local file system (see MDStoreDir) + and provide it, on next restart, to mod_ssl. +

+ This happens while the server is already running. All other hosts will continue + to work as before. While a certificate is not available, requests for the managed + domain will be answered with a '503 Service Unavailable'. +

+
+ +

Prerequisites

+

+ This module requires mod_watchdog to be loaded as well. +

+ Certificate sign-up and renewal with Let's Encrypt requires your server to be + reachable on port 80 (http:) and/or port 443 (https:) from the public internet. + (Unless your server is configured to use DNS for challenges - more on that under + 'wildcard certificates') +

+ The module will select from the methods offered by Let's Encrypt. Usually LE offers + challenges on both ports and DNS and Apache chooses a method available. +

+ To determine which one is available, the module looks at the ports + Apache httpd listens on. If those include port 80, it assumes that the + http: challenge (named http-01) is available. If the server listens + on port 443, the https: challenge (named tls-alpn-01) is also added to + the list. (And if MDChallengeDns01 + is configured, the challenge dns-01 is added as well.) +

+ If your setup is not so straight forward, there are two methods available + to influence this. First, look at MDPortMap + if the server is behind a portmapper, such as a firewall. Second, you may + override the module's guesswork completely by configuring + MDCAChallenges directly. +

+
+ +

https: Challenges

+

+ For domain verification via the TLS protocol `tls-alpn-01` is the name + of the challenge type. It requires the Apache server to listen on port 443 + (see MDPortMap if you map that port + to something else). +

+ Let's Encrypt will open a TLS connection to Apache using the special indicator + `acme-tls/1` (this indication part of TLS is called ALPN, therefore the name + of the challenge. ALPN is also used by browsers to request a HTTP/2 connection). +

+ As with the HTTP/2 protocol, to allow this, you configure: +

+
Protocols h2 http/1.1 acme-tls/1
+ +

+ And the `tls-alpn-01` challenge type is available. +

+
+ +

Wildcard Certificates

+

+ Wildcard certificates are possible, but not straight-forward to use out of + the box. Let's Encrypt requires the `dns-01` challenge verification + for those. No other is considered good enough. +

+ The difficulty here is that Apache cannot do that on its own. As the name implies, `dns-01` + requires you to show some specific DNS records for your domain that contain + some challenge data. So you need to _write_ your domain's DNS records. +

+ If you know how to do that, you can integrated this with mod_md. Let's + say you have a script for that in `/usr/bin/acme-setup-dns` you configure + Apache with: +

+
MDChallengeDns01 /usr/bin/acme-setup-dns
+ +

+ and Apache will call this script when it needs to setup/teardown a DNS challenge + record for a domain. +

+ Assuming you want a certificate for `*.mydomain.com`, mod_md will call: +

+
/usr/bin/acme-setup-dns setup mydomain.com challenge-data
+# this needs to remove all existing DNS TXT records for 
+# _acme-challenge.mydomain.com and create a new one with 
+# content "challenge-data"
+ +

+ and afterwards it will call +

+
/usr/bin/acme-setup-dns teardown mydomain.com
+# this needs to remove all existing DNS TXT records for 
+# _acme-challenge.mydomain.com
+ +
+ +

Monitoring

+

+ Apache has a standard module for monitoring: mod_status. + mod_md contributes a section and makes monitoring your + domains easy. +

+ You see all your MDs listed alphabetically, the domain names they contain, + an overall status, expiration times and specific settings. The settings + show your selection of renewal times (or the default), the CA that is used, + etc. +

+ The 'Renewal' column will show activity and error descriptions for certificate + renewals. This should make life easier for people to find out if everything + is all right or what went wrong. +

+ If there is an error with an MD it will be shown here as well. This let's + you assess problems without digging through your server logs. +

+ There is also a new 'md-status' handler available to give you the MD information + from 'server-status' in JSON format. You configure it as +

+
<Location "/md-status">
+  SetHandler md-status
+</Location>
+ +

+ on your server. As with 'server-status' you will want to add + authorization for this. +

+ If you just want to check the JSON status of a specific domain, simply append + that to your status url: +

+
> curl https://<yourhost>/md-status/another-domain.org
+{
+  "name": "another-domain.org",
+  "domains": [
+    "another-domain.org",
+    "www.another-domain.org"
+  ],
+  ...
+ +

+ This JSON status also shows a log of activities when domains are renewed: +

+
{
+"when": "Wed, 19 Jun 2019 14:45:58 GMT",
+"type": "progress", "detail": "The certificate for the managed domain has been renewed successfully and can be used. A graceful server restart now is recommended."
+},{
+"when": "Wed, 19 Jun 2019 14:45:58 GMT",
+"type": "progress", "detail": "Retrieving certificate chain for test-901-003-1560955549.org"
+},{
+"when": "Wed, 19 Jun 2019 14:45:58 GMT",
+"type": "progress", "detail": "Waiting for finalized order to become valid"
+},{
+"when": "Wed, 19 Jun 2019 14:45:50 GMT",
+"type": "progress", "detail": "Submitting CSR to CA for test-901-003-1560955549.org"
+},
+...
+ +

+ You will also find this information in the file `job.json` in your staging and, + when activated, domains directory. This allows you to inspect these at + any later point in time as well. +

+ In addition, there is MDCertificateStatus which + gives access to relevant certificate information in JSON format. +

+
+ +

Stapling

+

+ If you want to try the stapling in one Managed Domain alone at first, + configure: +

+
<MDomain mydomain.net>
+  MDStapling on
+</MDomain>
+ +

+ and use the 'server-status' and/or MDMessageCmd to see how it operates. You will + see if Stapling information is there, how long it is valid, from where it came and + when it will be refreshed. +

+ If this all works to your satisfaction, you can switch it on for all your + certificates or just your managed ones. +

+ The existing stapling implementation by mod_ssl is used by many sites + for years. There are two main differences between the mod_ssl and mod_md + one: +

+
    +
  1. On demand vs. scheduled: mod_ssl retrieves the stapling information + when it is requested, e.g. on a new connection. mod_md retrieves it + right at server start and after 2/3rds of its lifetime.
  2. +
  3. In memory vs. persisted: mod_ssl can persist this + information, but most example configurations use a memory cache. mod_md + always stores in the file system.
  4. +
+

+ If you are unlucky and restart your server during an outage of your CA's + OCSP service, your users may no longer reach your sites. Without persistence + your server cannot provide the client with the data and the client browser + cannot get it as well, since the OCSP service is not responding. +

+ The implementation in mod_md will have persisted it, load it again after + restart and have it available for incoming connections. A day or two before + this information expires, it will renew it, making it able to cope with + a long OCSP service downtime. +

+ Due to backward compatibility, the existing implementation in mod_ssl could + not be changed drastically. For example, mod_ssl is unable to add a dependency + to mod_watchdog without braking many existing installations (that do not load it). +

+
+ +

tailscale

+

+ Since version 2.4.14 of the module, you can use it to get certificates + for your tailscale domains. +

+
<MDomain mydomain.some-thing.ts.net>
+  MDCertificateProtocol tailscale
+  MDCertificateAuthority file://localhost/var/run/tailscale/tailscaled.sock",
+</MDomain>
+ +

+ Tailscale provides secure networking between your machines, where ever + they are, and can provide domain names in the *.ts.net space for them. + For those, it will then provide Let's Encrypt certificates as well, so + you can open these domains in your browser securely. +

+

+ The directives listed above tell Apache to contact the local tailscale + demon for obtaining and renewing certificates. This will only work for + the domain name that tailscale assigns to your machine. +

+

+ Otherwise, these certificates work exactly like the ones retrieved + via the ACME protocol from Lets Encrypt. You see them in status reporting + and MDMessageCmd directives are executed for them as well. +

+

+ More details are + available at the mod_md github documentation. +

+

+ Note that this feature only works on machines where the tailscale + demon provides a unix domain socket. This, so far, seems only the + case on *nix systems. +

+
+ +
+ + +
top
+

MDActivationDelay Directive

+ + + + + + + +
Description:
Syntax:MDActivationDelay duration
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.42 and later
+

+

+ +
+
top
+

MDBaseServer Directive

+ + + + + + + +
Description:Control if base server may be managed or only virtual hosts.
Syntax:MDBaseServer on|off
Default:MDBaseServer off
Context:server config
Status:Experimental
Module:mod_md
+

+ Controls if the base server, the one outside all VirtualHosts should be managed by + mod_md or not. By default, it will not. For the very reason that + it may have confusing side-effects. It is recommended that you have virtual hosts + for all managed domains and do not rely on the global, fallback server configuration. +

+ +
+
top
+

MDCAChallenges Directive

+ + + + + + + +
Description:Type of ACME challenge used to prove domain ownership.
Syntax:MDCAChallenges name [ name ... ]
Default:MDCAChallenges tls-alpn-01 http-01 dns-01
Context:server config
Status:Experimental
Module:mod_md
+

+ Sets challenge types (in order of preference) when proving domain ownership. + Supported by the module are the challenge methods 'tls-alpn-01', 'dns-01' + and 'http-01'. The module will look at the overall configuration of the server + to find out which methods can be used. +

+ If the server listens on port 80, for example, the 'http-01' method is available. + The prerequisite for 'dns-01' is a configured MDChallengeDns01 command. + 'tls-alpn-01' is described above in 'https: Challenges'. +

+ This auto selection works for most setups. But since Apache is a very powerful + server with many configuration options, the situation is not clear for all + possible cases. For example: it may listen on multiple IP addresses where some + are reachable on `https:` and some not. +

+ If you configure MDCAChallenges directly, this auto selection is disabled. + Instead, the module will use the configured challenge list when talking to + the ACME server (a challenge type must be offered by the server as well). + This challenges are examined in the order specified. +

+ +
+
top
+

MDCertificateAgreement Directive

+ + + + + + +
Description:You confirm that you accepted the Terms of Service of the Certificate + Authority.
Syntax:MDCertificateAgreement accepted
Context:server config
Status:Experimental
Module:mod_md
+

When you use mod_md to obtain a certificate, you become a customer of the CA (e.g. Let's Encrypt). That means you need to read and agree to their Terms of Service, + so that you understand what they offer and what they might exclude or require from you. + mod_md cannot, by itself, agree to such a thing. +

+ +
+
top
+

MDCertificateAuthority Directive

+ + + + + + + +
Description:The URL(s) of the ACME Certificate Authority to use.
Syntax:MDCertificateAuthority url
Default:MDCertificateAuthority letsencrypt
Context:server config
Status:Experimental
Module:mod_md
+

+ The URL(s) where the CA offers its service. + Instead of the actual URL, you may use 'letsencrypt' or 'buypass'. +

+ If you configure more than one URL, each one is tried in a round-robin + fashion after a number of failures. You can configure how quickly or + delayed that happens via the MDRetryDelay and + MDRetryFailover directives. The default setting + makes a failover after about half a day of trying. +

+ All other settings apply to each of these URLs. It is therefore + not possible to have two with different + MDExternalAccountBindings, for example. +

+ For testing, CAs commonly offer a second service URL. + The 'test' service does not give certificates valid in a browser, + but are more relaxed in regard to rate limits. + This allows for verfication of your own setup before switching + to the production service URL. +

+

LE Test Setup

MDCertificateAuthority https://acme-staging-v02.api.letsencrypt.org/directory
+
+ +
+
top
+

MDCertificateCheck Directive

+ + + + + + + +
Description:
Syntax:MDCertificateCheck name url
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.42 and later
+

+

+ +
+
top
+

MDCertificateFile Directive

+ + + + + + +
Description:Specify a static certificate file for the MD.
Syntax:MDCertificateFile path-to-pem-file
Context:server config
Status:Experimental
Module:mod_md
+

+ This is used inside a MDomainSet and specifies + the file holding the certificate chain for the Managed Domain. The matching + key is specified via MDCertificateKeyFile. +

+

Example

<MDomain mydomain.com>
+  MDCertificateFile /etc/ssl/my.cert
+  MDCertificateKeyFile /etc/ssl/my.key
+</MDomain>
+
+ +

+ This is that equivalent of the mod_ssl + SSLCertificateFile directive. It + has several uses. +

+ If you want to migrate an existing domain, using static files, to + automated Let's Encrypt certificates, for one. You define the + MDomainSet, add the files here and remove + the SSLCertificateFile from + your VirtualHosts. +

+ This will give you the same as before, with maybe less repeating lines + in your configuration. Then you can add MDRenewMode + 'always' to it and the module will get a new certificate before + the one from the file expires. When it has done so, you remove the + MDCertificateFile and reload the server. +

+ Another use case is that you renew your Let's Encrypt certificates with + another ACME clients, for example the excellent + certbot. Then let your MDs point + to the files from certbot and have both working together. +

+ +
+
top
+

MDCertificateKeyFile Directive

+ + + + + + +
Description:Specify a static private key for for the static cerrtificate.
Syntax:MDCertificateKeyFile path-to-file
Context:server config
Status:Experimental
Module:mod_md
+

+ This is used inside a MDomainSet and specifies + the file holding the private key for the Managed Domain. The matching + certificate is specified via MDCertificateFile. +

+ This is that equivalent of the mod_ssl + SSLCertificateKeyFile directive. +

+ +
+
top
+

MDCertificateMonitor Directive

+ + + + + + + +
Description:The URL of a certificate log monitor.
Syntax:MDCertificateMonitor name url
Default:MDCertificateMonitor crt.sh https://crt.sh?q=
Context:server config
Status:Experimental
Module:mod_md
+

+ This is part of the 'server-status' HTML user interface and has nothing to + do with the core functioning itself. It defines the link offered on that + page for easy checking of a certificate monitor. The SHA256 fingerprint + of the certificate is appended to the configured url. +

+ Certificate Monitors offer supervision of Certificate Transparency (CT) + Logs to track the use of certificates for domains. The least you may see + is that Let's Encrypt (or whichever CA you have configured) has entered + your certificates into the CTLogs. +

+ Caveat: certificate logs update and monitor's intakes of those + updates suffer some delay. This varies between logs and monitors. A + brand new certificate will not be known immediately. +

+ +
+
top
+

MDCertificateProtocol Directive

+ + + + + + + +
Description:The protocol to use with the Certificate Authority.
Syntax:MDCertificateProtocol protocol
Default:MDCertificateProtocol ACME
Context:server config
Status:Experimental
Module:mod_md
+

+ Specifies the protocol to use. Currently, only ACME is supported. +

+ +
+
top
+

MDCertificateStatus Directive

+ + + + + + + +
Description:Exposes public certificate information in JSON.
Syntax:MDCertificateStatus on|off
Default:MDCertificateStatus on
Context:server config
Status:Experimental
Module:mod_md
+

+ When enabled, a resources is available in Managed Domains at + 'https://domain/.httpd/certificate-status' that returns a JSON + document list key properties of the current and of a renewed + certificate - when available. +

+

Example

{
+  "valid-until": "Thu, 29 Aug 2019 16:06:35 GMT",
+  "valid-from": "Fri, 31 May 2019 16:06:35 GMT",
+  "serial": "03039C464D454EDE79FCD2CAE859F668F269",
+  "sha256-fingerprint": "1ff3bfd2c7c199489ed04df6e29a9b4ea6c015fe8a1b0ce3deb88afc751e352d"
+  "renewal" : { ...renewed cert information... }
+}
+
+ +
+
top
+

MDChallengeDns01 Directive

+ + + + + + +
Description:
Syntax:MDChallengeDns01 path-to-command
Context:server config
Status:Experimental
Module:mod_md
+

+ Define a program to be called when the `dns-01` challenge needs to be setup/torn down. + The program is given the argument `setup` or `teardown` followed by the domain name. + For `setup` the challenge content is additionally given. +

+ You do not need to specify this, as long as a 'http:' or 'https:' challenge + method is possible. However, Let's Encrypt makes 'dns-01' the only + challenge available for wildcard certificates. If you require + one of those, you need to configure this. +

+ It is now possible to use this directive inside a MDomain + section to specify a specific command for that domain. This allows to configure + a script specific for the particular DNS provider involved. +

+ See the section about wildcard certificates above for more details. +

+ +
+
top
+

MDContactEmail Directive

+ + + + + + + +
Description:
Syntax:MDContactEmail address
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.42 and later
+

+ The ACME protocol requires you to give a contact url when you sign up. Currently, + Let's Encrypt wants an email address (and it will use it to inform you about renewals + or changed terms of service). mod_md uses the MDContactEmail directive email in + your Apache configuration, so please specify the correct address there. + If MDContactEmail is not present, mod_md will use the + ServerAdmin directive. +

+ +
+
top
+

MDDriveMode Directive

+ + + + + + + +
Description:former name of MDRenewMode.
Syntax:MDDriveMode always|auto|manual
Default:MDDriveMode auto
Context:server config
Status:Experimental
Module:mod_md
+

This directive exists for backward compatibility as the old name for + MDRenewMode. +

+ +
+
top
+

MDExternalAccountBinding Directive

+ + + + + + + + +
Description:
Syntax:MDExternalAccountBinding key-id hmac-64 | none | file
Default:MDExternalAccountBinding none
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.52 and later
+

+ Configure values for ACME "External Account Binding", a feature + of the ACME standard that allows clients to bind registrations + to an existing customer account on ACME servers. +

+

+ Let's Encrypt does not require those, but other ACME CAs do. + Check with your ACME CA if you need those and how to obtain the + values. They are two strings, a key identifier and a base64 encoded + 'hmac' value. +

+

+ You can configure those globally or for a specific MDomain. Since + these values allow anyone to register under the same account, it is + adivsable to give the configuration file restricted permissions, + e.g. root only. +

+

+ The value can also be taken from a JSON file, to keep more open + permissions on the server configuration and restrict the ones on that + file. The JSON itself is: +

+

EAB JSON Example file

{"kid": "kid-1", "hmac": "zWND..."}
+
+

+ If you change EAB values, the new ones will be used when the next + certificate renewal is due. +

+ +
+
top
+

MDHttpProxy Directive

+ + + + + + +
Description:Define a proxy for outgoing connections.
Syntax:MDHttpProxy url
Context:server config
Status:Experimental
Module:mod_md
+

Use a http proxy to connect to the MDCertificateAuthority. Define this + if your webserver can only reach the internet with a forward proxy. +

+ +
+
top
+

MDMember Directive

+ + + + + + +
Description:Additional hostname for the managed domain.
Syntax:MDMember hostname
Context:server config
Status:Experimental
Module:mod_md
+

+ Instead of listing all dns names on the same line, you may use + MDMember to add such names + to a managed domain. +

+

Example

<MDomain example.org>
+    MDMember www.example.org
+    MDMember mail.example.org
+</MDomain>
+
+

+ If you use it in the global context, outside a specific MD, you can only + specify one value, 'auto' or 'manual' as the default for all other MDs. See + MDomain for a + description of these special values. +

+ +
+
top
+

MDMembers Directive

+ + + + + + + +
Description:Control if the alias domain names are automatically added.
Syntax:MDMembers auto|manual
Default:MDMembers auto
Context:server config
Status:Experimental
Module:mod_md
+

Defines if the ServerName and + ServerAlias values of a VirtualHost + are automatically added to the members of a Managed Domain or not. +

+ +
+
top
+

MDMessageCmd Directive

+ + + + + + +
Description:Handle events for Manage Domains
Syntax:MDMessageCmd path-to-cmd optional-args
Context:server config
Status:Experimental
Module:mod_md
+

+ This command gets called when one of the following events happen for + a Managed Domain: "renewed", "installed", "expiring", "errored". The command may + be invoked for more than these in the future and ignore events + it is not prepared to handle. +

+ This is the more flexible companion to MDNotifyCmd. +

+

Example

MDMessageCmd /etc/apache/md-message
+

+ +# will be invoked when a new certificate for mydomain.org is available as: +/etc/apache/md-message renewed mydomain.com +

+

+ The program should not block, as the module will wait for it to finish. A + return code other than 0 is regarded as an error. +

+ 'errored' is no immediate cause for concern since renewal is attempted + early enough to allow the internet to come back. This is reported at most + once per hour. +

+ 'expiring' should be taken serious. It is issued when the + MDWarnWindow is reached. By default this is + 10% of the certificate lifetime, so for Let's Encrypt this currently + means 9 days before it expires. The warning is repeated at most once + a day. +

+ 'renewed' means that a new certificate has been obtained and is stored + in the 'staging' area in the MD store. It will be activated on the next + server restart/reload. +

+ 'installed' is triggered when a new certificate has been transferred from + staging into the domains location in MD store. This happens at server + startup/reload. Different to all other invocations, MDMessageCmd is run + with root permissions (on *nix systems) and has access to the certificate + files (and keys). Certificates needed for other applications or + in different formats can be processed on this event. +

+ 'renewing' event is triggered before starting renew process for the managed + domain. Should the command return != 0 for this reason, renew will be + aborted and repeated on next cycle. Some cluster setups use this to + allow renewals to run only on a single node. +

+ 'challenge-setup:type:domain' event is triggered when the challenge data for a domain has + been created. This is invoked before the ACME server is told to check for it. + The type is one of the ACME challenge types. This is invoked for every + DNS name in a MDomain. Cluster setups may use this event to distribute + challenge files to all nodes in a cluster. +

+ ocsp-errored happens when MDStapling + is enabled for a domain, this indicates + that an error was encountered retrieving the OCSP response from the + Certificate Authority. mod_md will continue trying. +

+ +
+
top
+

MDMustStaple Directive

+ + + + + + + +
Description:Control if new certificates carry the OCSP Must Staple flag.
Syntax:MDMustStaple on|off
Default:MDMustStaple off
Context:server config
Status:Experimental
Module:mod_md
+

Defines if newly requested certificate should have the OCSP Must Staple flag + set or not. If a certificate has this flag, the server is required to send a + OCSP stapling response to every client. This only works if you configure + mod_ssl to generate this (see SSLUseStapling + and friends). +

+ +
+
top
+

MDNotifyCmd Directive

+ + + + + + +
Description:Run a program when a Managed Domain is ready.
Syntax:MDNotifyCmd path [ args ]
Context:server config
Status:Experimental
Module:mod_md
+

+ The configured executable is run when a Managed Domain has signed up or + renewed its certificate. It is given the name of the processed MD as + additional arguments (after the parameters specified here). It should + return status code 0 to indicate that it has run successfully. +

+ +
+
top
+

MDomain Directive

+ + + + + + +
Description:Define list of domain names that belong to one group.
Syntax:MDomain dns-name [ other-dns-name... ] [auto|manual]
Context:server config
Status:Experimental
Module:mod_md
+

+ All the names in the list are managed as one Managed Domain (MD). + mod_md will request one single certificate that is valid for all these names. This + directive uses the global settings (see other MD directives below). If you + need specific settings for one MD, use + the <MDomainSet>. +

+ There are 2 additional settings that are necessary for a Managed Domain: + a contact Email address (via MDContactEmail or ServerAdmin) + and MDCertificateAgreement. + The mail address of ServerAdmin + is used to register at the CA (Let's Encrypt by default). + The CA may use it to notify you about + changes in its service or status of your certificates. +

+ The second setting, MDCertificateAgreement, + should have the value "accepted". By specifying this, you confirm that your + accept the Terms of Service of the CA. +

+

Example

MDContactEmail admin@example.org
+MDCertificateAgreement accepted
+MDomain example.org www.example.org
+
+<VirtualHost *:443>
+    ServerName example.org
+    DocumentRoot htdocs/root
+
+    SSLEngine on
+</VirtualHost>
+
+<VirtualHost *:443>
+    ServerName www.example.org
+    DocumentRoot htdocs/www
+
+    SSLEngine on
+</VirtualHost>
+
+

+ There are two special names that you may use in this directive: 'manual' + and 'auto'. This determines if a Managed Domain shall have exactly the + name list as is configured ('manual') or offer more convenience. With 'auto' + all names of a virtual host are added to a MD. Conveniently, 'auto' is also + the default. +

+

Example

MDomain example.org
+
+<VirtualHost *:443>
+    ServerName example.org
+    ServerAlias www.example.org
+    DocumentRoot htdocs/root
+
+    SSLEngine on
+</VirtualHost>
+
+MDomain example2.org auto
+
+<VirtualHost *:443>
+    ServerName example2.org
+    ServerAlias www.example2.org
+    ...
+</VirtualHost>
+
+

+ In this example, the domain 'www.example.org' is automatically added to + the MD 'example.org'. Similarly for 'example2.org' where 'auto' is configured + explicitly. Whenever you add more ServerAlias names to this + virtual host, they will be added as well to the Managed Domain. +

+ If you prefer to explicitly declare all the domain names, use 'manual' mode. + An error will be logged if the names do not match with the expected ones. +

+ +
+
top
+

<MDomainSet> Directive

+ + + + + + +
Description:Container for directives applied to the same managed domains.
Syntax:<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>
Context:server config
Status:Experimental
Module:mod_md
+

+ This is the directive MDomain + with the added possibility to add setting just for this MD. In fact, + you may also use "<MDomain ..>" as a shortcut. +

+

+ This allows you to configure an MD that uses another Certificate Authority, + have other renewal requirements, etc. +

+

Example

<MDomain sandbox.example.org>
+    MDCertificateAuthority   https://someotherca.com/ACME
+</MDomain>
+
+

+ A common use case is to configure https: requirements separately for + your domains. +

+

Example

<MDomain example.org>
+    MDRequireHttps temporary
+</MDomain>
+
+ +
+
top
+

MDPortMap Directive

+ + + + + + + +
Description:Map external to internal ports for domain ownership verification.
Syntax:MDPortMap map1 [ map2 ]
Default:MDPortMap http:80 https:443
Context:server config
Status:Experimental
Module:mod_md
+

+ The ACME protocol provides two methods to verify domain ownership via + HTTP: one that uses 'http:' urls (port 80) and one for 'https:' urls + (port 443). If your server is not reachable by at least one + of the two, ACME may only work by configuring your DNS server, + see MDChallengeDns01. +

+ On most public facing servers, 'http:' arrives on port 80 and + 'https:' on port 443. The module checks the ports your Apache server + is listening on and assumes those are available. This means that + when your server does not listen on port 80, it assumes that + 'http:' requests from the internet will not work. +

+ This is a good guess, but it may be wrong. For example, your Apache + might listen to port 80, but your firewall might block it. 'http:' + is only available in your intranet. So, the module will falsely assume + that Let's Encrypt can use 'http:' challenges with your server. This + will then fail, because your firewall will drop those. +

+

Example

MDPortMap http:- https:8433
+
+

+ The above example shows how you can specify that 'http:' requests from + the internet will never arrive. In addition it says that 'https:' requests + will arrive on local port 8433. +

+ This is necessary if you have port forwarding in place, your server may be + reachable from the Internet on port 443, but the local port that httpd uses is + another one. Your server might only listen on ports 8443 and 8000, but be reached + on ports 443 and 80 (from the internet). +

+ +
+
top
+

MDPrivateKeys Directive

+ + + + + + + +
Description:Set type and size of the private keys generated.
Syntax:MDPrivateKeys type [ params... ]
Default:MDPrivateKeys RSA 2048
Context:server config
Status:Experimental
Module:mod_md
+

+ Defines what kind of private keys are generated for a managed domain and with + what parameters. You can have more than one private key type configured and + the module will obtain a certificate for each key. +

+ For example, you may configure an RSA and an Elliptic Curve (EC) key, so + that 2 certificates are created for a domain. On a client connection, the first + one supported by the client will then be used. +

+ Since EC keys and certificates are smaller, you might want to offer + them first for all compatible (modern) clients. This can enable + faster handshakes. Add an RSA key type to support older clients. +

+

Example

MDPrivateKeys secp256r1 rsa3072
+
+

+ The EC types supported depend on the CA you use. For Let's encrypt + the supported curves include 'secp256r1' and 'secp384r1'. +

+ Each key and certificate type is stored in its own file in the + MD store. The key type is part of the file name with some backward + compatible naming for RSA certificates. So you may continue sharing + these files with other applications. +

+ Please note that this setting only has an effect on new keys. Any existing + private key you have remains unaffected. Also, this only affects private keys + generated for certificates. ACME account keys are unaffected by this. +

+ +
+
top
+

MDRenewMode Directive

+ + + + + + + +
Description:Controls if certificates shall be renewed.
Syntax:MDRenewMode always|auto|manual
Default:MDRenewMode auto
Context:server config
Status:Experimental
Module:mod_md
+

+ In the default 'auto' mode, the module will do what makes most sense + of each Managed Domain. For a domain without any certificates, it will + obtain them from the Certificate Authority. +

+

+ However, if you have defined an MD that is not used by any of Apache's + VirtualHosts, it will not bother. And for MDs with static certificate + files (see MDCertificateFile), + it assumes that you have your own source, and will not renew them either. +

+

+ You can override this default in either way. If you specify 'always', + the module will renew certificates for an MD, regardless if the + domains are in use or if there are static files. +

+

+ For the opposite effect, configure 'manual' and no renewal will + be attempted. +

+ +
+
top
+

MDRenewWindow Directive

+ + + + + + + +
Description:Control when a certificate will be renewed.
Syntax:MDRenewWindow duration
Default:MDRenewWindow 33%
Context:server config
Status:Experimental
Module:mod_md
+

+ If the validity of the certificate falls below duration, mod_md + will get a new signed certificate. +

+ Normally, certificates are valid for around 90 days and mod_md will renew + them the earliest 33% of their complete lifetime before they expire (so for + 90 days validity, 30 days before it expires). If you think this is not what + you need, you can specify either the exact time, as in: +

+

Example

# 21 days before expiry
+MDRenewWindow 21d 
+# 30 seconds (might be close)
+MDRenewWindow 30s
+# 10% of the cert lifetime
+MDRenewWindow 10%
+
+

When in auto drive mode, the module will check every 12 hours at least + what the status of the managed domains is and if it needs to do something. + On errors, for example when the CA is unreachable, it will initially retry + after some seconds. Should that continue to fail, it will back off to a + maximum interval of hourly checks. +

+ +
+
top
+

MDRequireHttps Directive

+ + + + + + + +
Description:Redirects http: traffic to https: for Managed Domains.
Syntax:MDRequireHttps off|temporary|permanent
Default:MDRequireHttps off
Context:server config
Status:Experimental
Module:mod_md
+

This is a convenience directive to ease http: to https: migration of + your Managed Domains. With: +

+

Example

MDRequireHttps temporary
+
+

you announce that you want all traffic via http: URLs to be redirected + to the https: ones, for now. This is safe and you can remove this again at + any time. +

+ The following has consequences: if you want client to no longer use the + http: URLs, configure: +

+

Permanent (for at least half a year!)

MDRequireHttps permanent
+
+

This does two things: +

+
    +
  1. All request to the http: resources are redirected to the + same url with the https: scheme using the 301 + status code. This tells clients that this is intended to be forever and + the should update any links they have accordingly. +
  2. +
  3. All answers to https: requests will carry the header + Strict-Transport-Security with a life time of half a year. + This tells the browser that it never (for half a year) shall use http: + when talking to this domain name. Browsers will, after having seen this, refuse + to contact your unencrypted site. This prevents malicious middleware to + downgrade connections and listen/manipulate the traffic. Which is good. But + you cannot simply take it back again. +
  4. +
+

You can achieve the same with mod_alias and some + Redirect configuration, + basically. If you do it yourself, please make sure to exclude the paths + /.well-known/* from your redirection, otherwise mod_md + might have trouble signing on new certificates. +

+

If you set this globally, it applies to all managed domains. If you want + it for a specific domain only, use: +

+

Example

<MDomain xxx.yyy>
+  MDRequireHttps temporary
+</MDomain>
+
+ +
+
top
+

MDRetryDelay Directive

+ + + + + + + + +
Description:
Syntax:MDRetryDelay duration
Default:MDRetryDelay 5s
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.54 and later
+

+ The amount of time to wait after an error before trying + to renew a certificate again. This duration is doubled after + each consecutive error with a maximum of 24 hours. +

+

+ It is kept separate for each certificate renewal. Meaning an error + on one MDomain does not delay the renewals of other domains. +

+ +
+
top
+

MDRetryFailover Directive

+ + + + + + + + +
Description:
Syntax:MDRetryFailover number
Default:MDRetryFailover 13
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.54 and later
+

+ The number of consecutive errors on renewing a certificate before + another CA is selected. This only applies to configurations that + have more than one MDCertificateAuthority + specified. +

+ +
+
top
+

MDServerStatus Directive

+ + + + + + + +
Description:Control if Managed Domain information is added to server-status.
Syntax:MDServerStatus on|off
Default:MDServerStatus on
Context:server config
Status:Experimental
Module:mod_md
+

+ Apaches 'server-status' handler allows you configure a resource to monitor + what is going on. This includes now a section listing all Managed Domains + with the DNS names, renewal status, lifetimes and main properties. +

+ You can switch that off using this directive. +

+ +
+
top
+

MDStapleOthers Directive

+ + + + + + + + +
Description:Enable stapling for certificates not managed by mod_md.
Syntax:MDStapleOthers on|off
Default:MDStapleOthers on
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.42 and later
+

+ This setting only takes effect when MDStapling is enabled. It controls + if mod_md should also provide stapling information for certificates + that are not directly controlled by it, e.g. renewed via an ACME CA. +

+ +
+
top
+

MDStapling Directive

+ + + + + + + + +
Description:Enable stapling for all or a particular MDomain.
Syntax:MDStapling on|off
Default:MDStapling off
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.42 and later
+

+ mod_md offers an implementation for providing OCSP stapling information. + This is an alternative to the one provided by mod_ssl. For backward + compatibility, this is disabled by default. +

+ The stapling can be switched on for all certificates on the server or + for an individual MDomain. + This will replace any stapling configuration + in mod_ssl for these hosts. When disabled, the mod_ssl stapling + will do the work (if it is itself enabled, of course). This allows for + a gradual shift over from one implementation to the other. +

+ The stapling of mod_md will also work for domains where the certificates + are not managed by this module (see MDStapleOthers for how to control this). + This allows use of the new stapling without using any ACME certificate + management. +

+ +
+
top
+

MDStaplingKeepResponse Directive

+ + + + + + + + +
Description:Controls when old responses should be removed.
Syntax:MDStaplingKeepResponse duration
Default:MDStaplingKeepResponse 7d
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.42 and later
+

+ This time window specifies when OCSP response data used in stapling + shall be removed from the store again. Response information older than + 7 days (default) is deleted on server restart/reload. This keeps the store + from growing when certificates are renewed/reconfigured frequently. +

+

+ +
+
top
+

MDStaplingRenewWindow Directive

+ + + + + + + + +
Description:Control when the stapling responses will be renewed.
Syntax:MDStaplingRenewWindow duration
Default:MDStaplingRenewWindow 33%
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.42 and later
+

+ If the validity of the OCSP response used in stapling falls below duration, + mod_md will obtain a new OCSP response. +

+ The CA issuing a certificate commonly also operates the OCSP responder + service and determines how long its signed response about the validity + of a certificate are itself valid. The longer a response is valid, the longer + it can be cached which mean better overall performance for everyone. + The shorter the life time, the more rapidly certificate revocations + spread to clients. Also, service reliability is a consideration. +

+ By adjusting the stapling renew window you can control parts of this yourself. + If you make the renew time short (e.g. a short time before the current + information expires), you gain maximum cache time. But a service outage + (down for maintenance, for example) will affect you. If you renew a long + time before expiry, updates will be made more frequent, cause more load + on the CA server infrastructure and also more coordination between + the child processes of your server. +

+ The default is chosen as 33%, which means renewal is started when only + a third of the response lifetime is left. For a CA that issues OCSP + responses with lifetime of 3 days, this means 2 days of caching and 1 day + for renewal attempts. A service outage would have to last full 24 hours + to affect your domains. +

+ Setting an absolute renew window, like `2d` (2 days), is also possible. +

+ +
+
top
+

MDStoreDir Directive

+ + + + + + + +
Description:Path on the local file system to store the Managed Domains data.
Syntax:MDStoreDir path
Default:MDStoreDir md
Context:server config
Status:Experimental
Module:mod_md
+

+ Defines where on the local file system the Managed Domain data is stored. This is + an absolute path or interpreted relative to the server root. The default will create + a directory 'md' in your server root. +

+ If you move this and have already data, be sure to move/copy the data first to + the new location, reconfigure and then restart the server. If you reconfigure + and restart first, the server will try to get new certificates that it thinks + are missing. +

+ +
+
top
+

MDStoreLocks Directive

+ + + + + + + + +
Description:
Syntax:MDStoreLocks on|off|duration
Default:MDStoreLocks off
Context:server config
Status:Experimental
Module:mod_md
Compatibility:Available in version 2.4.55 and later
+

+ Enable this to use a lock file on server startup when + MDStoreDir is synchronized with the server + configuration and renewed certificates are activated. +

+ Locking is intended for setups in a cluster that have a shared + file system for MDStoreDir. It will protect the activation of + renewed certificates when cluster nodes are restarted/reloaded + at the same time. Under the condition that the shared file + system does support file locking. +

+ The default duration to obtain the lock is 5 seconds. If the log + cannot be obtained, an error is logged and the server startup will + continue. This may result in a cluster node to still use the + previous certificate afterwards. +

+ A higher timeout will reduce that likelihood, but may delay server + startups/reloads in case the locks are not properly handled in + the underlying file system. A lock should only be held by a + httpd instance for a short duration. +

+ +
+
top
+

MDWarnWindow Directive

+ + + + + + + +
Description:Define the time window when you want to be warned about an expiring certificate.
Syntax:MDWarnWindow duration
Default:MDWarnWindow 10%
Context:server config
Status:Experimental
Module:mod_md
+

+ See MDRenewWindow for a description on + how you can specify the time. +

+ The modules checks the remaining lifetime of certificates and invokes + MDMessageCmd when there is less than the warn + window left. With the default, this mean 9 days for certificates from + Let's Encrypt. +

+ It also applies to Managed Domains with static certificate files ( + see MDCertificateFile). +

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_md.html.fr.utf8 b/docs/manual/mod/mod_md.html.fr.utf8 new file mode 100644 index 0000000..22a15ac --- /dev/null +++ b/docs/manual/mod/mod_md.html.fr.utf8 @@ -0,0 +1,1718 @@ + + + + + +mod_md - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_md

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Gestion des domaines au sein des serveurs virtuels et obtention + de certificats via le protocole ACME +
Statut:Expérimental
Identificateur de Module:md_module
Fichier Source:mod_md.c
Compatibilité:Disponible à partir de la version 2.4.30 du serveur HTTP + Apache
+

Sommaire

+ +

+ Ce module permet de gérer les propriétés courantes des domaines pour un + ou plusieurs serveurs virtuels. Il fournit deux fonctionnalités + principales : la première permet la supervision et le renouvellement des + certificats TLS via le protocole ACME (RFC 8555). Le module + effectue le renouvellement des certificats avant leur expiration + afin d'éviter une interruption des services internet. Il est possible de + monitorer l'état de tous les certificats gérés par mod_md et de configurer + le serveur de façon à ce qu'il envoie des notifications de + renouvellement, d'expiration ou d'erreur personnalisées. +

+ La seconde fonctionnalité principale fournit une implémentation + alternative de l'agrafage OCSP, et ceci aussi bien pour les certificats + gérés par mod_md que pour les certificats que vous gérez vous-même. + Composant nécessaire pour tout site https, l'agrafage OCSP influence la + vitesse de chargement des pages et suivant la configuration, la + disponibilité de ces dernières. Vous trouverez plus de détails dans la section + agrafage ci-dessous. +

+ L'autorité ACME par défaut pour la gestion des certificats est Let's Encrypt, mais il est possible + de configurer une autre CA si cette dernière supporte le protocole. +

+ +

Exemple de configuration simple :

+ +

TLS dans un contexte de serveur virtuel

+
MDomain example.org
+
+<VirtualHost *:443>
+    ServerName example.org
+    DocumentRoot htdocs/a
+
+    SSLEngine on
+    # aucun certificat spécifié
+</VirtualHost>
+ +

+ Au démarrage, un serveur ainsi configuré contactera Let's Encrypt pour demander un + certificat pour le domaine considéré. Si Let's Encrypt peut vérifier + le propriétaire du domaine, le module obtiendra le certificat et sa + chaîne de certification, le stockera dans son système de fichiers + (voir la directive MDStoreDir) et le proposera au prochain + redémarrage à mod_ssl. +

+ Ce processus se déroule pendant l'exécution du serveur. Tous les + autres serveurs virtuels continueront à fonctionner normalement, + mais tant que le certificat ne sera pas disponible, toute requête + pour le domaine considéré génèrera une réponse du type '503 Service + Unavailable'. +

+
+ +

Prérequis

+

+ Pour pouvoir être utilisé, ce module nécessite le chargement + préalable du module mod_watchdog. +

+ Pour que Let's Encrypt puisse signer et renouveler votre certificat, + votre serveur doit être accessible depuis l'internet public sur le port 80 + (http:) et/ou 443 (https:), à moins que votre serveur soit configuré + pour utiliser les vérifications DNS - pour plus de détails, voir + "certificats génériques". +

+ Le module choisit une des méthodes proposées par Let's Encrypt. En + général, LE propose des méthodes de vérification sur les ports ou le + DNS et Apache choisit une des méthodes disponibles. +

+ Pour déterminer quelles méthodes sont disponibles, le module + consulte les ports sur lesquels écoute Apache httpd. Si le port 80 en + fait partie, le module supposera que la vérification http: nommée + http-01 est disponible. Si le port 443 en fait aussi partie, la + vérification https: nommée tls-alpn-01 sera ajoutée à la liste des + méthodes disponibles. Enfin, si la directive MDChallengeDns01 est définie, la méthode + de vérification dns-01 sera aussi ajoutée. +

+ Si votre configuration est plus complexe, deux méthodes permettent + d'orienter ce choix. En premier lieu, voyez du côté de la directive + MDPortMap si le serveur se + trouve derrière un redirecteur de port comme un pare-feu. En second + lieu, vous pouvez court-circuiter entièrement le processus de choix + du module en définissant directement la directive MDCAChallenges. +

+
+ +

Vérifications https:

+

+ Pour la vérification de domaine via le protocole TLS, le nom de la + méthode correspondante est "tls-alpn-01". Le serveur Apache doit + alors être en écoute sur le port 443 (voir la directive MDPortMap si vous redirigez ce port vers + un autre). +

+ Let's Encrypt ouvrira alors une connexion TLS avec Apache en + utilisant l'indicateur spécial "acme-tls/1" (cette portion + indication de TLS se nomme ALPN, d'où le nom de la méthode de + vérification. ALPN est aussi utilisé par les navigateurs pour ouvrir + une connexion HTTP/2. +

+ Si vous ne souhaitez cependant qu'aucun de vos sites ne soit + accessible sur le port 80, vous pouvez laiser ce dernier ouvert et + rediriger toutes les requêtes vers vos sites en https:. Pour + ce faire, utilisez la directive MDRequireHttps décrite plus loin. Votre + serveur pourra alors continuer à répondre au requêtes en http: en + provenance de Let's Encrypt. + Comme dans le cas du protocole HTTP/2, vous pouvez configurer ceci + de la manière suivante : +

+
Protocols h2 http/1.1 acme-tls/1
+ +

+ La méthode de vérification "tls-alpn-01" sera alors disponible. +

+
+

Certificats génériques

+

+ Les certificats génériques sont supportés à partir de la version 2.x + de mod_md, mais leur obtention n'est pas triviale. Let's Encrypt + impose pour ces derniers la vérification "dns-01". + Aucune autre n'est considérée comme suffisamment efficace. +

+ Apache ne peut cependant pas implémenter cette vérification de + lui-même . Comme son nom l'indique, "dns-01" vous demande de + présenter certains enregistrement DNS spécifiques à votre domaine + qui doivent contenir certaines données de vérification. Vous devez + donc être en mesure d'éditer et modifier les enregistrements DNS de + votre domaine. +

+ Si c'est le cas, vous pouvez procéder via mod_md. Supposons que vous + disposiez pour cela du script /usr/bin/acme-setup-dns ; vous + configurez alors Apache comme suit : +

+
MDChallengeDns01 /usr/bin/acme-setup-dns
+ +

+ Apache fera alors appel à ce script lorsqu'il aura besoin de + définir ou détruire un enregistrement DNS de vérification pour le + domaine considéré. +

+ Supposons ainsi que vous souhaitiez obtenir un certificat pour + *.mydomain.com ; mod_md va appeler : +

+
/usr/bin/acme-setup-dns setup mydomain.com challenge-data
+# ceci nécessite de supprimer tout enregistrement DNS TXT pour
+# _acme-challenge.mydomain.com et d'en créer un nouveau dont le contenu sera
+# "challenge-data"
+ +

+ il appellera ensuite : +

+
/usr/bin/acme-setup-dns teardown mydomain.com
+# ceci nécessite de supprimer tout enregistrement DNS TXT pour
+# _acme-challenge.mydomain.com
+ +
+ +

Monitoring

+

Apache possède un module de monitoring standard : + mod_status. mod_md y ajoute une section et facilite + le monitoring de votre domaine. +

+ Vous pouvez alors visualiser tous vos domaines gérés par ordre + alphabétique, les noms de domaine qu'ils contiennent, un état + global, les date d'expiration ainsi que des paramètres + spécifiques. Ces derniers comprennent la périodicité de + renouvellement que vous avez sélectionnée (ou la valeur par + défaut), la CA (autorité de certification) utilisée, etc... +

+ La colonne "Renewal" montre des rapports d'activité ou d'erreur + à propos des renouvellements de certificats, ce qui devrait + faciliter la vie des utilisateurs qui souhaitent savoir si tout + fonctionne correctement ou si des problèmes se produisent. +

+ Si un des domaines gérés provoque une erreur, elle apparaîtra + aussi ici, ce qui vous permettra de visualiser les éventuels + problèmes sans devoir vous plonger dans les journaux du serveur. +

+ Il existe aussi un nouveau gestionnaire, "md-status", qui peut + vous fournir les informations à propos des domaines gérés à + partir de "server-status" et au format JSON. Vous pouvez le + configurer comme suit sur votre serveur : +

+
<Location "/md-status">
+  SetHandler md-status
+</Location>
+ +

+ Comme pour "server-status", vous devez + ajouter les autorisations nécessaires. +

+ Si vous ne souhaitez recevoir l'état JSON que pour un domaine + spécifique, ajoutez le simplement à votre URL d'état : +

+
> curl https://<yourhost>/md-status/another-domain.org
+{
+  "name": "another-domain.org",
+  "domains": [
+    "another-domain.org",
+    "www.another-domain.org"
+  ],
+  ...
+ +

+ Cet état JSON montre aussi un journal des renouvellements de + certificats : +

+
{
+"when": "Wed, 19 Jun 2019 14:45:58 GMT",
+"type": "progress", "detail": "The certificate for the managed domain has been renewed successfully and can be used. A graceful server restart now is recommended."
+},{
+"when": "Wed, 19 Jun 2019 14:45:58 GMT",
+"type": "progress", "detail": "Retrieving certificate chain for test-901-003-1560955549.org"
+},{
+"when": "Wed, 19 Jun 2019 14:45:58 GMT",
+"type": "progress", "detail": "Waiting for finalized order to become valid"
+},{
+"when": "Wed, 19 Jun 2019 14:45:50 GMT",
+"type": "progress", "detail": "Submitting CSR to CA for test-901-003-1560955549.org"
+},
+...
+ +

+ Vous trouverez aussi ces informations dans le fichier "job.json" + dans votre répertoire de test et, s'il est activé, dans le + répertoire des domaines. Vous pourrez ainsi les consulter à tout + moment. +

+ Enfin, la directive MDCertificateStatus donne accès au + informations à propos du certificat spécifié au format JSON. +

+
+ +

Agrafage

+

+ Si vous voulez commencer par tester l'agrafage pour un seul + domaine géré, utilisez cette configuration : +

+
<MDomain mydomain.net>
+  MDStapling on
+</MDomain>
+ +

+ et utilisez 'server-status' et/ou MDMessageCmd pour voir comment tout + cela fonctionne. Vous pourrez alors vérifier si l'information + d'agrafage est présente, sa durée de validité, son origine et à + quel moment elle sera rafraîchie. +

+ Si tout fonctionne comme vous le souhaitez, vous pouvez définir + cette configuration pour tous les certificats ou seulement vos + certificats gérés. +

+ De nombreux sites utilisent l'implémentation d'agrafage + existante de mod_ssl depuis des années. Les implémentations par + mod-ssl et mod_md présentent deux différences principales : +

+
    +
  1. Lecture des informations à la demande ou de manière planifiée + : mod_ssl extrait les informations d'agrafage lorsque le besoin + s'en fait sentir, par exemple lors d'une nouvelle connexion. mod_md + quant à lui, extrait ces informations au démarrage du serveur et + lorsqu'elles ont atteint les deux tiers de leur durée de vie.
  2. +
  3. Conservation des informations en mémoire ou de manière + persistante : mod_ssl peut conserver ces informations + de manière persistante, mais la plupart des configurations + exemples utilisent un cache en mémoire. mod_md quant à lui, + stocke systématiquement les informations dans le système de + fichiers.
  4. +
+

+ Si par malchance vous redémarrez votre serveur alors que le + service OCSP de votre CA est en panne, les utilisateurs ne + pourront plus atteindre vos sites. Sans persistance des + informations, votre serveur n'est plus en mesure de fournir au + client les données nécessaires, et le navigateur client ne peut + pas les obtenir lui-même car le service OCSP ne répond pas. +

+ Avec l'implémentation de mod_md, l'information d'agrafage est + stockée de manière persistante, et elle peut donc être réchargée + au démarrage du serveur et être ainsi disponible pour les + connexions entrantes. Un jour ou deux avant expiration des + informations, mod_md va les renouveler, ce qui permet de faire + face à un temps d'indisponibilité du service OCSP assez long. +

+ Pour conserver une compatibilité ascendante, l'implémentation de + mod_ssl n'a pas pu être modifiée en profondeur. Par exemple, + mod_ssl est incapable d'ajouter une dépendance à mod_watchdog + sans rendre inutilisables de nombreuses configurations + existantes qui ne chargent pas ce module. +

+
+ +

tailscale

+

+ Depuis la version 2.4.14 du module, vous pouvez l'utiliser pour + obtenir des certificats pour vos domaines tailscale. +

+
<MDomain mydomain.some-thing.ts.net>
+  MDCertificateProtocol tailscale
+  MDCertificateAuthority file://localhost/var/run/tailscale/tailscaled.sock",
+</MDomain>
+ +

+ Tailscale permet des communications sécurisées entre vos + machines, où qu'elles se trouvent, et peut leur fournir des noms de + domaine dans l'espace *.ts.net. Pour ceux-ci, il fournira + aussi ensuite des certificats Let's Encrypt de façon à ce que + vous puissiez ouvrir ces domaines dans votre navigateur en toute + sécurité. +

+

+ Apache va contacter le démon tailscale local à l'aide des + directives listées ci-dessous pour obtenir et renouveler les + certificats. Ceci ne fonctionnera cependant que pour les noms de + domaine que tailscale aura assigné à votre machine. +

+

+ Dans le cas contraire, ces certificats fonctionneront exactement + de la même façon que ceux qui auront été obtenus à l'aide du + protocole ACME de Lets Encrypt. Vous les verrez dans le rapport + d'état et les directives MDMessageCmd seront aussi exécutées + pour eux. +

+

+ Vous trouverez plus de détails dans la documentation + github de mod_md. +

+

+ Notez que cette fonctionnalité n'est disponible que sur les + machines où le démon tailscale fournit un socket de domaine unix. + Jusqu'à présent, ceci ne semble être le cas que sur les systèmes + de style Unix. +

+
+ +
+ + +
top
+

Directive MDActivationDelay

+ + + + + + + +
Description:
Syntaxe:MDActivationDelay duration
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP + Apache
+

+

+ +
+
top
+

Directive MDBaseServer

+ + + + + + + +
Description:Définit si le serveur global peut être géré ou seulement + les serveurs virtuels.
Syntaxe:MDBaseServer on|off
Défaut:MDBaseServer off
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive permet de définir si le serveur global, autrement + dit la partie du serveur située en dehors de tout serveur virtuel, + doit être géré par mod_md ou non. Par défaut il ne + le sera pas car cela provoquerait des effets de bord + générateurs de confusion. Il est donc recommandé de + définir des serveurs virtuels pour tous les domaines gérés, et + d'exclure des domaines gérés le serveur global (serveur par défaut). +

+ +
+
top
+

Directive MDCAChallenges

+ + + + + + + +
Description:Type de négociation ACME utilisée pour prouver l'appartenance + du domaine.
Syntaxe:MDCAChallenges name [ name ... ]
Défaut:MDCAChallenges tls-alpn-01 http-01 dns-01
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive permet de définir les types de négociation + utilisés (par ordre de préférences) pour prouver l'appartenance + du domaine. Les types de négociation supportés par le module + sont 'tls-alpn-01', 'dns-01' et 'http-01'. Le module parcourt + toute la configuration du serveur pour déterminer quelles + méthodes peuvent être utilisées. +

+ Si par exemple le serveur est en écoute sur le port 80, c'est la + méthode 'http-01' qui sera disponible. Pour 'dns-01', une + commande MDChallengeDns01 + définie sera requise. La méthode 'tls-alpn-01' est décrite + ci-dessus dans 'https: Challenges'. +

+ Cette sélection automatique fonctionne pour la plupart des + configurations. Mais comme Apache est un serveur très puissant + avec de nombreuses options de configuration, certains cas + pourront poser des problèmes. Par exemple, il peut être en + écoute sur plusieurs adresses IP, certaines étant accessibles en + https: et d'autres non. +

+ Si vous définissez MDCAChallenges + directement, la sélection automatique est désactivée. A la + place, le module va utiliser la liste de méthodes de négociation + spécifiée pour dialoguer avec le serveur ACME (un type de + négociation doit aussi être proposé par le serveur). Ces + méthodes de négociation sont examinées dans l'ordre selon lequel + elles sont spécifiées. +

+ + +
+
top
+

Directive MDCertificateAgreement

+ + + + + + +
Description:Acceptation des conditions d'utilisation de l'autorité de + certification.
Syntaxe:MDCertificateAgreement accepted
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

Lorsque vous utilisez mod_md pour obtenir un certificat, vous + devenez un client de l'autorité de certification (par exemple Let's + Encrypt). Cela signifie que vous devez lire et approuver leurs + conditions d'utilisation, et donc que vous avez compris ce qu'ils + ont à offrir, ce qu'ils ne fournissent pas, et ce que vous devez + vous-même fournir. mod_md ne peut pas de lui-même procéder à cet + agrément à votre place.

+ +
+
top
+

Directive MDCertificateAuthority

+ + + + + + + +
Description:Les URLs du service ACME de l'autorité de certification.
Syntaxe:MDCertificateAuthority url
Défaut:MDCertificateAuthority letsencrypt
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Les URLs auxquelles l'autorité de certication offre son service. + Plutôt que l'URL proprement dite, vous pouvez spécifier + 'letsencrypt' ou 'buypass'. +

+ Si vous spécifiez plusieurs URLs, chacune d'entre elles est + testée en mode tourniquet ("round-robin") après un certain + nombre d'échecs. Vous pouvez définir la rapidité de ce processus + à l'aide des directives MDRetryDelay et + MDRetryFailover. Par défaut, une demie + journée d'essais infructueux est considérée comme un échec. +

+ Tous les autres réglages s'appliquent à chacune de ces URLs. Il + est ainsi par exemple impossible d'en avoir deux avec des + directives MDExternalAccountBinding + différentes. +

+ A des fins de test, les CAs fournissent en général une seconde + URL de service. Le service 'test' ne fournit pas de certificat + valable pour un navigateur, mais il est moins regardant vis à + vis des limites de vitesse. Il permet de tester votre + configuration avant de passer à l'URL de service de production. +

+

Configuration pour le mode test de Let's Encrypt

MDCertificateAuthority https://acme-staging-v02.api.letsencrypt.org/directory
+
+ +
+
top
+

Directive MDCertificateCheck

+ + + + + + + +
Description:
Syntaxe:MDCertificateCheck name url
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP + Apache
+

+

+ +
+
top
+

Directive MDCertificateFile

+ + + + + + +
Description:Définit un fichier de certificat statique pour le domaine géré.
Syntaxe:MDCertificateFile path-to-pem-file
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive s'utilise dans une section MDomainSet et permet de spécifier le + nom du fichier qui contiendra le certificat pour le + domaine géré. La clé correspondante est spécifiée via la + directive MDCertificateKeyFile. +

+

Exemple

<MDomain mydomain.com>
+  MDCertificateFile /etc/ssl/my.cert
+  MDCertificateKeyFile /etc/ssl/my.key
+</MDomain>
+
+ +

+ Cette directive est équivalente à la directive SSLCertificateFile de mod_ssl. Elle + s'utilise dans de nombreuses applications. +

+ Une première application est la migration de la gestion des + certificats d'un domaine existant depuis le mode statique via des + fichiers vers le mode automatique via Let's Encrypt. A cet + effet, vous définissez tout d'abord la section MDomainSet dans laquelle vous + spécifiez les fichiers, puis supprimez la directive SSLCertificateFile de la + configuration de vos serveurs virtuels. +

+ Avec cette configuration, votre serveur fonctionnera comme + avant, avec probablement moins de lignes répétitives. Vous + pouvez alors ajouter la directive MDRenewMode avec pour valeur + "always", et le module obtiendra un nouveau cerificat avant que + celui du fichier considéré n'arrive à expiration. Une fois le + certificat renouvelé, vous pouvez supprimer la directive + MDCertificateFile et + recharger la configuration. +

+ Une autre application est le renouvellement de vos certificats + Let's Encrypt avec d'autres clients ACME comme l'excellent certbot. A cet effet, faites + pointer vos domaines gérés vers les fichiers de certbot et ils + travaillerons alors ensemble. +

+ +
+
top
+

Directive MDCertificateKeyFile

+ + + + + + +
Description:Définit une clé privée statique pour le certificat + statique.
Syntaxe:MDCertificateKeyFile path-to-file
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive s'utilise dans une section MDomainSet et permet de spécifier le + nom du fichier contenant la clé privée pour le domaine géré. Le + certificat correspondant est spécifié via la directive + MDCertificateFile. +

+ Cette directive est équivalente à la directive SSLCertificateKeyFile de mod_ssl. +

+ +
+
top
+

Directive MDCertificateMonitor

+ + + + + + + +
Description:L'URL d'un moniteur d'enregistrement de certificat.
Syntaxe:MDCertificateMonitor name url
Défaut:MDCertificateMonitor crt.sh https://crt.sh?q=
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive impacte l'interface utilisateur HTML 'server-status' et + n'a rien à voir avec le fonctionnement de mod_md proprement dit. + Elle permet de définir le lien qui s'affiche sur cette interface + pour accéder facilement à un moniteur de certificat. L'empreinte + SHA256 du certificat doit être ajoutée à l'URL spécifié. +

+ Les moniteurs de certificat donnent accès aux enregistrements de + la Certificate Transparency (CT) afin de tracer l'utilisation + des certificats pour les domaines. Vous pourrez au moins + vérifier si Let's Encrypt (ou tout autre CA que vous aurez + défini) a bien inscrit votre certificat dans les enregistrements + de CT. +

+ Avertissement : La mise à jour des enregistrements des + certificats et leur prise en compte par les moniteurs peut + prendre un certain temps. Ce dernier varie en fonction des + enregistreurs et des moniteurs. Un nouveau certificat ne sera + donc pas connu immédiatement. +

+ +
+
top
+

Directive MDCertificateProtocol

+ + + + + + + +
Description:Le protocole à utiliser avec l'autorité de certification.
Syntaxe:MDCertificateProtocol protocol
Défaut:MDCertificateProtocol ACME
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

Cette directive permet de spécifier le protocole à utiliser. + Pour l'heure, seul le protocole ACME est supporté.

+ +
+
top
+

Directive MDCertificateStatus

+ + + + + + + +
Description:Extrait les informations publiques du certificat au format + JSON.
Syntaxe:MDCertificateStatus on|off
Défaut:MDCertificateStatus on
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Lorsque cette directive est à "on", vous disposez d'une + ressource pour les domaines gérés à + https://domain/.httpd/certificate-status qui renvoie un + document au format JSON contenant une liste de propriétés + concernant les clés, le certificat courant et, s'il est + disponible, le certificat renouvelé. +

+

Exemple

{
+  "valid-until": "Thu, 29 Aug 2019 16:06:35 GMT",
+  "valid-from": "Fri, 31 May 2019 16:06:35 GMT",
+  "serial": "03039C464D454EDE79FCD2CAE859F668F269",
+  "sha256-fingerprint": "1ff3bfd2c7c199489ed04df6e29a9b4ea6c015fe8a1b0ce3deb88afc751e352d"
+  "renewal" : { ...renewed cert information... }
+}
+
+ +
+
top
+

Directive MDChallengeDns01

+ + + + + + +
Description:
Syntaxe:MDChallengeDns01 path-to-command
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive permet de définir le programme à appeler + lorsque la vérification "dns-01" doit être générée/détruite. Le + programme prend respectivement comme arguments "setup" ou + "teardown" suivi du nom de domaine. Pour "setup", le programme + prend comme argument supplémentaire les données de vérification + "dns-01". +

+ Tant que la méthode de vérification "http:" ou "https:" est + valable, vous n'avez pas besoin de définir cette directive. + Cependant, Let's Encrypt n'accepte que "dns-01" comme méthode de + vérification valide pour les certificats génériques. Si vous + avez besoin d'un tel certificat, vous devez alors définir cette + directive. +

+ Il est maintenant possible d'utiliser cette directive dans une + section MDomain pour + spécifier une commande spécifique au domaine considéré. Cela + permet de configurer un script spécifique au fournisseur de DNS + concerné. +

+ Reportez vous à la section sur les certificats génériques pour + plus de détails. +

+ +
+
top
+

Directive MDContactEmail

+ + + + + + + +
Description:
Syntaxe:MDContactEmail address
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP + Apache
+

+ Lors de votre inscription, vous devez fournir une url de contact + pour le protocole ACME. Actuellement, Let's Encrypt exige une + adresse Email qu'il utilisera pour vous informer des + renouvellements de certificats ou de toute modification des + conditions d'utilisation. Pour obtenir cette adresse, mod_md + utilise l'email spécifiée par la directive MDContactEmail dans + votre configuration de httpd ; veillez par conséquent à bien + spécifier une adresse correcte à ce niveau. Si la directive + MDContactEmail n'est pas définie, mod_md utilisera l'email + spécifiée via la directive ServerAdmin. +

+ +
+
top
+

Directive MDDriveMode

+ + + + + + + +
Description:Ancien nom de MDRenewMode.
Syntaxe:MDDriveMode always|auto|manual
Défaut:MDDriveMode auto
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

Cette directive est l'ancien nom de la directive MDRenewMode, et n'est encore supportée + qu'à titre de compatibilité ascendante. +

+ +
+
top
+

Directive MDExternalAccountBinding

+ + + + + + + + +
Description:
Syntaxe:MDExternalAccountBinding key-id hmac-64 | none | file
Défaut:MDExternalAccountBinding none
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.52 du serveur HTTP + Apache
+

+ Cette directive permet de définir des valeurs pour associer des + comptes externes avec ACME ("External Account Binding") ; c'est + une fonctionnalité de la norme ACME qui permet à des clients + d'associer des inscriptions à un compte client existant sur les + serveurs ACME. +

+

+ Certains CAs ACME ont besoin de ces valeurs, mais ce n'est pas + le cas pour Let's Encrypt. Vérifiez avec votre CA ACME si vous + avez besoin de ces valeurs et la manière de les obtenir. Ces + dernières se composent de deux chaînes : un identifiant de clé + et une valeur 'hmac' codée en base64. +

+

+ Vous pouvez définir ces valeurs de manière globale ou pour un + MDomain spécifique. Comme ces valeurs permettent à n'importe qui + de s'inscrire sous le même compte, il est conseillé de + restreindre les permissions d'accès au fichier de configuration + (à root seulement, par exemple). +

+

+ Les valeurs peuvent aussi être extraites d'un fichier JSON pour + conserver l'ouverture des permissions au niveau de la + configuration du serveur et restreindre celles de ce fichier. Le + fichier JSON sera du style : +

+

Exemple de fichier EAB JSON

{"kid": "kid-1", "hmac": "zWND..."}
+
+

+ Si vous modifiez les valeurs EAB, ce sont les nouvelles valeurs + qui seront utilisées lors du prochain renouvellement de + certificat. +

+ +
+
top
+

Directive MDHttpProxy

+ + + + + + +
Description:Spécifie un serveur mandataire pour les connexions + sortantes.
Syntaxe:MDHttpProxy url
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

Cette directive permet de spécifier un serveur http mandataire + pour se connecter à l'autorité de certification spécifiée via + MDCertificateAuthority. Vous + devez la définir si votre serveur web ne peut atteindre internet que + via un serveur mandataire. +

+ +
+
top
+

Directive MDMember

+ + + + + + +
Description:Nom d'hôte additionnel pour le domaine géré.
Syntaxe:MDMember hostname
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Plutôt que de lister tous les noms DNS sur la même ligne, vous + pouvez utiliser la directive MDMember pour + ajouter des noms d'hôte à un domaine géré. +

+

Exemple

<MDomain example.org>
+    MDMember www.example.org
+    MDMember mail.example.org
+</MDomain>
+
+

+ Si vous utilisez cette directive au niveau de la configuration + globale, en dehors de tout serveur virtuel correspondant à un + domaine géré, vous ne pouvez spécifier qu'une valeur, 'auto' ou + 'manual' comme mode par défaut pour tous les autres domaines + gérés. Voir la directive MDomain pour une description de ces + valeurs. +

+ +
+
top
+

Directive MDMembers

+ + + + + + + +
Description:Définit si les alias de noms de domaines sont + automatiquement ajoutés.
Syntaxe:MDMembers auto|manual
Défaut:MDMembers auto
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

Cette directive permet de définir si les valeurs de ServerName et ServerAlias sont automatiquement ajoutées + en tant que membres d'un domaine géré. +

+ +
+
top
+

Directive MDMessageCmd

+ + + + + + +
Description:Gère les évènements pour les domaines gérés
Syntaxe:MDMessageCmd path-to-cmd optional-args
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive permet de définir la commande à appeler + lorsqu'un des évènements "renewed", "installed", "expiring" ou + "errored" se produit pour un domaine géré. La commande sera + probablement invoquée pour d'autres évènements dans le futur et + ignorera les évènements pour lesquels elle n'aura pas été + préparée. +

+ Il s'agit d'une version plus souple de la directive + MDNotifyCmd. +

+

Exemple

MDMessageCmd /etc/apache/md-message
+

+ +# sera invoquée sous la forme "/etc/apache/md-message renewed mydomain.com" +# lorsqu'un nouveau certificat sera disponible pour le domaine mydomain.com +

+

+ Le programme ne doit pas être bloquant car le module attend + qu'il se termine. Un code de retour autre que 0 doit indiquer + une erreur d'exécution. +

+ "errored" n'est pas l'évènement à surveiller en priorité car le + renouvellement du certificat est censé se produire suffisammant + tôt pour éviter toute interruption de service. Cet évènement est + signalé au plus une fois par heure. +

+ L'évènement "expiring", quant à lui, doit être pris au sérieux. + Il se produit lorsque la valeur de MDWarnWindow est atteinte. Par + défaut, cette valeur correspond à 10% de la durée de vie du + certificat, donc actuellement pour Let's Encrypt, 9 jours avant + expiration du certificat. Le message d'avertissement est répété + au plus une fois par jour. +

+ 'renewed' indique qu'un nouveau certificat a été obtenu et + se trouve dans la zone intermédiaire du magasin MD. Il sera + activé au prochain restart/reload du serveur. +

+ 'installed' indique qu'un nouveau certificat a été transféré + depuis la zone intermédiaire vers la zone des domaines du + magasin MD. Cet évènement se produit lors d'un restart/reload du + serveur. A la différence des autres commandes, + MDMessageCmd s'exécute avec les + permissions de root (sur les systèmes *nix) et a donc accès aux + fichiers de certificats (et aux clés). Les certificats + nécessaires à d'autres applications ou possédant des formats + différents peuvent être traités suite à cet évènement. +

+ Un évènement de type 'renewing' est déclenché avant le démarrage + du processus de renouvellement pour le domaine géré. Si dans ce + cas la commande renvoie une valeur non nulle, le renouvellement + sera interrompu et tenté à nouveau au cycle suivant. Certaines + configurations de clusters l'utilisent pour n'effectuer le + renouvellement que sur un seul noeud. +

+ Un évènement de type 'challenge-setup:type:domain' est déclenché + lorsque les données de vérification pour un domaine ont été + créées. Il est invoqué avant qu'il soit demandé au serveur ACME + de les vérifier. type contient une des méthodes de vérification + ACME. Il est invoqué pour chaque nom DNS d'un MDomain. Les + configurations de clusters peuvent utiliser cet évènement pour + distribuer les fichiers de vérification à tous les noeuds. +

+ Un évènement de type ocsp-errored est déclenché lorsque le + MDStapling est activé + pour un domaine, et indique qu'une erreur s'est produite en + essayant d'obtenir la réponse OCSP de l'autorité de + certification. mod_md essaiera à nouveau d'obtenir cette + réponse. +

+ +
+
top
+

Directive MDMustStaple

+ + + + + + + +
Description:Définit si les nouveaux certificats doivent avoir le + drapeau OCSP Must Staple activé.
Syntaxe:MDMustStaple on|off
Défaut:MDMustStaple off
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

Cette directive permet de définir si les nouveaux certificats + doivent avoir le drapeau OCSP Must Staple activé ou non. Si un + certificat possède ce drapeau, le serveur devra envoyer une réponse + avec agrafage OCSP à chaque client. Ceci ne fonctionne que si vous + configurez mod_ssl pour générer cette agrafe (voir la + directive SSLUseStapling et + ses directives dérivées). +

+ +
+
top
+

Directive MDNotifyCmd

+ + + + + + +
Description:Lance un programme lorsqu'un domaine géré est opérationnel.
Syntaxe:MDNotifyCmd path [ args ]
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

Cette directive permet de définir un programme à lancer lorsqu'un + domaine géré a obtenu ou renouvelé son certificat. Ce + programme reçoit le nom de domaine géré concerné comme + argument additionnel (après les paramètres spécifiés ici). Il doit + renvoyer un code d'état de 0 s'il s'est exécuté avec + succès. +

+ +
+
top
+

Directive MDomain

+ + + + + + +
Description:Définit une liste de noms de domaines qui appartiennent à + un groupe.
Syntaxe:MDomain dns-name [ other-dns-name... ] [auto|manual]
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Tous les domaines de la liste seront gérés par + mod_md comme un seul domaine géré (Managed Domain - MD). + mod_md ne demandera qu'un seul certificat qui + sera valide pour tous ces noms de domaine. Cette directive + s'utilise au niveau de la configuration globale (voir plus loin + les autres directives MD). Si un domaine nécessite une + configuration particulière, utilisez la directive <MDomainSet>. +

+ Deux définitions supplémentaires sont nécessaires pour un + domaine géré : une adresse Email de contact (via MDContactEmail ou ServerAdmin) et MDCertificateAgreement. L'adresse + électronique du ServerAdmin + permet de s'enregistrer auprès de l'autorité de certification + (par défaut Let's Encrypt). L'autorité de certification + l'utilisera pour vous informer à propos du statut de vos + certificats ou d'éventuelles modifications de ses services. +

+ La seconde définition, MDCertificateAgreement doit avoir + pour valeur "accepted". Vous confirmez ainsi que vous acceptez + les conditions d'utilisation du CA. +

+

Exemple

MDContactEmail admin@example.org
+MDCertificateAgreement accepted
+MDomain example.org www.example.org
+
+<VirtualHost *:443>
+    ServerName example.org
+    DocumentRoot htdocs/root
+
+    SSLEngine on
+</VirtualHost>
+
+<VirtualHost *:443>
+    ServerName www.example.org
+    DocumentRoot htdocs/www
+
+    SSLEngine on
+</VirtualHost>
+
+

+ En plus de la liste des domaines gérés, cette directive accepte + un paramètre supplémentaire qui peut prendre pour valeur + 'manual' ou 'auto'. Ce paramètre permet de définir si un domaine + sera géré sous le nom spécifié dans la liste seul ('manual'), + ou si tous les noms du serveur virtuel correspondant seront + gérés ('auto'). C'est d'ailleurs cette dernière valeur qui + est la valeur par défaut. +

+

Exemple

MDomain example.org
+
+<VirtualHost *:443>
+    ServerName example.org
+    ServerAlias www.example.org
+    DocumentRoot htdocs/root
+
+    SSLEngine on
+</VirtualHost>
+
+MDomain example2.org auto
+
+<VirtualHost *:443>
+    ServerName example2.org
+    ServerAlias www.example2.org
+    ...
+</VirtualHost>
+
+

Dans cet exemple, le domaine 'www.example.org' est + automatiquement ajouté à la liste MD 'example.org'. De manière + similaire, le domaine 'www.example2.org' sera automatiquement ajouté + à la liste MD 'example2.org' pour laquelle 'auto' est explicitement + spécifié. Chaque fois que vous ajouterez des noms à ces serveurs + virtuels via ServerAlias, ils seront ajoutés à la liste MD + correspondante. +

+ Si vous préférez déclarer explicitement tous les noms de + domaines, utilisez le mode 'manual'. Une erreur sera enregistrée + dans le journal si les noms ne correspondent pas à ceux + attendus. +

+ +
+
top
+

Directive <MDomainSet>

+ + + + + + +
Description:Conteneur de directives à appliquer à un ou plusieurs + domaines gérés.
Syntaxe:<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive est équivalente à la directive MDomain avec la possibilité + supplémentaire d'ajouter des paramètres seulement pour le + domaine géré considéré. En fait, vous pouvez aussi utiliser + "<MDomain ..>" à titre de raccourci. +

+

+ Cette directive permet de configurer un domaine géré en + spécifiant un autre CA, ou d'autres paramètres de renouvellement + des certificats, etc... +

+

Exemple

<MDomain sandbox.example.org>
+    MDCertificateAuthority   https://someotherca.com/ACME
+</MDomain>
+
+

+ Cette configuration est souvent utilisée pour définir des paramètres + https: spécifiques à votre domaine. +

+

Exemple

<MDomain example.org>
+    MDRequireHttps temporary
+</MDomain>
+
+ +
+
top
+

Directive MDPortMap

+ + + + + + + +
Description:Mappage des ports externes avec les ports internes pour + vérifier à qui appartient le domaine.
Syntaxe:MDPortMap map1 [ map2 ]
Défaut:MDPortMap http:80 https:443
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Le protocole ACME propose deux méthodes pour vérifier à qui + appartient le domaine via HTTP : la première utilise les URLs en + "http:" (port 80) et la deuxième les URLs en "https:" (port + 443). Si votre serveur n'est accessible sur aucun + de ces ports, ACME ne pourra fonctionner que si vous configurez + votre serveur DNS de manière adéquate (voir la directive MDChallengeDns01). +

+ Sur la plupart des serveurs publics, "http:" arrive sur le + port 80 et "https:" sur le port 443. Ce module vérifie les ports + sur lesquels votre serveur Apache est en écoute et suppose + qu'ils sont disponibles. Autrement dit, si votre serveur n'est + pas en écoute sur le port 80, le module suppose que les requêtes + en "http:" en provenance d'internet ne seront pas traitées. +

+ Ce raisonnement est légitime, mais il peut s'avérer faux. + Par exemple, même si votre serveur est effectivement en écoute + sur le port 80, votre pare-feu peut bloquer ce dernier. "http:" + ne sera alors disponible que sur votre intranet. Dans ce cas, le + module va supposer de manière erronée que Let's Encrypt peut + effectuer des vérifications en "http:" avec votre serveur. Ces + dernières échouerons car elles auront été rejetées par votre + pare-feu. +

+

Exemple

MDPortMap http:- https:8433
+
+

+ L'exemple précédent montre comment spécifier que les requêtes en + "http:" en provenance d'internet n'arriveront jamais. En outre, + il indique que les requêtes en "https:" arriveront sur le port + 8433. +

+ Cette définition peut s'avérer nécessaire si vous faites de la + redirection de port ; votre serveur peut ainsi être accessible + depuis l' Internet sur le port 443, alors que le port local + utilisé par httpd sera différent. Par exemple, votre serveur + peut n'être en écoute que sur les ports 8443 et 8000, mais + accessible depuis internet sur les ports 443 et 80. +

+ +
+
top
+

Directive MDPrivateKeys

+ + + + + + + +
Description:Définit le type et la taille des clés privées générées.
Syntaxe:MDPrivateKeys type [ params... ]
Défaut:MDPrivateKeys RSA 2048
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive permet de définir les paramètres de construction + des clés privées pour les domaines gérés. Vous pouvez configurer + plusieurs types de clés privées et le module obtiendra un + certificat pour chaque clé. +

+ La recommandation actuelle (en 2017) est de 2048 bits au minimum, + et une valeur inférieure ne sera pas acceptée. Des valeurs + supérieures offriront une plus grande sécurité mais seront plus + gourmandes en ressources, et augmenteront donc la charge de + votre serveur, ce qui pourra (ou non) être gênant pour vous. +

+ D'autres types de clés seront supportés dans le futur. + Vous pouvez par exemple configurer une clé RSA et une clé + Elliptic Curve (EC) de façon à ce que deux certificats soient + créés pour le domaine concerné. Lors d'une connexion avec un + client, c'est la première clé supportée par ce dernier qui sera + utilisée. +

+ Comme les clés et certificats EC sont plus petits, vous pouvez + les proposer en premier pour tous les clients modernes + compatibles, ce qui peut accélérer la phase de négociation. + Ajoutez tout de même une clé RSA pour supporter les clients plus + anciens. +

+

Exemple

MDPrivateKeys secp256r1 rsa3072
+
+

+ Les types EC supportés dépendent du CA que vous utilisez. Par + exemple, Let's encrypt supporte les courbes elliptiques + 'secp256r1' et 'secp384r1'. +

+ Chaque type de clé et certificat est stocké dans son fichier + propre au sein de l'espace de stockage MD. Le type de clé + constitue une partie du nom de fichier avec une convention de + nommage présentant une compatibilité ascendante avec les + certificats RSA. Vous pouvez ainsi continuer à partager ces + fichiers avec les autres applications. +

+ + Notez que cette directive n'aura d'effet que sur les nouvelles + clés. Toute clé préexistante ne sera pas affectée. En outre, + seules les clés privées générées pour les certificats sont + concernées, les clés de comptes ACME n'étant pas affectées. +

+ +
+
top
+

Directive MDRenewMode

+ + + + + + + +
Description:Contrôle le renouvellement des certificats.
Syntaxe:MDRenewMode always|auto|manual
Défaut:MDRenewMode auto
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ En mode "auto" (mode par défaut), le module va agir de la + manière la plus opportune pour chaque domaine géré. Si un + domaine ne possède pas de certificat, le module en demandera un + à l'autorité de certification. +

+

+ Si par contre vous avez défini un domaine géré qui n'est utilisé + par aucun serveur virtuel, le module n'effectuera aucune demande + de renouvellement. De même, pour les domaines gérés avec des + fichiers de certificats statiques (voir MDCertificateFile), le module + supposera que vous avez votre propre source et n'effectuera + aucune demande de renouvellement. +

+

+ Avec le mode "always", le module renouvellera les certificats + des modules gérés, même s'il ne sont pas utilisés ou + possèdent un fichier de certificats statique. +

+

+ A l'opposé, avec le mode "manual", mod_md n'effectuera aucune + demande automatique de renouvellement pour aucun domaine géré. +

+ +
+
top
+

Directive MDRenewWindow

+ + + + + + + +
Description:Définit le moment auquel un certificat doit être renouvelé.
Syntaxe:MDRenewWindow duration
Défaut:MDRenewWindow 33%
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Lorsqu'un certificat arrive à expiration, mod_md va + tenter d'en obtenir un nouveau signé. +

+ Normalement, les certificats ont une validité de 90 jours, et + mod_md les renouvelle lorsqu'il leur reste 33% de + durée de vie (soit 30 jours pour une durée de vie de 90 jours). Si + cela ne correspond pas à ce que vous souhaitez, vous pouvez + spécifier une autre valeur comme dans les exemples suivants : +

+

Exemple

# 21 jours avant expiration
+MDRenewWindow 21d 
+# 30 secondes (peut-être un peu juste !)
+MDRenewWindow 30s
+# lorsqu'il reste 10% de durée de vie au certificat
+MDRenewWindow 10%
+
+

En mode pilotage automatique, le module va vérifier le statut des + domaines gérés au moins toutes les 12 heures pour voir s'il y a + quelque chose à faire. En cas d'erreur, par exemple lorsque le CA + est inaccessible, il va dans un premier temps réessayer après + quelques secondes. Si l'erreur persiste, il va réduire son + intervalle de vérification de 12 à 1 heure. +

+ +
+
top
+

Directive MDRequireHttps

+ + + + + + + +
Description:Redirige le trafic http: vers https: pour les domaines + gérés.
Syntaxe:MDRequireHttps off|temporary|permanent
Défaut:MDRequireHttps off
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

Cette directive facilite la migration de vos domaines gérés de + http: vers https:. Dans l'exemple suivant, +

+

Exemple

MDRequireHttps temporary
+
+

vous indiquez que vous désirez que pour l'instant, tout le trafic via des URLs en + http: doit être redirigé vers des URLs en https:. Cette directive + est sans risque et vous pouvez la désactiver à tout moment. +

+ Ce qui suit par contre, a des conséquences : si + vous souhaitez que les clients n'utilisent plus + d'URLs en http:, spécifiez : +

+

Permanent (pour au moins 6 mois !)

MDRequireHttps permanent
+
+

Cette directive a deux effets : +

+
    +
  1. Toutes les requêtes pour une ressource en http: + sont redirigées vers la même requête en remplaçant le protocole + http: par https: et en renvoyant le code + d'état 301. Ce dernier indique aux clients que + cette modification est permanente et qu'ils doivent mettre à + jour leurs liens en conséquence. +
  2. +
  3. Toutes les réponses aux requêtes en https: + comporteront l'en-tête Strict-Transport-Security + avec une durée de vie de six mois. Cela indique au navigateur + qu'il ne devra jamais utiliser + http: (pendant six mois) lorsqu'il formulera une + requête pour le domaine concerné. Avec cette information, les + navigateurs refuseront de contacter votre site en mode non + chiffré. Ceci interdit à des middlewares malicieux de dégrader + les connexions et d'écouter/manipuler le trafic. C'est une bonne + chose, mais cette configuration ne peut pas être désactivée + aussi simplement que la configuration temporaire ci-dessus. +
  4. +
+

Vous pouvez obtenir le même résultat de manière simple avec + mod_alias et une configuration basée sur la + directive Redirect. Si + vous le faites vous-même, assurez-vous d'exclure les chemins + /.well-known/* de votre redirection, sinon mod_md + aura des difficultés pour signer les nouveaux certificats. +

+

Si vous effectuez cette configuration au niveau global, elle + s'appliquera à tous les domaines gérés. Si vous souhaitez qu'elle ne + s'applique qu'à un domaine spécifique, utilisez : +

+

Exemple

<MDomain xxx.yyy>
+  MDRequireHttps temporary
+</MDomain>
+
+ +
+
top
+

Directive MDRetryDelay

+ + + + + + + + +
Description:
Syntaxe:MDRetryDelay duration
Défaut:MDRetryDelay 5s
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.54 du serveur HTTP + Apache
+

+ Le temps d'attente après une erreur avant de tenter à nouveau le + renouvellement d'un certificat. Ce temps est doublé après chaque + erreur consécutive avec un maximum de 24 heures. +

+

+ Ce temps d'attente est spécifique à chaque renouvellement de + certificat. Autrement dit, une erreur sur un MDomain ne retarde + pas les renouvellements des autres domaines. +

+ +
+
top
+

Directive MDRetryFailover

+ + + + + + + + +
Description:
Syntaxe:MDRetryFailover number
Défaut:MDRetryFailover 13
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.54 du serveur HTTP + Apache
+

+ Le nombre d'erreurs consécutives lors du renouvellement d'un + certificat avant la sélection d'une autre CA. Ne s'applique + qu'aux configurations pour lesquelles plusieurs + MDCertificateAuthority ont été + spécifiées. +

+ +
+
top
+

Directive MDServerStatus

+ + + + + + + +
Description:Définit si les informations à propos des domaines gérés + sont ajoutés ou non à server-status.
Syntaxe:MDServerStatus on|off
Défaut:MDServerStatus on
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Le gestionnaire d'Apache "server-status" vous permet de + configurer une ressource pour monitorer le fonctionnement du + serveur. Cette ressource inclut maintenant une section indiquant + tous les domaines gérés avec leur nom DNS, l'état de + renouvellement du certificat, la durée de vie de ce dernier, + ainsi que d'autres propriétés fondamentales. +

+ Cette directive permet d'activer/désactiver cette ressource. +

+ +
+
top
+

Directive MDStapleOthers

+ + + + + + + + +
Description:Active l'agrafage pour les certificats non gérés par + mod_md.
Syntaxe:MDStapleOthers on|off
Défaut:MDStapleOthers on
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP + Apache
+

+ Cette directive n'a d'effet que si MDStapling est activée. Elle permet + de contrôler si mod_md doit aussi fournir les + informations d'agrafage pour les certificats qu'il ne gère pas + directement (autrement dit pour les certificats non renouvelés + via le protocole ACME). +

+ +
+
top
+

Directive MDStapling

+ + + + + + + + +
Description:Active l'agrafage pour un ou plusieurs domaines.
Syntaxe:MDStapling on|off
Défaut:MDStapling off
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP + Apache
+

+ mod_md permet l'obtention des informations + d'agrafage OCSP. Cette fonctionnalité est une alternative à + celle fournie par mod_ssl. Elle est désactivée + par défaut à des fins de compatibilité ascendante. +

+ La fonctionnalité peut être activée pour tous les certificats du + serveur ou pour un MDomain seulement, ce qui aura pour effet + de remplacer toute configuration d'agrafage au niveau de + mod_ssl pour ce(s) domaine(s). Lorsqu'elle est désactivée, + l'agrafage de mod_ssl se chargera du travail (s'il a été + lui-même activé, bien entendu). Ceci permet de basculer de + manière graduée d'une implémentation à l'autre. +

+ L'agrafage fonctionne aussi pour les domaines non gérés par + mod_md (voir à ce sujet la directive MDStapleOthers). En fait, l'agrafage + OCSP peut très bien être utilisé en l'absence de tout certificat + géré via le protocole ACME. +

+ +
+
top
+

Directive MDStaplingKeepResponse

+ + + + + + + + +
Description:Contrôle la durée au bout de laquelle les anciennes + réponses doivent être supprimées.
Syntaxe:MDStaplingKeepResponse duration
Défaut:MDStaplingKeepResponse 7d
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP + Apache
+

+ Cette directive permet de spécifier la durée au bout de laquelle + les données OCSP utilisées pour l'agrafage doivent être + supprimées du magasin. Par défaut, ces informations sont + supprimées lors d'un restart/reload du serveur si elles ont plus + de sept jours. Ceci permet de limiter la taille du magasin + lorsque les certificats sont renouvelés et/ou reconfigurés + fréquemment. +

+

+ +
+
top
+

Directive MDStaplingRenewWindow

+ + + + + + + + +
Description:Contrôle l'ancienneté des réponses OCSP au dela de laquelle + ces dernières seront renouvelées.
Syntaxe:MDStaplingRenewWindow duration
Défaut:MDStaplingRenewWindow 33%
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP + Apache
+

+ Si la durée de validité d'un réponse OCSP passe en dessous de + duration, mod_md va tenter de la + renouveler. +

+ La CA à l'origine du certificat fournit aussi en général le + service de réponse OCSP et détermine la durée de validité de sa + réponse signée à propos de la validité du certificat. Plus + longtemps une réponse sera valide, plus longtemps elle pourra + être mise en cache, ce qui arrange tout le monde en matière de + performances. Plus courte sera la validité d'une réponse, plus + vite seront envoyées des révocations de certificats aux clients. + Il est donc important de prendre en compte la qualité de + service. +

+ En ajustant la durée de validité des réponses vous-même, vous + pouvez contrôler une partie du processus. Si vous spécifiez une + durée de vie importante (autrement dit si vous spécifiez un + petit pourcentage de validité avant que l'information n'expire), + vous assurer un temps de mise en cache maximal, mais une + interruption du service OCSP (par exemple un arrêt pour + maintenance) aura plus de chance de vous affecter. Si vous + spécifiez un pourcentage de temps avant expiration plus + important, les mises à jour seront plus fréquentes, ce qui va + augmenter la charge de l'infrastructure de serveurs du CA et + nécessiter d'avantage de coordination entre les processus + enfants de votre propre serveur. +

+ La valeur par défaut choisie est de 33%, ce qui signifie que la + demande de renouvellement interviendra lorsque la durée de vie + de la réponse OCSP passera en dessous de 33%. Pour une CA qui + fournit des réponses OCSP avec une durée de vie de 3 jours, cela + implique 2 jours de mise en cache et 1 jour pour les tentatives + de renouvellement. Pour affecter votre domaine, une interruption + de service devra donc avoir une durée supérieure à 1 jour. +

+ Vous pouvez aussi définir de manière absolue la durée de vie + restante, par exemple `2d` pour 2 jours. +

+ +
+
top
+

Directive MDStoreDir

+ + + + + + + +
Description:Chemin dans le système de fichiers local du répertoire où + seront stockées les données à propos des domaines gérés.
Syntaxe:MDStoreDir path
Défaut:MDStoreDir md
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Cette directive permet de définir le répertoire dans le système + de fichiers local où seront stockées les données à propos des + domaines gérés. Il s'agit d'un chemin absolu ou relatif à la + racine du serveur. Par défaut, le répertoire "md" sera créé à la + racine de votre serveur. +

+ Si vous souhaitez changer de répertoire et si ce dernier + contient déjà des données, copiez tout d'abord les données vers + le nouveau répertoire, puis modifier la configuration et + redémarrez le serveur. Si vous commencez par modifier la + configuration et redémarrer le serveur sans copier les données, + ce dernier croira que les certificats sont absents et il tentera + d'en obtenir de nouveaux. +

+ +
+
top
+

Directive MDStoreLocks

+ + + + + + + + +
Description:
Syntaxe:MDStoreLocks on|off|duration
Défaut:MDStoreLocks off
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
Compatibilité:Disponible à partir de la version 2.4.55 du serveur HTTP + Apache
+

+ Définissez cette directive pour utiliser un fichier verrou au + démarrage du serveur lorsque MDStoreDir + est synchronisé avec la configuration du serveur et si les + certificats renouvelés sont activés. +

+ Le verrouillage a été implémenté pour les configurations de + cluster où MDStoreDir appartient à un système de fichiers + partagé. L'activation des certificats renouvelés sera alors + protégée lorsque plusieurs noeuds du cluster sont redémarrés ou + reconfigurés simultanément ; ceci à condition bien entendu que + le système de fichiers partagé prenne en charge le verrouillage + de fichier. +

+ Le temps d'attente par défaut pour obtenir le verrou est de 5 + secondes. Si le verrou ne peut pas être obtenu, une erreur est + enregistrée dans le journal et le démarrage du serveur se + poursuit ; de ce fait, un des noeuds du cluster pourra encore + utiliser les anciens certificats par la suite. +

+ Un délai d'attente plus long réduira cette probabilité, mais + pourra aussi retarder les redémarrages et reconfigurations du + serveur dans le cas où les verrous ne sont pas correctement + gérés dans le système de fichiers sous-jacent. Un verrou ne doit + être maintenu par une instance de httpd que pendant une courte + durée. +

+ +
+
top
+

Directive MDWarnWindow

+ + + + + + + +
Description:Définit la fenêtre de temps pendant laquelle vous serez + informé de l'expiration prochaine d'un certificat.
Syntaxe:MDWarnWindow duration
Défaut:MDWarnWindow 10%
Contexte:configuration globale
Statut:Expérimental
Module:mod_md
+

+ Voir la directive MDRenewWindow pour une description + de la méthode à employer pour spécifier cette durée. +

+ Le module inspecte la durée de vie restante des certificats et + invoque MDMessageCmd + lorsqu'une de ces durées devient inférieure à la fenêtre de + temps spécifiée. Si l'on conserve la valeur par défaut, cette + durée correspond à 9 jours pour les certificats de Let's + Encrypt. +

+ Cette directive s'applique aussi aux domaines gérés via des + fichiers de certificats statiques (voir la directive MDCertificateFile). +

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_mime.html b/docs/manual/mod/mod_mime.html new file mode 100644 index 0000000..999228c --- /dev/null +++ b/docs/manual/mod/mod_mime.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_mime.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_mime.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_mime.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_mime.html.en b/docs/manual/mod/mod_mime.html.en new file mode 100644 index 0000000..60b8406 --- /dev/null +++ b/docs/manual/mod/mod_mime.html.en @@ -0,0 +1,1060 @@ + + + + + +mod_mime - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_mime

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + +
Description:Associates the requested filename's extensions + with the file's behavior (handlers and filters) + and content (mime-type, language, character set and + encoding)
Status:Base
Module Identifier:mime_module
Source File:mod_mime.c
+

Summary

+ +

This module is used to assign content metadata to the content + selected for an HTTP response by mapping patterns in the + URI or filenames to the metadata values. For example, the filename + extensions of content files often define the content's Internet + media type, language, character set, and content-encoding. This + information is sent in HTTP messages containing that content and + used in content negotiation when selecting alternatives, such that + the user's preferences are respected when choosing one of several + possible contents to serve. See + mod_negotiation for more information + about content negotiation.

+ +

The directives AddCharset, AddEncoding, AddLanguage and AddType are all used to map file + extensions onto the metadata for that file. Respectively + they set the character set, content-encoding, content-language, + and media-type (content-type) of documents. The directive TypesConfig is used to specify a + file which also maps extensions onto media types.

+ +

In addition, mod_mime may define the handler and filters that originate and process + content. The directives AddHandler, AddOutputFilter, and AddInputFilter control the modules + or scripts that serve the document. The MultiviewsMatch directive allows + mod_negotiation to consider these file extensions + to be included when testing Multiviews matches.

+ +

While mod_mime associates metadata + with filename extensions, the core server + provides directives that are used to associate all the files in a + given container (e.g., <Location>, <Directory>, or <Files>) with particular + metadata. These directives include ForceType, SetHandler, SetInputFilter, and SetOutputFilter. The core directives + override any filename extension mappings defined in + mod_mime.

+ +

Note that changing the metadata for a file does not + change the value of the Last-Modified header. + Thus, previously cached copies may still be used by a client or + proxy, with the previous headers. If you change the + metadata (language, content type, character set or + encoding) you may need to 'touch' affected files (updating + their last modified date) to ensure that all visitors are + receive the corrected content headers.

+
+ +
top
+
+

Files with Multiple Extensions

+

Files can have more than one extension; the order of the + extensions is normally irrelevant. For example, if the + file welcome.html.fr maps onto content type + text/html and language French then the file + welcome.fr.html will map onto exactly the same + information. If more than one extension is given that maps onto + the same type of metadata, then the one to the right will + be used, except for languages and content encodings. For example, + if .gif maps to the media-type + image/gif and .html maps to the + media-type text/html, then the file + welcome.gif.html will be associated with the + media-type text/html.

+ +

Languages and content encodings are treated accumulative, because one can assign + more than one language or encoding to a particular resource. For example, + the file welcome.html.en.de will be delivered with + Content-Language: en, de and Content-Type: + text/html.

+ +

Care should be taken when a file with multiple extensions + gets associated with both a media-type + and a handler. This will + usually result in the request being handled by the module associated + with the handler. For example, if the .imap + extension is mapped to the handler imap-file (from + mod_imagemap) and the .html extension is + mapped to the media-type text/html, then the file + world.imap.html will be associated with both the + imap-file handler and text/html media-type. + When it is processed, the imap-file handler will be used, + and so it will be treated as a mod_imagemap imagemap + file.

+ +

If you would prefer only the last dot-separated part of the + filename to be mapped to a particular piece of meta-data, then do + not use the Add* directives. For example, if you wish + to have the file foo.html.cgi processed as a CGI + script, but not the file bar.cgi.html, then instead + of using AddHandler cgi-script .cgi, use

+ +

Configure handler based on final extension only

<FilesMatch "[^.]+\.cgi$">
+  SetHandler cgi-script
+</FilesMatch>
+
+ +
top
+
+

Content encoding

+

A file of a particular media-type can additionally be encoded a + particular way to simplify transmission over the Internet. + While this usually will refer to compression, such as + gzip, it can also refer to encryption, such a + pgp or to an encoding such as UUencoding, which is + designed for transmitting a binary file in an ASCII (text) + format.

+ +

The HTTP/1.1 + RFC, section 14.11 puts it this way:

+ +
+

The Content-Encoding entity-header field is used as a modifier to + the media-type. When present, its value indicates what additional + content codings have been applied to the entity-body, and thus what + decoding mechanisms must be applied in order to obtain the media-type + referenced by the Content-Type header field. Content-Encoding is + primarily used to allow a document to be compressed without losing + the identity of its underlying media type.

+
+ +

By using more than one file extension (see section above about multiple file + extensions), you can indicate that a file is of a + particular type, and also has a particular + encoding.

+ +

For example, you may have a file which is a Microsoft Word + document, which is pkzipped to reduce its size. If the + .doc extension is associated with the Microsoft + Word file type, and the .zip extension is + associated with the pkzip file encoding, then the file + Resume.doc.zip would be known to be a pkzip'ed Word + document.

+ +

Apache sends a Content-encoding header with the + resource, in order to tell the client browser about the + encoding method.

+ +
Content-encoding: pkzip
+ +
top
+
+

Character sets and languages

+

In addition to file type and the file encoding, + another important piece of information is what language a + particular document is in, and in what character set the file + should be displayed. For example, the document might be written + in the Vietnamese alphabet, or in Cyrillic, and should be + displayed as such. This information, also, is transmitted in + HTTP headers.

+ +

The character set, language, encoding and mime type are all + used in the process of content negotiation (See + mod_negotiation) to determine + which document to give to the client, when there are + alternative documents in more than one character set, language, + encoding or mime type. All filename extensions associations + created with AddCharset, + AddEncoding, AddLanguage and AddType directives + (and extensions listed in the MimeMagicFile) participate in this select process. + Filename extensions that are only associated using the AddHandler, AddInputFilter or AddOutputFilter directives may be included or excluded + from matching by using the MultiviewsMatch directive.

+ +

Charset

+

To convey this further information, Apache optionally sends + a Content-Language header, to specify the language + that the document is in, and can append additional information + onto the Content-Type header to indicate the + particular character set that should be used to correctly + render the information.

+ +

+Content-Language: en, fr +Content-Type: text/plain; charset=ISO-8859-1 +

+ +

The language specification is the two-letter abbreviation + for the language. The charset is the name of the + particular character set which should be used.

+ +
+
top
+

AddCharset Directive

+ + + + + + + +
Description:Maps the given filename extensions to the specified content +charset
Syntax:AddCharset charset extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The AddCharset directive maps the given + filename extensions to the specified content charset (the Internet + registered name for a given character encoding). charset + is the media + type's charset parameter for resources with filenames containing + extension. This mapping is added to any already in force, + overriding any mappings that already exist for the same + extension.

+ +

Example

AddLanguage ja .ja
+AddCharset EUC-JP .euc
+AddCharset ISO-2022-JP .jis
+AddCharset SHIFT_JIS .sjis
+
+ +

Then the document xxxx.ja.jis will be treated + as being a Japanese document whose charset is ISO-2022-JP + (as will the document xxxx.jis.ja). The + AddCharset directive is useful for both to + inform the client about the character encoding of the document so that + the document can be interpreted and displayed appropriately, and for content negotiation, + where the server returns one from several documents based on + the client's charset preference.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot. Filenames may have multiple extensions and the + extension argument will be compared against each of + them.

+ + +

See also

+ +
+
top
+

AddEncoding Directive

+ + + + + + + +
Description:Maps the given filename extensions to the specified encoding +type
Syntax:AddEncoding encoding extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The AddEncoding directive maps the given + filename extensions to the specified HTTP content-encoding. + encoding is the HTTP content coding to append to the + value of the Content-Encoding header field for documents named with the + extension. This mapping is added to any already in force, + overriding any mappings that already exist for the same + extension.

+ +

Example

AddEncoding x-gzip .gz
+AddEncoding x-compress .Z
+
+ +

This will cause filenames containing the .gz extension + to be marked as encoded using the x-gzip encoding, and + filenames containing the .Z extension to be marked as + encoded with x-compress.

+ +

Old clients expect x-gzip and x-compress, + however the standard dictates that they're equivalent to + gzip and compress respectively. Apache does + content encoding comparisons by ignoring any leading x-. + When responding with an encoding Apache will use whatever form + (i.e., x-foo or foo) the + client requested. If the client didn't specifically request a + particular form Apache will use the form given by the + AddEncoding directive. To make this long story + short, you should always use x-gzip and + x-compress for these two specific encodings. More + recent encodings, such as deflate, should be + specified without the x-.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot. Filenames may have multiple extensions and the + extension argument will be compared against each of + them.

+ +
+
top
+

AddHandler Directive

+ + + + + + + +
Description:Maps the filename extensions to the specified +handler
Syntax:AddHandler handler-name extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

Files having the name extension will be served by the + specified handler-name. This + mapping is added to any already in force, overriding any mappings that + already exist for the same extension. For example, to + activate CGI scripts with the file extension .cgi, you + might use:

+ +
AddHandler cgi-script .cgi
+ + +

Once that has been put into your httpd.conf file, any file containing + the .cgi extension will be treated as a CGI program.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot. Filenames may have multiple extensions and the + extension argument will be compared against each of + them.

+ +

See also

+ +
+
top
+

AddInputFilter Directive

+ + + + + + + +
Description:Maps filename extensions to the filters that will process +client requests
Syntax:AddInputFilter filter[;filter...] +extension [extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

AddInputFilter maps the filename extension + extension to the filters which + will process client requests and POST input when they are received by + the server. This is in addition to any filters defined elsewhere, + including the SetInputFilter + directive. This mapping is merged over any already in force, overriding + any mappings that already exist for the same extension.

+ +

If more than one filter is specified, they must be separated + by semicolons in the order in which they should process the + content. The filter is case-insensitive.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot. Filenames may have multiple extensions and the + extension argument will be compared against each of + them.

+ + +

See also

+ +
+
top
+

AddLanguage Directive

+ + + + + + + +
Description:Maps the given filename extension to the specified content +language
Syntax:AddLanguage language-tag extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The AddLanguage directive maps the given + filename extension to the specified content language. Files with the + filename extension are assigned an HTTP Content-Language + value of language-tag corresponding to the language + identifiers defined by RFC 3066. + This directive overrides any mappings that already exist for the same + extension.

+ +

Example

AddEncoding x-compress .Z
+AddLanguage en .en
+AddLanguage fr .fr
+
+ +

Then the document xxxx.en.Z will be treated as + being a compressed English document (as will the document + xxxx.Z.en). Although the content language is + reported to the client, the browser is unlikely to use this + information. The AddLanguage directive is + more useful for content + negotiation, where the server returns one from several documents + based on the client's language preference.

+ +

If multiple language assignments are made for the same + extension, the last one encountered is the one that is used. + That is, for the case of:

+ +
AddLanguage en .en
+AddLanguage en-gb .en
+AddLanguage en-us .en
+ + +

documents with the extension .en would be treated as + being en-us.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot. Filenames may have multiple extensions and the + extension argument will be compared against each of + them.

+ +

See also

+ +
+
top
+

AddOutputFilter Directive

+ + + + + + + +
Description:Maps filename extensions to the filters that will process +responses from the server
Syntax:AddOutputFilter filter[;filter...] +extension [extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The AddOutputFilter directive maps the + filename extension extension to the filters which will process responses + from the server before they are sent to the client. This is in + addition to any filters defined elsewhere, including SetOutputFilter and AddOutputFilterByType directive. This mapping is merged + over any already in force, overriding any mappings that already exist + for the same extension.

+ +

For example, the following configuration will process all + .shtml files for server-side includes and will then + compress the output using mod_deflate.

+ +
AddOutputFilter INCLUDES;DEFLATE shtml
+ + +

If more than one filter is specified, they must be separated + by semicolons in the order in which they should process the + content. The filter argument is case-insensitive.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot. Filenames may have multiple extensions and the + extension argument will be compared against each of + them.

+ +

Note that when defining a set of filters using the + AddOutputFilter directive, + any definition made will replace any previous definition made by + the AddOutputFilter + directive.

+ +
# Effective filter "DEFLATE"
+AddOutputFilter DEFLATE shtml
+<Location "/foo">
+  # Effective filter "INCLUDES", replacing "DEFLATE"
+  AddOutputFilter INCLUDES shtml
+</Location>
+<Location "/bar">
+  # Effective filter "INCLUDES;DEFLATE", replacing "DEFLATE"
+  AddOutputFilter INCLUDES;DEFLATE shtml
+</Location>
+<Location "/bar/baz">
+  # Effective filter "BUFFER", replacing "INCLUDES;DEFLATE"
+  AddOutputFilter BUFFER shtml
+</Location>
+<Location "/bar/baz/buz">
+  # No effective filter, replacing "BUFFER"
+  RemoveOutputFilter shtml
+</Location>
+ + +

See also

+ +
+
top
+

AddType Directive

+ + + + + + + +
Description:Maps the given filename extensions onto the specified content +type
Syntax:AddType media-type extension +[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The AddType directive maps the given + filename extensions onto the specified content + type. media-type is the media + type to use for filenames containing + extension. This mapping is added to any already in + force, overriding any mappings that already exist for the same + extension.

+ +
+ It is recommended that new media types be added using the + AddType directive rather than changing the + TypesConfig file. +
+ +

Example

AddType image/gif .gif
+
+ +

Or, to specify multiple file extensions in one directive:

+ +

Example

AddType image/jpeg jpeg jpg jpe
+
+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot. Filenames may have multiple extensions and the + extension argument will be compared against each of + them.

+ +

A similar effect to mod_negotiation's + LanguagePriority + can be achieved by qualifying a media-type with + qs:

+ +

Example

AddType application/rss+xml;qs=0.8 .xml
+
+ +

This is useful in situations, e.g. when a client + requesting Accept: */* can not actually processes + the content returned by the server.

+ +

This directive primarily configures the content types generated for + static files served out of the filesystem. For resources other than + static files, where the generator of the response typically specifies + a Content-Type, this directive has no effect.

+ + +

Note

+

If no handler is explicitly set for a request, the specified content + type will also be used as the handler name.

+ +

When explicit directives such as + SetHandler or + AddHandler do not apply + to the current request, the internal handler name normally set by those + directives is instead set to the content type specified by this directive. +

+

+ This is a historical behavior that may be used by some third-party modules + (such as mod_php) for taking responsibility for the matching request. +

+ +

Configurations that rely on such "synthetic" types should be avoided. + Additionally, configurations that restrict access to + SetHandler or + AddHandler should + restrict access to this directive as well.

+
+ + +

See also

+ +
+
top
+

DefaultLanguage Directive

+ + + + + + + +
Description:Defines a default language-tag to be sent in the Content-Language +header field for all resources in the current context that have not been +assigned a language-tag by some other means.
Syntax:DefaultLanguage language-tag
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The DefaultLanguage directive tells Apache + that all resources in the directive's scope (e.g., all resources + covered by the current <Directory> container) that don't have an explicit language + extension (such as .fr or .de as configured + by AddLanguage) should be + assigned a Content-Language of language-tag. This allows + entire directory trees to be marked as containing Dutch content, for + instance, without having to rename each file. Note that unlike using + extensions to specify languages, DefaultLanguage + can only specify a single language.

+ +

If no DefaultLanguage directive is in force + and a file does not have any language extensions as configured + by AddLanguage, then no + Content-Language header field will be generated.

+ +

Example

DefaultLanguage en
+
+ +

See also

+ +
+
top
+

ModMimeUsePathInfo Directive

+ + + + + + + +
Description:Tells mod_mime to treat path_info +components as part of the filename
Syntax:ModMimeUsePathInfo On|Off
Default:ModMimeUsePathInfo Off
Context:directory
Status:Base
Module:mod_mime
+

The ModMimeUsePathInfo directive is used to + combine the filename with the path_info URL component to + apply mod_mime's directives to the request. The default + value is Off - therefore, the path_info + component is ignored.

+ +

This directive is recommended when you have a virtual filesystem.

+ +

Example

ModMimeUsePathInfo On
+
+ +

If you have a request for /index.php/foo.shtml + mod_mime will now treat the + incoming request as /index.php/foo.shtml and directives + like AddOutputFilter INCLUDES .shtml will add the + INCLUDES filter to the request. If ModMimeUsePathInfo is not set, the + INCLUDES filter will not be added. This will work + analogously for virtual paths, such as those defined by + <Location>

+ +

See also

+ +
+
top
+

MultiviewsMatch Directive

+ + + + + + + + +
Description:The types of files that will be included when searching for +a matching file with MultiViews
Syntax:MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters]
Default:MultiviewsMatch NegotiatedOnly
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

MultiviewsMatch permits three different + behaviors for mod_negotiation's + Multiviews feature. Multiviews allows a request for a file, + e.g. index.html, to match any negotiated + extensions following the base request, e.g. + index.html.en, index.html.fr, or + index.html.gz.

+ +

The NegotiatedOnly option provides that every extension + following the base name must correlate to a recognized + mod_mime extension for content negotiation, e.g. + Charset, Content-Type, Language, or Encoding. This is the strictest + implementation with the fewest unexpected side effects, and is the + default behavior.

+ +

To include extensions associated with Handlers and/or Filters, + set the MultiviewsMatch directive to either + Handlers, Filters, or both option keywords. + If all other factors are equal, the smallest file will be served, + e.g. in deciding between index.html.cgi of 500 + bytes and index.html.pl of 1000 bytes, the .cgi + file would win in this example. Users of .asis files + might prefer to use the Handler option, if .asis files are + associated with the asis-handler.

+ +

You may finally allow Any extensions to match, even if + mod_mime doesn't recognize the extension. This can cause + unpredictable results, such as serving .old or .bak files the webmaster + never expected to be served.

+ +

For example, the following configuration will allow handlers + and filters to participate in Multviews, but will exclude unknown + files:

+ +
MultiviewsMatch Handlers Filters
+ + +

MultiviewsMatch is not allowed in a + <Location> or <LocationMatch> section.

+ + +

See also

+ +
+
top
+

RemoveCharset Directive

+ + + + + + + +
Description:Removes any character set associations for a set of file +extensions
Syntax:RemoveCharset extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The RemoveCharset directive removes any + character set associations for files with the given extensions. + This allows .htaccess files in subdirectories to + undo any associations inherited from parent directories or the + server config files.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot.

+ +

Example

RemoveCharset .html .shtml
+
+ +
+
top
+

RemoveEncoding Directive

+ + + + + + + +
Description:Removes any content encoding associations for a set of file +extensions
Syntax:RemoveEncoding extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The RemoveEncoding directive removes any + encoding associations for files with the given extensions. This + allows .htaccess files in subdirectories to undo + any associations inherited from parent directories or the + server config files. An example of its use might be:

+ +

/foo/.htaccess:

AddEncoding x-gzip .gz
+AddType text/plain .asc
+<Files "*.gz.asc">
+    RemoveEncoding .gz
+</Files>
+
+ +

This will cause foo.gz to be marked as being + encoded with the gzip method, but foo.gz.asc as an + unencoded plaintext file.

+ +

Note

+

RemoveEncoding directives are processed + after any AddEncoding + directives, so it is possible they may undo the effects of the latter + if both occur within the same directory configuration.

+
+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot.

+ +
+
top
+

RemoveHandler Directive

+ + + + + + + +
Description:Removes any handler associations for a set of file +extensions
Syntax:RemoveHandler extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The RemoveHandler directive removes any + handler associations for files with the given extensions. This allows + .htaccess files in subdirectories to undo any + associations inherited from parent directories or the server + config files. An example of its use might be:

+ +

/foo/.htaccess:

AddHandler server-parsed .html
+
+ +

/foo/bar/.htaccess:

RemoveHandler .html
+
+ +

This has the effect of returning .html files in + the /foo/bar directory to being treated as normal + files, rather than as candidates for parsing (see the mod_include module).

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot.

+ +
+
top
+

RemoveInputFilter Directive

+ + + + + + + +
Description:Removes any input filter associations for a set of file +extensions
Syntax:RemoveInputFilter extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The RemoveInputFilter directive removes any + input filter associations for files with + the given extensions. + This allows .htaccess files in subdirectories to + undo any associations inherited from parent directories or the + server config files.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot.

+ +

See also

+ +
+
top
+

RemoveLanguage Directive

+ + + + + + + +
Description:Removes any language associations for a set of file +extensions
Syntax:RemoveLanguage extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The RemoveLanguage directive removes any + language associations for files with the given extensions. This + allows .htaccess files in subdirectories to undo + any associations inherited from parent directories or the + server config files.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot.

+ +
+
top
+

RemoveOutputFilter Directive

+ + + + + + + +
Description:Removes any output filter associations for a set of file +extensions
Syntax:RemoveOutputFilter extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The RemoveOutputFilter directive removes any + output filter associations for files with + the given extensions. + This allows .htaccess files in subdirectories to + undo any associations inherited from parent directories or the + server config files.

+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot.

+ +

Example

RemoveOutputFilter shtml
+
+ +

See also

+ +
+
top
+

RemoveType Directive

+ + + + + + + +
Description:Removes any content type associations for a set of file +extensions
Syntax:RemoveType extension [extension] +...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
+

The RemoveType directive removes any + media type associations for files with + the given extensions. This allows .htaccess files in + subdirectories to undo any associations inherited from parent + directories or the server config files. An example of its use + might be:

+ +

/foo/.htaccess:

RemoveType .cgi
+
+ +

This will remove any special handling of .cgi + files in the /foo/ directory and any beneath it, + causing responses containing those files to omit the HTTP + Content-Type header field.

+ +

Note

+

RemoveType directives are processed + after any AddType + directives, so it is possible they may undo the effects of the + latter if both occur within the same directory configuration.

+
+ +

The extension argument is case-insensitive and can + be specified with or without a leading dot.

+ +
+
top
+

TypesConfig Directive

+ + + + + + + +
Description:The location of the mime.types file
Syntax:TypesConfig file-path
Default:TypesConfig conf/mime.types
Context:server config
Status:Base
Module:mod_mime
+

The TypesConfig directive sets the + location of the media types + configuration file. File-path is relative to the + ServerRoot. This file sets + the default list of mappings from filename extensions to content + types. Most administrators use the mime.types file + provided by their OS, which associates common filename + extensions with the official list of IANA registered media types + maintained at http://www.iana.org/assignments/media-types/index.html + as well as a large number of unofficial types. This + simplifies the httpd.conf file by providing the + majority of media-type definitions, and may be overridden by + AddType directives as + needed. You should not edit the mime.types file, + because it may be replaced when you upgrade your server.

+ +

The file contains lines in the format of the arguments to + an AddType directive:

+ +

+ media-type [extension] ... +

+ +

The case of the extension does not matter. Blank lines, and lines + beginning with a hash character (#) are ignored. + Empty lines are there for completeness (of the mime.types file). + Apache httpd can still determine these types with mod_mime_magic. +

+ +
+ Please do not send requests to the Apache HTTP + Server Project to add any new entries in the distributed + mime.types file unless (1) they are already + registered with IANA, and (2) they use widely accepted, + non-conflicting filename extensions across platforms. + category/x-subtype requests will be automatically + rejected, as will any new two-letter extensions as they will + likely conflict later with the already crowded language and + character set namespace. +
+ +

See also

+ +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_mime.html.fr.utf8 b/docs/manual/mod/mod_mime.html.fr.utf8 new file mode 100644 index 0000000..3c00b2d --- /dev/null +++ b/docs/manual/mod/mod_mime.html.fr.utf8 @@ -0,0 +1,1129 @@ + + + + + +mod_mime - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_mime

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + +
Description:Associe les extensions des fichiers demandés avec l'action +déclenchée par ces fichiers et avec leur contenu (type MIME, langue, +jeu de caractère et codage)
Statut:Base
Identificateur de Module:mime_module
Fichier Source:mod_mime.c
+

Sommaire

+ +

Ce module permet d'assigner des métadonnées aux contenus + sélectionnés pour une réponse HTTP, en associant des modèles d'URI + ou de noms de fichiers aux valeurs des métadonnées. Par exemple, les + extensions de noms de fichiers définissent souvent le type de médium + Internet, la langue, le jeu de caractères et le codage du contenu. + Ces informations sont relayées par les messages HTTP véhiculant ces + contenus, et utilisées au cours de la négociation de contenu lors de + la sélection des différentes possibilités, de manière à ce que les + préférences des utilisateurs soient respectées lors du choix d'un + contenu à servir parmi plusieurs autres contenus. Voir + mod_negotiation pour plus d'informations à propos + de la négociation de + contenu.

+ +

Les directives AddCharset, AddEncoding, AddLanguage et AddType permettent d'associer des + extensions de fichiers aux métadonnées de ces fichiers. Elles + définissent respectivement le jeu de caractères, le codage du + contenu, la langue du contenu et le type de + médium (content-type) des documents. La directive + TypesConfig permet de + spécifier un fichier qui contient lui-même des associations entre + extensions et types de media.

+ +

De plus, mod_mime peut définir le gestionnaire et les filtres qui sont à l'origine du contenu et + le traitent. Les directives AddHandler, AddOutputFilter, et AddInputFilter permettent de contrôler + les modules ou les scripts qui vont servir le document. La directive + MultiviewsMatch permet à + mod_negotiation de déterminer les extensions de + fichiers à inclure lors des tests de correspondances multivues.

+ +

Alors que mod_mime associe des métadonnées avec + des extensions de fichiers, le serveur de base core + fournit des directives permettant d'associer tous les fichiers d'un + conteneur donné (par exemple <Location>, <Directory>, ou <Files>) avec des métadonnées particulières. + Parmi ces directives, on trouve ForceType, SetHandler, SetInputFilter, et SetOutputFilter. Les directives du serveur + de base l'emportent sur toute directive d'association d'extensions + de noms de fichiers définie par mod_mime.

+ +

Notez que la modification des métadonnées d'un fichier ne modifie + pas la valeur de l'en-tête Last-Modified. Ainsi, + certaines copies de documents préalablement mises en cache peuvent + encore être utilisées par un client ou un mandataire avec les + anciens en-têtes. Si vous modifiez les métadonnées (langue, type de + contenu, jeu de caractère ou codage), vous devez donc enregistrer + une modification du fichier concerné (afin de mettre à jour sa date + de dernière modification), pour être sûr que tous les visiteurs + recevront le documents avec les en-têtes corrects.

+
+ +
top
+
+

Fichiers avec extensions +multiples

+

Les fichiers peuvent posséder plusieurs extensions dont l'ordre + est normalement sans importance. Par exemple, si + le fichier welcome.html.fr est associé au type de + contenu text/html et à la langue française, le fichier + welcome.fr.html possèdera exactement les même + métadonnées. Si le fichier possède plusieurs extensions associées + au même type de métadonnée, c'est celle de ces extensions la plus à + droite qui sera utilisée, excepté pour ce qui concerne les langues + et les codages de contenu. Par exemple, si .gif est + associé au type de médium + image/gif, et .html au type de médium + text/html, le fichier welcome.gif.html + sera associé au type de médium text/html.

+ +

Les Languages et les codages de contenu sont traités de + manière cumulative, car il est possible d'assigner plusieurs + langues ou codages à une ressource particulière. Par exemple, le + fichier welcome.html.en.de sera servi avec les en-têtes + Content-Language: en, de et Content-Type: + text/html.

+ +

Des précautions doivent être prises lorsqu'un fichier avec + extensions multiples est associé à la fois à un type de + médium et à un gestionnaire. En général, cela impliquera + la gestion de la requête par le module associé au gestionnaire. Par + exemple, si l'extension .imap est associée au + gestionnaire imap-file (du module + mod_imagemap), et si l'extension .html + est associée au type de médium text/html, le fichier + world.imap.html sera à la fois associé au gestionnaire + imap-file et au type de médium text/html. + Pour son traitement, c'est le gestionnaire imap-file + qui sera utilisé, et il sera donc traité en tant que fichier + imagemap.

+ +

Si vous préférez que seule la dernière partie d'un nom de fichier + séparée du reste du nom par un point soit associée à une métadonnée + particulière, n'utilisez pas les directives Add*. Par + exemple, si vous souhaitez que le fichier foo.html.cgi + soit traité en tant que script CGI, mais pas le fichier + bar.cgi.html, alors, au lieu d'utiliser + AddHandler cgi-script .cgi, utilisez plutôt :

+ +

Configuration du gestionnaire en se basant seulement + sur la dernière extension

<FilesMatch "[^.]+\.cgi$">
+  SetHandler cgi-script
+</FilesMatch>
+
+ +
top
+
+

Codage du contenu

+

Un fichier d'un type de médium particulier + peut être également codé d'une certaine manière pour simplifier sa + transmission sur Internet. Alors que cela concerne en général la + compression, comme gzip, il peut aussi s'agir de + chiffrement, comme pgp ou d'un codage comme UUencoding, + qui est conçu pour transmettre un fichier binaire sous un format + ASCII (texte).

+ +

La RFC + HTTP/1.1, section 14.11 stipule à ce titre :

+ +
+

Le champ d'en-tête Content-Encoding de l'entité est utilisé en + tant que modificateur du type de médium. Lorsqu'il est présent, sa + valeur indique quels codages de contenu additionnels ont été + appliqués au corps de l'entité, et ainsi quels mécanismes de + décodage doivent être appliqués afin de retrouver le type de + médium référencé par le champ d'en-tête Content-Type. Le codage de + contenu est principalement utilisé pour permettre la compression + d'un document sans perdre l'information concernant le type de + médium sous-jacent.

+
+ +

En utilisant plusieurs extensions (voir la section ci-dessus à propos des extensions de + fichiers multiples), vous pouvez indiquer qu'un fichier est d'un + type, particulier, et possède aussi un codage + particulier.

+ +

Considérons par exemple un fichier contenant un document + Microsoft Word et compressé par pkzip pour réduire sa taille. Si + l'extension .doc est associée au type de fichier + Microsoft Word, et si l'extension .zip est associée au + codage de fichier pkzip, alors le fichier + Resume.doc.zip sera identifié comme document Word + compressé par pkzip.

+ +

Apache joint un en-tête Content-encoding à la + ressource afin d'informer le navigateur client à propos de la + méthode de codage.

+ +
Content-encoding: pkzip
+ +
top
+
+

Jeux de caractères et langues

+

En plus du type de fichier et du codage, un autre élément + important d'information est la langue dans laquelle le document est + écrit, et avec quel jeu de caractères le contenu du fichier doit + être affiché. Par exemple, un document peut être écrit en alphabet + vietnamien ou cyrillique, et doit être affiché en conséquence. Cette + information est également transmise via des en-têtes HTTP.

+ +

Les jeu de caractères, langue, codage et type MIME sont tous + utilisés au cours du processus de négociation de contenu (voir + mod_negotiation) afin de déterminer quel document + servir au client, lorsque plusieurs choix sont possibles en fonction + du jeu de caractères, de la langue, du codage ou du type MIME. Toutes + les associations d'extensions de noms de fichiers créées via les + directives AddCharset, + AddEncoding, AddLanguage et AddType (ainsi que les associations + d'extensions listées dans le fichier défini par la directive + MimeMagicFile), + participent à ce processus de sélection. Les extensions de noms de + fichiers qui n'ont été associés que par des directives AddHandler, AddInputFilter ou AddOutputFilter, peuvent être incluses + ou exclues du processus de sélection en utilisant la directive + MultiviewsMatch.

+ +

Jeu de caractères

+

Pour transmettre cette information supplémentaire, Apache peut + ajouter un en-tête Content-Language, afin de + spécifier la langue dans laquelle le document est écrit, et peut + ajouter des informations additionnelles à l'en-tête + Content-Type pour indiquer le jeu de caractères + particulier qui doit être utilisé pour restituer correctement le + document.

+ +

+ Content-Language: en, fr +Content-Type: text/plain; charset=ISO-8859-1 +

+ +

La langue est spécifiée via son abréviation en deux lettres. Le + jeu de caractères est le nom du jeu de caractères + particulier qui doit être utilisé.

+ +
+
top
+

Directive AddCharset

+ + + + + + + +
Description:Associe les extensions de noms de fichiers spécifiées au +jeu de caractères spécifié
Syntaxe:AddCharset jeu-car extension +[extension] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive AddCharset permet d'associer + les extensions de noms de fichiers spécifiées au jeu de caractères + spécifié (le nom enregistré sur l'Internet d'un codage de caractères + donné). jeu-car est le paramètre jeu + de caractères du type de médium pour les ressources dont le nom + de fichier contient extension. Cette association est + ajoutée à toutes les autres déjà en vigueur, et écrase toute + association préexistante pour la même extension.

+ +

Exemple

AddLanguage ja .ja
+AddCharset EUC-JP .euc
+AddCharset ISO-2022-JP .jis
+AddCharset SHIFT_JIS .sjis
+
+ +

Avec cet exemple, le document xxxx.ja.jis sera + traité en tant que document japonais dont le jeu de caractère est + ISO-2022-JP (idem pour le document + xxxx.jis.ja). La directive + AddCharset sert à la fois à informer le + client sur le codage des caractères du document afin que ce dernier + puisse être interprété et affiché correctement, et à la négociation de contenu, au + cours de laquelle le serveur décide lequel parmi plusieurs + documents possibles il renvoie au client en fonction des préférences + de ce dernier en matière de jeu de caractères.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial. Les noms de fichiers + peuvent posséder plusieurs extensions, et + l'argument extension sera comparé à chacune d'entre + elles.

+ + +

Voir aussi

+ +
+
top
+

Directive AddEncoding

+ + + + + + + +
Description:Associe les extensions de noms de fichiers données au type +de codage spécifié
Syntaxe:AddEncoding codage extension +[extension] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive AddEncoding permet d'associer + les extensions de noms de fichiers données au codage de contenu HTTP + spécifié. codage est le codage de contenu HTTP à ajouter + à la valeur du champ d'en-tête Content-Encoding pour les documents + possédant l'extension spécifiée. Cette association est + ajoutée à toutes les autres déjà en vigueur, et écrase toute + association préexistante pour la même extension.

+ +

Exemple

AddEncoding x-gzip .gz
+AddEncoding x-compress .Z
+
+ +

Avec cet exemple, les noms de fichiers possédant l'extension + .gz seront marqués comme codés à l'aide du codage + x-gzip, et les noms de fichiers possédant l'extension + .Z comme codés avec x-compress.

+ +

Les clients anciens n'acceptent que x-gzip et + x-compress, bien que les standards stipulent qu'ils + sont respectivement équivalents à gzip et + compress. Apache effectue ses comparaisons de codages + de contenu en ignorant tout préfixe x-. Lorsqu'il + répond avec un codage, Apache utilise l'une ou l'autre forme (c'est + à dire x-foo ou foo) selon les besoins du + client. Si le client n'a pas besoin d'une forme particulière, Apache + utilisera la forme employée par la directive + AddEncoding. Pour résumer, vous devez toujours utiliser + x-gzip et x-compress pour ces deux + codages spécifiques. Certains codages plus récents, comme + deflate, doivent être spécifiés sans le préfixe + x-.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial. Les noms de fichiers + peuvent posséder plusieurs extensions, et + l'argument extension sera comparé à chacune d'entre + elles.

+ +
+
top
+

Directive AddHandler

+ + + + + + + +
Description:Associe les extensions de noms de fichiers données au +gestionnaire spécifié
Syntaxe:AddHandler nom-gestionnaire extension +[extension] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

Les fichiers dont le nom a pour extension extension + seront servis par le nom-gestionnaire spécifié. Cette + association est ajoutée à toutes les autres déjà en vigueur, et + écrase toute association préexistante pour la même + extension. Par exemple, pour associer les scripts CGI + avec l'extension de fichier .cgi, vous pouvez utiliser + :

+ +
AddHandler cgi-script .cgi
+ + +

Une fois cette ligne insérée dans votre fichier httpd.conf, tout + fichier possédant l'extension .cgi sera traité en tant + que programme CGI.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial. Les noms de fichiers + peuvent posséder plusieurs extensions, et + l'argument extension sera comparé à chacune d'entre + elles.

+ +

Voir aussi

+ +
+
top
+

Directive AddInputFilter

+ + + + + + + +
Description:Associe les extensions de noms de fichiers aux +filtres spécifiés qui traiteront les requêtes clients
Syntaxe:AddInputFilter filtre[;filtre...] +extension [extension] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive AddInputFilter permet + d'associer l'extension de nom de fichier extension aux filtres spécifiés qui traiteront les + requêtes clients et les entrées POST à leur réception par le + serveur. Ceci s'ajoute à toute définition de filtre préexistante, y + compris la directive SetInputFilter. Cette + association est ajoutée à toutes les autres déjà en vigueur, et + écrase toute association préexistante pour la même + extension.

+ +

Si plusieurs filtres sont spécifiés, ils doivent être + séparés par des points-virgules et inscrits dans l'ordre selon + lequel ils devront traiter le contenu. L'argument filtre + est insensible à la casse.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial. Les noms de fichiers + peuvent posséder plusieurs extensions, et + l'argument extension sera comparé à chacune d'entre + elles.

+ + +

Voir aussi

+ +
+
top
+

Directive AddLanguage

+ + + + + + + +
Description:Associe l'extension de nom de fichier donnée à la langue +spécifié
Syntaxe:AddLanguage symbole-langue extension +[extension] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive AddLanguage permet d'associer + l'extension de nom de fichier donnée à la langue spécifiée. Les + fichiers dont l'extension correspond à la valeur + de l'argument extension se voient attribuer la valeur de + l'argument symbole-langue comme en-tête HTTP + Content-Language en accord avec les identifiants de langues définis + par la RFC 3066. Cette directive l'emporte sur toute association + préexistante pour la même extension.

+ +

Exemple

AddEncoding x-compress .Z
+AddLanguage en .en
+AddLanguage fr .fr
+
+ +

Avec cet exemple, le document xxxx.en.Z sera traité + en tant que document compressé de langue anglaise (idem pour le + document xxxx.Z.en). Bien que la langue soit fournie au + client, le navigateur n'utilise habituellement pas cette + information. La directive AddLanguage est + principalement utilisée au cours de la négociation de contenu, où le + serveur choisit d'envoyer un document parmi plusieurs documents + possibles en fonction de la préférence du client en matière de + langue.

+ +

Si une extension fait l'objet de plusieurs associations de + langues, c'est la dernière qui sera utilisée. Ainsi, dans le cas + suivant,

+ +
AddLanguage en .en
+AddLanguage en-gb .en
+AddLanguage en-us .en
+ + +

les documents possédant l'extension .en seront + traités en tant que documents de langue en-us.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial. Les noms de fichiers + peuvent posséder plusieurs extensions, et + l'argument extension sera comparé à chacune d'entre + elles.

+ +

Voir aussi

+ +
+
top
+

Directive AddOutputFilter

+ + + + + + + +
Description:Associe les extensions de noms de fichiers aux +filtres spécifiés qui traiteront les réponses en provenance du +serveur
Syntaxe:AddOutputFilter filtre[;filtre...] +extension [extension] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive AddOutputFilter permet + d'associer l'extension de nom de fichier définie par l'argument + extension aux filtres qui traiteront les réponses en + provenance du serveur avant de les envoyer au client. Ces filtres + s'ajoutent à tout filtre défini par d'autres directives comme + SetOutputFilter et AddOutputFilterByType. Cette association + est fusionnée avec toute autre association en vigueur, et l'emporte + sur toute association préexistante pour la même + extension.

+ +

Avec l'exemple suivant, tous les fichiers .shtml + seront traités en tant qu'inclusions côté serveur (SSI), et la + sortie sera compressée à l'aide du module + mod_deflate.

+ +
AddOutputFilter INCLUDES;DEFLATE shtml
+ + +

Si plusieurs filtres sont spécifiés, ils doivent être + séparés par des points-virgules et inscrits dans l'ordre selon + lequel il devront traiter le contenu. L'argument filtre + est insensible à la casse.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial. Les noms de fichiers + peuvent posséder plusieurs extensions, et + l'argument extension sera comparé à chacune d'entre + elles.

+ +

Notez que toute définition de filtres via la directive AddOutputFilter remplace toutes les + définitions précédentes effectuées via cette même directive.

+ +
# Filtre spécifié "DEFLATE"
+AddOutputFilter DEFLATE shtml
+<Location "/foo">
+  # Filtre spécifié "INCLUDES", remplace "DEFLATE"
+  AddOutputFilter INCLUDES shtml
+</Location>
+<Location "/bar">
+  # Filtre spécifié "INCLUDES;DEFLATE", remplace "DEFLATE"
+  AddOutputFilter INCLUDES;DEFLATE shtml
+</Location>
+<Location "/bar/baz">
+  # Filtre spécifié "BUFFER", remplace "INCLUDES;DEFLATE"
+  AddOutputFilter BUFFER shtml
+</Location>
+<Location "/bar/baz/buz">
+  # Pas de filtre spécifié, suppression de "BUFFER"
+  RemoveOutputFilter shtml
+</Location>
+ + +

Voir aussi

+ +
+
top
+

Directive AddType

+ + + + + + + +
Description:Associe les extensions de noms de fichiers au type de +contenu spécifié
Syntaxe:AddType type-médium extension +[extension] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive AddType permet d'associer les + extensions de noms de fichiers données au type de contenu spécifié. + type-médium est le Type + MIME à utiliser pour les fichiers dont le nom possède + l'extension extension. Cette association s'ajoute à toute + autre association en vigueur, et l'emporte sur toute association + préexistante pour la même extension.

+ +
+ Plutôt que d'éditer directement le fichier TypesConfig, il est recommandé + d'utiliser la directive AddType pour + ajouter de nouveaux types de médias. +
+ +

Exemple

AddType image/gif .gif
+
+ +

Ou, pour spécifier plusieurs extensions dans une seule directive + :

+ +

Exemple

AddType image/jpeg jpeg jpg jpe
+
+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial. Les noms de fichiers + peuvent posséder plusieurs extensions, et + l'argument extension sera comparé à chacune d'entre + elles.

+ +

Il est possible d'obtenir un effet similaire à celui de la + directive LanguagePriority du module + mod_negotiation en qualifiant un type de + média avec qs :

+ +

Exemple

AddType application/rss+xml;qs=0.8 .xml
+
+ +

Ceci peut s'avérer utile dans certaines situations, par exemple + lorsqu'un client qui a ajouté un en-tête Accept: */* à + sa requête n'est pas en mesure de traiter le contenu renvoyé par le + serveur.

+ +

À la base, cette directive configure le type de contenu généré + pour les fichiers statiques servis à partir du système de fichiers. + Dans le cas des ressources autres que les fichiers statiques pour + lesquelles le générateur de la réponse spécifie en général un + Content-Type, cette directive n'a aucun effet.

+ +

Note

+

Si aucun gestionnaire n'est explicitement défini pour une + requête, le type de contenu spécifié sera aussi utilisé comme nom du + gestionnaire.

+ +

Lorsqu'aucune directive comme SetHandler ou + AddHandler ne s'applique à + une requête, le nom de gestionnaire interne normalement défini + par une de ces directives est en fait défini par le type de contenu + spécifié par la présente directive.

+

+ Pour des raisons historiques, certains modules tiers comme mod_php + peuvent adopter ce type de comportement pour prendre en compte la + requête concernée. +

+

Il est conseillé d'éviter les configurations qui reposent sur de + tels types "synthétiques". En outre, les configurations qui + limitent l'accès aux directives SetHandler ou AddHandler doivent aussi limiter + l'accès à la directive AddType.

+
+ + +

Voir aussi

+ +
+
top
+

Directive DefaultLanguage

+ + + + + + + +
Description:Définit un symbole de langue par défaut à affecter au champ +d'en-tête Content-Language pour toutes les ressources dans le contexte +courant auxquelles aucun symbole de langue n'a été +associé.
Syntaxe:DefaultLanguage symbole-langue
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive DefaultLanguage permet + d'indiquer à Apache que toutes les ressources du contexte courant + (par exemple, toutes les ressources concernées par le conteneur + <Directory> + courant) qui ne possèdent pas d'extension de langue explicite + (comme .fr ou .de tel que défini par la + directive AddLanguage), + verront leur en-tête HTTP Content-Language affecté de la langue + symbole-langue. Ceci permet de marquer des arborescences + de répertoires entières comme contenant des documents en français, + par exemple, sans avoir à renommer chaque fichier. Notez qu'à la + différence de l'utilisation des extensions pour spécifier des + langues, DefaultLanguage ne permet de + spécifier qu'une seule langue.

+ +

Si aucune directive DefaultLanguage n'est + en vigueur, et si un fichier ne possède pas d'extension configurée + par la directive AddLanguage, aucun champ d'en-tête + Content-Language ne sera généré.

+ +

Exemple

DefaultLanguage en
+
+ +

Voir aussi

+ +
+
top
+

Directive ModMimeUsePathInfo

+ + + + + + + +
Description:Indique à mod_mime de traiter les éléments +de path_info en tant que parties du nom de +fichier
Syntaxe:ModMimeUsePathInfo On|Off
Défaut:ModMimeUsePathInfo Off
Contexte:répertoire
Statut:Base
Module:mod_mime
+

La directive ModMimeUsePathInfo permet de + combiner le nom de fichier avec la partie path_info de + l'URL pour appliquer les directives mod_mime à la + requête. La valeur par défaut est Off - situation dans + laquelle l'élément path_info est ignoré.

+ +

L'utilisation de cette directive est conseillée si vous utilisez + un système de fichiers virtuel.

+ +

Exemple

ModMimeUsePathInfo On
+
+ +

Considérons une requête pour /index.php/foo.shtml, + mod_mime ne traitera pas la requête entrante comme + /index.php/foo.shtml et les directives comme + AddOutputFilter INCLUDES .shtml ajouteront le filtre + INCLUDES à la requête. Si la directive + ModMimeUsePathInfo n'est pas définie, le + filtre INCLUDES ne sera pas ajouté. Le fonctionnement + sera identique dans le cas des chemins virtuels, tels que ceux + définis par la directive <Location>

+ +

Voir aussi

+ +
+
top
+

Directive MultiviewsMatch

+ + + + + + + + +
Description:Les types de fichiers qui seront inclus lors d'une +recherche de correspondance de fichier avec les vues multiples +(MultiViews)
Syntaxe:MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters]
Défaut:MultiviewsMatch NegotiatedOnly
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive MultiviewsMatch permet trois + comportements différents pour la fonctionnalité Multiviews du module + mod_negotiation. Les vues + multiples permettent d'associer une requête pour un fichier, par + exemple index.html, à toute extension négociée + s'ajoutant à la requête de base, par exemple + index.html.en, index.html.fr, ou + index.html.gz.

+ +

L'option NegotiatedOnly implique que toute extension + s'ajoutant au nom de base doit correspondre à une extension de + mod_mime reconnue pour la négociation de contenu, + par exemple Charset, Content-Type, Language, ou Encoding. C'est la + valeur d'option par défaut, et la contrainte la plus stricte + dont les effets de bord inattendus sont les moins nombreux.

+ +

Pour inclure des extensions associées avec des gestionnaires + et/ou des filtres, définissez la directive + MultiviewsMatch avec les mots-clés + Handlers, Filters, ou les deux. Si tous + les autres facteurs sont égaux, c'est le fichier de plus petite + taille qui sera servi ; par exemple, si le choix doit s'opérer entre + index.html.cgi de 500 octets et + index.html.pl de 1000 octets, c'est le fichier + .cgi qui l'emportera dans cet exemple. Les utilisateurs + de fichiers .asis auront avantage à utiliser l'option + Handler, si les fichiers .asis sont associés au + gestionnaire asis-handler.

+ +

Vous pouvez enfin autoriser l'association de toute extension avec + l'option Any, même si mod_mime ne + reconnaît pas l'extension. Ceci + peut conduire à des résultats imprévisibles, comme l'envoi de + fichiers .old ou .bak contrairement aux souhaits du webmaster.

+ +

Par exemple, la configuration suivante va permettre l'inclusion + des extensions associées aux gestionnaires et aux filtres dans les + vues multiples, tout en excluant les fichiers de type inconnu :

+ +
MultiviewsMatch Handlers Filters
+ + +

L'utilisation de la directive + MultiviewsMatch dans une section <Location> ou <LocationMatch> n'est pas + permise.

+ + +

Voir aussi

+ +
+
top
+

Directive RemoveCharset

+ + + + + + + +
Description:Supprime toute association de jeu de caractères pour un +ensemble d'extensions de noms de fichiers
Syntaxe:RemoveCharset extension [extension] +...
Contexte:serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive RemoveCharset permet de + supprimer toute association de jeu de caractères pour les fichiers + dont les noms possèdent les extensions spécifiées. Ceci permet, au + sein des fichiers .htaccess, d'annuler toute + association héritée du répertoire parent ou de la configuration du + serveur pour un répertoire particulier.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial.

+ +

Exemple

RemoveCharset .html .shtml
+
+ +
+
top
+

Directive RemoveEncoding

+ + + + + + + +
Description:Supprime toute association de codage de contenu pour un +ensemble d'extensions de noms de fichiers
Syntaxe:RemoveEncoding extension [extension] +...
Contexte:serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive RemoveEncoding permet de + supprimer toute association de codage pour les fichiers dont les + noms possèdent les extensions spécifiées. Ceci permet, au + sein des fichiers .htaccess, d'annuler toute + association héritée du répertoire parent ou de la configuration du + serveur pour un répertoire particulier. Voici un exemple + d'utilisation de cette directive :

+ +

/foo/.htaccess:

AddEncoding x-gzip .gz
+AddType text/plain .asc
+<Files "*.gz.asc">
+    RemoveEncoding .gz
+</Files>
+
+ +

Avec cette configuration, le fichier foo.gz sera + marqué comme codé avec gzip, mais foo.gz.asc sera + marqué comme fichier texte non codé.

+ +

Note

+

Les directives RemoveEncoding étant + traitées après toute directive AddEncoding, il est possible + qu'elles annulent les effets de ces dernières si les deux + apparaissent dans la configuration du même répertoire.

+
+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial.

+ +
+
top
+

Directive RemoveHandler

+ + + + + + + +
Description:Supprime toute association de gestionnaire à un ensemble +d'extensions de noms de fichiers
Syntaxe:RemoveHandler extension [extension] +...
Contexte:serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive RemoveHandler permet de + supprimer toute association de gestionnaire à des fichiers dont le + nom possède l'extension donnée. Ceci permet, au + sein des fichiers .htaccess, d'annuler toute + association héritée du répertoire parent ou de la configuration du + serveur pour un répertoire particulier. Voici un exemple + d'utilisation de cette directive :

+ +

/foo/.htaccess:

AddHandler server-parsed .html
+
+ +

/foo/bar/.htaccess:

RemoveHandler .html
+
+ +

Avec cette dernière ligne, les fichiers .html du + répertoire /foo/bar seront traités en tant que fichiers + normaux, au lieu d'être traités en tant que candidats à + l'interprétation (voir le module mod_include + module).

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial.

+ +
+
top
+

Directive RemoveInputFilter

+ + + + + + + +
Description:Supprime toute association de filtre en entrée à un +ensemble d'extensions de noms de fichiers
Syntaxe:RemoveInputFilter extension [extension] +...
Contexte:serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive RemoveInputFilter permet de + supprimer toute association de filtre + en entrée à des fichiers dont le nom possède l'extension donnée. + Ceci permet, au + sein des fichiers .htaccess, d'annuler toute + association héritée du répertoire parent ou de la configuration du + serveur pour un répertoire particulier.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial.

+ +

Voir aussi

+ +
+
top
+

Directive RemoveLanguage

+ + + + + + + +
Description:Supprime toute association de langue à un ensemble +d'extensions de noms de fichiers
Syntaxe:RemoveLanguage extension [extension] +...
Contexte:serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive RemoveLanguage permet de + supprimer toute association de langue à des fichiers dont le nom + possède l'extension donnée. Ceci permet, au + sein des fichiers .htaccess, d'annuler toute + association héritée du répertoire parent ou de la configuration du + serveur pour un répertoire particulier.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial.

+ +
+
top
+

Directive RemoveOutputFilter

+ + + + + + + +
Description:Supprime toute association de filtre en sortie à un +ensemble d'extensions de noms de fichiers
Syntaxe:RemoveOutputFilter extension [extension] +...
Contexte:serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive RemoveOutputFilter permet de + supprimer toute association de filtre + en sortie à des fichiers dont le nom possède l'extension donnée. Ceci permet, au + sein des fichiers .htaccess, d'annuler toute + association héritée du répertoire parent ou de la configuration du + serveur pour un répertoire particulier.

+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial.

+ +

Exemple

RemoveOutputFilter shtml
+
+ +

Voir aussi

+ +
+
top
+

Directive RemoveType

+ + + + + + + +
Description:Supprime toute association de type de contenu à un ensemble +d'extensions de noms de fichiers
Syntaxe:RemoveType extension [extension] +...
Contexte:serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_mime
+

La directive RemoveType permet de + supprimer toute association de type de + médium à des fichiers dont le nom possède l'extension + donnée. Ceci permet, au + sein des fichiers .htaccess, d'annuler toute + association héritée du répertoire parent ou de la configuration du + serveur pour un répertoire particulier. Voici un exemple + d'utilisation de cette directive :

+ +

/foo/.htaccess:

RemoveType .cgi
+
+ +

Cette ligne aura pour effet de supprimer tout traitement + spécifique des fichiers .cgi dans le répertoire + /foo/ et ses sous-répertoires, et les réponses + contenant ce type de fichier ne possèderont pas de champ d'en-tête + HTTP Content-Type.

+ +

Note

+

Les directives RemoveType sont traitées + après toutes les directives AddType, et il est possible que les + effets de ces dernières soient annulés si les deux types de + directives sont présents au sein de la configuration du même + répertoire.

+
+ +

L'argument extension est insensible à la casse et peut + être spécifié avec ou sans le point initial.

+ +
+
top
+

Directive TypesConfig

+ + + + + + + +
Description:Le chemin du fichier mime.types
Syntaxe:TypesConfig chemin-fichier
Défaut:TypesConfig conf/mime.types
Contexte:configuration globale
Statut:Base
Module:mod_mime
+

La directive TypesConfig permet de définir + le chemin du fichier de configuration des types de média. L'argument + chemin-fichier est un chemin relatif au répertoire défini + par la directive ServerRoot. Ce + fichier contient la liste des associations par défaut des extensions + de noms de fichiers aux types de contenus. La plupart des + administrateurs utilisent le fichier mime.types fourni + par leur système d'exploitation, + qui associe les extensions de noms de fichiers courantes à la liste + officielle des types de média enregistrés par l'IANA et maintenue à + http://www.iana.org/assignments/media-types/index.html, ainsi + qu'un grand nombre de types non officiels. Ce fichier permet de + simplifier le fichier httpd.conf en fournissant la + majorité des définitions de types de média, et ses définitions + peuvent être écrasées par des directives AddType, selon les besoins. Il est + déconseillé de modifier le contenu du fichier + mime.types car il peut être remplacé lors d'une mise à + jour du serveur.

+ +

Le fichier contient des lignes dont le format est identique à + celui des arguments d'une directive AddType :

+ +

+ type-médium [extension] ... +

+ +

Les extensions sont insensibles à la casse. Les lignes vides et + les lignes commençant par un dièse (#) sont + ignorées. Les lignes vides servent à compléter le fichier + mime.types. Apache httpd peut encore déterminer ces types via le + module mod_mime_magic.

+ +
+ Merci de ne pas soumettre de requêtes au Projet + de Serveur HTTP Apache pour ajouter une entrée dans le fichier + mime.types fourni, sauf si : + 1) le type de médium est déjà enregistré à l'IANA + 2) et si l'extension est largement acceptée et ne provoque pas de + conflits d'extensions entre les différentes plate-formes. Les + requêtes du type catégorie/x-sous-type seront + systématiquement rejetées, ainsi que toute nouvelle extension de + deux lettres, car elle ont de fortes chances d'entrer en conflit + par la suite avec les inombrables langues préexistantes et les + espaces de nommage des jeux de caractères. +
+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_mime.html.ja.utf8 b/docs/manual/mod/mod_mime.html.ja.utf8 new file mode 100644 index 0000000..681d219 --- /dev/null +++ b/docs/manual/mod/mod_mime.html.ja.utf8 @@ -0,0 +1,1011 @@ + + + + + +mod_mime - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_mime

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:リクエストされたファイルの拡張子とファイルの振る舞い + (ハンドラとフィルタ)、内容 (MIME タイプ、言語、文字セット、エンコーディング) + とを関連付ける
ステータス:
モジュール識別子:mime_module
ソースファイル:mod_mime.c
+

概要

+ +

このモジュールは拡張子を使っていろいろな「メタ情報」をファイルに + 関連付けるために使用されます。この情報はドキュメントのファイル名と + MIME タイプ、言語、文字セット、エンコーディングとを関連付けます。 + この情報はブラウザに送られますし、複数のファイルの中からユーザの好みの + ものが選ばれるように、コンテントネゴシエーションでも使われます。 + コンテントネゴシエーション + に関する詳しい情報は mod_negotiation + をご覧下さい。

+ +

AddCharset ディレクティブ、 + AddEncoding ディレクティブ、 + AddHandler ディレクティブ、 + AddLanguage ディレクティブ、 + AddType ディレクティブはすべて、 + ファイルの拡張子をメタ情報にマップするために使用されます。 + それぞれ、ドキュメントの文字セット (訳注: charset)、content-encoding, + content-language, MIME タイプ (content-type) を設定します。 + TypesConfig ディレクティブは拡張子を + MIME タイプにマップするファイルを指定するために使用されます。

+ +

さらに、mod_mime はコンテンツを作成、処理する + ハンドラフィルタ + を設定することができます。AddHandler ディレクティブ、AddOutputFilter ディレクティブ、AddInputFilter ディレクティブは + ドキュメントを扱うモジュールやスクリプトを制御します。 + MultiviewsMatch ディレクティブは + これらのディレクティブが指定したファイルの拡張子を + mod_negotiation が Multiviews のマッチをとるときに + 考慮するようにできます。

+ +

mod_mime はメタ情報をファイル名と関連付けますが、 + core サーバにはあるコンテナ + (たとえば, <Location>, <Directory>, <Files>) の中のすべてのファイルを特定の + メタ情報と関連付けるディレクティブがあります。これらのディレクティブには + ForceType, SetHandler, SetInputFilter, SetOutputFilter があります。 + コアのディレクティブは mod_mime により定義された + ファイル名の拡張子のマッピングすべてを上書きします。

+ +

ファイルのメタ情報を変えても Last-Modified + ヘッダの値は変わらないことに注意してください。ですから、 + それらを変更した場合は、クライアントやプロキシで以前にキャッシュされた + コピーがそのときのヘッダとともに使われる可能性があります。 + メタ情報 (言語、コンテントタイプ、文字セット、エンコーディング) を + 変更したときは、すべての訪問者が正しいコンテントヘッダを + 受け取るように、影響を受けるファイルに 'touch' コマンドを実行する + (最終更新日を更新する) 必要があるかもしれません。

+
+ +
top
+
+

複数の拡張子のあるファイル

+

ファイルは複数の拡張子を持つことができ、拡張子の順番は通常は関係ありません。例えば、ファイル welcome.html.fr + がコンテントタイプは text/html + に、言語はフランス語にマップされる場合、welcome.fr.html + もまったく同じ情報にマップされます。 + 同じメタ情報にマップされる拡張子が複数あるときには、言語と + コンテントエンコーディングを除いて、 + 右側にあるものが使用されます。たとえば、.gifMIME タイプ image/gif にマップされ、.html + が MIME タイプ text/html + にマップされる場合は、ファイル welcome.gif.html は + MIME タイプ text/html に関連付けられます。

+ +

リソースに複数の言語やエンコーディングを関連付けること + ができるため、 + 言語コンテントエンコーディングは前のものに追加されていきます。 + たとえば、ファイル welcome.html.en.de は + Content-Language: en, deContent-Type: + text/html として送信されます。

+ +

複数の拡張子のあるファイルが MIME + タイプとハンドラの両方に関連付けられているときは注意する必要があります。 + その場合、普通はリクエストがハンドラに関連付けられた + モジュールによって扱われることになります。たとえば、拡張子 + .imap が (mod_imagemap の) imap-file + にマップされていて、.html が MIME タイプ text/html + にマップされているときは、ファイル world.imap.html は + imap-file ハンドラと text/html MIME + タイプに関連付けられます。ファイルが処理されるときは imap-file + ハンドラが使用されますので、そのファイルは mod_imagemap + のイメージマップファイルとして扱われることになります。

+ +

ファイル名のドット区切りでの最後の部分を使って、 + 特定の部分のメタデータにマッピングしたい場合は、 + Add* ディレクティブは使わないでください。 + たとえば foo.html.cgi を CGI スクリプトとして処理したいけれども、 + bar.cgi.html は CGI スクリプトとしては処理したくない場合、 + AddHandler cgi-script .cgi とする代わりに + 次のようにしてください

+ +

Configure handler based on final extension only

+ <FilesMatch \.cgi$> + + SetHandler cgi-script + + </FilesMatch> +

+ +
top
+
+

コンテントエンコーディング

+

特定の MIME タイプ + のファイルはインターネットでの転送を簡単にするために、 + さらに符号化することができます。これは通常は gzip の + ような圧縮のことを指しますが、pgp のような暗号化や、 + バイナリファイルを ASCII (テキスト) 形式で送るために考案された + UUencoding のことを指すこともあります。

+ +

HTTP/1.1 RFC + 14.11 節では次のように記述されています。

+ +
+

Content-Encoding エンティティヘッダフィールドはメディアタイプの + 修飾子として使われます。それが存在していれば、値はエンティティボディに + どの追加の符号化が適用されたかを示し、Content-Type ヘッダフィールドに + 書かれているメディアタイプを得るためにどの復号機構を適用すべきか、も + 示していることになります。Content-Encoding は主に、元のメディアタイプの + 同一性を失うことなくドキュメントを圧縮することを可能にするために + 使用されます。

+
+ +

複数のファイル拡張子 (複数の拡張子については 上の節 を参照) 使うことで、 + ファイルのタイプエンコーディングを指定することが + できます。

+ +

たとえば、Microsoft Word のドキュメントがあり、サイズを小さくするために + pkzip されているとします。.doc 拡張子が Microsoft Word の + ファイルタイプと関連付けられていて、.zip 拡張子が + pkzip ファイルエンコーディングと関連付けられていると、ファイル + Resume.doc.zip は pkzip された Word ドキュメントである + ということがわかります。

+ +

クライアントのブラウザにエンコーディング方法を知らせるために、 + Apache はリソースと共に Content-Encoding ヘッダを + 送ります。

+ +

Content-encoding: pkzip

+
top
+
+

文字セットと言語

+

ファイルタイプとファイルエンコーディングの他に重要な情報は + ドキュメントの書かれている言語と、どの文字セットでファイルが表示 + されるべきか、というものです。たとえば、ドキュメントはベトナムの + アルファベットやキリル文字で書かれていて、そのように表示される + 必要があるかもしれません。この情報もまた、HTTP ヘッダで + 送信されます。

+ +

文字セット、言語、エンコーディング、mime タイプはすべて + コンテントネゴシエーション (mod_negotiation 参照) + の最中に、複数の文字セット、言語、エンコーディング、MIME タイプからなる + 代替物があるときにどのドキュメントをクライアントに送るのかを + 決定するときに使われます。AddCharset, + AddEncoding, AddLanguage, + AddType の各ディレクティブで作成された + 拡張子の関連付け (と MimeMagicFile でリストされている + 拡張子) がこの選択に参加します。AddHandler, + AddInputFilter, + AddOutputFilter の + 各ディレクティブでのみ関連付けられている拡張子は + MultiviewsMatch ディレクティブを + 使うことでマッチの + 処理に含めることも外すこともできます。

+ +

Charset

+

さらに情報を伝えるために、Apache は文書の言語を + Content-Language ヘッダで送ることもあります。 + また、情報を正しく表示するために使用すべき文字セットを示すために + Conten-Type ヘッダに情報を追加することもあります。

+ +

+ Content-Language: en, fr
+ Content-Type: text/plain; charset=ISO-8859-1 +

+ +

言語の指定は二文字の短縮形で行なわれます。charset が + 使用すべき文字セットの名前です。

+ +
+
top
+

AddCharset ディレクティブ

+ + + + + + + +
説明:ファイル名の拡張子を指定された文字セットにマップする
構文:AddCharset charset extension +[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

AddCharset ディレクティブは、 + 与えられた拡張子を指定された charset にマップします。charset + は、拡張子 extension を含んでいるファイル名の + MIME charset + パラメータです。新しいマッピングは既にある他のマッピングに追加され、同じ拡張子 + extension のためのマッピングを上書きします。

+ +

+ AddLanguage ja .ja
+ AddCharset EUC-JP .euc
+ AddCharset ISO-2022-JP .jis
+ AddCharset SHIFT_JIS .sjis +

+ +

この場合、ドキュメント xxxx.ja.jis は charset が + ISO-2022-JP の日本語のドキュメントとして扱われます + (xxxx.jis.ja も同様)。AddCharset + ディレクティブは、ドキュメントが適切に解釈され表示されるように、 + ドキュメントの charset の情報をクライアントに教えるために役に立ちます。 + また、サーバがクライアントの charset + の優先度に基づいて複数のドキュメントの中からドキュメントを選ぶコンテントネゴシエーションのためにも役に立ちます。

+ +

引数 extensionは大文字小文字を区別せず、 + 最初のドットはあってもなくても構いません。 + ファイル名は複数の拡張子を持つことができ、 + extensionはそれぞれと比較されます。

+ +

参照

+ +
+
top
+

AddEncoding ディレクティブ

+ + + + + + + +
説明:ファイル名の拡張子を指定されたエンコーディング +にマップする
構文:AddEncoding MIME-enc extension +[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

AddEncoding ディレクティブは、 + 与えられた拡張子を指定されたエンコーディングにマップします。 + MIME-enc は、拡張子 extension + を含んだドキュメントに使用する MIME エンコーディングです。 + この新しいマッピングは既にある他のマッピングに追加され、 + 同じ拡張子 extension のためのマッピングを上書きします。

+ +

+ AddEncoding x-gzip .gz
+ AddEncoding x-compress .Z
+

+ +

これは、拡張子 .gz を含むファイル名が x-gzip + エンコーディングを使ってエンコードされていることと、拡張子 .Z + を含むファイル名が x-compress + でエンコードされていることを指定します。

+ +

古いクライアントは x-zipx-compress + が返ってくることを期待しますが、標準規格ではそれぞれ + gzipcompress + と等価であることになっています。Apache + は、コンテントエンコーディングの比較をするときには、先頭にある + x- を無視します。Apache + がエンコーディング付きで応答を返すときは、クライアントが要求した形式 + (すなわちx-foofoo) + を使用します。要するに、この二つのエンコーディングの場合は常に + x-gzipx-compress + を使うべきである、ということです。deflate + のようなより新しいエンコーディングでは、x- + なしで指定してください。 +

+ +

引数 extension は大文字小文字を区別せず、 + 最初のドットはあってもなくても構いません。 + ファイル名は複数の拡張子を持つことができ、 + extensionはそれぞれと比較されます。

+ +
+
top
+

AddHandler ディレクティブ

+ + + + + + + +
説明:ファイル名の拡張子を指定されたハンドラにマップする
構文:AddHandler handler-name extension +[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

拡張子 extension が名前にあるファイルは指定された handler-name に扱われます。 + この新しいマッピングは既にある他のマッピングに追加され、 + 同じ拡張子 extension + のためのマッピングを上書きします。たとえば、拡張子 + ".cgi" で終わるファイルを CGI + スクリプトとして扱いたいときは、以下の設定をします。

+ +

+ AddHandler cgi-script .cgi +

+ +

これを httpd.conf ファイルに記述することで、拡張子 + ".cgi" のファイルは CGI プログラムとして扱われます。 +

+ +

引数 extension は大文字小文字を区別せず、 + 最初のドットはあってもなくても構いません。 + ファイル名は複数の拡張子を持つことができ、 + extensionはそれぞれと比較されます。

+ +

参照

+ +
+
top
+

AddInputFilter ディレクティブ

+ + + + + + + + +
説明:ファイルの拡張子をクライアントのリクエストを処理する + フィルタにマップする
構文:AddInputFilter filter[;filter...] +extension [extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
互換性:2.0.26 以降で使用可能
+

AddInputFilter はファイルの拡張子 + extension をクライアントのリクエストや POST がサーバに来たときに + 処理をするフィルタにマップします。 + これは、SetInputFilter ディレクティブも + 含め、他の場所で定義されているフィルタに加えられます。 + このマッピングはすでにあるものより優先されてマージされ、 + 同じ extension に対する既存のマッピングを上書きします。

+ +

複数のfilterを指定するときは、データを処理する順番にセミコロンで + 繋いで書く必要があります。filter は大文字小文字を区別しません。

+ +

引数 extension は大文字小文字を区別せず、 + 最初のドットはあってもなくても構いません。 + ファイル名は複数の拡張子を持つことができ、 + extensionはそれぞれと比較されます。

+ + +

参照

+ +
+
top
+

AddLanguage ディレクティブ

+ + + + + + + +
説明:ファイル名を指定された言語にマップ
構文:AddLanguage MIME-lang extension +[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

AddLanguage ディレクティブは、与えられた拡張子を指定された + content language にマップします。MIME-lang は、拡張子 + extension を含んでいるファイル名の MIME における言語です。 + この新しいマッピングは既にあるマッピングに追加され、同じ拡張子 + extension のためのマッピングを上書きします。

+ +

+ AddEncoding x-compress .Z
+ AddLanguage en .en
+ AddLanguage fr .fr +

+ +

この場合、xxxx.en.Z ドキュメントは compress + された英語のドキュメントとして扱われます (xxxx.Z.en + も同様)。content language はクライアントに通知されますが、 + ブラウザがこの情報を使うことはおそらくありません。 + AddLanguage + ディレクティブは、サーバがクライアントの言語の優先度に基づいて複数の + ドキュメントの中からドキュメントを選ぶコンテントネゴシエーションのためにより役に立ちます。

+ +

複数の言語が同じ拡張子に割り当てられているときは、 + 最後のものが使用されます。すなわち、次のような場合、

+ +

+ AddLanguage en .en
+ AddLanguage en-gb .en
+ AddLanguage en-us .en +

+ +

拡張子 .en のあるドキュメントは + en-us として扱われます。

+ +

引数 extension は大文字小文字を区別せず、 + 最初のドットはあってもなくても構いません。 + ファイル名は複数の拡張子を持つことができ、 + extensionはそれぞれと比較されます。

+ +

参照

+ +
+
top
+

AddOutputFilter ディレクティブ

+ + + + + + + + +
説明:ファイル名の拡張子をサーバからの応答を処理するフィルタに + マップする
構文:AddOutputFilter filter[;filter...] +extension [extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
互換性:2.0.26 以降で使用可能
+

AddOutputFilter ディレクティブは + 拡張子 extension をサーバの応答がクライアントに送られる + 前に処理するフィルタを定義します。 + これは SetOutputFilter + ディレクティブと AddOutputFilterByType ディレクティブ + を含め、他の場所で定義されているフィルタに加えられます。 + この新しいマッピングは既にあるマッピングに追加され、同じ拡張子 + extension のためのマッピングを上書きします。

+ +

例えば、以下の設定はすべての .shtml ファイルを SSI で処理し、 + その出力を mod_deflate を使って圧縮します。

+ +

+ AddOutputFilter INCLUDES;DEFLATE shtml +

+ +

複数のフィルタを指定するときは、データを処理する順番にセミコロンで + 繋いで書く必要があります。filter は大文字小文字を区別しません。

+ +

引数 extension は大文字小文字を区別せず、 + 最初のドットはあってもなくても構いません。 + ファイル名は複数の拡張子を持つことができ、 + extensionはそれぞれと比較されます。

+ +

参照

+ +
+
top
+

AddType ディレクティブ

+ + + + + + + +
説明:ファイル名の拡張子を指定されたコンテントタイプにマップ
構文:AddType MIME-type extension +[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

AddType ディレクティブは、 + 与えられた拡張子を指定されたコンテントタイプにマップします。 + MIME-type は拡張子 extension + を含んだドキュメントに使用する MIME タイプです。 + この新しいマッピングは既にあるマッピングに追加され、同じ拡張子 + extension のためのマッピングを上書きします。 + このディレクティブは MIME タイプファイル (TypesConfig ディレクティブを参照) + に無いマッピングを追加するために使用することができます。

+ +

+ AddType image/gif .gif +

+ +

あるいは、ひとつのディレクティブで複数のファイル拡張子を指定する場合:

+ +

Example

+ AddType image/jpeg jpeg jpg jpe +

+ +
+ 新しい MIME タイプは、TypesConfig + ファイルを変更するのではなく、AddType + ディレクティブを使って追加することが推奨されています。 +
+ +

引数 extension は大文字小文字を区別せず、 + 最初のドットはあってもなくても構いません。 + ファイル名は複数の拡張子を持つことができ、 + extensionはそれぞれと比較されます。

+ +

参照

+ +
+
top
+

DefaultLanguage ディレクティブ

+ + + + + + + +
説明:あるスコープのすべてのファイルを指定された言語に +設定する
構文:DefaultLanguage MIME-lang
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

DefaultLanguage ディレクティブは、Apache + がディレクティブのスコープ (例えば、その時点の + <Directory> + の範囲) にある、明示的な言語拡張子 + (AddLanguage で設定される + .fr.de) のない全てのファイルを、指定された + MIME-lang 言語であるとみなすようにします。 + これにより、すべてのファイル名を変えることなく、 + ディレクトリがオランダ語のコンテントを含んでいる、 + というようなことを指定することができます。 + 拡張子を使用して言語を指定する方法と違い、 + DefaultLanguage + は一つの言語しか指定できないことに注意してください。

+ +

DefaultLanguage + ディレクティブが有効でなく、ファイルに + AddLanguage + で設定された言語の拡張子がないときは、 + ファイルには言語属性がないとみなされます。

+ +

+ DefaultLanguage en +

+ +

参照

+ +
+
top
+

ModMimeUsePathInfo ディレクティブ

+ + + + + + + + +
説明:path_info コンポーネントをファイル名の一部として扱うように +mod_mime に通知する
構文:ModMimeUsePathInfo On|Off
デフォルト:ModMimeUsePathInfo Off
コンテキスト:ディレクトリ
ステータス:
モジュール:mod_mime
互換性:Apache 2.0.41 以降
+

ModMimeUsePathInfo ディレクティブは、 + mod_mime の持つディレクティブを + リクエストに適用させるために、ファイル名と path_info URL + コンポーネントを結合させるために使用します。 + デフォルトでは「 Off 」で、path_info + コンポーネントは無視されます。

+ +

このディレクティブは、バーチャルファイルシステムを使用している際に + 推奨されるディレクティブです。

+ +

+ ModMimeUsePathInfo On +

+ +

/bar が存在して (foo.shtml は存在しない) + ModMimeUsePathInfoOn であるとして、 + /bar/foo.shtml に対するリクエストを発行した場合、 + mod_mime は入ってきたリクエストを + /bar/foo.shtml として扱い、 + AddOutputFileter INCLUDES .shtml のようなディレクティブは + INCLUDES フィルタをリクエストに付加させます。 + ModMimeUsePathInfo が設定されなければ、 + INCLUDES フィルタは付加されません。

+ +

参照

+ +
+
top
+

MultiviewsMatch ディレクティブ

+ + + + + + + + + +
説明:MultiViews でのマッチングの検索に含ませる +ファイルのタイプを指定する
構文:MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters]
デフォルト:MultiviewsMatch NegotiatedOnly
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
互換性:2.0.26 以降で使用可能
+

MultiviewsMatch を使用することで、 + mod_negotiation の + Multiviews に 3 種類の異なる挙動をさせることができます。 + Multiviews を使用すると、ファイル (例 index.html) + に対するリクエストに対して、ネゴシエーションする拡張子がベースに付いたもの + (index.html.en, index.html.fr や + index.html.gz) + をマッチさせることができます。

+ +

NegotiatedOnly オプションでは、ベース名に続く拡張子全てが + コンテントネゴシエーションで mod_mime + が認識する拡張子 ( 文字セット、コンテントタイプ、言語やエンコーディング) + に関連付けられていなければなりません。これは副作用の最も少ない + 最も的確な実装で、デフォルトになっています。

+ +

ハンドラとフィルタの両方もしくは片方と関連付けられた拡張子を含めるには、 + MultiviewsMatch ディレクティブに Handlers, + Filters またはその両方のオプションをセットします。 + もし他の条件が同じであれば、最も小さいファイルが送信されます。 + 例えば、500 文字の index.html.cgi と 1000 バイトの + index.html.pl であれば、.cgi + のファイルが優先されます。.asis ファイルを利用しているユーザは、 + .asis ファイルが asis-handler に関連付けられているときには、 + ハンドラオプションの使用を好むでしょう。

+ +

最後に、mod_mime が認識しない拡張子であろうとも、 + どんな拡張子でもマッチさせる Any が使用できます。 + この挙動は Apache 1.3 のときと同じもので、予期しない動作、例えば .old や + .bak ファイルといったウェブマスタが送信を意図していない + ファイルを送信する、といった動作を行なう可能性があります。

+ +

例えば次の設定では、ハンドラやフィルタが Multiviews に参加することが + できますし、未知のファイルは除外することができます。

+ +

+ MultiviewsMatch Handlers Filters +

+ + +

参照

+ +
+
top
+

RemoveCharset ディレクティブ

+ + + + + + + + +
説明:ファイルの拡張子に関連付けられたすべての文字セット +を解除する
構文:RemoveCharset extension [extension] +...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
互換性:2.0.24 以降で使用可能
+

RemoveCharset ディレクティブ + は与えられた拡張子に関連付けられた文字セットを取り消します。 + これにより、サブディレクトリにある .htaccess + ファイルが親ディレクトリやサーバの設定ファイル + から継承した関連付けを取り消すことができます。例えば:

+ +

extension は大文字小文字を区別しません。 + また、最初のドットはあってもなくても構いません。

+ +

+ RemoveCharset .html .shtml +

+ +
+
top
+

RemoveEncoding ディレクティブ

+ + + + + + + +
説明:ファイルの拡張子に関連付けられたすべてのコンテントエンコーディング +を解除する
構文:RemoveEncoding extension [extension] +...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

RemoveEncoding ディレクティブは、 + 与えられた拡張子に関連付けられたエンコーディングを取り消します。 + これにより、サブディレクトリにある .htaccess + ファイルが親ディレクトリやサーバの設定ファイルから継承した関連付けを + 取り消すことができます。

+ +

/foo/.htaccess:

+ AddEncoding x-gzip .gz
+ AddType text/plain .asc
+ <Files *.gz.asc>
+ + RemoveEncoding .gz
+
+ </Files> +

+ +

これは、foo.gz は gzip + でエンコードされていることを指定しますが、foo.gz.asc + はエンコードされていないプレーンテキストの + ファイルであるということを指定します。

+ +

注意

+

RemoveEncoding は + AddEncoding + ディレクティブので処理されますので、 + 同じディレクトリの設定中に両方が現れると、 + 後者の効果が打ち消される可能性があります。

+
+ +

extension は大文字小文字を区別しません。 + また、最初のドットはあってもなくても構いません。

+ +
+
top
+

RemoveHandler ディレクティブ

+ + + + + + + +
説明:ファイルの拡張子に関連付けられたすべてのハンドラを +解除する
構文:RemoveHandler extension [extension] +...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

RemoveHandler ディレクティブ + は与えられた拡張子に関連付けられたハンドラを取り消します。 + これにより、サブディレクトリにある .htaccess + ファイルが親ディレクトリやサーバの設定ファイル + から継承した関連付けを取り消すことができます。たとえば:

+ +

/foo/.htaccess:

+ AddHandler server-parsed .html +

+ +

/foo/bar/.htaccess:

+ RemoveHandler .html +

+ +

これは、/foo/bar ディレクトリの .html + ファイルは SSI (mod_include モジュール参照) ではなく、 + 普通のファイルとして扱われるようにする効果があります。 +

+ +

extension は大文字小文字を区別しません。 + また、最初のドットはあってもなくても構いません。

+ +
+
top
+

RemoveInputFilter ディレクティブ

+ + + + + + + + +
説明:ファイル拡張子に関連付けられた入力フィルタを解除する
構文:RemoveInputFilter extension [extension] +...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
互換性:2.0.26 以降で使用可能
+

RemoveInputFilter ディレクティブは + 指定されたファイル拡張子に関連付けられた入力フィルタを解除します。 + これを利用することで、親ディレクトリやサーバ設定ファイルから + 継承した関連付けを サブディレクトリ内において + .htaccess ファイルで取り消すことができます。

+ +

extension 引数は大文字小文字を区別しません。また、 + 最初のドットはあってもなくても構いません。

+ +

参照

+ +
+
top
+

RemoveLanguage ディレクティブ

+ + + + + + + + +
説明:ファイル拡張子に関連付けられた言語を解除する
構文:RemoveLanguage extension [extension] +...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
互換性:2.0.24 以降で使用可能
+

RemoveLanguage ディレクティブは + 指定されたファイル拡張子に関連付けられた言語を解除します。 + これを利用することで、親ディレクトリやサーバ設定ファイルから + 継承した関連付けを サブディレクトリ内において + .htaccess ファイルで取り消すことができます。

+ +

extension 引数は大文字小文字を区別しません。また、 + 最初のドットはついてもつかなくても構いません。

+ +
+
top
+

RemoveOutputFilter ディレクティブ

+ + + + + + + + +
説明:ファイル拡張子に関連付けられた出力フィルタを解除する
構文:RemoveOutputFilter extension [extension] +...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
互換性:2.0.26 以降でのみ使用可能
+

RemoveOutputFilter ディレクティブは + 指定されたファイル拡張子に関連付けられた出力フィルタを解除します。 + これを利用することで、親ディレクトリやサーバ設定ファイルから + 継承した関連付けを サブディレクトリ内において + .htaccess ファイルで取り消すことができます。

+ +

extension は大文字小文字を区別しません。 + また、最初のドットはあってもなくても構いません。

+ +

+ RemoveOutputFilter shtml +

+ +

参照

+ +
+
top
+

RemoveType ディレクティブ

+ + + + + + + +
説明:ファイルの拡張子と関連付けられたコンテントタイプを +解除する
構文:RemoveType extension [extension] +...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:
モジュール:mod_mime
+

RemoveType ディレクティブは与えられた拡張子の + MIME タイプ + の関連付けを取り消します。これにより、 + サブディレクトリにある .htaccess + ファイルが親ディレクトリやサーバの設定ファイルから継承した + 関連付けを取り消すことができます。たとえば:

+ +

/foo/.htaccess:

+ RemoveType .cgi +

+ +

これは /foo/ ディレクトリ以下の .cgi + ファイルの特別な扱いを取り消します。ファイルは DefaultType として扱われます。

+ +

注意

+

RemoveType ディレクティブは + AddType + ディレクティブのに処理されますので、 + 両方が同じディレクトリの設定中に現れた場合、 + 後者の効果が打ち消される可能性があります。

+
+ +

extension は大文字小文字を区別しません。 + また、最初のドットはあってもなくても構いません。

+ +
+
top
+

TypesConfig ディレクティブ

+ + + + + + + +
説明:mime.types ファイルの位置
構文:TypesConfig file-path
デフォルト:TypesConfig conf/mime.types
コンテキスト:サーバ設定ファイル
ステータス:
モジュール:mod_mime
+

TypesConfig ディレクティブは、 + MIME タイプ + 設定ファイルの位置を設定します。file-path は + ServerRoot からの相対パスです。 + このファイルはファイルの拡張子からコンテントタイプへの + デフォルトのマッピングを設定します。 + ほとんどの管理者は、よく使われるファイル名の拡張子を + IANA に登録されたコンテントタイプに関連付けている、 + Apache の mime.types ファイルを使います。 + 現在の一覧は http://www.iana.org/assignments/media-types/index.html + で管理されています。これは、主要なメディアタイプの定義を提供して、 + 必要ところを AddType で + 上書きする、という方法で httpd.conf を簡略にします。 + mime.types はサーバをアップグレードしたときに + 置き換えられるかもしれないので、そのファイルを直接 + 編集しないでください。

+ +

ファイルは、AddType + ディレクティブの引数と同じ形式の行で構成されます。

+ +

+ MIME-type [extension] ... +

+ +

拡張子の大文字小文字は区別されません。空行やハッシュ (`#') + で始まる行は無視されます。

+ +
+ (1) IANA に既に登録されている、あるいは (2) + 広く受け入れられていてプラットホーム間でファイル拡張子に衝突がない、 + という場合でなければ、配布中の mime.types + ファイルに新たなものを登録するように + Apache HTTP Server Project にリクエストしないでください。 + category/x-subtype のリクエストは自動的に却下されますし、 + 言語や文字セットの名前空間で既に使用されていて、衝突の可能性のある + 2 文字の拡張子も却下されます。 +
+ +

参照

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_mime_magic.html b/docs/manual/mod/mod_mime_magic.html new file mode 100644 index 0000000..8aa0990 --- /dev/null +++ b/docs/manual/mod/mod_mime_magic.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_mime_magic.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_mime_magic.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_mime_magic.html.en b/docs/manual/mod/mod_mime_magic.html.en new file mode 100644 index 0000000..25422e8 --- /dev/null +++ b/docs/manual/mod/mod_mime_magic.html.en @@ -0,0 +1,304 @@ + + + + + +mod_mime_magic - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_mime_magic

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Determines the MIME type of a file + by looking at a few bytes of its contents
Status:Extension
Module Identifier:mime_magic_module
Source File:mod_mime_magic.c
+

Summary

+ +

This module determines the MIME + type of files in the same way the Unix + file(1) command works: it looks at the first few + bytes of the file. It is intended as a "second line of defense" + for cases that mod_mime can't resolve.

+ +

This module is derived from a free version of the + file(1) command for Unix, which uses "magic + numbers" and other hints from a file's contents to figure out + what the contents are. This module is active only if the magic + file is specified by the MimeMagicFile directive.

+
+ +
top
+
+

Format of the Magic File

+ +

The contents of the file are plain ASCII text in 4-5 + columns. Blank lines are allowed but ignored. Commented lines + use a hash mark (#). The remaining lines are parsed for + the following columns:

+ + + + + + + + + + + + +
ColumnDescription
1byte number to begin checking from
+ ">" indicates a dependency upon the previous + non-">" line
2

type of data to match

+ + + + + + + + + + + + + + + + + + + + + + + + +
bytesingle character
shortmachine-order 16-bit integer
longmachine-order 32-bit integer
stringarbitrary-length string
datelong integer date (seconds since Unix epoch/1970)
beshortbig-endian 16-bit integer
belongbig-endian 32-bit integer
bedatebig-endian 32-bit integer date
leshortlittle-endian 16-bit integer
lelonglittle-endian 32-bit integer
ledatelittle-endian 32-bit integer date
3contents of data to match
4MIME type if matched
5MIME encoding if matched (optional)
+ +

For example, the following magic file lines would recognize + some audio formats:

+ +
# Sun/NeXT audio data
+0      string      .snd
+>12    belong      1       audio/basic
+>12    belong      2       audio/basic
+>12    belong      3       audio/basic
+>12    belong      4       audio/basic
+>12    belong      5       audio/basic
+>12    belong      6       audio/basic
+>12    belong      7       audio/basic
+>12    belong     23       audio/x-adpcm
+ +

Or these would recognize the difference between *.doc + files containing Microsoft Word or FrameMaker documents. (These are + incompatible file formats which use the same file suffix.)

+ +
# Frame
+0  string  \<MakerFile        application/x-frame
+0  string  \<MIFFile          application/x-frame
+0  string  \<MakerDictionary  application/x-frame
+0  string  \<MakerScreenFon   application/x-frame
+0  string  \<MML              application/x-frame
+0  string  \<Book             application/x-frame
+0  string  \<Maker            application/x-frame
+
+# MS-Word
+0  string  \376\067\0\043            application/msword
+0  string  \320\317\021\340\241\261  application/msword
+0  string  \333\245-\0\0\0           application/msword
+ +

An optional MIME encoding can be included as a fifth column. + For example, this can recognize gzipped files and set the + encoding for them.

+ +
# gzip (GNU zip, not to be confused with
+#       [Info-ZIP/PKWARE] zip archiver)
+
+0  string  \037\213  application/octet-stream  x-gzip
+
top
+
+

Performance Issues

+

This module is not for every system. If your system is barely + keeping up with its load or if you're performing a web server + benchmark, you may not want to enable this because the + processing is not free.

+ +

However, an effort was made to improve the performance of + the original file(1) code to make it fit in a busy web + server. It was designed for a server where there are thousands of users + who publish their own documents. This is probably very common + on intranets. Many times, it's helpful if the server can make + more intelligent decisions about a file's contents than the + file name allows ...even if just to reduce the "why doesn't my + page work" calls when users improperly name their own files. + You have to decide if the extra work suits your + environment.

+
top
+
+

Notes

+

The following notes apply to the mod_mime_magic + module and are included here for compliance with contributors' + copyright restrictions that require their acknowledgment.

+ +
+

mod_mime_magic: MIME type lookup via file magic numbers
+ Copyright (c) 1996-1997 Cisco Systems, Inc.

+ +

This software was submitted by Cisco Systems to the Apache Group + in July 1997. Future revisions and derivatives of this source code + must acknowledge Cisco Systems as the original contributor of this + module. All other licensing and usage conditions are those of the + Apache Group.

+ +

Some of this code is derived from the free version of the file + command originally posted to comp.sources.unix. Copyright info for + that program is included below as required.

+
+ +
+

- Copyright (c) Ian F. Darwin, 1987. Written by Ian F. Darwin.

+ +

This software is not subject to any license of the American + Telephone and Telegraph Company or of the Regents of the University + of California.

+ +

Permission is granted to anyone to use this software for any + purpose on any computer system, and to alter it and redistribute it + freely, subject to the following restrictions:

+ +
    +
  1. The author is not responsible for the consequences of use of + this software, no matter how awful, even if they arise from flaws + in it.
  2. + +
  3. The origin of this software must not be misrepresented, either + by explicit claim or by omission. Since few users ever read + sources, credits must appear in the documentation.
  4. + +
  5. Altered versions must be plainly marked as such, and must not + be misrepresented as being the original software. Since few users + ever read sources, credits must appear in the documentation.
  6. + +
  7. This notice may not be removed or altered.
  8. +
+
+ +
+

For compliance with Mr Darwin's terms: this has been very + significantly modified from the free "file" command.

+ +
    +
  • all-in-one file for compilation convenience when moving from + one version of Apache to the next.
  • + +
  • Memory allocation is done through the Apache API's pool + structure.
  • + +
  • All functions have had necessary Apache API request or server + structures passed to them where necessary to call other Apache API + routines. (i.e., usually for logging, files, or memory + allocation in itself or a called function.)
  • + +
  • struct magic has been converted from an array to a single-ended + linked list because it only grows one record at a time, it's only + accessed sequentially, and the Apache API has no equivalent of + realloc().
  • + +
  • Functions have been changed to get their parameters from the + server configuration instead of globals. (It should be reentrant + now but has not been tested in a threaded environment.)
  • + +
  • Places where it used to print results to stdout now saves them + in a list where they're used to set the MIME type in the Apache + request record.
  • + +
  • Command-line flags have been removed since they will never be + used here.
  • +
+
+
+
top
+

MimeMagicFile Directive

+ + + + + + +
Description:Enable MIME-type determination based on file contents +using the specified magic file
Syntax:MimeMagicFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_mime_magic
+

The MimeMagicFile directive can be used to + enable this module, the default file is distributed at + conf/magic. Non-rooted paths are relative to the + ServerRoot. Virtual hosts will use + the same file as the main server unless a more specific setting is + used, in which case the more specific setting overrides the main + server's file.

+ +

Example

MimeMagicFile conf/magic
+
+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_mime_magic.html.fr.utf8 b/docs/manual/mod/mod_mime_magic.html.fr.utf8 new file mode 100644 index 0000000..96a68a5 --- /dev/null +++ b/docs/manual/mod/mod_mime_magic.html.fr.utf8 @@ -0,0 +1,312 @@ + + + + + +mod_mime_magic - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_mime_magic

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Détermine le type MIME d'un fichier à partir de quelques +octets de son contenu
Statut:Extension
Identificateur de Module:mime_magic_module
Fichier Source:mod_mime_magic.c
+

Sommaire

+ +

Ce module permet de déterminer le type + MIME des fichiers de la même manière que la commande Unix + file(1), à savoir en se basant sur les premiers octets + du fichier. Il est conçu comme une "seconde ligne de défense" pour + les cas où mod_mime ne parvient pas à déterminer le + type du fichier.

+ +

Ce module est dérivé d'une version libre de la commande Unix + file(1) qui utilise des "nombres magiques" et autres + marques distinctives issus du contenu du fichier pour essayer de + déterminer le type de contenu. Ce module n'est activé que si le + fichier magique est spécifié par la directive MimeMagicFile.

+
+ +
top
+
+

Format du fichier magique

+ +

Le fichier contient du texte ASCII sur 4 à 5 colonnes. Les lignes + vides sont autorisées mais ignorées. Toute ligne commençant par un + dièse (#) est un commentaire. Les autres lignes sont + interprétées en colonnes comme suit :

+ + + + + + + + + + + + +
ColonneDescription
1numéro de l'octet à partir duquel la vérification débute
+ ">" indique une dépendance par rapport à la + dernière ligne non-">"
2

type de donnée à rechercher

+ + + + + + + + + + + + + + + + + + + + + + + + +
bytecaractère unique
shortentier sur 16 bits selon l'ordre de la machine
longentier sur 32 bits selon l'ordre de la machine
stringchaîne de taille choisie
datedate au format entier long (secondes depuis le temps Unix epoch/1970)
beshortentier 16 bits big-endian
belongentier 32 bits big-endian
bedatedate au format entier 32 bits big-endian
leshortentier 16 bits little-endian
lelongentier 32 bits little-endian
ledatedate au format entier 32 bits little-endian
3contenu des données à rechercher
4type MIME si correspondance
5codage MIME si correspondance (optionnel)
+ +

Par exemple, les lignes du fichier magique suivantes + permettraient de reconnaître certains formats audio :

+ +
# Sun/NeXT audio data
+0      string      .snd
+>12    belong      1       audio/basic
+>12    belong      2       audio/basic
+>12    belong      3       audio/basic
+>12    belong      4       audio/basic
+>12    belong      5       audio/basic
+>12    belong      6       audio/basic
+>12    belong      7       audio/basic
+>12    belong     23       audio/x-adpcm
+ +

Et celles-ci permettraient de reconnaître la différence entre les + fichiers *.doc qui contiennent des documents Microsoft + Word et les documents FrameMaker (ce sont des formats de fichiers + incompatibles qui possèdent le même suffixe).

+ +
# Frame
+0  string  \<MakerFile        application/x-frame
+0  string  \<MIFFile          application/x-frame
+0  string  \<MakerDictionary  application/x-frame
+0  string  \<MakerScreenFon   application/x-frame
+0  string  \<MML              application/x-frame
+0  string  \<Book             application/x-frame
+0  string  \<Maker            application/x-frame
+
+# MS-Word
+0  string  \376\067\0\043            application/msword
+0  string  \320\317\021\340\241\261  application/msword
+0  string  \333\245-\0\0\0           application/msword
+ +

Un champ optionnel codage MIME peut être ajouté dans la cinquième + colonne. Par exemple, cette ligne permet de reconnaître les fichiers + compressés par gzip et définissent le type de codage.

+ +
# gzip (GNU zip, à ne pas confondre avec
+#       l'archiveur zip [Info-ZIP/PKWARE])
+
+0  string  \037\213  application/octet-stream  x-gzip
+
top
+
+

Problèmes liés aux performances

+

Ce module n'est pas fait pour tous les systèmes. Si votre système + parvient à peine à supporter sa charge, ou si vous testez les + performances d'un serveur web, il est déconseillé d'utiliser ce + module car son fonctionnement a un prix en matière de ressources + consommées.

+ +

Des efforts ont cependant été fournis pour améliorer les + performances du code original de la commande file(1) en + l'adaptant pour fonctionner sur un serveur web à forte charge. Il a + été conçu pour un serveur sur lequel des milliers d'utilisateurs + publient leurs propres documents, ce qui est probablement très + courant sur un intranet. Il s'avère souvent bénéfique qu'un serveur + puisse prendre des décisions plus pertinentes à propos du contenu + d'un fichier que celles se basant sur le nom du fichier seul, ne + serait-ce que pour diminuer le nombre d'appels du type "pourquoi ma + page ne s'affiche-t-elle pas ?" survenant lorsque les utilisateurs + nomment leurs fichiers incorrectement. Vous devez déterminer si la + charge supplémentaire convient à votre environnement.

+
top
+
+

Notes

+

Les notes suivantes s'appliquent au module + mod_mime_magic et sont incluses ici pour + conformité avec les restrictions de copyright des contributeurs + qui requièrent de les accepter.

+

Note de traduction : ces informations de type légal ne sont pas traductibles

+ +
+

mod_mime_magic: MIME type lookup via file magic numbers
+ Copyright (c) 1996-1997 Cisco Systems, Inc.

+ +

This software was submitted by Cisco Systems to the Apache Group + in July 1997. Future revisions and derivatives of this source code + must acknowledge Cisco Systems as the original contributor of this + module. All other licensing and usage conditions are those of the + Apache Group.

+ +

Some of this code is derived from the free version of the file + command originally posted to comp.sources.unix. Copyright info for + that program is included below as required.

+
+ +
+

- Copyright (c) Ian F. Darwin, 1987. Written by Ian F. Darwin.

+ +

This software is not subject to any license of the American + Telephone and Telegraph Company or of the Regents of the University + of California.

+ +

Permission is granted to anyone to use this software for any + purpose on any computer system, and to alter it and redistribute it + freely, subject to the following restrictions:

+ +
    +
  1. The author is not responsible for the consequences of use of + this software, no matter how awful, even if they arise from flaws + in it.
  2. + +
  3. The origin of this software must not be misrepresented, either + by explicit claim or by omission. Since few users ever read + sources, credits must appear in the documentation.
  4. + +
  5. Altered versions must be plainly marked as such, and must not + be misrepresented as being the original software. Since few users + ever read sources, credits must appear in the documentation.
  6. + +
  7. This notice may not be removed or altered.
  8. +
+
+ +
+

For compliance with Mr Darwin's terms: this has been very + significantly modified from the free "file" command.

+ +
    +
  • all-in-one file for compilation convenience when moving from + one version of Apache to the next.
  • + +
  • Memory allocation is done through the Apache API's pool + structure.
  • + +
  • All functions have had necessary Apache API request or server + structures passed to them where necessary to call other Apache API + routines. (i.e., usually for logging, files, or memory + allocation in itself or a called function.)
  • + +
  • struct magic has been converted from an array to a single-ended + linked list because it only grows one record at a time, it's only + accessed sequentially, and the Apache API has no equivalent of + realloc().
  • + +
  • Functions have been changed to get their parameters from the + server configuration instead of globals. (It should be reentrant + now but has not been tested in a threaded environment.)
  • + +
  • Places where it used to print results to stdout now saves them + in a list where they're used to set the MIME type in the Apache + request record.
  • + +
  • Command-line flags have been removed since they will never be + used here.
  • +
+
+
+
top
+

Directive MimeMagicFile

+ + + + + + +
Description:Active la détermination du type MIME en se basant sur le +contenu du fichier et en utilisant le fichier magique +spécifié
Syntaxe:MimeMagicFile chemin-fichier
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_mime_magic
+

La directive MimeMagicFile permet + d'activer ce module, le fichier par défaut fourni étant + conf/magic. Les chemins sans slash '/' de début sont + relatifs au répertoire défini par la directive ServerRoot. Les serveurs virtuels + utilisent le même fichier que le serveur principal sauf si un + fichier spécifique a été défini pour ce serveur virtuel, auquel cas + c'est ce dernier fichier qui sera utilisé.

+ +

Exemple

MimeMagicFile conf/magic
+
+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_negotiation.html b/docs/manual/mod/mod_negotiation.html new file mode 100644 index 0000000..9edee3e --- /dev/null +++ b/docs/manual/mod/mod_negotiation.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_negotiation.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_negotiation.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_negotiation.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_negotiation.html.en b/docs/manual/mod/mod_negotiation.html.en new file mode 100644 index 0000000..402b3fc --- /dev/null +++ b/docs/manual/mod/mod_negotiation.html.en @@ -0,0 +1,372 @@ + + + + + +mod_negotiation - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_negotiation

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + +
Description:Provides for content negotiation
Status:Base
Module Identifier:negotiation_module
Source File:mod_negotiation.c
+

Summary

+ +

Content negotiation, or more accurately content selection, is + the selection of the document that best matches the clients + capabilities, from one of several available documents. There + are two implementations of this.

+ +
    +
  • A type map (a file with the handler + type-map) which explicitly lists the files + containing the variants.
  • + +
  • A Multiviews search (enabled by the Multiviews + Options), where the server does + an implicit filename pattern match, and choose from amongst the + results.
  • +
+
+ +
top
+
+

Type maps

+

A type map has a format similar to RFC822 mail headers. It + contains document descriptions separated by blank lines, with + lines beginning with a hash character ('#') treated as + comments. A document description consists of several header + records; records may be continued on multiple lines if the + continuation lines start with spaces. The leading space will be + deleted and the lines concatenated. A header record consists of + a keyword name, which always ends in a colon, followed by a + value. Whitespace is allowed between the header name and value, + and between the tokens of value. The headers allowed are:

+ +
+
Content-Encoding:
+
The encoding of the file. Apache only recognizes + encodings that are defined by an AddEncoding directive. + This normally includes the encodings x-compress + for compress'd files, and x-gzip for gzip'd + files. The x- prefix is ignored for encoding + comparisons.
+ +
Content-Language:
+
The language(s) of the variant, as an Internet standard + language tag (RFC 1766). An example is en, + meaning English. If the variant contains more than one + language, they are separated by a comma.
+ +
Content-Length:
+
The length of the file, in bytes. If this header is not + present, then the actual length of the file is used.
+ +
Content-Type:
+ +
+ The MIME media type of + the document, with optional parameters. Parameters are + separated from the media type and from one another by a + semi-colon, with a syntax of name=value. Common + parameters include: + +
+
level
+
an integer specifying the version of the media type. + For text/html this defaults to 2, otherwise + 0.
+ +
qs
+
a floating-point number with a value in the range 0[.000] + to 1[.000], indicating the relative 'quality' of this variant + compared to the other available variants, independent of + the client's capabilities. For example, a jpeg file is + usually of higher source quality than an ascii file if it + is attempting to represent a photograph. However, if the + resource being represented is ascii art, then an ascii + file would have a higher source quality than a jpeg file. + All qs values are therefore specific to a given + resource.
+
+ +

Example

+ Content-Type: image/jpeg; qs=0.8 +

+
+ +
URI:
+
uri of the file containing the variant (of the given + media type, encoded with the given content encoding). These + are interpreted as URLs relative to the map file; they must + be on the same server, and they must refer to files to + which the client would be granted access if they were to be + requested directly.
+ +
Body:
+
The actual content of the resource may + be included in the type-map file using the Body header. This + header must contain a string that designates a delimiter for + the body content. Then all following lines in the type map + file will be considered part of the resource body until the + delimiter string is found. + +

Example:

+ Body:----xyz----
+ <html>
+ <body>
+ <p>Content of the page.</p>
+ </body>
+ </html>
+ ----xyz---- +

+
+
+ +

Consider, for example, a resource called + document.html which is available in English, French, + and German. The files for each of these are called + document.html.en, document.html.fr, and + document.html.de, respectively. The type map file will + be called document.html.var, and will contain the + following:

+ +

+ URI: document.html
+
+ Content-language: en
+ Content-type: text/html
+ URI: document.html.en
+
+ Content-language: fr
+ Content-type: text/html
+ URI: document.html.fr
+
+ Content-language: de
+ Content-type: text/html
+ URI: document.html.de
+
+ +

+ +

All four of these files should be placed in the same directory, + and the .var file should be associated with the + type-map handler with an AddHandler directive:

+ +
AddHandler type-map .var
+ + +

A request for document.html.var in this directory will + result in choosing the variant which most closely matches the language preference + specified in the user's Accept-Language request + header.

+ +

If Multiviews is enabled, and MultiviewsMatch is set to "handlers" or "any", a request to + document.html will discover document.html.var and + continue negotiating with the explicit type map.

+ +

Other configuration directives, such as Alias can be used to map document.html to + document.html.var.

+ +
top
+
+

Multiviews

+

A Multiviews search is enabled by the Multiviews + Options. If the server receives a + request for /some/dir/foo and + /some/dir/foo does not exist, then the + server reads the directory looking for all files named + foo.*, and effectively fakes up a type map which + names all those files, assigning them the same media types and + content-encodings it would have if the client had asked for one + of them by name. It then chooses the best match to the client's + requirements, and returns that document.

+ +

The MultiviewsMatch + directive configures whether Apache will consider files + that do not have content negotiation meta-information assigned + to them when choosing files.

+
+
top
+

CacheNegotiatedDocs Directive

+ + + + + + + +
Description:Allows content-negotiated documents to be +cached by proxy servers
Syntax:CacheNegotiatedDocs On|Off
Default:CacheNegotiatedDocs Off
Context:server config, virtual host
Status:Base
Module:mod_negotiation
+

If set, this directive allows content-negotiated documents + to be cached by proxy servers. This could mean that clients + behind those proxys could retrieve versions of the documents + that are not the best match for their abilities, but it will + make caching more efficient.

+ +

This directive only applies to requests which come from + HTTP/1.0 browsers. HTTP/1.1 provides much better control over + the caching of negotiated documents, and this directive has no + effect in responses to HTTP/1.1 requests.

+ + +
+
top
+

ForceLanguagePriority Directive

+ + + + + + + + +
Description:Action to take if a single acceptable document is not +found
Syntax:ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
Default:ForceLanguagePriority Prefer
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_negotiation
+

The ForceLanguagePriority directive uses + the given LanguagePriority to satisfy + negotiation where the server could otherwise not return a single + matching document.

+ +

ForceLanguagePriority Prefer uses + LanguagePriority to serve a one valid result, rather + than returning an HTTP result 300 (MULTIPLE CHOICES) when there + are several equally valid choices. If the directives below were + given, and the user's Accept-Language header assigned + en and de each as quality .500 + (equally acceptable) then the first matching variant, en, + will be served.

+ +
LanguagePriority en fr de
+ForceLanguagePriority Prefer
+ + +

ForceLanguagePriority Fallback uses + LanguagePriority to + serve a valid result, rather than returning an HTTP result 406 + (NOT ACCEPTABLE). If the directives below were given, and the user's + Accept-Language only permitted an es + language response, but such a variant isn't found, then the first + variant from the LanguagePriority list below will be served.

+ +
LanguagePriority en fr de
+ForceLanguagePriority Fallback
+ + +

Both options, Prefer and Fallback, may be + specified, so either the first matching variant from LanguagePriority will be served if + more than one variant is acceptable, or first available document will + be served if none of the variants matched the client's acceptable list + of languages.

+ +

See also

+ +
+
top
+

LanguagePriority Directive

+ + + + + + + +
Description:The precedence of language variants for cases where +the client does not express a preference
Syntax:LanguagePriority MIME-lang [MIME-lang] +...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_negotiation
+

The LanguagePriority sets the precedence + of language variants for the case where the client does not + express a preference, when handling a Multiviews request. The list + of MIME-lang are in order of decreasing preference.

+ +
LanguagePriority en fr de
+ + +

For a request for foo.html, where + foo.html.fr and foo.html.de both + existed, but the browser did not express a language preference, + then foo.html.fr would be returned.

+ +

Note that this directive only has an effect if a 'best' + language cannot be determined by any other means or the ForceLanguagePriority directive + is not None. In general, the client determines the + language preference, not the server.

+ +

See also

+ +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_negotiation.html.fr.utf8 b/docs/manual/mod/mod_negotiation.html.fr.utf8 new file mode 100644 index 0000000..bc44c99 --- /dev/null +++ b/docs/manual/mod/mod_negotiation.html.fr.utf8 @@ -0,0 +1,388 @@ + + + + + +mod_negotiation - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_negotiation

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + +
Description:Effectue la négociation de +contenu
Statut:Base
Identificateur de Module:negotiation_module
Fichier Source:mod_negotiation.c
+

Sommaire

+ +

La négociation de contenu, ou plus précisément la sélection de + contenu, est la sélection parmi plusieurs documents disponibles, du + document qui "colle" au plus près des possibilités du client. Pour y + parvenir, deux méthodes sont employées.

+ +
    +
  • Une table de correspondances de types (un fichier associé au + gestionnaire type-map) qui contient une liste + explicite des fichiers contenant les différentes variantes.
  • + +
  • Une recherche multivues (Multiviews) (activée par l'Options Multiviews), où le + serveur effectue une recherche de correspondance de modèle de nom + de fichier implicite, et fait son choix parmi les résultats.
  • +
+
+ +
top
+
+

Tables de correspondances de types

+

Une table de correspondances de types possède un format similaire + à celui des en-têtes de messagerie RFC822. Elle contient des + descriptions de documents séparées par des lignes vides, toute ligne + commençant par un dièse ('#') étant considérée comme un + commentaire. Une description de document comporte plusieurs + enregistrements d'en-têtes ; chaque enregistrement peut être réparti + sur plusieurs lignes à condition que les lignes supplémentaires + commencent par un ou plusieurs espaces. Lors du traitement, les + espaces de début de ligne seront supprimés et les lignes + concaténées. L'enregistrement d'un en-tête comprend un mot-clé qui + se termine toujours par un caractère "deux-points" ':', suivi d'une + valeur. Les espaces sont autorisés entre le nom d'en-tête et sa + valeur, ainsi qu'entre les différents éléments de la valeur. Les + en-têtes autorisés sont :

+ +
+
Content-Encoding:
+
Le codage du fichier. Apache ne reconnaît que les codages + définis par une directive AddEncoding. Sont normalement inclus + les codages x-compress pour les fichiers compressés + avec compress, et x-gzip pour les fichiers compressés + avec gzip. Le préfixe x- est ignoré lors des + comparaisons de codages.
+ +
Content-Language:
+
Le(s) langage(s) de la variante, sous la forme d'un symbole de + langage Internet standard (RFC 1766). Par + exemple, en correspond à l'anglais. Si la variante + contient plusieurs langages, ils sont séparés par des + virgules.
+ +
Content-Length:
+
La taille du fichier en octets. Si cet en-tête n'est pas + présent, c'est la taille réelle du fichier qui est utilisée.
+ +
Content-Type:
+ +
+ Le type MIME du document + avec des paramètres optionnels. Les paramètres sont séparés du + type de médium ainsi qu'entre eux par un point-virgule, et + possèdent la syntaxe nom=valeur. Les paramètres + courants sont : + +
+
level
+
un entier spécifiant la version du type de média. Pour + text/html, la valeur par défaut est 2, sinon + 0.
+ +
qs
+
un nombre en virgule flottante de 0[.000] à 1[.000], indiquant la + "qualité" relative de la variante courante par rapport aux + autres variantes disponibles, indépendamment des possibilités + du client. Par exemple, un fichier jpeg est en général une + source de qualité supérieure à un fichier ascii s'il est censé + représenter une image. Cependant, si la ressource représentée + est une image ascii, un fichier ascii possèdera une qualité + supérieure à un fichier jpeg. Toutes les valeurs de + qs sont donc spécifiques à une certaine + ressource.
+
+ +

Exemple

+ Content-Type: image/jpeg; qs=0.8 +

+
+ +
URI:
+
l'URI du fichier contenant la variante (du type de médium + donné, codé selon le codage de contenu donné). Cet URI est + considéré comme relatif au fichier de correspondances ; il doit + être situé sur le même serveur, et doit faire référence au + fichier auquel le client se verrait accorder l'accès s'il était + requis directement.
+ +
Body:
+
Le contenu réel de la ressource + peut être inclus dans la table de correspondances en utilisant + l'en-tête Body. Cet en-tête doit contenir une chaîne désignant un + délimiteur pour le contenu du corps. Les lignes suivantes du + fichier de correspondances de types seront alors considérées comme + parties du corps de la ressource jusqu'à ce que le délimiteur soit + détecté. + +

Exemple:

+ Body:----xyz----
+ <html>
+ <body>
+ <p>Contenu de la page.</p>
+ </body>
+ </html>
+ ----xyz---- +

+
+
+ +

Considérons une ressource, document.html, disponible + en anglais, en français et en allemand. Les fichiers correspondants + se nomment respectivement document.html.en, + document.html.fr, et document.html.de. Le + fichier de correspondances de types se nommera + document.html.var et contiendra ce qui suit :

+ +

+ URI: document.html
+
+ Content-language: en
+ Content-type: text/html
+ URI: document.html.en
+
+ Content-language: fr
+ Content-type: text/html
+ URI: document.html.fr
+
+ Content-language: de
+ Content-type: text/html
+ URI: document.html.de
+
+ +

+ +

Ces quatre fichiers doivent se trouver dans le même répertoire, + et le fichier .var doit être associé au gestionnaire + type-map via une directive AddHandler :

+ +
AddHandler type-map .var
+ + +

A l'arrivée d'une requête pour la ressource + document.html.var, la variante de + document.html qui correspond le mieux à la préference + de langage spécifiée dans l'en-tête de la requête de l'utilisateur + Accept-Language sera choisie.

+ +

Si Multiviews est activée, et si MultiviewsMatch est définie à + "handlers" ou "any", une requête pour document.html va + rechercher document.html.var, et continuer la + négociation avec le gestionnaire explicite type-map.

+ +

D'autres directives de configuration, comme Alias, peuvent être utilisées pour + associer document.html avec + document.html.var.

+
top
+
+

Multivues

+

Une recherche Multivues est activée par l'Options Multiviews. Si le + serveur reçoit une requête pour /un/répertoire/foo, et + si /un/répertoire/foo n'existe pas, le serveur parcourt + le répertoire à la recherche de tous les fichiers de nom + foo.*, et simule véritablement une correspondance de + type qui nomme tous ces fichiers en leur assignant les mêmes type + de média et codage de contenu qu'ils auraient eus si le client avait + requis l'un d'entre eux avec son nom complet. Il choisit ensuite le + fichier qui correspond le mieux au profile du client, puis renvoie + le document.

+ +

La directive MultiviewsMatch définit si Apache doit + prendre en compte les fichiers qui ne comportent pas de métadonnées + de négociation de contenu lors du choix du fichier à servir.

+
+
top
+

Directive CacheNegotiatedDocs

+ + + + + + + +
Description:Permet la mise en cache au niveau des serveurs mandataires +des documents dont le contenu a été négocié
Syntaxe:CacheNegotiatedDocs On|Off
Défaut:CacheNegotiatedDocs Off
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_negotiation
+

Si elle est définie à "on", cette directive permet la mise en + cache au niveau des serveurs mandataires des documents dont le + contenu a été négocié. Le processus de mise en cache sera alors plus + efficace, mais des clients se trouvant derrière le mandataire + seront alors susceptibles de se voir servir des versions de + documents qui ne correspondent pas forcément à leurs attentes.

+ +

Cette directive ne s'applique qu'aux requêtes en provenance de + navigateurs HTTP/1.0. HTTP/1.1 fournit un bien meilleur contrôle de + la mise en cache des documents au contenu négocié, et cette + directive n'a aucun effet sur les réponses aux requêtes + HTTP/1.1.

+ + +
+
top
+

Directive ForceLanguagePriority

+ + + + + + + + +
Description:Action à entreprendre si un document acceptable unique +n'est pas trouvé
Syntaxe:ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
Défaut:ForceLanguagePriority Prefer
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_negotiation
+

La directive ForceLanguagePriority utilise + le langage défini par la directive LanguagePriority pour terminer + la négociation lorsque le serveur n'est pas en mesure de trouver une + solution satisfaisante unique.

+ +

ForceLanguagePriority Prefer utilise la directive + LanguagePriority pour servir le résultat d'un choix + unique, au lieu de renvoyer un résultat HTTP 300 (MULTIPLE CHOICES), + lorsque que plusieurs choix équivalents sont disponibles. Par + exemple, avec les deux directives ci-dessous, si l'en-tête + Accept-Language de l'utilisateur assigne à + en et de une qualité de .500 + (les deux langages sont également acceptables), alors c'est la + première variante acceptable de langue en qui sera + servie.

+ +
LanguagePriority en fr de
+ForceLanguagePriority Prefer
+ + +

ForceLanguagePriority Fallback utilise la directive + LanguagePriority + pour servir un résultat valide, au lieu de renvoyer un résultat HTTP + 406 (NOT ACCEPTABLE). Avec les deux directives ci-dessous, si + l'en-tête Accept-Language de l'utilisateur ne mentionne + que les réponses de langage es, et si aucune variante + dans cette langue n'est trouvée, c'est la première variante de la + liste définie par la directive LanguagePriority qui sera servie.

+ +
LanguagePriority en fr de
+ForceLanguagePriority Fallback
+ + +

Les deux options, Prefer et Fallback, + peuvent être spécifiées, de façon à ce que la variante servie soit + la première variante qui convient définie par la directive + LanguagePriority si + plusieurs variantes sont également acceptables, ou le premier + document disponible si aucune variante ne convient à la liste de + langages acceptables fournie par le client.

+ +

Voir aussi

+ +
+
top
+

Directive LanguagePriority

+ + + + + + + +
Description:L'ordre de priorité des variantes de langages pour les +cas où le client n'a pas formulé de préférences
Syntaxe:LanguagePriority langage-MIME [langage-MIME] +...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_negotiation
+

La directive LanguagePriority permet de + définir, au cours du traitement d'une requête Multivues, l'ordre de + priorité des variantes de langages pour les cas + où le client n'a pas formulé de préférences. La liste énumère les + langages-MIME dans un ordre de préférences + décroissantes.

+ +
LanguagePriority en fr de
+ + +

Dans le cas d'une requête pour foo.html, si + foo.html.fr et foo.html.de existent, et si + le client n'a pas formulé de préférences, c'est le fichier + foo.html.fr qui sera renvoyé.

+ +

Notez que cette directive n'a d'effet que si le 'meilleur' + langage n'a pas pu être déterminé d'une autre manière ou si la + valeur de la directive ForceLanguagePriority est + différente de None. En général, c'est le client qui + détermine le langage préféré, non le serveur.

+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_negotiation.html.ja.utf8 b/docs/manual/mod/mod_negotiation.html.ja.utf8 new file mode 100644 index 0000000..4ab663a --- /dev/null +++ b/docs/manual/mod/mod_negotiation.html.ja.utf8 @@ -0,0 +1,332 @@ + + + + + +mod_negotiation - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_negotiation

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:コンテントネゴシエーション + 機能を提供する
ステータス:Base
モジュール識別子:negotiation_module
ソースファイル:mod_negotiation.c
+

概要

+ +

コンテントネゴシエーション、より正確にはコンテンツの選択機能は、 + 複数用意されているドキュメントから、クライアントの能力に一番合った + ドキュメントを選択する機能です。この実装は二つあります。

+ +
    +
  • タイプマップ (type-map + ハンドラで扱われるファイル)。これは variants + を含んでいるファイルを明示的に指定します。
  • + +
  • MultiViews の探索 (MultiViews Option で有効になります)。 + サーバが暗黙の内にファイル名のパターンマッチを行ない、 + その結果から選択します。
  • +
+
+ +
top
+
+

タイプマップ

+

タイプマップは RFC 822 のメールヘッダに類似した書式です。 + ドキュメントの記述が空行で分離されて書かれていて、ハッシュ文字 + ('#') で始まる行はコメントとして扱われます。 + ドキュメントの説明は複数のヘッダレコードから構成されます。 + レコードは、続きの行が空白で始まっていると複数の行にまたがります。 + 最初の空白が消去されて、前の行とつなげて 1 行として扱われます。 + ヘッダレコードはキーワード名の後に値が続くという形式で、 + キーワード名は常にコロンで終わります。空白はヘッダ名と値の間、 + 値のトークンの間に入れることができます。 + 使用可能なヘッダは以下のとおりです:

+ +
+
Content-Encoding:
+
ファイルのエンコーディング。Apache は AddEncoding ディレクティブ + で定義されたエンコーディングだけを認識します。通常 compress + されたファイルのための x-compress と gzip + されたファイルのための x-gzip を含みます。 + エンコーディングの比較をするときは、接頭辞 x- + は無視されます。
+ +
Content-Language:
+
インターネット標準の言語タグ + (RFC 1766) + で定義されている言語の種類。例えば、en + は英語を表します。 + 複数の言語が格納される場合はコンマで区切られます。
+ +
Content-Length:
+
ファイルの長さ (バイト数)。 + このヘッダがない場合、ファイルの実際の長さが使用されます。
+ +
Content-Type:
+
ドキュメントの MIME + メディアタイプ、オプショナルなパラメータ付き。パラメータの構文は + name=value + で、メディアタイプや他のパラメータとはセミコロンで分離されます。 + 共通のパラメータは以下のとおり: + +
+
level
+
メディアタイプのバージョンを示す整数。 + text/html では 2 がデフォルトで、その他の場合は + 0 がデフォルトです。
+ +
qs
+
クライアントの能力に関係なく、variant + を他と比較したときの相対的な「品質」で、0.0 から 1.0 + の範囲の浮動点小数。 + 例えば、写真を表現しようとしているときは普通は JPEG + ファイルの方が ASCII ファイルよりも高い品質になります。 + しかし、リソースが ASCII アートで表現されているときは、ASCII + ファイルの方が JPEG + ファイルよりも高い品質になります。このように、qs + はリソース毎に特有の値を取ります。 +
+
+ +

+ Content-Type: image/jpeg; qs=0.8 +

+
+ +
URI:
+
(指定のメディアタイプ、コンテントエンコーディングの) variant の + ファイルの uri. これは、マップファイルからの相対 URL として + 解釈されます。同じサーバに存在しなければならず、クライアントが + 直接リクエストしたときにアクセスを許可されるものでなければなりません。
+ +
Body:
+
Apache 2.0 で新設されたこの Body ヘッダを使って、 + リソースの実際の内容をタイプマップファイルに書くことができます。 + このヘッダは本文の内容の区切りとなる文字列で始まる必要があります。 + タイプマップファイルの続く行は、区切り文字列が見つかるまで、 + リソースの本文になります。 + +

Example:

+ Body:----xyz----
+ <html>
+ <body>
+ <p>Content of the page.</p>
+ </body>
+ </html>
+ ----xyz---- +

+
+
+
top
+
+

MultiViews

+

MultiViews 探索は、Multiviews Options ディレクティブにより有効になります。 + サーバが /some/dir/foo + へのリクエストを受け取り、/some/dir/foo が存在 + しない場合、サーバはディレクトリを読んで、 + foo.* にあてはまる全てのファイルを探し、 + 事実上それらのファイルをマップするタイプマップを作ります。 + そのとき、メディアタイプとコンテントエンコーディングは、 + そのファイル名を直接指定したときと同じものが割り当てられます。 + それからクライアントの要求に一番合うものを選び、 + そのドキュメントを返します。

+ +

ファイルを選択する際に、関連するコンテントネゴシエーションの + メタ情報を持たないファイルについて、判定を行うかどうかを + MultiViewsMatch + ディレクティブで設定します。

+
+
top
+

CacheNegotiatedDocs ディレクティブ

+ + + + + + + + +
説明:コンテントネゴシエーションされたドキュメントをプロキシサーバが +キャッシュできるようにする
構文:CacheNegotiatedDocs On|Off
デフォルト:CacheNegotiatedDocs Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_negotiation
互換性:バージョン 2.0で構文が変わりました
+

このディレクティブが設定されていると、コンテントネゴシエーション + をした結果のドキュメントのキャッシュを許可します。 + これは、プロキシの後ろにいるクライアントが能力に一番合った + ドキュメントではなく、 + キャッシュをより効果的にするものを得る可能性があるということです。

+ +

このディレクティブは HTTP/1.0 ブラウザからのリクエスト + のみに適用されます。HTTP/1.1 は、 + 交渉されたドキュメントのキャッシュに対してずっとよい制御が可能なので、 + このディレクティブは HTTP/1.1 のリクエストには影響しません。

+

2.0 より前のバージョンでは、 + CacheNegotiatedDocs は引数を取らず、 + ディレクティブが存在することで on の動作をしていました。

+ +
+
top
+

ForceLanguagePriority ディレクティブ

+ + + + + + + + + +
説明:要求に合う単独のドキュメントが見つからなかったときに行なうことを指定 +
構文:ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
デフォルト:ForceLanguagePriority Prefer
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_negotiation
互換性:バージョン 2.0.30 以降で使用可能
+

ForceLanguagePriority ディレクティブは + 要求に合うドキュメントを一つだけ返すことができないときに、 + LanguagePriority + ディレクティブを使ってネゴシエーションの結果を返します。

+ +

ForceLanguagePriority Prefer は、同等の選択肢が + いくつかあるときに、HTTP の 300 (MULTIPLE CHOICES) を返す代わりに、 + LanguagePriority を使って一つだけドキュメントを返すように + します。以下のディレクティブが指定されていて、ユーザの Accept-Language + ヘッダでは ende の品質が共に + .500 (同じくらい許容) であるときは、 + 最初にマッチする variant の en が送られます。

+ +

+ LanguagePriority en fr de
+ ForceLanguagePriority Prefer +

+ +

ForceLanguagePriority Fallback では、HTTP 406 + (NOT ACCEPTABLE) を送信する代わりに、 + LanguagePriority + が正しい結果を送ります。 + 以下のディレクティブが指定されていて、ユーザの Accept-Language + が es 言語のみを許可していて、さらにそのような variant がないときには、 + 以下の LanguagePriority + のリストの最初の variant が送られます。

+ +

+ LanguagePriority en fr de
+ ForceLanguagePriority Fallback +

+ +

PreferFallback の両方のオプションを + 同時に指定することができます。 + ですから、複数の variant があるときは + LanguagePriority の最初の + variant が送られ、クライアントの許容言語に合う vaiant がないときは + 存在するドキュメントで最初のものが送られる、という様にすることができます。

+ +

参照

+ +
+
top
+

LanguagePriority ディレクティブ

+ + + + + + + +
説明:クライアントが優先度を示さなかったときの言語の variant の優先度を +指定
構文:LanguagePriority MIME-lang [MIME-lang] +...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_negotiation
+

LanguagePriority は、MultiViews + リクエストを扱うときに、クライアントが優先順位を提供していない場合の + 言語の優先順位を設定します。MIME-lang + のリストが優先度の降順に並びます。

+ +

Example:

+ LanguagePriority en fr de +

+ +

foo.html がリクエストされ、foo.html.fr + と foo.html.de が両方存在し、 + ブラウザが言語の優先順位を提供してない場合は + foo.html.fr が返されます。

+ +

このディレクティブは他の方法で「最善」 + の言語が決定できないときか、ForceLanguagePriority ディレクティブが + None 以外のときにのみ効果があることに注意してください。 + 一般的には、サーバ側ではなくクライアント側で好みの言語を決定します。

+ +

参照

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_nw_ssl.html b/docs/manual/mod/mod_nw_ssl.html new file mode 100644 index 0000000..1e1d8bb --- /dev/null +++ b/docs/manual/mod/mod_nw_ssl.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_nw_ssl.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_nw_ssl.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_nw_ssl.html.en b/docs/manual/mod/mod_nw_ssl.html.en new file mode 100644 index 0000000..7778775 --- /dev/null +++ b/docs/manual/mod/mod_nw_ssl.html.en @@ -0,0 +1,127 @@ + + + + + +mod_nw_ssl - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_nw_ssl

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Enable SSL encryption for NetWare
Status:Base
Module Identifier:nwssl_module
Source File:mod_nw_ssl.c
Compatibility:NetWare only
+

Summary

+ +

This module enables SSL encryption for a specified port. It + takes advantage of the SSL encryption functionality that is + built into the NetWare operating system.

+
+ + +
top
+

NWSSLTrustedCerts Directive

+ + + + + + +
Description:List of additional client certificates
Syntax:NWSSLTrustedCerts filename [filename] ...
Context:server config
Status:Base
Module:mod_nw_ssl
+

Specifies a list of client certificate files (DER format) + that are used when creating a proxied SSL connection. Each + client certificate used by a server must be listed separately + in its own .der file.

+ +
+
top
+

NWSSLUpgradeable Directive

+ + + + + + +
Description:Allows a connection to be upgraded to an SSL connection upon request
Syntax:NWSSLUpgradeable [IP-address:]portnumber
Context:server config
Status:Base
Module:mod_nw_ssl
+

Allow a connection that was created on the specified address + and/or port to be upgraded to an SSL connection upon request from + the client. The address and/or port must have already be defined + previously with a Listen + directive.

+ +
+
top
+

SecureListen Directive

+ + + + + + +
Description:Enables SSL encryption for the specified port
Syntax:SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]
Context:server config
Status:Base
Module:mod_nw_ssl
+

Specifies the port and the eDirectory based certificate name + that will be used to enable SSL encryption. An optional third + parameter also enables mutual authentication.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_nw_ssl.html.fr.utf8 b/docs/manual/mod/mod_nw_ssl.html.fr.utf8 new file mode 100644 index 0000000..98d54a1 --- /dev/null +++ b/docs/manual/mod/mod_nw_ssl.html.fr.utf8 @@ -0,0 +1,131 @@ + + + + + +mod_nw_ssl - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_nw_ssl

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Active le chiffrement SSL pour Netware
Statut:Base
Identificateur de Module:nwssl_module
Fichier Source:mod_nw_ssl.c
Compatibilité:NetWare seulement
+

Sommaire

+ +

Ce module active le chiffrement SSL sur un port spécifique. Il + s'appuie sur la fonctionnalité de chiffrement SSL intégrée au + système d'exploitation Netware.

+
+ + +
top
+

Directive NWSSLTrustedCerts

+ + + + + + +
Description:Liste de certificats clients supplémentaires
Syntaxe:NWSSLTrustedCerts nom-fichier +[nom-fichier] ...
Contexte:configuration globale
Statut:Base
Module:mod_nw_ssl
+

Cette directive permet de spécifier une liste de fichiers (au + format DER) contenant des certificats clients utilisés lors de + l'établissement d'une connexion SSL mandatée. Chaque certificat + client utilisé par un serveur doit être enregistré séparément dans + son propre fichier .der.

+ +
+
top
+

Directive NWSSLUpgradeable

+ + + + + + +
Description:Permet de promouvoir une connexion non SSL au statut de +connexion SSL à la demande
Syntaxe:NWSSLUpgradeable [adresse-IP:]num-port
Contexte:configuration globale
Statut:Base
Module:mod_nw_ssl
+

Cette directive permet de promouvoir une connexion établie sur + l'adresse IP et/ou le port spécifiés au statut de connexion SSL à la + demande du client. L'adresse et/ou le port doivent avoir été définis + au préalable par une directive Listen.

+ +
+
top
+

Directive SecureListen

+ + + + + + +
Description:Active le chiffrement SSL pour le port +spécifié
Syntaxe:SecureListen [adresse-IP:]num-port +nom-certificat [MUTUAL]
Contexte:configuration globale
Statut:Base
Module:mod_nw_ssl
+

Cette directive permet de spécifier le port et le nom de + certificat de style eDirectory qui seront utilisés pour activer le + chiffrement SSL. En outre, un troisième paramètre optionnel permet + d'activer l'authentification mutuelle.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_privileges.html b/docs/manual/mod/mod_privileges.html new file mode 100644 index 0000000..051e21e --- /dev/null +++ b/docs/manual/mod/mod_privileges.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_privileges.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_privileges.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_privileges.html.en b/docs/manual/mod/mod_privileges.html.en new file mode 100644 index 0000000..a19a758 --- /dev/null +++ b/docs/manual/mod/mod_privileges.html.en @@ -0,0 +1,427 @@ + + + + + +mod_privileges - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_privileges

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Support for Solaris privileges and for running virtual hosts +under different user IDs.
Status:Experimental
Module Identifier:privileges_module
Source File:mod_privileges.c
Compatibility:Available in Apache 2.3 and up, on Solaris 10 and +OpenSolaris platforms
+

Summary

+ +

This module enables different Virtual Hosts to run with different +Unix User and Group IDs, and with different +Solaris Privileges. In particular, it offers a solution to the +problem of privilege separation between different Virtual Hosts, first +promised by the abandoned perchild MPM. It also offers other security +enhancements.

+ +

Unlike perchild, mod_privileges +is not itself an MPM. It works within a processing model to +set privileges and User/Group per request in a running process. +It is therefore not compatible with a threaded MPM, and will refuse +to run under one.

+ +

mod_privileges raises security issues similar to +those of suexec. But unlike suexec, +it applies not only to CGI programs but to the entire request processing +cycle, including in-process applications and subprocesses. +It is ideally suited to running PHP applications under mod_php, +which is also incompatible with threaded MPMs. It is also well-suited +to other in-process scripting applications such as mod_perl, +mod_python, and mod_ruby, and to +applications implemented in C as apache modules where privilege +separation is an issue.

+ +
+ +
top
+
+

Security Considerations

+ +

mod_privileges introduces new security concerns +in situations where untrusted code may be run +within the webserver process. This applies to +untrusted modules, and scripts running under modules such as +mod_php or mod_perl. Scripts running externally (e.g. as CGI +or in an appserver behind mod_proxy or mod_jk) are NOT affected.

+ +

The basic security concerns with mod_privileges are:

+
  • Running as a system user introduces the same security issues + as mod_suexec, and near-equivalents such as cgiwrap and suphp.
  • +
  • A privileges-aware malicious user extension (module or script) + could escalate its privileges to anything available to the + httpd process in any virtual host. This introduces new risks + if (and only if) mod_privileges is compiled with the + BIG_SECURITY_HOLE option.
  • +
  • A privileges-aware malicious user extension (module or script) + could escalate privileges to set its user ID to another system + user (and/or group).
  • +
+ +

The PrivilegesMode directive allows you to +select either FAST or SECURE mode. You can +mix modes, using FAST mode for trusted users and +fully-audited code paths, while imposing SECURE mode where an +untrusted user has scope to introduce code.

+

Before describing the modes, we should also introduce the target +use cases: Benign vs Hostile. In a benign situation, you want to +separate users for their convenience, and protect them and the server +against the risks posed by honest mistakes, but you trust your users +are not deliberately subverting system security. In a hostile +situation - e.g. commercial hosting - you may have users deliberately +attacking the system or each other.

+
+
FAST mode
+
In FAST mode, requests are run in-process with the +selected uid/gid and privileges, so the overhead is negligible. +This is suitable for benign situations, but is not secure against an +attacker escalating privileges with an in-process module or script.
+
SECURE mode
+
A request in SECURE mode forks a subprocess, which +then drops privileges. This is a very similar case to running CGI +with suexec, but for the entire request cycle, and with the benefit +of fine-grained control of privileges.
+
+

You can select different PrivilegesModes for +each virtual host, and even in a directory context within a virtual +host. FAST mode is appropriate where the user(s) are +trusted and/or have no privilege to load in-process code. +SECURE mode is appropriate to cases where untrusted code +might be run in-process. However, even in SECURE mode, +there is no protection against a malicious user who is able to +introduce privileges-aware code running before the start of the +request-processing cycle.

+ +
+
top
+

DTracePrivileges Directive

+ + + + + + + + +
Description:Determines whether the privileges required by dtrace are enabled.
Syntax:DTracePrivileges On|Off
Default:DTracePrivileges Off
Context:server config
Status:Experimental
Module:mod_privileges
Compatibility:Available on Solaris 10 and OpenSolaris with +non-threaded MPMs (prefork or custom MPM).
+

This server-wide directive determines whether Apache will run with + the privileges required to run + dtrace. + Note that DTracePrivileges On will not in itself + activate DTrace, but DTracePrivileges Off will prevent + it working.

+ +
+
top
+

PrivilegesMode Directive

+ + + + + + + + +
Description:Trade off processing speed and efficiency vs security against +malicious privileges-aware code.
Syntax:PrivilegesMode FAST|SECURE|SELECTIVE
Default:PrivilegesMode FAST
Context:server config, virtual host, directory
Status:Experimental
Module:mod_privileges
Compatibility:Available on Solaris 10 and OpenSolaris with +non-threaded MPMs (prefork or custom MPM).

This directive trades off performance vs security against +malicious, privileges-aware code. In SECURE mode, each request +runs in a secure subprocess, incurring a substantial performance penalty. +In FAST mode, the server is not protected against escalation +of privileges as discussed above.

+

This directive differs slightly between a <Directory> + context (including equivalents such as Location/Files/If) and a + top-level or <VirtualHost>.

+

At top-level, it sets a default that will be inherited by virtualhosts. + In a virtual host, FAST or SECURE mode acts on the entire + HTTP request, and any settings in a <Directory> + context will be ignored. A third pseudo-mode + SELECTIVE defers the choice of FAST vs SECURE to directives in a + <Directory> context.

+

In a <Directory> context, it is applicable only + where SELECTIVE mode was set for the VirtualHost. Only + FAST or SECURE can be set in this context (SELECTIVE would be +meaningless).

+

Warning

+ Where SELECTIVE mode is selected for a virtual host, the activation + of privileges must be deferred until after the mapping + phase of request processing has determined what + <Directory> context applies to the request. + This might give an attacker opportunities to introduce + code through a RewriteMap + running at top-level or <VirtualHost> context + before privileges have been dropped and userid/gid set. +
+ +
+
top
+

VHostCGIMode Directive

+ + + + + + + + +
Description:Determines whether the virtualhost can run +subprocesses, and the privileges available to subprocesses.
Syntax:VHostCGIMode On|Off|Secure
Default:VHostCGIMode On
Context:virtual host
Status:Experimental
Module:mod_privileges
Compatibility:Available on Solaris 10 and OpenSolaris with +non-threaded MPMs (prefork or custom MPM).
+

Determines whether the virtual host is allowed to run fork and exec, + the privileges required to run subprocesses. If this is set to + Off the virtualhost is denied the privileges and will not + be able to run traditional CGI programs or scripts under the traditional + mod_cgi, nor similar external programs such as those + created by mod_ext_filter or + RewriteMap prog. + Note that it does not prevent CGI programs running under alternative + process and security models such as mod_fcgid, which is a recommended solution in Solaris.

+

If set to On or Secure, the virtual host + is permitted to run external programs and scripts as above. + Setting VHostCGIMode Secure has + the effect of denying privileges to the subprocesses, as described + for VHostSecure.

+ +
+
top
+

VHostCGIPrivs Directive

+ + + + + + + + +
Description:Assign arbitrary privileges to subprocesses created +by a virtual host.
Syntax:VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...
Default:None
Context:virtual host
Status:Experimental
Module:mod_privileges
Compatibility:Available on Solaris 10 and OpenSolaris with +non-threaded MPMs (prefork or custom MPM) +and when mod_privileges is compiled with the +BIG_SECURITY_HOLE compile-time option.
+

VHostCGIPrivs can be used to assign arbitrary privileges to subprocesses created by a virtual host, as discussed + under VHostCGIMode. Each privilege-name + is the name of a Solaris privilege, such as file_setid + or sys_nfs.

+ +

A privilege-name may optionally be prefixed by + + or -, which will respectively allow or deny a privilege. + If used with neither + nor -, all privileges otherwise assigned + to the virtualhost will be denied. You can use this to override + any of the default sets and construct your own privilege set.

+ +

Security

+

This directive can open huge security holes in apache subprocesses, + up to and including running them with root-level powers. Do not + use it unless you fully understand what you are doing!

+ +
+
top
+

VHostGroup Directive

+ + + + + + + + +
Description:Sets the Group ID under which a virtual host runs.
Syntax:VHostGroup unix-groupid
Default:Inherits the group id specified in +Group
Context:virtual host
Status:Experimental
Module:mod_privileges
Compatibility:Available on Solaris 10 and OpenSolaris with +non-threaded MPMs (prefork or custom MPM).
+

The VHostGroup directive sets the Unix group + under which the server will process requests to a virtualhost. + The group is set before the request is processed and reset afterwards + using Solaris Privileges. Since the setting applies to the + process, this is not compatible with threaded MPMs.

+

Unix-group is one of:

+
+
A group name
+
Refers to the given group by name.
+ +
# followed by a group number.
+
Refers to a group by its number.
+
+ +

Security

+

This directive cannot be used to run apache as root! + Nevertheless, it opens potential security issues similar to + those discussed in the suexec + documentation.

+ +

See also

+ +
+
top
+

VHostPrivs Directive

+ + + + + + + + +
Description:Assign arbitrary privileges to a virtual host.
Syntax:VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...
Default:None
Context:virtual host
Status:Experimental
Module:mod_privileges
Compatibility:Available on Solaris 10 and OpenSolaris with +non-threaded MPMs (prefork or custom MPM) +and when mod_privileges is compiled with the +BIG_SECURITY_HOLE compile-time option.
+

VHostPrivs can be used to assign arbitrary privileges to a virtual host. Each privilege-name + is the name of a Solaris privilege, such as file_setid + or sys_nfs.

+ +

A privilege-name may optionally be prefixed by + + or -, which will respectively allow or deny a privilege. + If used with neither + nor -, all privileges otherwise assigned + to the virtualhost will be denied. You can use this to override + any of the default sets and construct your own privilege set.

+ +

Security

+

This directive can open huge security holes in apache, up to + and including running requests with root-level powers. Do not + use it unless you fully understand what you are doing!

+ +
+
top
+

VHostSecure Directive

+ + + + + + + + +
Description:Determines whether the server runs with enhanced security +for the virtualhost.
Syntax:VHostSecure On|Off
Default:VHostSecure On
Context:virtual host
Status:Experimental
Module:mod_privileges
Compatibility:Available on Solaris 10 and OpenSolaris with +non-threaded MPMs (prefork or custom MPM).
+

Determines whether the virtual host processes requests with + security enhanced by removal of Privileges that are rarely needed in a webserver, but which are + available by default to a normal Unix user and may therefore + be required by modules and applications. It is recommended that + you retain the default (On) unless it prevents an application running. + Since the setting applies to the process, this is not + compatible with threaded MPMs.

+

Note

+

If VHostSecure prevents an application + running, this may be a warning sign that the application should be + reviewed for security.

+ +
+
top
+

VHostUser Directive

+ + + + + + + + +
Description:Sets the User ID under which a virtual host runs.
Syntax:VHostUser unix-userid
Default:Inherits the userid specified in +User
Context:virtual host
Status:Experimental
Module:mod_privileges
Compatibility:Available on Solaris 10 and OpenSolaris with +non-threaded MPMs (prefork or custom MPM).
+

The VHostUser directive sets the Unix userid + under which the server will process requests to a virtualhost. + The userid is set before the request is processed and reset afterwards + using Solaris Privileges. Since the setting applies to the + process, this is not compatible with threaded MPMs.

+

Unix-userid is one of:

+
+
A username
+
Refers to the given user by name.
+ +
# followed by a user number.
+
Refers to a user by its number.
+
+ +

Security

+

This directive cannot be used to run apache as root! + Nevertheless, it opens potential security issues similar to + those discussed in the suexec + documentation.

+ +

See also

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_privileges.html.fr.utf8 b/docs/manual/mod/mod_privileges.html.fr.utf8 new file mode 100644 index 0000000..e91e740 --- /dev/null +++ b/docs/manual/mod/mod_privileges.html.fr.utf8 @@ -0,0 +1,480 @@ + + + + + +mod_privileges - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_privileges

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support des privilèges de Solaris et de l'exécution des +serveurs virtuels sous différents identifiants +utilisateurs.
Statut:Expérimental
Identificateur de Module:privileges_module
Fichier Source:mod_privileges.c
Compatibilité:Disponible depuis la version 2.3 d'Apache sur les +plates-formes Solaris 10 et OpenSolaris
+

Sommaire

+ +

Ce module permet l'exécution de différents serveurs virtuels sous +différents identifiants Unix User et Group, +et avec différents Privilèges +Solaris. En particulier, il apporte au problème de +séparation des privilèges entre les différents serveurs virtuels la +solution que devait apporter le module MPM abandonné perchild. Il +apporte aussi d'autres améliorations en matière de sécurité.

+ +

À la différence de perchild, mod_privileges n'est +pas un module MPM. Il travaille au sein d'un modèle de +traitement pour définir les privilèges et les User/Group pour chaque +requête dans un même processus. Il n'est donc pas compatible avec +les MPM threadés, et refusera de s'exécuter en cas d'utilisation d'un de +ces derniers.

+ +

mod_privileges traite des problèmes de sécurité +similaires à ceux de suexec ; mais à la +différence de ce dernier, il ne s'applique pas seulement aux programmes +CGI, mais à l'ensemble du cycle de traitement d'une requête, y compris +les applications in-process et les sous-processus. Il convient +particulièrement à l'exécution des applications PHP sous +mod_php, qui est lui-même incompatible avec les modules +MPM threadés. Il est également bien adapté aux autres applications de type +script in-process comme mod_perl, +mod_python, et mod_ruby, ainsi qu'aux +applications en langage C telles que les modules Apache pour lesquels la +séparation des privilèges constitue un problème.

+ +
+ +
top
+
+

Considérations à propos de sécurité

+ +

mod_privileges introduit de nouveaux problèmes de +sécurité dans les situations où du code non sûr peut +s'exécuter à l'intérieur du processus du serveur web. +Ceci s'applique aux modules non sûrs, et aux scripts s'exécutant sous +des modules comme mod_php ou mod_perl. Les scripts s'exécutant en +externe (comme par exemple les scripts CGI ou ceux s'exécutant sur un +serveur d'applications derrière mod_proxy ou mod_jk) ne sont pas +concernés.

+ +

Les principaux problèmes de sécurité que l'on rencontre avec +mod_privileges sont :

+ + +
  • L'exécution sous un utilisateur système pose les mêmes problèmes +de sécurité que mod_suexec, et pratiquement les mêmes que cgiwrap et +suphp.
  • +
  • Une extension utilisateur (module ou script) malveillante, écrite en connaissant les mécanismes +utilisés par mod_privileges, +pourrait élever ses privilèges à tout niveau +accessible au processus httpd dans tout serveur virtuel. Ceci introduit +de nouveaux risques si (et seulement si) mod_privileges est compilé avec +l'option BIG_SECURITY_HOLE.
  • +
  • Une extension utilisateur (module ou script) malveillante, écrite en connaissant les mécanismes +utilisés par mod_privileges, +pourrait élever ses privilèges pour s'attribuer +l'identifiant utilisateur d'un autre utilisateur (et/ou groupe) +système.
  • +
+ +

La directive PrivilegesMode vous permet de +sélectionner soit le mode FAST, soit le mode +SECURE. Vous pouvez panacher les modes en utilisant par +exemple le mode FAST pour les utilisateurs de confiance et +les chemins contenant du code entièrement audité, tout en imposant le +mode SECURE où un utilisateur non sûr a la possibilité +d'introduire du code.

+

Avant de décrire les modes, il nous faut présenter les cas +d'utilisation de la cible : "Benign" ou "Hostile". Dans une situation +"Benign", vous voulez séparer les utilisateurs pour leur confort, et les +protéger, ainsi que le serveur, contre les risques induits par les +erreurs involontaires. Dans une situation "Hostile" - par exemple +l'hébergement d'un site commercial - il se peut que des utilisateurs +attaquent délibérément le serveur ou s'attaquent entre eux.

+
+
Mode FAST
+
En mode FAST, les requêtes sont traitées "in-process" +avec les uid/gid et privilèges sélectionnés, si bien que la +surcharge est négligeable. Ceci convient aux situations "Benign", mais +n'est pas sécurisé contre un attaquant augmentant ses privilèges avec un +module ou script "in-process".
+
Mode SECURE
+
Une requête en mode SECURE génère un sous-processus qui +supprime les privilèges. Ce comportement est très similaire à +l'exécution d'un programme CGI avec suexec, mais il reste valable tout +au long du cycle de traitement de la requête, avec en plus l'avantage +d'un contrôle précis des privilèges.
+
+

Vous pouvez sélectionner différents +PrivilegesModes pour chaque serveur virtuel, et +même dans un contexte de répertoire à l'intérieur d'un serveur virtuel. +Le mode FAST convient lorsque les utilisateurs sont sûrs +et/ou n'ont pas le privilège de charger du code "in-process". Le mode +SECURE convient dans les cas où du code non sûr peut +s'exécuter "in-process". Cependant, même en mode SECURE, il +n'y a pas de protection contre un utilisateur malveillant qui a la +possibilité d'introduire du code supportant les privilèges avant le +début du cycle de traitement de la requête.

+ +
+
top
+

Directive DTracePrivileges

+ + + + + + + + +
Description:Détermine si les privilèges requis par dtrace sont +activés.
Syntaxe:DTracePrivileges On|Off
Défaut:DTracePrivileges Off
Contexte:configuration globale
Statut:Expérimental
Module:mod_privileges
Compatibilité:>Disponible sous Solaris 10 et OpenSolaris avec les +modules MPM non-threadés (prefork ou MPM +personnalisé).
+

Cette directive qui s'applique à l'ensemble du serveur permet de + déterminer si Apache s'exécutera avec les privilèges requis pour exécuter dtrace. + Notez que la définition DTracePrivileges On n'activera + pas à elle-seule DTrace, mais que DTracePrivileges Off + l'empêchera de fonctionner.

+ +
+
top
+

Directive PrivilegesMode

+ + + + + + + + +
Description:Fait un compromis entre d'une part l'efficacité et la +vitesse de traitement et d'autre part la sécurité à l'encontre des codes +malicieux supportant les privilèges.
Syntaxe:PrivilegesMode FAST|SECURE|SELECTIVE
Défaut:PrivilegesMode FAST
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Expérimental
Module:mod_privileges
Compatibilité:Disponible sous Solaris 10 et OpenSolaris avec des +modules MPMs non threadés (comme prefork ou un module +personnalisé).

Cette directive permet de faire un compromis entre les +performances et la sécurité à l'encontre des codes malicieux supportant +les privilèges. En mode SECURE, chaque requête est traitée +dans un sous-processus sécurisé, ce qui induit une dégradation sensible +des performances. En mode FAST, le serveur n'est pas protégé +contre l'augmentation de privilège comme décrit plus haut.

+

Cette directive est sensiblement différente selon qu'elle se trouve +dans une section <Directory> (ou Location/Files/If) +ou au niveau global ou dans un <VirtualHost>.

+

Au niveau global, elle définit un comportement par défaut dont +hériteront les serveurs virtuels. Dans un serveur virtuel, les modes +FAST ou SECURE agissent sur l'ensemble de la requête HTTP, et toute +définition de ces modes dans une section <Directory> +sera ignorée. Le pseudo-mode SELECTIVE confie le choix +du mode FAST ou SECURE aux directives contenues dans une +section<Directory>.

+

Dans une section <Directory>, elle ne s'applique +que lorsque le mode SELECTIVE a été défini pour le serveur virtuel. +Seuls FAST ou SECURE peuvent être définis dans ce contexte (SELECTIVE +n'aurait pas de sens).

+

Avertissement

+ Lorsque le mode SELECTIVE a été défini pour un serveur virtuel, + l'activation des privilèges doit être reportée après + la détermination, par la phase de comparaison du traitement de + la requête, du contexte <Directory> qui + s'applique à la requête. Ceci peut donner à un attaquant + l'opportunité d'introduire du code via une directive RewriteMap s'exécutant au + niveau global ou d'un serveur virtuel avant que les + privilèges n'aient été supprimés et l'uid/gid défini. +
+ +
+
top
+

Directive VHostCGIMode

+ + + + + + + + +
Description:Détermine si le serveur virtuel peut exécuter des +sous-processus, et définit les privilèges disponibles pour ces +dernier.
Syntaxe:VHostCGIMode On|Off|Secure
Défaut:VHostCGIMode On
Contexte:serveur virtuel
Statut:Expérimental
Module:mod_privileges
Compatibilité:Disponible sous Solaris 10 et OpenSolaris avec les +modules MPM non-threadés (prefork ou MPM +personnalisé).
+

Détermine si le serveur virtuel est autorisé à exécuter fork et + exec, et définit les privilèges requis pour exécuter des sous-processus. Si cette + directive est définie à Off le serveur virtuel ne + disposera d'aucun privilège et ne pourra exécuter ni des programmes + ou scripts CGI classiques via le module traditionnel + mod_cgi, ni des programmes externes similaires tels + que ceux créés via le module mod_ext_filter ou les + programmes de réécriture externes utilisés par la directive + RewriteMap. Notez que + ceci n'empêche pas l'exécution de programmes CGI via d'autres + processus et sous d'autres modèles de sécurité comme mod_fcgid, ce qui est la + solution recommandée sous Solaris.

+

Si cette directive est définie à On ou + Secure, le serveur virtuel pourra exécuter les scripts et + programmes externes cités ci-dessus. Définir la directive + VHostCGIMode à Secure a pour effet + supplémentaire de n'accorder aucun privilège aux sous-processus, + comme décrit dans la directive + VHostSecure.

+ +
+
top
+

Directive VHostCGIPrivs

+ + + + + + + + +
Description:Assigne des privilèges au choix aux sous-processus créés +par un serveur virtuel.
Syntaxe:VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...
Défaut:Aucun
Contexte:serveur virtuel
Statut:Expérimental
Module:mod_privileges
Compatibilité:Disponible sous Solaris 10 et OpenSolaris avec les +modules MPM non-threadés (prefork ou MPM +personnalisé) et lorsque mod_privileges est construit +avec l'option de compilation +BIG_SECURITY_HOLE.
+

La directive VHostCGIPrivs permet + d'assigner des privilèges au choix aux sous-processus créés par un serveur + virtuel, comme décrit dans la directive + VHostCGIMode. Chaque + privilege-name correspond à un privilège Solaris tel que + file_setid ou sys_nfs.

+ +

privilege-name peut être éventuellement préfixé par + + ou -, ce qui va respectivement accorder ou refuser le privilège. Si + nom-privilège est spécifié sans + ni -, tous les autres + privilèges préalablement assignés au serveur virtuel seront refusés. + Cette directive permet de construire aisément votre propre jeu de + privilèges en annulant tout réglage par défaut.

+ +

Sécurité

+

L'utilisation de cette directive peut ouvrir d'immenses trous de + sécurité dans les sous-processus Apache, jusqu'à leur exécution avec les + droits de root. Ne l'utilisez que si vous êtes absolument sûr de + comprendre ce que vous faites !

+ +
+
top
+

Directive VHostGroup

+ + + + + + + + +
Description:Définit l'identifiant du groupe sous lequel s'exécute un +serveur virtuel.
Syntaxe:VHostGroup identifiant-groupe-unix
Défaut:Hérite de l'identifiant du groupe spécifié par la directive +Group
Contexte:serveur virtuel
Statut:Expérimental
Module:mod_privileges
Compatibilité:Disponible sous Solaris 10 et OpenSolaris avec les +modules MPM non-threadés (prefork ou MPM +personnalisé).
+

La directive VHostGroup permet de définir + l'identifiant du groupe unix sous lequel le serveur va traiter les + requêtes par l'intermédiaire d'un serveur virtuel. L'identifiant + du groupe est défini avant le traitement de la requête, puis + restauré à sa valeur de départ via les Privilèges + Solaris. Comme la définition + s'applique au processus, cette directive est incompatible + avec les modules MPM threadés.

+

Unix-group peut être :

+
+
Un nom de groupe
+
Fait référence au groupe donné par son nom.
+ +
# suivi d'un numéro de groupe.
+
Fait référence au groupe donné par son numéro.
+
+ +

Sécurité

+

Cette directive ne peut pas être utilisée pour exécuter Apache en + tant que root ! Elle est tout de même susceptible de poser des + problèmes de sécurité similaires à ceux décrits dans la + documentation de suexec.

+ +

Voir aussi

+ +
+
top
+

Directive VHostPrivs

+ + + + + + + + +
Description:Assigne des privilèges à un serveur virtuel.
Syntaxe:VHostPrivs [+-]?nom-privilège [[+-]?nom-privilège] ...
Défaut:Aucun
Contexte:serveur virtuel
Statut:Expérimental
Module:mod_privileges
Compatibilité:Disponible sous Solaris 10 et OpenSolaris avec les +modules MPM non-threadés (prefork ou MPM +personnalisé) et lorsque mod_privileges est construit +avec l'option de compilation +BIG_SECURITY_HOLE.
+

La directive VHostPrivs permet d'assigner + des privilèges au choix à un serveur virtuel. Chaque + nom-privilège correspond à un privilège Solaris tel que + file_setid ou sys_nfs.

+ +

nom-privilège peut être éventuellement préfixé par + + ou -, ce qui va respectivement accorder ou refuser le privilège. Si + nom-privilège est spécifié sans + ni -, tous les autres + privilèges préalablement assignés au serveur virtuel seront refusés. + Cette directive permet de construire aisément votre propre jeu de + privilèges en annulant tout réglage par défaut.

+ +

Sécurité

+

L'utilisation de cette directive peut ouvrir d'immenses trous de + sécurité dans Apache, jusqu'au traitement de requêtes avec les + droits de root. Ne l'utilisez que si vous êtes absolument sûr de + comprendre ce que vous faites !

+ +
+
top
+

Directive VHostSecure

+ + + + + + + + +
Description:Détermine si le serveur s'exécute avec une sécurité avancée +pour les serveurs virtuels.
Syntaxe:VHostSecure On|Off
Défaut:VHostSecure On
Contexte:serveur virtuel
Statut:Expérimental
Module:mod_privileges
Compatibilité:Disponible sous Solaris 10 et OpenSolaris avec les +modules MPM non-threadés (prefork ou MPM +personnalisé).
+

Détermine si les serveurs virtuels traitent les requêtes avec une + sécurité avancée en supprimant les Privilèges rarement requis par un serveur web, mais disponibles + par défaut pour un utilisateur Unix standard, et donc susceptibles + d'être demandés par des modules et des applications. Il est + recommandé de conserver la définition par défaut (On), sauf si elle + empêche une application de fonctionner. Comme la définition + s'applique au processus, cette directive est incompatible + avec les modules MPM threadés.

+

Note

+

Le fait que la directive VHostSecure + empêche une application de fonctionner peut constituer un signal + d'avertissement indiquant que la sécurité de l'application doit être + revue.

+ +
+
top
+

Directive VHostUser

+ + + + + + + + +
Description:Définit l'identifiant utilisateur sous lequel s'exécute un +serveur virtuel.
Syntaxe:VHostUser identifiant-utilisateur-unix
Défaut:Hérite de l'identifiant utilisateur spécifié par la directive +User
Contexte:serveur virtuel
Statut:Expérimental
Module:mod_privileges
Compatibilité:Disponible sous Solaris 10 et OpenSolaris avec les +modules MPM non-threadés (prefork ou MPM +personnalisé).
+

La directive VHostUser permet de définir + l'identifiant utilisateur unix sous lequel le serveur va traiter les + requêtes par l'intermédiaire d'un serveur virtuel. L'identifiant + utilisateur est défini avant le traitement de la requête, puis + restauré à sa valeur de départ via les Privilèges + Solaris. Comme la définition + s'applique au processus, cette directive est incompatible + avec les modules MPM threadés.

+

identifiant-utilisateur-unix peut être :

+
+
Un nom d'utilisateur
+
Fait référence à l'utilisateur donné par son nom.
+ +
# suivi d'un numéro d'utilisateur.
+
Fait référence à l'utilisateur donné par son numéro.
+
+ +

Sécurité

+

Cette directive ne peut pas être utilisée pour exécuter Apache en + tant que root ! Elle est tout de même susceptible de poser des + problèmes de sécurité similaires à ceux décrits dans la + documentation de suexec.

+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy.html b/docs/manual/mod/mod_proxy.html new file mode 100644 index 0000000..407ce09 --- /dev/null +++ b/docs/manual/mod/mod_proxy.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy.html.en b/docs/manual/mod/mod_proxy.html.en new file mode 100644 index 0000000..88e3562 --- /dev/null +++ b/docs/manual/mod/mod_proxy.html.en @@ -0,0 +1,2173 @@ + + + + + +mod_proxy - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + +
Description:Multi-protocol proxy/gateway server
Status:Extension
Module Identifier:proxy_module
Source File:mod_proxy.c
+

Summary

+ +

Warning

+

Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous both to your + network and to the Internet at large.

+
+ +

mod_proxy and related modules implement a + proxy/gateway for Apache HTTP Server, supporting a number of popular + protocols as well as several different load balancing algorithms. + Third-party modules can add support for additional protocols and + load balancing algorithms.

+ +

A set of modules must be loaded into the server to provide the + necessary features. These modules can be included statically at + build time or dynamically via the + LoadModule directive). + The set must include:

+ + + +

In addition, extended features are provided by other modules. + Caching is provided by mod_cache and related + modules. The ability to contact remote servers using the SSL/TLS + protocol is provided by the SSLProxy* directives of + mod_ssl. These additional modules will need + to be loaded and configured to take advantage of these features.

+
+ +
top
+
+

Forward Proxies and Reverse + Proxies/Gateways

+

Apache HTTP Server can be configured in both a forward and + reverse proxy (also known as gateway) mode.

+ +

An ordinary forward proxy is an intermediate + server that sits between the client and the origin + server. In order to get content from the origin server, + the client sends a request to the proxy naming the origin server + as the target. The proxy then requests the content from the + origin server and returns it to the client. The client must be + specially configured to use the forward proxy to access other + sites.

+ +

A typical usage of a forward proxy is to provide Internet + access to internal clients that are otherwise restricted by a + firewall. The forward proxy can also use caching (as provided + by mod_cache) to reduce network usage.

+ +

The forward proxy is activated using the ProxyRequests directive. Because + forward proxies allow clients to access arbitrary sites through + your server and to hide their true origin, it is essential that + you secure your server so that only + authorized clients can access the proxy before activating a + forward proxy.

+ +

A reverse proxy (or gateway), by + contrast, appears to the client just like an ordinary web + server. No special configuration on the client is necessary. + The client makes ordinary requests for content in the namespace + of the reverse proxy. The reverse proxy then decides where to + send those requests and returns the content as if it were itself + the origin.

+ +

A typical usage of a reverse proxy is to provide Internet + users access to a server that is behind a firewall. Reverse + proxies can also be used to balance load among several back-end + servers or to provide caching for a slower back-end server. + In addition, reverse proxies can be used simply to bring + several servers into the same URL space.

+ +

A reverse proxy is activated using the ProxyPass directive or the + [P] flag to the RewriteRule directive. It is + not necessary to turn ProxyRequests on in order to + configure a reverse proxy.

+
top
+
+

Basic Examples

+ +

The examples below are only a very basic idea to help you + get started. Please read the documentation on the individual + directives.

+ +

In addition, if you wish to have caching enabled, consult + the documentation from mod_cache.

+ +

Reverse Proxy

ProxyPass "/foo" "http://foo.example.com/bar"
+ProxyPassReverse "/foo" "http://foo.example.com/bar"
+
+ +

Forward Proxy

ProxyRequests On
+ProxyVia On
+
+<Proxy "*">
+  Require host internal.example.com
+</Proxy>
+
+

Websocket Upgrade (2.4.47 and later)

ProxyPass "/some/ws/capable/path/" "http://example.com/some/ws/capable/path/" upgrade=websocket
+
+
top
+
+

Access via Handler

+ +

You can also force a request to be handled as a reverse-proxy + request, by creating a suitable Handler pass-through. The example + configuration below will pass all requests for PHP scripts to the + specified FastCGI server using reverse proxy: +

+ +

Reverse Proxy PHP scripts

<FilesMatch "\.php$">
+    # Unix sockets require 2.4.7 or later
+    SetHandler  "proxy:unix:/path/to/app.sock|fcgi://localhost/"
+</FilesMatch>
+
+ +

This feature is available in Apache HTTP Server 2.4.10 and later.

+ +
top
+
+

Workers

+

The proxy manages the configuration of origin servers and their + communication parameters in objects called workers. + There are two built-in workers: the default forward proxy worker and the + default reverse proxy worker. Additional workers can be configured + explicitly.

+ +

The two default workers have a fixed configuration + and will be used if no other worker matches the request. + They do not use HTTP Keep-Alive or connection reuse. + The TCP connections to the origin server will instead be + opened and closed for each request.

+ +

Explicitly configured workers are identified by their URL. + They are usually created and configured using + ProxyPass or + ProxyPassMatch when used + for a reverse proxy:

+ +
ProxyPass "/example" "http://backend.example.com" connectiontimeout=5 timeout=30
+ + +

This will create a worker associated with the origin server URL + http://backend.example.com that will use the given timeout + values. When used in a forward proxy, workers are usually defined + via the ProxySet directive:

+ +
ProxySet "http://backend.example.com" connectiontimeout=5 timeout=30
+ + +

or alternatively using Proxy + and ProxySet:

+ +
<Proxy "http://backend.example.com">
+  ProxySet connectiontimeout=5 timeout=30
+</Proxy>
+ + +

Using explicitly configured workers in the forward mode is + not very common, because forward proxies usually communicate with many + different origin servers. Creating explicit workers for some of the + origin servers can still be useful if they are used very often. + Explicitly configured workers have no concept of forward or reverse + proxying by themselves. They encapsulate a common concept of + communication with origin servers. A worker created by + ProxyPass for use in a + reverse proxy will also be used for forward proxy requests whenever + the URL to the origin server matches the worker URL, and vice versa.

+ +

The URL identifying a direct worker is the URL of its + origin server including any path components given:

+ +
ProxyPass "/examples" "http://backend.example.com/examples"
+ProxyPass "/docs" "http://backend.example.com/docs"
+ + +

This example defines two different workers, each using a separate + connection pool and configuration.

+ +

Worker Sharing

+

Worker sharing happens if the worker URLs overlap, which occurs when + the URL of some worker is a leading substring of the URL of another + worker defined later in the configuration file. In the following example

+ +
ProxyPass "/apps" "http://backend.example.com/" timeout=60
+ProxyPass "/examples" "http://backend.example.com/examples" timeout=10
+ + +

the second worker isn't actually created. Instead the first + worker is used. The benefit is, that there is only one connection pool, + so connections are more often reused. Note that all configuration attributes + given explicitly for the later worker will be ignored. This will be logged + as a warning. In the above example, the resulting timeout value + for the URL /examples will be 60 instead + of 10!

+ +

If you want to avoid worker sharing, sort your worker definitions + by URL length, starting with the longest worker URLs. If you want to maximize + worker sharing, use the reverse sort order. See also the related warning about + ordering ProxyPass directives.

+ +
+ +

Explicitly configured workers come in two flavors: + direct workers and (load) balancer workers. + They support many important configuration attributes which are + described below in the ProxyPass + directive. The same attributes can also be set using + ProxySet.

+ +

The set of options available for a direct worker + depends on the protocol which is specified in the origin server URL. + Available protocols include ajp, fcgi, + ftp, http and scgi.

+ +

Balancer workers are virtual workers that use direct workers known + as their members to actually handle the requests. Each balancer can + have multiple members. When it handles a request, it chooses a member + based on the configured load balancing algorithm.

+ +

A balancer worker is created if its worker URL uses + balancer as the protocol scheme. + The balancer URL uniquely identifies the balancer worker. + Members are added to a balancer using + BalancerMember.

+ +

DNS resolution for origin domains

+

DNS resolution happens when the socket to + the origin domain is created for the first time. + When connection reuse is enabled, each backend domain is resolved + only once per child process, and cached for all further connections + until the child is recycled. This information should to be considered + while planning DNS maintenance tasks involving backend domains. + Please also check ProxyPass + parameters for more details about connection reuse. +

+
+ +
top
+
+

Controlling Access to Your Proxy

+

You can control who can access your proxy via the <Proxy> control block as in + the following example:

+ +
<Proxy "*">
+  Require ip 192.168.0
+</Proxy>
+ + +

For more information on access control directives, see + mod_authz_host.

+ +

Strictly limiting access is essential if you are using a + forward proxy (using the ProxyRequests directive). + Otherwise, your server can be used by any client to access + arbitrary hosts while hiding his or her true identity. This is + dangerous both for your network and for the Internet at large. + When using a reverse proxy (using the ProxyPass directive with + ProxyRequests Off), access control is less + critical because clients can only contact the hosts that you + have specifically configured.

+ +

See Also the Proxy-Chain-Auth environment variable.

+ +
top
+
+

Slow Startup

+

If you're using the ProxyBlock directive, hostnames' IP addresses are looked up + and cached during startup for later match test. This may take a few + seconds (or more) depending on the speed with which the hostname lookups + occur.

+
top
+
+

Intranet Proxy

+

An Apache httpd proxy server situated in an intranet needs to forward + external requests through the company's firewall (for this, configure + the ProxyRemote directive + to forward the respective scheme to the firewall proxy). + However, when it has to + access resources within the intranet, it can bypass the firewall when + accessing hosts. The NoProxy + directive is useful for specifying which hosts belong to the intranet and + should be accessed directly.

+ +

Users within an intranet tend to omit the local domain name from their + WWW requests, thus requesting "http://somehost/" instead of + http://somehost.example.com/. Some commercial proxy servers + let them get away with this and simply serve the request, implying a + configured local domain. When the ProxyDomain directive is used and the server is configured for proxy service, Apache httpd can return + a redirect response and send the client to the correct, fully qualified, + server address. This is the preferred method since the user's bookmark + files will then contain fully qualified hosts.

+
top
+
+

Protocol Adjustments

+

For circumstances where mod_proxy is sending + requests to an origin server that doesn't properly implement + keepalives or HTTP/1.1, there are two environment variables that can force the + request to use HTTP/1.0 with no keepalive. These are set via the + SetEnv directive.

+ +

These are the force-proxy-request-1.0 and + proxy-nokeepalive notes.

+ +
<Location "/buggyappserver/">
+  ProxyPass "http://buggyappserver:7001/foo/"
+  SetEnv force-proxy-request-1.0 1
+  SetEnv proxy-nokeepalive 1
+</Location>
+ + +

In 2.4.26 and later, the "no-proxy" environment variable can be set to disable + mod_proxy processing the current request. + This variable should be set with SetEnvIf, as SetEnv + is not evaluated early enough.

+ +
top
+
+

Request Bodies

+ +

Some request methods such as POST include a request body. + The HTTP protocol requires that requests which include a body + either use chunked transfer encoding or send a + Content-Length request header. When passing these + requests on to the origin server, mod_proxy_http + will always attempt to send the Content-Length. But + if the body is large and the original request used chunked + encoding, then chunked encoding may also be used in the upstream + request. You can control this selection using environment variables. Setting + proxy-sendcl ensures maximum compatibility with + upstream servers by always sending the + Content-Length, while setting + proxy-sendchunked minimizes resource usage by using + chunked encoding.

+ +

Under some circumstances, the server must spool request bodies + to disk to satisfy the requested handling of request bodies. For + example, this spooling will occur if the original body was sent with + chunked encoding (and is large), but the administrator has + asked for backend requests to be sent with Content-Length or as HTTP/1.0. + This spooling can also occur if the request body already has a + Content-Length header, but the server is configured to filter incoming + request bodies.

+ +
top
+
+

Reverse Proxy Request Headers

+ +

When acting in a reverse-proxy mode (using the ProxyPass directive, for example), + mod_proxy_http adds several request headers in + order to pass information to the origin server. These headers + are:

+ +
+
X-Forwarded-For
+
The IP address of the client.
+
X-Forwarded-Host
+
The original host requested by the client in the Host + HTTP request header.
+
X-Forwarded-Server
+
The hostname of the proxy server.
+
+ +

Be careful when using these headers on the origin server, since + they will contain more than one (comma-separated) value if the + original request already contained one of these headers. For + example, you can use %{X-Forwarded-For}i in the log + format string of the origin server to log the original clients IP + address, but you may get more than one address if the request + passes through several proxies.

+ +

See also the ProxyPreserveHost and ProxyVia directives, which control + other request headers.

+ +

Note: If you need to specify custom request headers to be + added to the forwarded request, use the + RequestHeader + directive.

+ +
+
top
+

BalancerGrowth Directive

+ + + + + + + + +
Description:Number of additional Balancers that can be added Post-configuration
Syntax:BalancerGrowth #
Default:BalancerGrowth 5
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:BalancerGrowth is only available in Apache HTTP Server 2.3.13 + and later.
+

This directive allows for growth potential in the number of + Balancers available for a virtualhost in addition to the + number pre-configured. It only takes effect if there is at + least one pre-configured Balancer.

+ +
+
top
+

BalancerInherit Directive

+ + + + + + + + +
Description:Inherit ProxyPassed Balancers/Workers from the main server
Syntax:BalancerInherit On|Off
Default:BalancerInherit On
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:BalancerInherit is only available in Apache HTTP Server 2.4.5 and later.
+

This directive will cause the current server/vhost to "inherit" ProxyPass + Balancers and Workers defined in the main server. This can cause issues and + inconsistent behavior if using the Balancer Manager and so should be disabled + if using that feature.

+

The setting in the global server defines the default for all vhosts.

+ +
+
top
+

BalancerMember Directive

+ + + + + + + +
Description:Add a member to a load balancing group
Syntax:BalancerMember [balancerurl] url [key=value [key=value ...]]
Context:directory
Status:Extension
Module:mod_proxy
Compatibility:BalancerMember is only available in Apache HTTP Server 2.2 + and later.
+

This directive adds a member to a load balancing group. It can be used + within a <Proxy balancer://...> container + directive and can take any of the key value pair parameters available to + ProxyPass directives.

+

One additional parameter is available only to BalancerMember directives: + loadfactor. This is the member load factor - a decimal number between 1.0 + (default) and 100.0, which defines the weighted load to be applied to the + member in question.

+

The balancerurl is only needed when not within a + <Proxy balancer://...> + container directive. It corresponds to the url of a balancer defined in + ProxyPass directive.

+

The path component of the balancer URL in any + <Proxy balancer://...> container directive + is ignored.

+

Trailing slashes should typically be removed from the URL of a + BalancerMember.

+ +
+
top
+

BalancerPersist Directive

+ + + + + + + + +
Description:Attempt to persist changes made by the Balancer Manager across restarts.
Syntax:BalancerPersist On|Off
Default:BalancerPersist Off
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:BalancerPersist is only available in Apache HTTP Server 2.4.4 and later.
+

This directive will cause the shared memory storage associated + with the balancers and balancer members to be persisted across + restarts. This allows these local changes to not be lost during the + normal restart/graceful state transitions.

+ +
+
top
+

NoProxy Directive

+ + + + + + +
Description:Hosts, domains, or networks that will be connected to +directly
Syntax:NoProxy host [host] ...
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

This directive is only useful for Apache httpd proxy servers within + intranets. The NoProxy directive specifies a + list of subnets, IP addresses, hosts and/or domains, separated by + spaces. A request to a host which matches one or more of these is + always served directly, without forwarding to the configured + ProxyRemote proxy server(s).

+ +

Example

ProxyRemote  "*"  "http://firewall.example.com:81"
+NoProxy         ".example.com" "192.168.112.0/21"
+
+ +

The host arguments to the NoProxy + directive are one of the following type list:

+ +
+ +
Domain
+
+

A Domain is a partially qualified DNS domain name, preceded + by a period. It represents a list of hosts which logically belong to the + same DNS domain or zone (i.e., the suffixes of the hostnames are + all ending in Domain).

+ +

Examples

+ .com .example.org. +

+ +

To distinguish Domains from Hostnames (both syntactically and semantically; a DNS domain can + have a DNS A record, too!), Domains are always written with a + leading period.

+ +

Note

+

Domain name comparisons are done without regard to the case, and + Domains are always assumed to be anchored in the root of the + DNS tree; therefore, the two domains .ExAmple.com and + .example.com. (note the trailing period) are considered + equal. Since a domain comparison does not involve a DNS lookup, it is much + more efficient than subnet comparison.

+
+ + +
SubNet
+
+

A SubNet is a partially qualified internet address in + numeric (dotted quad) form, optionally followed by a slash and the netmask, + specified as the number of significant bits in the SubNet. It is + used to represent a subnet of hosts which can be reached over a common + network interface. In the absence of the explicit net mask it is assumed + that omitted (or zero valued) trailing digits specify the mask. (In this + case, the netmask can only be multiples of 8 bits wide.) Examples:

+ +
+
192.168 or 192.168.0.0
+
the subnet 192.168.0.0 with an implied netmask of 16 valid bits + (sometimes used in the netmask form 255.255.0.0)
+
192.168.112.0/21
+
the subnet 192.168.112.0/21 with a netmask of 21 + valid bits (also used in the form 255.255.248.0)
+
+ +

As a degenerate case, a SubNet with 32 valid bits is the + equivalent to an IPAddr, while a SubNet with zero + valid bits (e.g., 0.0.0.0/0) is the same as the constant + _Default_, matching any IP address.

+ + +
IPAddr
+
+

A IPAddr represents a fully qualified internet address in + numeric (dotted quad) form. Usually, this address represents a host, but + there need not necessarily be a DNS domain name connected with the + address.

+

Example

+ 192.168.123.7 +

+ +

Note

+

An IPAddr does not need to be resolved by the DNS system, so + it can result in more effective apache performance.

+
+ + +
Hostname
+
+

A Hostname is a fully qualified DNS domain name which can + be resolved to one or more IPAddrs via the + DNS domain name service. It represents a logical host (in contrast to + Domains, see above) and must be resolvable + to at least one IPAddr (or often to a list + of hosts with different IPAddrs).

+ +

Examples

+ prep.ai.example.edu
+ www.example.org +

+ +

Note

+

In many situations, it is more effective to specify an IPAddr in place of a Hostname since a + DNS lookup can be avoided. Name resolution in Apache httpd can take a remarkable + deal of time when the connection to the name server uses a slow PPP + link.

+

Hostname comparisons are done without regard to the case, + and Hostnames are always assumed to be anchored in the root + of the DNS tree; therefore, the two hosts WWW.ExAmple.com + and www.example.com. (note the trailing period) are + considered equal.

+
+
+ +

See also

+ +
+
top
+

<Proxy> Directive

+ + + + + + +
Description:Container for directives applied to proxied resources
Syntax:<Proxy wildcard-url> ...</Proxy>
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

Directives placed in <Proxy> + sections apply only to matching proxied content. Shell-style wildcards are + allowed.

+ +

For example, the following will allow only hosts in + yournetwork.example.com to access content via your proxy + server:

+ +
<Proxy "*">
+  Require host yournetwork.example.com
+</Proxy>
+ + +

The following example will process all files in the foo + directory of example.com through the INCLUDES + filter when they are sent through the proxy server:

+ +
<Proxy "http://example.com/foo/*">
+  SetOutputFilter INCLUDES
+</Proxy>
+ + +

Differences from the Location configuration section

+

A backend URL matches the configuration section if it begins with the + the wildcard-url string, even if the last path segment in the + directive only matches a prefix of the backend URL. For example, + <Proxy "http://example.com/foo"> matches all of + http://example.com/foo, http://example.com/foo/bar, and + http://example.com/foobar. The matching of the final URL differs + from the behavior of the <Location> section, which for purposes of this note + treats the final path component as if it ended in a slash.

+

For more control over the matching, see <ProxyMatch>.

+
+ + +

See also

+ +
+
top
+

Proxy100Continue Directive

+ + + + + + + + +
Description:Forward 100-continue expectation to the origin server
Syntax:Proxy100Continue Off|On
Default:Proxy100Continue On
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
Compatibility:Available in version 2.4.40 and later
+

This directive determines whether the proxy should forward 100-continue + Expect:ation to the origin server and thus let it decide when/if + the HTTP request body should be read, or when Off the proxy + should generate 100 Continue intermediate response by itself before + forwarding the request body.

+

Effectiveness

+

This option is of use only for HTTP proxying, as handled by mod_proxy_http.

+
+ +
+
top
+

ProxyAddHeaders Directive

+ + + + + + + + +
Description:Add proxy information in X-Forwarded-* headers
Syntax:ProxyAddHeaders Off|On
Default:ProxyAddHeaders On
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
Compatibility:Available in version 2.3.10 and later
+

This directive determines whether or not proxy related information should be passed to the + backend server through X-Forwarded-For, X-Forwarded-Host and X-Forwarded-Server HTTP headers.

+

Effectiveness

+

This option is of use only for HTTP proxying, as handled by mod_proxy_http.

+
+ +
+
top
+

ProxyBadHeader Directive

+ + + + + + + +
Description:Determines how to handle bad header lines in a +response
Syntax:ProxyBadHeader IsError|Ignore|StartBody
Default:ProxyBadHeader IsError
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

The ProxyBadHeader directive determines the + behavior of mod_proxy if it receives syntactically invalid + response header lines (i.e. containing no colon) from the origin + server. The following arguments are possible:

+ +
+
IsError
+
Abort the request and end up with a 502 (Bad Gateway) response. This is + the default behavior.
+ +
Ignore
+
Treat bad header lines as if they weren't sent.
+ +
StartBody
+
When receiving the first bad header line, finish reading the headers and + treat the remainder as body. This helps to work around buggy backend servers + which forget to insert an empty line between the headers and the body.
+
+ +
+
top
+

ProxyBlock Directive

+ + + + + + +
Description:Words, hosts, or domains that are banned from being +proxied
Syntax:ProxyBlock *|word|host|domain +[word|host|domain] ...
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

The ProxyBlock directive specifies a list of + words, hosts and/or domains, separated by spaces. HTTP, HTTPS, and + FTP document requests to sites whose names contain matched words, + hosts or domains are blocked by the proxy server. The proxy + module will also attempt to determine IP addresses of list items which + may be hostnames during startup, and cache them for match test as + well. That may slow down the startup time of the server.

+ +

Example

ProxyBlock "news.example.com" "auctions.example.com" "friends.example.com"
+
+ +

Note that example would also be sufficient to match any + of these sites.

+ +

Hosts would also be matched if referenced by IP address.

+ +

Note also that

+ +
ProxyBlock "*"
+ + +

blocks connections to all sites.

+ +
+
top
+

ProxyDomain Directive

+ + + + + + +
Description:Default domain name for proxied requests
Syntax:ProxyDomain Domain
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

This directive is only useful for Apache httpd proxy servers within + intranets. The ProxyDomain directive specifies + the default domain which the apache proxy server will belong to. If a + request to a host without a domain name is encountered, a redirection + response to the same host with the configured Domain appended + will be generated.

+ +

Example

ProxyRemote  "*"  "http://firewall.example.com:81"
+NoProxy         ".example.com" "192.168.112.0/21"
+ProxyDomain     ".example.com"
+
+ +
+
top
+

ProxyErrorOverride Directive

+ + + + + + + + +
Description:Override error pages for proxied content
Syntax:ProxyErrorOverride Off|On [code ...]
Default:ProxyErrorOverride Off
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
Compatibility:The list of status codes was added in 2.4.47
+

This directive is useful for reverse-proxy setups where you want to + have a common look and feel on the error pages seen by the end user. + This also allows for included files (via + mod_include's SSI) to get + the error code and act accordingly. (Default behavior would display + the error page of the proxied server. Turning this on shows the SSI + Error message.)

+ +

This directive does not affect the processing of informational (1xx), + normal success (2xx), or redirect (3xx) responses.

+ +

By default ProxyErrorOverride affects all responses with codes between 400 (including) + and 600 (excluding).

+ +

Example for default behavior

ProxyErrorOverride  On
+
+ +

To change the default behavior, you can specify the status codes to consider, separated by spaces. + If you do so, all other status codes will be ignored. + You can only specify status codes, that are considered error codes: between 400 (including) + and 600 (excluding).

+ +

Example for custom status codes

ProxyErrorOverride  On 403 405 500 501 502 503 504
+
+ +
+
top
+

ProxyIOBufferSize Directive

+ + + + + + + +
Description:Determine size of internal data throughput buffer
Syntax:ProxyIOBufferSize bytes
Default:ProxyIOBufferSize 8192
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

The ProxyIOBufferSize directive adjusts the size + of the internal buffer which is used as a scratchpad for the data between + input and output. The size must be at least 512.

+ +

In almost every case, there's no reason to change that value.

+ +

If used with AJP, this directive sets the maximum AJP packet size in + bytes. Values larger than 65536 are set to 65536. If you change it from + the default, you must also change the packetSize attribute of + your AJP connector on the Tomcat side! The attribute + packetSize is only available in Tomcat 5.5.20+ + and 6.0.2+

+ +

Normally it is not necessary to change the maximum packet size. + Problems with the default value have been reported when sending + certificates or certificate chains.

+ + +
+
top
+

<ProxyMatch> Directive

+ + + + + + +
Description:Container for directives applied to regular-expression-matched +proxied resources
Syntax:<ProxyMatch regex> ...</ProxyMatch>
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

The <ProxyMatch> directive is + identical to the <Proxy> directive, except that it matches URLs + using regular expressions.

+ +

From 2.4.8 onwards, named groups and backreferences are captured and + written to the environment with the corresponding name prefixed with + "MATCH_" and in upper case. This allows elements of URLs to be referenced + from within expressions and modules like + mod_rewrite. In order to prevent confusion, numbered + (unnamed) backreferences are ignored. Use named groups instead.

+ +
<ProxyMatch "^http://(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</ProxyMatch>
+ + +

See also

+ +
+
top
+

ProxyMaxForwards Directive

+ + + + + + + + +
Description:Maximum number of proxies that a request can be forwarded +through
Syntax:ProxyMaxForwards number
Default:ProxyMaxForwards -1
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:Default behaviour changed in 2.2.7
+

The ProxyMaxForwards directive specifies the + maximum number of proxies through which a request may pass if there's no + Max-Forwards header supplied with the request. This may + be set to prevent infinite proxy loops or a DoS attack.

+ +

Example

ProxyMaxForwards 15
+
+ +

Note that setting ProxyMaxForwards is a + violation of the HTTP/1.1 protocol (RFC2616), which forbids a Proxy + setting Max-Forwards if the Client didn't set it. + Earlier Apache httpd versions would always set it. A negative + ProxyMaxForwards value, including the + default -1, gives you protocol-compliant behavior but may + leave you open to loops.

+ +
+
top
+

ProxyPass Directive

+ + + + + + + +
Description:Maps remote servers into the local server URL-space
Syntax:ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
Compatibility:Unix Domain Socket (UDS) support added in 2.4.7
+

This directive allows remote servers to be mapped into the + space of the local server. The local server does not act as a + proxy in the conventional sense but appears to be a mirror of the + remote server. The local server is often called a reverse + proxy or gateway. The path is the name of + a local virtual path; url is a partial URL for the + remote server and cannot include a query string.

+ +
It is strongly suggested to review the concept of a + Worker before proceeding any further + with this section.
+ +
This directive is not supported within + <Directory>, + <If> and + <Files> containers. +
+ +
The ProxyRequests directive should + usually be set off when using + ProxyPass.
+ +

In 2.4.7 and later, support for using a Unix Domain Socket is available by using a target + which prepends unix:/path/lis.sock|. For example, to proxy + HTTP and target the UDS at /home/www.socket, you would use + unix:/home/www.socket|http://localhost/whatever/.

+ +
Note: The path associated with the unix: + URL is DefaultRuntimeDir aware.
+ +

When used inside a <Location> section, the first argument is omitted and the local + directory is obtained from the <Location>. The same will occur inside a + <LocationMatch> section; + however, ProxyPass does not interpret the regexp as such, so it is necessary + to use ProxyPassMatch in this situation instead.

+ +

Suppose the local server has address http://example.com/; + then

+ +
<Location "/mirror/foo/">
+    ProxyPass "http://backend.example.com/"
+</Location>
+ + +

will cause a local request for + http://example.com/mirror/foo/bar to be internally converted + into a proxy request to http://backend.example.com/bar.

+ +

If you require a more flexible reverse-proxy configuration, see the + RewriteRule directive with the + [P] flag.

+ +

The following alternative syntax is possible; however, it can carry a + performance penalty when present in very large numbers. The advantage of + the below syntax is that it allows for dynamic control via the + Balancer Manager interface:

+ +
ProxyPass "/mirror/foo/" "http://backend.example.com/"
+ + +
+

If the first argument ends with a trailing /, the second + argument should also end with a trailing /, and vice + versa. Otherwise, the resulting requests to the backend may miss some + needed slashes and do not deliver the expected results. +

+
+ +

The ! directive is useful in situations where you don't want + to reverse-proxy a subdirectory, e.g.

+ +
<Location "/mirror/foo/">
+    ProxyPass "http://backend.example.com/"
+</Location>
+<Location "/mirror/foo/i">
+    ProxyPass "!"
+</Location>
+ + +
ProxyPass "/mirror/foo/i" "!"
+ProxyPass "/mirror/foo" "http://backend.example.com"
+ + +

will proxy all requests to /mirror/foo to + backend.example.com except requests made to + /mirror/foo/i.

+ +

Mixing ProxyPass settings in different contexts does not work:

+
ProxyPass "/mirror/foo/i" "!"
+<Location "/mirror/foo/">
+    ProxyPass "http://backend.example.com/"
+</Location>
+ +

In this case, a request to /mirror/foo/i will get proxied, + because the ProxyPass directive in the Location block will be evaluated + first. The fact that ProxyPass supports both server and directory contexts + does not mean that their scope and position in the configuration file will + guarantee any ordering or override.

+ +

Ordering ProxyPass Directives

+

The configured ProxyPass + and ProxyPassMatch + rules are checked in the order of configuration. The first rule that + matches wins. So usually you should sort conflicting + ProxyPass rules starting with the + longest URLs first. Otherwise, later rules for longer URLS will be hidden + by any earlier rule which uses a leading substring of the URL. Note that + there is some relation with worker sharing.

+
+

Ordering ProxyPass Directives in Locations

+

Only one ProxyPass directive + can be placed in a Location block, + and the most specific location will take precedence.

+
+

Exclusions and the no-proxy environment variable

+

Exclusions must come before the + general ProxyPass directives. In 2.4.26 and later, the "no-proxy" + environment variable is an alternative to exclusions, and is the only + way to configure an exclusion of a ProxyPass + directive in Location context. + This variable should be set with SetEnvIf, as SetEnv + is not evaluated early enough. +

+ +
+ +

ProxyPass key=value Parameters

+ +

In Apache HTTP Server 2.1 and later, mod_proxy supports pooled + connections to a backend server. Connections created on demand + can be retained in a pool for future use. Limits on the pool size + and other settings can be coded on + the ProxyPass directive + using key=value parameters, described in the tables + below.

+ +

Maximum connections to the backend

+

By default, mod_proxy will allow and retain the maximum number of + connections that could be used simultaneously by that web server child + process. Use the max parameter to reduce the number from + the default. The pool of connections is maintained per web server child + process, and max and other settings are not coordinated + among all child processes, except when only one child process is allowed + by configuration or MPM design.

+
+ +

Use the ttl parameter to set an optional + time to live; connections which have been unused for at least + ttl seconds will be closed. ttl can be used + to avoid using a connection which is subject to closing because of the + backend server's keep-alive timeout.

+ +

Example

ProxyPass "/example" "http://backend.example.com" max=20 ttl=120 retry=300
+
+ +
Worker|BalancerMember parameters
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterDefaultDescription
min0Minimum number of connection pool entries, unrelated to the + actual number of connections. This only needs to be modified from the + default for special circumstances where heap memory associated with the + backend connections should be preallocated or retained.
max1...nMaximum number of connections that will be allowed to the + backend server. The default for this limit is the number of threads + per process in the active MPM. In the Prefork MPM, this is always 1, + while with other MPMs, it is controlled by the + ThreadsPerChild directive.
smaxmaxRetained connection pool entries above this limit are freed + during certain operations if they have been unused for longer than + the time to live, controlled by the ttl parameter. If + the connection pool entry has an associated connection, it will be + closed. This only needs to be modified from the default for special + circumstances where connection pool entries and any associated + connections which have exceeded the time to live need to be freed or + closed more aggressively.
acquire-If set, this will be the maximum time to wait for a free + connection in the connection pool, in milliseconds. If there are no free + connections in the pool, the Apache httpd will return SERVER_BUSY + status to the client. +
connectiontimeouttimeoutConnect timeout in seconds. + The number of seconds Apache httpd waits for the creation of a connection to + the backend to complete. By adding a postfix of ms, the timeout can be + also set in milliseconds. +
disablereuseOffThis parameter should be used when you want to force mod_proxy + to immediately close a connection to the backend after being used, and + thus, disable its persistent connection and pool for that backend. + This helps in various situations where a firewall between Apache + httpd and + the backend server (regardless of protocol) tends to silently + drop connections or when backends themselves may be under round- + robin DNS. + When connection reuse is enabled each backend domain is resolved + (with a DNS query) only once per child process and cached for all further + connections until the child is recycled. To disable connection reuse, + set this property value to On. +
enablereuseOnThis is the inverse of 'disablereuse' above, provided as a + convenience for scheme handlers that require opt-in for connection + reuse (such as mod_proxy_fcgi). 2.4.11 and later only. +
flushpacketsoffDetermines whether the proxy module will auto-flush the output + brigade after each "chunk" of data. 'off' means that it will flush + only when needed; 'on' means after each chunk is sent; and + 'auto' means poll/wait for a period of time and flush if + no input has been received for 'flushwait' milliseconds. + Currently, this is in effect only for mod_proxy_ajp and mod_proxy_fcgi. +
flushwait10The time to wait for additional input, in milliseconds, before + flushing the output brigade if 'flushpackets' is 'auto'. +
iobuffersize8192Adjusts the size of the internal scratchpad IO buffer. This allows you + to override the ProxyIOBufferSize for a specific worker. + This must be at least 512 or set to 0 for the system default of 8192. +
responsefieldsize8192Adjust the size of the proxy response field buffer. The buffer size + should be at least the size of the largest expected header size from + a proxied response. Setting the value to 0 will use the system + default of 8192 bytes.
+ Available in Apache HTTP Server 2.4.34 and later. +
keepaliveOff

This parameter should be used when you have a firewall between your + Apache httpd and the backend server, which tends to drop inactive connections. + This flag will tell the Operating System to send KEEP_ALIVE + messages on inactive connections and thus prevent the firewall from dropping + the connection. + To enable keepalive, set this property value to On.

+

The frequency of initial and subsequent TCP keepalive probes + depends on global OS settings, and may be as high as 2 hours. To be useful, + the frequency configured in the OS must be smaller than the threshold used + by the firewall.

+
lbset0Sets the load balancer cluster set that the worker is a member + of. The load balancer will try all members of a lower numbered + lbset before trying higher numbered ones. +
ping0Ping property tells the webserver to "test" the connection to + the backend before forwarding the request. For AJP, it causes + mod_proxy_ajp to send a CPING + request on the ajp13 connection (implemented on Tomcat 3.3.2+, 4.1.28+ + and 5.0.13+). For HTTP, it causes mod_proxy_http + to send a 100-Continue to the backend (only valid for + HTTP/1.1 - for non HTTP/1.1 backends, this property has no + effect). In both cases, the parameter is the delay in seconds to wait + for the reply. + This feature has been added to avoid problems with hung and + busy backends. + This will increase the network traffic during the normal operation + which could be an issue, but it will lower the + traffic in case some of the cluster nodes are down or busy. + By adding a postfix of ms, the delay can be also set in + milliseconds. +
receivebuffersize0Adjusts the size of the explicit (TCP/IP) network buffer size for + proxied connections. This allows you to override the + ProxyReceiveBufferSize for a specific worker. + This must be at least 512 or set to 0 for the system default. +
redirect-Redirection Route of the worker. This value is usually + set dynamically to enable safe removal of the node from + the cluster. If set, all requests without session id will be + redirected to the BalancerMember that has route parameter + equal to this value. +
retry60Connection pool worker retry timeout in seconds. + If the connection pool worker to the backend server is in the error state, + Apache httpd will not forward any requests to that server until the timeout + expires. This enables to shut down the backend server for maintenance + and bring it back online later. A value of 0 means always retry workers + in an error state with no timeout. +
route-Route of the worker when used inside load balancer. + The route is a value appended to session id. +
status-Single letter value defining the initial status of + this worker. + + + + + + + + +
D: Worker is disabled and will not accept any requests.
S: Worker is administratively stopped.
I: Worker is in ignore-errors mode and will always be considered available.
R: Worker is a hot spare. For each worker in a given lbset that is unusable + (draining, stopped, in error, etc.), a usable hot spare with the same lbset will be used in + its place. Hot spares can help ensure that a specific number of workers are always available + for use by a balancer.
H: Worker is in hot-standby mode and will only be used if no other + viable workers or spares are available in the balancer set.
E: Worker is in an error state.
N: Worker is in drain mode and will only accept existing sticky sessions + destined for itself and ignore all other requests.
Status + can be set (which is the default) by prepending with '+' or + cleared by prepending with '-'. + Thus, a setting of 'S-E' sets this worker to Stopped and + clears the in-error flag. +
timeoutProxyTimeoutConnection timeout in seconds. + The number of seconds Apache httpd waits for data sent by / to the backend. +
ttl-Time to live for inactive connections and associated connection + pool entries, in seconds. Once reaching this limit, a + connection will not be used again; it will be closed at some + later time. +
flusherflush

Name of the provider used by mod_proxy_fdpass. + See the documentation of this module for more details.

+
secret-Value of secret used by mod_proxy_ajp. + It must be identical to the secret configured on the server side of the + AJP connection.
+ Available in Apache HTTP Server 2.4.42 and later. +
upgrade-

Protocol accepted by mod_proxy_http or + mod_proxy_wstunnel for the HTTP Upgrade mechanism + upon negotiation by the HTTP client/browser (per + RFC 9110 - Upgrade). + See the Protocol Upgrade note below

+
mapping-

Type of mapping between the path and the url. + This determines the normalization and/or (non-)decoding that mod_proxy + will apply to the requested uri-path before matching the path. If + a mapping matches, it's committed to the uri-path such that all the directory + contexts that use a path (like <Location>) will be matched using the + same mapping.

+

mapping=encoded prevents the %-decoding of the uri-path so + that one can use for instance configurations like:

+
ProxyPass "/special%3Fsegment" "https://example.com/special%3Fsegment" mapping=encoded
+ +
<Location "/special%3Fsegment">
+  Require ip 172.17.2.0/24
+</Location>
+ +

mapping=servlet refers to the normalization defined by the Servlet + specification, which is for instance applied by Apache Tomcat for servlet containers + (notably the path parameters are ignored for the mapping). An uri-path like + /some;foo/path is then mapped as /some/path hence matches any + of the below regardless of the requested path parameters:

+
ProxyPass "/some/path" "https://servlet.example.com/some/path" mapping=servlet
+ +
<Location "/some/path">
+  Require valid-user
+</Location>
+ +

Note

+

It is recommended to use the same mapping on the Apache httpd side than the one + used on the backend side. For instance when configuring authorizations in + <Location> blocks for paths that are mapped by mod_proxy + to some servlet containers (like applications running on Apache Tomcat), one should + use the mapping=servlet setting to prevent path parameters and alike from + interfering with the authorizations that are to be enforced in by the Apache httpd.

+
+
+ +

If the Proxy directive scheme starts with the + balancer:// (eg: balancer://cluster, + any path information is ignored), then a virtual worker that does not really + communicate with the backend server will be created. Instead, it is responsible + for the management of several "real" workers. In that case, the special set of + parameters can be added to this virtual worker. + See mod_proxy_balancer for more information about how + the balancer works. +

+
Balancer parameters
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterDefaultDescription
lbmethodbyrequestsBalancer load-balance method. Select the load-balancing scheduler + method to use. Either byrequests, to perform weighted + request counting; bytraffic, to perform weighted + traffic byte count balancing; or bybusyness, to perform + pending request balancing. The default is byrequests. +
maxattemptsOne less than the number of workers, or 1 with a single worker.Maximum number of failover attempts before giving up. +
nofailoverOffIf set to On, the session will break if the worker is in + error state or disabled. Set this value to On if backend + servers do not support session replication. +
stickysession-Balancer sticky session name. The value is usually set to something + like JSESSIONID or PHPSESSIONID, + and it depends on the backend application server that support sessions. + If the backend application server uses different name for cookies + and url encoded id (like servlet containers) use | to separate them. + The first part is for the cookie the second for the path.
+ Available in Apache HTTP Server 2.4.4 and later. +
stickysessionsep"."Sets the separation symbol in the session cookie. Some backend application servers + do not use the '.' as the symbol. For example, the Oracle Weblogic server uses + '!'. The correct symbol can be set using this option. The setting of 'Off' + signifies that no symbol is used. +
scolonpathdelimOffIf set to On, the semi-colon character ';' will be + used as an additional sticky session path delimiter/separator. This + is mainly used to emulate mod_jk's behavior when dealing with paths such + as JSESSIONID=6736bcf34;foo=aabfa +
timeout0Balancer timeout in seconds. If set, this will be the maximum time + to wait for a free worker. The default is to not wait. +
failonstatus-A single or comma-separated list of HTTP status codes. If set, this will + force the worker into error state when the backend returns any status code + in the list. Worker recovery behaves the same as other worker errors. +
failontimeoutOffIf set, an IO read timeout after a request is sent to the backend will + force the worker into error state. Worker recovery behaves the same as other + worker errors.
+ Available in Apache HTTP Server 2.4.5 and later. +
nonce<auto>The protective nonce used in the balancer-manager application page. + The default is to use an automatically determined UUID-based + nonce, to provide for further protection for the page. If set, + then the nonce is set to that value. A setting of None + disables all nonce checking. +

Note

+

In addition to the nonce, the balancer-manager page + should be protected via an ACL.

+
+
growth0Number of additional BalancerMembers to allow to be added + to this balancer in addition to those defined at configuration. +
forcerecoveryOnForce the immediate recovery of all workers without considering the + retry parameter of the workers if all workers of a balancer are + in error state. There might be cases where an already overloaded backend + can get into deeper trouble if the recovery of all workers is enforced + without considering the retry parameter of each worker. In this case, + set to Off.
+ Available in Apache HTTP Server 2.4.2 and later. +
+

A sample balancer setup:

+
ProxyPass "/special-area" "http://special.example.com" smax=5 max=10
+ProxyPass "/" "balancer://mycluster/" stickysession=JSESSIONID|jsessionid nofailover=On
+<Proxy "balancer://mycluster">
+    BalancerMember "ajp://1.2.3.4:8009"
+    BalancerMember "ajp://1.2.3.5:8009" loadfactor=20
+    # Less powerful server, don't send as many requests there,
+    BalancerMember "ajp://1.2.3.6:8009" loadfactor=5
+</Proxy>
+ + +

Configuring hot spares can help ensure that a certain number of + workers are always available for use per load balancer set:

+
ProxyPass "/" "balancer://sparecluster/"
+<Proxy balancer://sparecluster>
+    BalancerMember ajp://1.2.3.4:8009
+    BalancerMember ajp://1.2.3.5:8009
+    # The servers below are hot spares. For each server above that is unusable
+    # (draining, stopped, unreachable, in error state, etc.), one of these spares
+    # will be used in its place. Two servers will always be available for a request
+    # unless one or more of the spares is also unusable.
+    BalancerMember ajp://1.2.3.6:8009 status=+R
+    BalancerMember ajp://1.2.3.7:8009 status=+R
+</Proxy>
+ + +

Setting up a hot-standby that will only be used if no other + members (or spares) are available in the load balancer set:

+
ProxyPass "/" "balancer://hotcluster/"
+<Proxy "balancer://hotcluster">
+    BalancerMember "ajp://1.2.3.4:8009" loadfactor=1
+    BalancerMember "ajp://1.2.3.5:8009" loadfactor=2.25
+    # The server below is on hot standby
+    BalancerMember "ajp://1.2.3.6:8009" status=+H
+    ProxySet lbmethod=bytraffic
+</Proxy>
+ + +

Additional ProxyPass Keywords

+ +

Normally, mod_proxy will canonicalise ProxyPassed URLs. + But this may be incompatible with some backends, particularly those + that make use of PATH_INFO. The optional nocanon + keyword suppresses this and passes the URL path "raw" to the + backend. Note that this keyword may affect the security of your backend, + as it removes the normal limited protection against URL-based attacks + provided by the proxy.

+ +

Normally, mod_proxy will include the query string when + generating the SCRIPT_FILENAME environment variable. + The optional noquery keyword (available in + httpd 2.4.1 and later) prevents this.

+ +

The optional interpolate keyword, in combination with + ProxyPassInterpolateEnv, causes the ProxyPass + to interpolate environment variables, using the syntax + ${VARNAME}. Note that many of the standard CGI-derived + environment variables will not exist when this interpolation happens, + so you may still have to resort to mod_rewrite + for complex rules. Also note that interpolation is supported + within the scheme/hostname/port portion of a URL only for variables that + are available when the directive is parsed + (like Define). Dynamic determination of + those fields can be accomplished with mod_rewrite. + The following example describes how to use mod_rewrite + to dynamically set the scheme to http or https:

+ +
RewriteEngine On
+
+RewriteCond "%{HTTPS}" =off
+RewriteRule "." "-" [E=protocol:http]
+RewriteCond "%{HTTPS}" =on
+RewriteRule "." "-" [E=protocol:https]
+
+RewriteRule "^/mirror/foo/(.*)" "%{ENV:protocol}://backend.example.com/$1" [P]
+ProxyPassReverse  "/mirror/foo/" "http://backend.example.com/"
+ProxyPassReverse  "/mirror/foo/" "https://backend.example.com/"
+ + +

Protocol Upgrade

+

Since Apache HTTP Server 2.4.47, protocol Upgrade (tunneling) can be handled + end-to-end by mod_proxy_http using the ProxyPass + parameter upgrade.

+

End-to-end means that the HTTP Upgrade request from the client/browser is first + forwarded by mod_proxy_http to the origin server and the connection + will be upgraded (and tunneled by mod_proxy_http) only if the origin + server accepts/initiates the upgrade (HTTP response 101 Switching Protocols). + If the origin server responds with anything else mod_proxy_http + will continue forwarding (and enforcing) the HTTP protocol as usual for this + connection.

+

See Websocket Upgrade (2.4.47 and later) for an example of + configuration using mod_proxy_http.

+

For Apache HTTP Server 2.4.46 and earlier (or if + ProxyWebsocketFallbackToProxyHttp + from 2.4.48 and later disables mod_proxy_http handling), see the + documentation of mod_proxy_wstunnel for how to proxy the WebSocket + protocol.

+
+ +
+
top
+

ProxyPassInherit Directive

+ + + + + + + + +
Description:Inherit ProxyPass directives defined from the main server
Syntax:ProxyPassInherit On|Off
Default:ProxyPassInherit On
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:ProxyPassInherit is only available in Apache HTTP Server 2.4.5 and later. +
+

This directive will cause the current server/vhost to "inherit" + ProxyPass + directives defined in the main server. This can cause issues and + inconsistent behavior if using the Balancer Manager for dynamic changes + and so should be disabled if using that feature.

+

The setting in the global server defines the default for all vhosts.

+

Disabling ProxyPassInherit also disables BalancerInherit.

+ +
+
top
+

ProxyPassInterpolateEnv Directive

+ + + + + + + + +
Description:Enable Environment Variable interpolation in Reverse Proxy configurations
Syntax:ProxyPassInterpolateEnv On|Off
Default:ProxyPassInterpolateEnv Off
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
Compatibility:Available in httpd 2.2.9 and later
+

This directive, together with the interpolate argument to + ProxyPass, ProxyPassReverse, + ProxyPassReverseCookieDomain, and + ProxyPassReverseCookiePath, + enables reverse proxies to be dynamically + configured using environment variables which may be set by + another module such as mod_rewrite. + It affects the ProxyPass, + ProxyPassReverse, + ProxyPassReverseCookieDomain, and + ProxyPassReverseCookiePath directives + and causes them to substitute the value of an environment + variable varname for the string ${varname} + in configuration directives if the interpolate option is set.

+

The scheme/hostname/port portion of ProxyPass may + contain variables, but only the ones available when the directive is parsed + (for example, using Define). + For all the other use cases, please consider using + mod_rewrite instead.

+

Performance warning

+

Keep this turned off unless you need it! + Adding variables to ProxyPass for example may lead to + the use of the default mod_proxy's workers configured (that don't allow any fine + tuning like connections reuse, etc..).

+
+ +
+
top
+

ProxyPassMatch Directive

+ + + + + + +
Description:Maps remote servers into the local server URL-space using regular expressions
Syntax:ProxyPassMatch [regex] !|url [key=value + [key=value ...]]
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
+

This directive is equivalent to ProxyPass + but makes use of regular expressions instead of simple prefix matching. The + supplied regular expression is matched against the url, and if it + matches, the server will substitute any parenthesized matches into the given + string and use it as a new url.

+ +
Note: This directive cannot be used within a + <Directory> context.
+ +

Suppose the local server has address http://example.com/; + then

+ +
ProxyPassMatch "^/(.*\.gif)$" "http://backend.example.com/$1"
+ + +

will cause a local request for + http://example.com/foo/bar.gif to be internally converted + into a proxy request to http://backend.example.com/foo/bar.gif.

+

Note

+

The URL argument must be parsable as a URL before regexp + substitutions (as well as after). This limits the matches you can use. + For instance, if we had used

+
ProxyPassMatch "^(/.*\.gif)$" "http://backend.example.com:8000$1"
+ +

in our previous example, it would fail with a syntax error + at server startup. This is a bug (PR 46665 in the ASF bugzilla), + and the workaround is to reformulate the match:

+
ProxyPassMatch "^/(.*\.gif)$" "http://backend.example.com:8000/$1"
+ +
+

The ! directive is useful in situations where you don't want + to reverse-proxy a subdirectory.

+ +

When used inside a <LocationMatch> section, the first argument is omitted and the + regexp is obtained from the <LocationMatch>.

+ +

If you require a more flexible reverse-proxy configuration, see the + RewriteRule directive with the + [P] flag.

+ +
+

Default Substitution

+

When the URL parameter doesn't use any backreferences into the regular + expression, the original URL will be appended to the URL parameter. +

+
+ +
+

Security Warning

+

Take care when constructing the target URL of the rule, considering + the security impact from allowing the client influence over the set of + URLs to which your server will act as a proxy. Ensure that the scheme + and hostname part of the URL is either fixed or does not allow the + client undue influence.

+
+ +
+
top
+

ProxyPassReverse Directive

+ + + + + + +
Description:Adjusts the URL in HTTP response headers sent from a reverse +proxied server
Syntax:ProxyPassReverse [path] url +[interpolate]
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
+

This directive lets Apache httpd adjust the URL in the Location, + Content-Location and URI headers on HTTP + redirect responses. This is essential when Apache httpd is used as a + reverse proxy (or gateway) to avoid bypassing the reverse proxy + because of HTTP redirects on the backend servers which stay behind + the reverse proxy.

+ +

Only the HTTP response headers specifically mentioned above + will be rewritten. Apache httpd will not rewrite other response + headers, nor will it by default rewrite URL references inside HTML pages. + This means that if the proxied content contains absolute URL + references, they will bypass the proxy. To rewrite HTML content to + match the proxy, you must load and enable mod_proxy_html. +

+ +

path is the name of a local virtual path; url is a + partial URL for the remote server. + These parameters are used the same way as for the + ProxyPass directive.

+ +

For example, suppose the local server has address + http://example.com/; then

+ +
ProxyPass         "/mirror/foo/" "http://backend.example.com/"
+ProxyPassReverse  "/mirror/foo/" "http://backend.example.com/"
+ProxyPassReverseCookieDomain  "backend.example.com"  "public.example.com"
+ProxyPassReverseCookiePath  "/"  "/mirror/foo/"
+ + +

will not only cause a local request for the + http://example.com/mirror/foo/bar to be internally converted + into a proxy request to http://backend.example.com/bar + (the functionality which ProxyPass provides here). + It also takes care of redirects which the server backend.example.com + sends when redirecting http://backend.example.com/bar to + http://backend.example.com/quux . Apache httpd adjusts this to + http://example.com/mirror/foo/quux before forwarding the HTTP + redirect response to the client. Note that the hostname used for + constructing the URL is chosen in respect to the setting of the UseCanonicalName directive.

+ +

Note that this ProxyPassReverse directive can + also be used in conjunction with the proxy feature + (RewriteRule ... [P]) from mod_rewrite + because it doesn't depend on a corresponding ProxyPass directive.

+ +

The optional interpolate keyword, used together with + ProxyPassInterpolateEnv, enables interpolation + of environment variables specified using the format ${VARNAME}. + Note that interpolation is not supported within the scheme portion of a + URL.

+ +

When used inside a <Location> section, the first argument is omitted and the local + directory is obtained from the <Location>. The same occurs inside a <LocationMatch> section, but will probably not work as + intended, as ProxyPassReverse will interpret the regexp literally as a + path; if needed in this situation, specify the ProxyPassReverse outside + the section or in a separate <Location> section.

+ +

This directive is not supported in <Directory> or <Files> sections.

+ +
+
top
+

ProxyPassReverseCookieDomain Directive

+ + + + + + +
Description:Adjusts the Domain string in Set-Cookie headers from a reverse- +proxied server
Syntax:ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
+

Usage is basically similar to +ProxyPassReverse, but instead of +rewriting headers that are a URL, this rewrites the domain +string in Set-Cookie headers.

+ +
+
top
+

ProxyPassReverseCookiePath Directive

+ + + + + + +
Description:Adjusts the Path string in Set-Cookie headers from a reverse- +proxied server
Syntax:ProxyPassReverseCookiePath internal-path +public-path [interpolate]
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
+

+Useful in conjunction with +ProxyPassReverse +in situations where backend URL paths are mapped to public paths on the +reverse proxy. This directive rewrites the path string in +Set-Cookie headers. If the beginning of the cookie path matches +internal-path, the cookie path will be replaced with +public-path. +

+In the example given with +ProxyPassReverse, the directive: +

+
ProxyPassReverseCookiePath  "/"  "/mirror/foo/"
+ +

+will rewrite a cookie with backend path / (or +/example or, in fact, anything) to /mirror/foo/. +

+ +
+
top
+

ProxyPreserveHost Directive

+ + + + + + + + +
Description:Use incoming Host HTTP request header for proxy +request
Syntax:ProxyPreserveHost On|Off
Default:ProxyPreserveHost Off
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
Compatibility:Usable in directory +context in 2.3.3 and later.
+

When enabled, this option will pass the Host: line from the incoming + request to the proxied host, instead of the hostname specified in the + ProxyPass line.

+ +

This option should normally be turned Off. It is mostly + useful in special configurations like proxied mass name-based virtual + hosting, where the original Host header needs to be evaluated by the + backend server.

+ +
+
top
+

ProxyReceiveBufferSize Directive

+ + + + + + + +
Description:Network buffer size for proxied HTTP and FTP +connections
Syntax:ProxyReceiveBufferSize bytes
Default:ProxyReceiveBufferSize 0
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

The ProxyReceiveBufferSize directive specifies an + explicit (TCP/IP) network buffer size for proxied HTTP and FTP connections, + for increased throughput. It has to be greater than 512 or set + to 0 to indicate that the system's default buffer size should + be used.

+ +

Example

ProxyReceiveBufferSize 2048
+
+ +
+
top
+

ProxyRemote Directive

+ + + + + + +
Description:Remote proxy used to handle certain requests
Syntax:ProxyRemote match remote-server
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

This defines remote proxies to this proxy. match is either the + name of a URL-scheme that the remote server supports, or a partial URL + for which the remote server should be used, or * to indicate + the server should be contacted for all requests. remote-server is + a partial URL for the remote server. Syntax:

+ +

+ remote-server = + scheme://hostname[:port] +

+ +

scheme is effectively the protocol that should be used to + communicate with the remote server; only http and https + are supported by this module. When using https, the requests + are forwarded through the remote proxy using the HTTP CONNECT method.

+ +

Example

ProxyRemote "http://goodguys.example.com/" "http://mirrorguys.example.com:8000"
+ProxyRemote "*" "http://cleverproxy.localdomain"
+ProxyRemote "ftp" "http://ftpproxy.mydomain:8080"
+
+ +

In the last example, the proxy will forward FTP requests, encapsulated + as yet another HTTP proxy request, to another proxy which can handle + them.

+ +

This option also supports reverse proxy configuration; a backend + webserver can be embedded within a virtualhost URL space even if that + server is hidden by another forward proxy.

+ +
+
top
+

ProxyRemoteMatch Directive

+ + + + + + +
Description:Remote proxy used to handle requests matched by regular +expressions
Syntax:ProxyRemoteMatch regex remote-server
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

The ProxyRemoteMatch is identical to the + ProxyRemote directive, except that + the first argument is a regular expression + match against the requested URL.

+ +
+
top
+

ProxyRequests Directive

+ + + + + + + +
Description:Enables forward (standard) proxy requests
Syntax:ProxyRequests On|Off
Default:ProxyRequests Off
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

This allows or prevents Apache httpd from functioning as a forward proxy + server. (Setting ProxyRequests to Off does not disable use of + the ProxyPass directive.)

+ +

In a typical reverse proxy or gateway configuration, this + option should be set to + Off.

+ +

In order to get the functionality of proxying HTTP or FTP sites, you + need also mod_proxy_http or mod_proxy_ftp + (or both) present in the server.

+ +

In order to get the functionality of (forward) proxying HTTPS sites, you + need mod_proxy_connect enabled in the server.

+ +

Warning

+

Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous + both to your network and to the Internet at large.

+
+ +

See also

+ +
+
top
+

ProxySet Directive

+ + + + + + + +
Description:Set various Proxy balancer or member parameters
Syntax:ProxySet url key=value [key=value ...]
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
Compatibility:ProxySet is only available in Apache HTTP Server 2.2 + and later.
+

This directive is used as an alternate method of setting any of the + parameters available to Proxy balancers and workers normally done via the + ProxyPass directive. If used + within a <Proxy balancer url|worker url> + container directive, the url argument is not required. As a side + effect the respective balancer or worker gets created. This can be useful + when doing reverse proxying via a + RewriteRule instead of a + ProxyPass directive.

+ +
<Proxy "balancer://hotcluster">
+    BalancerMember "http://www2.example.com:8080" loadfactor=1
+    BalancerMember "http://www3.example.com:8080" loadfactor=2
+    ProxySet lbmethod=bytraffic
+</Proxy>
+
+ +
<Proxy "http://backend">
+    ProxySet keepalive=On
+</Proxy>
+ + +
ProxySet "balancer://foo" lbmethod=bytraffic timeout=15
+ + +
ProxySet "ajp://backend:7001" timeout=15
+ + +

Warning

+

Keep in mind that the same parameter key can have a different meaning + depending whether it is applied to a balancer or a worker, as shown by + the two examples above regarding timeout.

+
+ + +
+
top
+

ProxySourceAddress Directive

+ + + + + + + +
Description:Set local IP address for outgoing proxy connections
Syntax:ProxySourceAddress address
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:Available in version 2.3.9 and later
+

This directive allows to set a specific local address to bind to when connecting + to a backend server.

+ +
+
top
+

ProxyStatus Directive

+ + + + + + + + +
Description:Show Proxy LoadBalancer status in mod_status
Syntax:ProxyStatus Off|On|Full
Default:ProxyStatus Off
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:Available in version 2.2 and later
+

This directive determines whether or not proxy + loadbalancer status data is displayed via the mod_status + server-status page.

+

Note

+

Full is synonymous with On

+
+ + +
+
top
+

ProxyTimeout Directive

+ + + + + + + +
Description:Network timeout for proxied requests
Syntax:ProxyTimeout seconds
Default:Value of Timeout
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

This directive allows a user to specify a timeout on proxy requests. + This is useful when you have a slow/buggy appserver which hangs, and you + would rather just return a timeout and fail gracefully instead of waiting + however long it takes the server to return.

+ +
+
top
+

ProxyVia Directive

+ + + + + + + +
Description:Information provided in the Via HTTP response +header for proxied requests
Syntax:ProxyVia On|Off|Full|Block
Default:ProxyVia Off
Context:server config, virtual host
Status:Extension
Module:mod_proxy
+

This directive controls the use of the Via: HTTP + header by the proxy. Its intended use is to control the flow of + proxy requests along a chain of proxy servers. See RFC 2616 (HTTP/1.1), section + 14.45 for an explanation of Via: header lines.

+ +
    +
  • If set to Off, which is the default, no special processing + is performed. If a request or reply contains a Via: header, + it is passed through unchanged.
  • + +
  • If set to On, each request and reply will get a + Via: header line added for the current host.
  • + +
  • If set to Full, each generated Via: header + line will additionally have the Apache httpd server version shown as a + Via: comment field.
  • + +
  • If set to Block, every proxy request will have all its + Via: header lines removed. No new Via: header will + be generated.
  • +
+ +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy.html.fr.utf8 b/docs/manual/mod/mod_proxy.html.fr.utf8 new file mode 100644 index 0000000..ad4f103 --- /dev/null +++ b/docs/manual/mod/mod_proxy.html.fr.utf8 @@ -0,0 +1,2472 @@ + + + + + +mod_proxy - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + +
Description:Serveur mandataire/passerelle multi-protocole
Statut:Extension
Identificateur de Module:proxy_module
Fichier Source:mod_proxy.c
+

Sommaire

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avec la directive + ProxyRequests avant + d'avoir sécurisé votre serveur. Les serveurs + mandataires ouverts sont dangereux pour votre réseau, + mais aussi pour l'Internet au sens large.

+
+ +

mod_proxy et ses modules associés implémentent + un mandataire/passerelle pour le serveur HTTP Apache, et supportent + de nombreux protocoles courants, ainsi que plusieurs algorithmes de + répartition de charge. Le support de protocoles et d'algorithmes de + répartition de charge supplémentaires peut être assuré par des + modules tiers.

+ +

Un jeu de modules chargés dans le serveur permet de fournir les + fonctionnalités souhaitées. Ces modules peuvent être inclus + statiquement à la compilation, ou dynamiquement via la directive + LoadModule. Ce jeu de module + doit comporter :

+ + + +

En outre, d'autres modules fournissent des fonctionnalités + étendues. mod_cache et ses modules associés + fournissent la mise en cache. Les directives SSLProxy* + du module mod_ssl permettent de contacter des + serveurs distants en utilisant le protocole SSL/TLS. Ces modules + additionnels devront être chargés et configurés pour pouvoir + disposer de ces fonctionnalités.

+
+ +
top
+
+

Mandataires directs et + mandataires/passerelles inverses

+

Le serveur HTTP Apache peut être configuré dans les deux modes mandataire + direct et mandataire inverse (aussi nommé + mode passerelle).

+ +

Un mandataire direct standard est un serveur + intermédiaire qui s'intercale entre le client et le serveur + demandé. Pour obtenir un contenu hébergé par + le serveur demandé, le client envoie une requête au + mandataire en nommant le serveur demandé comme + cible. Le mandataire extrait alors le contenu depuis le + serveur demandé et le renvoie enfin au client. Le client doit être + configuré de manière appropriée pour pouvoir utiliser le mandataire + direct afin d'accéder à d'autres sites.

+ +

L'accès à Internet depuis des clients situés derrière un + pare-feu est une utilisation typique du mandataire direct. Le + mandataire direct peut aussi utiliser la mise en cache (fournie + par mod_cache) pour réduire la charge du + réseau.

+ +

La fonctionnalité de mandataire direct est activée via la + directive ProxyRequests. + Comme les mandataires directs permettent aux clients d'accéder à + des sites quelconques via votre serveur et de dissimuler leur + véritable origine, il est indispensable de sécuriser votre serveur de façon à ce que seuls + les clients autorisés puissent accéder à votre serveur avant + d'activer la fonctionnalité de mandataire direct.

+ +

Un mandataire inverse (ou passerelle), + quant à lui, apparaît au client comme un serveur web standard. + Aucune configuration particulière du client n'est nécessaire. Le + client adresse ses demandes de contenus ordinaires dans l'espace + de nommage du mandataire inverse. Ce dernier décide alors où + envoyer ces requêtes, et renvoie le contenu au client comme s'il + l'hébergeait lui-même.

+ +

L'accès d'utilisateurs depuis Internet vers un serveur situé + derrière un pare-feu est une utilisation typique du mandataire + inverse. On peut aussi utiliser les mandataires inverses pour + mettre en oeuvre une répartition de charge entre plusieurs + serveurs en arrière-plan, ou fournir un cache pour un serveur + d'arrière-plan plus lent. Les mandataires inverses peuvent aussi + tout simplement servir à rassembler plusieurs serveurs dans le + même espace de nommage d'URLs.

+ +

La fonctionnalité de mandataire inverse est activée via la + directive ProxyPass ou + le drapeau [P] de la directive RewriteRule. Il n'est + pas nécessaire de définir ProxyRequests pour configurer + un mandataire inverse.

+
top
+
+

Exemples simples

+ +

Les exemples ci-dessous illustrent de manière très basique la + mise en oeuvre de la fonctionnalité de mandataire et ne sont là que + pour vous aider à démarrer. Reportez-vous à la documentation de + chaque directive.

+ +

Si en outre, vous désirez activer la mise en cache, consultez la + documentation de mod_cache.

+ +

Mandataire inverse

ProxyPass "/foo" "http://foo.example.com/bar"
+ProxyPassReverse "/foo" "http://foo.example.com/bar"
+
+ +

Mandataire direct

ProxyRequests On
+ProxyVia On
+
+<Proxy "*">
+  Require host internal.example.com
+</Proxy>
+
+

Promotion de protocole + vers Websocket (versions 2.4.47 et ultérieures)

ProxyPass "/some/ws/capable/path/" "http://example.com/some/ws/capable/path/" upgrade=websocket
+
+
top
+
+

Accès via un gestionnaire

+ +

Vous pouvez aussi forcer le traitement d'une requête en tant que + requête de mandataire inverse en créant un gestionnaire de transfert + approprié. Dans l'exemple suivant, toutes les requêtes pour + des scripts PHP seront transmises au serveur FastCGI + spécifié via un mandat inverse : +

+ +

Scripts PHP et mandataire inverse

<FilesMatch "\.php$">
+    # Les sockets Unix nécessitent une version 2.4.7 ou supérieure du
+    # serveur HTTP Apache
+    SetHandler  "proxy:unix:/path/to/app.sock|fcgi://localhost/"
+</FilesMatch>
+
+ +

Cette fonctionnalité est disponible à partir de la version + 2.4.10 du serveur HTTP Apache.

+ +
top
+
+

Workers

+

Le mandataire gère la configuration et les paramètres de + communication des serveurs originaux au sein d'objets nommés + workers. Deux types de worker sont fournis : le worker + par défaut du mandataire direct et le worker par défaut du + mandataire inverse. Il est aussi possible de définir explicitement + des workers supplémentaires.

+ +

Les deux workers par défaut possèdent une configuration figée + et seront utilisés si aucun autre worker ne correspond à la + requête. Ils ne réutilisent pas les connexions et n'utilisent pas les + connexions HTTP persistantes (Keep-Alive). En effet, les + connexions TCP vers le serveur original sont fermées et ouvertes + pour chaque requête.

+ +

Les workers définis explicitement sont identifiés par leur URL. + Ils sont en général définis via les directives ProxyPass ou ProxyPassMatch lorsqu'on les + utilise dans le cadre d'un mandataire inverse :

+ +
ProxyPass "/example" "http://backend.example.com" connectiontimeout=5 timeout=30
+
+ + +

Cette directive va créer un worker associé à l'URL du serveur + original http://backend.example.com qui utilisera les + valeurs de timeout données. Lorsqu'ils sont utilisés dans le cadre + d'un mandataire direct, les workers sont en général définis via la + directive ProxySet,

+ +
ProxySet "http://backend.example.com" connectiontimeout=5 timeout=30
+
+ + +

ou encore via les directives Proxy et ProxySet :

+ +
<Proxy "http://backend.example.com">
+  ProxySet connectiontimeout=5 timeout=30
+</Proxy>
+ + +

L'utilisation de workers définis explicitement dans le mode + mandataire direct n'est pas très courante, car les mandataires + directs communiquent en général avec de nombreux serveurs + originaux. La création explicite de workers pour certains serveurs + originaux peut cependant s'avérer utile si ces serveurs sont + très souvent sollicités. A leur niveau, les workers explicitement + définis ne possèdent aucune notion de mandataire direct ou + inverse. Ils encapsulent un concept de communication commun avec + les serveurs originaux. Un worker créé via la directive ProxyPass pour être utilisé dans le + cadre d'un mandataire inverse sera aussi utilisé dans le cadre + d'un mandataire directe chaque fois que l'URL vers le serveur + original correspondra à l'URL du worker, et vice versa.

+ +

L'URL qui identifie un worker correspond à l'URL de son serveur + original, y compris un éventuel chemin donné :

+ +
ProxyPass "/examples" "http://backend.example.com/examples"
+ProxyPass "/docs" "http://backend.example.com/docs"
+ + +

Dans cet exemple, deux workers différents sont définis, chacun + d'eux utilisant des configurations et jeux de connexions + séparés.

+ +

Partage de workers

+

Le partage de workers intervient lorsque les URLs des workers + s'entrecoupent, ce qui arrive lorsque l'URL d'un worker + correspond au début de l'URL d'un autre worker défini plus loin + dans le fichier de configuration. Dans l'exemple suivant,

+ +
ProxyPass "/apps" "http://backend.example.com/" timeout=60
+ProxyPass "/examples" "http://backend.example.com/examples" timeout=10
+ + +

le second worker n'est pas vraiment créé. C'est le premier + worker qui est en fait utilisé. L'avantage de ceci réside dans + le fait qu'il n'existe qu'un seul jeu de connexions, ces + dernières étant donc réutilisées plus souvent. Notez que tous + les attributs de configuration définis explicitement pour le + deuxième worker seront ignorés, ce qui sera journalisé en tant + qu'avertissement. Ainsi, dans l'exemple ci-dessus, la valeur de + timeout retenue pour l'URL /exemples sera + 60, et non 10 !

+ +

Si vous voulez empêcher le partage de workers, classez vos + définitions de workers selon la longueur des URLs, de la plus + longue à la plus courte. Si au contraire vous voulez favoriser + ce partage, utilisez l'ordre de classement inverse. Voir aussi + l'avertissement à propos de l'ordre de classement des directives + ProxyPass.

+ +
+ +

Les workers définis explicitement sont de deux sortes : + workers directs et workers de répartition (de + charge). Ils supportent de nombreux attributs de + configuration importants décrits dans la directive ProxyPass. Ces mêmes attributs + peuvent aussi être définis via la directive ProxySet.

+ +

Le jeu d'options disponibles pour un worker direct dépend du + protocole spécifié dans l'URL du serveur original. Les protocoles + disponibles comprennent ajp, fcgi, + ftp, http et scgi.

+ +

Les workers de répartition sont des workers virtuels qui + utilisent les workers directs, connus comme faisant partie de leurs + membres, pour le traitement effectif des requêtes. Chaque + répartiteur peut comporter plusieurs membres. Lorsqu'il traite une + requête, il choisit un de ses membres en fonction de l'algorithme + de répartition de charge défini.

+ +

Un worker de répartition est créé si son URL de worker comporte + balancer comme indicateur de protocole. L'URL du + répartiteur permet d'identifier de manière unique le worker de + répartition. La directive BalancerMember permet d'ajouter des + membres au répartiteur.

+ +

Résolution DNS pour les domaines originaux

+

La résolution DNS s'effectue lorsque le socket vers le + domaine original est créé pour la première fois. Lorsque la réutilisation + des connexions est activée, chaque domaine d'arrière-plan n'est résolu qu'une + seule fois pour chaque processus enfant, et cette résolution est mise en + cache pour toutes les connexions ultérieures jusqu'à ce que le processus enfant + soit recyclé. Ce comportement doit être pris en considération lorsqu'on + planifie des tâches de maintenance du DNS impactant les domaines + d'arrière-plan. Veuillez aussi vous reporter aux paramètres de la + directive ProxyPass pour plus de + détails à propos de la réutilisation des connexions.

+
+ +
top
+
+

Contrôler l'accès à votre + mandataire

+

Vous pouvez restreindre l'accès à votre mandataire via le bloc + de contrôle <Proxy> comme dans + l'exemple suivant :

+ +
<Proxy "*">
+  Require ip 192.168.0
+</Proxy>
+ + +

Pour plus de détails sur les directives de contrôle d'accès, + voir la documentation du module + mod_authz_host.

+ +

Restreindre l'accès de manière stricte est essentiel si vous + mettez en oeuvre un mandataire direct (en définissant la directive + ProxyRequests à "on"). + Dans le cas contraire, votre serveur pourrait être utilisé par + n'importe quel client pour accéder à des serveurs quelconques, + tout en masquant sa véritable identité. Ceci représente un danger + non seulement pour votre réseau, mais aussi pour l'Internet au + sens large. Dans le cas de la mise en oeuvre d'un mandataire + inverse (en utilisant la directive ProxyPass avec ProxyRequests Off), le contrôle + d'accès est moins critique car les clients ne peuvent contacter + que les serveurs que vous avez spécifiés.

+ +

Voir aussi la variable d'environnement Proxy-Chain-Auth.

+ +
top
+
+

Ralentissement au démarrage

+

Si vous utilisez la directive ProxyBlock, les noms d'hôtes sont résolus en adresses + IP puis ces dernières mises en cache au cours du démarrage + à des fins de tests de comparaisons ultérieurs. Ce processus peut + durer plusieurs secondes (ou d'avantage) en fonction de la vitesse + à laquelle s'effectue la résolution des noms d'hôtes.

+
top
+
+

Mandataire en Intranet

+

Un serveur mandataire Apache httpd situé à l'intérieur d'un Intranet + doit faire suivre les requêtes destinées à un serveur externe à + travers le pare-feu de l'entreprise (pour ce faire, définissez la + directive ProxyRemote de + façon à ce qu'elle fasse suivre le protocole concerné + vers le mandataire du pare-feu). Cependant, lorsqu'il doit accéder + à des ressources situées dans l'Intranet, il peut se passer du + pare-feu pour accéder aux serveurs. A cet effet, la directive + NoProxy permet de + spécifier quels hôtes appartiennent à l'Intranet et peuvent donc + être accédés directement.

+ +

Les utilisateurs d'un Intranet ont tendance à oublier le nom du + domaine local dans leurs requêtes WWW, et demandent par exemple + "http://un-serveur/" au lieu de + http://un-serveur.example.com/. Certains serveurs + mandataires commerciaux acceptent ce genre de requête et les + traitent simplement en utilisant un nom de domaine local + implicite. Lorsque la directive ProxyDomain est utilisée et si le + serveur est configuré comme + mandataire, Apache httpd peut renvoyer une réponse de redirection et + ainsi fournir au client l'adresse de serveur correcte, + entièrement qualifiée. C'est la méthode à privilégier car le + fichier des marque-pages de l'utilisateur contiendra alors des + noms de serveurs entièrement qualifiés.

+
top
+
+

Ajustements relatifs au + protocole

+

Pour les cas où mod_proxy envoie des requêtes + vers un serveur qui n'implémente pas correctement les connexions + persistantes ou le protocole HTTP/1.1, il existe deux variables + d'environnement qui permettent de forcer les requêtes à utiliser + le protocole HTTP/1.0 avec connexions non persistantes. Elles + peuvent être définies via la directive SetEnv.

+ +

Il s'agit des variables force-proxy-request-1.0 et + proxy-nokeepalive.

+ +
<Location "/buggyappserver/">
+  ProxyPass "http://buggyappserver:7001/foo/"
+  SetEnv force-proxy-request-1.0 1
+  SetEnv proxy-nokeepalive 1
+</Location>
+ + +

A partir de la version 2.4.26 du serveur HTTP Apache, la définition de + la variable d'environnement "no-proxy" permet de désactiver + mod_proxy dans le traitement de la requête courante. + Cette variable doit être définie via la directive SetEnvIf car la directive SetEnv n'est pas évaluée assez tôt.

+ +
top
+
+

Corps de requêtes

+ +

Certaines méthodes de requêtes comme POST comportent un corps de + requête. Le protocole HTTP stipule que les requêtes qui comportent + un corps doivent soit utiliser un codage de transmission + fractionnée (chunked transfer encoding), soit envoyer un en-tête de requête + Content-Length. Lorsqu'il fait suivre ce genre de + requête vers le serveur demandé, mod_proxy_http + s'efforce toujours d'envoyer l'en-tête Content-Length. + Par contre, si la taille du corps est importante, et si la requête + originale utilise un codage à fractionnement, ce dernier peut aussi + être utilisé dans la requête montante. Ce comportement peut être + contrôlé à l'aide de variables + d'environnement. Ainsi, si elle est définie, la variable + proxy-sendcl assure une compatibilité maximale avec les + serveurs demandés en imposant l'envoi de l'en-tête + Content-Length, alors que + proxy-sendchunked diminue la consommation de ressources + en imposant l'utilisation d'un codage à fractionnement.

+ +

Dans certaines circonstances, le serveur doit mettre en file + d'attente sur disque les corps de requêtes afin de satisfaire le + traitement demandé des corps de requêtes. Par exemple, cette mise en + file d'attente se produira si le corps original a été envoyé selon un + codage morcelé (et possède une taille importante), alors que + l'administrateur a demandé que les requêtes du serveur + d'arrière-plan soient envoyées avec l'en-tête Content-Length ou en + HTTP/1.0. Cette mise en file d'attente se produira aussi si le corps + de la requête contient déjà un en-tête Content-Length, alors que le + serveur est configuré pour filtrer les corps des requêtes entrantes.

+ +
top
+
+

En-têtes de requête du mandataire + inverse

+ +

Lorsqu'il est configuré en mode mandataire inverse (en utilisant + par exemple la directive ProxyPass), + mod_proxy_http ajoute plusieurs en-têtes de requête + afin de transmettre des informations au serveur demandé. Ces + en-têtes sont les suivants :

+ +
+
X-Forwarded-For
+
L'adresse IP du client.
+
X-Forwarded-Host
+
L'hôte d'origine demandé par le client dans l'en-tête de + requête HTTP Host.
+
X-Forwarded-Server
+
Le nom d'hôte du serveur mandataire.
+
+ +

Ces en-têtes doivent être utilisés avec précautions sur le + serveur demandé, car ils contiendront plus d'une valeur (séparées + par des virgules) si la requête originale contenait déjà un de ces + en-têtes. Par exemple, vous pouvez utiliser + %{X-Forwarded-For}i dans la chaîne de format du journal + du serveur demandé pour enregistrer les adresses IP des clients + originaux, mais il est possible que vous obteniez plusieurs adresses + si la requête passe à travers plusieurs mandataires.

+ +

Voir aussi les directives ProxyPreserveHost et ProxyVia directives, qui permettent + de contrôler d'autres en-têtes de requête.

+ +

Note : Si vous devez ajouter des en-têtes particuliers à la + requête mandatée, utilisez la directive RequestHeader.

+ +
+
top
+

Directive BalancerGrowth

+ + + + + + + + +
Description:Nombre de membres supplémentaires pouvant être ajoutés +après la configuration initiale
Syntaxe:BalancerGrowth #
Défaut:BalancerGrowth 5
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
Compatibilité:BalancerGrowth est disponible depuis la version 2.3.13 du +serveur HTTP Apache
+

Cette directive permet de définir le nombre de membres pouvant + être ajoutés au groupe de répartition de charge préconfiguré d'un + serveur virtuel. Elle n'est active que si le groupe a été + préconfiguré avec un membre au minimum.

+ +
+
top
+

Directive BalancerInherit

+ + + + + + + + +
Description:Héritage des membres du groupes de répartition de + charge du mandataire définis au niveau du serveur principal
Syntaxe:BalancerInherit On|Off
Défaut:BalancerInherit On
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
Compatibilité:Disponible à partir de la version 2.4.5 du serveur + HTTP Apache.
+

Cette directive permet d'attribuer au serveur virtuel courant + l'héritage des membres de groupes de répartition de charge + définis au niveau du serveur + principal. Elle ne doit pas être activée si vous + utilisez la fonctionnalité de modifications dynamiques du + gestionnaire de répartition de charge (Balancer Manager) pour + éviter des problèmes et des comportements inattendus.

+

Les définitions au niveau du serveur principal constituent + les définitions par défaut au niveau des serveurs virtuels.

+ + +
+
top
+

Directive BalancerMember

+ + + + + + + +
Description:Ajoute un membre à un groupe de répartition de +charge
Syntaxe:BalancerMember [balancerurl] url [clé=valeur [clé=valeur ...]]
Contexte:répertoire
Statut:Extension
Module:mod_proxy
Compatibilité:Disponible depuis la version 2.2 du serveur HTTP Apache.
+

Cette directive permet d'ajouter un membre à un groupe de + répartition de charge. Elle peut se trouver dans un conteneur + <Proxy balancer://...>, et accepte + tous les paramètres de paires clé/valeur que supporte la directive + ProxyPass.

+

La directive BalancerMember accepte un paramètre + supplémentaire : loadfactor. Il s'agit du facteur de + charge du membre - un nombre décimal entre 1.0 (valeur par défaut) et 100.0, qui + définit la charge à appliquer au membre en question.

+

L'argument balancerurl n'est requis que s'il ne se trouve pas + dèjà dans la directive de conteneur <Proxy + balancer://...>. Il correspond à l'URL d'un + répartiteur de charge défini par une directive ProxyPass.

+

La partie chemin de l'URL du répartiteur dans toute directive de + conteneur <Proxy balancer://...> est + ignorée.

+

En particulier, le slash de fin de l'URL d'un + BalancerMember doit être supprimé.

+ +
+
top
+

Directive BalancerPersist

+ + + + + + + + +
Description:Tente de conserver les changements effectués par le + gestionnaire de répartition de charge après un redémarrage du + serveur.
Syntaxe:BalancerPersist On|Off
Défaut:BalancerPersist Off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
Compatibilité:BalancerPersist n'est disponible qu'à partir de la + version 2.4.4 du serveur HTTP Apache.
+

Cette directive permet de conserver le contenu de l'espace + mémoire partagé associé aux répartiteurs de charge et à leurs + membres après un redémarrage du serveur. Ces modifications + locales ne sont ainsi pas perdues lors des transitions d'état + dues à un redémarrage.

+ +
+
top
+

Directive NoProxy

+ + + + + + +
Description:Serveurs, domaines ou réseaux auquels on se connectera +directement
Syntaxe:NoProxy domaine [domaine] ...
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

Cette directive n'a d'utilité que pour les serveurs mandataires + Apache httpd au sein d'Intranets. La directive + NoProxy permet de spécifier une liste de + sous-réseaux, d'adresses IP, de serveurs et/ou de domaines séparés + par des espaces. Une requête pour un serveur qui correspond à un ou + plusieurs critères sera toujours servie par ce serveur directement, + sans être redirigée vers le(s) serveur(s) mandataire(s) défini(s) par + la directive ProxyRemote.

+ +

Exemple

ProxyRemote  "*"  "http://firewall.example.com:81"
+NoProxy         ".example.com" "192.168.112.0/21"
+
+ +

Le type des arguments serveur de la directive + NoProxy appartiennent à la liste suivante + :

+ +
+ +
Domaine
+
+

Un domaine est ici un nom de domaine DNS partiellement + qualifié précédé d'un point. Il représente une liste de serveurs qui + appartiennent logiquement au même domaine ou à la même zonz DNS + (en d'autres termes, les nom des serveurs se terminent tous par + domaine).

+ +

Exemple

+ .com .example.org. +

+ +

Pour faire la distinction entre domaines et nom d'hôtes (des points de vue à la fois + syntaxique et + sémantique, un domaine DNS pouvant aussi avoir un enregistrement DNS + de type A !), les domaines sont toujours spécifiés en les + préfixant par un point.

+ +

Note

+

Les comparaisons de noms de domaines s'effectuent sans tenir + compte de la casse, et les parties droites des Domaines + sont toujours censées correspondre à la racine de l'arborescence + DNS, si bien que les domaines .ExEmple.com et + .exemple.com. (notez le point à la fin du nom) sont + considérés comme identiques. Comme une comparaison de domaines ne + nécessite pas de recherche DNS, elle est beaucoup plus efficace + qu'une comparaison de sous-réseaux.

+
+ + +
Sous-réseau
+
+

Un Sous-réseau est une adresse internet partiellement + qualifiée sous forme numérique (quatre nombres séparés par des + points), optionnellement suivie d'un slash et du masque de + sous-réseau spécifiant le nombre de bits significatifs dans le + Sous-réseau. Il représente un sous-réseau de serveurs qui + peuvent être atteints depuis la même interface réseau. En l'absence + de masque de sous-réseau explicite, il est sous-entendu que les + digits manquants (ou caractères 0) de fin spécifient le masque de + sous-réseau (Dans ce cas, le masque de sous-réseau ne peut être + qu'un multiple de 8). Voici quelques exemples :

+ +
+
192.168 ou 192.168.0.0
+
le sous-réseau 192.168.0.0 avec un masque de sous-réseau + implicite de 16 bits significatifs (parfois exprimé sous la forme + 255.255.0.0)
+
192.168.112.0/21
+
le sous-réseau 192.168.112.0/21 avec un masque de + sous-réseau implicite de 21 bits significatifs (parfois exprimé + sous la forme255.255.248.0)
+
+ +

Comme cas extrêmes, un Sous-réseau avec un masque de + sous-réseau de 32 bits significatifs est équivalent à une adresse IP, alors qu'un Sous-réseau avec un masque de + sous-réseau de 0 bit significatif (c'est à dire 0.0.0.0/0) est + identique à la constante _Default_, et peut correspondre + à toute adresse IP.

+ + +
Adresse IP
+
+

Une Adresse IP est une adresse internet pleinement + qualifiée sous forme numérique (quatre nombres séparés par des + points). En général, cette adresse représente un serveur, mais elle + ne doit pas nécessairement correspondre à un nom de domaine DNS.

+

Exemple

+ 192.168.123.7 +

+ +

Note

+

Une Adresse IP ne nécessite pas de résolution DNS, + et peut ainsi s'avérer plus efficace quant aux performances + d'Apache.

+
+ + +
Nom de serveur
+
+

Un Nom de serveur est un nom de domaine DNS pleinement + qualifié qui peut être résolu en une ou plusieurs adresses IP par le + service de noms de domaines DNS. Il représente un hôte logique (par + opposition aux Domaines, voir + ci-dessus), et doit pouvoir être résolu en une ou plusieurs adresses IP (ou souvent en une liste + d'hôtes avec différentes adresses + IP).

+ +

Exemples

+ prep.ai.example.edu
+ www.example.org +

+ +

Note

+

Dans de nombreuses situations, il est plus efficace de + spécifier une adresse IP qu'un + Nom de serveur car cela évite d'avoir à effectuer une + recherche DNS. La résolution de nom dans Apache httpd peut prendre un + temps très long lorsque la connexion avec le serveur de noms + utilise une liaison PPP lente.

+

Les comparaisons de Nom de serveur s'effectuent sans tenir + compte de la casse, et les parties droites des Noms de serveur + sont toujours censées correspondre à la racine de l'arborescence + DNS, si bien que les domaines WWW.ExEmple.com et + www.example.com. (notez le point à la fin du nom) sont + considérés comme identiques.

+
+
+ +

Voir aussi

+ +
+
top
+

Directive <Proxy>

+ + + + + + +
Description:Conteneur de directives s'appliquant à des ressources +mandatées
Syntaxe:<Proxy url-avec-jokers> ...</Proxy>
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

Les directives situées dans une section <Proxy> ne s'appliquent qu'au contenu + mandaté concerné. Les jokers de style shell sont autorisés.

+ +

Par exemple, les lignes suivantes n'autoriseront à accéder à un + contenu via votre serveur mandataire que les hôtes appartenant à + votre-reseau.example.com :

+ +
<Proxy "*">
+  Require host votre-reseau.example.com
+</Proxy>
+ + +

Dans l'exemple suivant, tous les fichiers du répertoire + foo de example.com seront traités par le + filtre INCLUDES lorsqu'ils seront envoyés par + l'intermédiaire du serveur mandataire :

+ +
<Proxy "http://example.com/foo/*">
+  SetOutputFilter INCLUDES
+</Proxy>
+ + +

Différences avec la section de configuration Location

+

Une URL d'arrière-plan sera concernée par le conteneur Proxy si + elle commence par la url-avec-jokers, même si le + dernier segment de chemin de la directive ne correspond qu'à un + préfixe de segment dee chemin de l'URL d'arrière-plan. Par exemple, <Proxy + "http://example.com/foo"> correspondra entre autres aux URLs + http://example.com/foo, http://example.com/foo/bar, et + http://example.com/foobar. La correspondance de l'URL finale + diffère du comportement de la section <Location> qui, pour le cas de cette note, + traitera le segment de chemin final comme s'il se terminait par un + slash.

+

Pour un contrôle plus fin de la correspondance des URL, voir la + directive <ProxyMatch>.

+
+ + +

Voir aussi

+ +
+
top
+

Directive Proxy100Continue

+ + + + + + + + +
Description:Transmission du message "100-continue" au serveur d'origine
Syntaxe:Proxy100Continue Off|On
Défaut:Proxy100Continue On
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
Compatibilité:Disponible à partir de la version 2.4.40 du serveur HTTP Apache
+

Cette directive permet de contrôler le transfert par le mandataire du + message "100-continue" (Expect:ation) vers le serveur d'origine. Si + elle est définie à "On", le serveur d'origine décidera lui-même si le corps + de la requête HTTP doit être lu. Si elle est définie à "Off", le mandataire + générera lui-même une réponse intermédiaire 100 Continue avant de + transférer le corps de la requête.

+

Contexte d'utilisation

+

Cette option n'est utilisable qu'avec les mandataires HTTP gérés par + mod_proxy_http.

+
+ +
+
top
+

Directive ProxyAddHeaders

+ + + + + + + + +
Description:Ajoute des informations à propos du mandataire aux +en-têtes X-Forwarded-*
Syntaxe:ProxyAddHeaders Off|On
Défaut:ProxyAddHeaders On
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
Compatibilité:Disponible depuis la version 2.3.10
+

Cette directive permet de passer au serveur d'arrière-plan des + informations à propos du mandataire via les en-têtes HTTP + X-Forwarded-For, X-Forwarded-Host et X-Forwarded-Server.

+

Utilité

+

Cette option n'est utile que dans le cas du mandat HTTP traité + par mod_proxy_http.

+
+ +
+
top
+

Directive ProxyBadHeader

+ + + + + + + +
Description:Détermine la manière de traiter les lignes d'en-tête +incorrectes d'une réponse
Syntaxe:ProxyBadHeader IsError|Ignore|StartBody
Défaut:ProxyBadHeader IsError
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

La directive ProxyBadHeader permet de + déterminer le comportement de mod_proxy lorsqu'il + reçoit des lignes d'en-tête de réponse dont la syntaxe n'est pas valide (c'est + à dire ne contenant pas de caractère ':') en provenance du serveur + original. Les arguments disponibles sont :

+ +
+
IsError
+
Annule la requête et renvoie une réponse de code 502 (mauvaise + passerelle). C'est le comportement par défaut.
+ +
Ignore
+
Traite les lignes d'en-tête incorrectes comme si elles n'avaient + pas été envoyées.
+ +
StartBody
+
A la réception de la première ligne d'en-tête incorrecte, les + autres en-têtes sont lus et ce qui reste est traité en tant que + corps. Ceci facilite la prise en compte des serveurs d'arrière-plan + bogués qui oublient d'insérer une ligne vide entre les + en-têtes et le corps.
+
+ +
+
top
+

Directive ProxyBlock

+ + + + + + +
Description:Termes, serveurs ou domaines bloqués par le +mandataire
Syntaxe:ProxyBlock *|terme|serveur|domaine +[terme|serveur|domaine] ...
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

La directive ProxyBlock permet de + spécifier une liste de termes, serveurs et/ou domaines, séparés par + des espaces. Les requêtes de documents HTTP, HTTPS, FTP vers des + sites dont les noms contiennent des termes, noms de serveur ou + domaine correspondants seront bloqués par le serveur + mandataire. La module proxy va aussi tenter de déterminer les + adresses IP des éléments de la liste qui peuvent correspondre à des + noms d'hôtes au cours du démarrage, et les mettra en cache à des + fins de comparaisons ultérieures. Ceci peut ralentir le démarrage du + serveur.

+ +

Exemple

ProxyBlock "news.example.com" "auctions.example.com" "friends.example.com"
+
+ +

Notez qu'example suffirait aussi pour atteindre + ces sites.

+ +

Hosts conviendrait aussi s'il était référencé par adresse IP.

+ +

Notez aussi que

+ +
ProxyBlock "*"
+ + +

bloque les connexions vers tous les sites.

+ +
+
top
+

Directive ProxyDomain

+ + + + + + +
Description:Nom de domaine par défaut pour les requêtes +mandatées
Syntaxe:ProxyDomain Domaine
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

Cette directive n'a d'utilité que pour les serveurs mandataires + Apache httpd au sein d'un Intranet. La directive + ProxyDomain permet de spécifier le domaine + par défaut auquel le serveur mandataire apache appartient. Si le + serveur reçoit une requête pour un hôte sans nom de domaine, il va + générer une réponse de redirection vers le même hôte suffixé par le + Domaine spécifié.

+ +

Exemple

ProxyRemote  "*"  "http://firewall.example.com:81"
+NoProxy         ".example.com" "192.168.112.0/21"
+ProxyDomain     ".example.com"
+
+ +
+
top
+

Directive ProxyErrorOverride

+ + + + + + + + +
Description:Outrepasser les pages d'erreur pour les contenus +mandatés
Syntaxe:ProxyErrorOverride Off|On [code ...]
Défaut:ProxyErrorOverride Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
Compatibilité:La liste de codes d'états a été ajoutée à partir de la version +2.4.47 du serveur HTTP Apache.
+

Cette directive est utile pour les configurations de mandataires + inverses, lorsque vous souhaitez que les pages d'erreur envoyées + aux utilisateurs finaux présentent un aspect homogène. Elle permet + aussi l'inclusion de fichiers (via les SSI de + mod_include) pour obtenir le code d'erreur et agir + en conséquence (le comportement par défaut afficherait la page + d'erreur du serveur mandaté, alors que c'est le message d'erreur SSI + qui sera affiché si cette directive est à "on").

+ +

Cette directive n'affecte pas le traitement des réponses + informatives (1xx), de type succès normal (2xx), ou de redirection + (3xx).

+ +

Par défaut, ProxyErrorOverride affecte toutes les + réponses avec un code compris entre 400 inclus et 600 exclus.

+ +

Exemple de configuration par défaut

ProxyErrorOverride  On
+
+ +

Pour n'affecter que les réponses possèdant certains codes d'état + particuliers, vous pouvez spécifier ces derniers sous la forme d'une liste + en les séparant par des espaces. Les réponses dont le code d'état ne fait + pas partie de la liste ne seront pas affectées. Vous ne pouvez spécifier que + des codes d'erreurs, donc compris entre 400 inclus et 600 exclus.

+ +

Exemple de configuration personnalisée

ProxyErrorOverride  On 403 405 500 501 502 503 504
+
+ +
+
top
+

Directive ProxyIOBufferSize

+ + + + + + + +
Description:Détermine la taille du tampon interne de transfert de +données
Syntaxe:ProxyIOBufferSize octets
Défaut:ProxyIOBufferSize 8192
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

La directive ProxyIOBufferSize permet + d'ajuster la taille du tampon interne utilisé comme bloc-note pour + les transferts de données entre entrée et sortie. La taille minimale + est de 512 octets.

+ +

Dans la plupart des cas, il n'y a aucune raison de modifier cette + valeur.

+ +

Si elle est utilisée avec AJP, cette directive permet de définir + la taille maximale du paquet AJP en octets. Si la valeur spécifiée + est supérieure à 65536, elle est corrigée et prend la valeur 65536. + Si vous ne conservez pas + la valeur par défaut, vous devez aussi modifier l'attribut + packetSize de votre connecteur AJP du côté de Tomcat ! + L'attribut packetSize n'est disponible que dans Tomcat + 5.5.20+ et 6.0.2+.

+

Il n'est normalement pas nécessaire de modifier la taille + maximale du paquet. Des problèmes ont cependant été rapportés avec + la valeur par défaut lors de l'envoi de certificats ou de chaînes de + certificats.

+ + +
+
top
+

Directive <ProxyMatch>

+ + + + + + +
Description:Conteneur de directives s'appliquant à des ressources +mandatées correspondant à une expression rationnelle
Syntaxe:<ProxyMatch regex> ...</ProxyMatch>
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

La directive <ProxyMatch> est + identique à la directive <Proxy>, à l'exception qu'elle définit + les URLs auxquelles elle s'applique en utilisant une expression rationnelle.

+ +

A partir de la version 2.4.8, les groupes nommés et les + références arrières sont extraits et enregistrés dans + l'environnement avec leur nom en majuscules et préfixé par "MATCH_". Ceci permet + de référencer des URLs dans des expressions + ou au sein de modules comme mod_rewrite. Pour + éviter toute confusion, les références arrières numérotées (non + nommées) sont ignorées. Vous devez utiliser à la place des groupes + nommés.

+ +
<ProxyMatch "^http://(?<sitename>[^/]+)">
+    Require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
+</ProxyMatch>
+ + +

Voir aussi

+ +
+
top
+

Directive ProxyMaxForwards

+ + + + + + + + +
Description:Nombre maximum de mandataires à travers lesquelles une +requête peut être redirigée
Syntaxe:ProxyMaxForwards nombre
Défaut:ProxyMaxForwards -1
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
Compatibilité:Comportement par défaut +modifié dans 2.2.7
+

La directive ProxyMaxForwards permet de + spécifier le nombre maximum de mandataires à travers lesquels une + requête peut passer dans le cas où la la requête ne contient pas + d'en-tête Max-Forwards. Ceci permet de se prémunir + contre les boucles infinies de mandataires ou contre les attaques de + type déni de service.

+ +

Exemple

ProxyMaxForwards 15
+
+ +

Notez que la définition de la directive + ProxyMaxForwards constitue une violation du + protocole HTTP/1.1 (RFC2616), qui interdit à un mandataire de + définir Max-Forwards si le client ne l'a pas fait + lui-même. Les versions précédentes d'Apache httpd la définissaient + systématiquement. Une valeur négative de + ProxyMaxForwards, y compris la valeur par + défaut -1, implique un comportement compatible avec le protocole, + mais vous expose aux bouclages infinis.

+ +
+
top
+

Directive ProxyPass

+ + + + + + + +
Description:Référencer des serveurs distants depuis +l'espace d'URLs du serveur local
Syntaxe:ProxyPass [chemin] !|url [clé=valeur + [clé=valeur ...]] [nocanon] [interpolate] [noquery]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
Compatibilité:Les sockets de style Unix (Unix Domain Socket - UDS) +sont supportés à partir de la version 2.4.7 du serveur HTTP Apache
+

Cette directive permet de référencer des serveurs distants depuis + l'espace d'URLs du serveur local. Le serveur + local n'agit pas en tant que mandataire au sens conventionnel, mais + plutôt comme miroir du serveur distant. Le serveur local est + souvent nommé mandataire inverse ou + passerelle. L'argument chemin est le nom d'un + chemin virtuel local ; url est une URL partielle pour le + serveur distant et ne doit pas contenir de chaîne d'arguments.

+ +
Il est fortement recommandé de revoir le concept de Worker avant d'aller plus loin.
+ +
Cette directive n'est pas supportée au sein des sections <Directory>, <If> et <Files>.
+ +
En général, la directive ProxyRequests doit être définie à + off lorsqu'on utilise la directive + ProxyPass.
+ +

Les sockets de style Unix sont supportés à partir de la version + 2.4.7 du serveur HTTP Apache ; pour utiliser cette fonctionnalité, + il suffit d'utiliser une URL cible préfixée par + unix:/path/lis.sock|. Par exemple, pour mandater HTTP + et cibler l'UDS /home/www.socket, vous devez utiliser + unix:/home/www.socket|http://localhost/whatever/.

+ +
Note :Le chemin associé à l'URL + unix: tient compte de la directive + DefaultRuntimeDir.
+ +

Lorsque cette directive est utilisée dans une section <Location>, le premier + argument est omis et le répertoire local est obtenu à partir de + l'argument de la directive <Location>. Il en est de même à l'intérieur + d'une section <LocationMatch>, mais le résultat ne sera + probablement pas celui attendu car ProxyPassReverse va interpréter + l'expression rationnelle littéralement comme un chemin ; si besoin + est dans ce cas, définissez la directive ProxyPassReverse en dehors + de la section, ou dans une section <Location> séparée.

+ +

Supposons que le serveur local a pour adresse + http://example.com/ ; alors la ligne

+ +
<Location "/mirror/foo/">
+    ProxyPass "http://backend.example.com/"
+</Location>
+ + +

va convertir en interne toute requête pour + http://example.com/mirror/foo/bar en une requête + mandatée pour http://backend.example.com/bar.

+ +

Si vous avez besoin d'un configuration de mandataire inverse plus + souple, reportez-vous à la documentaion de la directive RewriteRule et son drapeau + [P].

+ +

La syntaxe alternative suivante est valide, bien qu'elle puisse + induire une dégradation des performances lorsqu'elle est + présente en très grand nombre. Elle possède l'avantage de + permettre un contrôle dynamique via l'interface Balancer Manager :

+ +
ProxyPass "/mirror/foo/" "http://backend.example.com/"
+ + +
+

Si le premier argument se termine par un slash + /, il doit en être de même pour le second argument + et vice versa. Dans le cas contraire, il risque de manquer des + slashes nécessaires dans la requête résultante vers le serveur + d'arrière-plan et les résulats ne seront pas ceux attendus. +

+
+ +

Le drapeau ! permet de soustraire un sous-répertoire + du mandat inverse, comme dans l'exemple suivant :

+ +
<Location "/mirror/foo/">
+    ProxyPass "http://backend.example.com/"
+</Location>
+<Location "/mirror/foo/i">
+    ProxyPass "!"
+</Location>
+ + +
ProxyPass "/mirror/foo/i" "!"
+ProxyPass "/mirror/foo" "http://backend.example.com"
+ + +

va mandater toutes les requêtes pour /mirror/foo + vers backend.example.com, sauf les requêtes + pour /mirror/foo/i.

+ +

Mélanger plusieurs configurations ProxyPass dans différents contextes ne + fonctionne pas :

+
ProxyPass "/mirror/foo/i" "!"
+<Location "/mirror/foo/">
+    ProxyPass "http://backend.example.com/"
+</Location>
+ +

Dans ce cas, une requête pour /mirror/foo/i sera tout de + même mandatée car c'est la directive ProxyPass de la + section Location qui sera évaluée en premier. Le fait que la directive + ProxyPass supporte les deux contextes serveur + principal et répertoire ne signifie pas que sa portée et sa position dans le + fichier de configuration va garantir une quelconque priorité et/ou + chronologie de prise en compte.

+ +

Ordre de classement des directives ProxyPass

+

Les directives ProxyPass et ProxyPassMatch sont évaluées dans + l'ordre de leur apparition dans le fichier de configuration. La + première règle qui correspond s'applique. Vous devez donc en + général classer les règles ProxyPass qui entrent en conflit de + l'URL la plus longue à la plus courte. Dans le cas contraire, les + règles situées après une règle dont l'URL correspond au début de + leur propre URL seront ignorées. Notez que tout ceci est en + relation avec le partage de workers.

+ +
+

Chronologie de prise en compte des directives + ProxyPass au sein des sections Locations

+

On ne peut placer + qu'une seule directive ProxyPass dans une section + Location, et c'est la section + la plus spécifique qui l'emportera.

+
+

Exclusions et variable d'environnement no-proxy

+

Les exclusions doivent se situer avant + les directives ProxyPass générales. A partir de la + version 2.4.26 du serveur HTTP Apache, la variable + d'environnement "no-proxy" est une alternative aux exclusions et constitue + le seul moyen de configurer une exclusion pour une directive + ProxyPass dans le contexte d'une section Location. Cette variable doit être définie via + la directive SetEnvIf car la + directive SetEnv n'est pas évaluée + assez tôt.

+ +
+ +

ProxyPass clé=valeur Paramètres

+ +

Depuis la version 2.1 du serveur HTTP Apache, mod_proxy supporte + les groupements de connexions vers un serveur d'arrière-plan. Les + connexions créées à la demande peuvent être enregistrées dans un + groupement pour une utilisation ultérieure. La taille du groupe + ainsi que d'autres caractéristiques peuvent être définies via la + directive ProxyPass au moyen de paramètres + clé=valeur dont la description fait l'objet des + tableaux ci-dessous.

+ +

Nombre maximum de connexions vers + l'arrière-plan

+

Par défaut, mod_proxy permet et met en réserve le + nombre maximum de connexions pouvant être utilisées simultanément par le + processus enfant concerné du serveur web. Le paramètre max + permet de réduire cette valeur par défaut. Le jeu de connexions est maintenu + au niveau de chaque processus enfant du serveur web, max et les + autres réglages n'étant pas coordonnés entre ces différents processus, sauf + bien entendu lorsqu'un seul processus enfant n'est autorisé par la + configuration ou le MPM utilisé.

+ +

Le paramètre ttl, + quant à lui, permet de définir une durée de vie optionnelle ; les + connexions qui n'ont pas été utilisées pendant au moins + ttl secondes seront fermées. ttl permet + aussi d'empêcher l'utilisation d'une connexion susceptible d'être + fermée suite à une fin de vie de connexion persistante sur le + serveur d'arrière-plan.

+ +

Exemple

ProxyPass "/example" "http://backend.example.com" max=20 ttl=120 retry=300
+
+ +
Paramètres de worker (directive BalancerMember)
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParamètreDéfautDescription
min0Nombre minimum d'entrées dans le pool de connexions, + distinct du nombre de connexions effectif. La valeur par défaut + ne doit être modifiée que dans des circonstances particulières + où la mémoire associée aux connexions avec le serveur + d'arrière-plan doit être préallouée ou réservée dans le tas.
max1...nNombre maximum de connexions autorisées vers le serveur + d'arrière-plan. La valeur par défaut correspond au nombre de + threads par processus pour le MPM (Module Multi Processus) + actif. La valeur sera toujours 1 pour le MPM Prefork, alors + qu'elle dépendra de la définition de la directive + ThreadsPerChild pour les autres MPMs.
smaxmaxLes entrées du pool de connexions conservées au delà de + cette limite sont libérées au cours de certaines opérations si + elles n'ont pas été utilisées au cours de leur durée de vie, + définie par le paramètre ttl. Si l'entrée du pool + de connexions est associée à une connexion, cette dernière sera + fermée. La valeur par défaut ne doit être modifiée que dans des + circonstances particulières où les entrées du pool de connexions + et toutes connexions associées qui ont dépassé leur durée de vie + doivent être libérées ou fermées de manière plus autoritaire.
acquire-Cette clé permet de définir le délai maximum d'attente pour + une connexion libre dans le jeu de connexions, en millisecondes. + S'il n'y a pas de connexion libre dans le jeu, Apache httpd renverra + l'état SERVER_BUSY au client. +
connectiontimeouttimeoutDélai d'attente d'une connexion en secondes. + La durée en secondes pendant laquelle Apache httpd va attendre pour + l'établissement d'une connexion vers le serveur d'arrière-plan. + Le délai peut être spécifié en millisecondes en ajoutant le + suffixe ms. +
disablereuseOffVous pouvez utiliser cette clé pour forcer mod_proxy à + fermer immédiatement une connexion vers le serveur + d'arrière-plan après utilisation, et ainsi désactiver le jeu de + connexions permanentes vers ce serveur. Ceci peut s'avérer utile + dans des situations où un pare-feu situé entre Apache httpd et le + serveur d'arrière-plan (quelque soit le protocole) interrompt + des connexions de manière silencieuse, ou lorsque le serveur + d'arrière-plan lui-même est accessible par rotation de DNS + (round-robin DNS). Lorsque la réutilisation des connexions est activée, + chaque domaine d'arrière-plan n'est résolu (via une requête DNS) qu'une + seule fois par chaque processus enfant et mis en cache pour toutes les + connexions ultérieures jusqu'au recyclage du processus concerné. + Pour désactiver la réutilisation du jeu de + connexions, définissez cette clé à On. +
enablereuseOnCe paramètre est utilisé par les gestionnaires de protocole pour + lesquels la réutilisation des connexions est optionnelle (comme + mod_proxy_fcgi). C'est le contraire du + paramètre 'disablereuse' ci-dessus, et il est supporté par les + versions 2.4.11 et supérieures du serveur HTTP Apache. +
flushpacketsoffPermet de définir si le module mandataire doit vider + automatiquement le tampon de sortie après chaque tronçon de + données. 'off' signifie que le tampon sera vidé si + nécessaire ; + 'on' signifie que le tampon sera vidé après chaque envoi d'un + tronçon de données, et 'auto' que le tampon sera vidé après un + délai de 'flushwait' millisecondes si aucune entrée n'est reçue. + Actuellement, cette clé n'est supportée que par mod_proxy_ajp et + mod_proxy_fcgi. +
flushwait10Le délai d'attente pour une entrée additionnelle, en + millisecondes, avant le vidage du tampon en sortie dans le cas + où 'flushpackets' est à 'auto'. +
iobuffersize8192Permet de définir la taille du tampon d'entrées/sorties du + bloc-notes interne. Cette clé vous permet d'outrepasser la + directive ProxyIOBufferSize pour un + serveur cible spécifique. La valeur doit être au minimum 512 ou définie + à 0 pour la valeur par défaut du système de 8192. +
responsefieldsize8192Contrôle la taille du tampon pour le champ de la réponse mandatée. + Cette taille doit être au moins égale à la taille attendue du plus grand + en-tête d'une réponse mandatée. Une valeur de 0 implique l'utilisation + de la valeur par défaut du système, à savoir 8192 octets.
+ Disponible à partir de la version 2.4.34 du serveur HTTP Apache. +
keepaliveOff

Cette clé doit être utilisée lorsque vous avez un pare-feu + entre Apache httpd et le serveur d'arrière-plan, et si ce dernier tend + à interrompre les connexions inactives. Cette clé va faire en + sorte que le système d'exploitation envoie des messages + KEEP_ALIVE sur chacune des connexions inactives et + ainsi éviter la fermeture de la connexion par le pare-feu. + Pour conserver les connexions persistantes, definissez cette + propriété à On.

+

La fréquence de vérification des connexions TCP persistantes + initiale et subséquentes dépend de la configuration globale de l'OS, + et peut atteindre 2 heures. Pour être utile, la fréquence configurée + dans l'OS doit être inférieure au seuil utilisé par le pare-feu.

+ +
lbset0Définit le groupe de répartition de charge dont le serveur cible + est membre. Le répartiteur de charge va essayer tous les membres + d'un groupe de répartition de charge de numéro inférieur avant + d'essayer ceux dont le groupe possède un numéro supérieur. +
ping0Avec la clé Ping, le serveur web va "tester" la connexion + vers le serveur d'arrière-plan avant de transmettre la requête. + Avec AJP, mod_proxy_ajp envoie une requête + CPING sur la connexion ajp13 (implémenté sur Tomcat + 3.3.2+, 4.1.28+ et 5.0.13+). Avec HTTP, + mod_proxy_http envoie 100-Continue + au serveur d'arrière-plan (seulement avecHTTP/1.1 - pour les + serveurs d'arrière-plan non HTTP/1.1, cette clé ne produit + aucun effet). Dans les deux cas, ce paramètre correspond au + délai en secondes pour l'attente de la réponse. Cette + fonctionnalité a été ajoutée pour éviter les problèmes avec les + serveurs d'arrière-plan bloqués ou surchargés. + + Le trafic + réseau peut s'en trouver augmenté en fonctionnement normal, ce + qui peut poser problème, mais peut s'en trouver diminué dans les + cas où les noeuds de cluster sont arrêtés ou + surchargés. Le délai peut + aussi être défini en millisecondes en ajoutant le suffixe + ms. +
receivebuffersize0Définit la taille du tampon réseau explicite (TCP/IP) pour + les connexions mandatées. Cette clé vous permet d'outrepasser la + directive ProxyReceiveBufferSize pour un + serveur cible spécifique. Sa valeur doit être au minimum 512 ou définie + à 0 pour la valeur par défaut du système. +
redirect-Route pour la redirection du serveur cible. Cette valeur est en + général définie dynamiquement pour permettre une suppression + sécurisée du noeud du cluster. Si cette clé est définie, toutes + les requêtes sans identifiant de session seront redirigées vers + le membre de groupe de répartition de charge dont la route + correspond à la valeur de la clé. +
retry60Délai entre deux essais du serveur cible du jeu de connexions en + secondes. Si le serveur cible du jeu de connexions vers le serveur + d'arrière-plan est dans un état d'erreur, Apache httpd ne redirigera + pas de requête vers ce serveur avant l'expiration du délai + spécifié. Ceci permet d'arrêter le serveur d'arrière-plan pour + maintenance, et de le remettre en ligne plus tard. Une valeur de + 0 implique de toujours essayer les serveurs cibles dans un état d'erreur + sans délai. +
route-La route du serveur cible lorsqu'il est utilisé au sein d'un + répartiteur de charge. La route est une valeur ajoutée à + l'identifiant de session. +
status-Valeur constituée d'une simple lettre et définissant l'état + initial de ce serveur cible. + + + + + + + + +
D: le serveur cible est désactivé et n'accepte aucune requête.
S: le serveur cible est arrêté.
I: le serveur cible est en mode "erreurs ignorées", + et sera toujours considéré comme disponible.
R: Le serveur cible sert de remplaçant à + chaud. Lorsqu'un serveur cible avec un lbset donné est inutilisable + (maintenance, arrêt, en erreur, etc...), un serveur de remplacement à + chaud libre de même lbset sera utilisé à sa place. Les remplaçants à + chaud permettent de s'assurer qu'un nombre déterminé de serveurs cibles + sera toujours disponible pour un répartiteur de charge.
H: le serveur cible est en mode d'attente et ne sera + utilisé que si aucun autre serveur ou remplaçant à chaud n'est + disponible dans le jeu de serveurs cibles.
E: le serveur cible est en erreur.
N: le serveur cible est en mode vidage, n'acceptera que + les sessions persistantes qui lui appartiennent, et refusera + toutes les autres requêtes.
+ Une valeur d'état peut être définie (ce qui + correspond au comportement par défaut) en préfixant la valeur + par '+', ou annulée en préfixant la valeur par '-'. Ainsi, la + valeur 'S-E' définit l'état de ce serveur cible à "arrêté" et supprime + le drapeau "en-erreur". +
timeoutProxyTimeoutDélai d'attente de la connexion en secondes. Le nombre de + secondes pendant lesquelles Apache httpd attend l'envoi de + données vers le serveur d'arrière-plan. +
ttl-Durée de vie des connexions inactives et des entrées du pool + de connexions associées en secondes. Une fois cette + limite atteinte, une connexion ne sera pas réutilisée ; elle + sera fermée après un délai variable. +
flusherflush

Nom du fournisseur utilisé par mod_proxy_fdpass. + Voir la documentation de ce module pour plus de détails.

+
secret-Le mot de passe utilisé par mod_proxy_ajp. Il doit + identique au mot de passe configuré sur le côté serveur de la connexion + AJP.
+ Disponible à partir de la version 2.4.42 du serveur HTTP Apache. +
upgrade-

Protocole pris en charge par mod_proxy_http ou + mod_proxy_wstunnel pour le mécanisme de promotion de + protocole HTTP lors d'une négociation du client/navigateur HTTP (en + accord avec RFC 9110 - + Upgrade). Voir la note Promotion de + protocole ci-dessous

+
mapping-

Type de mappage entre le chemin et l'url. + Détermine la normalisation et/ou le (non-)décodage que + mod_proxy appliquera au chemin de l'uri + demandé avant de rechercher une correspondance avec le chemin. + Si un mappage correspond, il est appliqué au chemin de l'uri + de façon à ce que tous les contextes de répertoire qui utilisent un + chemin (comme <Location>) fassent l'objet d'une + recherche de correspondance en utilisant le même mappage.

+

mapping=encoded empêche le décodage des caractères % + contenus dans le chemin de l'uri de façon à ce que l'on + puisse par exemple utiliser des configurations telles que :

+
ProxyPass "/special%3Fsegment" "https://example.com/special%3Fsegment" mapping=encoded
+ +
<Location "/special%3Fsegment">
+  Require ip 172.17.2.0/24
+</Location>
+ +

mapping=servlet se réfère à la normalisation définie par + la spécification de la Servlet qui sera par exemple appliquée par Apache + Tomcat pour les conteneurs de servlet (en particulier, les paramètres du + chemin sont ignorés pour le mappage). Un chemin d'uri comme + /some;foo/path sera alors mappé comme + /some/path et correspondra donc à tout ce qui suit sans + tenir compte des paramètres du chemin demandé :

+
ProxyPass "/some/path" "https://servlet.example.com/some/path" mapping=servlet
+ +
<Location "/some/path">
+  Require valid-user
+</Location>
+ +

Note

+

Il est recommandé d'utiliser le même mappage côté Apache httpd + que celui utilisé côté arrière-plan. Par exemple, lors de la + configuration des autorisations dans les sections + <Location> pour des chemins mappés par + mod_proxy comme conteneurs de servlet (comme les + applications s'exécutant sous Apache Tomcat), on doit utiliser la + définition mapping=servlet pour éviter que les + paramètres du chemin et similaires n'interfèrent avec les + autorisations qui doivent être définies par Apache httpd.

+
+
+ +

Si l'URL de la directive Proxy débute par + balancer:// (par exemple: + balancer://cluster, toute information relative au + chemin est ignorée), alors un serveur cible virtuel ne communiquant pas + réellement avec le serveur d'arrière-plan sera créé. Celui-ci sera + en fait responsable de la gestion de plusieurs serveurs cibles "réels". Dans + ce cas, un jeu de paramètres particuliers s'applique à ce serveur cible + virtuel. Voir mod_proxy_balancer pour plus + d'informations à propos du fonctionnement du répartiteur de + charge. +

+
Paramètres du répartiteur
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ParamètreDéfautDescription
lbmethodbyrequestsMéthode de répartition de charge utilisée. Permet de + sélectionner la méthode de planification de la répartition de + charge à utiliser. La valeur est soit byrequests, + pour effectuer un décompte de requêtes pondérées, soit + bytraffic, pour effectuer une répartition en + fonction du décompte des octets transmis, soit + bybusyness, pour effectuer une répartition en + fonction des requêtes en attente. La valeur par défaut est + byrequests. +
maxattempts1 de moins que le nombre de workers, ou 1 avec un seul + workerNombre maximum d'échecs avant abandon. +
nofailoverOffSi ce paramètre est défini à On, la session va + s'interrompre si le serveur cible est dans un état d'erreur ou + désactivé. Définissez ce paramètre à On si le serveur + d'arrière-plan ne supporte pas la réplication de session. +
stickysession-Nom de session persistant du répartiteur. La valeur est + généralement du style JSESSIONID ou + PHPSESSIONID, et dépend du serveur d'application + d'arrière-plan qui supporte les sessions. Si le serveur + d'application d'arrière-plan utilise un nom différent pour + les cookies et les identifiants codés d'URL (comme les + conteneurs de servlet), séparez-les par le caractère '|'. La + première partie contient le cookie et la seconde le chemin.
+ Disponible depuis la version 2.4.4 du serveur HTTP Apache. +
stickysessionsep"."Définit le caractère de séparation dans le cookie de + session. Certains serveurs d'application d'arrière-plan + n'utilisent pas le caractère '.' comme séparateur. Par exemple + le serveur Oracle Weblogic utilise le caractère '!'. Cette + option permet d'attribuer au caractère de séparation la valeur + appropriée. Si elle est définie à 'Off', aucun caractère de + séparation n'est utilisé. +
scolonpathdelimOffSi ce paramètre est défini à On, le caractère + ';' sera utilisé comme séparateur de chemin de session + persistante additionnel. Ceci permet principalement de simuler + le comportement de mod_jk lorsqu'on utilise des chemins du style + JSESSIONID=6736bcf34;foo=aabfa. +
timeout0Délai du répartiteur en secondes. Si ce paramètre est + défini, sa valeur correspond à la durée maximale d'attente pour + un serveur cible libre. Le comportement par défaut est de ne pas + attendre. +
failonstatus-Une liste de codes d'état HTTP séparés par des virgules. Si + ce paramètre est présent, le worker se mettra en erreur si le + serveur d'arrière-plan renvoie un des codes d'état spécifiés + dans la liste. La récupération du worker s'effectue comme dans + le cas des autres erreurs de worker. +
failontimeoutOffSi ce paramètre est défini à "On", un délai d'attente + dépassé en entrée/sortie après envoi d'une requête au serveur + d'arrière-plan va mettre le processus en état d'erreur. La + sortie de cet état d'erreur se passe de la même façon que pour + les autres erreurs.
+ Disponible à partir de la version 2.4.5 du serveur HTTP Apache. +
nonce<auto>Le nombre à usage unique de protection utilisé dans la page + de l'application balancer-manager. Par défaut, la + protection de la page est assurée par un nombre à usage unique + automatique à base d'UUID. Si une valeur est précisée, elle sera + utilisée comme nombre à usage unique. La valeur + None désactive la vérification du nombre à usage + unique. +

Note

+

En plus du nombre à usage unique, la page de l'application + balancer-manager peut être protégée par une ACL.

+
+
growth0Nombre de membres supplémentaires que l'on peut ajouter à ce + répartiteur en plus de ceux définis au niveau de la + configuration. +
forcerecoveryOnForce la relance immédiate de tous les membres sans tenir + compte de leur paramètre retry dans le cas où ils sont tous en + état d'erreur. Il peut cependant arriver qu'un membre déjà + surchargé entre dans une situation critique si la relance de + tous les membres est forcée sans tenir compte du paramètre retry + de chaque membre. Dans ce cas, définissez ce paramètre à + Off.
+ Disponible depuis la version 2.4.2 du serveur HTTP Apache. +
+

Exemple de configuration d'un répartiteur de charge

+
ProxyPass "/special-area" "http://special.example.com" smax=5 max=10
+ProxyPass "/" "balancer://mycluster/" stickysession=JSESSIONID|jsessionid nofailover=On
+<Proxy "balancer://mycluster">
+    BalancerMember "ajp://1.2.3.4:8009"
+    BalancerMember "ajp://1.2.3.5:8009" loadfactor=20
+    # Less powerful server, don't send as many requests there,
+    BalancerMember "ajp://1.2.3.6:8009" loadfactor=5
+</Proxy>
+ + +

La définition de remplaçants à chaud permet de s'assurer qu'un nombre + déterminé de serveurs sera toujours disponible dans le jeu de serveurs + cibles :

+
ProxyPass "/" "balancer://sparecluster/"
+<Proxy balancer://sparecluster>
+    BalancerMember ajp://1.2.3.4:8009
+    BalancerMember ajp://1.2.3.5:8009
+    # Les serveurs ci-dessous sont des remplaçants à chaud. Pour chaque serveur
+    # ci-dessus qui viendrait à être inutilisable (maintenance, arrêt, non
+    # contactable, en erreur, etc...), un de ces remplaçants à chaud prendra sa
+    # place. Deux serveurs seront toujours disponibles pour traiter une requête
+    # (à moins qu'un ou plusieurs remplaçant à chaud soit lui aussi
+    # indisponible).
+    BalancerMember ajp://1.2.3.6:8009 status=+R
+    BalancerMember ajp://1.2.3.7:8009 status=+R
+</Proxy>
+ + +

Configuration d'un serveur cible de réserve qui ne sera utilisé que si + aucun autre serveur cible ou remplaçant à chaud n'est disponible dans le jeu + de serveurs cibles :

+
ProxyPass "/" "balancer://hotcluster/"
+<Proxy "balancer://hotcluster">
+    BalancerMember "ajp://1.2.3.4:8009" loadfactor=1
+    BalancerMember "ajp://1.2.3.5:8009" loadfactor=2.25
+    # The server below is on hot standby
+    BalancerMember "ajp://1.2.3.6:8009" status=+H
+    ProxySet lbmethod=bytraffic
+</Proxy>
+ + +

Mots-clés additionnels de ProxyPass

+ +

Normalement, mod_proxy va mettre sous leur forme canonique les + URLs traitées par ProxyPass. Mais ceci peut être incompatible avec + certains serveurs d'arrière-plan, et en particulier avec ceux qui + utilisent PATH_INFO. Le mot-clé optionnel + nocanon modifie ce comportement et permet de transmettre + le chemin d'URL sous sa forme brute au serveur d'arrière-plan. Notez + que ceci peut affecter la sécurité de votre serveur d'arrière-plan, + car la protection limitée contre les attaques à base d'URL que + fournit le mandataire est alors supprimée.

+ +

Par défaut, mod_proxy inclut la chaîne de paramètres lors de la + génération de la variable d'environnement + SCRIPT_FILENAME. Le mot-clé optionnel noquery + (disponible à partir de la version 2.4.1) permet d'exclure cette + chaîne.

+ +

Lorsque la directive ProxyPass est utilisée à l'intérieur d'une + section <Location>, le premier argument est omis et le répertoire + local est obtenu à partir de la section <Location>. Il en sera de même dans une + section <LocationMatch> ; cependant, ProxyPass + n'interprète pas les expressions rationnelles, et il sera ici + nécessaire d'utiliser la directive + ProxyPassMatch à la place.

+ +

Cette directive ne peut pas être placée dans une section + <Directory> ou + <Files>.

+ +

Si vous avez besoin d'un configuration de mandataire inverse plus + souple, reportez-vous à la documentaion de la directive RewriteRule et son drapeau + [P].

+ +

Le mot-clé optionnel interpolate, en combinaison avec la directive + ProxyPassInterpolateEnv, permet à ProxyPass + d'interpoler les variables d'environnement à l'aide de la syntaxe + ${VARNAME}. Notez que de nombreuses variables + d'environnement standard dérivées de CGI n'existeront pas lorsque + l'interpolation se produit ; vous devrez alors encore avoir avoir + recours à mod_rewrite pour des règles + complexes. Notez aussi que l'interpolation n'est supportée dans + la partie protocole/hostname/port d'une URL que pour les variables qui sont + disponibles au moment où la directive est interprétée (comme pour la + directive Define). La détermination + dynamique de ces champs peut être effectuée à l'aide de + mod_rewrite, et l'exemple suivant décrit comment utiliser + mod_rewrite pour définir dynamiquement le protocole à http + ou https :

+ +
RewriteEngine On
+
+RewriteCond "%{HTTPS}" =off
+RewriteRule "". "-" [E=protocol:http]
+RewriteCond "%{HTTPS}" =on
+RewriteRule "." "-" [E=protocol:https]
+
+RewriteRule "^/mirror/foo/(.*)" "%{ENV:protocol}://backend.example.com/$1" [P]
+ProxyPassReverse  "/mirror/foo/" "http://backend.example.com/"
+ProxyPassReverse  "/mirror/foo/" "https://backend.example.com/"
+ + +

Promotion de + protocole

+

Depuis la version 2.4.47 du serveur HTTP Apache, la promotion de + protocole (tunneling) peut être géré bout à bout par + mod_proxy_http en utilisant le paramètre upgrade.

+

Bout à bout signifie que la requête de promotion de protocole en + provenance du client/navigateur est tout d'abord transmise par + mod_proxy_http au serveur origine et que le protocole de + la connexion ne sera modifié (et « tunnelisé » par + mod_proxy_http) que si le serveur origine accepte/initie + la promotion (réponse HTTP 101 Switching Protocols). Si le + serveur origine renvoie une réponse différente, + mod_proxy_http continuera la transmission en utilisant + (et en forçant) le protocole HTTP habituel pour cette connexion.

+

Voir Promotion de protocole vers Websocket + (versions 2.4.47 et ultérieures) pour un exemple de configuration qui + utilisemod_proxy_http.

+

Avec les versions 2.4.46 et antérieures du serveur HTTP Apache (ou si + la directive ProxyWebsocketFallbackToProxyHttp + des versions 2.4.48 et ultérieures désactive la prise en charge par + mod_proxy_http), voir la documentation de + mod_proxy_wstunnel pour la méthode permettant de mandater + le protocole WebSocket.

+
+ + +
+
top
+

Directive ProxyPassInherit

+ + + + + + + + +
Description:Héritage des directives ProxyPass définies au niveau du +serveur principal
Syntaxe:ProxyPassInherit On|Off
Défaut:ProxyPassInherit On
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
Compatibilité:Disponible à partir de la version 2.4.5 du serveur +HTTP Apache.
+

Cette directive permet à un serveur virtuel d'hériter des + directives ProxyPass définies + au niveau du serveur principal. Si vous utilisez la fonctionnalité de + modifications dynamiques du Balancer Manager, cette directive peut + causer des problèmes et des comportements inattendus et doit donc + être désactivée.

+

Les valeurs définies au niveau du serveur principal + constituent les valeurs par défaut pour tous les serveurs virtuels.

+

La désactivation de ProxyPassInherit désactive aussi la + directive BalancerInherit.

+ +
+
top
+

Directive ProxyPassInterpolateEnv

+ + + + + + + + +
Description:Active l'interpolation des variables d'environnement dans +les configurations de mandataires inverses
Syntaxe:ProxyPassInterpolateEnv On|Off
Défaut:ProxyPassInterpolateEnv Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
Compatibilité:Disponible depuis la version 2.2.9 d'Apache
+

Cette directive, ainsi que l'argument interpolate des + directives ProxyPass, + ProxyPassReverse, + ProxyPassReverseCookieDomain et + ProxyPassReverseCookiePath, permet de + configurer dynamiquement un mandataire inverse à l'aide de + variables d'environnement, ces dernières pouvant être définies par un + autre module comme mod_rewrite. Elle affecte les + directives ProxyPass, + ProxyPassReverse, + ProxyPassReverseCookieDomain, et + ProxyPassReverseCookiePath, en leur indiquant + de remplacer la chaîne ${nom_var} dans les directives + de configuration par la valeur de la variable d'environnement + nom_var (si l'option interpolate est + spécifiée).

+

La partie protocole/hostname/port de ProxyPass + peut contenir des variables, mais seulement celles qui sont accessibles au + moment où la directive est interprétée (similairement à la directive + Define). Pour tous les autres cas, + utilisez plutôt mod_rewrite.

+

Avertissement concernant les performances

+

Laissez cette directive à off, à moins que vous n'en ayez réellemnt + besoin ! Par exemple, ajouter des variables à + ProxyPass peut entraîner l'utilisation des serveurs + d'arrière-plan de mod_proxy configurés par défaut, et ceux-ci ne permettent + pas un réglage fin comme la réutilisation des connexions, entre + autres...).

+ +
+
top
+

Directive ProxyPassMatch

+ + + + + + +
Description:Fait correspondre des serveurs distants dans l'espace d'URL +du serveur local en utilisant des expressions rationnelles
Syntaxe:ProxyPassMatch [regex] !|url +[clé=valeur + [clé=valeur ...]]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
+

Cette directive est identique à la directive ProxyPass, mais fait usage des + expressions rationnelles, au lieu d'une simple comparaison de + préfixes. L'expression rationnelle spécifiée est comparée à + l'url, et si elle correspond, le serveur va substituer + toute correspondance entre parenthèses dans la chaîne donnée et + l'utiliser comme nouvelle url.

+ +
Note : Cette directive ne peut pas être + utilisée dans un contexte de niveau répertoire.
+ +

Supposons que le serveur local a pour adresse + http://example.com/ ; alors

+ +
ProxyPassMatch "^(/.*\.gif)$" "http://backend.example.com/$1"
+ + +

va provoquer la conversion interne de la requête locale + http://example.com/foo/bar.gif en une requête mandatée + pour http://backend.example.com/foo/bar.gif.

+ +

Note

+

L'argument URL doit pouvoir être interprété en tant qu'URL + avant les substitutions d'expressions rationnelles (et + doit aussi l'être après). Ceci limite les correspondances que vous + pouvez utiliser. Par exemple, si l'on avait utilisé

+
        ProxyPassMatch "^(/.*\.gif)$"
+	"http://backend.example.com:8000$1"
+ +

dans l'exemple précédent, nous aurions provoqué une erreur de + syntaxe au démarrage du serveur. C'est une bogue (PR 46665 dans + ASF bugzilla), et il est possible de la contourner en reformulant + la correspondance :

+
ProxyPassMatch "^/(.*\.gif)$" "http://backend.example.com:8000/$1"
+ +
+ +

Le drapeau ! vous permet de ne pas mandater un + sous-répertoire donné.

+ +

Dans une section <LocationMatch>, le premier argument est + omis et l'expression rationnelle est obtenue à partir de la directive + <LocationMatch>.

+ +

Si vous avez besoin d'une configuration du mandataire inverse + plus flexible, voyez la directive RewriteRule avec le drapeau + [P].

+ +
+

Substitution par défaut

+

Lorsque le paramètre URL n'utilise pas de références arrières + dans l'expression rationnelle, l'URL originale sera ajoutée au + paramètre URL. +

+
+ +
+

Avertissement à propos de la sécurité

+

Lors de la construction de l'URL cible de la règle, il convient + de prendre en compte l'impact en matière de sécurité qu'aura le + fait de permettre au client d'influencer le jeu d'URLs pour + lesquelles votre serveur agira en tant que mandataire. + Assurez-vous que la partie protocole://nom-serveur de l'URL soit + fixe, ou ne permette pas au client de l'influencer induement.

+
+ +
+
top
+

Directive ProxyPassReverse

+ + + + + + +
Description:Ajuste l'URL dans les en-têtes de la réponse HTTP envoyée +par un serveur mandaté en inverse
Syntaxe:ProxyPassReverse [chemin] url +[interpolate]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
+

Cette directive permet de faire en sorte qu'Apache httpd ajuste l'URL + dans les en-têtes Location, + Content-Location et URI des réponses de + redirection HTTP. Ceci est essentiel lorsqu'Apache httpd est utilisé en + tant que mandataire inverse (ou passerelle), afin d'éviter de + court-circuiter le mandataire inverse suite aux redirections HTTP + sur le serveur d'arrière-plan qui restent derrière le mandataire + inverse.

+ +

Seuls les en-têtes de réponse HTTP spécialement mentionnés + ci-dessus seront réécrits. Apache httpd ne réécrira ni les autres en-têtes + de réponse, ni par défaut les références d'URLs dans les pages HTML. Cela + signifie que dans le cas où un contenu mandaté contient des + références à des URLs absolues, elles court-circuiteront le + mandataire. Pour réécrire un contenu HTML afin qu'il corresponde au + mandataire, vous devez charger et activer le module + mod_proxy_html. +

+ +

chemin est le nom d'un chemin virtuel local. + url est une URL partielle pour le serveur distant. Ces + paramètres s'utilisent de la même façon qu'avec la + directive ProxyPass.

+ +

Supposons par exemple que le serveur local a pour adresse + http://example.com/ ; alors

+ +
ProxyPass         "/mirror/foo/" "http://backend.example.com/"
+ProxyPassReverse  "/mirror/foo/" "http://backend.example.com/"
+ProxyPassReverseCookieDomain  "backend.example.com" "public.example.com"
+ProxyPassReverseCookiePath  "/"  "/mirror/foo/"
+ + +

ne va pas seulement provoquer la conversion interne d'une requête + locale pour http://example.com/mirror/foo/bar en une + requête mandatée pour http://backend.example.com/bar + (la fonctionnalité fournie par ProxyPass). Il va + aussi s'occuper des redirections que le serveur + backend.example.com envoie lorsqu'il redirige + http://backend.example.com/bar vers + http://backend.example.com/quux. Apache + httpd corrige ceci en http://example.com/mirror/foo/quux + avant de faire suivre la redirection HTTP au client. Notez que le + nom d'hôte utilisé pour construire l'URL est choisi en respectant la + définition de la directive UseCanonicalName.

+ +

Notez que la directive ProxyPassReverse + peut aussi être utilisée en conjonction avec la + fonctionnalité de mandataire + (RewriteRule ... [P]) du module + mod_rewrite, car elle ne dépend pas d'une directive + ProxyPass + correspondante.

+ +

Le mot-clé optionnel interpolate, en combinaison avec la + directive ProxyPassInterpolateEnv, + permet l'interpolation des variables d'environnement spécifiées en utilisant + le format ${VARNAME} Notez que l'interpolation n'est pas + supportée dans la partie protocole d'une URL.

+ +

Lorsque cette directive est utilisée dans une section <Location>, le premier + argument est omis et le répertoire local est obtenu à partir de + l'argument de la directive <Location>. Il en est de même à l'intérieur + d'une section <LocationMatch>, mais le résultat ne sera + probablement pas celui attendu car ProxyPassReverse va interpréter + l'expression rationnelle littéralement comme un chemin ; si besoin + est dans ce cas, définissez la directive ProxyPassReverse en dehors + de la section, ou dans une section <Location> séparée.

+ +

Cette directive ne peut pas être placée dans une section + <Directory> ou + <Files>.

+ +
+
top
+

Directive ProxyPassReverseCookieDomain

+ + + + + + +
Description:Ajuste la chaîne correspondant au domaine dans les en-têtes +Set-Cookie en provenance d'un serveur mandaté
Syntaxe:ProxyPassReverseCookieDomain domaine-interne +domaine-public [interpolate]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
+

L'utilisation de cette directive est similaire à celle de la +directive ProxyPassReverse, +mais au lieu de réécrire des en-têtes qui contiennent des URLs, elle +réécrit la chaîne correspondant au domaine dans les en-têtes +Set-Cookie.

+ +
+
top
+

Directive ProxyPassReverseCookiePath

+ + + + + + +
Description:Ajuste la chaîne correspondant au chemin dans les en-têtes +Set-Cookie en provenance d'un serveur mandaté
Syntaxe:ProxyPassReverseCookiePath chemin-interne +chemin-public [interpolate]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
+

+Cette directive s'avère utile en conjonction avec la directive +ProxyPassReverse dans les +situations où les chemins d'URL d'arrière-plan correspondent à des +chemins publics sur le mandataire inverse. Cette directive permet de +réécrire la chaîne path dans les en-têtes +Set-Cookie. Si le début du chemin du cookie correspond à +chemin-interne, le chemin du cookie sera remplacé par +chemin-public. +

+Dans l'exemple fourni avec la directive ProxyPassReverse, la directive : +

+
ProxyPassReverseCookiePath  "/"  "/mirror/foo/"
+ +

+va réécrire un cookie possédant un chemin d'arrière-plan / +(ou /example ou en fait tout chemin) +en /mirror/foo/.. +

+ +
+
top
+

Directive ProxyPreserveHost

+ + + + + + + + +
Description:Utilise l'en-tête de requête entrante Host pour la requête +du mandataire
Syntaxe:ProxyPreserveHost On|Off
Défaut:ProxyPreserveHost Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
Compatibilité:Utilisable +dans un contexte de répertoire depuis la version 2.3.3.
+

Lorsqu'elle est activée, cette directive va transmettre l'en-tête + Host: de la requête entrante vers le serveur mandaté, au lieu + du nom d'hôte spécifié par la directive ProxyPass.

+ +

Cette directive est habituellement définie à Off. + Elle est principalement utile dans les configurations particulières + comme l'hébergement virtuel mandaté en masse à base de nom, où + l'en-tête Host d'origine doit être évalué par le serveur + d'arrière-plan.

+ +
+
top
+

Directive ProxyReceiveBufferSize

+ + + + + + + +
Description:Taille du tampon réseau pour les connexions mandatées HTTP +et FTP
Syntaxe:ProxyReceiveBufferSize octets
Défaut:ProxyReceiveBufferSize 0
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

La directive ProxyReceiveBufferSize permet + de spécifier une taille de tampon réseau explicite (TCP/IP) pour les + connexions mandatées HTTP et FTP, afin d'améliorer le débit de + données. Elle doit être supérieure à 512 ou définie à + 0 pour indiquer que la taille de tampon par défaut du + système doit être utilisée.

+ +

Exemple

ProxyReceiveBufferSize 2048
+
+ +
+
top
+

Directive ProxyRemote

+ + + + + + +
Description:Mandataire distant à utiliser pour traiter certaines +requêtes
Syntaxe:ProxyRemote comparaison serveur-distant
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

Cette directive permet de définir des mandataires distants pour + ce mandataire. comparaison est soit le nom d'un protocole + que supporte le serveur distant, soit une URL partielle pour + laquelle le serveur distant devra être utilisé, soit * + pour indiquer que le serveur distant doit être utilisé pour toutes + les requêtes. serveur-distant est une URL partielle + correspondant au serveur distant. Syntaxe :

+ +

+ serveur-distant = + protocole://nom-serveur[:port] +

+ +

protocole est effectivement le protocole à utiliser + pour communiquer avec le serveur distant ; ce module ne supporte que + http et https. Lorsqu'on utilise + https, les requêtes sont redirigées par le mandataire + distant en utilisant la méthode HTTP CONNECT.

+ +

Exemple

ProxyRemote "http://goodguys.example.com/" "http://mirrorguys.example.com:8000"
+ProxyRemote "*" "http://cleverproxy.localdomain"
+ProxyRemote "ftp" "http://ftpproxy.mydomain:8080"
+
+ +

Dans la dernière ligne de l'exemple, le mandataire va faire + suivre les requêtes FTP, encapsulées dans une autre requête mandatée + HTTP, vers un autre mandataire capable de les traiter.

+ +

Cette directive supporte aussi les configurations de mandataire + inverse ; un serveur web d'arrière-plan peut être intégré dans + l'espace d'URL d'un serveur virtuel, même si ce serveur est caché + par un autre mandataire direct.

+ +
+
top
+

Directive ProxyRemoteMatch

+ + + + + + +
Description:Le mandataire distant à utiliser pour traiter les requêtes +correspondant à une expression rationnelle
Syntaxe:ProxyRemoteMatch regex serveur-distant
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

La directive ProxyRemoteMatch est + identique à la directive ProxyRemote, à l'exception du + premier argument qui est une expression + rationnelle à mettre en correspondance avec l'URL de la + requête.

+ +
+
top
+

Directive ProxyRequests

+ + + + + + + +
Description:Active la fonctionnalité (standard) de mandataire +direct
Syntaxe:ProxyRequests On|Off
Défaut:ProxyRequests Off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

Cette directive permet d'activer/désactiver la fonctionnalité de + serveur mandataire direct d'Apache httpd. Définir ProxyRequests à + Off n'interdit pas l'utilisation de la directive + ProxyPass.

+ +

Pour une configuration typique de mandataire inverse ou + passerelle, cette directive doit être définie à + Off.

+ +

Afin d'activer la fonctionnalité de mandataire pour des sites + HTTP et/ou FTP, les modules mod_proxy_http et/ou + mod_proxy_ftp doivent également être chargés dans le + serveur.

+ +

Pour activer la fonctionnalité de mandataire sur les sites chiffrés en HTTPS, le module + mod_proxy_connect doit également être chargé dans le serveur.

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avec la directive + ProxyRequests avant + d'avoir sécurisé votre serveur. Les serveurs + mandataires ouverts sont dangereux non seulement pour votre + réseau, mais aussi pour l'Internet au sens large.

+
+ +

Voir aussi

+ +
+
top
+

Directive ProxySet

+ + + + + + + +
Description:Définit différents paramètres relatifs à la répartition de +charge des mandataires et aux membres des groupes de répartition de +charge
Syntaxe:ProxySet url clé=valeur [clé=valeur ...]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy
Compatibilité:ProxySet n'est disponible que depuis la version 2.2 +du serveur HTTP Apache.
+

Cette directive propose une méthode alternative pour définir tout + paramètre relatif aux répartiteurs de charge et serveurs cibles de + mandataires normalement définis via la directive ProxyPass. Si elle se trouve dans un + conteneur <Proxy url de répartiteur|url de + serveur cible>, l'argument url n'est pas + nécessaire. Comme effet de bord, le répartiteur ou serveur cible respectif + est créé. Ceci peut s'avérer utile pour la mise en oeuvre d'un + mandataire inverse via une directive RewriteRule au lieu de ProxyPass.

+ +
<Proxy "balancer://hotcluster">
+    BalancerMember "http://www2.example.com:8080" loadfactor=1
+    BalancerMember "http://www3.example.com:8080" loadfactor=2
+    ProxySet lbmethod=bytraffic
+</Proxy>
+
+ +
<Proxy "http://backend">
+    ProxySet keepalive=On
+</Proxy>
+ + +
ProxySet "balancer://foo" lbmethod=bytraffic timeout=15
+ + +
ProxySet "ajp://backend:7001" timeout=15
+ + +

Avertissement

+

Gardez à l'esprit qu'une même clé de paramètre peut avoir + différentes significations selon qu'elle s'applique à un + répartiteur ou à un serveur cible, et ceci est illustré par les deux + exemples précédents où il est question d'un timeout.

+
+ + +
+
top
+

Directive ProxySourceAddress

+ + + + + + + +
Description:Définit l'adresse IP locale pour les connexions mandatées +sortantes
Syntaxe:ProxySourceAddress adresse
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
Compatibilité:Disponible depuis la version 2.3.9
+

Cette directive permet de définir une adresse IP locale + spécifique à laquelle faire référence lors d'une connexion à un + serveur d'arrière-plan.

+ + +
+
top
+

Directive ProxyStatus

+ + + + + + + + +
Description:Affiche l'état du répartiteur de charge du mandataire dans +mod_status
Syntaxe:ProxyStatus Off|On|Full
Défaut:ProxyStatus Off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
Compatibilité:Disponible depuis la version 2.2 d'Apache
+

Cette directive permet de spécifier si les données d'état du + répartiteur de charge du mandataire doivent être affichées via la + page d'état du serveur du module mod_status.

+

Note

+

L'argument Full produit le même effet que + l'argument On.

+
+ + +
+
top
+

Directive ProxyTimeout

+ + + + + + + +
Description:Délai d'attente réseau pour les requêtes +mandatées
Syntaxe:ProxyTimeout secondes
Défaut:Valeur de la directive Timeout
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

Cette directive permet à l'utilisateur de spécifier un délai pour + les requêtes mandatées. Ceci s'avère utile dans le cas d'un serveur + d'applications lent et bogué qui a tendance à se bloquer, et si vous + préférez simplement renvoyer une erreur timeout et abandonner la + connexion en douceur plutôt que d'attendre jusqu'à ce que le serveur + veuille bien répondre.

+ +
+
top
+

Directive ProxyVia

+ + + + + + + +
Description:Information fournie dans l'en-tête de réponse HTTP +Via pour les requêtes mandatées
Syntaxe:ProxyVia On|Off|Full|Block
Défaut:ProxyVia Off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy
+

Cette directive permet de contrôler l'utilisation de l'en-tête + HTTP Via: par le mandataire. Le but recherché est de + contrôler le flux des requêtes mandatées tout au long d'une chaîne + de serveurs mandataires. Voir RFC 2616 (HTTP/1.1), + section 14.45 pour une description des lignes d'en-tête + Via:.

+ +
    +
  • Si elle est définie à Off, valeur par défaut, cette + directive n'effectue aucun traitement particulier. Si une requête ou + une réponse contient un en-tête Via:, il est transmis + sans modification.
  • + +
  • Si elle est définie à On, chaque requête ou réponse + se verra ajouter une ligne d'en-tête Via: pour le + serveur courant.
  • + +
  • Si elle est définie à Full, chaque ligne d'en-tête + Via: se verra ajouter la version du serveur Apache + httpd sous la forme d'un champ de commentaire Via:.
  • + +
  • Si elle est définie à Block, chaque requête + mandatée verra ses lignes d'en-tête Via: supprimées. + Aucun nouvel en-tête Via: ne sera généré.
  • +
+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy.html.ja.utf8 b/docs/manual/mod/mod_proxy.html.ja.utf8 new file mode 100644 index 0000000..0de94ef --- /dev/null +++ b/docs/manual/mod/mod_proxy.html.ja.utf8 @@ -0,0 +1,1288 @@ + + + + + +mod_proxy - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_proxy

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:HTTP/1.1 プロキシ/ゲートウェイサーバ
ステータス:Extension
モジュール識別子:proxy_module
ソースファイル:mod_proxy.c
+

概要

+ +

警告

+

サーバを安全にするまで ProxyRequests は有効にしないでください。 + オープンプロキシサーバはあなた自身のネットワークにとっても、 + インターネット全体にとっても危険です。

+
+ +

このモジュールは Apache のプロキシ/ゲートウェイ機能を実装しています。 + AJP13 (Apache JServe Protocol version 1.3), + FTP, CONNECT (SSL 用), + HTTP/0.9, HTTP/1.0, HTTP/1.1 + のプロキシ機能を実装しています。これらのプロトコルやその他のプロトコル用の + プロキシ機能を持った、他のモジュールに接続するようにも設定できます。

+ +

Apache のプロキシ機能は mod_proxy の他に、 + いくつかのモジュールに分割されています: + mod_proxy_http, mod_proxy_ftp, + mod_proxy_ajp, mod_proxy_balancer, + mod_proxy_connect です。ですから、 + 特定のプロキシの機能を使いたい場合は、mod_proxy + 該当するモジュールをサーバに (コンパイル時に静的に行なうか + LoadModule で動的に読み込むかして) + 組み込む必要があります。

+ +

これに加えて、他のモジュールによって拡張機能が提供されています。 + キャッシュは mod_cache と関連モジュールで + 提供されています。SSL/TLS で遠隔サーバに接続する機能は + mod_sslSSLProxy* ディレクティブで + 提供されています。これらの機能を利用するためには、該当するモジュールを + 組み込んで設定しなければなりません。

+
+ +
top
+
+

フォワードプロキシとリバースプロキシ

+

Apache はフォワードプロキシとしても、 + リバースプロキシとしても設定することができます。

+ +

通常のフォワードプロキシはクライアントと + オリジンサーバ (訳注: コンテンツ生成元のサーバ) + の間に位置する中間サーバです。 + オリジンサーバからコンテンツを取得する過程では、クライアントは + 行き先としてオリジンサーバを指定しつつプロキシにリクエストを送り、 + プロキシはオリジンサーバからコンテンツ取得のリクエストを送り、 + コンテンツが取得できればそれをクライアントに返します。 + クライアントが他のサイトにフォワードプロクシ経由でアクセスするには、 + 特別にそれ用の設定をしなければなりません。

+ +

フォワードプロキシの一般的な使用方法は、ファイアウォールによって + 制限されている内部のクライアントにインターネットへのアクセスを + 提供するものです。フォワードプロキシはネットワークの使用量を + 減らすために (mod_cache で提供されている) + キャッシュ機能を用いることもできます。

+ +

フォワードプロキシは ProxyRequests ディレクティブで + 有効になります。フォワードプロキシでは、クライアントは本当の身元を + 隠して任意のサイトにアクセスできるようになるため、フォワードプロキシを + 有効にする前に、承認されたクライアントのみがプロキシにアクセスできるように + サーバを安全にすることが重要です。

+ +

一方リバースプロキシは、クライアントには普通の + ウェブサーバのように見えます。クライアント側に特別な設定は必要ありません。 + クライアントはリバースプロキシの名前空間に対して通常のコンテンツへの + リクエストを行ないます。プロキシはリクエストをどこに送れば良いかを判定し、 + あたかも自分自身がオリジンサーバであったかのようにクライアントに + コンテンツを返します。

+ +

リバースプロキシのよくある利用方法は、インターネットユーザに + ファイアウォールの中にあるサーバにアクセスを与えるというものです。 + リバースプロキシは複数のバックエンドサーバへ負荷分散をするために + 使ったり、遅いバックエンドエンドサーバのためにキャッシュ機能を提供したり + するために使えます。また、リバースプロキシは複数のサーバを + 同じ URL 空間にまとめるために使うこともできます。

+ +

リバースプロキシは ProxyPass ディレクティブや + RewriteRule ディレクティブの + [P] フラグを使うことで有効になります。リバースプロキシの + 設定のために ProxyRequests を設定する必要は + ありません

+
top
+
+

基本の例

+ +

以下の例は手始めの簡単な例です。個々のディレクティブの意味は + それぞれの説明をお読みください。

+ +

またキャッシュ機能を有効にしたい場合は、mod_cache + の説明を読んでください。

+ +

フォワードプロキシ

+ ProxyRequests On
+ ProxyVia On
+
+ <Proxy *>
+ + Order deny,allow
+ Deny from all
+ Allow from internal.example.com
+
+ </Proxy> +

+ +

リバースプロキシ

+ ProxyRequests Off
+
+ <Proxy *>
+ + Order deny,allow
+ Allow from all
+
+ </Proxy>
+
+ ProxyPass /foo http://foo.example.com/bar
+ ProxyPassReverse /foo http://foo.example.com/bar +

+
top
+
+

プロキシへのアクセス制御

+

プロキシのアクセスは以下のように <Proxy> コンテナの中に + ディレクティブを書くことで制御できます:

+ +

+ <Proxy *>
+ + Order Deny,Allow
+ Deny from all
+ Allow from 192.168.0
+
+ </Proxy> +

+ +

アクセス制御のためのディレクティブのより詳しい情報は + mod_authz_host をお読みください。

+ +

(ProxyRequests ディレクティブを + 使って) フォワードプロキシを設定している場合は、厳しくアクセス + 制限を行なうことが非常に大切です。そうしないと、任意のクライアントが + 身元を明かすことなく任意のホストにアクセスするためにサーバを使うことが + できてしまいます。これはあなた自身のネットワークにとっても、インターネット + 全体にとっても危険なことです。(ProxyRequests Off にして + ProxyPass ディレクティブを使って) + リバースプロキシを使っている場合には、クライアントはあなたが明示的に + 設定したホストにしかアクセスできないため、フォワードプロキシのとき + ほどアクセス制御に力を注がなくても大丈夫です。

+ +
top
+
+

遅い起動

+

ProxyBlock ディレクティブを使っている場合、 + 後のテストのために起動時にホストの + IP アドレスが調べられてキャッシュされます。ホスト名のルックアップの + 速さによっては、数秒 (かそれ以上) かかるかもしれません。

+
top
+
+

イントラネットプロキシ

+

イントラネットにある Apache プロキシサーバは外部へのリクエストを + 会社のファイアウォールを通して送らなければなりません。(このためには + 個々の scheme についてそれぞれ、ファイアウォールの + プロキシにフォワードされるように + ProxyRemote ディレクティブを + 設定してください)。しかしイントラネット内のリソースにアクセスするときは、 + ファイアウォールを通さないでもアクセスできます。 + どのホストがイントラネットに属し、直接アクセスすべきかを指定するには、 + NoProxy ディレクティブが + 役に立ちます。

+ +

イントラネット内のユーザは WWW のリクエストでローカルドメインを + 省略することがよくあります。http://somehost.example.com/ + というリクエストの代わりに "http://somehost/" をリクエストしたりします。 + このようなリクエストを受け付け、サーバに設定されているローカルドメインが + 暗黙のうちに使われていると解釈して、単純にリクエストを処理するものも + 商用プロキシサーバの中にはあります。 + サーバが プロキシのサービス用に設定されていて + ProxyDomain ディレクティブが + 使用された場合には、Apache はクライアントにリダイレクト応答を送って、 + 正しい、完全な ((訳注: fully qualified)) + サーバのアドレスに送ることができます。このように + リダイレクトすると、ユーザのブックマークが正しい完全なホスト名を含む + ことにもなるため、より好ましい方法と言えるでしょう。

+
top
+
+

プロトコルの調整

+

Keepalive や HTTP/1.1 を適切に実装していないアプリケーションサーバに対して + mod_proxy がリクエストを送信する場合、 + HTTP/1.0 を使って keepalive を無しにしてリクエストを送るようにする + 環境変数が二つあります。これらは SetEnv ディレクティブで設定します。

+ +

force-proxy-request-1.0proxy-nokeepalive + がその環境変数です。

+ +

+ <Location /buggyappserver/>
+ + ProxyPass http://buggyappserver:7001/foo/
+ SetEnv force-proxy-request-1.0 1
+ SetEnv proxy-nokeepalive 1
+
+ </Location> +

+ +
top
+
+

リクエストボディ

+ +

POST メソッドなどのリクエストには、リクエストボディがあります。 + HTTP プロトコル仕様によると、ボディのあるリクエストは chunked + 転送を使うか、Content-Length + ヘッダを送信しなければなりません。 + このようなリクエストをオリジンサーバに送信する場合、 + mod_proxy_http は常に Content-Length + を送ろうと試みます。しかし。ボディが大きく、オリジナルのリクエストで + chunked 転送が使われている場合、上流へのリクエストに + chunked 転送も使われます。 + この挙動は 環境変数で制御できます。 + proxy-sendcl を設定すると、可能な限り常に + Content-Length を付与して、 + 上流サーバに送信するようになります。 + 逆に proxy-sendchunked を設定すると、リソース消費を抑え、 + chnked エンコードを使って送信するようになります。

+ +
+
top
+

BalancerGrowth ディレクティブ

+ + + + + + + + +
説明:Number of additional Balancers that can be added Post-configuration
構文:BalancerGrowth #
デフォルト:BalancerGrowth 5
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:BalancerGrowth is only available in Apache HTTP Server 2.3.13 + and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

BalancerInherit ディレクティブ

+ + + + + + + + +
説明:Inherit ProxyPassed Balancers/Workers from the main server
構文:BalancerInherit On|Off
デフォルト:BalancerInherit On
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:BalancerInherit is only available in Apache HTTP Server 2.4.5 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

BalancerMember ディレクティブ

+ + + + + + +
説明:Add a member to a load balancing group
構文:
コンテキスト:ディレクトリ
ステータス:Extension
モジュール:mod_proxy

Documentation not yet translated. Please see English version of document.

+
+
top
+

BalancerPersist ディレクティブ

+ + + + + + + + +
説明:Attempt to persist changes made by the Balancer Manager across restarts.
構文:BalancerPersist On|Off
デフォルト:BalancerPersist Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:BalancerPersist is only available in Apache HTTP Server 2.4.4 and later.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

NoProxy ディレクティブ

+ + + + + + +
説明:直接接続する ホスト、ドメイン、ネットワーク
構文:NoProxy host [host] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

このディレクティブはイントラネット中の Apache プロキシサーバにのみ + 有用です。NoProxy ディレクティブは空白区切りで、 + サブネット、IP アドレス、ホスト、ドメインのリストを指定します。 + これらのどれかにマッチするホストへのリクエストは ProxyRemote で設定されたプロキシサーバに + フォワードされず、直接処理されます。

+ +

+ ProxyRemote * http://firewall.mycompany.com:81
+ NoProxy .mycompany.com 192.168.112.0/21 +

+ +

NoProxy ディレクティブの host 引数は + 以下の種類のどれかです:

+ +
+ +
Domain
+
+

Domain は先頭にピリオドの着いた部分 DNS ドメイン名です。 + 同一 DNS ドメイン及びゾーン (すなわち、ホスト名の末尾がすべて + Domain で終わっているということ) に属するホストのリストを + 表します)。

+ +

+ .com .apache.org. +

+ +

DomainHostname と区別するために (意味的にも構文的にも。DNS ドメインも + DNS の A レコードを持つことができるのです!)、Domain は + 常にピリオドで始まります。

+ +

+

ドメイン名の比較は大文字小文字を区別せずに行なわれ、Domain + は常に DNS ツリーのルートから始まるものとみなされます。ですから、 + 次の二つのドメイン .MyDomain.com と + .mydomain.com. (最後のピリオドに注目) は同一であると + みなされます。ドメインの比較は DNS ルックアップなしで行なわれるため、 + サブネットの比較よりもずっと効率的です。

+
+ + +
SubNet
+
+

SubNet は数値形式 (ドットで区切られた四つの数字) の + 部分インターネットアドレスです。後にスラッシュと Subnet + の意味のあるビット数を指定するネットマスクとを続けることができます。 + 共通のネットワークインタフェースを使って到達することのできるサブネットを + 表すために使われます。明示的にネットマスクを指定しない場合は + 最後の省略された (もしくは値が 0 の) 数字がマスクを指定します。 + (この場合は、ネットマスクは 8 ビット単位でしか指定できません。) + 例:

+ +
+
192.168 もしくは 192.168.0.0
+
サブネット 192.168.0.0 と暗黙の 16 ビット有効なネットマスク + (255.255.0.0 というネットマスクの形式で使われることも + あります)
+
192.168.112.0/21
+
サブネット192.168.112.0/21 と 21 ビット有効な + ネットマスク (255.255.248.0 という形式で使われることも + あります)
+
+ +

特別な場合に、32 ビット有効な SubNet は + IPAddr と同等で、 + 0 ビット有効な SubNet (例えば、0.0.0.0/0) は + すべての IP アドレスにマッチする定数 _Default_ と同じです。

+
+ + +
IPAddr
+
+

IPAddr は数値形式 (ドットで区切られた四つの数字) の + 完全インターネットアドレスです。通常はこのアドレスはホストを + 表しますが、必ずしもアドレスに対応する DNS ドメイン名があるわけでは + ありません。

+ +

+ 192.168.123.7 +

+ +

+

IPAddr は DNS システムにより解決される必要がないので、 + apache の性能が向上するかもしれません。

+
+ + +
Hostname
+
+

Hostname は DNS ドメインサービスにより一つもしくは + 複数の IPAddr に解決可能な + 完全な DNS ドメイン名です。これは (Domain + と違って、説明は上記を参照) 論理的なホストを表し、少くとも一つの + IPAddr (もしくは違う + IPAddr のホストのリスト) に解決 + されなければなりません)。

+ +

+ prep.ai.mit.edu
+ www.apache.org +

+ +

+

多くの場合、Hostname の代わりに IPAddr を指定した方が、DNS ルックアップを + 避けることができるため、効率が良くなります。Apache の名前解決は + ネームサーバへの接続が遅い PPP 上の場合などにかなり時間を取られる + ことがあります。

+

Hostname の比較は大文字小文字を区別せずに行なわれ、 + Hostname は常に DNS ツリーのルートから始まるものとみなされます。 + ですから、二つのドメイン WWW.MyDomain.com と + www.mydomain.com. (最後のピリオドに注目) は同一であると + みなされます。

+
+
+ +

参照

+ +
+
top
+

<Proxy> ディレクティブ

+ + + + + + +
説明:プロキシされるリソースに適用されるコンテナ
構文:<Proxy wildcard-url> ...</Proxy>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

<Proxy> セクション中の + ディレクティブはマッチするプロキシされるコンテンツにのみ適用されます。 + シェル形式のワイルドカードが使えます。

+ +

例えば、次の設定は yournetwork.example.com の + ホストにのみプロキシサーバを経由したアクセスを許可します:

+ +

+ <Proxy *>
+ + Order Deny,Allow
+ Deny from all
+ Allow from yournetwork.example.com
+
+ </Proxy> +

+ +

次の例は example.comfoo ディレクトリの + すべてのファイルに対して、プロキシサーバを通して送られたときには + INCLUDES フィルタを通して送るように設定します:

+ +

+ <Proxy http://example.com/foo/*>
+ + SetOutputFilter INCLUDES
+
+ </Proxy> +

+ + + +
+
top
+

Proxy100Continue ディレクティブ

+ + + + + + + + +
説明:Forward 100-continue expectation to the origin server
構文:Proxy100Continue Off|On
デフォルト:Proxy100Continue On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_proxy
互換性:Available in version 2.4.40 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ProxyAddHeaders ディレクティブ

+ + + + + + + + +
説明:Add proxy information in X-Forwarded-* headers
構文:ProxyAddHeaders Off|On
デフォルト:ProxyAddHeaders On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_proxy
互換性:Available in version 2.3.10 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ProxyBadHeader ディレクティブ

+ + + + + + + + +
説明:応答におかしなヘッダがある場合の扱い方を決める
構文:ProxyBadHeader IsError|Ignore|StartBody
デフォルト:ProxyBadHeader IsError
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:2.0.44 以降
+

ProxyBadHeader ディレクティブは構文的に + 間違ったヘッダ (つまり コロンを含まないもの) を受け取ったときに + mod_proxy がどう振る舞うかを決めます。以下の引数を + 取ることができます:

+ +
+
IsError
+
リクエストを中止して 502 (Bad Gateway) 応答を返す。 + これがデフォルトの動作です。
+ +
Ignore
+
間違ったヘッダ行をそもそも存在しなかったものとして扱う。
+ +
StartBody
+
間違ったヘッダ行を受け取ったら、ヘッダの読み込みを終了して、 + それ以降の残りをボディとして扱う。これはヘッダとボディの間に空行を入れ忘れて + しまっているような、きちんと動作していないバックエンドサーバがあるときに、 + 問題を回避するのに役に立ちます。
+
+ +
+
top
+

ProxyBlock ディレクティブ

+ + + + + + +
説明:プロキシ接続を禁止する語句、ホスト名、ドメインを指定する
構文:ProxyBlock *|word|host|domain +[word|host|domain] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

ProxyBlock ディレクティブは空白で区切られた + 語句、ホスト名、ドメインのリストを指定します。サイト名にその語句、ホスト名、 + ドメインを含むサイトへの HTTP、HTTPS、FTP によるドキュメントのリクエストは + プロキシサーバによりブロックされます。プロキシモジュールは + 起動時にホスト名と思しき項目の IP アドレスを調べ、後のテストのために + キャッシュします。これにより、サーバの起動が少し遅くなるかもしれません。

+ +

Example

+ ProxyBlock joes-garage.com some-host.co.uk rocky.wotsamattau.edu +

+ +

rocky.wotsamattau.edu が IP アドレスで参照されたときでも + マッチします。

+ +

wotsamattau.edu のマッチには wotsamattau + だけでも十分です。

+ +

+ ProxyBlock * +

+ +

はすべてのサイトへの接続をブロックすることに注意してください。

+ +
+
top
+

ProxyDomain ディレクティブ

+ + + + + + +
説明:プロキシされたリクエストのデフォルトのドメイン名
構文:ProxyDomain Domain
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

このディレクティブはイントラネット内の Apache プロキシサーバにのみ + 有用です。ProxyDomain ディレクティブは + apache プロキシサーバが属するデフォルトのドメインを指定します。 + ドメイン名の無いリクエストを受けた場合、設定された Domain + が追加された同じホストへのリダイレクト応答が返されます。

+ +

+ ProxyRemote * http://firewall.mycompany.com:81
+ NoProxy .mycompany.com 192.168.112.0/21
+ ProxyDomain .mycompany.com +

+ +
+
top
+

ProxyErrorOverride ディレクティブ

+ + + + + + + + +
説明:プロキシされたコンテンツのエラーページを上書きする
構文:ProxyErrorOverride On|Off
デフォルト:ProxyErrorOverride Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:バージョン 2.0 以降で使用可能
+

このディレクティブはリバースプロキシを使用していて、 + エンドユーザに送られるエラーページの外見を共通のものにしたいときに + 有用です。このディレクティブは (mod_include の SSI によって) + インクルードされたファイルがエラーコードを取得して、正しく動作を + するようにもします (デフォルトの動作は、プロキシされたサーバの + エラーページの表示で、このディレクティブを有効にすると SSI のエラー + メッセージを表示します)。

+ +
+
top
+

ProxyIOBufferSize ディレクティブ

+ + + + + + + +
説明:内部データスループットバッファのサイズを決定する
構文:ProxyIOBufferSize bytes
デフォルト:ProxyIOBufferSize 8192
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

ProxyIOBufferSize ディレクティブは入力と + 出力用の一時メモリとして使われる内部バッファのサイズを調整します。 + サイズは 8192 以下でなければなりません。

+ +

ほとんどすべての場合、この値を変更する理由はありません。

+ +
+
top
+

<ProxyMatch> ディレクティブ

+ + + + + + +
説明:正規表現でのマッチによるプロキシリソース用のディレクティブコンテナ
構文:<ProxyMatch regex> ...</ProxyMatch>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

<ProxyMatch> は URL のマッチに + 正規表現 を用いることを除いて + <Proxy> ディレクティブと同じです。

+ +
+
top
+

ProxyMaxForwards ディレクティブ

+ + + + + + + + +
説明:リクエストがフォワードされるプロキシの最大数
構文:ProxyMaxForwards number
デフォルト:ProxyMaxForwards 10
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:Apache 2.0 以降で使用可能
+

ProxyMaxForwards ディレクティブは + リクエストに Max-Forwards ヘッダが指定されていない場合に + リクエストが通過可能なプロキシの最大数を設定します。これは + プロキシの無限ループや DoS 攻撃を防ぐために設定されています。

+ +

+ ProxyMaxForwards 15 +

+ +
+
top
+

ProxyPass ディレクティブ

+ + + + + + +
説明:リモートサーバをローカルサーバの URL 空間にマップする
構文:ProxyPass [path] !|url [key=value key=value ...]]
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_proxy
+

このディレクティブはリモートサーバをローカルサーバの名前空間に + マップできるようにします。ローカルサーバは通常の意味でのプロキシと + しては動作せず、リモートサーバのミラーとして振る舞います。 + path はローカルの仮想パスの名前です。url は + リモートサーバの部分 URL になり、クエリー文字列を含むことはできません。

+ +
ProxyPass ディレクティブを + 使っているときは ProxyRequests ディレクティブは通常は + off に設定されているべきです。
+ +

ローカルサーバのアドレスが http://example.com/ であると + します。すると、

+ +

+ ProxyPass /mirror/foo/ http://backend.example.com/ +

+ +

と設定すると http://example.com/mirror/foo/bar への + リクエストが内部的に http://backend.example.com/bar への + プロキシリクエストに変換されることになります。

+ +

サブディレクトリをリバースプロキシしたくないときに ! は + 役に立ちます。例えば

+ +

+ ProxyPass /mirror/foo/i !
+ ProxyPass /mirror/foo http://backend.example.com +

+ +

/mirror/foo/i除く + /mirror/foo へのすべてのリクエストを + backend.example.com にプロキシします。

+ +

+

順番は重要です。一般的な ProxyPass + ディレクティブの前に + 除外ディレクティブを置く必要があります。

+
+ +

2.1 の機能で、バックエンドサーバとの接続にプールされたコネクションを + 使えるようになりました。key=value 形式のパラメータで + このコネクションプーリングの調整ができます。Hard Maximum + のデフォルト値は、有効になっている MPM でのプロセス当たりのスレッド数と + 同じ数のコネクション数です。prefork MPM では通常は 1 で、worker MPM では + ThreadsPerChild で調整されます。

+ +

min の設定で、バックエンドサーバとの間に何本のコネクションを + 常時開くかが決まります。Soft Maximum smax の数に + 達するまで必要に応じてコネクションは生成されます。smax + を超えた数のコネクションは、生存時間 ttl で切断されます。 + バックエンドサーバと Hard Maximum max の数以上のコネクションを + 生成することはありません。

+ +

+ ProxyPass /example http://backend.example.com smax=5 max=20 ttl=120 retry=300 +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
パラメータデフォルト値説明
min0バックエンドサーバとの接続で + 常に開いているコネクション数の最小値
max1...nバックエンドサーバとの接続数の Hard Maximum + (訳注: ハードリミット)。 + デフォルト値は、使用している MPM のプロセスあたりのスレッド数になっています。 + Prefork MPM では常に 1 で、Worker MPM では ThreadsPerChild + で調節できます。Hard Maximum 以上にバックエンドサーバとのコネクションを + 生成することはありません。
smaxmax接続数の Soft Maximum (訳注: ソフトリミット)まで、 + コネクションは必要に応じて生成されます。 + smax を超えた数のコネクションは生存時間 ttl + で切断されます。 +
ttl-smax 数を超えた非活動状態のコネクションの生存時間を、 + 秒で指定します。この期間内に使用されなかったコネクションは、 + 全て閉じられます。 +
timeoutTimeoutコネクションタイムアウトを秒で指定します。特に指定されなければ、 + フリーなコネクションを取得できるまで待ちます。このディレクティブは + max パラメータと合わせて使うことで、バックエンドサーバとの + 接続数を制御するのに使います。 +
acquire-設定すると、コネクションプールからフリーのコネクションを取得するために + 待機する待ち時間の最大値になります。フリーのコネクションがプールになかった場合は、 + SERVER_BUSY ステータスがクライアントに返されます。 +
keepaliveOffバックエンドサーバと Apache の間にファイアーウォールがある場合には、 + このパラメータを使ってください。ファイアウォールは往々にして、 + 非活動状態のコネクションを落とそうとします。 + このフラグは OS に指示して、KEEP_ALIVE メッセージを非活動状態の + コネクションでも送るようにします (間隔は OS のグローバル設定に依存し、 + 通常は 120ms 間隔) 。これによってファイアウォールによってコネクションが + 落とされることを防げます。keepalive を有効にするには、このプロパティを + On にしてください。 +
retry60コネクションをプーリングするための、リトライのタイムアウトを秒で + 指定します。バックエンドサーバへのコネクションプーリングが失敗した場合は、 + タイムアウトの期間が過ぎるまで、そのサーバにリクエストをフォワードしません。 + この機能を使うと、バックエンドサーバをメンテナンスのためにシャットダウンし、 + 後でオンラインに復帰させるといったことができます。 +
loadfactor1ワーカーあたりの負荷係数です。BalancerMember で使います。 + 1 から 100 までの数字でそのワーカーに対する正規化された負荷率を指定します。 +
route-ロードバランサで使った場合、ワーカーのルーティングをします。 + ルートはセッション ID に付加された値になります。 +
redirect-ワーカーのリダイレクション経路です。この値は通常は、 + 安全にクラスタからノードを取り去る設定を動的に入れるために使います。 + セッション ID の無いリクエスト全てを指定した場合は、 + この値と同じルーティングパラメータを持つ + BalancerMember にリダイレクトされます。 +
+ +

Proxy ディレクティブのスキームが balancer:// になっている場合は、 + バックエンドサーバと実際には通信しない仮想ワーカーが生成されます。 + このワーカーは幾つかの "本物の" ワーカーの管理をつかさどります。 + この場合パラメータは、この仮想ワーカーに対して設定されます。 +

+ + + + + + + + + + + + + + + + + + + + +
パラメータデフォルト値説明
lbmethod-Balancer のロードバランス方法。使用するロードバランスの + スケジューリング方法を選びます。処理したリクエストの数で重み付けする + byrequests か、転送量のバイト数で重み付けする + bytraffic を設定できます。デフォルトは + byrequests です。 +
stickysession-バランサーのスティッキーセッション名です。通常はこの値は JSESSIONID + や PHPSESSIONID といったものになりますが、この値は + バックエンドアプリケーションのサポートするセッションに依存します。 +
nofailoverOffOn になっていると、ワーカーがエラーを起こしたり + 無効になっている場合にセッションが切れます。 + バックエンドサーバがセッションレプリケーションをサポートしていない場合は、 + On にしてください。 +
timeout0バランサーのタイムアウトを秒で指定します。 + この値を設定すると、フリーのワーカーを取得するまでの最大待機時間になります。 + デフォルトでは待機しません。 +
maxattempts1フェイルオーバーを試みる最大の回数を指定します。 +
+

+ ProxyPass /special-area http://special.example.com/ smax=5 max=10
+ ProxyPass / balancer://mycluster stickysession=jsessionid nofailover=On
+ <Proxy balancer://mycluster>
+ + BalancerMember http://1.2.3.4:8009
+ BalancerMember http://1.2.3.5:8009 smax=10
+ # Less powerful server, don't send as many requests there
+ BalancerMember http://1.2.3.6:8009 smax=1 loadfactor=20
+
+ </Proxy> +

+ +

<Location> セクションの中で使われた場合、最初の引数は + 省略され、ローカルディレクトリは <Location> から取得されます。

+ +

より柔軟なリバースプロキシの設定が必要な場合は、[P] + フラグ付きの RewriteRule + ディレクティブを参照してください。

+ +
+
top
+

ProxyPassInherit ディレクティブ

+ + + + + + + + +
説明:Inherit ProxyPass directives defined from the main server
構文:ProxyPassInherit On|Off
デフォルト:ProxyPassInherit On
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:ProxyPassInherit is only available in Apache HTTP Server 2.4.5 and later. +

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ProxyPassInterpolateEnv ディレクティブ

+ + + + + + +
説明:Enable Environment Variable interpolation in Reverse Proxy configurations
構文:
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_proxy

Documentation not yet translated. Please see English version of document.

+
+
top
+

ProxyPassMatch ディレクティブ

+ + + + + + +
説明:Maps remote servers into the local server URL-space using regular expressions
構文:
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_proxy

Documentation not yet translated. Please see English version of document.

+
+
top
+

ProxyPassReverse ディレクティブ

+ + + + + + +
説明:リバースプロキシされたサーバから送られた HTTP 応答ヘッダの +URL を調整する
構文:ProxyPassReverse [path] url
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_proxy
+

このディレクティブは Apache に HTTP リダイレクト応答の + Location, Content-Location, URI + ヘッダの調整をさせます。これは、Apache がリバースプロキシとして使われている + ときに、リバースプロキシを通さないでアクセスすることを防ぐために + 重要です。これによりバックエンドサーバの HTTP リダイレクトが + リバースプロキシとバックエンドの間で扱われるようになります。

+ +

ディレクティブで明示されている HTTP 応答ヘッダのみが書き換えられます。 + Apache は他の応答ヘッダを書き換えたり、HTML ページの中の URL 参照を + 書き換えたりすることはありません。HTML の中を見て、URL 参照を書き換える + モジュールに Nick Kew さんの mod_proxy_html があります。

+ +

path はローカル仮想パスの名前です。url は + リモートサーバの部分 URL です。これらは ProxyPass ディレクティブと同様です。

+ +

例えば、ローカルサーバのアドレスが http://example.com/ + だとします。すると

+ +

+ ProxyPass /mirror/foo/ http://backend.example.com/
+ ProxyPassReverse /mirror/foo/ http://backend.example.com/
+ ProxyPassReverseCookieDomain backend.example.com public.example.com
+ ProxyPassReverseCookiePath / /mirror/foo/ +

+ +

という設定をすると、http://example.com/mirror/foo/bar + へのローカルリクエストが http://backend.example.com/bar + へのプロキシリクエストに内部でリダイレクトされるだけではありません + (これは ProxyPass の機能です)。backend.example.com + が送るリダイレクトの面倒もみます。http://backend.example.com/bar + が http://backend.example.com/quux にリダイレクトされたとき、 + Apache は HTTP リダイレクト応答をクライアントに送る前に、 + http://example.com/mirror/foo/quux に変更します。 + URL を構成するのに使われるホスト名は UseCanonicalName の設定に応じて選択されることに + 注意してください。

+ +

ProxyPassReverse ディレクティブは + 対応する ProxyPass ディレクティブには依存しないため、 + mod_rewrite のプロキシ通過機能 + (RewriteRule ... [P]) と併せて使用することができます。

+ +

<Location> セクションの中で使われた場合は、 + 最初の引数は省略され、ローカルディレクトリは <Location> から取得されます。

+ +
+
top
+

ProxyPassReverseCookieDomain ディレクティブ

+ + + + + + +
説明:リバースプロキシサーバからの Set-Cookie ヘッダの Domain 文字列を +調整する
構文:ProxyPassReverseCookieDomain internal-domain public-domain
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_proxy
+

使用法は基本的に +ProxyPassReverse と同じですが、 +ヘッダの URL の代わりに Set-Cookie ヘッダの +domain 文字列を書き換えます。

+ +
+
top
+

ProxyPassReverseCookiePath ディレクティブ

+ + + + + + +
説明:Reverse プロキシサーバからの Set-Cookie ヘッダの Path 文字列を +調整する
構文:ProxyPassReverseCookiePath internal-path public-path
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_proxy
+

使用法は基本的に +ProxyPassReverse と同じですが、 +ヘッダの URL の代わりに Set-Cookie ヘッダの +path 文字列を書き換えます。

+ +
+
top
+

ProxyPreserveHost ディレクティブ

+ + + + + + + + +
説明:プロキシリクエストに、受け付けた Host HTTP ヘッダを使う
構文:ProxyPreserveHost On|Off
デフォルト:ProxyPreserveHost Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:Apache 2.0.31 以降で使用可能
+

このオプションが有効になっている場合、ProxyPass + で指定したホスト名の代わりに、受け付けたリクエストの Host: 行を + プロキシ先のホストに送ります。

+ +

このオプションは通常は Off に設定してください。 + ほとんどの場合、これは大量の名前ベースのバーチャルホスティングを行なっていて、 + 元々の Host ヘッダをバックエンドサーバが解釈する必要のあるときのような、 + 特別な設定が必要な場合にのみ有用です。

+ +
+
top
+

ProxyReceiveBufferSize ディレクティブ

+ + + + + + + +
説明:プロキシされる HTTP と FTP 接続のためのネットワークバッファサイズ
構文:ProxyReceiveBufferSize bytes
デフォルト:ProxyReceiveBufferSize 0
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

ProxyReceiveBufferSize ディレクティブは + スループットを上げるために明示的に (TCP/IP) ネットワークバッファのサイズを + 設定します。値は 512 以上か、システムのデフォルトのバッファ + サイズを意味する 0 でなければなりません。

+ +

+ ProxyReceiveBufferSize 2048 +

+ +
+
top
+

ProxyRemote ディレクティブ

+ + + + + + +
説明:特定のリクエストを扱う時に使われるリモートプロキシを指定する
構文:ProxyRemote match remote-server
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

このディレクティブはこのプロキシに対するリモートプロキシを定義します。 + match はリモートサーバがサポートする URL スキーム、 + リモートサーバが使うはずの URL の一部分、サーバがすべての + リクエストに使われることを示す * のどれかになります。 + remote-server はリモートサーバの部分 URL です。構文:

+ +

+ remote-server = + scheme://hostname[:port] +

+ +

scheme は実際上リモートサーバとの通信に使われるプロトコルを + 決定します。このモジュールでは http だけがサポートされて + います。

+ +

+ ProxyRemote http://goodguys.com/ http://mirrorguys.com:8000
+ ProxyRemote * http://cleversite.com
+ ProxyRemote ftp http://ftpproxy.mydomain.com:8080 +

+ +

この例では、プロキシは FTP リクエストを別の HTTP リクエストで包んで + そのようなリクエストを扱える別のプロキシに転送します。

+ +

このオプションはリバースプロキシの設定もサポートします。 + サーバが別のフォワードプロキシの後ろに隠されている場合でも + バックエンドウェブサーバをバーチャルホストの URL 空間に入れることが + できます。

+ +
+
top
+

ProxyRemoteMatch ディレクティブ

+ + + + + + +
説明:正規表現でのマッチによるリクエストを扱うリモートプロキシの指定
構文:ProxyRemoteMatch regex remote-server
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

ProxyRemoteMatch は最初の引数がリクエストされた + URL にマッチする正規表現であることを除けば ProxyRemote ディレクティブと同じです。

+ +
+
top
+

ProxyRequests ディレクティブ

+ + + + + + + +
説明:フォワード (標準の) プロキシリクエストを有効にする
構文:ProxyRequests On|Off
デフォルト:ProxyRequests Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

これは Apache のフォワードプロキシサーバとしての動作を + 有効もしくは無効にします。(ProxyRequests を Off に + 設定しても、ProxyPass + の設定は無効になりません。)

+ +

通常のリバースプロキシの設定では、このオプションは Off + に設定してください。

+ +

HTTP や FTP サイトへのプロキシの機能を有効にしたい場合は、 + mod_proxy_httpmod_proxy_ftp が + サーバに組み込まれていなければなりません。

+ +

警告

+

サーバを安全にするまで ProxyRequests は有効にしないでください。 + オープンプロキシサーバはあなた自身のネットワークにとっても、 + インターネット全体にとっても危険です。

+
+ +
+
top
+

ProxySet ディレクティブ

+ + + + + + +
説明:Set various Proxy balancer or member parameters
構文:
コンテキスト:ディレクトリ
ステータス:Extension
モジュール:mod_proxy

Documentation not yet translated. Please see English version of document.

+
+
top
+

ProxySourceAddress ディレクティブ

+ + + + + + + +
説明:Set local IP address for outgoing proxy connections
構文:ProxySourceAddress address
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:Available in version 2.3.9 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

ProxyStatus ディレクティブ

+ + + + + + +
説明:Show Proxy LoadBalancer status in mod_status
構文:
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy

Documentation not yet translated. Please see English version of document.

+
+
top
+

ProxyTimeout ディレクティブ

+ + + + + + + + +
説明:プロキシされたリクエストのネットワークタイムアウト
構文:ProxyTimeout seconds
デフォルト:ProxyTimeout 300
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
互換性:Apache 2.0.31 以降で使用可能
+

このディレクティブはユーザがプロキシリクエストのタイムアウトを + 指定できるようにします。これはハングしてしまう遅い、もしくは挙動の + 怪しいサーバがあり、サーバがデータを返すまでひたすら待ち続けるよりも + タイムアウトを返してより緩やかに(訳注: graceful に) + 失敗させたい場合に役に立ちます。

+ +
+
top
+

ProxyVia ディレクティブ

+ + + + + + + +
説明:プロキシされたリクエストの Via HTTP 応答ヘッダ +により提供される情報
構文:ProxyVia On|Off|Full|Block
デフォルト:ProxyVia Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy
+

このディレクティブはプロキシの Via: HTTP ヘッダの使用を + 制御します。想定されている使い方は、プロキシサーバがいくつも繋がっているときに + プロキシリクエストの流れを制御することです。Via: ヘッダ行の + 説明は RFC 2616 (HTTP/1.1) + の 14.45 節を読んでください。

+ +
    +
  • デフォルトの Off に設定されていると、特別な処理は + 行なわれません。リクエストやリプライに Via: ヘッダがあれば、 + 変更されずにそのまま渡します。
  • + +
  • On に設定されていれば、各リクエストとリプライに + Via: 行が追加されます。
  • + +
  • Full に設定されていれば、Via: ヘッダは + コメント部分に Apache サーバのバージョンも含むようになります。
  • + +
  • Block に設定されていれば、すべてのプロキシリクエストから + Via: ヘッダが取り除かれます。新たに Via: が + 生成されることはありません。
  • +
+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_ajp.html b/docs/manual/mod/mod_proxy_ajp.html new file mode 100644 index 0000000..3b34786 --- /dev/null +++ b/docs/manual/mod/mod_proxy_ajp.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_ajp.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_ajp.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_ajp.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_ajp.html.en b/docs/manual/mod/mod_proxy_ajp.html.en new file mode 100644 index 0000000..1d8cb01 --- /dev/null +++ b/docs/manual/mod/mod_proxy_ajp.html.en @@ -0,0 +1,639 @@ + + + + + +mod_proxy_ajp - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_ajp

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + + +
Description:AJP support module for +mod_proxy
Status:Extension
Module Identifier:proxy_ajp_module
Source File:mod_proxy_ajp.c
Compatibility:Available in version 2.1 and later
+

Summary

+ +

This module requires the service of mod_proxy. It provides support for the + Apache JServ Protocol version 1.3 (hereafter + AJP13).

+ +

Thus, in order to get the ability of handling AJP13 + protocol, mod_proxy and + mod_proxy_ajp have to be present in the server.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+ +
top
+
+

Usage

+

This module is used to reverse proxy to a backend application server + (e.g. Apache Tomcat) using the AJP13 protocol. The usage is similar to + an HTTP reverse proxy, but uses the ajp:// prefix:

+ +

Simple Reverse Proxy

ProxyPass "/app" "ajp://backend.example.com:8009/app"
+
+ +

Options such as the secret option of Tomcat (required by + default since Tomcat 8.5.51 and 9.0.31) can just be added as a separate + parameter at the end of ProxyPass + or BalancerMember. This parameter + is available in Apache HTTP Server 2.4.42 and later:

+

Simple Reverse Proxy with secret option

ProxyPass "/app" "ajp://backend.example.com:8009/app" secret=YOUR_AJP_SECRET
+
+ +

Balancers may also be used:

+

Balancer Reverse Proxy

<Proxy "balancer://cluster">
+    BalancerMember "ajp://app1.example.com:8009" loadfactor=1
+    BalancerMember "ajp://app2.example.com:8009" loadfactor=2
+    ProxySet lbmethod=bytraffic
+</Proxy>
+ProxyPass "/app" "balancer://cluster/app"
+
+ +

Note that usually no + ProxyPassReverse + directive is necessary. The AJP request includes the original host + header given to the proxy, and the application server can be expected + to generate self-referential headers relative to this host, so no + rewriting is necessary.

+ +

The main exception is when the URL path on the proxy differs from that + on the + backend. In this case, a redirect header can be rewritten relative to the + original host URL (not the backend ajp:// URL), for + example:

+

Rewriting Proxied Path

ProxyPass "/apps/foo" "ajp://backend.example.com:8009/foo"
+ProxyPassReverse "/apps/foo" "http://www.example.com/foo"
+
+

However, it is usually better to deploy the application on the backend + server at the same path as the proxy rather than to take this approach. +

+
top
+
+

Environment Variables

+

Environment variables whose names have the prefix AJP_ + are forwarded to the origin server as AJP request attributes + (with the AJP_ prefix removed from the name of the key).

+
top
+
+

Overview of the protocol

+

The AJP13 protocol is packet-oriented. A binary format + was presumably chosen over the more readable plain text for reasons of + performance. The web server communicates with the servlet container over + TCP connections. To cut down on the expensive process of socket creation, + the web server will attempt to maintain persistent TCP connections to the + servlet container, and to reuse a connection for multiple request/response + cycles.

+

Once a connection is assigned to a particular request, it will not be + used for any others until the request-handling cycle has terminated. In + other words, requests are not multiplexed over connections. This makes + for much simpler code at either end of the connection, although it does + cause more connections to be open at once.

+

Once the web server has opened a connection to the servlet container, + the connection can be in one of the following states:

+
    +
  • Idle
    No request is being handled over this connection.
  • +
  • Assigned
    The connection is handling a specific request.
  • +
+

Once a connection is assigned to handle a particular request, the basic + request information (e.g. HTTP headers, etc) is sent over the connection in + a highly condensed form (e.g. common strings are encoded as integers). + Details of that format are below in Request Packet Structure. If there is a + body to the request (content-length > 0), that is sent in a + separate packet immediately after.

+

At this point, the servlet container is presumably ready to start + processing the request. As it does so, it can send the + following messages back to the web server:

+
    +
  • SEND_HEADERS
    Send a set of headers back to the browser.
  • +
  • SEND_BODY_CHUNK
    Send a chunk of body data back to the browser. +
  • +
  • GET_BODY_CHUNK
    Get further data from the request if it hasn't all + been transferred yet. This is necessary because the packets have a fixed + maximum size and arbitrary amounts of data can be included the body of a + request (for uploaded files, for example). (Note: this is unrelated to + HTTP chunked transfer).
  • +
  • END_RESPONSE
    Finish the request-handling cycle.
  • +
+

Each message is accompanied by a differently formatted packet of data. + See Response Packet Structures below for details.

+
top
+
+

Basic Packet Structure

+

There is a bit of an XDR heritage to this protocol, but it differs + in lots of ways (no 4 byte alignment, for example).

+

AJP13 uses network byte order for all data types.

+

There are four data types in the protocol: bytes, booleans, + integers and strings.

+
+
Byte
A single byte.
+
Boolean
+
A single byte, 1 = true, 0 = false. + Using other non-zero values as true (i.e. C-style) may work in some places, + but it won't in others.
+
Integer
+
A number in the range of 0 to 2^16 (32768). Stored in + 2 bytes with the high-order byte first.
+
String
+
A variable-sized string (length bounded by 2^16). Encoded with + the length packed into two bytes first, followed by the string + (including the terminating '\0'). Note that the encoded length does + not include the trailing '\0' -- it is like + strlen. This is a touch confusing on the Java side, which + is littered with odd autoincrement statements to skip over these + terminators. I believe the reason this was done was to allow the C + code to be extra efficient when reading strings which the servlet + container is sending back -- with the terminating \0 character, the + C code can pass around references into a single buffer, without copying. + if the \0 was missing, the C code would have to copy things out in order + to get its notion of a string.
+
+ +

Packet Size

+

According to much of the code, the max packet size is + 8 * 1024 bytes (8K). The actual length of the packet is encoded in + the header.

+ +

Packet Headers

+

Packets sent from the server to the container begin with + 0x1234. Packets sent from the container to the server + begin with AB (that's the ASCII code for A followed by the + ASCII code for B). After those first two bytes, there is an integer + (encoded as above) with the length of the payload. Although this might + suggest that the maximum payload could be as large as 2^16, in fact, the + code sets the maximum to be 8K.

+ + + + + + + + + + + + + + + + + + + + +
Packet Format (Server->Container)
Byte01234...(n+3)
Contents0x120x34Data Length (n)Data
+ + + + + + + + + + + + + + + + + + + + +
Packet Format (Container->Server)
Byte01234...(n+3)
ContentsABData Length (n)Data
+

For most packets, the first byte of the payload encodes the type of + message. The exception is for request body packets sent from the server to + the container -- they are sent with a standard packet header ( + 0x1234 and then length of the packet), but without any prefix code + after that.

+

The web server can send the following messages to the servlet + container:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CodeType of PacketMeaning
2Forward RequestBegin the request-processing cycle with the following data
7ShutdownThe web server asks the container to shut itself down.
8PingThe web server asks the container to take control + (secure login phase).
10CPingThe web server asks the container to respond quickly with a CPong. +
noneDataSize (2 bytes) and corresponding body data.
+

To ensure some basic security, the container will only actually do the + Shutdown if the request comes from the same machine on which + it's hosted.

+

The first Data packet is send immediately after the + Forward Request by the web server.

+

The servlet container can send the following types of messages to the + webserver:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CodeType of PacketMeaning
3Send Body ChunkSend a chunk of the body from the servlet container to the web + server (and presumably, onto the browser).
4Send HeadersSend the response headers from the servlet container to the web + server (and presumably, onto the browser).
5End ResponseMarks the end of the response (and thus the request-handling cycle). +
6Get Body ChunkGet further data from the request if it hasn't all been + transferred yet.
9CPong ReplyThe reply to a CPing request
+

Each of the above messages has a different internal structure, detailed + below.

+ +
top
+
+

Request Packet Structure

+

For messages from the server to the container of type + Forward Request:

+
AJP13_FORWARD_REQUEST :=
+    prefix_code      (byte) 0x02 = JK_AJP13_FORWARD_REQUEST
+    method           (byte)
+    protocol         (string)
+    req_uri          (string)
+    remote_addr      (string)
+    remote_host      (string)
+    server_name      (string)
+    server_port      (integer)
+    is_ssl           (boolean)
+    num_headers      (integer)
+    request_headers *(req_header_name req_header_value)
+    attributes      *(attribut_name attribute_value)
+    request_terminator (byte) OxFF
+

The request_headers have the following structure: +

req_header_name :=
+    sc_req_header_name | (string)  [see below for how this is parsed]
+
+sc_req_header_name := 0xA0xx (integer)
+
+req_header_value := (string)
+

The attributes are optional and have the following + structure:

+
attribute_name := sc_a_name | (sc_a_req_attribute string)
+
+attribute_value := (string)
+

Not that the all-important header is content-length, + because it determines whether or not the container looks for another + packet immediately.

+

Detailed description of the elements of Forward Request +

+

Request prefix

+

For all requests, this will be 2. See above for details on other Prefix + codes.

+ +

Method

+

The HTTP method, encoded as a single byte:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command NameCode
OPTIONS1
GET2
HEAD3
POST4
PUT5
DELETE6
TRACE7
PROPFIND8
PROPPATCH9
MKCOL10
COPY11
MOVE12
LOCK13
UNLOCK14
ACL15
REPORT16
VERSION-CONTROL17
CHECKIN18
CHECKOUT19
UNCHECKOUT20
SEARCH21
MKWORKSPACE22
UPDATE23
LABEL24
MERGE25
BASELINE_CONTROL26
MKACTIVITY27
+

Later version of ajp13, will transport + additional methods, even if they are not in this list.

+ +

protocol, req_uri, remote_addr, remote_host, server_name, + server_port, is_ssl

+

These are all fairly self-explanatory. Each of these is required, and + will be sent for every request.

+ +

Headers

+

The structure of request_headers is the following: + First, the number of headers num_headers is encoded. + Then, a series of header name req_header_name / value + req_header_value pairs follows. + Common header names are encoded as integers, + to save space. If the header name is not in the list of basic headers, + it is encoded normally (as a string, with prefixed length). The list of + common headers sc_req_header_nameand their codes + is as follows (all are case-sensitive):

+ + + + + + + + + + + + + + + + + + + +
NameCode valueCode name
accept0xA001SC_REQ_ACCEPT
accept-charset0xA002SC_REQ_ACCEPT_CHARSET +
accept-encoding0xA003SC_REQ_ACCEPT_ENCODING +
accept-language0xA004SC_REQ_ACCEPT_LANGUAGE +
authorization0xA005SC_REQ_AUTHORIZATION
connection0xA006SC_REQ_CONNECTION
content-type0xA007SC_REQ_CONTENT_TYPE
content-length0xA008SC_REQ_CONTENT_LENGTH
cookie0xA009SC_REQ_COOKIE
cookie20xA00ASC_REQ_COOKIE2
host0xA00BSC_REQ_HOST
pragma0xA00CSC_REQ_PRAGMA
referer0xA00DSC_REQ_REFERER
user-agent0xA00ESC_REQ_USER_AGENT
+

The Java code that reads this grabs the first two-byte integer and if + it sees an '0xA0' in the most significant + byte, it uses the integer in the second byte as an index into an array of + header names. If the first byte is not 0xA0, it assumes that + the two-byte integer is the length of a string, which is then read in.

+

This works on the assumption that no header names will have length + greater than 0x9FFF (==0xA000 - 1), which is perfectly + reasonable, though somewhat arbitrary.

+

Note:

+ The content-length header is extremely + important. If it is present and non-zero, the container assumes that + the request has a body (a POST request, for example), and immediately + reads a separate packet off the input stream to get that body. +
+ +

Attributes

+

The attributes prefixed with a ? + (e.g. ?context) are all optional. For each, there is a + single byte code to indicate the type of attribute, and then its value + (string or integer). They can be sent in any order (though the C code + always sends them in the order listed below). A special terminating code + is sent to signal the end of the list of optional attributes. The list of + byte codes is:

+ + + + + + + + + + + + + + + +
InformationCode ValueType Of ValueNote
?context0x01-Not currently implemented +
?servlet_path0x02-Not currently implemented +
?remote_user0x03String
?auth_type0x04String
?query_string0x05String
?jvm_route0x06String
?ssl_cert0x07String
?ssl_cipher0x08String
?ssl_session0x09String
?req_attribute0x0AStringName (the name of the + attribute follows)
?ssl_key_size0x0BInteger
?secret0x0CStringSupported since 2.4.42
are_done0xFF-request_terminator
+

The context and servlet_path are not + currently set by the C code, and most of the Java code completely ignores + whatever is sent over for those fields (and some of it will actually break + if a string is sent along after one of those codes). I don't know if this + is a bug or an unimplemented feature or just vestigial code, but it's + missing from both sides of the connection.

+

The remote_user and auth_type presumably + refer to HTTP-level authentication, and communicate the remote user's + username and the type of authentication used to establish their identity + (e.g. Basic, Digest).

+

The query_string, ssl_cert, + ssl_cipher, ssl_session and + ssl_key_size refer to the + corresponding pieces of HTTP and HTTPS.

+

The jvm_route, is used to support sticky + sessions -- associating a user's sesson with a particular Tomcat instance + in the presence of multiple, load-balancing servers.

+

The secret is sent when the secret=secret_keyword + parameter is used in + ProxyPass or + BalancerMember directives. + The backend needs to support secret and the values must match. + request.secret or requiredSecret are documented in the AJP + configuration of the Apache Tomcat.

+

Beyond this list of basic attributes, any number of other attributes + can be sent via the req_attribute code 0x0A. + A pair of strings to represent the attribute name and value are sent + immediately after each instance of that code. Environment values are passed + in via this method.

+

Finally, after all the attributes have been sent, the attribute + terminator, 0xFF, is sent. This signals both the end of the + list of attributes and also then end of the Request Packet.

+ +
top
+
+

Response Packet Structure

+

for messages which the container can send back to the server.

+
AJP13_SEND_BODY_CHUNK :=
+  prefix_code   3
+  chunk_length  (integer)
+  chunk        *(byte)
+  chunk_terminator (byte) Ox00
+
+
+AJP13_SEND_HEADERS :=
+  prefix_code       4
+  http_status_code  (integer)
+  http_status_msg   (string)
+  num_headers       (integer)
+  response_headers *(res_header_name header_value)
+
+res_header_name :=
+    sc_res_header_name | (string)   [see below for how this is parsed]
+
+sc_res_header_name := 0xA0 (byte)
+
+header_value := (string)
+
+AJP13_END_RESPONSE :=
+  prefix_code       5
+  reuse             (boolean)
+
+
+AJP13_GET_BODY_CHUNK :=
+  prefix_code       6
+  requested_length  (integer)
+

Details:

+

Send Body Chunk

+

The chunk is basically binary data, and is sent directly back to the + browser.

+ +

Send Headers

+

The status code and message are the usual HTTP things + (e.g. 200 and OK). The response header names are + encoded the same way the request header names are. See header_encoding above + for details about how the codes are distinguished from the strings.
+ The codes for common headers are:

+ + + + + + + + + + + + + +
NameCode value
Content-Type0xA001
Content-Language0xA002
Content-Length0xA003
Date0xA004
Last-Modified0xA005
Location0xA006
Set-Cookie0xA007
Set-Cookie20xA008
Servlet-Engine0xA009
Status0xA00A
WWW-Authenticate0xA00B
+

After the code or the string header name, the header value is + immediately encoded.

+ +

End Response

+

Signals the end of this request-handling cycle. If the + reuse flag is true (anything other than 0 in the actual + C code), this TCP connection can now be used to handle new incoming + requests. If reuse is false (==0), the connection should + be closed.

+ +

Get Body Chunk

+

The container asks for more data from the request (If the body was + too large to fit in the first packet sent over or when the request is + chunked). The server will send a body packet back with an amount of data + which is the minimum of the request_length, the maximum send + body size (8186 (8 Kbytes - 6)), and the number of bytes + actually left to send from the request body.
+ If there is no more data in the body (i.e. the servlet container is + trying to read past the end of the body), the server will send back an + empty packet, which is a body packet with a payload length of 0. + (0x12,0x34,0x00,0x00)

+ +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_ajp.html.fr.utf8 b/docs/manual/mod/mod_proxy_ajp.html.fr.utf8 new file mode 100644 index 0000000..d119074 --- /dev/null +++ b/docs/manual/mod/mod_proxy_ajp.html.fr.utf8 @@ -0,0 +1,693 @@ + + + + + +mod_proxy_ajp - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_ajp

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + + +
Description:Module de support AJP pour +mod_proxy
Statut:Extension
Identificateur de Module:proxy_ajp_module
Fichier Source:mod_proxy_ajp.c
Compatibilité:Disponible à partir de la version 2.1 du serveur HTTP +Apache
+

Sommaire

+ +

Ce module nécessite le chargement de mod_proxy. Il fournit le support du Protocole Apache + JServ version 1.3 (nommé dans la suite de ce document + AJP13).

+ +

Pour être en mesure d'exploiter le protocole AJP13, + il est donc nécessaire de charger les modules + mod_proxy et mod_proxy_ajp.

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avant d'avoir sécurisé votre serveur. Les + serveurs mandataires ouverts sont dangereux non seulement pour + votre réseau, mais aussi pour l'Internet au sens large.

+
+
+ +
top
+
+

Utilisation

+

Ce module permet de mandater en inverse un serveur d'application + d'arrière-plan (comme Apache Tomcat) qui utilise le protocole AJP13. + Son utilisation est similaire à celle d'un mandataire inverse HTTP, + mais s'appuie sur le prefixe ajp:// :

+ +

Mandataire inverse simple

ProxyPass "/app" "ajp://backend.example.com:8009/app"
+
+ +

Les options telles que l'option secret de Tomcat (requise + par défaut depuis Tomcat 8.5.51 et 9.0.31) peut tout simplement être ajoutée + en tant que paramètre séparé à la fin des directives ProxyPass ou BalancerMember. Ce paramètre est disponible à + partir de la version 2.4.42 du serveur HTTP Apache :

+

Mandataire inverse simple avec l'option secret

ProxyPass "/app" "ajp://backend.example.com:8009/app" secret=YOUR_AJP_SECRET
+
+ +

On peut aussi configurer un répartiteur de charge :

+

Mandataire inverse avec répartiteur de charge

<Proxy "balancer://cluster">
+    BalancerMember "ajp://app1.example.com:8009" loadfactor=1
+    BalancerMember "ajp://app2.example.com:8009" loadfactor=2
+    ProxySet lbmethod=bytraffic
+</Proxy>
+ProxyPass "/app" "balancer://cluster/app"
+
+ +

Notez qu'en général, la directive ProxyPassReverse n'est pas + nécessaire. La requête AJP inclut l'en-tête host original fourni + au mandataire, et le serveur d'application est sensé générer des + en-têtes auto-référençants relatifs à cet hôte ; aucune réécriture + n'est donc nécessaire.

+ +

La situation la plus courante dans laquelle la directive ProxyPassReverse est nécessaire se + rencontre lorsque le chemin de l'URL au niveau du mandataire est + différente de celle du serveur d'arrière-plan. Dans ce cas, un + en-tête redirect peut être réécrit relativement à l'URL de l'hôte + original (et non du serveur d'arrière-plan ajp:// URL) + ; par exemple :

+

Réécriture d'un chemin mandaté

ProxyPass "/apps/foo" "ajp://backend.example.com:8009/foo"
+ProxyPassReverse "/apps/foo" "http://www.example.com/foo"
+
+

Il est cependant préférable en général de déployer l'application + sur le serveur d'arrière-plan avec le même chemin que sur le + mandataire. +

+
top
+
+

Variables d'environnement

+

Les variables d'environnement dont le nom possède le préfixe + AJP_ sont transmises au serveur original en tant + qu'attributs de requête AJP (le préfixe AJP_ étant supprimé du + nom de la clé).

+
top
+
+

Vue d'ensemble du protocole

+

Le protocole AJP13 est orienté paquet. Le format + binaire a été préféré, probablement pour des raisons de + performances, au format texte pourtant plus lisible. Le serveur web + communique avec le conteneur de servlets sur une connexion TCP. Pour + diminuer la charge induite par le processus de création de socket, + le serveur web va tenter d'utiliser des connexions TCP persistantes + avec le conteneur de servlets, et de réutiliser les connexions + pendant plusieurs cycles requêtes/réponse.

+

Lorsqu'une connexion a été assignée à une requête particulière, + elle ne sera utilisée pour aucune autre jusqu'à ce que le cycle de + traitement de la requête se soit terminé. En d'autres termes, il n'y + a pas de multiplexage des requêtes sur une connexion. Ceci se + traduit par un code beaucoup plus simple à chaque extrémité de la + connexion, un nombre plus important de connexions étant cependant + ouvertes en même temps.

+

Lorsque le serveur web a ouvert une connexion vers le conteneur + de servlets, celle-ci peut se trouver dans l'un des états suivants + :

+
    +
  • Idle
    Aucune requête n'est traitée sur cette + connexion.
  • +
  • Assigned
    La connexion fait l'objet d'un traitement de + requête.
  • +
+

Lorsqu'une connexion est assignée au traitement d'une requête + particulière, les informations de base de cette dernière (comme les + en-têtes HTTP, etc...) sont envoyées sur la connexion sous une forme + très condensée (par exemple les chaînes courantes sont codées sous + forme d'entiers). Vous trouverez des détails sur ce format plus + loin dans la structure des paquets de requête. Si la requête possède + un corps (content-length > 0), il est envoyé dans un + paquet séparé immédiatement après.

+

A ce moment, le conteneur est probablement prêt à traiter la + requête. Au cours de ce traitement, il peut renvoyer les messages + suivants au serveur web :

+
    +
  • SEND_HEADERS
    Renvoie un jeu d'en-têtes au navigateur.
  • +
  • SEND_BODY_CHUNK
    Renvoie un tronçon de corps de requête au + navigateur. +
  • +
  • GET_BODY_CHUNK
    Reçoit un autre tronçon de données de la + requête si elle n'a pas encore été transmise intégralement. Ce type + de transmission est nécessaire car les paquets possèdent une taille + maximale fixe, et des quantités quelconques de données peuvent être + contenues dans le corps de la requête (pour un chargement de + fichier, par exemple). Notez que cela n'a rien à voir avec le + transfert HTTP fractionné.
  • +
  • END_RESPONSE
    Termine le cycle du traitement de la + requête.
  • +
+

Chaque message est associé à un paquet de données formaté + différemment. Voir plus loin les structures des paquets de réponses + pour plus de détails.

+
top
+
+

Structure de base des paquets

+

Ce protocole hérite en partie de XDR, mais il diffère sur de + nombreux points (pas d'alignement sur 4 bits, par exemple).

+

AJP13 utilise les octets selon leur ordre d'arrivée par le réseau + pour tous les types de données.

+

Le protocole comporte quatre types de données : octets, booléens, + entiers et chaînes de caractères.

+
+
Octet
Un seul octet.
+
Booléen
+
Un seul octet, 1 = vrai, 0 = faux. + L'utilisation d'autres valeurs non nulles (dans le style C) peut + fonctionner dans certains cas, mais pas dans certains autres..
+
Entier
+
Un nombre compris entre 0 et 2^16 (32768), stocké + sur 2 octets en débutant par l'octet de poids forts.
+
Chaîne
+
Une chaîne de taille variable (longueur limitée à 2^16). Elle + est codée comme suit : les deux premiers octets représentent la + longueur de la chaîne, les octets suivants constituent la chaîne + proprement dite (y compris le '\0' final). Notez que la longueur + encodée dans les deux premiers octets ne prend pas en compte le + '\0' final, de la même manière que strlen. Cela peut + prêter à confusion du point de vue de Java qui est surchargé de + déclarations d'autoincrémentation étranges destinées à traiter + ces terminateurs. Je suppose que le but dans lequel cela a + été conçu ainsi était de permettre au code C d'être plus efficace + lors de la lecture de chaînes en provenance du conteneur de + servlets -- avec le caractère \0 final, le code C peut transmettre + des références dans un seul tampon, sans avoir à effectuer de + copie. En l'absence du caractère \0 final, le code C doit + effectuer une copie afin de pouvoir tenir compte de sa notion de + chaîne.
+
+ +

Taille du paquet

+

Selon la majorité du code, la taille maximale du paquet est de + 8 * 1024 bytes (8K). La taille réelle du paquet est + encodée dans l'en-tête.

+ +

En-têtes de paquet

+

Les paquets envoyés par le serveur vers le conteneur commencent + par 0x1234. Les paquets envoyés par le conteneur vers + le serveur commencent par AB (c'est à dire le code + ASCII de A suivi du code ASCII de B). Ensuite, vient un entier (codé + comme ci-dessus) représentant la longueur des données transmises. + Bien que ceci puisse faire croire que la taille maximale des données + est de 2^16, le code définit en fait ce maximum à 8K.

+ + + + + + + + + + + + + + + + + + + + +
Format du paquet (Serveur->Conteneur)
Octet01234...(n+3)
Contenu0x120x34Taille des données (n)Data
+ + + + + + + + + + + + + + + + + + + + +
Format du paquet + (Conteneur->Serveur)
Octet01234...(n+3)
ContenuABTaille des données (n)Data
+

Pour la plupart des paquets, le premier octet de la charge utile + encode le type de message, à l'exception des paquets contenant un + corps de requête envoyés du serveur vers le conteneur -- ils + comportent un en-tête standard (0x1234 suivi de la taille + du paquet), mais celui-ci n'est suivi d'aucun préfixe.

+

Le serveur web peut envoyer les messages suivants au conteneur + de servlets :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CodeType de paquetSignification
2Fait suivre la requêteDébute le cycle de traitement de la requête avec les données + qui suivent.
7ArrêtLe serveur web demande au conteneur de s'arrêter.
8PingLe serveur web demande au conteneur de prendre le contrôle + (phase de connexion sécurisée).
10CPingLe serveur web demande au conteneur de répondre rapidement + avec un CPong. +
noneDonnéesTaille (2 octets) et les données correspondantes.
+

À des fins de sécurité, le conteneur n'effectuera réellement son + Arrêt que si la demande provient de la machine par + laquelle il est hébergé.

+

Le premier paquet Données est envoyé immédiatement + après le paquet Faire suivre la requête par le serveur + web.

+

Le conteneur de servlets peut envoyer les types de messages + suivants au serveur web :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CodeType de paquetSignification
3Envoi d'un tronçon de corpsEnvoi d'un tronçon de corps depuis le conteneur de servlets + vers le serveur web (et probablement vers le navigateur).
4Envoie les en-têtesEnvoi des en-têtes de réponse depuis le conteneur de + servlets vers le serveur web (et probablement vers le + navigateur).
5Fin de la réponseMarque la fin de la réponse (et par conséquent du cycle de + traitement de la requête). +
6Réception du tronçon de corps suivantRéception de la suite des données de la requête si elles + n'ont pas encore été entièrement transmises.
9Réponse CPongLa réponse à une requête CPing
+

Chacun des messages ci-dessus possède une structure interne + différente dont vous trouverez les détails ci-dessous.

+ +
top
+
+

Structure des paquets de +requête

+

Pour les messages de type Faire suivre la requête depuis + le serveur vers le conteneur :

+
AJP13_FORWARD_REQUEST :=
+    prefix_code      (byte) 0x02 = JK_AJP13_FORWARD_REQUEST
+    method           (byte)
+    protocol         (string)
+    req_uri          (string)
+    remote_addr      (string)
+    remote_host      (string)
+    server_name      (string)
+    server_port      (integer)
+    is_ssl           (boolean)
+    num_headers      (integer)
+    request_headers *(req_header_name req_header_value)
+    attributes      *(attribut_name attribute_value)
+    request_terminator (byte) OxFF
+

Les request_headers possèdent la structure suivante + : +

req_header_name :=
+    sc_req_header_name | (string)  [voir ci-dessous pour la manière dont
+    ceci est interprété]
+
+sc_req_header_name := 0xA0xx (integer)
+
+req_header_value := (string)
+

Les attributes sont optionnels et possèdent la + structure suivante :

+
attribute_name := sc_a_name | (sc_a_req_attribute string)
+
+attribute_value := (string)
+

Un des en-têtes les plus importants est + content-length, car il indique si le conteneur doit ou + non attendre un autre paquet immédiatement.

+

Description détaillée de la requête que le serveur + fait suivre vers le conteneur +

+

Préfixe de la requête

+

Pour toutes les requêtes, ce préfixe est 2. Voir ci-dessus pour + les détails des autres codes de préfixes.

+ +

Méthode

+

La méthode HTTP, encodée sous la forme d'un seul octet :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Nom commandeCode
OPTIONS1
GET2
HEAD3
POST4
PUT5
DELETE6
TRACE7
PROPFIND8
PROPPATCH9
MKCOL10
COPY11
MOVE12
LOCK13
UNLOCK14
ACL15
REPORT16
VERSION-CONTROL17
CHECKIN18
CHECKOUT19
UNCHECKOUT20
SEARCH21
MKWORKSPACE22
UPDATE23
LABEL24
MERGE25
BASELINE_CONTROL26
MKACTIVITY27
+

Les versions futures d'ajp13 pourront transmettre des méthodes + supplémentaires, même si elles ne font pas partie de cette + liste.

+ +

protocol, req_uri, remote_addr, remote_host, server_name, + server_port, is_ssl

+

Les significations de ces éléments sont triviales. Ils sont tous + obligatoires et seront envoyés avec chaque requête.

+ +

En-têtes

+

La structure de request_headers est la suivante + : tout d'abord, le nombre d'en-têtes num_headers est + encodé, suivi d'une liste de paires nom d'en-tête + req_header_name / valeur req_header_value. + Les noms d'en-têtes courants sont codés sous forme d'entiers afin de + gagner de la place. Si le nom d'en-tête ne fait partie de la liste + des en-têtes courants, il est encodé normalement (une chaîne de + caractères préfixée par la taille). La liste des en-têtes courants + sc_req_header_name avec leurs codes se présente comme + suit (il sont tous sensibles à la casse) :

+ + + + + + + + + + + + + + + + + + + +
NomValeur du codeNom du code
accept0xA001SC_REQ_ACCEPT
accept-charset0xA002SC_REQ_ACCEPT_CHARSET +
accept-encoding0xA003SC_REQ_ACCEPT_ENCODING +
accept-language0xA004SC_REQ_ACCEPT_LANGUAGE +
authorization0xA005SC_REQ_AUTHORIZATION
connection0xA006SC_REQ_CONNECTION
content-type0xA007SC_REQ_CONTENT_TYPE
content-length0xA008SC_REQ_CONTENT_LENGTH
cookie0xA009SC_REQ_COOKIE
cookie20xA00ASC_REQ_COOKIE2
host0xA00BSC_REQ_HOST
pragma0xA00CSC_REQ_PRAGMA
referer0xA00DSC_REQ_REFERER
user-agent0xA00ESC_REQ_USER_AGENT
+

Le code Java qui lit ceci extrait l'entier représenté par les + deux premiers octets, et si le premier octet est + '0xA0', il utilise l'entier représenté par le deuxième + octet comme index d'un tableau de noms d'en-têtes. Si le premier + octet n'est pas 0xA0, l'entier représenté par les deux + octets est considéré comme la longueur d'une chaîne qui est alors + lue.

+

Ceci ne peut fonctionner que si aucun nom d'en-tête ne possède + une taille supérieure à 0x9FFF (==0xA000 - 1), ce qui + est vraisemblable, bien qu'un peu arbitraire.

+

Note:

+ L'en-tête content-length est extrêmement important. + S'il est présent et non nul, le conteneur considère que la requête + possède un corps (une requête POST, par exemple), et lit + immédiatement le paquet suivant dans le flux d'entrée pour extraire + ce corps. +
+ +

Attributs

+

Les attributs préfixés par ? (par exemple + ?context) sont tous optionnels. Chacun d'eux est + représenté par un octet correspondant au type de l'attribut et par + sa valeur (chaîne ou entier). Ils peuvent être envoyés dans un ordre + quelconque (bien que le code C les envoie dans l'ordre ci-dessous). + Un code de terminaison spécial est envoyé pour signaler la fin de la + liste des attributs optionnels. La liste des codes est la suivante + :

+ + + + + + + + + + + + + + + +
InformationValeur codeType de valeurNote
?context0x01-Non implémenté + actuellement +
?servlet_path0x02-Non implémenté + actuellement +
?remote_user0x03String
?auth_type0x04String
?query_string0x05String
?jvm_route0x06String
?ssl_cert0x07String
?ssl_cipher0x08String
?ssl_session0x09String
?req_attribute0x0AStringNom (le + nom de l'attribut vient ensuite)
?ssl_key_size0x0BInteger
?secret0x0CStringSupporté depuis la + version 2.4.42
are_done0xFF-request_terminator
+

context et servlet_path ne sont pas + définis actuellement par le code C, et la majorité du code Java + ignore complètement ce qui est envoyé par l'intermédiaire de ces + champs (il va même parfois s'interrompre si une chaîne est + envoyée après un de ces codes). Je ne sais pas si c'est une bogue ou + une fonctionnalité non implémentée, ou tout simplement du code + obsolète, mais en tout cas, il n'est pris en charge par aucune des + deux extrémités de la connexion.

+

remote_user et auth_type concernent + probablement l'authentification au niveau HTTP, et contiennent le + nom de l'utilisateur distant ainsi que le type d'authentification + utilisée pour établir son identité (à savoir Basic, Digest).

+

query_string, ssl_cert, + ssl_cipher, ssl_session et + ssl_key_size contiennent les + éléments HTTP et HTTPS correspondants.

+

jvm_route est utilisé dans le cadre des sessions + persistantes, en associant une session utilisateur à une instance + Tomcat particulière en présence de plusieurs répartiteurs de + charge.

+

Le mot de passe est envoyé lorsque la directive ProxyPass ou BalancerMember utilise le paramètre + secret=secret_keyword. Le serveur d'arrière-plan doit savoir + utiliser les mots de passe et les valeurs doivent correspondre. + request.secret ou requiredSecret sont documentés + dans la configuration AJP d'Apache Tomcat.

+

Au delà de cette liste de base, tout autre attribut + supplémentaire peut être envoyé via le code + req_attribute 0x0A. Une paire de chaînes + représentant le nom et la valeur de l'attribut est envoyée + immédiatement après chaque instance de ce code. Les variables + d'environnement sont transmises par cette méthode.

+

Enfin, lorsque tous les attributs ont été transmis, le + terminateur d'attributs, 0xFF, est envoyé. Ce dernier + indique à la fois la fin de la liste d'attributs et la fin du paquet + de la requête

+ +
top
+
+

Structure du paquet de la +réponse

+

Pour les messages que le conteneur peut renvoyer au + serveur.

+
AJP13_SEND_BODY_CHUNK :=
+  prefix_code   3
+  chunk_length  (integer)
+  chunk        *(byte)
+  chunk_terminator (byte) Ox00
+
+
+AJP13_SEND_HEADERS :=
+  prefix_code       4
+  http_status_code  (integer)
+  http_status_msg   (string)
+  num_headers       (integer)
+  response_headers *(res_header_name header_value)
+
+res_header_name :=
+    sc_res_header_name | (string)   [voir ci-dessous pour la manière
+    dont ceci est interprété]
+
+sc_res_header_name := 0xA0 (byte)
+
+header_value := (string)
+
+AJP13_END_RESPONSE :=
+  prefix_code       5
+  reuse             (boolean)
+
+
+AJP13_GET_BODY_CHUNK :=
+  prefix_code       6
+  requested_length  (integer)
+

Détails:

+

Envoi d'un tronçon de corps

+

Le tronçon se compose essentiellement de données binaires et est + renvoyé directement au navigateur.

+ +

Envoi des en-têtes

+

Les code et message d'état correspondent aux code et message HTTP + habituels (par exemple 200 et OK). Les + noms d'en-têtes de réponses sont codés de la même façon que les noms + d'en-têtes de requêtes. Voir ci-dessus le codage des en-têtes pour + plus de détails à propos de la manière dont les codes se distinguent + des chaînes.
+ Les codes des en-têtes courants sont ::

+ + + + + + + + + + + + + +
NomValeur code
Content-Type0xA001
Content-Language0xA002
Content-Length0xA003
Date0xA004
Last-Modified0xA005
Location0xA006
Set-Cookie0xA007
Set-Cookie20xA008
Servlet-Engine0xA009
Status0xA00A
WWW-Authenticate0xA00B
+

La valeur de l'en-tête est codée immédiatement après le code ou + la chaîne du nom d'en-tête.

+ +

Fin de la réponse

+

Signale la fin de ce cycle de traitement de requête. Si le + drapeau reuse est à true (toute valeur autre que + 0 en langage C pur), cette + connexion TCP peut être réutilisée pour traiter de nouvelles + requêtes entrantes. Si reuse est à false + (==0), la connexion sera fermée.

+ +

Réception d'un tronçon de corps

+

Le conteneur réclame la suite des données de la requête (dans le + cas où la taille du corps était trop importante pour pouvoir être + contenue dans le premier paquet envoyé, où lorsque la requête est + fractionnée). Le serveur va alors envoyer un paquet contenant une + quantité de données correspondant au minimum de la + request_length, la taille maximale de corps envoyée + (8186 (8 Koctets - 6)), et le nombre réel d'octets + restants à envoyer pour ce corps de requête.
+ S'il ne reste plus de données à transmettre pour ce corps de requête + (c'est à dire si le conteneur de servlets tente de lire au delà de + la fin du corps), le serveur va renvoyer un paquet vide + dont la charge utile est de longueur 0 et se présentant sous la + forme (0x12,0x34,0x00,0x00).

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_ajp.html.ja.utf8 b/docs/manual/mod/mod_proxy_ajp.html.ja.utf8 new file mode 100644 index 0000000..086b6f9 --- /dev/null +++ b/docs/manual/mod/mod_proxy_ajp.html.ja.utf8 @@ -0,0 +1,565 @@ + + + + + +mod_proxy_ajp - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_proxy_ajp

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:mod_proxy で AJP +をサポートするためのモジュール
ステータス:Extension
モジュール識別子:proxy_ajp_module
ソースファイル:mod_proxy_ajp.c
+

概要

+ +

本モジュールには mod_proxy必要です。 + Apache JServ Protocol version 1.3 (以降 AJP13) + をサポートします。

+ +

AJP13 プロトコルを扱えるようにするには + mod_proxymod_proxy_ajp + をサーバに組み込む必要があります。

+ +

警告

+

安全なサーバにするまでプロクシ機能は有効にしないでください。 + オープンプロキシサーバはあなた自身のネットワークにとっても、 + インターネット全体にとっても危険です。

+
+
+
Support Apache!

トピック

+

ディレクティブ

+

このモジュールにディレクティブはありません。

+

Bugfix checklist

参照

+
+
top
+
+

プロトコルの概要

+

AJP13 プロトコルはパケット指向です。 + 可読なプレーンテキスト形式ではなくバイナリ形式になったのは、 + おそらくパフォーマンス上の理由によります。 + ウェブサーバはサーブレットコンテナと TCP コネクションで通信します。 + ソケット生成は重い処理なので、負荷を減らすために、サーブレットコンテナとの + TCP 接続を維持し、複数のリクエスト・レスポンス処理サイクルに対して一つの + コネクションを使いまわすようになっています。

+

あるリクエストにコネクションが割り当てられると、その処理サイクルが + 完了するまで他のものに使われることはありません。 + つまりコネクション上では、リクエストの同時処理は行われません。 + このため、コネクション両端での実行するコードを簡潔にできる一方で、 + 同時に開くコネクションは多くなっています。

+

サーブレットコンテナへのコネクションを開いた後は、コネクションの状態は + 次のどれかになります:

+
    +
  • Idle
    コネクション上で処理されているリクエストはありません。
  • +
  • Assigned
    コネクションはリクエストを処理中です。
  • +
+

コネクションが特定のリクエストにアサインされると、基本的な情報 (例えば + HTTP ヘッダ等) が圧縮された形 (例えば通常の文字列は整数にエンコードされます) + で転送されます。詳細は下記の「リクエストパケットの構造」を参照してください。 + リクエストにボディが存在 (content-length > 0) すれば、 + 基本的な情報の直後に別パケットで転送されます。

+

この時点でおそらく、サーブレットコンテナは処理を開始できるようになります。 + ですので、次のメッセージをウェブサーバに戻して知らせられるようになります。

+
    +
  • SEND_HEADERS
    ブラウザにヘッダを送信します。
  • +
  • SEND_BODY_CHUNK
    ブラウザにボディデータのチャンクを送ります。 +
  • +
  • GET_BODY_CHUNK
    リクエストのデータを全て受け取り終わっていないときに、 + 残っているデータを受け取ります。パケットにある定まった最大長があり、任意の + 大きさのデータがリクエストのボディとして含まれうる場合 + (例えばファイルのアップロードの場合) に必要となります。 + (注: HTTP のチャンク転送とは関連ありません。)
  • +
  • END_RESPONSE
    リクエスト処理サイクルを終了します。
  • +
+

個々のメッセージはそれぞれ異なるデータパケット形式になっています。 + 後述の「レスポンスパケットの構造」を参照してください。

+
top
+
+

基本パケット構造

+

このプロトコルには XDR から受け継いだ部分が少しありますが、多くの点で + 異なります (例えば 4 バイトアライメントでないことなど) 。

+

バイトオーダー: 個々のバイトのエンディアンがどうなっているかは、 + 私は詳しくないのですが、リトルエンディアンになっていると思います。 + XDR 仕様でそうなっているのと、素晴らしいことに sys/socket ライブラリが + (C で) そういう風にできているのでそうなのだと思いました。 + ソケット呼び出しの内部についてより詳しい方がいらっしゃいましたら、 + ご教授ください。

+

プロトコルには 4 つのデータタイプがあります: byte, boolean, + integer, string です。

+
+
Byte
バイト一つです。
+
Boolean
+
バイト一つで、1 = true, 0 = false です。 + (C のように) 非零を真として扱ってしまうと、ある場合は動くかもしれませんし、 + 動かないかもしれません。
+
Integer
+
0 から 2^16 (32768) の範囲の数字。高次の 2 バイトが + 先に格納されます。
+
String
+
可変長の文字列 (2^16 が長さの上限) 。長さ情報のパケット 2 バイトの後に + 文字列 (終端文字 '\0' を含む) が続く形式でエンコードされます。 + エンコードされている長さ情報は最後の '\0' をカウントしない + ことに注意してください――これは strlen と同様です。 + これらの終端文字をスキップするために、あまり意味の無いインクリメント文 + をたくさん書かないといけないのは、 + Java の側から見ると少し紛らわしく感じられるかもしれません。 + こうなった理由はおそらく、Servlet コンテナから返される文字列を読み出す時に、 + 効率よく C のコードを書けるようにする――サーブレットから返される + 文字列は \0 文字で終端されているので、C のコードではわざわざコピーをせずに、 + 一つのバッファへのリファレンスを取り回すように書くことができる―― + ためだと思われます。 + '\0' 文字がない場合は、C では文字列の規則に合うようにコピーしなければ + いけなくなってしまいます。
+
+ +

パケットサイズ

+

多くのコードでそうなっているのですが、パケットサイズの最大サイズは + 8 * 1024 (8K) です。パケットの実際の長さはヘッダに + エンコードされて入っています。

+ +

パケットヘッダ

+

サーバからコンテナに送出されるパケットは 0x1234 で始まります。 + コンテナからサーバに送られるパケットは AB (ASCII コード A と + ASCII コード B) で始まります。この二バイトの後に、ペイロード長が (上記の形式で) + 続きます。このため、ペイロード長の最大値は 2^16 にできるように思えますが、 + 実際にはコードでは最大値は 8K に設定されています。

+ + + + + + + + + + + + + + + + + + + +
パケット形式 (Server->Container)
Byte01234...(n+3)
Contents0x120x34データ長 (n)Data
+ + + + + + + + + + + + + + + + + + + +
パケット形式 (Container->Server)
Byte01234...(n+3)
ContentsABデータ長 (n)Data
+

ほとんどのパケットで、ペイロードの最初のバイトがメッセージの型をエンコード + しています。例外はサーバからコンテナに送られるリクエストボディパケットです + ――これらは標準的なパケット形式 (0x1234 とパケット長) + ですが、その後に続くプレフィックスコードがありません。

+

ウェブサーバは次のメッセージをサーブレットコンテナに送出できます。

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
コードパケットの型意味
2Forward Requestリクエスト処理サイクルを後続のデータとともに開始する。
7Shutdownウェブサーバがコンテナに、コンテナを終了するように伝える。
8Pingウェブサーバがコンテナに制御を受け持つように伝える + (セキュアログインフェーズ) 。
10CPingウェブサーバがコンテナに CPong で即座に応答するように伝える。
noneDataサイズ (2 バイト) とそれに続くボディデータ。
+

基本的なセキュリティを確保するため、ホストされているマシンと同一の + マシンからのリクエストに対してのみ、コンテナは実際に Shutdown + を実行します。

+

最初の Data パケットは、Forward Request + の直後にウェブサーバから送られます。

+

サーブレットコンテナはウェブサーバに、次のタイプのメッセージを送ることが + できます :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
コードパケットの型意味
3Send Body Chunkサーブレットコンテナからウェブサーバに + (そしておそらくそのままブラウザに)、ボディのチャンクを送る。
4Send Headersサーブレットコンテナからウェブサーバに (そしておそらくそのままブラウザに) + レスポンスヘッダを送る。
5End Responseレスポンス (つまりリクエスト処理サイクル) 終了の目印を送る。 +
6Get Body Chunkまだ全て転送されていない場合、残っているリクエストのデータを受け取る。 +
9CPong 応答CPing リクエストに応答する。
+

上記メッセージは、それぞれ内部構造が異なっています。詳細は下記をご覧ください。 +

+ +
top
+
+

リクエストパケット構造

+

サーバからコンテナへ送られるメッセージが + Forward Request 型の場合 :

+
AJP13_FORWARD_REQUEST :=
+    prefix_code      (byte) 0x02 = JK_AJP13_FORWARD_REQUEST
+    method           (byte)
+    protocol         (string)
+    req_uri          (string)
+    remote_addr      (string)
+    remote_host      (string)
+    server_name      (string)
+    server_port      (integer)
+    is_ssl           (boolean)
+    num_headers      (integer)
+    request_headers *(req_header_name req_header_value)
+    attributes      *(attribut_name attribute_value)
+    request_terminator (byte) OxFF
+

request_headers は次のような構造になっています : +

req_header_name := 
+    sc_req_header_name | (string)  [see below for how this is parsed]
+
+sc_req_header_name := 0xA0xx (integer)
+
+req_header_value := (string)
+

属性 はオプションで、次のような構造をしています :

+
attribute_name := sc_a_name | (sc_a_req_attribute string)
+
+attribute_value := (string)
+

もっとも重要なヘッダは content-length だということに + 注意してください。コンテナは次のパケットを探すかどうかを、 + それを見て決めるからです。

+

Forward Request 要素の詳細な説明 +

+

Request prefix

+

リクエストについては全て、この値は 2 になります。他の Prefix コードの詳細は + 上記をご覧ください。

+ +

Method

+

HTTP メソッドは 1 バイトにエンコードされます :

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Command NameCode
OPTIONS1
GET2
HEAD3
POST4
PUT5
DELETE6
TRACE7
PROPFIND8
PROPPATCH9
MKCOL10
COPY11
MOVE12
LOCK13
UNLOCK14
ACL15
REPORT16
VERSION-CONTROL17
CHECKIN18
CHECKOUT19
UNCHECKOUT20
SEARCH21
MKWORKSPACE22
UPDATE23
LABEL24
MERGE25
BASELINE_CONTROL26
MKACTIVITY27
+

今後の ajp13 バージョンでは、この一覧にない、今後追加されるメソッドを + 送るかもしれません。

+ +

protocol, req_uri, remote_addr, remote_host, server_name, + server_port, is_ssl

+

これらはまさに文字通りのものです。どれも必要で、リクエストの毎回につき + 送られます。

+ +

Headers

+

request_headers の構造は次のようなものです : + まずヘッダの数 num_headers がエンコードされます。 + 次にヘッダ名 req_header_name / 値 req_header_value + の組が続きます。効率のため、一般的なヘッダは整数でエンコードして転送します。 + ヘッダ名が基本ヘッダの一覧に無い場合は、通常通り (文字列として、長さ + プレフィックス付きで) 転送されます。一般的なヘッダ + sc_req_header_name の一覧とそのコードは次の通りです + (どれも大文字小文字を区別します) :

+ + + + + + + + + + + + + + + + + + + +
名前コードの値コード名
accept0xA001SC_REQ_ACCEPT
accept-charset0xA002SC_REQ_ACCEPT_CHARSET +
accept-encoding0xA003SC_REQ_ACCEPT_ENCODING +
accept-language0xA004SC_REQ_ACCEPT_LANGUAGE +
authorization0xA005SC_REQ_AUTHORIZATION
connection0xA006SC_REQ_CONNECTION
content-type0xA007SC_REQ_CONTENT_TYPE
content-length0xA008SC_REQ_CONTENT_LENGTH
cookie0xA009SC_REQ_COOKIE
cookie20xA00ASC_REQ_COOKIE2
host0xA00BSC_REQ_HOST
pragma0xA00CSC_REQ_PRAGMA
referer0xA00DSC_REQ_REFERER
user-agent0xA00ESC_REQ_USER_AGENT
+

これを読み込む Java のコードでは、最初の 2 バイト整数を取り込み、 + 目印になるバイト '0xA0' であれば、ヘッダ名の配列の + インデックスを使います。先頭バイトが 0xA0 でない場合は、 + 先頭 2 バイトは文字列長を表す整数であると解釈し、読み込みはじめます。

+

ヘッダ名の長さは 0x9999 (==0xA000 -1) 以上にならないという + 仮定の下に動いていて、少しあいまいですが合理的な挙動になっています。

+

注:

+ content-length ヘッダはとても重要です。 + 存在していて非ゼロであれば、リクエストにはボディがある (例えば POST + リクエスト) と推測し、そのボディを取り込むために + 直後のパケットを入力ストリームから読み込みはじめます。 +
+ +

属性

+

? プレフィックスで始まる属性 (例 ?context) + は。省略可能です。それぞれ属性の型を示す 1 バイトのコードと、 + 値(文字列か整数)が続きます。 + これらは順不同で送ることができます (C のコードは常に下の一覧順に + 送るようですが) 。 + オプションの属性のリストの最後には、特別な終了コードが送られます。 + コードの一覧は :

+ + + + + + + + + + + + + + +
InformationCode ValueType Of ValueNote
?context0x01-未実装 +
?servlet_path0x02-未実装 +
?remote_user0x03String
?auth_type0x04String
?query_string0x05String
?jvm_route0x06String
?ssl_cert0x07String
?ssl_cipher0x08String
?ssl_session0x09String
?req_attribute0x0AStringName (the name of the + attribute follows)
?ssl_key_size0x0BInteger
are_done0xFF-request_terminator
+

contextservlet_path は現在の C の + コードではセットされていません。また、ほとんどの Java のコードでも、 + このフィールドで何が送られても無視されます (これらのコードの後に文字列が + 送られると壊れるものもあります)。 + これがバグなのか、単に未実装なのか、歴史的経緯で残っているコードなのか + 分かりませんが、コネクションの両側ともで見当たりません。

+

remote_userauth_type はおそらく + HTTP レベルの認証を参照していて、リモートユーザのユーザ名と認証に使用した + タイプ (例 Basic, Digest) についてやり取りします。

+

query_string, ssl_cert, + ssl_cipher, ssl_session + は HTTP と HTTPS の対応する部分を参照します。

+

jvm_route はスティッキーセッションのサポート―― + ロードバランスしている複数のサーバ中の特定の Tomcat インスタンスと、 + ユーザのセッションとを紐付ける機能――に使われます。

+

この基本属性一覧に無いものについては、req_attribute + コード 0x0A 経由で属性を何個でも送ることができます。 + 属性の名前と値の文字列の組を、それぞれこのコードの直後に送ります。 + 環境変数はこの方法で伝えられます。

+

最後に属性が全て送信された後に、属性の終端を示す 0xFF + が送出されます。この信号は属性の一覧の終わりを示すと同時に、リクエスト + パケットの終端をも示しています。

+ +
top
+
+

レスポンスパケット構造

+

コンテナがサーバに送り返すことのできるメッセージ:

+
AJP13_SEND_BODY_CHUNK :=
+  prefix_code   3
+  chunk_length  (integer)
+  chunk        *(byte)
+  chunk_terminator (byte) Ox00
+
+AJP13_SEND_HEADERS :=
+  prefix_code       4
+  http_status_code  (integer)
+  http_status_msg   (string)
+  num_headers       (integer)
+  response_headers *(res_header_name header_value)
+
+res_header_name :=
+    sc_res_header_name | (string)   [see below for how this is parsed]
+
+sc_res_header_name := 0xA0 (byte)
+
+header_value := (string)
+
+AJP13_END_RESPONSE :=
+  prefix_code       5
+  reuse             (boolean)
+
+
+AJP13_GET_BODY_CHUNK :=
+  prefix_code       6
+  requested_length  (integer)
+

詳細 :

+

Send Body Chunk

+

チャンクは基本的にはバイナリデータで、ブラウザに直接送られます。

+ +

Send Headers

+

ステータスコードとメッセージが通常の HTTP の通信にはあります (例 + 200OK)。レスポンスヘッダ名は、 + リクエストヘッダ名と同様の方法でエンコードされます。 + コードと文字列の判別方法の詳細に関しては、上記の header_encoding + を参照してください。 + 一般的なヘッダのコードは :

+ + + + + + + + + + + + + +
名前コードの値
Content-Type0xA001
Content-Language0xA002
Content-Length0xA003
Date0xA004
Last-Modified0xA005
Location0xA006
Set-Cookie0xA007
Set-Cookie20xA008
Servlet-Engine0xA009
Status0xA00A
WWW-Authenticate0xA00B
+

コードかヘッダ文字列の直後には、ヘッダの値がエンコードされます。

+ +

End Response

+

リクエスト処理サイクルの終了を知らせます。reuse フラグが真 + (==1) の場合、現在使用している TCP コネクションは次の新しい + リクエストに使えるようになります。reuse が偽 (C のコードでは + 1 以外の全て) の場合は、コネクションを閉じることになります。

+ +

Get Body Chunk

+

(ボディのサイズが大きすぎて最初のパケットに収まらない場合や、 + リクエストがチャンク転送された場合などには、) コンテナはリクエストからの + データ読み込み要求をします。サーバ側はそれに対して、最小 + request_length 最大 (8186 (8 Kbytes - 6)) + の範囲で、未転送で残っているリクエストボディの大きさのデータを + 送り返します。
+ ボディにそれ以上データが残っていない場合 (つまりサーブレットが + ボディの最後を超えて読み込もうとした場合) 、サーバは + ペイロード長 0 の空パケット(0x12,0x34,0x00,0x00) + を送り返します。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_balancer.html b/docs/manual/mod/mod_proxy_balancer.html new file mode 100644 index 0000000..36d46dd --- /dev/null +++ b/docs/manual/mod/mod_proxy_balancer.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_balancer.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_balancer.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_balancer.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_balancer.html.en b/docs/manual/mod/mod_proxy_balancer.html.en new file mode 100644 index 0000000..bac074b --- /dev/null +++ b/docs/manual/mod/mod_proxy_balancer.html.en @@ -0,0 +1,363 @@ + + + + + +mod_proxy_balancer - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_balancer

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + + +
Description:mod_proxy extension for load balancing
Status:Extension
Module Identifier:proxy_balancer_module
Source File:mod_proxy_balancer.c
Compatibility:Available in version 2.1 and later
+

Summary

+ +

This module requires the service of mod_proxy and it provides load balancing for + all the supported protocols. The most important ones are:

+ + +

The Load balancing scheduler algorithm is not provided by this + module but from other ones such as:

+ + +

Thus, in order to get the ability of load balancing, + mod_proxy, mod_proxy_balancer + and at least one of load balancing scheduler algorithm modules have + to be present in the server.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+ +
top
+
+

Load balancer scheduler algorithm

+ +

At present, there are 4 load balancer scheduler algorithms available + for use: Request Counting (mod_lbmethod_byrequests), + Weighted Traffic Counting (mod_lbmethod_bytraffic), + Pending Request Counting (mod_lbmethod_bybusyness) and + Heartbeat Traffic Counting (mod_lbmethod_heartbeat). + These are controlled via the lbmethod value of + the Balancer definition. See the ProxyPass + directive for more information, especially regarding how to + configure the Balancer and BalancerMembers.

+
top
+
+

Load balancer stickyness

+ +

The balancer supports stickyness. When a request is proxied + to some back-end, then all following requests from the same user + should be proxied to the same back-end. Many load balancers implement + this feature via a table that maps client IP addresses to back-ends. + This approach is transparent to clients and back-ends, but suffers + from some problems: unequal load distribution if clients are themselves + hidden behind proxies, stickyness errors when a client uses a dynamic + IP address that changes during a session and loss of stickyness, if the + mapping table overflows.

+

The module mod_proxy_balancer implements stickyness + on top of two alternative means: cookies and URL encoding. Providing the + cookie can be either done by the back-end or by the Apache web server + itself. The URL encoding is usually done on the back-end.

+
top
+
+

Examples of a balancer configuration

+ +

Before we dive into the technical details, here's an example of + how you might use mod_proxy_balancer to provide + load balancing between two back-end servers: +

+ +
<Proxy "balancer://mycluster">
+    BalancerMember "http://192.168.1.50:80"
+    BalancerMember "http://192.168.1.51:80"
+</Proxy>
+ProxyPass        "/test" "balancer://mycluster"
+ProxyPassReverse "/test" "balancer://mycluster"
+ + +

Another example of how to provide load balancing with stickyness + using mod_headers, even if the back-end server does + not set a suitable session cookie: +

+ +
Header add Set-Cookie "ROUTEID=.%{BALANCER_WORKER_ROUTE}e; path=/" env=BALANCER_ROUTE_CHANGED
+<Proxy "balancer://mycluster">
+    BalancerMember "http://192.168.1.50:80" route=1
+    BalancerMember "http://192.168.1.51:80" route=2
+    ProxySet stickysession=ROUTEID
+</Proxy>
+ProxyPass        "/test" "balancer://mycluster"
+ProxyPassReverse "/test" "balancer://mycluster"
+ +
top
+
+

Exported Environment Variables

+ +

At present there are 6 environment variables exported:

+ +
+ +
BALANCER_SESSION_STICKY
+
+

This is assigned the stickysession value used for the current + request. It is the name of the cookie or request parameter used for sticky sessions

+
+ + +
BALANCER_SESSION_ROUTE
+
+

This is assigned the route parsed from the current + request.

+
+ + +
BALANCER_NAME
+
+

This is assigned the name of the balancer used for the current + request. The value is something like balancer://foo.

+
+ + +
BALANCER_WORKER_NAME
+
+

This is assigned the name of the worker used for the current request. + The value is something like http://hostA:1234.

+
+ + +
BALANCER_WORKER_ROUTE
+
+

This is assigned the route of the worker that will be + used for the current request.

+
+ + +
BALANCER_ROUTE_CHANGED
+
+

This is set to 1 if the session route does not match the + worker route (BALANCER_SESSION_ROUTE != BALANCER_WORKER_ROUTE) or the + session does not yet have an established route. This can be used to + determine when/if the client needs to be sent an updated route + when sticky sessions are used.

+
+
+ +
top
+
+

Enabling Balancer Manager Support

+ +

This module requires the service of + mod_status. + Balancer manager enables dynamic update of balancer + members. You can use balancer manager to change the balance + factor of a particular member, or put it in the off line + mode. +

+ +

Thus, in order to get the ability of load balancer management, + mod_status and mod_proxy_balancer + have to be present in the server.

+ +

To enable load balancer management for browsers from the example.com + domain add this code to your httpd.conf + configuration file

+
<Location "/balancer-manager">
+    SetHandler balancer-manager
+    Require host example.com
+</Location>
+ + +

You can now access load balancer manager by using a Web browser + to access the page + http://your.server.name/balancer-manager. Please note + that only Balancers defined outside of <Location ...> + containers can be dynamically controlled by the Manager.

+
top
+
+

Details on load balancer stickyness

+ +

When using cookie based stickyness, you need to configure the + name of the cookie that contains the information about which back-end + to use. This is done via the stickysession attribute added + to either ProxyPass or + ProxySet. The name of + the cookie is case-sensitive. The balancer extracts the value of the + cookie and looks for a member worker with route equal + to that value. The route must also be set in either + ProxyPass or + ProxySet. The cookie can either + be set by the back-end, or as shown in the above + example by the Apache web server itself.

+

Some back-ends use a slightly different form of stickyness cookie, + for instance Apache Tomcat. Tomcat adds the name of the Tomcat instance + to the end of its session id cookie, separated with a dot (.) + from the session id. Thus if the Apache web server finds a dot in the value + of the stickyness cookie, it only uses the part behind the dot to search + for the route. In order to let Tomcat know about its instance name, you + need to set the attribute jvmRoute inside the Tomcat + configuration file conf/server.xml to the value of the + route of the worker that connects to the respective Tomcat. + The name of the session cookie used by Tomcat (and more generally by Java + web applications based on servlets) is JSESSIONID + (upper case) but can be configured to something else.

+

The second way of implementing stickyness is URL encoding. + The web server searches for a query parameter in the URL of the request. + The name of the parameter is specified again using stickysession. + The value of the parameter is used to lookup a member worker with route + equal to that value. Since it is not easy to extract and manipulate all + URL links contained in responses, generally the work of adding the parameters + to each link is done by the back-end generating the content. + In some cases it might be feasible doing + this via the web server using mod_substitute or + mod_sed. This can have negative impact on performance though.

+

The Java standards implement URL encoding slightly different. They use + a path info appended to the URL using a semicolon (;) + as the separator and add the session id behind. As in the cookie case, + Apache Tomcat can include the configured jvmRoute in this path + info. To let Apache find this sort of path info, you need to set + scolonpathdelim to On in + ProxyPass or + ProxySet.

+

Finally you can support cookies and URL encoding at the same time, by + configuring the name of the cookie and the name of the URL parameter + separated by a vertical bar (|) as in the following example:

+
ProxyPass "/test" "balancer://mycluster" stickysession=JSESSIONID|jsessionid scolonpathdelim=On
+<Proxy "balancer://mycluster">
+    BalancerMember "http://192.168.1.50:80" route=node1
+    BalancerMember "http://192.168.1.51:80" route=node2
+</Proxy>
+ +

If the cookie and the request parameter both provide routing information + for the same request, the information from the request parameter is used.

+
top
+
+

Troubleshooting load balancer stickyness

+ +

If you experience stickyness errors, e.g. users lose their + application sessions and need to login again, you first want to + check whether this is because the back-ends are sometimes unavailable + or whether your configuration is wrong. To find out about possible + stability problems with the back-ends, check your Apache error log + for proxy error messages.

+

To verify your configuration, first check, whether the stickyness + is based on a cookie or on URL encoding. Next step would be logging + the appropriate data in the access log by using an enhanced + LogFormat. + The following fields are useful:

+
+
%{MYCOOKIE}C
+
The value contained in the cookie with name MYCOOKIE. + The name should be the same given in the stickysession + attribute.
+
%{Set-Cookie}o
+
This logs any cookie set by the back-end. You can track, + whether the back-end sets the session cookie you expect, and + to which value it is set.
+
%{BALANCER_SESSION_STICKY}e
+
The name of the cookie or request parameter used + to lookup the routing information.
+
%{BALANCER_SESSION_ROUTE}e
+
The route information found in the request.
+
%{BALANCER_WORKER_ROUTE}e
+
The route of the worker chosen.
+
%{BALANCER_ROUTE_CHANGED}e
+
Set to 1 if the route in the request + is different from the route of the worker, i.e. + the request couldn't be handled sticky.
+
+

Common reasons for loss of session are session timeouts, + which are usually configurable on the back-end server.

+

The balancer also logs detailed information about handling + stickyness to the error log, if the log level is set to + debug or higher. This is an easy way to + troubleshoot stickyness problems, but the log volume might + be too high for production servers under high load.

+
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_balancer.html.fr.utf8 b/docs/manual/mod/mod_proxy_balancer.html.fr.utf8 new file mode 100644 index 0000000..32ebd8b --- /dev/null +++ b/docs/manual/mod/mod_proxy_balancer.html.fr.utf8 @@ -0,0 +1,408 @@ + + + + + +mod_proxy_balancer - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_balancer

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + + +
Description:Extension de mod_proxy pour le support de +la répartition de charge
Statut:Extension
Identificateur de Module:proxy_balancer_module
Fichier Source:mod_proxy_balancer.c
Compatibilité:Disponible depuis la version 2.1 d'Apache
+

Sommaire

+ +

Pour pouvoir fonctionner, ce module requiert le + chargement de mod_proxy, et il fournit le support de + la répartition de charge pour tous les protocoles supportés. Parmi ces + protocoles, les plus importants sont :

+ + + +

L'algorithme de planification de la répartition de charge n'est pas + fourni par ce module, mais par ceux-ci :

+ + +

Ainsi, pour mettre en oeuvre la répartition de charge, + mod_proxy, mod_proxy_balancer et + au moins un des modules fournissant l'algorithme de planification de + la répartition de charge doivent être chargés dans le serveur.

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avant d'avoir sécurisé votre serveur. Les + serveurs mandataires ouverts sont dangereux non seulement pour + votre réseau, mais aussi pour l'Internet au sens large.

+
+
+ +
top
+
+

L'algorithme de planification de la répartition de + charge

+ +

A l'heure actuelle, 4 algorithmes de planification de la répartition de + charge sont disponibles : ils se basent respectivement sur le comptage des + requêtes (mod_lbmethod_byrequests), la mesure de + l'intensité du trafic (mod_lbmethod_bytraffic), le comptage + des requêtes en attente (mod_lbmethod_bybusyness) et la + mesure de l'activité du serveur (mod_lbmethod_heartbeat). + Ils sont contrôlés par la valeur de lbmethod dans la définition + du répartiteur. Voir la directive ProxyPass pour plus de détails, et en + particulier la configuration du répartiteur et de ses membres.

+
top
+
+

Répartition de charge avec abonnement utilisateur + (stickyness)

+ +

Le répartiteur supporte l'abonnement utilisateur. Lorsqu'une + requête est mandatée vers un serveur d'arrière-plan particulier, + toutes les requêtes suivantes du même utilisateur seront alors + mandatées vers le même serveur d'arrière-plan. De nombreux + répartiteurs de charge implémentent cette fonctionnalité via une + table qui associe les adresses IP des clients aux serveurs + d'arrière-plan. Cette approche est transparente aux clients et aux + serveurs d'arrière-plan, mais induit certains problèmes : + distribution de charge inégale si les clients se trouvent eux-mêmes + derrière un mandataire, erreurs d'abonnement lorsqu'un client + possède une adresse IP dynamique qui peut changer au cours d'une + session et perte d'abonnement en cas de dépassement de la table de + correspondances.

+

Le module mod_proxy_balancer implémente + l'abonnement selon deux alternatives : les cookies et le codage + d'URL. Le cookie peut être fourni par le serveur d'arrière-plan ou + par le serveur web Apache lui-même, alors que le codage d'URL est en + général effectué par le serveur d'arrière-plan.

+ +
top
+
+

Exemples de configuration d'un répartiteur

+ +

Avant de nous plonger dans les détails techniques, voici un + exemple d'utilisation de mod_proxy_balancer mettant + en oeuvre la répartition de charge entre deux serveurs + d'arrière-plan : +

+ +
<Proxy "balancer://mycluster">
+    BalancerMember "http://192.168.1.50:80"
+    BalancerMember "http://192.168.1.51:80"
+</Proxy>
+ProxyPass        "/test" "balancer://mycluster"
+ProxyPassReverse "/test" "balancer://mycluster"
+ + + +

Voici un autre exemple de répartiteur de charge avec + abonnement utilisant mod_headers, + fonctionnant même si le serveur d'arrière-plan ne définit pas de + cookie de session approprié : +

+ +
Header add Set-Cookie "ROUTEID=.%{BALANCER_WORKER_ROUTE}e; path=/" env=BALANCER_ROUTE_CHANGED
+<Proxy "balancer://mycluster">
+    BalancerMember "http://192.168.1.50:80" route=1
+    BalancerMember "http://192.168.1.51:80" route=2
+    ProxySet stickysession=ROUTEID
+</Proxy>
+ProxyPass        "/test" "balancer://mycluster"
+ProxyPassReverse "/test" "balancer://mycluster"
+ + +
top
+
+

Variables d'environnement exportées

+ +

A l'heure actuelle, 6 variables d'environnement sont exportées :

+ +
+ +
BALANCER_SESSION_STICKY
+
+

Cette variable se voir assignée la valeur de + stickysession pour la requête courante. Il s'agit du + nom du cookie ou du paramètre de requête utilisé pour les sessions + avec abonnement.

+
+ + +
BALANCER_SESSION_ROUTE
+
+

Cette variable se voit assignée la route interprétée + pour la requête courante.

+
+ + +
BALANCER_NAME
+
+

Cette variable se voit assigné le nom du répartiteur pour la + requête courante. Il s'agit d'une valeur du style + balancer://foo.

+
+ + +
BALANCER_WORKER_NAME
+
+

Cette variable se voit assigné le nom du membre du groupe de + répartition de charge utilisé pour la requête courante. Il s'agit + d'une valeur du style http://hostA:1234.

+
+ + +
BALANCER_WORKER_ROUTE
+
+

Cette variable se voit assignée la route du membre du + groupe de répartition de charge qui sera utilisé pour la requête + courante.

+
+ + +
BALANCER_ROUTE_CHANGED
+
+

Cette variable est définie à 1 si la route de la session ne + correspond pas à celle du membre du groupe de répartition de charge + (BALANCER_SESSION_ROUTE != BALANCER_WORKER_ROUTE), ou si la session + ne possède pas encore de route établie. Elle peut servir à + déterminer quand il est éventuellement nécessaire d'envoyer au + client une route mise à jour lorsque les sessions persistantes sont + utilisées.

+
+
+ +
top
+
+

Activation du support du gestionnaire de répartiteur

+ +

Cette fonctionnalité nécessite le chargement du module + mod_status. Le gestionnaire de répartiteur permet + la mise à jour dynamique des membres du groupe de répartition de + charge. Vous pouvez utiliser le gestionnaire de répartiteur pour + modifier le facteur de charge d'un membre particulier, ou passer ce + dernier en mode hors ligne. +

+ +

Ainsi, pour mettre en oeuvre la gestion du répartiteur de charge, + mod_status et mod_proxy_balancer + doivent être chargés dans le serveur.

+ +

Pour permettre la gestion du répartiteur de charge aux + navigateurs appartenant au domaine example.com, ajoutez ces lignes à + votre fichier de configuration httpd.conf :

+
<Location "/balancer-manager">
+    SetHandler balancer-manager
+    Require host example.com
+</Location>
+ + +

Vous pourrez alors accéder au gestionnaire du répartiteur de + charge en utilisant un navigateur web pour afficher la page + http://nom.de.votre.serveur/balancer-manager. Notez que + pour pouvoir contrôler dynamiquement un membre de groupe de + répartition, ce dernier ne doit pas être défini au sein d'une + section <Location ...>.

+
top
+
+

Détails à propos de la répartition de charge par abonnement + (stickyness)

+ +

Si l'abonnement s'appuie sur un cookie, vous devez définir le nom + de ce cookie dont le contenu précise le serveur d'arrière-plan à + utiliser. Pour ce faire, on utilise l'attribut + stickysession avec la directive ProxyPass ou ProxySet. Le nom du cookie est + sensible à la casse. Le répartiteur extrait le contenu du cookie et + recherche un serveur membre dont la route correspond à + cette valeur. La route doit aussi être définie dans la directive ProxyPass ou ProxySet. Le cookie peut être défini + soit par le serveur d'arrière-plan, soit, comme indiqué dans l'exemple ci-dessus par le serveur web Apache + lui-même.

+

Certains serveurs d'arrière-plan, tels qu'Apache Tomcat, + utilisent une forme sensiblement différente de cookie d'abonnement. + Tomcat ajoute le nom de l'instance Tomcat à la fin de son + identifiant de session, précédé par un point. Ainsi, si le serveur + web Apache trouve un point dans la valeur du cookie d'abonnement, il + n'utilisera que la partie située après ce point pour + rechercher sa route. Pour que Tomcat puisse connaître son nom + d'instance, vous devez définir l'attribut jvmRoute dans + son fichier de configuration conf/server.xml à la + valeur de la route du serveur qui se connecte au Tomcat + considéré. Le nom du cookie de session utilisé par Tomcat (et plus + généralement par les applications web Java à base de servlets) est + JSESSIONID (en majuscules), mais peut être modifié.

+ +

La seconde méthode pour implémenter l'abonnement est le codage + d'URL. Ici, le serveur web recherche un paramètre dans l'URL de la + requête. Le nom du paramètre est spécifié par l'attribut + stickysession. Pour trouver un serveur membre, on + recherche un serveur dont la route est égale à la valeur + du paramètre. Comme il n'est pas aisé d'extraire et de manipuler + tous les liens URL contenus dans les réponses, le travail consistant + à ajouter les paramètres à chaque lien est généralement effectué par + le serveur d'arrière-plan qui génère le contenu. Bien qu'il soit + possible dans certains cas d'effectuer ces ajouts au niveau du + serveur web via les modules mod_substitute ou + mod_sed, cette méthode peut dégrader les + performances.

+ +

Les standards Java implémentent le codage d'URL de manière + sensiblement différente. Ils ajoutent une information de chemin à + l'URL en utilisant un point-virgule (;) comme + séparateur, puis ajoutent enfin l'identifiant de session. Comme dans + le cas des cookies, Apache Tomcat peut insérer la valeur de + l'attribut jvmRoute dans cette information de chemin. + Pour qu'Apache puisse trouver ce genre d'information de chemin, vous + devez définir scolonpathdelim à On dans la + directive ProxyPass ou + ProxySet.

+ +

Enfin, vous pouvez utiliser simultanément les cookies et le codage + d'URL en définissant le nom du cookie et le nom du paramètre d'URL + séparés par une barre verticale (|) comme dans + l'exemple suivant :

+
ProxyPass "/test" "balancer://mycluster" stickysession=JSESSIONID|jsessionid scolonpathdelim=On
+<Proxy "balancer://mycluster">
+    BalancerMember "http://192.168.1.50:80" route=node1
+    BalancerMember "http://192.168.1.51:80" route=node2
+</Proxy>
+ +

Si le cookie et le paramètre de requête fournissent tous deux une + information de route correcte pour la même requête, c'est + l'information en provenance du paramètre de requête qui sera + retenue.

+
top
+
+

Résolution des problèmes liés à la répartition de charge par + abonnement

+ +

Si vous êtes confronté à des erreurs d'abonnement, comme la + nécessité pour les utilisateurs de se reconnecter suite à une perte + de session d'application, vous devez tout d'abord vérifier si ceci + n'est pas du à une indisponibilité sporadique des serveurs + d'arrière-plan ou à une erreur de configuration. La présence de + messages d'erreur de type proxy dans le journal des erreurs d'Apache + pourra révéler des problèmes de stabilité au niveau des serveurs + d'arrière-plan.

+

Pour contrôler votre configuration, regardez tout d'abord si + l'abonnement est à base de cookie ou de codage d'URL. L'étape + suivante consiste à enregistrer certaines données dans le journal + des accès en utilisant un format + de journalisation personnalisé. Les champs intéressants + sont les suivants :

+
+
%{MONCOOKIE}C
+
La valeur que contient le cookie de nom MONCOOKIE. + Le nom doit correspondre au nom défini par l'attribut + stickysession.
+
%{Set-Cookie}o
+
Ce champ contient tout cookie défini par le serveur + d'arrière-plan. Vous pouvez ainsi vérifier si le serveur + d'arrière-plan définit bien le cookie de session auquel vous vous + attendez, et à quelle valeur il est défini.
+
%{BALANCER_SESSION_STICKY}e
+
Le nom du cookie ou du paramètre de requête utilisé pour la + recherche de l'information de routage.
+
%{BALANCER_SESSION_ROUTE}e
+
L'information de routage extraite de la requête.
+
%{BALANCER_WORKER_ROUTE}e
+
La route du serveur choisi.
+
%{BALANCER_ROUTE_CHANGED}e
+
Contient la valeur 1 si la route extraite de la + requête est différente de la route du serveur ; autrement dit, le + traitement de la requête n'a pas pu être effectué dans le cadre + d'une répartition de charge par abonnement.
+
+

Les pertes de session sont souvent dues à des expirations de + session dont la valeur peut en général être configurée au niveau du + serveur d'arrière-plan.

+

Si le niveau de journalisation est défini à debug ou + plus, le répartiteur journalise aussi des informations détaillées à + propos de l'abonnement dans le journal des erreurs, ce qui facilite + la résolution des problèmes d'abonnement. Notez cependant que le + volume de journalisation pourra alors s'avérer trop important pour + un serveur en production sous forte charge.

+
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_balancer.html.ja.utf8 b/docs/manual/mod/mod_proxy_balancer.html.ja.utf8 new file mode 100644 index 0000000..5088177 --- /dev/null +++ b/docs/manual/mod/mod_proxy_balancer.html.ja.utf8 @@ -0,0 +1,349 @@ + + + + + +mod_proxy_balancer - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_proxy_balancer

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:負荷分散のための mod_proxy 拡張
ステータス:Extension
モジュール識別子:proxy_balancer_module
ソースファイル:mod_proxy_balancer.c
互換性:2.1 以降
+

概要

+ +

本モジュールには mod_proxy必要です。 + HTTP, FTPAJP13 + プロトコルのロードバランス機能を持っています。

+ +

ですから、 ロードバランスを有効にする場合 mod_proxy + と mod_proxy_balancer がサーバに組み込まれて + いなければいけません。

+ +

警告

+

安全なサーバにするまでプロクシ機能は有効にしないでください。 + オープンプロキシサーバはあなた自身のネットワークにとっても、 + インターネット全体にとっても危険です。

+
+
+ +
top
+
+

ロードバランサのスケジューラのアルゴリズム

+ +

現時点では 2 種類のロードバランサスケジューラアルゴリズムから選べます。 + リクエスト回数によるもの (訳注: Request Counting) + と、トラフィック量によるもの (訳注: Weighted Traffic Counting) + があります。バランサの設定 lbmethod 値で、どちらを使うか指定します。 + 詳細は Proxy ディレクティブを + 参照してください。

+ +
top
+
+

Request Counting アルゴリズム

+ +

lbmethod=byrequests で有効になります。 + このスケジューラの背景にある考え方は、様々なワーカーがそれぞれ、 + 設定されている分担リクエスト数をきちんと受け取れるように、 + リクエストを扱うという考え方です。次のように動作します:

+ +

lbfactor は、どの程度ワーカーに仕事を振るか + つまりワーカーのクオータを指します。この値は "分担" + 量を表す正規化された値です。

+ +

lbstatus は、ワーカーのクオータを満たすために + どのぐらい急ぎで働かなければならないかを指します。

+ +

ワーカーはロードバランサのメンバで、通常は、 + サポートされるプロトコルのうちの一つを提供しているリモートホストです。 +

+ +

まず個々のワーカーにワーカークオータを割り振り、どのワーカーが最も急ぎで + 働かなければならないか (lbstatus が最大のもの) を調べます。 + 次に仕事をするようにこのワーカーを選択し、選択したワーカーの lbstatus + を全体に割り振ったぶんだけ差し引きます。ですから、lbstatus の総量は + 結果的に変化しません(*)し、リクエストは期待通りに分散されます。

+ +

あるワーカーが無効になっても、他のものは正常にスケジュールされ続けます。 +

+ +
for each worker in workers
+    worker lbstatus += worker lbfactor
+    total factor    += worker lbfactor
+    if worker lbstatus > candidate lbstatus
+        candidate = worker
+
+candidate lbstatus -= total factor
+ +

バランサを次のように設定した場合:

+ + + + + + + + + + + + + + + + +
workerabcd
lbfactor25252525
lbstatus0000
+ +

そして b が無効になった場合、次のようなスケジュールが + 行われます。

+ + + + + + + + + + + + + + + + + + + + + + +
workerabcd
lbstatus-5002525
lbstatus-250-2550
lbstatus0000
(repeat)
+ +

つまりこのようにスケジュールされます: a c + d a c d a + c d ... 次の点に注意してください:

+ + + + + + + + + + + +
workerabcd
lbfactor25252525
+ +

この挙動は、次の設定と全く同じになります:

+ + + + + + + + + + + +
workerabcd
lbfactor1111
+ +

This is because all values of lbfactor are normalized + with respect to the others. For:

+

lbfactor は全て正規化されたもので、 + 他との相対値だからです。次の設定では:

+ + + + + + + + + +
workerabc
lbfactor141
+ +

ワーカー b は、平均して、ac + の 4 倍の数のリクエストを受け持つことになります。

+ +

次のような非対称な設定では、こうなると予想されるでしょう:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
workerab
lbfactor7030
 
lbstatus-3030
lbstatus40-40
lbstatus10-10
lbstatus-2020
lbstatus-5050
lbstatus20-20
lbstatus-1010
lbstatus-4040
lbstatus30-30
lbstatus00
(repeat)
+ +

スケジュールは 10 スケジュール後に繰り返され、a 7 回と + b 3 回でまばらに選ばれます。

+
top
+
+

Weighted Traffic Counting アルゴリズム

+ +

lbmethod=bytraffic で有効になります。 + このスケジューラの背景にある考え方は、Request Counting + と非常に似ていますが、次の違いがあります:

+ +

lbfactorどれだけのバイト数のトラフィック量を、 + このワーカーに処理してもらいたいか を表します。 + この値も同様に正規化された値で、ワーカー全体のうちでの "分担" + 量を表現しています。リクエスト数を単純に数える代わりに、 + どれだけの転送量を処理したかを数えます。

+ +

次のようにバランサを設定した場合:

+ + + + + + + + + +
workerabc
lbfactor121
+ +

b には ac の 2 倍 + 処理してほしいということになります。 + b は 2 倍の I/O を処理するという意味になり、 + 2 倍のリクエスト数を処理するということにはなりません。 + ですからリクエストとレスポンスのサイズが、 + 重み付けと振り分けのアルゴリズムに効いています。

+ +
top
+
+

バランサマネージャのサポートを有効にする

+ +

このモジュールは mod_status のサービスを + 必要とします。 + バランサマネージャを使うと、バランサのメンバーの動的な更新が + できます。バランサマネージャを使って、バランス係数 (lbfactor) + を変更したり、メンバーを変更したり、特定のメンバーを + オフラインモードにしたりできます。

+ +

ですから、ロードバランサ管理機能を使いたければ、 + mod_statusmod_proxy_balancer + をサーバに組み込まなければなりません。

+ +

foo.com ドメインのブラウザからロードバランサ管理機能を + 使えるようにするには、次のようなコードを httpd.conf + に追加します。

+

+ <Location /balancer-manager>
+ SetHandler balancer-manager
+
+ Order Deny,Allow
+ Deny from all
+ Allow from .foo.com
+ </Location> +

+ +

こうすると、http://your.server.name/balancer-manager + のページ経由で、ウェブブラウザからロードバランサマネージャに + アクセスできるようになります。

+
+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_connect.html b/docs/manual/mod/mod_proxy_connect.html new file mode 100644 index 0000000..6d1857a --- /dev/null +++ b/docs/manual/mod/mod_proxy_connect.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_connect.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_connect.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_connect.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_connect.html.en b/docs/manual/mod/mod_proxy_connect.html.en new file mode 100644 index 0000000..71c7f1e --- /dev/null +++ b/docs/manual/mod/mod_proxy_connect.html.en @@ -0,0 +1,137 @@ + + + + + +mod_proxy_connect - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_connect

+
+

Available Languages:  en  | + fr  | + ja 

+
+ + + +
Description:mod_proxy extension for +CONNECT request handling
Status:Extension
Module Identifier:proxy_connect_module
Source File:mod_proxy_connect.c
+

Summary

+ +

This module requires the service of mod_proxy. It provides support for the CONNECT + HTTP method. This method is mainly used to tunnel SSL requests + through proxy servers.

+ +

Thus, in order to get the ability of handling CONNECT + requests, mod_proxy and + mod_proxy_connect have to be present in the server.

+ +

CONNECT is also used when the server needs to send an HTTPS request + through a forward proxy. In this case the server acts as a CONNECT client. + This functionality is part of mod_proxy and + mod_proxy_connect is not needed in this case.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Request notes

+

mod_proxy_connect creates the following request notes for + logging using the %{VARNAME}n format in + LogFormat or + ErrorLogFormat: +

+
+
proxy-source-port
+
The local port used for the connection to the backend server.
+
+
+
top
+

AllowCONNECT Directive

+ + + + + + + + +
Description:Ports that are allowed to CONNECT through the +proxy
Syntax:AllowCONNECT port[-port] +[port[-port]] ...
Default:AllowCONNECT 443 563
Context:server config, virtual host
Status:Extension
Module:mod_proxy_connect
Compatibility:Moved from mod_proxy in Apache 2.3.5. +Port ranges available since Apache 2.3.7.
+

The AllowCONNECT directive specifies a list + of port numbers or ranges to which the proxy CONNECT method + may connect. Today's browsers use this method when a https + connection is requested and proxy tunneling over HTTP is in effect.

+ +

By default, only the default https port (443) and the + default snews port (563) are enabled. Use the + AllowCONNECT directive to override this default and + allow connections to the listed ports only.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_connect.html.fr.utf8 b/docs/manual/mod/mod_proxy_connect.html.fr.utf8 new file mode 100644 index 0000000..a20ff98 --- /dev/null +++ b/docs/manual/mod/mod_proxy_connect.html.fr.utf8 @@ -0,0 +1,143 @@ + + + + + +mod_proxy_connect - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_connect

+
+

Langues Disponibles:  en  | + fr  | + ja 

+
+ + + +
Description:Extension de mod_proxy pour le traitement +des requêtes CONNECT
Statut:Extension
Identificateur de Module:proxy_connect_module
Fichier Source:mod_proxy_connect.c
+

Sommaire

+ +

Pour fonctionner, ce module nécessite le chargement de + mod_proxy. Il fournit le support de la méthode HTTP + CONNECT. Cette méthode est principalement utilisée pour + faire franchir les serveurs mandataires aux requêtes SSL à l'aide + d'un tunnel.

+ +

Ainsi, pour pouvoir traiter les requêtes CONNECT, + mod_proxy et mod_proxy_connect + doivent être chargés dans le serveur.

+ +

CONNECT est aussi utilisée lorsque le serveur doit envoyer une + requête HTTPS via un mandataire. Dans ce cas, le serveur se comporte + comme un client CONNECT. Cette fonctionnalité étant fournie par le + module mod_proxy, le module + mod_proxy_connect n'est dans ce cas pas nécessaire.

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avant d'avoir sécurisé votre serveur. Les + serveurs mandataires ouverts sont dangereux non seulement pour + votre réseau, mais aussi pour l'Internet au sens large.

+
+
+ +
top
+
+

Informations sur les requêtes

+

mod_proxy_connect enregistre les informations + suivantes pour journalisation via le format %{NOMVAR}n + dans les directives LogFormat ou ErrorLogFormat : +

+
+
proxy-source-port
+
Le port local utilisé pour la connexion vers le serveur + d'arrière-plan.
+
+
+
top
+

Directive AllowCONNECT

+ + + + + + + + +
Description:Ports autorisés à se CONNECTer à travers le +mandataire
Syntaxe:AllowCONNECT port[-port] +[port[-port]] ...
Défaut:AllowCONNECT 443 563
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy_connect
Compatibilité:Déplacé depuis mod_proxy à partir +d'Apache 2.3.5. Plages de ports disponibles depuis Apache 2.3.7.
+

La directive AllowCONNECT permet de + spécifier une liste de numéros ou de plages de ports auxquels la + méthode de mandataire CONNECT pourra se connecter. Les + navigateurs récents utilisent cette méthode dans le cas où une + connexion https est requise et où le tunneling + mandataire sur HTTP est en service.

+ +

Par défaut, seuls les ports par défauts https (443) + et snews (563) sont pris en compte. Vous pouvez + utiliser la directive AllowCONNECT pour + outrepasser ces valeurs par défaut et n'autoriser les connexions que + vers les ports spécifiés.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_connect.html.ja.utf8 b/docs/manual/mod/mod_proxy_connect.html.ja.utf8 new file mode 100644 index 0000000..88bda27 --- /dev/null +++ b/docs/manual/mod/mod_proxy_connect.html.ja.utf8 @@ -0,0 +1,114 @@ + + + + + +mod_proxy_connect - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_proxy_connect

+
+

翻訳済み言語:  en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:CONNECT リクエストを扱う +mod_proxy 用の拡張
ステータス:Extension
モジュール識別子:proxy_connect_module
ソースファイル:mod_proxy_connect.c
+

概要

+ +

本モジュールには mod_proxy必要です。 + CONNECT HTTP メソッドをサポートします。 + このメソッドは主にプロキシに SSL リクエストを通す + (訳注: SSLトンネリング)に使われます。

+ +

CONNECT リクエストを扱えるようにするには + mod_proxymod_proxy_connect + をサーバに組み込む必要があります。

+ +

警告

+

安全なサーバにするまでプロキシ機能は有効にしないでください。 + オープンプロキシサーバはあなた自身のネットワークにとっても、 + インターネット全体にとっても危険です。

+
+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

AllowCONNECT ディレクティブ

+ + + + + + + + +
説明:Ports that are allowed to CONNECT through the +proxy
構文:AllowCONNECT port[-port] +[port[-port]] ...
デフォルト:AllowCONNECT 443 563
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_proxy_connect
互換性:Moved from mod_proxy in Apache 2.3.5. +Port ranges available since Apache 2.3.7.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
+
+

翻訳済み言語:  en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_express.html b/docs/manual/mod/mod_proxy_express.html new file mode 100644 index 0000000..85715fb --- /dev/null +++ b/docs/manual/mod/mod_proxy_express.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_express.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_express.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_express.html.en b/docs/manual/mod/mod_proxy_express.html.en new file mode 100644 index 0000000..3bce29f --- /dev/null +++ b/docs/manual/mod/mod_proxy_express.html.en @@ -0,0 +1,204 @@ + + + + + +mod_proxy_express - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_express

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Dynamic mass reverse proxy extension for +mod_proxy
Status:Extension
Module Identifier:proxy_express_module
Source File:mod_proxy_express.c
Compatibility:Available in Apache 2.3.13 and later
+

Summary

+ +

This module creates dynamically configured mass reverse + proxies, by mapping the Host: header of the HTTP request to + a server name and backend URL stored in a DBM file. + This allows for easy use of a huge number of reverse proxies + with no configuration changes. It is much less feature-full + than mod_proxy_balancer, which also provides + dynamic growth, but is intended to handle much, much + larger numbers of backends. It is ideally suited as a + front-end HTTP switch and for micro-services architectures.

+ +

This module requires the service of mod_proxy.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+ +

Limitations

+
    +
  • This module is not intended to replace the dynamic capability of + mod_proxy_balancer. Instead, it is intended to be mostly + a lightweight and fast alternative to using mod_rewrite + with RewriteMap and the + [P] flag for mapped reverse proxying. +
  • +
  • It does not support regex or pattern matching at all. +
  • +
  • It emulates: +
    <VirtualHost *:80>
    +   ServerName front.end.server
    +   ProxyPass        "/" "back.end.server:port"
    +   ProxyPassReverse "/" "back.end.server:port"
    +</VirtualHost>
    + + That is, the entire URL is appended to the mapped backend + URL. This is in keeping with the intent of being a simple + but fast reverse proxy switch. +
  • +
+
+ +
+ + +
top
+

ProxyExpressDBMFile Directive

+ + + + + + +
Description:Pathname to DBM file.
Syntax:ProxyExpressDBMFile pathname
Context:server config, virtual host
Status:Extension
Module:mod_proxy_express
+

The ProxyExpressDBMFile directive + points to the location of the Express map DBM file. This + file serves to map the incoming server name, obtained from + the Host: header, to a backend URL.

+ +

Note

+

The file is constructed from a plain text file format using + the httxt2dbm + utility.

+ +

ProxyExpress map file

+ ##
+ ##express-map.txt:
+ ##
+
+ www1.example.com http://192.168.211.2:8080
+ www2.example.com http://192.168.211.12:8088
+ www3.example.com http://192.168.212.10
+

+ +

Create DBM file

+ httxt2dbm -i express-map.txt -o emap
+

+ +

Configuration

ProxyExpressEnable on
+ProxyExpressDBMFile emap
+
+
+ +
+
top
+

ProxyExpressDBMType Directive

+ + + + + + + +
Description:DBM type of file.
Syntax:ProxyExpressDBMType type
Default:ProxyExpressDBMType default
Context:server config, virtual host
Status:Extension
Module:mod_proxy_express
+

The ProxyExpressDBMType directive + controls the DBM type expected by the module. The default + is the default DBM type created with + httxt2dbm.

+

Possible values are (not all may be available at run time):

+ + + + + + +
ValueDescription
db Berkeley DB files
gdbm GDBM files
ndbm NDBM files
sdbm SDBM files (always available)
default default DBM type
+ + +
+
top
+

ProxyExpressEnable Directive

+ + + + + + + +
Description:Enable the module functionality.
Syntax:ProxyExpressEnable on|off
Default:ProxyExpressEnable off
Context:server config, virtual host
Status:Extension
Module:mod_proxy_express
+

The ProxyExpressEnable directive + controls whether the module will be active.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_express.html.fr.utf8 b/docs/manual/mod/mod_proxy_express.html.fr.utf8 new file mode 100644 index 0000000..681476e --- /dev/null +++ b/docs/manual/mod/mod_proxy_express.html.fr.utf8 @@ -0,0 +1,207 @@ + + + + + +mod_proxy_express - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_express

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Extension à mod_proxy pour le mandatement +dynamique inverse de masse
Statut:Extension
Identificateur de Module:proxy_express_module
Fichier Source:mod_proxy_express.c
Compatibilité:Disponible à partir de la version 2.3.13 du serveur HTTP Apache
+

Sommaire

+ +

Ce module crée dynamiquement en masse des mandataires inverses en + faisant correspondre l'en-tête Host: de la requête HTTP à un nom de + serveur et une URL d'arrière-plan stockés dans un fichier DBM. Il + est ainsi plus aisé d'utiliser un grand nombre de + mandataires inverses sans avoir à modifier la configuration. Il est + loin de posséder autant de fonctionnalités que + mod_proxy_balancer qui propose aussi la croissance + dynamique, mais il est conçu pour gérer un nombre beaucoup plus important + de serveurs d'arrière-plan. Il convient parfaitement pour créer un + commutateur HTTP frontal et pour les architectures Microservices.

+ +

Pour pouvoir être utilisé, ce module nécessite le chargement de + mod_proxy.

+ +

Avertissement

+

N'activez le mandatement que si vous avez sécurisé votre serveur. Les + serveurs mandataires ouverts sont dangereux pour votre réseau, et + dans une plus large mesure pour Internet.

+
+ +

Limitations

+
    +
  • Ce module n'est pas conçu pour remplacer les fonctionnalités dynamiques + de mod_proxy_balancer. Par contre, il peut constituer une + alternative légère et rapide à mod_rewrite lorsque ce + dernier utilise la directive RewriteMap et le drapeau [P] + pour le mandatement inverse à partir d'une table de correspondances. +
  • +
  • Il ne supporte pas les mises en correspondance basées sur les + expressions rationnelles ou les modèles. +
  • +
  • Il émule : +
    <VirtualHost *:80>
    +   ServerName front.end.server
    +   ProxyPass "/" "back.end.server:port"
    +   ProxyPassReverse "/" "back.end.server:port"
    +</VirtualHost>
    + + En d'autres termes, l'URL dans son ensemble est ajoutée à l'URL + d'arrière-plan correspondante, tout ceci dans le but de + proposer un commutateur mandataire inverse simple mais rapide. +
  • +
+
+ +
+ + +
top
+

Directive ProxyExpressDBMFile

+ + + + + + +
Description:Chemin du fichier DBM.
Syntaxe:ProxyExpressDBMFile pathname
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy_express
+

La directive ProxyExpressDBMFile permet de + définir le chemin du fichier DBM de correspondance Express. Ce fichier + permet de faire correspondre le nom de serveur extrait de l'en-tête + Host: de la requête entrante avec une URL d'arrière-plan.

+ +

Note

+

Ce fichier est élaboré à partir d'un fichier texte à l'aide de + l'utilitaire httxt2dbm.

+ +

Fichier de correspondances ProxyExpress

+ ##
+ ##express-map.txt:
+ ##
+
+ www1.example.com http://192.168.211.2:8080
+ www2.example.com http://192.168.211.12:8088
+ www3.example.com http://192.168.212.10
+

+ +

Création du fichier DBM

+ httxt2dbm -i express-map.txt -o emap
+

+ +

Configuration

ProxyExpressEnable on
+ProxyExpressDBMFile emap
+
+
+ +
+
top
+

Directive ProxyExpressDBMType

+ + + + + + + +
Description:Type de fichier DBM.
Syntaxe:ProxyExpressDBMType type
Défaut:ProxyExpressDBMType default
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy_express
+

La directive ProxyExpressDBMType permet de + définir le type de fichier DBM requis par le module. La valeur par + défaut correspond au type DBM par défaut du fichier créé par + l'utilitaire httxt2dbm.

+

Les valeurs possibles sont (mais toutes ne seront pas disponibles à + l'exécution) :

+ + + + + + +
ValueDescription
dbFichiers Berkeley DB
gdbmFichiers GDBM
ndbmFichiers NDBM
sdbmFichiers SDBM (toujours disponible)
defaulttype DBM par défaut
+ + +
+
top
+

Directive ProxyExpressEnable

+ + + + + + + +
Description:Active la fonctionnalité du module.
Syntaxe:ProxyExpressEnable on|off
Défaut:ProxyExpressEnable off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy_express
+

La directive ProxyExpressEnable permet + d'activer/désactiver le module.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_fcgi.html b/docs/manual/mod/mod_proxy_fcgi.html new file mode 100644 index 0000000..e714cf6 --- /dev/null +++ b/docs/manual/mod/mod_proxy_fcgi.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_fcgi.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_fcgi.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_fcgi.html.en b/docs/manual/mod/mod_proxy_fcgi.html.en new file mode 100644 index 0000000..3b6d433 --- /dev/null +++ b/docs/manual/mod/mod_proxy_fcgi.html.en @@ -0,0 +1,356 @@ + + + + + +mod_proxy_fcgi - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_fcgi

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:FastCGI support module for +mod_proxy
Status:Extension
Module Identifier:proxy_fcgi_module
Source File:mod_proxy_fcgi.c
Compatibility:Available in version 2.3 and later
+

Summary

+ +

This module requires the service of mod_proxy. It provides support for the + FastCGI protocol.

+ +

Thus, in order to get the ability of handling the FastCGI + protocol, mod_proxy and + mod_proxy_fcgi have to be present in the server.

+ +

Unlike mod_fcgid + and mod_fastcgi, + mod_proxy_fcgi has no provision for starting the + application process; fcgistarter is provided + (on some platforms) for that purpose. Alternatively, external launching + or process management may be available in the FastCGI application + framework in use.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+ +
top
+
+

Examples

+

Remember, in order to make the following examples work, you have to + enable mod_proxy and mod_proxy_fcgi.

+ +

Single application instance

ProxyPass "/myapp/" "fcgi://localhost:4000/"
+
+ +

mod_proxy_fcgi disables connection reuse by + default, so after a request has been completed the connection will NOT be + held open by that httpd child process and won't be reused. If the + FastCGI application is able to handle concurrent connections + from httpd, you can opt-in to connection reuse as shown in the following + example:

+ +

Single application instance, connection reuse (2.4.11 and later)

ProxyPass "/myapp/" "fcgi://localhost:4000/" enablereuse=on
+
+ +

Enable connection reuse to a FCGI backend like PHP-FPM

+

Please keep in mind that PHP-FPM (at the time of writing, February 2018) + uses a prefork model, namely each of its worker processes can handle one + connection at the time.
+ By default mod_proxy (configured with enablereuse=on) + allows a connection pool of + ThreadsPerChild connections to the + backend for each httpd process when using a threaded mpm (like + worker or event), + so the following use cases should be taken into account:

+
    +
  • Under HTTP/1.1 load it will likely cause the creation of up to + MaxRequestWorkers + connections to the FCGI backend.
  • +
  • Under HTTP/2 load, due to how mod_http2 is implemented, + there are additional h2 worker threads that may force the creation of other + backend connections. The overall count of connections in the pools may raise + to more than MaxRequestWorkers.
  • +
+

The maximum number of PHP-FPM worker processes needs to be configured wisely, + since there is the chance that they will all end up "busy" handling idle + persistent connections, without any room for new ones to be established, + and the end user experience will be a pile of HTTP request timeouts.

+
+ +

The following example passes the request URI as a filesystem + path for the PHP-FPM daemon to run. The request URL is implicitly added + to the 2nd parameter. The hostname and port following fcgi:// are where + PHP-FPM is listening. Connection pooling/reuse is enabled.

+

PHP-FPM

ProxyPassMatch "^/myapp/.*\.php(/.*)?$" "fcgi://localhost:9000/var/www/" enablereuse=on
+
+ +

The following example passes the request URI as a filesystem + path for the PHP-FPM daemon to run. In this case, PHP-FPM is listening on + a unix domain socket (UDS). Requires 2.4.9 or later. With this syntax, + the hostname and optional port following fcgi:// are ignored.

+

PHP-FPM with UDS

ProxyPassMatch "^/(.*\.php(/.*)?)$" "unix:/var/run/php5-fpm.sock|fcgi://localhost/var/www/"
+
+ +

The balanced gateway needs mod_proxy_balancer and + at least one load balancer algorithm module, such as + mod_lbmethod_byrequests, in addition to the proxy + modules listed above. mod_lbmethod_byrequests is the + default, and will be used for this example configuration.

+ +

Balanced gateway to multiple application instances

ProxyPass "/myapp/" "balancer://myappcluster/"
+<Proxy "balancer://myappcluster/">
+    BalancerMember "fcgi://localhost:4000"
+    BalancerMember "fcgi://localhost:4001"
+</Proxy>
+
+ +

You can also force a request to be handled as a reverse-proxy + request, by creating a suitable Handler pass-through. The example + configuration below will pass all requests for PHP scripts to the + specified FastCGI server using reverse proxy. + This feature is available in Apache HTTP Server 2.4.10 and later. For performance + reasons, you will want to define a worker + representing the same fcgi:// backend. The benefit of this form is that it + allows the normal mapping of URI to filename to occur in the server, and the + local filesystem result is passed to the backend. When FastCGI is + configured this way, the server can calculate the most accurate + PATH_INFO. +

+

Proxy via Handler

<FilesMatch "\.php$">
+    # Note: The only part that varies is /path/to/app.sock
+    SetHandler  "proxy:unix:/path/to/app.sock|fcgi://localhost/"
+</FilesMatch>
+
+# Define a matching worker.
+# The part that is matched to the SetHandler is the part that
+# follows the pipe. If you need to distinguish, "localhost; can
+# be anything unique.
+<Proxy "fcgi://localhost/" enablereuse=on max=10>
+</Proxy>
+
+<FilesMatch ...>
+    SetHandler  "proxy:fcgi://localhost:9000"
+</FilesMatch>
+
+<FilesMatch ...>
+    SetHandler  "proxy:balancer://myappcluster/"
+</FilesMatch>
+
+
top
+
+

Environment Variables

+

In addition to the configuration directives that control the + behaviour of mod_proxy, there are a number of + environment variables that control the FCGI protocol + provider:

+
+
proxy-fcgi-pathinfo
+
When configured via ProxyPass or ProxyPassMatch, mod_proxy_fcgi will not + set the PATH_INFO environment variable. This allows + the backend FCGI server to correctly determine SCRIPT_NAME + and Script-URI and be compliant with RFC 3875 section 3.3. + If instead you need mod_proxy_fcgi to generate + a "best guess" for PATH_INFO, set this env-var. + This is a workaround for a bug in some FCGI implementations. This + variable can be set to multiple values to tweak at how the best guess + is chosen (In 2.4.11 and later only): +
+
first-dot
+
PATH_INFO is split from the slash following the + first "." in the URL.
+
last-dot
+
PATH_INFO is split from the slash following the + last "." in the URL.
+
full
+
PATH_INFO is calculated by an attempt to map the URL to the + local filesystem.
+
unescape
+
PATH_INFO is the path component of the URL, unescaped / + decoded.
+
any other value
+
PATH_INFO is the same as the path component of the URL. + Originally, this was the only proxy-fcgi-pathinfo option.
+
+
+
+
+
top
+

ProxyFCGIBackendType Directive

+ + + + + + + + +
Description:Specify the type of backend FastCGI application
Syntax:ProxyFCGIBackendType FPM|GENERIC
Default:ProxyFCGIBackendType FPM
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_proxy_fcgi
Compatibility:Available in version 2.4.26 and later
+

This directive allows the type of backend FastCGI application to be +specified. Some FastCGI servers, such as PHP-FPM, use historical quirks of +environment variables to identify the type of proxy server being used. Set +this directive to "GENERIC" if your non PHP-FPM application has trouble +interpreting environment variables such as SCRIPT_FILENAME or PATH_TRANSLATED +as set by the server.

+ +

One example of values that change based on the setting of this directive is +SCRIPT_FILENAME. When using mod_proxy_fcgi historically, +SCRIPT_FILENAME was prefixed with the string "proxy:fcgi://". This variable is +what some generic FastCGI applications would read as their script input, but +PHP-FPM would strip the prefix then remember it was talking to Apache. In +2.4.21 through 2.4.25, this prefix was automatically stripped by the server, +breaking the ability of PHP-FPM to detect and interoperate with Apache in some +scenarios.

+ +
+
top
+

ProxyFCGISetEnvIf Directive

+ + + + + + + +
Description:Allow variables sent to FastCGI servers to be fixed up
Syntax:ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_proxy_fcgi
Compatibility:Available in version 2.4.26 and later
+

Just before passing a request to the configured FastCGI server, the core of +the web server sets a number of environment variables based on details of the +current request. FastCGI programs often uses these environment variables +as inputs that determine what underlying scripts they will process, or what +output they directly produce.

+

Examples of noteworthy environment variables are:

+
    +
  • SCRIPT_NAME
  • +
  • SCRIPT_FILENAME
  • +
  • REQUEST_URI
  • +
  • PATH_INFO
  • +
  • PATH_TRANSLATED
  • +
+ +

This directive allows the environment variables above, or any others of +interest, to be overridden. This directive is evaluated after the initial +values for these variables are set, so they can be used as input into both +the condition expressions and value expressions.

+

Parameter syntax:

+
+
conditional-expression
+
Specifies an expression that controls whether the environment variable that + follows will be modified. For information on the expression syntax, see + the examples that follow or the full specification at the + ap_expr documentation. +
+
environment-variable-name
+
Specifies the CGI environment variable to change, + such as PATH_INFO. If preceded by an exclamation point, the variable + will be unset.
+
value-expression
+
Specifies the replacement value for the preceding environment variable. + Backreferences, such as "$1", can be included from regular expression + captures in conditional-expression. If omitted, the variable is + set (or overridden) to an empty string — but see the Note below.
+
+ +
# A basic, unconditional override
+ProxyFCGISetEnvIf "true" PATH_INFO "/example"
+
+# Use an environment variable in the value
+ProxyFCGISetEnvIf "true" PATH_INFO "%{reqenv:SCRIPT_NAME}"
+
+# Use captures in the conditions and backreferences in the replacement
+ProxyFCGISetEnvIf "reqenv('PATH_TRANSLATED') =~ m|(/.*prefix)(\d+)(.*)|" PATH_TRANSLATED "$1$3"
+
+ +

Note: Unset vs. Empty

+ The following will unset VARIABLE, preventing it from being sent + to the FastCGI server: + +
ProxyFCGISetEnvIf true !VARIABLE
+ + + Whereas the following will erase any existing value of + VARIABLE (by setting it to the empty string), but the empty + VARIABLE will still be sent to the server: + +
ProxyFCGISetEnvIf true VARIABLE
+ + + The CGI/1.1 specification + does not + distinguish between a variable with an empty value and a variable that + does not exist. However, many CGI and FastCGI implementations distinguish (or + allow scripts to distinguish) between the two. The choice of which to use is + dependent upon your implementation and your reason for modifying the variable. +
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_fcgi.html.fr.utf8 b/docs/manual/mod/mod_proxy_fcgi.html.fr.utf8 new file mode 100644 index 0000000..cf495c8 --- /dev/null +++ b/docs/manual/mod/mod_proxy_fcgi.html.fr.utf8 @@ -0,0 +1,380 @@ + + + + + +mod_proxy_fcgi - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_fcgi

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Module fournissant le support de FastCGI à +mod_proxy
Statut:Extension
Identificateur de Module:proxy_fcgi_module
Fichier Source:mod_proxy_fcgi.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

Pour fonctionner, ce module nécessite le chargement de + mod_proxy. Il fournit le support du protocole FastCGI.

+ +

Ainsi, pour pouvoir traiter le protocole FastCGI, + mod_proxy et mod_proxy_fcgi + doivent être chargés dans le serveur.

+ +

A la différence de mod_fcgid et mod_fastcgi, + mod_proxy_fcgi n'est pas en mesure de démarrer le + processus de l'application ; fcgistarter est + fourni à cet effet sur certaines plateformes. Le framework + applicatif FastCGI utilisé peut aussi fournir la gestion des + processus ou des lancements de programmes externes.

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avant d'avoir sécurisé votre serveur. Les + serveurs mandataires ouverts sont dangereux non seulement pour + votre réseau, mais aussi pour l'Internet au sens large.

+
+
+ +
top
+
+

Exemples

+

Pour que ces exemples fonctionnent, vous ne devez pas oublier + d'activer mod_proxy et + mod_proxy_fcgi.

+ +

Instance d'application unique

ProxyPass "/mon_appli/" "fcgi://localhost:4000/"
+
+ + +

mod_proxy_fcgi interdisant par défaut la + réutilisation des connexions, lorsqu'une requête a été traitée, la + connexion ne sera pas maintenue ouverte par le processus enfant + httpd, et ne sera donc pas réutilisée. Cependant, si l'application + FastCGI supporte les connexions httpd simultanées, vous pouvez opter + pour la réutilisation des connexions comme dans l'exemple suivant :

+ +

Instance d'application unique, réutilisation + des connexions (versions 2.4.11 et supérieures)

ProxyPass "/myapp/" "fcgi://localhost:4000/" enablereuse=on
+
+ +

Active la réutilisation des connexions vers un serveur FCGI + d'arrière-plan tel que PHP-FPM

+

Il faut garder à l'esprit que PHP-FPM (en février 2018) utilise un modèle + du style prefork ; autrement dit, chacun de ses processus de travail ne peut + gérer qu'une connexion à la fois.
Par défaut et lorsqu'il est + configuré avec enablereuse=on et lorsqu'un MPM à base de + threads est utilisé (comme worker ou + event), mod_proxy autorise un jeu de ThreadsPerChild connexions vers le serveur + d'arrière-plan pour chaque processus httpd, et par conséquent, il faut + prêter une attention particulière aux situations suivantes :

+
    +
  • Avec une charge en HTTP/1, il est fort probable que le nombre de + connexions vers le serveur FCGI d'arrière-plan augmente jusqu'à atteindre + MaxRequestWorkers.
  • +
  • Avec une charge en HTTP/2, et vue la manière dont + mod_http2 est implémenté, il y a des threads de travail + h2 additionnels qui peuvent forcer la création de connexions + supplémentaires vers le serveur d'arrière-plan. Le nombre total de + connexions que contiennent les jeux de connexions peut alors dépasser + MaxRequestWorkers.
  • +
+

Le nombre maximum de processus de travail PHP-FPM doit être défini + judicieusement car il est possible qu'ils finissent par rester dans l'état + occupé ("busy") pour ne gérer que des connexions persistantes inactives, + sans avoir la possibilité d'en établir de nouvelles ; ce qui se traduira + pour l'utilisateur final par une pile de "HTTP request timeouts".

+
+ +

Dans l'exemple suivant, l'URI de la requête est transmis en tant + que chemin du système de fichiers pour l'exécution du démon PHP-FPM. + L'URL de la requête est implicitement ajoutée au second paramètre. + PHP-FPM est à l'écoute de l'hôte et du port qui + suivent fcgi://. La conservation/réutilisation des connexions est activée.

+

PHP-FPM

ProxyPassMatch "^/myapp/.*\.php(/.*)?$" "fcgi://localhost:9000/var/www/" enablereuse=on
+
+ +

Dans l'exemple suivant, l'URI de la requête est transmis en tant + que chemin du système de fichiers pour l'exécution du démon PHP-FPM. + Dans ce cas cependant, PHP-FPM est à l'écoute d'un socket de domaine + unix (UDS). Cette fonctionnalité est disponible à partir de la + version 2.4.9. Avec cette syntaxe, si un nom d'hôte et un port sont + ajoutés après fcgi://, ils seront ignorés.

+

PHP-FPM with UDS

ProxyPassMatch "^/(.*\.php(/.*)?)$" "unix:/var/run/php5-fpm.sock|fcgi://localhost/var/www/"
+
+ +

La passerelle à répartition de charge nécessite le chargement du + module mod_proxy_balancer et d'au moins un module + fournissant un algorithme de répartition de charge, comme + mod_lbmethod_byrequests en plus des modules + déjà cités. mod_lbmethod_byrequests est le module + par défaut et sera utilisé dans cet exemple de configuration.

+ +

Passerelle à répartition de charge vers plusieurs + instances de l'application

ProxyPass "/myapp/" "balancer://myappcluster/"
+<Proxy "balancer://myappcluster/">
+    BalancerMember "fcgi://localhost:4000"
+    BalancerMember "fcgi://localhost:4001"
+</Proxy>
+
+ +

Vous pouvez aussi forcer le traitement d'une requête en tant que + requête de mandataire inverse en créant un court-circuiteur de + gestionnaire approprié. Dans l'exemple ci-dessous, toutes les + requêtes pour des scripts PHP seront transmises au serveur FastCGI + spécifié par mandat inverse. Cette fonctionnalité est disponible à + partir de la version 2.4.10 du serveur HTTP Apache. Pour des raisons + de performances, il est recommandé de définir un worker (configuration d'un + mandataire) représentant le même serveur fcgi:// d'arrière-plan. + Avec cette configuration, il est possible d'effectuer une + correspondance directe entre l'URI et le chemin du fichier sur le + serveur, et le chemin local du fichier sera alors transmis au serveur + d'arrière-plan. Lorsque FastCGI est configuré ainsi, le serveur est + en mesure de calculer le PATH_INFO le plus approprié. +

+

Mandataire via un gestionnaire

<FilesMatch "\.php$">
+    # Note : la seule partie variable est /path/to/app.sock
+    SetHandler  "proxy:unix:/path/to/app.sock|fcgi://localhost/"
+</FilesMatch>
+   # Définition d'une configuration de mandataire qui convient.
+   # La partie qui est mise en correspondance avec la valeur de
+   # SetHandler est la partie qui suit le "pipe". Si vous devez faire
+   # une distinction, "localhost" peut être changé en un nom de serveur
+   # unique.
+   <Proxy "fcgi://localhost/" enablereuse=on max=10>
+   </Proxy>
+
+<FilesMatch ...>
+    SetHandler  "proxy:fcgi://localhost:9000"
+</FilesMatch>
+
+<FilesMatch ...>
+    SetHandler  "proxy:balancer://myappcluster/"
+</FilesMatch>
+
+
top
+
+

Variables d'environnement

+

En plus des directives de configuration qui contrôlent le + comportement de mod_proxy, de nombreuses + variables d'environnement permettent de piloter le + fournisseur du protocole FCGI :

+
+
proxy-fcgi-pathinfo
+
Lorsqu'il est configuré via les directives ProxyPass ou ProxyPassMatch, + mod_proxy_fcgi ne définit + pas la variable d'environnement PATH_INFO, + ce qui permet au serveur FCGI d'arrière-plan de déterminer + correctement SCRIPT_NAME et Script-URI, et + de se conformer à la section 3.3 de la RFC 3875. Si au contraire + vous avez souhaitez que mod_proxy_fcgi génère une + "estimation la plus exacte possible" de PATH_INFO, + définissez la variable d'environnement + proxy-fcgi-pathinfo. Ceci peut servir de + contournement pour une bogue présente dans certaines + implémentations de FCGI. Cette variable peut être + multivaluée afin de pouvoir choisir la valeur la plus appropriée + (versions 2.4.11 et supérieures) : +
+
first-dot
+
PATH_INFO est extrait à partir du slash qui suit le + premier "." de l'URL.
+
last-dot
+
PATH_INFO est extrait à partir du slash qui suit le + dernier "." de l'URL.
+
full
+
PATH_INFO est calculé en supposant que l'URL correspond au + chemin du système de fichiers.
+
unescape
+
PATH_INFO correspond à la partie chemin de l'URL avec ses + séquences d'échappement décodées.
+
toute autre valeur
+
PATH_INFO correspond à la partie chemin de l'URL. + Auparavant, c'était la seule option pour proxy-fcgi-pathinfo.
+
+
+
+
+
top
+

Directive ProxyFCGIBackendType

+ + + + + + + + +
Description:Spécifie le type de l'application FastCGI d'arrière-plan
Syntaxe:ProxyFCGIBackendType FPM|GENERIC
Défaut:ProxyFCGIBackendType FPM
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_proxy_fcgi
Compatibilité:Disponible à partir de la version 2.4.26 du serveur HTTP Apache
+

Cette directive permet de spécifier le type de l'application FastCGI +d'arrière-plan. Certains serveurs FastCGI, comme PHP-FPM, utilisent de manière +historique des variables d'environnement exotiques pour identifier le type du +serveur mandataire utilisé. Définissez cette directive à "GENERIC" si votre +application n'est pas de type PHP-FPM et n'interpréter pas correctement des +variables d'environnement comme SCRIPT_FILENAME ou PATH_TRANSLATED telles +qu'elles sont définies par le serveur.

+ +

SCRIPT_FILENAME est un exemple de valeur modifiée par la définition de cette +directive. Historiquement, lorsqu'on utilisait le module +mod_proxy_fcgi, SCRIPT_FILENAME était préfixé par la chaîne +"proxy:fcgi://". C'est cette variable que lisent certaines applications FastCGI +génériques en tant que valeur en entrée pour leur script ; cependant, PHP-FPM +peut supprimer le préfixe, puis garder en mémoire qu'il communique avec Apache. +Avec les versions 2.4.21 à 2.4.25, ce préfixe était automatiquement supprimé par +le serveur, empêchant ainsi PHP-FPM de détecter et interopérer avec Apache dans +certains scénarios.

+ +
+
top
+

Directive ProxyFCGISetEnvIf

+ + + + + + + +
Description:Permet d'adapter la valeur des variables envoyées aux serveurs +FastCGI
Syntaxe:ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_proxy_fcgi
Compatibilité:Disponible à partir de la version 2.4.26 du serveur HTTP Apache.
+

Juste avant la transmission d'une requête au serveur FastCGI configuré, le +coeur du programme du serveur web définit un certain nombre de variables +d'environnement en fonction de certains détails de la requête considérée. Les +programmes FastCGI utilisent souvent ces variables comme données en entrée afin +de déterminer quels scripts sous-jacents ils vont exécuter, ou quelles données +en sortie doivent être produites.

+

Voici quelques exemples de variables d'environnement importantes :

+
    +
  • SCRIPT_NAME
  • +
  • SCRIPT_FILENAME
  • +
  • REQUEST_URI
  • +
  • PATH_INFO
  • +
  • PATH_TRANSLATED
  • +
+ +

Cette directive permet de passer outre les variables d'environnement +ci-dessus, entre autres. Elle est évaluée après la définition de la valeur +initiale de ces variables ; elle peuvent donc être utilisées comme entrées dans +les expressions définissants les conditions et les valeurs.

+

Syntaxe des paramètres :

+
+
conditional-expression
+
Définit une condition en fonction de laquelle la +variable d'environnement qui suit sera modifiée ou non. Pour la syntaxe de cette +expression, reportez-vous aux exemples qui suivent ou à la spécification +détaillée dans le document ap_expr. +
+
environment-variable-name
+
Spécifie le nom de la variable d'environnement à modifier, par exemple +PATH_INFO. Si elle est précédée d'un point d'exclamation, la définition de la +variable sera annulée.
+
value-expression
+
Spécifie la nouvelle valeur de la variable "environment-variable-name". On +peut inclure des +références arrières, comme "$1", issues de captures en provenance de +l'expression rationnelle conditional-expression. Si cette valeur est +omise, la variable est définie (ou sa valeur est écrasée) par une chaîne vide +— voir cependant la note ci-après.
+
+ +
# Une modification basique, inconditionnelle
+ProxyFCGISetEnvIf "true" PATH_INFO "/example"
+
+# Utilisation d'une variable d'environnement pour spécifier la nouvelle valeur
+ProxyFCGISetEnvIf "true" PATH_INFO "%{reqenv:SCRIPT_NAME}"
+
+# Utilisation de captures dans la condition et de références arrières dans la +# nouvelle valeur +ProxyFCGISetEnvIf "reqenv('PATH_TRANSLATED') =~ m#(/.*prefix)(\d+)(.*)#" PATH_TRANSLATED "$1$3"
+
+ +

Note : Annulation définition ou valeur vide

+ La ligne suivante annule la définition de la variable VARIABLE, + ce qui l'empêche d'être envoyée au serveur FastCGI : + +
ProxyFCGISetEnvIf true !VARIABLE
+ + + La ligne suivante, quant à elle, efface la valeur de la variable + VARIABLE en lui affectant la chaîne vide ; cette variable + VARIABLE sera alors tout de même envoyée au serveur FastCGI : + +
ProxyFCGISetEnvIf true VARIABLE
+ + + La spécification CGI/1.1 ne fait pas de + distinction entre une variable contenant une chaîne vide et une variable qui + n'existe pas. De nombreuses implémentations CGI et FastCGI font cependant + cette distinction (ou permettent aux scripts de la faire). Le choix de celle + que vous allez utiliser dépend de votre implémentation et de la raison qui + vous pousse à modifier cette variable. +
+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_fdpass.html b/docs/manual/mod/mod_proxy_fdpass.html new file mode 100644 index 0000000..ee7eb55 --- /dev/null +++ b/docs/manual/mod/mod_proxy_fdpass.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_fdpass.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_fdpass.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_fdpass.html.en b/docs/manual/mod/mod_proxy_fdpass.html.en new file mode 100644 index 0000000..a9b91ba --- /dev/null +++ b/docs/manual/mod/mod_proxy_fdpass.html.en @@ -0,0 +1,101 @@ + + + + + +mod_proxy_fdpass - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_fdpass

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:fdpass external process support module for +mod_proxy
Status:Extension
Module Identifier:proxy_fdpass_module
Source File:mod_proxy_fdpass.c
Compatibility:Available for unix in version 2.3 and later
+

Summary

+ +

This module requires the service of mod_proxy. It provides support for the passing the socket of the + client to another process.

+ +

mod_proxy_fdpass uses the ability of AF_UNIX domain + sockets to pass an + open file descriptor to allow another process to finish handling a request. +

+ +

The module has a proxy_fdpass_flusher provider interface, + which allows another module to optionally send the response headers, or even + the start of the response body. The default flush provider + disables keep-alive, and sends the response headers, letting the external + process just send a response body. +

+ +

In order to use another provider, you have to set the flusher + parameter in the ProxyPass directive. +

+ +

At this time the only data passed to the external process is the client + socket. To receive a client socket, call recvfrom with an allocated + struct cmsghdr. Future versions of this module may include + more data after the client socket, but this is not implemented at this time. +

+
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_fdpass.html.fr.utf8 b/docs/manual/mod/mod_proxy_fdpass.html.fr.utf8 new file mode 100644 index 0000000..f92f71e --- /dev/null +++ b/docs/manual/mod/mod_proxy_fdpass.html.fr.utf8 @@ -0,0 +1,104 @@ + + + + + +mod_proxy_fdpass - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_fdpass

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Module fournissant le support des processus externes fdpass +à mod_proxy
Statut:Extension
Identificateur de Module:proxy_fdpass_module
Fichier Source:mod_proxy_fdpass.c
Compatibilité:Disponible pour unix depuis la version 2.3 +d'Apache
+

Sommaire

+ +

Pour fonctionner, ce module nécessite le chargement de + mod_proxy. Il permet le passage de la socket du client + vers un autre processus.

+ +

mod_proxy_fdpass utilise la capacité des sockets de + domaine AF_UNIX à transmettre un + descripteur de fichier ouvert afin de permettre à un autre + processus de terminer le traitement de la requête. +

+ +

Le module possède une interface de fournisseur + proxy_fdpass_flusher qui permet éventuellement à un + autre module d'envoyer les en-têtes de la réponse, ou même le début + du corps de la réponse. Le fournisseur par défaut flush désactive la + persistence, et envoie les en-têtes de la réponse, laissant le soin + au processus externe d'envoyer le corps de la réponse.

+ +

Pour utiliser un autre fournisseur, vous devez spécifier le paramètre + flusher de la directive ProxyPass. +

+ +

À l'heure actuelle, la seule donnée transmise au processus + externe est la socket du client. Pour recevoir une socket client, + appelez recvfrom avec une structure struct cmsghdr allouée. Les versions + futures de ce module pourront transmettre d'autres données que le + socket client. +

+
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_ftp.html b/docs/manual/mod/mod_proxy_ftp.html new file mode 100644 index 0000000..ad5a4c2 --- /dev/null +++ b/docs/manual/mod/mod_proxy_ftp.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_ftp.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_ftp.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_ftp.html.en b/docs/manual/mod/mod_proxy_ftp.html.en new file mode 100644 index 0000000..2b60c2f --- /dev/null +++ b/docs/manual/mod/mod_proxy_ftp.html.en @@ -0,0 +1,267 @@ + + + + + +mod_proxy_ftp - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_ftp

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:FTP support module for +mod_proxy
Status:Extension
Module Identifier:proxy_ftp_module
Source File:mod_proxy_ftp.c
+

Summary

+ +

This module requires the service of mod_proxy. It provides support for the proxying + FTP sites. Note that FTP support is currently limited to + the GET method.

+ +

Thus, in order to get the ability of handling FTP proxy requests, + mod_proxy and mod_proxy_ftp + have to be present in the server.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+ +
top
+
+

Why doesn't file type xxx + download via FTP?

+

You probably don't have that particular file type defined as + application/octet-stream in your proxy's mime.types + configuration file. A useful line can be:

+ +
application/octet-stream   bin dms lha lzh exe class tgz taz
+

Alternatively you may prefer to use the ForceType + directive to default everything to binary:

+
ForceType application/octet-stream
+
+
top
+
+

How can I force an FTP ASCII download of + file xxx?

+

In the rare situation where you must download a specific file using the + FTP ASCII transfer method (while the default transfer is in + binary mode), you can override mod_proxy's + default by suffixing the request with ;type=a to force an + ASCII transfer. (FTP Directory listings are always executed in ASCII mode, + however.)

+
top
+
+

How can I do FTP upload?

+

Currently, only GET is supported for FTP in mod_proxy. You can + of course use HTTP upload (POST or PUT) through an Apache proxy.

+
top
+
+

How can I access FTP files outside + of my home directory?

+

An FTP URI is interpreted relative to the home directory of the user + who is logging in. Alas, to reach higher directory levels you cannot + use /../, as the dots are interpreted by the browser and not actually + sent to the FTP server. To address this problem, the so called Squid + %2f hack was implemented in the Apache FTP proxy; it is a + solution which is also used by other popular proxy servers like the Squid Proxy Cache. By + prepending /%2f to the path of your request, you can make + such a proxy change the FTP starting directory to / (instead + of the home directory). For example, to retrieve the file + /etc/motd, you would use the URL:

+ +

+ ftp://user@host/%2f/etc/motd +

+
top
+
+

How can I hide the FTP cleartext password + in my browser's URL line?

+

To log in to an FTP server by username and password, Apache uses + different strategies. In absence of a user name and password in the URL + altogether, Apache sends an anonymous login to the FTP server, + i.e.,

+ +

+ user: anonymous
+ password: apache-proxy@ +

+ +

This works for all popular FTP servers which are configured for + anonymous access.

+ +

For a personal login with a specific username, you can embed the user + name into the URL, like in:

+ +

+ ftp://username@host/myfile +

+ +

If the FTP server asks for a password when given this username (which + it should), then Apache will reply with a 401 (Authorization + required) response, which causes the Browser to pop up the + username/password dialog. Upon entering the password, the connection + attempt is retried, and if successful, the requested resource is + presented. The advantage of this procedure is that your browser does not + display the password in cleartext (which it would if you had used

+ +

+ ftp://username:password@host/myfile +

+ +

in the first place).

+ +

Note

+

The password which is transmitted in such a way is not encrypted on + its way. It travels between your browser and the Apache proxy server in + a base64-encoded cleartext string, and between the Apache proxy and the + FTP server as plaintext. You should therefore think twice before + accessing your FTP server via HTTP (or before accessing your personal + files via FTP at all!) When using insecure channels, an eavesdropper + might intercept your password on its way.

+
+
top
+
+

Why do I get a file listing when I expected + a file to be downloaded?

+

In order to allow both browsing the directories on an FTP server and + downloading files, Apache looks at the request URL. If it looks like + a directory, or contains wildcard characters ("*?[{~"), then it + guesses that a listing is wanted instead of a download.

+

You can disable the special handling of names with wildcard characters. + See the ProxyFtpListOnWildcard directive. +

+
+
top
+

ProxyFtpDirCharset Directive

+ + + + + + + + +
Description:Define the character set for proxied FTP listings
Syntax:ProxyFtpDirCharset character_set
Default:ProxyFtpDirCharset ISO-8859-1
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy_ftp
Compatibility:Available in Apache 2.2.7 and later. Moved from mod_proxy in Apache 2.3.5.
+

The ProxyFtpDirCharset directive defines the + character set to be set for FTP directory listings in HTML generated by + mod_proxy_ftp.

+ +
+
top
+

ProxyFtpEscapeWildcards Directive

+ + + + + + + + +
Description:Whether wildcards in requested filenames are escaped when sent to the FTP server
Syntax:ProxyFtpEscapeWildcards on|off
Default:ProxyFtpEscapeWildcards on
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy_ftp
Compatibility:Available in Apache 2.3.3 and later
+

The ProxyFtpEscapeWildcards directive + controls whether wildcard characters ("*?[{~") in requested + filenames are escaped with backslash before sending them to the + FTP server. That is the default behavior, but many FTP servers + don't know about the escaping and try to serve the literal filenames + they were sent, including the backslashes in the names.

+

Set to "off" to allow downloading files with wildcards + in their names from FTP servers that don't understand wildcard + escaping.

+ +
+
top
+

ProxyFtpListOnWildcard Directive

+ + + + + + + + +
Description:Whether wildcards in requested filenames trigger a file listing
Syntax:ProxyFtpListOnWildcard on|off
Default:ProxyFtpListOnWildcard on
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy_ftp
Compatibility:Available in Apache 2.3.3 and later
+

The ProxyFtpListOnWildcard directive + controls whether wildcard characters ("*?[{~") in requested + filenames cause mod_proxy_ftp to return a listing + of files instead of downloading a file. By default (value on), + they do.

+

Set to "off" to allow downloading files even if they + have wildcard characters in their names.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_ftp.html.fr.utf8 b/docs/manual/mod/mod_proxy_ftp.html.fr.utf8 new file mode 100644 index 0000000..6948470 --- /dev/null +++ b/docs/manual/mod/mod_proxy_ftp.html.fr.utf8 @@ -0,0 +1,296 @@ + + + + + +mod_proxy_ftp - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_ftp

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Module fournissant le support FTP à +mod_proxy
Statut:Extension
Identificateur de Module:proxy_ftp_module
Fichier Source:mod_proxy_ftp.c
+

Sommaire

+ +

Pour pouvoir fonctionner, ce module requiert le + chargement de mod_proxy. Il fournit le support du + mandatement des sites FTP. Notez que le support FTP est + actuellement limité à la méthode GET.

+ +

Ainsi, pour pouvoir traiter les requêtes FTP mandatées, + mod_proxy, et mod_proxy_ftp + doivent être chargés dans le serveur.

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avant d'avoir sécurisé votre serveur. Les + serveurs mandataires ouverts sont dangereux non seulement pour + votre réseau, mais aussi pour l'Internet au sens large.

+
+
+ +
top
+
+

Pourquoi les fichiers du type + xxx ne sont-ils pas téléchargeables par FTP ?

+

Ce type particulier de fichier n'est probablement pas défini en + temps que application/octet-stream dans le fichier + de configuration mime.types de votre mandataire. La ligne suivante + peut y remédier :

+ +
application/octet-stream   bin dms lha lzh exe class tgz taz
+

Vous pouvez aussi utiliser la directive ForceType pour définir par défaut tous les types + de fichiers en tant que fichiers binaires :

+
ForceType application/octet-stream
+
+
top
+
+

Comment puis-je forcer le téléchargement + FTP en mode ASCII du fichier xxx ?

+

Dans les rares siruations où vous devez télécharger un fichier + spécifique en utilisant la méthode de transfert FTP + ASCII (alors que le mode transfert par défaut est + binary), vous pouvez modifier le mode de transfert de + mod_proxy en suffixant la requête avec + ;type=a pour forcer un transfert en mode ASCII (les + listings de répertoires FTP sont cependant quant à eux transmis en + mode ASCII).

+
top
+
+

Comment puis-je effectuer un + chargement FTP ?

+

Actuellement, seule la méthode GET est supportée pour FTP dans + mod_proxy. Vous pouvez par contre utiliser le chargement HTTP (POST + or PUT) via un mandataire Apache.

+
top
+
+

Comment puis-je accéder par FTP à + des fichiers situés en dehors de mon répertoire home ?

+

Un URI FTP est considéré comme relatif au répertoire home de + l'utilisateur connecté. Hélas, vous ne pouvez pas utiliser /../ + pour atteindre des répertoires de niveau supérieur, car les points + sont interprétés par le navigateur et ne sont donc pas vraiment + envoyés au serveur FTP. Pour traiter ce problème, une méthode + nommée Squid %2f hack a été implémentée dans le + mandataire FTP Apache ; cette solution est aussi utilisée par + d'autres serveurs mandataires courants comme le Cache mandataire Squid. En + préfixant par /%2f le chemin de votre requête, vous + pouvez faire en sorte que le mandataire modifie le répertoire FTP + racine en / (au lieu du répertoire home). Par + exemple, pour extraire le fichier /etc/motd, vous + pourriez utiliser l'URL :

+ +

+ ftp://utilisateur@serveur/%2f/etc/motd +

+
top
+
+

Comment puis-je dissimuler le mot de + passe FTP apparaissant en clair dans la ligne d'URL de mon + navigateur ?

+

Apache utilise différentes stratégies pour effectuer une + connexion à un serveur FTP à l'aide d'un nom d'utilisateur et d'un + mot de passe. En l'absence de nom d'utilisateur et de mot de passe + dans l'URL, Apache tente une connexion anonyme auprès du serveur + FTP comme suit :

+ +

+ utilisateur : anonymous
+ mot de passe : apache-proxy@ +

+ +

Ceci fonctionne avec tous les serveurs FTP courants configurés + pour accepter les connexions anonymes.

+ +

Pour une connexion personnalisée avec un nom d'utilisateur + spécifique, vous pouvez intégrer ce dernier dans l'URL comme suit + :

+ +

+ ftp://nom-utilisateur@serveur/mon-fichier +

+ +

Si le serveur FTP demande un mot de passe pour ce nom + d'utilisateur (ce qu'il est censé faire), Apache va renvoyer au + client une réponse 401 (Autorisation requise), ce qui + fera afficher au navigateur une boîte de dialogue utilisateur/mot + de passe. Une fois le mot de passe saisi, la connexion est tentée + à nouveau, et si elle réussit, la ressource demandée est + présentée. L'avantage de cette procédure réside dans le fait que + votre navigateur n'affiche pas le mot de passe en clair, ce qu'il + aurait fait si vous aviez utilisé l'URL :

+ +

+ ftp://nom-utilisateur:mot-de-passe@serveur/mon-fichier +

+ +

Note

+

Le mot de passe transmis de cette manière n'est pas chiffré + lorsqu'il est envoyé. Il transite entre votre navigateur et le + serveur mandataire Apache sous la forme d'une chaîne de texte en + clair codée en base64, et entre le mandataire Apache et le + serveur FTP en texte pur. Vous devez par conséquent réfléchir à + deux fois avant d'accéder à votre serveur FTP via HTTP (et d'une + manière générale avant d'accéder à vos fichiers personnels via + FTP !) sur des canaux non sécurisés, car des oreilles + indiscrètes pourraient intercepter votre mot de passe au cours + de son transfert.

+
+
top
+
+

Pourquoi reçois-je un listing de + fichiers alors que j'ai demandé le téléchargement d'un fichier + ?

+

Apache examine l'URL de la requête afin de permettre la + navigation dans les répertoires d'un serveur FTP ainsi que le + téléchargement de fichiers. Si elle ressemble à un répertoire, ou + contient des caractères génériques ("*?[{~"), alors Apache + considère que c'est un listing qui est demandé, et non un + téléchargement.

+

Vous pouvez désactiver le traitement spécial des noms contenant + des caractères génériques. Voir à cet effet la directive + ProxyFtpListOnWildcard. +

+
+
top
+

Directive ProxyFtpDirCharset

+ + + + + + + + +
Description:Définit le jeu de caractères des listings FTP +mandatés
Syntaxe:ProxyFtpDirCharset character_set
Défaut:ProxyFtpDirCharset ISO-8859-1
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy_ftp
Compatibilité:Disponible à partir de la version 2.2.7 du serveur HTTP Apache. Déplacé +depuis mod_proxy à partir de la version 2.3.5
+

La directive ProxyFtpDirCharset permet de + définir le jeu de caractères à utiliser pour les listings FTP en + HTML générés par mod_proxy_ftp.

+ +
+
top
+

Directive ProxyFtpEscapeWildcards

+ + + + + + + + +
Description:Les caractères génériques dans les noms de fichiers +doivent-ils être échappés lorsqu'ils sont envoyés au serveur FTP ?
Syntaxe:ProxyFtpEscapeWildcards on|off
Défaut:ProxyFtpEscapeWildcards on
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy_ftp
Compatibilité:Disponible depuis la version 2.3.3 du serveur HTTP Apache
+

La directive ProxyFtpEscapeWildcards permet + de déterminer si les caractères génériques ("*?[{~") que contiennent + les noms de fichiers demandés doivent être échappés pas un slash + inversé avant d'être envoyés au serveur FTP. Il s'agit du comportement + par défaut ; cependant, de nombreux serveurs FTP n'ont aucune + connaissance de la notion d'échappement, et tentent de servir le + fichier demandé sous sa forme littérale, en incluant les slashes + inversés dans son nom.

+

Définissez cette directive à "off" pour permettre le + téléchargement de fichiers dont les noms contiennent des caractères + génériques depuis des serveurs FTP qui ne connaissent pas + l'échappement des caractères génériques.

+ +
+
top
+

Directive ProxyFtpListOnWildcard

+ + + + + + + + +
Description:Les caractères génériques dans les noms de fichiers +demandés doivent-ils déclencher l'affichage d'un listing ?
Syntaxe:ProxyFtpListOnWildcard on|off
Défaut:ProxyFtpListOnWildcard on
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy_ftp
Compatibilité:Disponible depuis la version 2.3.3 du serveur HTTP Apache
+

La directive ProxyFtpListOnWildcard permet + de déterminer si les caractères génériques ("*?[{~") que contiennent + les noms de fichiers demandés provoquent l'affichage d'un listing de + fichiers par mod_proxy_ftp au lieu de télécharger un + fichier. Il s'agit de leur comportement par défaut (valeur on).

+

Définissez cette directive à "off" pour permettre le téléchargement de + fichiers même si leur nom contient des caractères génériques.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_hcheck.html b/docs/manual/mod/mod_proxy_hcheck.html new file mode 100644 index 0000000..e2a38bb --- /dev/null +++ b/docs/manual/mod/mod_proxy_hcheck.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_hcheck.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_hcheck.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_hcheck.html.en b/docs/manual/mod/mod_proxy_hcheck.html.en new file mode 100644 index 0000000..d86ee12 --- /dev/null +++ b/docs/manual/mod/mod_proxy_hcheck.html.en @@ -0,0 +1,282 @@ + + + + + +mod_proxy_hcheck - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_hcheck

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Dynamic health check of Balancer members (workers) for +mod_proxy
Status:Extension
Module Identifier:proxy_hcheck_module
Source File:mod_proxy_hcheck.c
Compatibility:Available in Apache 2.4.21 and later
+

Summary

+ +

This module provides for dynamic health checking of balancer + members (workers). This can be enabled on a worker-by-worker + basis. The health check is done independently of the + actual reverse proxy requests.

+ +

This module requires the service of mod_watchdog.

+ +

Parameters

+

The health check mechanism is enabled via the use of additional + BalancerMember parameters, which are configured + in the standard way via ProxyPass:

+ +

A new BalancerMember status state (flag) + is defined via this module: "C". + When the worker is taken offline due to failures as determined by the health + check module, this flag is set, and can be seen (and modified) via the + balancer-manager.

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
ParameterDefaultDescription
hcmethodNoneNo dynamic health check performed. Choices are: + + + + + + + + + + + + + +
MethodDescriptionNote
NoneNo dynamic health checking done
TCPCheck that a socket to the backend can be created: e.g. "are you up"
OPTIONSSend a HTTP OPTIONS request to the backend via HTTP/1.0*
HEADSend a HTTP HEAD request to the backend via HTTP/1.0*
GETSend a HTTP GET request to the backend via HTTP/1.0*
OPTIONS11Send a HTTP OPTIONS request to the backend via HTTP/1.1*
HEAD11Send a HTTP HEAD request to the backend via HTTP/1.1*
GET11Send a HTTP GET request to the backend via HTTP/1.1*
*: Unless hcexpr is used, a 2xx or 3xx HTTP status will be interpreted as passing the health check
+
hcpasses1Number of successful health check tests before worker is re-enabled
hcfails1Number of failed health check tests before worker is disabled
hcinterval30Period of health checks in seconds (e.g. performed every 30 seconds)
hcuri Additional URI to be appended to the worker URL for the health check.
hctemplate Name of template, created via ProxyHCTemplate, + to use for setting health check parameters for this worker
hcexpr Name of expression, created via ProxyHCExpr, + used to check response headers for health.
+ If not used, 2xx thru 3xx status codes imply success
+
+ +

Compatibility:

+

OPTIONS11, HEAD11 and GET11 are + available in 2.4.55 and above.

+
+ +
+ +
top
+
+

Usage examples

+ + +

The following example shows how one might configured health checking + for various backend servers:

+ + +
ProxyHCExpr ok234 {%{REQUEST_STATUS} =~ /^[234]/}
+ProxyHCExpr gdown {%{REQUEST_STATUS} =~ /^[5]/}
+ProxyHCExpr in_maint {hc('body') !~ /Under maintenance/}
+
+<Proxy balancer://foo>
+  BalancerMember http://www.example.com/  hcmethod=GET hcexpr=in_maint hcuri=/status.php
+  BalancerMember http://www2.example.com/ hcmethod=HEAD hcexpr=ok234 hcinterval=10
+  BalancerMember http://www3.example.com/ hcmethod=TCP hcinterval=5 hcpasses=2 hcfails=3
+  BalancerMember http://www4.example.com/
+</Proxy>
+
+ProxyPass "/" "balancer://foo"
+ProxyPassReverse "/" "balancer://foo"
+ + +

In this scenario, http://www.example.com/ is health checked by sending a GET /status.php +request to that server and seeing that the returned page does not include the string Under maintenance. If +it does, that server is put in health-check fail mode, and disabled. This dynamic check is performed +every 30 seconds, which is the default.

+ +

http://www2.example.com/ is checked by sending a simple HEAD request every +10 seconds and making sure that the response status is 2xx, 3xx or 4xx. http://www3.example.com/ is checked +every 5 seconds by simply ensuring that the socket to that server is up. If the backend is marked as +"down" and it passes 2 health check, it will be re-enabled and added back into the load balancer. +It takes 3 back-to-back health check failures to disable the server and move it out +of rotation. Finally, http://www4.example.com/ is +not dynamically checked at all.

+ +
+
top
+

ProxyHCExpr Directive

+ + + + + + +
Description:Creates a named condition expression to use to determine health of the backend based on its response
Syntax:ProxyHCExpr name {ap_expr expression}
Context:server config, virtual host
Status:Extension
Module:mod_proxy_hcheck
+

The ProxyHCExpr directive allows + for creating a named condition expression that checks the response + headers of the backend server to determine its health. This named + condition can then be assigned to balancer members via the hcexpr + parameter.

+ +

ProxyHCExpr: Allow for 2xx/3xx/4xx as passing

ProxyHCExpr ok234 {%{REQUEST_STATUS} =~ /^[234]/}
+ProxyPass "/apps"     "balancer://foo"
+
+<Proxy balancer://foo>
+  BalancerMember http://www2.example.com/  hcmethod=HEAD hcexpr=ok234 hcinterval=10
+</Proxy>
+
+ +
+ The expression can use curly-parens ("{}") as + quoting deliminators in addition to normal quotes. +
+ +

If using a health check method (eg: GET) which results in a response + body, that body itself can be checked via ap_expr using the hc() + expression function, which is unique to this module.

+ +

In the following example, we send the backend a GET request + and if the response body contains the phrase Under maintenance, + we want to disable the backend.

+ +

ProxyHCExpr: Checking response body

ProxyHCExpr in_maint {hc('body') !~ /Under maintenance/}
+ProxyPass "/apps"     "balancer://foo"
+
+<Proxy balancer://foo>
+  BalancerMember http://www.example.com/ hcexpr=in_maint hcmethod=get hcuri=/status.php
+</Proxy>
+
+ +

NOTE: Since response body can quite large, it is best if used against specific status pages.

+ +
+
top
+

ProxyHCTemplate Directive

+ + + + + + +
Description:Creates a named template for setting various health check parameters
Syntax:ProxyHCTemplate name parameter=setting [...]
Context:server config, virtual host
Status:Extension
Module:mod_proxy_hcheck
+

The ProxyHCTemplate directive allows + for creating a named set (template) of health check parameters + that can then be assigned to balancer members via the hctemplate + parameter.

+ +

ProxyHCTemplate

ProxyHCTemplate tcp5 hcmethod=tcp hcinterval=5
+ProxyPass "/apps"     "balancer://foo"
+
+<Proxy balancer://foo>
+  BalancerMember http://www2.example.com/ hctemplate=tcp5
+</Proxy>
+
+ + +
+
top
+

ProxyHCTPsize Directive

+ + + + + + + +
Description:Sets the total server-wide size of the threadpool used for the health check workers
Syntax:ProxyHCTPsize size
Default:ProxyHCTPsize 16
Context:server config
Status:Extension
Module:mod_proxy_hcheck
+

If Apache httpd and APR are built with thread support, the health check + module will offload the work of the actual checking to a threadpool + associated with the Watchdog process, allowing for parallel checks. + The ProxyHCTPsize directive + determines the size of this threadpool. If set to 0, no threadpool + is used at all, resulting in serialized health checks.

+ +

ProxyHCTPsize

ProxyHCTPsize 32
+
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_hcheck.html.fr.utf8 b/docs/manual/mod/mod_proxy_hcheck.html.fr.utf8 new file mode 100644 index 0000000..77e717a --- /dev/null +++ b/docs/manual/mod/mod_proxy_hcheck.html.fr.utf8 @@ -0,0 +1,314 @@ + + + + + +mod_proxy_hcheck - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_hcheck

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Check up dynamique des membres du groupe de répartition de charge +(équipiers) pour mod_proxy
Statut:Extension
Identificateur de Module:proxy_hcheck_module
Fichier Source:mod_proxy_hcheck.c
Compatibilité:Disponible à partir de la version 2.4.21 du serveur HTTP Apache
+

Sommaire

+ +

Ce module permet d'effectuer un check up dynamique des membres du groupe + de répartition de charge (équipiers). Ce check up peut être activé pour un + ou plusieurs équipiers et il est indépendant des requêtes de mandataire + inverse proprement dites.

+ +

Pour fonctionner, ce module nécessite le chargement préalable de + mod_watchdog.

+ +

Paramètres

+

Le mécanisme de check up est activé via l'utilisation de paramètres + supplémentaires de la directive BalancerMember configurés de manière standard + via la directive ProxyPass :

+ +

Ce module définit un nouveau drapeau d'état status pour BalancerMember : + "C". Lorsque l'équipier est mis hors service suite à un + disfonctionnement déterminé par le module de check up, ce drapeau est activé + et peut être lu (et modifié) via le balancer-manager.

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
ParamètreDéfautDescription
hcmethodNoneAucun check up dynamique n'est effectué. Les choix possibles sont : + + + + + + + + + + + + + +
MethodDescriptionNote
NoneAucun check up dynamique effectué
TCPVérifie qu'un socket vers le serveur + d'arrière-plan peut être créé ; par exemple "es-tu en + état de fonctionner"
OPTIONSEnvoie une requête HTTP + OPTIONS au serveur d'arrière-plan via + HTTP/1.0*
HEADEnvoie une requête HTTP + HEAD au serveur d'arrière-plan via + HTTP/1.0*
GETEnvoie une requête HTTP + GET au serveur d'arrière-plan via + HTTP/1.0*
OPTIONS11Envoie une requête HTTP + OPTIONS au serveur d'arrière-plan via + HTTP/1.1*
HEAD11Envoie une requête HTTP + HEAD au serveur d'arrière-plan via + HTTP/1.1*
GET11Envoie une requête HTTP + GET au serveur d'arrière-plan via + HTTP/1.1*
*: si hcexpr n'est pas + utilisé, un retour HTTP 2xx ou 3xx sera + interprété comme un passage avec succès du check + up.
+
hcpasses1Nombre de check up à passer avec succès avant de remettre en service + l'équipier
hcfails1Nombre de check up échoués avant mettre hors service l'équipier
hcinterval30Intervalle entre deux check up en secondes (par défaut effectué + toutes les 30 secondes)
hcuri URI supplémentaire à ajouter à l'URL de l'équipier pour le check up.
hctemplate Nom du modèle créé via ProxyHCTemplate à + utiliser pour définir les paramètres de check up de cet équipier
hcexpr Nom de l'expression créée via ProxyHCExpr + utilisée pour analyser les en-têtes de la réponse du check up.
+ Si ce paramètre est absent, un état HTTP de 2xx à 3xx est + interprété comme un check up réussi.
+
+ +

Compatibilité :

+

OPTIONS11, HEAD11 et GET11 sont + disponibles à partir de la version 2.4.55 du serveur HTTP Apache.

+
+ +
+ +
top
+
+

Exemples d'utilisation

+ + +

L'exemple suivant montre comment configurer le check up pour différents + serveurs d'arrière-plan :

+ + +
ProxyHCExpr ok234 {%{REQUEST_STATUS} =~ /^[234]/}
+ProxyHCExpr gdown {%{REQUEST_STATUS} =~ /^[5]/}
+ProxyHCExpr in_maint {hc('body') !~ /Under maintenance/}
+
+<Proxy balancer://foo>
+  BalancerMember http://www.example.com/  hcmethod=GET hcexpr=in_maint hcuri=/status.php
+  BalancerMember http://www2.example.com/ hcmethod=HEAD hcexpr=ok234 hcinterval=10
+  BalancerMember http://www3.example.com/ hcmethod=TCP hcinterval=5 hcpasses=2 hcfails=3
+  BalancerMember http://www4.example.com/
+</Proxy>
+
+ProxyPass "/" "balancer://foo"
+ProxyPassReverse "/" "balancer://foo"
+ + +

Dans ce scénario, on teste l'équipier http://www.example.com/ en lui +envoyant une requête GET /status.php et en regardant si la réponse +contient la chaîne Under maintenance. Si c'est le cas, le check up est +considéré comme ayant échoué et l'équipier est mis hors service. Ce check up +dynamique est effectué toutes les 30 secondes, ce qui correspond à la valeur par +défaut.

+ +

On teste l'équipier http://www2.example.com/ en lui envoyant +simplement une requête HEAD toutes les 10 secondes et en vérifiant +que la réponse HTTP est bien un code d'état de 2xx, 3xx ou 4xx. On teste +l'équipier http://www3.example.com/ en vérifiant simplement toutes +les 5 secondes que le socket vers ce serveur est bien opérationnel. Si ce +serveur est marqué "hors service", il lui faudra 2 check up réussis pour être +réactivé et participer à nouveau à la répartition de charge. Si à ce moment-là +il échoue à 3 check up successifs, il sera à nouveau mis hors service. Enfin, +l'équipier http://www4.example.com/ ne fait l'objet d'aucun check +up.

+ +
+
top
+

Directive ProxyHCExpr

+ + + + + + +
Description:Crée et nomme une expression conditionnelle à utiliser pour +déterminer la santé d'un serveur d'arrière-plan en fonction de sa valeur
Syntaxe:ProxyHCExpr name {ap_expr expression}
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy_hcheck
+

La directive ProxyHCExpr permet de créer et nommer + une expression conditionnelle dont la valeur calculée en fonction des + en-têtes de la réponse du serveur d'arrière-plan permettra d'évaluer la + santé de ce dernier. Cette expression nommée peut alors être assignée aux + serveurs d'arrière-plan via le paramètre hcexpr.

+ +

ProxyHCExpr: interprète les réponses 2xx/3xx/4xx comme des + check up réussis

ProxyHCExpr ok234 {%{REQUEST_STATUS} =~ /^[234]/}
+ProxyPass "/apps"     "balancer://foo"
+
+<Proxy balancer://foo>
+  BalancerMember http://www2.example.com/  hcmethod=HEAD hcexpr=ok234 hcinterval=10
+</Proxy>
+
+ +
+ L'expression peut utiliser des accolades ("{}") + comme délimiteurs en plus des guillemets normaux. +
+ +

Si l'on utilise une méthode de check up (par exemple GET) + qui génère un corps de réponse, ce corps peut lui-même être ausculté via + ap_expr en utilisant la fonction associée aux expressions + hc() spécifique à ce module.

+ +

Dans l'exemple suivant, on envoie une requête GET au serveur + d'arrière-plan, et si le corps de la réponse contient la chaîne Under + maintenance, ce serveur d'arrière-plan est mis hors service.

+ +

ProxyHCExpr: auscultation du corps de la réponse

ProxyHCExpr in_maint {hc('body') !~ /Under maintenance/}
+ProxyPass "/apps"     "balancer://foo"
+
+<Proxy balancer://foo>
+  BalancerMember http://www.example.com/ hcexpr=in_maint hcmethod=get hcuri=/status.php
+</Proxy>
+
+ +

NOTE: Comme le corps de la réponse peut être assez grand, il est + recommandé de privilégier un check up basé sur les codes d'état.

+ +
+
top
+

Directive ProxyHCTemplate

+ + + + + + +
Description:Crée et nomme un modèle permettant de définir différents +paramètres de check up
Syntaxe:ProxyHCTemplate name parameter=setting [...]
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy_hcheck
+

La directive ProxyHCTemplate permet de créer et + nommer un modèle de paramètres de check up qui peut alors être assigné aux + équipiers via le paramètre hctemplate.

+ +

ProxyHCTemplate

ProxyHCTemplate tcp5 hcmethod=tcp hcinterval=5
+ProxyPass "/apps"     "balancer://foo"
+
+<Proxy balancer://foo>
+  BalancerMember http://www2.example.com/ hctemplate=tcp5
+</Proxy>
+
+ + +
+
top
+

Directive ProxyHCTPsize

+ + + + + + + +
Description:Définit la taille totale, pour l'ensemble du +serveur, du jeu de threads utilisé pour le check up des +équipiers
Syntaxe:ProxyHCTPsize size
Défaut:ProxyHCTPsize 16
Contexte:configuration globale
Statut:Extension
Module:mod_proxy_hcheck
+

Si Apache httpd et APR ont été compilés avec le support des threads, le + module de check up peut confier ce travail à un jeu de threads associé au + processus Watchdog, ce qui permet l'exécution des check up en parallèle. La + directive ProxyHCTPsize permet de déterminer la + taille de ce jeu de threads. Une valeur de 0 signifie qu'aucun + jeu de threads ne sera utilisé, et le check up des différents équipiers sera + alors effectué séquentiellement.

+ +

ProxyHCTPsize

ProxyHCTPsize 32
+
+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_html.html b/docs/manual/mod/mod_proxy_html.html new file mode 100644 index 0000000..ecdf204 --- /dev/null +++ b/docs/manual/mod/mod_proxy_html.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_html.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_html.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_html.html.en b/docs/manual/mod/mod_proxy_html.html.en new file mode 100644 index 0000000..2f94ea4 --- /dev/null +++ b/docs/manual/mod/mod_proxy_html.html.en @@ -0,0 +1,490 @@ + + + + + +mod_proxy_html - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_html

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Rewrite HTML links in to ensure they are addressable +from Clients' networks in a proxy context.
Status:Base
Module Identifier:proxy_html_module
Source File:mod_proxy_html.c
Compatibility:Version 2.4 and later. Available as a third-party module +for earlier 2.x versions
+

Summary

+ +

This module provides an output filter to rewrite HTML links in a +proxy situation, to ensure that links work for users outside the proxy. +It serves the same purpose as Apache's ProxyPassReverse directive does +for HTTP headers, and is an essential component of a reverse proxy.

+ +

For example, if a company has an application server at +appserver.example.com that is only visible from within +the company's internal network, and a public webserver +www.example.com, they may wish to provide a gateway to the +application server at http://www.example.com/appserver/. +When the application server links to itself, those links need to be +rewritten to work through the gateway. mod_proxy_html serves to rewrite +<a href="http://appserver.example.com/foo/bar.html">foobar</a> to +<a href="http://www.example.com/appserver/foo/bar.html">foobar</a> +making it accessible from outside.

+ +

mod_proxy_html was originally developed at WebÞing, whose +extensive documentation may be useful to users.

+
+ + +
top
+

ProxyHTMLBufSize Directive

+ + + + + + + + +
Description:Sets the buffer size increment for buffering inline scripts and +stylesheets.
Syntax:ProxyHTMLBufSize bytes
Default:ProxyHTMLBufSize 8192
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +for earlier 2.x versions
+

In order to parse non-HTML content (stylesheets and scripts) embedded +in HTML documents, mod_proxy_html +has to read the entire script or stylesheet into a buffer. This buffer will +be expanded as necessary to hold the largest script or stylesheet in a page, +in increments of bytes as set by this directive.

+

The default is 8192, and will work well for almost all pages. However, +if you know you're proxying pages containing stylesheets and/or +scripts bigger than 8K (that is, for a single script or stylesheet, +NOT in total), it will be more efficient to set a larger buffer +size and avoid the need to resize the buffer dynamically during a request. +

+ +
+
top
+

ProxyHTMLCharsetOut Directive

+ + + + + + + +
Description:Specify a charset for mod_proxy_html output.
Syntax:ProxyHTMLCharsetOut Charset | *
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +for earlier 2.x versions
+

This selects an encoding for mod_proxy_html output. It should not +normally be used, as any change from the default UTF-8 +(Unicode - as used internally by libxml2) will impose an additional +processing overhead. The special token ProxyHTMLCharsetOut * +will generate output using the same encoding as the input.

+

Note that this relies on mod_xml2enc being loaded.

+ +
+
top
+

ProxyHTMLDocType Directive

+ + + + + + + +
Description:Sets an HTML or XHTML document type declaration.
Syntax:ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +for earlier 2.x versions
+

In the first form, documents will be declared as HTML 4.01 or XHTML 1.0 +according to the option selected. This option also determines whether +HTML or XHTML syntax is used for output. Note that the format of the +documents coming from the backend server is immaterial: the parser will +deal with it automatically. If the optional second argument is set to +Legacy, documents will be declared "Transitional", an option that may +be necessary if you are proxying pre-1998 content or working with defective +authoring/publishing tools.

+

In the second form, it will insert your own FPI. The optional second +argument determines whether SGML/HTML or XML/XHTML syntax will be used.

+

The default is changed to omitting any FPI, +on the grounds that no FPI is better than a bogus one. If your backend +generates decent HTML or XHTML, set it accordingly.

+

If the first form is used, mod_proxy_html +will also clean up the HTML to the specified standard. It cannot +fix every error, but it will strip out bogus elements and attributes. +It will also optionally log other errors at LogLevel Debug.

+ +
+
top
+

ProxyHTMLEnable Directive

+ + + + + + + + +
Description:Turns the proxy_html filter on or off.
Syntax:ProxyHTMLEnable On|Off
Default:ProxyHTMLEnable Off
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +module for earlier 2.x versions.
+

A simple switch to enable or disable the proxy_html filter. + If mod_xml2enc is loaded it will also automatically + set up internationalisation support.

+

Note that the proxy_html filter will only act on HTML data + (Content-Type text/html or application/xhtml+xml) and when the + data are proxied. You can override this (at your own risk) by + setting the PROXY_HTML_FORCE environment variable.

+ +
+
top
+

ProxyHTMLEvents Directive

+ + + + + + + +
Description:Specify attributes to treat as scripting events.
Syntax:ProxyHTMLEvents attribute [attribute ...]
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +for earlier 2.x versions
+

Specifies one or more attributes to treat as scripting events and +apply ProxyHTMLURLMaps to where enabled. +You can specify any number of attributes in one or more +ProxyHTMLEvents directives.

+

Normally you'll set this globally. If you set ProxyHTMLEvents in more than +one scope so that one overrides the other, you'll need to specify a complete +set in each of those scopes.

+

A default configuration is supplied in proxy-html.conf +and defines the events in standard HTML 4 and XHTML 1.

+ +
+
top
+

ProxyHTMLExtended Directive

+ + + + + + + + +
Description:Determines whether to fix links in inline scripts, stylesheets, +and scripting events.
Syntax:ProxyHTMLExtended On|Off
Default:ProxyHTMLExtended Off
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +for earlier 2.x versions
+

Set to Off, HTML links are rewritten according to the +ProxyHTMLURLMap directives, but links appearing +in Javascript and CSS are ignored.

+

Set to On, all scripting events (as determined by +ProxyHTMLEvents) and embedded scripts or +stylesheets are also processed by the ProxyHTMLURLMap +rules, according to the flags set for each rule. Since this requires more +parsing, performance will be best if you only enable it when strictly necessary. +

+You'll also need to take care over patterns matched, since the parser has no +knowledge of what is a URL within an embedded script or stylesheet. +In particular, extended matching of / is likely to lead to +false matches. +

+ +
+
top
+

ProxyHTMLFixups Directive

+ + + + + + + +
Description:Fixes for simple HTML errors.
Syntax:ProxyHTMLFixups [lowercase] [dospath] [reset]
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +for earlier 2.x versions
+

This directive takes one to three arguments as follows:

+
    +
  • lowercase Urls are rewritten to lowercase
  • +
  • dospath Backslashes in URLs are rewritten to forward slashes.
  • +
  • reset Unset any options set at a higher level in the configuration.
  • +
+

Take care when using these. The fixes will correct certain authoring +mistakes, but risk also erroneously fixing links that were correct to start with. +Only use them if you know you have a broken backend server.

+ +
+
top
+

ProxyHTMLInterp Directive

+ + + + + + + + +
Description:Enables per-request interpolation of +ProxyHTMLURLMap rules.
Syntax:ProxyHTMLInterp On|Off
Default:ProxyHTMLInterp Off
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +module for earlier 2.x versions
+

This enables per-request interpolation in + ProxyHTMLURLMap to- and from- patterns.

+

If interpolation is not enabled, all rules are pre-compiled at startup. + With interpolation, they must be re-compiled for every request, which + implies an extra processing overhead. It should therefore be + enabled only when necessary.

+ +
+
top
+

ProxyHTMLLinks Directive

+ + + + + + + +
Description:Specify HTML elements that have URL attributes to be rewritten.
Syntax:ProxyHTMLLinks element attribute [attribute2 ...]
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +for earlier 2.x versions
+

Specifies elements that have URL attributes that should be rewritten +using standard ProxyHTMLURLMaps. +You will need one ProxyHTMLLinks directive per element, +but it can have any number of attributes.

+

Normally you'll set this globally. If you set ProxyHTMLLinks in more than +one scope so that one overrides the other, you'll need to specify a complete +set in each of those scopes.

+

A default configuration is supplied in proxy-html.conf +and defines the HTML links for standard HTML 4 and XHTML 1.

+

Examples from proxy-html.conf

ProxyHTMLLinks  a          href
+ProxyHTMLLinks  area       href
+ProxyHTMLLinks  link       href
+ProxyHTMLLinks  img        src longdesc usemap
+ProxyHTMLLinks  object     classid codebase data usemap
+ProxyHTMLLinks  q          cite
+ProxyHTMLLinks  blockquote cite
+ProxyHTMLLinks  ins        cite
+ProxyHTMLLinks  del        cite
+ProxyHTMLLinks  form       action
+ProxyHTMLLinks  input      src usemap
+ProxyHTMLLinks  head       profile
+ProxyHTMLLinks  base       href
+ProxyHTMLLinks  script     src for
+
+ +
+
top
+

ProxyHTMLMeta Directive

+ + + + + + + + +
Description:Turns on or off extra pre-parsing of metadata in HTML +<head> sections.
Syntax:ProxyHTMLMeta On|Off
Default:ProxyHTMLMeta Off
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +module for earlier 2.x versions.
+

This turns on or off pre-parsing of metadata in HTML + <head> sections.

+

If not required, turning ProxyHTMLMeta Off will give a small + performance boost by skipping this parse step. However, it + is sometimes necessary for internationalisation to work correctly.

+

ProxyHTMLMeta has two effects. Firstly and most importantly + it enables detection of character encodings declared in the form

+
<meta http-equiv="Content-Type" content="text/html;charset=foo">
+

or, in the case of an XHTML document, an XML declaration. + It is NOT required if the charset is declared in a real HTTP header + (which is always preferable) from the backend server, nor if the + document is utf-8 (unicode) or a subset such as ASCII. + You may also be able to dispense with it where documents use a + default declared using xml2EncDefault, but that risks propagating an + incorrect declaration. A ProxyHTMLCharsetOut + can remove that risk, but is likely to be a bigger processing + overhead than enabling ProxyHTMLMeta.

+

The other effect of enabling ProxyHTMLMeta is to parse all + <meta http-equiv=...> declarations and convert + them to real HTTP headers, in keeping with the original purpose + of this form of the HTML <meta> element.

+ +

Warning

+ Because ProxyHTMLMeta promotes all + http-equiv elements to HTTP headers, it is important that you + only enable it in cases where you trust the HTML content as much as you + trust the upstream server. If the HTML is controlled by bad actors, it + will be possible for them to inject arbitrary, possibly malicious, HTTP + headers into your server's responses. +
+ +
+
top
+

ProxyHTMLStripComments Directive

+ + + + + + + + +
Description:Determines whether to strip HTML comments.
Syntax:ProxyHTMLStripComments On|Off
Default:ProxyHTMLStripComments Off
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +for earlier 2.x versions
+

This directive will cause mod_proxy_html to strip HTML comments. +Note that this will also kill off any scripts or styles embedded in +comments (a bogosity introduced in 1995/6 with Netscape 2 for the +benefit of then-older browsers, but still in use today). +It may also interfere with comment-based processors such as SSI or ESI: +be sure to run any of those before mod_proxy_html in the +filter chain if stripping comments!

+ +
+
top
+

ProxyHTMLURLMap Directive

+ + + + + + + +
Description:Defines a rule to rewrite HTML links
Syntax:ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]
Context:server config, virtual host, directory
Status:Base
Module:mod_proxy_html
Compatibility:Version 2.4 and later; available as a third-party +module for earlier 2.x versions.
+

This is the key directive for rewriting HTML links. When parsing a document, +whenever a link target matches from-pattern, the matching +portion will be rewritten to to-pattern, as modified by any +flags supplied and by the +ProxyHTMLExtended directive. +Only the elements specified using +the ProxyHTMLLinks directive +will be considered as HTML links.

+ +

The optional third argument may define any of the following +Flags. Flags are case-sensitive.

+
+
h
+

Ignore HTML links (pass through unchanged)

+
e
+

Ignore scripting events (pass through unchanged)

+
c
+

Pass embedded script and style sections through untouched.

+ +
L
+

Last-match. If this rule matches, no more rules are applied +(note that this happens automatically for HTML links).

+
l
+

Opposite to L. Overrides the one-change-only default +behaviour with HTML links.

+
R
+

Use Regular Expression matching-and-replace. from-pattern +is a regexp, and to-pattern a replacement string that may be +based on the regexp. Regexp memory is supported: you can use brackets () +in the from-pattern and retrieve the matches with $1 to $9 +in the to-pattern.

+ +

If R is not set, it will use string-literal search-and-replace. +The logic is starts-with in HTML links, but +contains in scripting events and embedded script and style sections. +

+
+
x
+

Use POSIX extended Regular Expressions. Only applicable with R.

+
i
+

Case-insensitive matching. Only applicable with R.

+ +
n
+

Disable regexp memory (for speed). Only applicable with R.

+
s
+

Line-based regexp matching. Only applicable with R.

+
^
+

Match at start only. This applies only to string matching +(not regexps) and is irrelevant to HTML links.

+
$
+

Match at end only. This applies only to string matching +(not regexps) and is irrelevant to HTML links.

+
V
+

Interpolate environment variables in to-pattern. +A string of the form ${varname|default} will be replaced by the +value of environment variable varname. If that is unset, it +is replaced by default. The |default is optional.

+

NOTE: interpolation will only be enabled if +ProxyHTMLInterp is On.

+
+ +
v
+

Interpolate environment variables in from-pattern. +Patterns supported are as above.

+

NOTE: interpolation will only be enabled if +ProxyHTMLInterp is On.

+
+
+ +

The optional fourth cond argument defines a condition +that will be evaluated per Request, provided +ProxyHTMLInterp is On. +If the condition evaluates FALSE the map will not be applied in this request. +If TRUE, or if no condition is defined, the map is applied.

+

A cond is evaluated by the Expression Parser. In addition, the simpler syntax of conditions +in mod_proxy_html 3.x for HTTPD 2.0 and 2.2 is also supported.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_html.html.fr.utf8 b/docs/manual/mod/mod_proxy_html.html.fr.utf8 new file mode 100644 index 0000000..931483a --- /dev/null +++ b/docs/manual/mod/mod_proxy_html.html.fr.utf8 @@ -0,0 +1,555 @@ + + + + + +mod_proxy_html - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_html

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Réécrit les liens HTML afin de s'assurer qu'ils soient bien +adressables depuis les réseaux des clients dans un contexte de +mandataire.
Statut:Base
Identificateur de Module:proxy_html_module
Fichier Source:mod_proxy_html.c
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures
+

Sommaire

+ +

Ce module fournit un filtre en sortie permettant de réécrire les liens + HTML dans un contexte de mandataire, afin de s'assurer que ces liens + fonctionnent pour les utilisateurs en dehors du mandataire. Il accomplit la + même tâche que la directive ProxyPassReverse d'Apache accomplit pour les + en-têtes HTTP, et fait partie des composants essentiels d'un mandataire + inverse.

+ +

Par exemple, si une entreprise possède un serveur d'applications +nommé appserver.example.com qui n'est visible que depuis son réseau +interne, et un serveur web public www.example.com, il peut +être souhaitable de fournir une passerelle vers le serveur d'application +à l'adresse http://www.example.com/appserver/. Lorsque le +serveur d'applications présente un lien vers lui-même, ce lien doit être +réécrit pour fonctionner à travers la passerelle. A cet effet, +mod_proxy_html permet de réécrire <a +href="http://appserver.example.com/foo/bar.html">foobar</a> +en <a +href="http://www.example.com/appserver/foo/bar.html">foobar</a>, +ce qui permet de rendre le serveur d'applications accessible depuis +l'extérieur.

+ +

mod_proxy_html a été développé à l'origine à WebÞing, dont la documentation +détaillée pourra s'avérer utile aux utilisateurs.

+
+ + +
top
+

Directive ProxyHTMLBufSize

+ + + + + + + + +
Description:Définit l'incrément de la taille du tampon, ainsi que sa +taille initiale, pour la mise en +tampon des scripts en ligne et des feuilles de style.
Syntaxe:ProxyHTMLBufSize nb-octets
Défaut:ProxyHTMLBufSize 8192
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Pour pouvoir interpréter du contenu non HTML (feuilles de style et +scripts) embarqué dans des documents HTML, mod_proxy_html doit +le lire et le mémoriser en entier dans un +tampon. Ce tampon devra être étendu autant que nécessaire afin de +pouvoir accueillir le plus grand script ou la plus grande feuille de +style de la page, selon un incrément de nb-octets que cette +directive permet de définir.

+

La valeur par défaut est 8192 et sera suffisante pour la plupart des +pages. Cependant, si vous savez que vous allez mandater des +pages contenant des feuilles de style et/ou scripts plus grands que 8k +(cette taille s'entend pour chaque script ou feuilles de style, non pour +leur ensemble), il sera plus efficace de définir une taille de +tampon initiale plus grande afin d'éviter d'avoir à le redimensionner +dynamiquement au cours du traitement d'une requête. +

+ +
+
top
+

Directive ProxyHTMLCharsetOut

+ + + + + + + +
Description:Spécifie un jeu de caractères pour la sortie de +mod_proxy_html.
Syntaxe:ProxyHTMLCharsetOut jeu-de-caractères | *
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Cette directive permet de spécifier un jeu de caractères pour la +sortie de mod_proxy_html. Elle ne devrait jamais être utilisée, car tout +changement par rapport à la valeur par défaut UTF-8 (Unicode - +utilisé en interne par libxml2) induit une charge supplémentaire de +traitement. La définition spéciale ProxyHTMLCharsetOut * +permet de générer une sortie qui utilisera le même encodage que +l'entrée.

+

Notez que tout ceci ne fonctionne que si le module +mod_xml2enc est chargé.

+ +
+
top
+

Directive ProxyHTMLDocType

+ + + + + + + +
Description:Définit une déclaration de type de document HTML ou XHTML.
Syntaxe:ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Avec la première syntaxe, les documents seront déclarés de type HTML +4.01 ou XHTML 1.0 selon l'option spécifiée. Cette option détermine aussi +si la syntaxe utilisée en sortie est HTML ou XHTML. Notez que le format +des documents en provenance du serveur d'arrière-plan n'est pas +important, car l'interpréteur le détectera automatiquement. Si le +second argument optionnel est défini à Legacy, les documents seront +déclarés de type "Transitional" ; cette option peut être nécessaire si +vous mandatez du contenu datant d'avant 1998, ou si vous travaillez avec +des outils de création/publication déficients.

+

Avec la deuxième syntaxe, cette directive vous permet d'insérer votre +propre FPI (Formal Public Identifier). Le second argument optionnel +détermine si la syntaxe utilisée sera SGML/HTML ou XML/XHTML.

+

Par défaut, aucun FPI n'est inséré, étant donné qu'il vaut mieux pas +de FPI du tout qu'un FPI bogué. Si par contre votre serveur d'arrière-plan +génère du contenu HTML ou XHTML correct, vous pouvez définir cette +directive en conséquence.

+

Avec la première syntaxe, mod_proxy_html va aussi mettre le code HTML +en conformité avec le standard spécifié. Il ne pourra pas corriger +toutes les erreurs, mais il va supprimer les éléments et attributs non +conformes. Il peut aussi journaliser les autres erreurs si la directive +LogLevel est définie à +Debug.

+ +
+
top
+

Directive ProxyHTMLEnable

+ + + + + + + + +
Description:Permet d'activer/désactiver le filtre proxy_html.
Syntaxe:ProxyHTMLEnable On|Off
Défaut:ProxyHTMLEnable Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Cette directive est un simple commutateur permettant + d'activer/désactiver le filtre proxy_html. Si + mod_xml2enc est chargé, elle va aussi activer + automatiquement le support de l'internationalisation.

+

Notez que le filtre proxy_html s'agira que si les données sont de + type HTML (Content-Type text/html ou application/xhtml+xml), et si + elles passent par un mandataire. Vous pouvez passer outre ces + contraintes (à vos risques et périls) en définissant la variable + d'environnement PROXY_HTML_FORCE.

+ +
+
top
+

Directive ProxyHTMLEvents

+ + + + + + + +
Description:Spécifie les attributs à traiter comme des évènements de +type scripting.
Syntaxe:ProxyHTMLEvents attribut [attribut ...]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Cette directive permet de spécifier un ou plusieurs attributs à +traiter comme +des évènements de type scripting et de leur appliquer les règles +ProxyHTMLURLMap lorsqu'elles ont été définies. Vous +pouvez spécifier un nombre quelconque d'attributs dans une ou plusieurs +directives ProxyHTMLEvents.

+

Normalement, cette directive est définie globalement. Si vous +définissez ProxyHTMLEvents à plusieurs niveaux, certains niveaux +l'emportant sur d'autres, vous devrez spécifier un jeu complet +d'évènements pour chaque niveau.

+

Le fichier proxy-html.conf fournit une configuration par +défaut et définit les évènements selon les standards +HTML 4 et XHTML 1.

+ +
+
top
+

Directive ProxyHTMLExtended

+ + + + + + + + +
Description:Détermine si l'on doit corriger les liens dans les scripts +en ligne, les feuilles de style et les évènements de type scripting.
Syntaxe:ProxyHTMLExtended On|Off
Défaut:ProxyHTMLExtended Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Si cette directive est définie à Off, les liens HTML +sont réécrits en fonction des directives +ProxyHTMLURLMap, mais les liens qui apparaissent +dans le code Javascript et les feuilles de style restent inchangés.

+

Si elle est définie à On, tous les évènements de type +scripting (définis par la directive +ProxyHTMLEvents) et les scripts inclus ou les +feuilles de style sont aussi +traités par les règles ProxyHTMLURLMap, en +fonction des drapeaux définis pour chacune d'entre elles. Ne définissez +cette directive à On qu'en cas de nécessité absolue, car la +charge supplémentaire induite impacte les performances.

+

Vous devez aussi prêter attention aux modèles de comparaison, car +l'interpréteur n'a aucune notion de la forme que pourrait prendre une URL dans un +script embarqué ou une feuille de style. En particulier, la comparaison +étendus du caractère / a de fortes chances d'induire des +correspondances erronées.

+ +
+
top
+

Directive ProxyHTMLFixups

+ + + + + + + +
Description:Corrige les erreurs HTML simples.
Syntaxe:ProxyHTMLFixups [lowercase] [dospath] [reset]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Cette directive accepte un à trois arguments parmi les suivants :

+
    +
  • lowercase Les Urls sont réécrites en minuscules
  • +
  • dospath Les slashes inversés dans les URLs sont +remplacés par des slashes directs.
  • +
  • reset Annule toute option définie à un niveau supérieur +dans la configuration
  • +
+

Cette directive doit être utilisée avec prudence. Elle peut corriger +certaines erreurs de création, mais risque aussi de modifier par erreur +des liens corrects. Ne l'utilisez que si vous êtes sûr que le serveur +d'arrière-plan est déficient.

+ +
+
top
+

Directive ProxyHTMLInterp

+ + + + + + + + +
Description:Active la réinterprétation des règles +ProxyHTMLURLMap pour chaque requête.
Syntaxe:ProxyHTMLInterp On|Off
Défaut:ProxyHTMLInterp Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Cette directive permet d'activer le réinterprétation pour chaque + requête des modèles source et cible de la directive + ProxyHTMLURLMap.

+

Si la réinterprétation n'est pas activée, toutes les règles sont + précompilées au démarrage du serveur. Si elle est activée, les + règles doivent être recompilées pour chaque requête, ce qui induit + une charge de traitement supplémentaire. Elle ne doit donc être activée que si + cela s'avère nécessaire.

+ +
+
top
+

Directive ProxyHTMLLinks

+ + + + + + + +
Description:Spécifie les éléments HTML dont les attributs d'URL doivent +être réécrits.
Syntaxe:ProxyHTMLLinks élément attribut [attribut2 ...]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Cette directive permet de spécifier les éléments dont les attributs d'URL +doivent être réécrits en utilisant les règles standards ProxyHTMLURLMap. Vous devez définir une +directive ProxyHTMLLinks pour chaque élément, mais chacune d'entre elles peut +spécifier un nombre quelconque d'attributs

Normalement, cette directive +est définie globalement. Si vous définissez ProxyHTMLLinks à plusieurs niveaux, +certains niveaux l'emportant sur d'autres, vous devrez spécifier un jeu complet +de liens pour chaque niveau.

Le fichier proxy-html.conf +fournit une configuration par défaut et définit les liens HTML selon les +standards HTML 4 et XHTML 1.

+

Exemples issus de proxy-html.conf

ProxyHTMLLinks  a          href
+ProxyHTMLLinks  area       href
+ProxyHTMLLinks  link       href
+ProxyHTMLLinks  img        src longdesc usemap
+ProxyHTMLLinks  object     classid codebase data usemap
+ProxyHTMLLinks  q          cite
+ProxyHTMLLinks  blockquote cite
+ProxyHTMLLinks  ins        cite
+ProxyHTMLLinks  del        cite
+ProxyHTMLLinks  form       action
+ProxyHTMLLinks  input      src usemap
+ProxyHTMLLinks  head       profile
+ProxyHTMLLinks  base       href
+ProxyHTMLLinks  script     src for
+
+ +
+
top
+

Directive ProxyHTMLMeta

+ + + + + + + + +
Description:Active ou désactive une préinterprétation supplémentaire +des métadonnées dans les sections HTML <head>.
Syntaxe:ProxyHTMLMeta On|Off
Défaut:ProxyHTMLMeta Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible à partir de la version 2.4 du serveur HTTP +Apache ; proposé en tant que module tiers dans les versions 2.x +précédentes.
+

Cette directive permet d'activer ou désactiver une + préinterprétation supplémentaire des métadonnées dans les sections + HTML <head>. Si cette préinterprétation n'est pas + requise, définissez ProxyHTMLMeta à Off et les performances + seront légèrement améliorées. Cependant, elle s'avère parfois + nécessaire pour assurer un fonctionnement correct de l'internationalisation.

+

La directive ProxyHTMLMeta a deux effets. Le premier et le plus + important est la détection des codages de caractères déclarés sous + la forme

+
<meta http-equiv="Content-Type" content="text/html;charset=foo">
+

ou, dans le cas d'un document XHTML, sous la forme d'une + déclaration XML. Elle n'est pas nécessaire si le jeu de caractères + est déclaré explicitement dans un en-tête HTTP (ce qui est + préférable) en provenance du serveur d'arrière-plan, ou si le + document est en utf-8 (unicode) ou un de ses + sous-ensembles comme ASCII. Vous pourrez aussi vous en passer + lorsque le document utilise une valeur par défaut déclarée via la + directive xml2EncDefault, avec le risque de + propager une déclaration incorrecte. Une directive + ProxyHTMLCharsetOut permettra d'annuler ce + risque, mais pourra induire une surcharge de traitement supérieure à + celle de ProxyHTMLMeta.

+

Le deuxième effet est l'interprétation de toutes les déclarations + <meta http-equiv=...> et leur conversion en + en-têtes HTTP, afin de conserver le but original de cette forme + de métaélément HTML.

+ +

Avertissement

Compte tenu du fait que la + directive ProxyHTMLMeta promeut tous les éléments + http-equiv au rang d'en-têtes HTTP, il est conseillé de ne + l'activer que si vous faites autant confiance au contenu HTML qu'à votre + serveur mandataire. Avec cette directive en effet, si ce contenu est géré + par des gens malintentionnés, ces derniers seront en mesure d'injecter des + en-têtes HTTP arbitraires et peut-être malveillants dans les réponses de + votre serveur. +
+ +
+
top
+

Directive ProxyHTMLStripComments

+ + + + + + + + +
Description:Détermine si les commentaires HTML doivent être supprimés.
Syntaxe:ProxyHTMLStripComments On|Off
Défaut:ProxyHTMLStripComments Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Si cette directive est définie à On, mod_proxy_html +supprimera les commentaires HTML. Notez que cela supprimera aussi tout +script ou style inclus dans les commentaires (une monstruosité +introduite en 1995/1996 avec Netscape 2 pour les navigateurs plus +anciens, et encore utilisée de nos jours). Cette directive peut aussi +interférer avec des processeurs basés sur les commentaires comme SSI ou +ESI : assurez-vous d'exécuter ces derniers avant mod_proxy_html +dans la chaîne de filtrage si vous supprimez les commentaires !

+ +
+
top
+

Directive ProxyHTMLURLMap

+ + + + + + + +
Description:Définit une règle de réécriture des liens HTML
Syntaxe:ProxyHTMLURLMap modèle-source modèle-cible [drapeaux] [cond]
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Base
Module:mod_proxy_html
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.x antérieures.
+

Il s'agit de la directive la plus importante pour la réécriture des +liens HTML. Lors de l'interprétation d'un document, chaque fois qu'un +lien correspond à modèle-source, la partie du lien concernée +sera réécrite en modèle-cible, en tenant compte des +modifications induites par les drapeaux éventuellement spécifiés et par +la directive ProxyHTMLExtended. +Ne seront considérés comme des liens HTML que les éléments spécifiés via la +directive ProxyHTMLLinks.

+ +

Le troisième argument optionnel permet de définir un des drapeaux +suivants (les drapeaux sont sensibles à la casse) :

+
+
h
+

Ignore les liens HTML (les traverse sans les modifier)

+
e
+

Ignore les évènements de scripting (les traverse sans les +modifier)

+
c
+

Traverse les sections de type style ou script sans les modifier.

+ +
L
+

Last-match. Si cette règle s'applique, aucune autre règle ne sera +prise en compte (notez qu'il s'agit du comportement automatique pour les +liens HTML).

+
l
+

L'opposé de L. Passe outre le comportement par défaut du +changement unique pour les liens HTML.

+
R
+

Utilise des expressions rationnelles pour les modèles. +modèle-source est une expression rationnelle, et +modèle-cible une chaîne de remplacement qui peut être basée +elle aussi sur une expression rationnelle. La mémorisation dans les +expressions rationnelles est supportée : vous pouvez utiliser des +parenthèses () dans le modèle-source, et récupérer la +correspondance de leur contenu via les variables $1 à $9 dans le +modèle-cible.

+ +

Si le drapeau R n'est pas fourni, la directive utilisera des chaînes +littérales pour les différents modèles de recherche/remplacement. La +logique de recherche est "commence par" dans les liens HTML, et +"contient" dans les évènements de scripting et les sections de +type style ou script. +

+
+
x
+

Utilise les expressions rationnelles étendues POSIX. Ne +s'applique qu'avec R.

+
i
+

Recherche de correspondance sensible à la casse. Ne +s'applique qu'avec R.

+ +
n
+

Désactive la mémorisation dans les expressions rationnelles (pour +améliorer les performances). Ne s'applique qu'avec R.

+
s
+

Recherche de correspondance dans les expressions rationnelles +basée sur la ligne. Ne s'applique qu'avec R.

+
^
+

Recherche de correspondance au début seulement. Ne concerne que +les recherches de correspondance par rapport à des chaînes, et ne +s'applique pas aux liens HTML.

+
$
+

Recherche de correspondance à la fin seulement. Ne concerne que +les recherches de correspondance par rapport à des chaînes, et ne +s'applique pas aux liens HTML.

+
V
+

Insère des variables d'environnement dans le +modèle-cible. Un modèle-cible de la forme +${varname|default} sera remplacé par la valeur de la +variable d'environnement varname. Si cette dernière n'est +pas définie, modèle-cible sera remplacé par +default. La spécification de |default est +facultative.

+

NOTE: l'insertion de variables d'environnement n'est possible que si +la directive ProxyHTMLInterp a été définie à +On.

+
+ +
v
+

Insère des variables d'environnement dans le +modèle-source. La syntaxe du modèle est identique à la +syntaxe précédente.

+

NOTE: l'insertion de variables d'environnement n'est possible que si +la directive ProxyHTMLInterp a été définie à +On.

+
+
+ +

Le quatrième argument optionnel cond définit une +condition qui sera évaluée pour chaque requête, sous réserve que la +directive ProxyHTMLInterp ait été définie à +On. Si la condition est évaluée à FALSE, la règle ne sera pas +appliquée à la requête. Si elle est évaluée à TRUE, ou si aucune +condition n'est définie, la règle s'applique.

+

La condition est évaluée par l'interpréteur d'expression. La syntaxe simple des +conditions dans mod_proxy_html 3.x pour HTTPD 2.0 et 2.2 est aussi +supportée.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_http.html b/docs/manual/mod/mod_proxy_http.html new file mode 100644 index 0000000..659bda2 --- /dev/null +++ b/docs/manual/mod/mod_proxy_http.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_http.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_http.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_http.html.en b/docs/manual/mod/mod_proxy_http.html.en new file mode 100644 index 0000000..d9956a4 --- /dev/null +++ b/docs/manual/mod/mod_proxy_http.html.en @@ -0,0 +1,174 @@ + + + + + +mod_proxy_http - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_http

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:HTTP support module for +mod_proxy
Status:Extension
Module Identifier:proxy_http_module
Source File:mod_proxy_http.c
+

Summary

+ +

This module requires the service of mod_proxy. It provides the features used for + proxying HTTP and HTTPS requests. mod_proxy_http + supports HTTP/0.9, HTTP/1.0 and HTTP/1.1. It does not + provide any caching abilities. If you want to set up a caching + proxy, you might want to use the additional service of the + mod_cache module.

+ +

Thus, in order to get the ability of handling HTTP proxy requests, + mod_proxy and mod_proxy_http + have to be present in the server.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Environment Variables

+

In addition to the configuration directives that control the + behaviour of mod_proxy, there are a number of + environment variables that control the HTTP protocol + provider. Environment variables below that don't specify specific values + are enabled when set to any value.

+
+
proxy-sendextracrlf
+
Causes proxy to send an extra CR-LF newline on the end of a + request. This is a workaround for a bug in some browsers.
+
force-proxy-request-1.0
+
Forces the proxy to send requests to the backend as HTTP/1.0 + and disables HTTP/1.1 features.
+
proxy-nokeepalive
+
Forces the proxy to close the backend connection after + each request.
+
proxy-chain-auth
+
If the proxy requires authentication, it will read and + consume the proxy authentication credentials sent by the client. + With proxy-chain-auth it will also forward + the credentials to the next proxy in the chain. This may + be necessary if you have a chain of proxies that share + authentication information. Security Warning: + Do not set this unless you know you need it, as it forwards + sensitive information!
+
proxy-sendcl
+
HTTP/1.0 required all HTTP requests that include a body + (e.g. POST requests) to include a Content-Length + header. This environment variable forces the Apache proxy to + send this header to the backend server, regardless of what the + Client sent to the proxy. It ensures compatibility when + proxying for an HTTP/1.0 or unknown backend. However, it + may require the entire request to be buffered by the proxy, + so it becomes very inefficient for large requests.
+
proxy-sendchunks or proxy-sendchunked
+
This is the opposite of proxy-sendcl. It allows + request bodies to be sent to the backend using chunked transfer + encoding. This allows the request to be efficiently streamed, + but requires that the backend server supports HTTP/1.1.
+
proxy-interim-response
+
This variable takes values RFC (the default) or + Suppress. Earlier httpd versions would suppress + HTTP interim (1xx) responses sent from the backend. This is + technically a violation of the HTTP protocol. In practice, + if a backend sends an interim response, it may itself be + extending the protocol in a manner we know nothing about, + or just broken. So this is now configurable: set + proxy-interim-response RFC to be fully protocol + compliant, or proxy-interim-response Suppress + to suppress interim responses.
+
proxy-initial-not-pooled
+
If this variable is set, no pooled connection will be reused + if the client request is the initial request on the frontend connection. This avoids + the "proxy: error reading status line from remote server" error message + caused by the race condition that the backend server closed the + pooled connection after the connection check by the proxy and + before data sent by the proxy reached the backend. It has to be + kept in mind that setting this variable downgrades performance, + especially with HTTP/1.0 clients. +
+
+
top
+
+

Request notes

+

mod_proxy_http creates the following request notes for + logging using the %{VARNAME}n format in + LogFormat or + ErrorLogFormat: +

+
+
proxy-source-port
+
The local port used for the connection to the backend server.
+
proxy-status
+
The HTTP status received from the backend server.
+
+
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_http.html.fr.utf8 b/docs/manual/mod/mod_proxy_http.html.fr.utf8 new file mode 100644 index 0000000..afd2ba9 --- /dev/null +++ b/docs/manual/mod/mod_proxy_http.html.fr.utf8 @@ -0,0 +1,193 @@ + + + + + +mod_proxy_http - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_http

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Module fournissant le support HTTP à +mod_proxy
Statut:Extension
Identificateur de Module:proxy_http_module
Fichier Source:mod_proxy_http.c
+

Sommaire

+ +

Pour pouvoir fonctionner, ce module requiert le + chargement de mod_proxy. Il fournit le support du + mandatement des requêtes HTTP et HTTPS. mod_proxy_http + supporte HTTP/0.9, HTTP/1.0 et HTTP/1.1. Il ne fournit + aucune fonctionnalité de mise en cache. Si vous souhaitez + mettre en oeuvre un mandataire qui assure aussi les fonctions de + mise en cache, vous devez utiliser les services du module + mod_cache.

+ +

Ainsi, pour pouvoir traiter les requêtes HTTP mandatées, + mod_proxy, et mod_proxy_http + doivent être chargés dans le serveur.

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avant d'avoir sécurisé votre serveur. Les + serveurs mandataires ouverts sont dangereux non seulement pour + votre réseau, mais aussi pour l'Internet au sens large.

+
+
+ +
top
+
+

Variables d'environnement

+

Outre les directives de configuration qui contrôlent le + comportement de mod_proxy, plusieurs variables + d'environnement permettent de contrôler le fournisseur du + protocole HTTP. Parmi les variables suivantes, celle qui ne + nécessitent pas de valeur particulière sont définies quelle que soit + la valeur qu'on leur affecte.

+
+
proxy-sendextracrlf
+
Provoque l'envoi par le mandataire d'une nouvelle ligne + CR-LF supplémentaire à la fin de la requête. + Ceci constitue un + moyen de contournement d'une bogue de certains + navigateurs.
+
force-proxy-request-1.0
+
Force le mandataire à envoyer des requêtes vers le serveur + cible selon le protocole HTTP/1.0 et désactive les + fonctionnalités propres à HTTP/1.1.
+
proxy-nokeepalive
+
Force le mandataire à fermer la connexion avec le serveur + cible après chaque requête.
+
proxy-chain-auth
+
Si le mandataire requiert une authentification, il va lire + et exploiter les données d'authentification pour mandataire + envoyées par le client. Si proxy-chain-auth est + définie, il va aussi faire suivre ces données vers le + mandataire suivant dans la chaîne. Ceci peut s'avérer nécessaire + si une chaîne de mandataires partagent les informations + d'authentification. + Avertissement concernant la sécurité : + Ne définissez cette variable que si vous êtes sûr d'en avoir + besoin, car elle peut provoquer la divulgation d'informations + sensibles !
+
proxy-sendcl
+
Avec HTTP/1.0, toutes les requêtes qui possèdent un corps + (par exemple les requêtes POST) doivent comporter un en-tête + Content-Length. Cette variable d'environnement force + le mandataire Apache à envoyer cet en-tête au serveur cible, + sans tenir compte de ce que lui a envoyé le client. Ceci permet + d'assurer la compatibilité lorsqu'on mandate un serveur cible + mettant en oeuvre un protocole de type HTTP/1.0 ou inconnu. Elle + peut cependant nécessiter la mise en tampon de l'intégralité de + la requête par le mandataire, ce qui s'avère très inefficace + pour les requêtes de grande taille.
+
proxy-sendchunks ou proxy-sendchunked
+
Cette variable constitue l'opposé de + proxy-sendcl. Elle permet la transmission des corps + de requêtes vers le serveur cible en utilisant un codage de + transfert fractionné. Ceci permet une transmission des requêtes + plus efficace, mais nécessite que le serveur cible supporte le + protocole HTTP/1.1.
+
proxy-interim-response
+
Cette variable peut prendre les valeurs RFC + (valeur par défaut) ou + Suppress. Les versions précédentes de httpd + supprimaient les réponses intermédiaires HTTP (1xx) envoyées par + le serveur cible. En pratique, si un serveur cible envoie une + réponse intermédiaire, il se peut qu'il étende lui-même le + protocole d'une manière dont nous n'avons pas connaissance, ou + tout simplement non conforme. Le comportement du mandataire est + donc maintenant configurable : définissez + proxy-interim-response RFC pour être totalement + compatible avec le protocole, ou proxy-interim-response + Suppress pour supprimer les réponses intermédiaires.
+
proxy-initial-not-pooled
+
Si cette variable est définie, aucune connexion faisant + partie d'un jeu ne sera réutilisée si la requête + du client est la requête initiale pour une connexion. + Ceci permet d'éviter le message d'erreur + "proxy: error reading status line from remote server" causé par + la situation de compétition au cours de laquelle le serveur + cible ferme la connexion du jeu après la vérification de la + connexion par le mandataire, et avant que les données envoyées + par le mandataire n'atteignent le serveur cible. Il faut + cependant garder à l'esprit que la définition de cette variable + dégrade les performances, particulièrement avec les clients + HTTP/1.0. +
+
+
top
+
+

Informations sur les requêtes

+

mod_proxy_http enregistre les informations + suivantes pour journalisation via le format %{NOMVAR}n + dans les directives LogFormat ou ErrorLogFormat : +

+
+
proxy-source-port
+
Le port local utilisé pour la connexion vers le serveur + d'arrière-plan.
+
proxy-status
+
Le code d'état HTTP reçu du serveur d'arrière-plan.
+
+
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_http2.html b/docs/manual/mod/mod_proxy_http2.html new file mode 100644 index 0000000..8f7d390 --- /dev/null +++ b/docs/manual/mod/mod_proxy_http2.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_http2.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_http2.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_http2.html.en b/docs/manual/mod/mod_proxy_http2.html.en new file mode 100644 index 0000000..3153959 --- /dev/null +++ b/docs/manual/mod/mod_proxy_http2.html.en @@ -0,0 +1,156 @@ + + + + + +mod_proxy_http2 - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_http2

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:HTTP/2 support module for +mod_proxy
Status:Extension
Module Identifier:proxy_http2_module
Source File:mod_proxy_http2.c
Compatibility:Available in httpd 2.4.19 and later
+

Summary

+ +

mod_proxy_http2 + supports HTTP/2 only, it does not + provide any downgrades to HTTP/1.1. This means that the backend + needs to support HTTP/2 because HTTP/1.1 will not be used instead.

+ +

This module requires the service of mod_proxy, so in order to get the ability of + handling HTTP/2 proxy requests, + mod_proxy and mod_proxy_http2 + need to be both loaded by the server.

+ +

mod_proxy_http2 works with incoming fronted requests + using HTTP/1.1 or HTTP/2. In both cases, requests proxied + to the same backend are sent over a single TCP connection + whenever possible (namely when the connection can be re-used).

+ +

Caveat: there will be no attempt to consolidate multiple HTTP/1.1 + frontend requests (configured to be proxied to the same backend) + into HTTP/2 streams belonging to the same HTTP/2 request. + Each HTTP/1.1 frontend request will be proxied to the backend using + a separate HTTP/2 request (trying to re-use the same TCP connection + if possible).

+ +

This module relies on libnghttp2 + to provide the core http/2 engine.

+ +

Warning

+

This module is experimental. Its behaviors, directives, and + defaults are subject to more change from release to + release relative to other standard modules. Users are encouraged to + consult the "CHANGES" file for potential updates.

+
+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Basic Examples

+ +

The examples below demonstrate how to configure HTTP/2 for + backend connections for a reverse proxy.

+ +

HTTP/2 (TLS)

ProxyPass "/app" "h2://app.example.com"
+ProxyPassReverse "/app" "https://app.example.com"
+
+ +

HTTP/2 (cleartext)

ProxyPass "/app" "h2c://app.example.com"
+ProxyPassReverse "/app" "http://app.example.com"
+
+ +
+

The schemes to configure above in + ProxyPassReverse for reverse proxying + h2 (or h2c) protocols are the usual + https (resp. http) as expected/used by + the user agent.

+
+
top
+
+

Request notes

+

mod_proxy_http creates the following request notes for + logging using the %{VARNAME}n format in + LogFormat or + ErrorLogFormat: +

+
+
proxy-source-port
+
The local port used for the connection to the backend server.
+
proxy-status
+
The HTTP/2 status received from the backend server.
+
+
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_http2.html.fr.utf8 b/docs/manual/mod/mod_proxy_http2.html.fr.utf8 new file mode 100644 index 0000000..f25a5b2 --- /dev/null +++ b/docs/manual/mod/mod_proxy_http2.html.fr.utf8 @@ -0,0 +1,156 @@ + + + + + +mod_proxy_http2 - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_http2

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support de HTTP/2 pour mod_proxy
Statut:Extension
Identificateur de Module:proxy_http2_module
Fichier Source:mod_proxy_http2.c
Compatibilité:Disponible à partir de la version 2.4.19 du serveur HTTP Apache
+

Sommaire

+ +

mod_proxy_http2 ne + supporte que HTTP/2 et ne permet pas de rétrogradation vers HTTP/1.1. Cela + signifie que le serveur d'arrière-plan doit supporter HTTP/2 car HTTP/1.1 ne + pourra alors pas être utilisé.

+ +

Ce module nécessite la présence de mod_proxy ; + pour pouvoir traiter les requêtes mandatées HTTP/2, + mod_proxy et mod_proxy_http2 doivent donc + être chargés par le serveur.

+ +

mod_proxy_http2 travaille avec des requêtes entrantes en + HTTP/1.1 ou HTTP/2. Dans les deux cas, les requêtes vers le même serveur + d'arrière-plan sont envoyées + via une seule connexion TCP, dans la mesure du possible (autrement dit + lorsque la connexion peut être réutilisée).

+ +

Avertissement : il ne sera effectué aucune tentative de fusion de + plusieurs requêtes entrantes HTTP/1 (devant être mandatées vers le même + serveur d'arrière-plan) vers des flux HTTP/2 appartenant à la même requête + HTTP/2. Chaque requête HTTP/1 entrante sera mandatée vers le serveur + d'arrière-plan en utilisant une requête HTTP/2 séparée (tout en réutilisant + si possible la même connexion TCP).

+ +

Ce module s'appuie sur libnghttp2 pour + fournir le moteur central http/2.

+ +

Avertissement

+

Ce module en est au + stade expérimental. Ses comportement, directives et valeurs par défauts sont + donc susceptibles de modifications d'une version à l'autre plus fréquentes + que pour les autres modules. A ce titre, il est fortement conseillé aux + utilisateurs de consulter le fichier "CHANGES" pour prendre connaissance de + ces modifications.

+ +

Avertissement

+

N'activez pas le mandatement avant d'avoir sécurisé votre serveur. Les serveurs + mandataires ouverts sont dangereux non seulement pour votre propre réseau, + mais aussi pour l'Internet au sens large.

+
+
+
Support Apache!

Sujets

+

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+
top
+
+

Exemples de base

+ +

Les exemples ci-dessous montrent comment configurer HTTP/2 pour des + connexions d'arrière-plan vers un mandataire inverse.

+ +

HTTP/2 (TLS)

ProxyPass "/app" "h2://app.example.com"
+ProxyPassReverse "/app" "https://app.example.com"
+
+ +

HTTP/2 (non sécurisé)

ProxyPass "/app" "h2c://app.example.com"
+ProxyPassReverse "/app" "http://app.example.com"
+
+ +
+

Pour mandater en inverse les protocoles h2 ou + h2c, on utilise la directive + ProxyPassReverse avec les schèmes habituels + https et respectivement + http qui sont connus et utilisés par l'agent utilisateur.

+
+
top
+
+

Informations sur les requêtes

+

mod_proxy_http fournit les informations sur les requêtes + suivantes pour enregistrement dans les journaux en utilisant le format + %{VARNAME}n avec les directives LogFormat ou ErrorLogFormat : +

+
+
proxy-source-port
+
Le numéro de port local utilisé pour la connexion vers le serveur + d'arrière-plan.
+
proxy-status
+
Le statut HTTP/2 en provenance du serveur d'arrière-plan.
+
+
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_scgi.html b/docs/manual/mod/mod_proxy_scgi.html new file mode 100644 index 0000000..b890e57 --- /dev/null +++ b/docs/manual/mod/mod_proxy_scgi.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_scgi.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_scgi.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_scgi.html.en b/docs/manual/mod/mod_proxy_scgi.html.en new file mode 100644 index 0000000..ff4d0f8 --- /dev/null +++ b/docs/manual/mod/mod_proxy_scgi.html.en @@ -0,0 +1,213 @@ + + + + + +mod_proxy_scgi - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_scgi

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:SCGI gateway module for mod_proxy
Status:Extension
Module Identifier:proxy_scgi_module
Source File:mod_proxy_scgi.c
Compatibility:Available in version 2.2.14 and later
+

Summary

+ +

This module requires the service of mod_proxy. It provides support for the + SCGI protocol, version + 1.

+ +

Thus, in order to get the ability of handling the SCGI protocol, + mod_proxy and mod_proxy_scgi have to + be present in the server.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+ +
top
+
+

Examples

+

Remember, in order to make the following examples work, you have to + enable mod_proxy and mod_proxy_scgi.

+ +

Simple gateway

ProxyPass "/scgi-bin/" "scgi://localhost:4000/"
+
+ +

The balanced gateway needs mod_proxy_balancer and + at least one load balancer algorithm module, such as + mod_lbmethod_byrequests, in addition to the proxy + modules listed above. mod_lbmethod_byrequests is the + default, and will be used for this example configuration.

+ +

Balanced gateway

ProxyPass "/scgi-bin/" "balancer://somecluster/"
+<Proxy "balancer://somecluster">
+    BalancerMember "scgi://localhost:4000"
+    BalancerMember "scgi://localhost:4001"
+</Proxy>
+
+
top
+
+

Environment Variables

+

In addition to the configuration directives that control the + behaviour of mod_proxy, an environment + variable may also control the SCGI protocol + provider:

+
+
proxy-scgi-pathinfo
+
By default mod_proxy_scgi will neither create + nor export the PATH_INFO environment variable. This allows + the backend SCGI server to correctly determine SCRIPT_NAME + and Script-URI and be compliant with RFC 3875 section 3.3. + If instead you need mod_proxy_scgi to generate + a "best guess" for PATH_INFO, set this env-var. The + variable must be set before SetEnv + is effective. SetEnvIf can be + used instead: SetEnvIf Request_URI . proxy-scgi-pathinfo +
+
+
+
top
+

ProxySCGIInternalRedirect Directive

+ + + + + + + + +
Description:Enable or disable internal redirect responses from the +backend
Syntax:ProxySCGIInternalRedirect On|Off|Headername
Default:ProxySCGIInternalRedirect On
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy_scgi
Compatibility:The Headername feature is available in version +2.4.13 and later
+

The ProxySCGIInternalRedirect enables the backend + to internally redirect the gateway to a different URL. This feature + originates in mod_cgi, which internally redirects the + response if the response status is OK (200) and + the response contains a Location (or configured alternate + header) and its value starts with a slash (/). This value is + interpreted as a new local URL that Apache httpd internally redirects to.

+ +

mod_proxy_scgi does the same as + mod_cgi in this regard, except that you can turn off the + feature or specify the use of a header other than Location.

+ +

Example

    ProxySCGIInternalRedirect Off
+
+# Django and some other frameworks will fully qualify "local URLs"
+# set by the application, so an alternate header must be used.
+<Location /django-app/>
+    ProxySCGIInternalRedirect X-Location
+</Location>
+
+ +
+
top
+

ProxySCGISendfile Directive

+ + + + + + + +
Description:Enable evaluation of X-Sendfile pseudo response +header
Syntax:ProxySCGISendfile On|Off|Headername
Default:ProxySCGISendfile Off
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy_scgi
+

The ProxySCGISendfile directive enables the + SCGI backend to let files be served directly by the gateway. This is useful + for performance purposes — httpd can use sendfile or other + optimizations, which are not possible if the file comes over the backend + socket. Additionally, the file contents are not transmitted twice.

+

The ProxySCGISendfile argument determines the + gateway behaviour:

+
+
Off
+
No special handling takes place.
+ +
On
+
The gateway looks for a backend response header called + X-Sendfile and interprets the value as the filename to serve. + The header is removed from the final response headers. This is equivalent to + ProxySCGISendfile X-Sendfile.
+ +
anything else
+
Similar to On, but instead of the hardcoded header name + X-Sendfile, the argument is used as the header name.
+
+ +

Example

# Use the default header (X-Sendfile)
+ProxySCGISendfile On
+
+# Use a different header
+ProxySCGISendfile X-Send-Static
+
+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_scgi.html.fr.utf8 b/docs/manual/mod/mod_proxy_scgi.html.fr.utf8 new file mode 100644 index 0000000..5a83ae4 --- /dev/null +++ b/docs/manual/mod/mod_proxy_scgi.html.fr.utf8 @@ -0,0 +1,230 @@ + + + + + +mod_proxy_scgi - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_scgi

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Module fournissant le support de la passerelle SCGI à +mod_proxy
Statut:Extension
Identificateur de Module:proxy_scgi_module
Fichier Source:mod_proxy_scgi.c
Compatibilité:Disponible depuis la version 2.2.14 d'Apache
+

Sommaire

+ +

Pour pouvoir fonctionner, ce module requiert le + chargement de mod_proxy. Il fournit le support du + protocole SCGI, version + 1.

+ +

Ainsi, pour être en mesure de traiter le protocole SCGI, + mod_proxy et mod_proxy_scgi + doivent être chargés dans le serveur.

+ +

Avertissement

+

N'activez pas la fonctionnalité de mandataire avant d'avoir sécurisé votre serveur. Les + serveurs mandataires ouverts sont dangereux non seulement pour + votre réseau, mais aussi pour l'Internet au sens large.

+
+
+ +
top
+
+

Exemples

+

Rappelez-vous, pour que les exemples suivants puissent + fonctionner, vous devez activer mod_proxy et + mod_proxy_scgi.

+ +

Passerelle simple

ProxyPass "/scgi-bin/" "scgi://localhost:4000/"
+
+ +

La passerelle à répartition de charge nécessite le chargement du + module mod_proxy_balancer et d'au moins un module + fournissant un algorithme de répartition de charge, comme + mod_lbmethod_byrequests en plus des modules + déjà cités. mod_lbmethod_byrequests est le module + par défaut et sera utilisé dans cet exemple de configuration.

+ +

Passerelle à répartition de charge

ProxyPass "/scgi-bin/" "balancer://somecluster/"
+<Proxy "balancer://somecluster">
+    BalancerMember "scgi://localhost:4000"
+    BalancerMember "scgi://localhost:4001"
+</Proxy>
+
+
top
+
+

Variables d'environnement

+

En plus des directives de configuration qui permettent de + contrôler le comportement de mod_proxy, une + variable d'environnement peut aussi + contrôler le fournisseur de protocole SCGI :

+
+
proxy-scgi-pathinfo
+
Par défaut, mod_proxy_scgi ne créera ni + exportera jamais la variable d'environnement + PATH_INFO. Ceci permet au serveur SCGI d'arrière-plan + de déterminer correctement SCRIPT_NAME et + Script-URI, et de rester en conformité avec la section + 3.3 de la RFC 3875. Si au contraire vous souhaitez que + mod_proxy_scgi génère une estimation la plus + précise possible de PATH_INFO, définissez cette + variable d'environnement. La variable doit être définie avant + que la directive SetEnv ne soit effective. Il est possible + d'utiliser à la place la directive SetEnvIf : SetEnvIf Request_URI . proxy-scgi-pathinfo +
+
+
+
top
+

Directive ProxySCGIInternalRedirect

+ + + + + + + + +
Description:Active ou désactive les réponses de redirection interne en +provenance du serveur cible.
Syntaxe:ProxySCGIInternalRedirect On|Off|Headername
Défaut:ProxySCGIInternalRedirect On
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy_scgi
Compatibilité:Le paramètre Headername est disponible depuis +la version 2.4.13 du serveur HTTP Apache.
+

La directive ProxySCGIInternalRedirect + permet au serveur cible de rediriger en interne la passerelle vers + une URL différente. Cette fonctionnalité trouve son origine dans + mod_cgi qui redirige la réponse en interne si + l'état de la réponse est OK (200), et si + la réponse contient un en-tête Location + (ou un autre en-tête défini) dont la valeur + débute par un slash (/). Cette valeur est interprétée + comme une nouvelle URL locale vers laquelle Apache httpd effectue sa + redirection.

+ +

De ce point de vue, mod_proxy_scgi fait la même + chose que mod_cgi, mais vous pouvez en plus + désactiver la fonctionnalité ou spécifier + l'utilisation d'un en-tête autre que Location.

+ +

Exemple

    ProxySCGIInternalRedirect Off
+# Django et certains autres frameworks qualifient pleinement les "URLs
+# locales" définies par l'application ; il faut donc utiliser un autre
+# en-tête.
+<Location /django-app/>
+    ProxySCGIInternalRedirect X-Location
+</Location>
+
+ +
+
top
+

Directive ProxySCGISendfile

+ + + + + + + +
Description:Active l'évaluation du pseudo en-tête de réponse +X-Sendfile
Syntaxe:ProxySCGISendfile On|Off|nom-en-tête
Défaut:ProxySCGISendfile Off
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Extension
Module:mod_proxy_scgi
+

La directive ProxySCGISendfile permet au + serveur cible SCGI de faire servir les fichiers directement par la + passerelle. Ceci s'avère bénéfique en + matière de performances — + httpd peut alors utiliser sendfile ou d'autres + optimisations, ce qui n'est pas possible si les fichiers passent par + la socket du serveur cible. En outre, les fichiers ne sont transmis + qu'une seule fois.

+

L'argument de la directive + ProxySCGISendfile détermine le comportement + de la passerelle :

+
+
Off
+
Aucun traitement particulier n'est effectué.
+ +
On
+
La passerelle recherche un en-tête dans la réponse du serveur + cible nommé X-Sendfile, et interprète sa valeur comme + le nom du fichier à servir. L'en-tête est ensuite supprimé de la + réponse finale. Cet argument produit le même effet que + ProxySCGISendfile X-Sendfile.
+ +
toute autre valeur
+
Identique à On, mais au lieu de rechercher le nom + d'en-tête codé en dur X-Sendfile, c'est la + valeur de l'argument qui constitue le nom de l'en-tête + à rechercher.
+
+ +

Exemple

    # Utilise le nom d'en-tête par défaut (X-Sendfile)
+    ProxySCGISendfile On
+
+    # Utilise un nom d'en-tête différent
+    ProxySCGISendfile X-Send-Static
+
+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_uwsgi.html b/docs/manual/mod/mod_proxy_uwsgi.html new file mode 100644 index 0000000..da9c35f --- /dev/null +++ b/docs/manual/mod/mod_proxy_uwsgi.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_uwsgi.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_uwsgi.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_uwsgi.html.en b/docs/manual/mod/mod_proxy_uwsgi.html.en new file mode 100644 index 0000000..cf06fc3 --- /dev/null +++ b/docs/manual/mod/mod_proxy_uwsgi.html.en @@ -0,0 +1,113 @@ + + + + + +mod_proxy_uwsgi - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_uwsgi

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:UWSGI gateway module for mod_proxy
Status:Extension
Module Identifier:proxy_uwsgi_module
Source File:mod_proxy_uwsgi.c
Compatibility:Available in version 2.4.30 and later
+

Summary

+ +

This module requires the service of mod_proxy. It provides support for the + UWSGI protocol.

+ +

Thus, in order to get the ability of handling the UWSGI protocol, + mod_proxy and mod_proxy_uwsgi have to + be present in the server.

+ +

Warning

+

Do not enable proxying until you have secured your server. Open proxy + servers are dangerous both to your network and to the Internet at + large.

+
+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Examples

+

Remember, in order to make the following examples work, you have to + enable mod_proxy and mod_proxy_uwsgi.

+ +

Simple gateway

ProxyPass "/uwsgi-bin/" "uwsgi://localhost:4000/"
+
+ +

The balanced gateway needs mod_proxy_balancer and + at least one load balancer algorithm module, such as + mod_lbmethod_byrequests, in addition to the proxy + modules listed above. mod_lbmethod_byrequests is the + default, and will be used for this example configuration.

+ +

Balanced gateway

ProxyPass "/uwsgi-bin/" "balancer://somecluster/"
+<Proxy balancer://somecluster>
+    BalancerMember uwsgi://localhost:4000
+    BalancerMember uwsgi://localhost:4001
+</Proxy>
+
+
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_uwsgi.html.fr.utf8 b/docs/manual/mod/mod_proxy_uwsgi.html.fr.utf8 new file mode 100644 index 0000000..7a39e1f --- /dev/null +++ b/docs/manual/mod/mod_proxy_uwsgi.html.fr.utf8 @@ -0,0 +1,116 @@ + + + + + +mod_proxy_uwsgi - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_uwsgi

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Module de passerelle UWSGI pour mod_proxy
Statut:Extension
Identificateur de Module:proxy_uwsgi_module
Fichier Source:mod_proxy_uwsgi.c
Compatibilité:Disponible à partir de la version 2.4.30 du serveur HTTP Apache.
+

Sommaire

+ +

Pour pouvoir fonctionner, ce module requiert le chargement préalable de + mod_proxy. Il fournit le support du protocole + UWSGI.

+ +

Pour être en mesure de gérer le protocole UWSGI, le serveur doit donc + pouvoir disposer des modules mod_proxy et + mod_proxy_uwsgi.

+ +

Avertissement

+

N'activez le mandatement que si vous avez sécurisé votre serveur. Les serveurs + mandataires ouverts sont dangereux pour votre réseau, mais aussi pour + Internet en général.

+
+
+
Support Apache!

Sujets

+

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+
top
+
+

Exemples

+

Il est rappelé que vous devez charger les modules + mod_proxy et mod_proxy_uwsgi pour que les + exemples suivants fonctionnent.

+ +

Passerelle simple

ProxyPass "/uwsgi-bin/" "uwsgi://localhost:4000/"
+
+ +

La passerelle à répartition de charge nécessite + mod_proxy_balancer et au moins un module implémentant un + algorithme de répartition de charge comme + mod_lbmethod_byrequests, en plus des modules de mandatement + listés ci-dessus. Par défaut, c'est mod_lbmethod_byrequests + qui sera utilisé, et c'est donc ce dernier qui sera utilisé dans l'exemple + suivant :

+ +

Passerelle à répartition de charge

ProxyPass "/uwsgi-bin/" "balancer://somecluster/"
+<Proxy balancer://somecluster>
+    BalancerMember uwsgi://localhost:4000
+    BalancerMember uwsgi://localhost:4001
+</Proxy>
+
+
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_wstunnel.html b/docs/manual/mod/mod_proxy_wstunnel.html new file mode 100644 index 0000000..cf71a85 --- /dev/null +++ b/docs/manual/mod/mod_proxy_wstunnel.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_proxy_wstunnel.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_proxy_wstunnel.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_proxy_wstunnel.html.en b/docs/manual/mod/mod_proxy_wstunnel.html.en new file mode 100644 index 0000000..9f0bfb8 --- /dev/null +++ b/docs/manual/mod/mod_proxy_wstunnel.html.en @@ -0,0 +1,152 @@ + + + + + +mod_proxy_wstunnel - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_proxy_wstunnel

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Websockets support module for +mod_proxy
Status:Extension
Module Identifier:proxy_wstunnel_module
Source File:mod_proxy_wstunnel.c
Compatibility:Available in httpd 2.4.5 and later
+

Summary

+ +

Deprecation

+

Since Apache HTTP Server 2.4.47, protocol Upgrade (tunneling) can be better handled by + mod_proxy_http.

+

See Protocol Upgrade.

+
+ +

This module requires the service of mod_proxy. + It provides support for the tunnelling of web + socket connections to a backend websockets server. The connection + is automatically upgraded to a websocket connection:

+ +

HTTP Response

Upgrade: WebSocket
+Connection: Upgrade
+
+ +

Proxying requests to a websockets server like echo.websocket.org can be done using the +ProxyPass directive:

+
ProxyPass "/ws2/"  "ws://echo.websocket.org/"
+ProxyPass "/wss2/" "wss://echo.websocket.org/"
+ + +

Proxying both HTTP and websockets at the same time, with a specific set of URL's being +websocket-only, can be done by specifying the websockets +ProxyPass directive before the +HTTP directive:

+
ProxyPassMatch ^/(myApp/ws)$  ws://backend.example.com:9080/$1
+ProxyPass / http://backend.example.com:9080/
+ + +

Proxying both HTTP and websockets at the same time, where the websockets URL's are not +websocket-only or not known in advance can be done by using the +RewriteRule directive to +configure the websockets proxying:

+
ProxyPass / http://example.com:9080/
+RewriteEngine on
+RewriteCond %{HTTP:Upgrade} websocket [NC]
+RewriteCond %{HTTP:Connection} upgrade [NC]
+RewriteRule ^/?(.*) "ws://example.com:9080/$1" [P,L]
+ + + +

Load balancing for multiple backends can be achieved using mod_proxy_balancer.

+ +

+The module can also be used to upgrade to other protocols than WebSocket, by setting +the upgrade parameter in the +ProxyPass +directive to some custom protocol name. +Special upgrade=NONE and upgrade=ANY values may be used for +testing/forcing the upgrade but they are not recommended in production for +security reasons. +NONE means that the check for the header is omitted but still the upgrade/tunneling to +WebSocket always happens. +ANY means that the upgrade/tunneling will happen using any protocol asked by the client. +

+
+ + +
top
+

ProxyWebsocketFallbackToProxyHttp Directive

+ + + + + + + + +
Description:Instructs this module to let mod_proxy_http handle the request
Syntax:ProxyWebsocketFallbackToProxyHttp On|Off
Default:ProxyWebsocketFallbackToProxyHttp On
Context:server config, virtual host
Status:Extension
Module:mod_proxy_wstunnel
Compatibility:Available in httpd 2.4.48 and later
+

Since httpd 2.4.47, mod_proxy_http can handle WebSocket + upgrading and tunneling in accordance to RFC 7230, this directive controls + whether mod_proxy_wstunnel should hand over to + mod_proxy_http to this, which is the case by default.

+

Setting to Off lets mod_proxy_wstunnel handle + WebSocket requests as in httpd 2.4.46 and earlier.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_proxy_wstunnel.html.fr.utf8 b/docs/manual/mod/mod_proxy_wstunnel.html.fr.utf8 new file mode 100644 index 0000000..bcf27f6 --- /dev/null +++ b/docs/manual/mod/mod_proxy_wstunnel.html.fr.utf8 @@ -0,0 +1,157 @@ + + + + + +mod_proxy_wstunnel - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_proxy_wstunnel

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Module pour mod_proxy supportant les +websockets
Statut:Extension
Identificateur de Module:proxy_wstunnel_module
Fichier Source:mod_proxy_wstunnel.c
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+

Sommaire

+ +

Obsolescence

+

Depuis la version 2.4.47 du serveur HTTP Apache, la promotion de + protocole (tunneling) peut être pris en charge de manière plus efficace par + mod_proxy_http.

+

Voir Promotion de protocole.

+
+ +

Pour utiliser ce module, mod_proxy doit être + chargé. Il fournit le support du tunnelling pour les connexions + websocket vers un serveur websockets d'arrière-plan. La connexion + est automatiquement promue en connexion websocket :

+ +

Réponse HTTP

Upgrade: WebSocket
+Connection: Upgrade
+
+ +

Le mandatement des requêtes vers un serveur websockets comme +echo.websocket.org peut être configuré via la directive ProxyPass :

+
ProxyPass "/ws2/"  "ws://echo.websocket.org/"
+ProxyPass "/wss2/" "wss://echo.websocket.org/"
+ + +

Il est possible de mandater les websockets et HTTP en même temps, avec un jeu +spécifique d'URLs pour les websockets, en définissant la directive ProxyPass concernant les +websockets avant celle concernant HTTP :

+
ProxyPassMatch ^/(myApp/ws)$  ws://backend.example.com:9080/$1
+ProxyPass / http://backend.example.com:9080/
+ + +

Il est possible de mandater les websockets et HTTP en même temps, lorsque +les URLs websockets ne concernent pas uniquement les websockets ou ne sont pas +connues à l'avance, en utilisant la directive RewriteRule pour configurer le mandatement des +websockets :

+
ProxyPass / http://example.com:9080/
+RewriteEngine on
+RewriteCond %{HTTP:Upgrade} websocket [NC]
+RewriteCond %{HTTP:Connection} upgrade [NC]
+RewriteRule ^/?(.*) "ws://example.com:9080/$1" [P,L]
+ + +

La répartition de charge entre plusieurs serveurs d'arrière-plan peut être +configurée via le module mod_proxy_balancer.

+ +

+Ce module peut aussi être utilisé pour la promotion vers des protocoles autres +que WebSocket en définissant le paramètre upgrade de la directive ProxyPass avec un nom de +protocole particulier. +Les valeurs spéciales upgrade=NONE et upgrade=ANY +peuvent être utilisées pour tester ou forcer la promotion de protocole mais leur +utilisation n'est pas recommandée en production pour des +raisons de sécurité. +NONE signifie que la vérification de l'en-tête est omise mais que +la promotion (tunneling) vers WebSocket s'effectuera quand-même. +ANY signifie que la promotion (tunneling) s'effectuera en utilisant +tout protocole demandé par le client. +

+
+ + +
top
+

Directive ProxyWebsocketFallbackToProxyHttp

+ + + + + + + + +
Description:Demande à ce module de laisser mod_proxy_http +gérer la requête
Syntaxe:ProxyWebsocketFallbackToProxyHttp On|Off
Défaut:ProxyWebsocketFallbackToProxyHttp On
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_proxy_wstunnel
Compatibilité:Disponible à partir de la version 2.4.48 du serveur HTTP Apache
+

Depuis la version 2.4.47 de httpd, mod_proxy_http peut + gérer le tunneling et la mise à jour via les WebSockets en accord avec la + RFC 7230 ; cette directive permet de définir si, pour ces actions, + mod_proxy_wstunnel doit passer la main à + mod_proxy_http, ce qui est le cas par défaut.

+

Définir cette directive à Off revient à laisser + mod_proxy_wstunnel gérer les requêtes WebSocket, comme avec + les versions 2.4.46 et antérieures de httpd.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ratelimit.html b/docs/manual/mod/mod_ratelimit.html new file mode 100644 index 0000000..8022057 --- /dev/null +++ b/docs/manual/mod/mod_ratelimit.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_ratelimit.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_ratelimit.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_ratelimit.html.en b/docs/manual/mod/mod_ratelimit.html.en new file mode 100644 index 0000000..a645960 --- /dev/null +++ b/docs/manual/mod/mod_ratelimit.html.en @@ -0,0 +1,100 @@ + + + + + +mod_ratelimit - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_ratelimit

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Bandwidth Rate Limiting for Clients
Status:Extension
Module Identifier:ratelimit_module
Source File:mod_ratelimit.c
Compatibility: + rate-initial-burst available in httpd 2.4.24 and later. + Rate limiting proxied content does not work correctly up to httpd 2.4.33. +
+

Summary

+ + +

Provides a filter named RATE_LIMIT to limit client bandwidth. +The throttling is applied to each HTTP response while it is transferred to the client, +and not aggregated at IP/client level. +The connection speed to be simulated is specified, in KiB/s, using the environment +variable rate-limit.

+ +

Optionally, an initial amount of burst data, in KiB, may be +configured to be passed at full speed before throttling to the +specified rate limit. This value is optional, and is set using +the environment variable rate-initial-burst.

+ +

Example Configuration

<Location "/downloads">
+    SetOutputFilter RATE_LIMIT
+    SetEnv rate-limit 400 
+    SetEnv rate-initial-burst 512
+</Location>
+
+If the value specified for rate-limit causes integer overflow, the rate-limited will be disabled. +If the value specified for rate-limit-burst causes integer overflow, the burst will be disabled. +
+ +
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ratelimit.html.fr.utf8 b/docs/manual/mod/mod_ratelimit.html.fr.utf8 new file mode 100644 index 0000000..09c5230 --- /dev/null +++ b/docs/manual/mod/mod_ratelimit.html.fr.utf8 @@ -0,0 +1,104 @@ + + + + + +mod_ratelimit - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_ratelimit

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Limitation de la bande passante pour les clients
Statut:Extension
Identificateur de Module:ratelimit_module
Fichier Source:mod_ratelimit.c
Compatibilité: + rate-initial-burst est disponible à partir de la version 2.4.24 + du serveur HTTP Apache. La limitation de bande passante pour les contenus + mandatés ne fonctionne pas correctement jusqu'à la version 2.4.33. +
+

Sommaire

+ + +

Ce module fournit un filtre RATE_LIMIT pour limiter la +bande passante des clients. Cette contrainte s'applique à chaque réponse HTTP au +moment où elle est envoyée au client ; elle n'affecte pas les autres échanges +entre le client et le serveur. La variable d'environnement +rate-limit permet de spécifier, en kb/s, le débit de la +connexion à simuler.

+ +

Optionnellement, il est possible, via la variable d'environnement +rate-initial-burst, de définir une quantité de données en +kOctets à transmettre à pleine vitesse avant de limiter la bande passante à la +valeur voulue.

+ +

Exemple de configuration

<Location "/downloads">
+    SetOutputFilter RATE_LIMIT
+    SetEnv rate-limit 400
+    SetEnv rate-initial-burst 512
+</Location>
+
+Si la valeur affectée à rate-limit dépasse la valeur maximale à +affecter à un entier, la limitation de bande passante sera désactivée. Si la +valeur affectée à rate-limit-burst dépasse la valeur maximale à +affecter à un entier, la transmission du burst initial sans limitation de bande +passante sera désactivée. +
+ +
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_reflector.html b/docs/manual/mod/mod_reflector.html new file mode 100644 index 0000000..b6aeada --- /dev/null +++ b/docs/manual/mod/mod_reflector.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_reflector.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_reflector.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_reflector.html.en b/docs/manual/mod/mod_reflector.html.en new file mode 100644 index 0000000..e4b65db --- /dev/null +++ b/docs/manual/mod/mod_reflector.html.en @@ -0,0 +1,125 @@ + + + + + +mod_reflector - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_reflector

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Reflect a request body as a response via the output filter stack.
Status:Base
Module Identifier:reflector_module
Source File:mod_reflector.c
Compatibility:Version 2.3 and later
+

Summary

+ +

This module allows request bodies to be reflected back to the + client, in the process passing the request through the output filter + stack. A suitably configured chain of filters can be used to transform + the request into a response. This module can be used to turn an output + filter into an HTTP service.

+
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Examples

+
+
Compression service
+
Pass the request body through the DEFLATE filter to compress the + body. This request requires a Content-Encoding request header containing + "gzip" for the filter to return compressed data. +
<Location "/compress">
+    SetHandler reflector
+    SetOutputFilter DEFLATE
+</Location>
+ +
+ +
Image downsampling service
+
Pass the request body through an image downsampling filter, and reflect + the results to the caller. +
<Location "/downsample">
+    SetHandler reflector
+    SetOutputFilter DOWNSAMPLE
+</Location>
+ +
+
+
+
top
+

ReflectorHeader Directive

+ + + + + + + +
Description:Reflect an input header to the output headers
Syntax:ReflectorHeader inputheader [outputheader]
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Base
Module:mod_reflector
+

This directive controls the reflection of request headers to the response. + The first argument is the name of the request header to copy. If the optional + second argument is specified, it will be used as the name of the response + header, otherwise the original request header name will be used.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_reflector.html.fr.utf8 b/docs/manual/mod/mod_reflector.html.fr.utf8 new file mode 100644 index 0000000..fb4202f --- /dev/null +++ b/docs/manual/mod/mod_reflector.html.fr.utf8 @@ -0,0 +1,129 @@ + + + + + +mod_reflector - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_reflector

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Renvoie un corps de requête comme réponse via la pile de +filtres en sortie.
Statut:Base
Identificateur de Module:reflector_module
Fichier Source:mod_reflector.c
Compatibilité:Versions 2.3 et ultérieures
+

Sommaire

+ +

Ce module permet de renvoyer un corps de requête au client, après + l'avoir fait passer par la pile de filtres en sortie. Une chaîne de + filtres configurée de manière appropriée peut être utilisée pour + transformer la requête en réponse. Ce module peut ainsi être utilisé + pour transformer un filtre en sortie en service HTTP.

+
+ +
top
+
+

Exemples

+
+
Service de compression
+
Fait passer le corps de la requête par le filtre DEFLATE pour le + compresser. Cette requête nécessite un en-tête Content-Encoding + contenant la valeur "gzip" pour que le filtre renvoie les données + compressées. +
<Location "/compress">
+    SetHandler reflector
+    SetOutputFilter DEFLATE
+</Location>
+ +
+ +
Service d'abaissement de l'échantillonnage d'image
+
Fait passer le corps de la requête par un filtre d'abaissement + de l'échantillonnage d'image, et renvoie le résultat au client. +
<Location "/downsample">
+    SetHandler reflector
+    SetOutputFilter DOWNSAMPLE
+</Location>
+ +
+
+
+
top
+

Directive ReflectorHeader

+ + + + + + + +
Description:Renvoie un en-tête d'entrée dans les en-têtes de sortie
Syntaxe:ReflectorHeader en-tête-entrée [en-tête-sortie]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Base
Module:mod_reflector
+

Cette directive permet de contrôler la répercution des en-têtes + de la requête dans la réponse. Le premier argument correspond au nom + de l'en-tête à copier. Si le second argument (optionnel) est + spécifié, il définit le nom sous lequel l'en-tête sera répercuté + dans la réponse ; dans le cas contraire, c'est le nom de l'en-tête + original qui sera utilisé.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_remoteip.html b/docs/manual/mod/mod_remoteip.html new file mode 100644 index 0000000..5647104 --- /dev/null +++ b/docs/manual/mod/mod_remoteip.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_remoteip.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_remoteip.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_remoteip.html.en b/docs/manual/mod/mod_remoteip.html.en new file mode 100644 index 0000000..cb6cc34 --- /dev/null +++ b/docs/manual/mod/mod_remoteip.html.en @@ -0,0 +1,378 @@ + + + + + +mod_remoteip - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_remoteip

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Replaces the original client IP address for the connection +with the useragent IP address list presented by a proxies or a load balancer +via the request headers. +
Status:Base
Module Identifier:remoteip_module
Source File:mod_remoteip.c
+

Summary

+ +

This module is used to treat the useragent which initiated the + request as the originating useragent as identified by httpd for the + purposes of authorization and logging, even where that useragent is + behind a load balancer, front end server, or proxy server.

+ +

The module overrides the client IP address for the connection + with the useragent IP address reported in the request header configured + with the RemoteIPHeader directive.

+ +

Additionally, this module implements the server side of + HAProxy's + PROXY Protocol when + using the RemoteIPProxyProtocol + directive.

+ +

Once replaced as instructed, this overridden useragent IP address is + then used for the mod_authz_host + Require ip + feature, is reported by mod_status, and is recorded by + mod_log_config %a and core + %a format strings. The underlying client IP of the connection + is available in the %{c}a format string.

+ +
It is critical to only enable this behavior from + intermediate hosts (proxies, etc) which are trusted by this server, since + it is trivial for the remote useragent to impersonate another + useragent.
+
+ +
top
+
+

Remote IP Processing

+ +

Apache by default identifies the useragent with the connection's + client_ip value, and the connection remote_host and remote_logname are + derived from this value. These fields play a role in authentication, + authorization and logging and other purposes by other loadable + modules.

+ +

mod_remoteip overrides the client IP of the connection with the + advertised useragent IP as provided by a proxy or load balancer, for + the duration of the request. A load balancer might establish a long + lived keepalive connection with the server, and each request will + have the correct useragent IP, even though the underlying client IP + address of the load balancer remains unchanged.

+ +

When multiple, comma delimited useragent IP addresses are listed in the + header value, they are processed in Right-to-Left order. Processing + halts when a given useragent IP address is not trusted to present the + preceding IP address. The header field is updated to this remaining + list of unconfirmed IP addresses, or if all IP addresses were trusted, + this header is removed from the request altogether.

+ +

In overriding the client IP, the module stores the list of intermediate + hosts in a remoteip-proxy-ip-list note, which mod_log_config + can record using the %{remoteip-proxy-ip-list}n format token. + If the administrator needs to store this as an additional header, this + same value can also be recording as a header using the directive + RemoteIPProxiesHeader.

+ +

IPv4-over-IPv6 Mapped Addresses

+ As with httpd in general, any IPv4-over-IPv6 mapped addresses are recorded + in their IPv4 representation.
+ +

Internal (Private) Addresses

+ All internal addresses 10/8, 172.16/12, 192.168/16, 169.254/16 and 127/8 + blocks (and IPv6 addresses outside of the public 2000::/3 block) are only + evaluated by mod_remoteip when RemoteIPInternalProxy + internal (intranet) proxies are registered.
+ +
+
top
+

RemoteIPHeader Directive

+ + + + + + +
Description:Declare the header field which should be parsed for useragent IP addresses
Syntax:RemoteIPHeader header-field
Context:server config, virtual host
Status:Base
Module:mod_remoteip
+

The RemoteIPHeader directive triggers + mod_remoteip to treat the value of the specified + header-field header as the useragent IP address, or list + of intermediate useragent IP addresses, subject to further configuration + of the RemoteIPInternalProxy and + RemoteIPTrustedProxy directives. Unless these + other directives are used, mod_remoteip will trust all + hosts presenting a RemoteIPHeader IP value.

+ +

Internal (Load Balancer) Example

RemoteIPHeader X-Client-IP
+
+ +

Proxy Example

RemoteIPHeader X-Forwarded-For
+
+ +
+
top
+

RemoteIPInternalProxy Directive

+ + + + + + +
Description:Declare client intranet IP addresses trusted to present the RemoteIPHeader value
Syntax:RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...
Context:server config, virtual host
Status:Base
Module:mod_remoteip
+

The RemoteIPInternalProxy directive adds one + or more addresses (or address blocks) to trust as presenting a valid + RemoteIPHeader value of the useragent IP. Unlike the + RemoteIPTrustedProxy directive, any IP address + presented in this header, including private intranet addresses, are + trusted when passed from these proxies.

+ +

Internal (Load Balancer) Example

RemoteIPHeader X-Client-IP
+RemoteIPInternalProxy 10.0.2.0/24
+RemoteIPInternalProxy gateway.localdomain
+
+ +
+
top
+

RemoteIPInternalProxyList Directive

+ + + + + + +
Description:Declare client intranet IP addresses trusted to present the RemoteIPHeader value
Syntax:RemoteIPInternalProxyList filename
Context:server config, virtual host
Status:Base
Module:mod_remoteip
+

The RemoteIPInternalProxyList directive specifies + a file parsed at startup, and builds a list of addresses (or address blocks) + to trust as presenting a valid RemoteIPHeader value of the useragent IP.

+ +

The '#' hash character designates a comment line, otherwise + each whitespace or newline separated entry is processed identically to + the RemoteIPInternalProxy directive.

+ +

Internal (Load Balancer) Example

RemoteIPHeader X-Client-IP
+RemoteIPInternalProxyList conf/trusted-proxies.lst
+
+ +

conf/trusted-proxies.lst contents

# Our internally trusted proxies;
+10.0.2.0/24         #Everyone in the testing group
+gateway.localdomain #The front end balancer
+ +
+
top
+

RemoteIPProxiesHeader Directive

+ + + + + + +
Description:Declare the header field which will record all intermediate IP addresses
Syntax:RemoteIPProxiesHeader HeaderFieldName
Context:server config, virtual host
Status:Base
Module:mod_remoteip
+

The RemoteIPProxiesHeader directive specifies + a header into which mod_remoteip will collect a list of + all of the intermediate client IP addresses trusted to resolve the useragent + IP of the request. Note that intermediate + RemoteIPTrustedProxy addresses are recorded in + this header, while any intermediate + RemoteIPInternalProxy addresses are discarded.

+ +

Example

RemoteIPHeader X-Forwarded-For
+RemoteIPProxiesHeader X-Forwarded-By
+
+ +
+
top
+

RemoteIPProxyProtocol Directive

+ + + + + + + +
Description:Enable or disable PROXY protocol handling
Syntax:RemoteIPProxyProtocol On|Off
Context:server config, virtual host
Status:Base
Module:mod_remoteip
Compatibility:RemoteIPProxyProtocol is only available in httpd 2.4.31 and newer
+

The RemoteIPProxyProtocol directive enables or + disables the reading and handling of the PROXY protocol connection header. + If enabled with the On flag, the upstream client must + send the header every time it opens a connection or the connection will + be aborted unless it is in the list of disabled hosts provided by the + RemoteIPProxyProtocolExceptions + directive.

+ +

While this directive may be specified in any virtual host, it is + important to understand that because the PROXY protocol is connection + based and protocol agnostic, the enabling and disabling is actually based + on IP address and port. This means that if you have multiple name-based + virtual hosts for the same host and port, and you enable it for any one of + them, then it is enabled for all of them (with that host and port). It also + means that if you attempt to enable the PROXY protocol in one and disable + in the other, that won't work; in such a case, the last one wins and a + notice will be logged indicating which setting was being overridden.

+ +
Listen 80
+<VirtualHost *:80>
+    ServerName www.example.com
+    RemoteIPProxyProtocol On
+
+    #Requests to this virtual host must have a PROXY protocol
+    # header provided. If it is missing, the connection will
+    # be aborted
+</VirtualHost>
+
+Listen 8080
+<VirtualHost *:8080>
+    ServerName www.example.com
+    RemoteIPProxyProtocol On
+    RemoteIPProxyProtocolExceptions 127.0.0.1 10.0.0.0/8
+
+    #Requests to this virtual host must have a PROXY protocol
+    # header provided. If it is missing, the connection will
+    # be aborted except when coming from localhost or the
+    # 10.x.x.x RFC1918 range
+</VirtualHost>
+ + +
+
top
+

RemoteIPProxyProtocolExceptions Directive

+ + + + + + + +
Description:Disable processing of PROXY header for certain hosts or networks
Syntax:RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]
Context:server config, virtual host
Status:Base
Module:mod_remoteip
Compatibility:RemoteIPProxyProtocolExceptions is only available in httpd 2.4.31 and newer
+

The RemoteIPProxyProtocol directive enables or + disables the reading and handling of the PROXY protocol connection header. + Sometimes it is desirable to require clients to provide the PROXY header, but + permit other clients to connect without it. This directive allows a server + administrator to configure a single host or CIDR range of hosts that may do + so. This is generally useful for monitoring and administrative traffic to a + virtual host direct to the server behind the upstream load balancer.

+ +
+
top
+

RemoteIPTrustedProxy Directive

+ + + + + + +
Description:Declare client intranet IP addresses trusted to present the RemoteIPHeader value
Syntax:RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...
Context:server config, virtual host
Status:Base
Module:mod_remoteip
+

The RemoteIPTrustedProxy directive adds one + or more addresses (or address blocks) to trust as presenting a valid + RemoteIPHeader value of the useragent IP. Unlike the + RemoteIPInternalProxy directive, any intranet + or private IP address reported by such proxies, including the 10/8, 172.16/12, + 192.168/16, 169.254/16 and 127/8 blocks (or outside of the IPv6 public + 2000::/3 block) are not trusted as the useragent IP, and are left in the + RemoteIPHeader header's value.

+ +

Trusted (Load Balancer) Example

RemoteIPHeader X-Forwarded-For
+RemoteIPTrustedProxy 10.0.2.16/28
+RemoteIPTrustedProxy proxy.example.com
+
+ +
+
top
+

RemoteIPTrustedProxyList Directive

+ + + + + + +
Description:Declare client intranet IP addresses trusted to present the RemoteIPHeader value
Syntax:RemoteIPTrustedProxyList filename
Context:server config, virtual host
Status:Base
Module:mod_remoteip
+

The RemoteIPTrustedProxyList directive specifies + a file parsed at startup, and builds a list of addresses (or address blocks) + to trust as presenting a valid RemoteIPHeader value of the useragent IP.

+ +

The '#' hash character designates a comment line, otherwise + each whitespace or newline separated entry is processed identically to + the RemoteIPTrustedProxy directive.

+ +

Trusted (Load Balancer) Example

RemoteIPHeader X-Forwarded-For
+RemoteIPTrustedProxyList conf/trusted-proxies.lst
+
+ +

conf/trusted-proxies.lst contents

+ # Identified external proxies;
+ 192.0.2.16/28 #wap phone group of proxies
+ proxy.isp.example.com #some well known ISP +

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_remoteip.html.fr.utf8 b/docs/manual/mod/mod_remoteip.html.fr.utf8 new file mode 100644 index 0000000..34e90b3 --- /dev/null +++ b/docs/manual/mod/mod_remoteip.html.fr.utf8 @@ -0,0 +1,424 @@ + + + + + +mod_remoteip - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_remoteip

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Remplace l'adresse IP du client +pour la requête par l'adresse IP présentée par un mandataire ou un +répartiteur de charge via les en-têtes de la requête. +
Statut:Base
Identificateur de Module:remoteip_module
Fichier Source:mod_remoteip.c
+

Sommaire

+ +

Ce module permet de traiter le client qui a initié la + requête en tant que client original du point de vue de httpd à + des fins d'autorisation et de connexion, même si ce client se + trouve derrière un répartiteur de charge, un serveur frontal, ou un + serveur mandataire.

+ +

Le module remplace l'adresse IP du client + pour la connexion par l'adresse IP indiquée dans + l'en-tête de requête configuré via la directive + RemoteIPHeader.

+ +

Ce module implémente aussi la partie serveur du protocole PROXY + de HAProxy via la directive RemoteIPProxyProtocol.

+ +

Une fois sa valeur modifiée comme indiqué, cette adresse IP client est + utilisée pour la fonctionnalité Require ip de mod_authz_host ; + elle est aussi affichée par mod_status, et enregistrée via + les chaînes de formatage %a des modules + mod_log_config et core. L'adresse IP + client sous-jacente de la connexion est enregistrée via la chaîne de + formatage %{c}a.

+ +
Il est essentiel de n'activer cette + fonctionnalité que pour les requêtes en provenance des serveurs + intermédiaires (mandataires, etc...) auxquels le serveur peut faire + confiance, car il est trivial pour le client distant d'usurper + l'identité d'un autre client.
+
+ +
top
+
+

Traitement des adresses distantes

+ +

Par défaut, Apache identifie le client via la valeur client_ip de la + connexion, et de cette valeur découlent les valeurs remote_host et + remote_logname de la connexion. Ces champs jouent un rôle + dans l'authentification, l'autorisation et la journalisation, ainsi que + dans d'autres traitements effectués par d'autres modules + chargeables.

+ +

mod_remoteip remplace l'adresse IP client de la connexion par l'adresse IP client + indiquée par exemple par un mandataire ou un répartiteur de charge + pour toute la durée de la requête. Un répartiteur de charge pourra ainsi + établir une connexion keepalive de longue durée avec le serveur, chaque + requête conservant alors l'adresse IP client correcte bien que l'adresse IP + client sous-jacente du répartiteur de charge reste inchangée.

+ +

Lorsque la valeur de l'en-tête comporte plusieurs adresses IP + client séparées par des virgules, celles-ci sont traitées de la + droite vers la gauche. Le traitement s'arrête lorsque l'adresse IP + client courante n'est pas digne de confiance pour présenter + l'adresse IP précédente. Le champ d'en-tête est alors mis à jour de + façon à ne contenir que cette liste d'adresses non confirmées, ou + bien, si toutes les adresses IP sont dignes de confiance, cet + en-tête est tout bonnement supprimé de la requête.

+ +

Lors du remplacement de l'adresse IP client, le module stocke + la liste des hôtes intermédiaires dans un mémo + remoteip-proxy-ip-list, que l'on peut faire enregistrer par + mod_log_config en utilisant le symbole de format + %{remoteip-proxy-ip-list}n. Si l'administrateur doit + stocker ceci dans un en-tête additionnel, la même valeur peut aussi + être enregistrée sous la forme d'un en-tête en utilisant la + directive RemoteIPProxiesHeader.

+ +

Adresses IPv4 converties au format IPv6

+ Avec httpd, d'une manière générale, toute adresse IPv4 convertie au + format IPv6 est enregistrée sous sa forme IPv4.
+ +

Adresses internes (privées)

+ Tous les blocs d'adresses internes 10/8, 172.16/12, 192.168/16, + 169.254/16 and 127/8 (ainsi que les adresses IPv6 en dehors du bloc + public 2000::/3 block) ne sont évaluées par mod_remoteip que lorsque + des mandataires internes (intranet) + RemoteIPInternalProxy sont enregistrés.
+ +
+
top
+

Directive RemoteIPHeader

+ + + + + + +
Description:Définit le champ d'en-tête qui contiendra les adresses IP +du client
Syntaxe:RemoteIPHeader en-tête
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_remoteip
+

La directive RemoteIPHeader indique à + mod_remoteip de traiter la valeur de + l'en-tête spécifié comme l'adresse IP du client, ou comme + une liste d'adresses IP clients intermédiaires, en fonction de la + configuration des directives + RemoteIPInternalProxy et + RemoteIPTrustedProxy. Si ces + deux dernières directives ne sont pas utilisées, + mod_remoteip traitera tout hôte présentant une adresse non + interne dans l'en-tête RemoteIPHeader comme hôte de confiance.

+ +
Si ces deux dernières + directives ne sont pas utilisées, mod_remoteip + traitera tout hôte présentant une adresse non interne + dans l'en-tête RemoteIPHeader comme hôte de + confiance.
+ +

Exemple à usage interne (répartiteur de + charge)

RemoteIPHeader X-Client-IP
+
+ +

Exemple dans le cas d'un mandataire

RemoteIPHeader X-Forwarded-For
+
+ +
+
top
+

Directive RemoteIPInternalProxy

+ + + + + + +
Description:Déclare les adresses IP intranet clients comme dignes de +confiance pour présenter la valeur RemoteIPHeader
Syntaxe:RemoteIPInternalProxy +ip-mandataire|ip-mandataire/sous-réseau|nom-hôte ...
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_remoteip
+

La directive RemoteIPInternalProxy permet + d'ajouter une ou plusieurs adresses (ou blocs d'adresses) auxquelles + on peut faire confiance pour présenter une valeur RemoteIPHeader + valide de l'adresse IP du client. A la différence de la directive + RemoteIPTrustedProxy, toute adresse IP + présentée dans cet en-tête, y comprises les adresses intranet + privées, sont considérées comme dignes de confiance lorsqu'elles + sont indiquées par ces mandataires.

+ +

Exemple à usage interne (répartiteur de + charge)

RemoteIPHeader X-Client-IP
+RemoteIPInternalProxy 10.0.2.0/24
+RemoteIPInternalProxy gateway.localdomain
+
+ +
+
top
+

Directive RemoteIPInternalProxyList

+ + + + + + +
Description:Déclare les adresses IP intranet clients comme dignes de +confiance pour présenter la valeur RemoteIPHeader
Syntaxe:RemoteIPInternalProxyList nom-fichier
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_remoteip
+

La directive RemoteIPInternalProxyList + permet de spécifier un fichier parcouru au démarrage du serveur pour + construire une liste d'adresses (ou blocs d'adresses), auxquelles + on peut faire confiance pour présenter une valeur RemoteIPHeader + valide de l'adresse IP du client.

+ +

Le caractère '#' indique une ligne de commentaires, + sinon, toutes les lignes séparées par un caractère nouvelle + ligne ou + tous les éléments d'une ligne séparés par un espace sont traités de + la même façon qu'avec la directive + RemoteIPInternalProxy.

+ +

Exemple à usage interne (répartiteur de + charge)

RemoteIPHeader X-Client-IP
+RemoteIPInternalProxyList conf/trusted-proxies.lst
+
+ +

contenu de conf/mandataires-de-confiance.lst

         # Nos mandataires internes de confiance
+         10.0.2.0/24         # Tout le monde dans le groupe de test
+         passerelle.domaine-local # Le frontal répartiteur de charge
+ +
+
top
+

Directive RemoteIPProxiesHeader

+ + + + + + +
Description:Déclare le champ d'en-tête qui contiendra toutes les +adresses IP intermédiaires
Syntaxe:RemoteIPProxiesHeader Nom_en-tête
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_remoteip
+

La directive RemoteIPProxiesHeader permet + de spécifier l'en-tête dans lequel mod_remoteip va + collecter une liste de toutes les adresses IP clients intermédiaires + auxquelles on pourra faire confiance pour résoudre l'adresse IP + client de la requête. Notez que les adresses intermédiaires + RemoteIPTrustedProxy sont enregistrées dans + cet en-tête, alors que toute adresse intermédiaire + RemoteIPInternalProxy est omise.

+ +

Exemple

RemoteIPHeader X-Forwarded-For
+RemoteIPProxiesHeader X-Forwarded-By
+
+ +
+
top
+

Directive RemoteIPProxyProtocol

+ + + + + + + +
Description:Active ou désactive la gestion du protocole PROXY
Syntaxe:RemoteIPProxyProtocol On|Off
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_remoteip
Compatibilité:Disponible à partir de la version 2.4.31 du serveur HTTP Apache
+

La directive RemoteIPProxyProtocol permet + d'activer ou de désactiver la prise en compte et la gestion de l'en-tête de + connexion du protocole PROXY. Si elle est définie à On, la + demande du client doit envoyer l'en-tête approprié pour chaque + nouvelle connexion, sinon cette dernière sera fermée à moins qu'il ne fasse + partie de la liste, définie via la directive RemoteIPProxyProtocolDisableHosts, des + hôtes pour lesquels le protocole PROXY est désactivé.

+ +

Bien que cette directive peut être définie au niveau de n'importe quel + serveur virtuel, il est important de garder à l'esprit que, étant donné que + le protocole PROXY est basé sur la connexion et agnostique quant au + protocle, son activation/désactivation est basée sur le couple adresse + IP/port. Cela signifie que si plusieurs serveurs virtuels à base de nom sont + configurés avec le même couple adresse IP/port, et si vous activez le + protocole PROXY pour l'un d'entre eux, il le sera aussi pour tous les autres + (avec le même couple adresse IP/port). Cela signifie aussi que si vous + tentez d'activer le protocole PROXY pour un serveur virtuel et de le + désactiver pour un autre, cela ne marchera pas ; dans ce dernier cas, la + dernière directive l'emporte sur les autres et une notification sera + enregistrée dans le journal pour indiquer les réglages qui ont été annulés.

+ +
Listen 80
+<VirtualHost *:80>
+    ServerName www.example.com
+    RemoteIPProxyProtocol On
+
+    #Les requêtes pour ce serveur virtuel doivent contenir un en-tête du
+    #protocole PROXY. Si ce n'est pas le cas, la connexion sera fermée.
+</VirtualHost>
+
+Listen 8080
+<VirtualHost *:8080>
+    ServerName www.example.com
+    RemoteIPProxyProtocol On
+    RemoteIPProxyProtocolExceptions 127.0.0.1 10.0.0.0/8
+
+    #Les requêtes pour ce serveur virtuel doivent contenir un en-tête du
+    #protocole PROXY. Si ce n'est pas le cas, la connexion sera fermée à moins
+    que sa source ne soit localhost ou la gamme d'adresses RFC1918 10.x.x.x
+</VirtualHost>
+ + +
+
top
+

Directive RemoteIPProxyProtocolExceptions

+ + + + + + + +
Description:Désactive la prise en compte de l'en-tête PROXY pour certains hôtes +ou réseaux
Syntaxe:RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_remoteip
Compatibilité:RemoteIPProxyProtocolExceptions est disponible à partir de la +version 2.4.31 du serveur HTTP Apache
+

La directive RemoteIPProxyProtocol permet de + contrôler la prise en compte de l'en-tête de connexion du protocole PROXY. + Il est parfois souhaitable d'exiger pour certains clients la + présence de l'en-tête PROXY, mais aussi de permettre aux autres clients de + se connecter sans ce dernier. Cette directive permet à l'administrateur du + serveur d'autoriser cette possibilité à un hôte isolé ou à une gamme d'hôtes + au format CIDR.

+ +
+
top
+

Directive RemoteIPTrustedProxy

+ + + + + + +
Description:Déclare les adresses IP clientes de l'intranet dignes de +confiance pour présenter la valeur RemoteIPHeader
Syntaxe:RemoteIPTrustedProxy +ip-mandataire|ip-mandataire/sous-réseau|nom-hôte ...
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_remoteip
+

La directive RemoteIPTrustedProxy permet + d'ajouter une ou plusieurs adresses, ou blocs d'adresses, auxquelles + on peut faire confiance pour présenter une valeur RemoteIPHeader + valide de l'adresse IP du client. A la différence de la directive + RemoteIPInternalProxy, toutes les adresses IP + intranet ou privées indiquées par de tels mandataires, y compris les + blocs d'adresses 10/8, 172.16/12, 192.168/16, 169.254/16 et 127/8 + (ou située en dehors du bloc IPv6 public 2000::/3), ne sont pas + dignes de confiance en tant qu'adresses IP distantes, et se situent + à gauche dans le contenu de l'en-tête + RemoteIPHeader.

+ +

Exemple d'adresse de confiance (répartiteur de + charge

RemoteIPHeader X-Forwarded-For
+RemoteIPTrustedProxy 10.0.2.16/28
+RemoteIPTrustedProxy proxy.example.com
+
+ +
+
top
+

Directive RemoteIPTrustedProxyList

+ + + + + + +
Description:Déclare les adresses IP intranet clients comme dignes de +confiance pour présenter la valeur RemoteIPHeader
Syntaxe:RemoteIPTrustedProxyList nom-fichier
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_remoteip
+

La directive RemoteIPTrustedProxyList + permet de spécifier un fichier parcouru au démarrage du serveur pour + construire une liste d'adresses (ou blocs d'adresses), auxquelles + on peut faire confiance pour présenter une valeur RemoteIPHeader + valide de l'adresse IP du client.

+ +

Le caractère '#' indique une ligne de commentaires, + sinon, toutes les lignes séparées par un caractère nouvelle ligne ou + tous les éléments d'une ligne séparés par un espace sont traités de + la même façon qu'avec la directive + RemoteIPTrustedProxy.

+ +

Exemple d'adresse de confiance (répartiteur de + charge

RemoteIPHeader X-Forwarded-For
+RemoteIPTrustedProxyList conf/trusted-proxies.lst
+
+ +

conf/mandataires-de-confiance.lst contents

+ # Mandataires externes identifiés
+ 192.0.2.16/28 #groupe wap phone de mandataires
+ proxy.isp.example.com #un FAI bien connu +

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_reqtimeout.html b/docs/manual/mod/mod_reqtimeout.html new file mode 100644 index 0000000..dd93a18 --- /dev/null +++ b/docs/manual/mod/mod_reqtimeout.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_reqtimeout.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_reqtimeout.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_reqtimeout.html.en b/docs/manual/mod/mod_reqtimeout.html.en new file mode 100644 index 0000000..af82bf9 --- /dev/null +++ b/docs/manual/mod/mod_reqtimeout.html.en @@ -0,0 +1,224 @@ + + + + + +mod_reqtimeout - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_reqtimeout

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Set timeout and minimum data rate for receiving requests +
Status:Extension
Module Identifier:reqtimeout_module
Source File:mod_reqtimeout.c
Compatibility:Available in Apache HTTPD 2.2.15 and later
+

Summary

+ +

This module provides a convenient way to set timeouts and minimum data + rates for receiving requests. Should a timeout occur or a data rate be + to low, the corresponding connection will be closed by the server.

+ +

This is logged at LogLevel + info.

+ +

If needed, the LogLevel directive + can be tweaked to explicitly log it:

+
LogLevel reqtimeout:info
+ +
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Examples

+ +
    +
  1. + Allow for 5 seconds to complete the TLS handshake, 10 seconds to + receive the request headers and 30 seconds for receiving the + request body: + +
    RequestReadTimeout handshake=5 header=10 body=30
    + +
  2. + +
  3. + Allow at least 10 seconds to receive the request body. + If the client sends data, increase the timeout by 1 second for every + 1000 bytes received, with no upper limit for the timeout (except for + the limit given indirectly by + LimitRequestBody): + +
    RequestReadTimeout body=10,MinRate=1000
    + +
  4. + +
  5. + Allow at least 10 seconds to receive the request headers. + If the client sends data, increase the timeout by 1 second for every + 500 bytes received. But do not allow more than 30 seconds for the + request headers: + +
    RequestReadTimeout header=10-30,MinRate=500
    + +
  6. + +
  7. + Usually, a server should have both header and body timeouts configured. + If a common configuration is used for http and https virtual hosts, the + timeouts should not be set too low: + +
    RequestReadTimeout header=20-40,MinRate=500 body=20,MinRate=500
    + +
  8. + +
+
+
top
+

RequestReadTimeout Directive

+ + + + + + + + +
Description:Set timeout values for completing the TLS handshake, receiving +the request headers and/or body from client. +
Syntax:RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=rate] +[body=timeout[-maxtimeout][,MinRate=rate] +
Default:RequestReadTimeout handshake=0 header=20-40,MinRate=500 body=20,MinRate=500
Context:server config, virtual host
Status:Extension
Module:mod_reqtimeout
Compatibility:Available in version 2.2.15 and later; defaulted to disabled in +version 2.3.14 and earlier. The handshake stage is available since +version 2.4.39. +
+

This directive can set various timeouts for completing the TLS handshake, + receiving the request headers and/or the request body from the client. + If the client fails to complete each of these stages within the configured + time, a 408 REQUEST TIME OUT error is sent.

+ +

For SSL virtual hosts, the handshake timeout values is the time + needed to do the initial SSL handshake. If the user's browser is configured to + query certificate revocation lists and the CRL server is not reachable, the + initial SSL handshake may take a significant time until the browser gives up + waiting for the CRL. Therefore the handshake timeout should take + this possible overhead into consideration for SSL virtual hosts (if necessary). + The body timeout values include the time needed for SSL renegotiation + (if necessary).

+ +

When an AcceptFilter is in use + (usually the case on Linux and FreeBSD), the socket is not sent to the + server process before at least one byte (or the whole request for + httpready) is received. The handshake and header timeouts + configured with RequestReadTimeout are only effective + after the server process has received the socket.

+ +

For each of the three timeout stages (handshake, header or body), there are + three ways to specify the timeout: +

+ +
    + +
  • Fixed timeout value:
    + +

    stage=timeout

    + +

    The time in seconds allowed for completing the whole stage (handshaking, + reading all of the request headers or body). A value of 0 means no limit.

    +
  • + +
  • Disable module for a vhost:
    + +

    handshake=0 header=0 body=0

    + +

    This disables mod_reqtimeout completely (note that + handshake=0 is the default already and could be omitted).

    +
  • + +
  • Timeout value that is increased when data is + received:
    +

    + stage=timeout,MinRate=data_rate +

    + +

    Same as above, but whenever data is received, the timeout value is + increased according to the specified minimum data rate (in bytes per + second).

    +
  • + +
  • Timeout value that is increased when data is received, with an + upper bound:
    +

    + stage=timeout-maxtimeout,MinRate=data_rate +

    + +

    Same as above, but the timeout will not be increased above the second + value of the specified timeout range.

    +
  • + +
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_reqtimeout.html.fr.utf8 b/docs/manual/mod/mod_reqtimeout.html.fr.utf8 new file mode 100644 index 0000000..4e89112 --- /dev/null +++ b/docs/manual/mod/mod_reqtimeout.html.fr.utf8 @@ -0,0 +1,234 @@ + + + + + +mod_reqtimeout - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_reqtimeout

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Définit le délai maximum et le taux minimum de transfert des +données pour la réception des requêtes +
Statut:Extension
Identificateur de Module:reqtimeout_module
Fichier Source:mod_reqtimeout.c
Compatibilité:Disponible depuis la version 2.2.15 du serveur HTTP Apache
+

Sommaire

+ +

Ce module permet de définir aisément le délai maximum et le taux de + transfert des données minimum pour la réception des requêtes. Si ce délai + est dépassé ou ce taux trop faible, la connexion concernée sera fermée par + le serveur.

+ +

Cet évènement sera alors enregistré dans le journal au niveau de LogLevel info.

+ +

Au besoin, la directive LogLevel + peut être modifiée pour un enregistrement dans le journal plus explicite :

+
LogLevel reqtimeout:info
+ +
+ +
top
+
+

Exemples

+ +
    +
  1. + Accorde 5 secondes pour terminer la négociation TLS, 10 secondes pour la + réception des en-têtes de la requête et 30 secondes pour la réception du + corps : + +
    RequestReadTimeout handshake=5 header=10 body=30
    + +
  2. + +
  3. + Accorde au moins 10 secondes pour la réception du corps de + la requête. Si le client envoie des données, augmente ce délai + d'une seconde pour chaque paquet de 1000 octets reçus, sans + limite supérieure (sauf si une limite a été + spécifiée via la directive LimitRequestBody) : + +
    RequestReadTimeout body=10,MinRate=1000
    + +
  4. + +
  5. + Accorde au moins 10 secondes pour la réception des en-têtes de la + requête. Si le client envoie des données, augmente ce délai + d'une seconde pour chaque paquet de 500 octets reçus, mais + n'alloue que 30 secondes pour les en-têtes de la requête : + +
    RequestReadTimeout header=10-30,MinRate=500
    + +
  6. + +
  7. + En général, un serveur doit avoir ses délais d'en-tête et de + corps configurés. Si les serveurs virtuels http et https + utilisent une configuration commune, les délais ne doivent pas + être définis trop bas : + +
    RequestReadTimeout header=20-40,MinRate=500 body=20,MinRate=500
    + +
  8. + +
+
+
top
+

Directive RequestReadTimeout

+ + + + + + + + +
Description:Définit des délais maximums pour la négociation TLS, la réception +des en-têtes et/ou corps des requêtes en provenance du client. +
Syntaxe:RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=MinRate] +[body=timeout[-maxtimeout][,MinRate=MinRate] +
Défaut:RequestReadTimeout handshake=0 header=20-40,MinRate=500 body=20,MinRate=500
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_reqtimeout
Compatibilité:Disponible depuis la version 2.2.15 du serveur HTTP +Apache ; désactivée par défaut depuis la version 2.3.14. La phase de +négociation est prise en compte à partir de la version 2.4.39.
+

Cette directive permet de définir différents timeouts pour la négociation + TLS, la réception des en-têtes et/ou corps des requêtes en provenance du + client. Si le client ne parvient pas à respecter ces timeouts, un code + d'erreur 408 REQUEST TIME OUT est envoyé.

+ +

Pour les serveurs virtuels SSL, la valeur de timeout pour la + négociation correspond au temps nécessaire pour la négociation + SSL initiale. Si le navigateur du client est configuré pour demander des + listes de révocations de certificats, et si le serveur correspondant n'est + pas disponible, le timeout avant lequel le navigateur va abandonner son + attente de CRL au cours de la négociation SSL initiale peut être assez + important. Par conséquent, les valeurs de timeouts pour la + négociation doivent prendre en compte un temps supplémentaire + pour les serveurs virtuels SSL (si nécessaire). Le timeout concernant le + corps inclut le temps nécessaire à la renégociation SSL (si elle est + nécessaire).

+ +

Lorsqu'une directive AcceptFilter + est active (ce qui est en général le cas sous Linux et FreeBSD), la socket + n'est envoyée au processus du serveur qu'après la réception du premier octet + (ou de l'ensemble de la requête si httpready est défini). Les + timeouts configurés pour la négociation et les en-têtes via la directive + RequestReadTimeout n'entrent en ligne de compte + qu'une fois le socket reçu par le processus du serveur.

+ +

Il existe trois méthodes pour spécifier le timeout pour chacune des trois + phases (négociation, en-tête ou corps) : +

+ +
    + +
  • Valeur de timeout fixe:
    + +

    phase=timeout

    + +

    Le temps en secondes alloué pour terminer l'ensemble de la phase + (négociation, lecture de tous les en-têtes de la requête ou du corps de + cette dernière). La valeur 0 signifie aucune limite.

    +
  • + +
  • Désactivation du module pour un serveur virtuel:
    + +

    handshake=0 header=0 body=0

    + +

    Avec cet exemple, le module mod_reqtimeout est + complètement désactivé (notez que handshake=0 correspond à la + valeur par défaut et peut donc être omis).

    +
  • + +
  • La valeur du timeout qui est augmentée lorsque des données + sont reçues :
    +

    + phase=timeout,MinRate=débit +

    + +

    Identique à ce qui précède, mais chaque fois que des données sont + reçues, la valeur du timeout est augmentée en fonction du MinRate + spécifié (en octets par seconde).

    +
  • + +
  • La valeur du timeout augmente lorsque des données sont + reçues, jusqu'à une limite supérieure:
    +

    + phase=timeout-maxtimeout,MinRate=débit +

    + +

    Identique à ce qui précède, mais le timeout n'augmentera pas au + delà de la borne supérieure du timeout spécifiée.

    +
  • + +
+ + + + + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_request.html b/docs/manual/mod/mod_request.html new file mode 100644 index 0000000..f1ee33e --- /dev/null +++ b/docs/manual/mod/mod_request.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_request.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_request.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_request.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_request.html.en b/docs/manual/mod/mod_request.html.en new file mode 100644 index 0000000..93db87f --- /dev/null +++ b/docs/manual/mod/mod_request.html.en @@ -0,0 +1,132 @@ + + + + + +mod_request - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_request

+
+

Available Languages:  en  | + fr  | + tr 

+
+ + + + +
Description:Filters to handle and make available HTTP request bodies
Status:Base
Module Identifier:request_module
Source File:mod_request.c
Compatibility:Available in Apache 2.3 and later
+
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

KeptBodySize Directive

+ + + + + + + +
Description:Keep the request body instead of discarding it up to +the specified maximum size, for potential use by filters such as +mod_include.
Syntax:KeptBodySize maximum size in bytes
Default:KeptBodySize 0
Context:directory
Status:Base
Module:mod_request
+

Under normal circumstances, request handlers such as the + default handler for static files will discard the request body + when it is not needed by the request handler. As a result, + filters such as mod_include are limited to making GET requests + only when including other URLs as subrequests, even if the + original request was a POST request, as the discarded + request body is no longer available once filter processing is + taking place.

+ +

When this directive has a value greater than zero, request + handlers that would otherwise discard request bodies will + instead set the request body aside for use by filters up to + the maximum size specified. In the case of the mod_include + filter, an attempt to POST a request to the static + shtml file will cause any subrequests to be POST + requests, instead of GET requests as before.

+ +

This feature makes it possible to break up complex web pages and + web applications into small individual components, and combine + the components and the surrounding web page structure together + using mod_include. The components can take the + form of CGI programs, scripted languages, or URLs reverse proxied + into the URL space from another server using + mod_proxy.

+ +

Note: Each request set aside has to be set + aside in temporary RAM until the request is complete. As a result, + care should be taken to ensure sufficient RAM is available on the + server to support the intended load. Use of this directive + should be limited to where needed on targeted parts of your + URL space, and with the lowest possible value that is still big + enough to hold a request body.

+ +

If the request size sent by the client exceeds the maximum + size allocated by this directive, the server will return + 413 Request Entity Too Large.

+ + +

See also

+ +
+
+
+

Available Languages:  en  | + fr  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_request.html.fr.utf8 b/docs/manual/mod/mod_request.html.fr.utf8 new file mode 100644 index 0000000..c247985 --- /dev/null +++ b/docs/manual/mod/mod_request.html.fr.utf8 @@ -0,0 +1,138 @@ + + + + + +mod_request - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_request

+
+

Langues Disponibles:  en  | + fr  | + tr 

+
+ + + + +
Description:Filtres permettant de traiter et de mettre à disposition +les corps de requêtes HTTP
Statut:Base
Identificateur de Module:request_module
Fichier Source:mod_request.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+
+ + +
top
+

Directive KeptBodySize

+ + + + + + + +
Description:Conserve le corps de la requête à concurrence de la taille +maximale spécifiée, pour une utilisation éventuelle par des filtres +comme mod_include.
Syntaxe:KeptBodySize taille maximale en octets
Défaut:KeptBodySize 0
Contexte:répertoire
Statut:Base
Module:mod_request
+

Dans une situation normale, les gestionnaires de requête tels que + le gestionnaire par défaut des fichiers statiques suppriment le + corps de la requête s'il n'est pas nécessaire au gestionnaire de + requête. Il en résulte que les filtres comme mod_include sont + limités à des requêtes GET lors de l'inclusion d'autres + URLs en tant que sous-requêtes, et ceci même si la requête originale + était une requête POST, car le corps de la requête a + été supprimé et n'est donc plus disponible une fois le traitement du + filtre mis en oeuvre.

+ +

Lorsque l'argument de cette directive a une valeur supérieure à + zéro, les gestionnaires de requête qui suppriment habituellement les + corps de requête vont alors conserver ces corps de requête, à + concurrence de la taille maximale spécifiée, pour être + éventuellement utilisés par des filtres. Dans le cas du filtre + mod_include, une tentative de requête POST pour un + fichier shtml statique se traduira par des sous-requêtes + POST, et non par des sous-requêtes GET + comme avant.

+ +

Cette fonctionnalité permet de découper des pages web complexes + et des applications web en petits éléments individuels, et de + combiner ces éléments avec la structure de la page web sous-jacente + en utilisant mod_include. Les éléments peuvent se + présenter sous la forme de programmes CGI, de langages de scripts, + ou d'URLs issues d'un mandataire inverse dans l'espace d'URL d'un + autre serveur en utilisant mod_proxy.

+ +

Note : Chaque requête dont le corps est ainsi + conservé doit être enregistrée temporairement en mémoire vive + jusqu'à la fin du traitement de la requête. Il faut donc s'assurer + que la mémoire RAM du serveur est suffisante pour pouvoir supporter + la charge induite. L'utilisation de cette directive doit être + limitée à certaines portions de votre espace d'URL bien précises qui + le nécessitent, et en spécifiant comme taille maximale une valeur la + plus petite possible, mais tout de même suffisante pour un corps de + requête.

+ +

Si la taille de la requête envoyée par le client dépasse la taille + maximale autorisée par cette directive, le serveur renverra l'erreur + 413 Request Entity Too Large.

+ + +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_request.html.tr.utf8 b/docs/manual/mod/mod_request.html.tr.utf8 new file mode 100644 index 0000000..31dbb79 --- /dev/null +++ b/docs/manual/mod/mod_request.html.tr.utf8 @@ -0,0 +1,132 @@ + + + + + +mod_request - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_request

+
+

Mevcut Diller:  en  | + fr  | + tr 

+
+ + + + +
Açıklama:HTTP istek gövdelerini işleme sokup kullanılabilir kılan süzgeçler
Durum:Temel
Modül Betimleyici:request_module
Kaynak Dosyası:mod_request.c
Uyumluluk:Apache 2.3 ve sonrasında mevcuttur.
+
+
Support Apache!

Yönergeler

+ +

Bulunan hatalar

Ayrıca bakınız:

+
+ +
top
+

KeptBodySize Yönergesi

+ + + + + + + +
Açıklama:mod_include gibi süzgeçler tarafından kullanılma olasılığına karşı +istek gövdesi iptal edilmek yerine belirtilen azami boyutta tutulur. +
Sözdizimi:KeptBodySize azami_bayt_sayısı
Öntanımlı:KeptBodySize 0
Bağlam:dizin
Durum:Temel
Modül:mod_request
+

Normal şartlar altında, durağan dosyaların öntanımlı eylemcileri gibi + istek eylemcileri gerek kalmadığında istek gövdesini iptal ederler. Sonuç + olarak, mod_include gibi süzgeçler, özgün istek (süzme işlemi + gerçekleştikten sonra artık gerekmediğinden istek gövdesini iptal eden) + bir POST isteği olsa bile, GET isteklerinin + yapılmasına sadece diğer URL’lerin alt istekler olarak içerilmesi + şartıyla izin verir.

+ +

Bu yönergede belirtilen değer sıfırdan büyük olduğunda, istek + eylemciler, istek gövdesini iptal etmek yerine süzgeçler tarafından + kullanılmak üzere belirtilen azami boyuta ayarlarlar. mod_include + süzgecinin kullanılması durumunda, bir durağan shtml dosyası için bir + POST isteği, ardından gelen isteklerin, önceki gibi + GET istekleri değil, POST istekleri olmasına + yol açacaktır.

+ +

Bu özellik, mod_include kullanılarak, karmaşık HTML + sayfalarının ve uygulamalarının küçük küçük bileşenlere bölünüp sonra da + sayfa yapısıyla birlikte sarmalanarak birleştirilmesini mümkün kılar. + Bileşenler, CGI programları veya betik dilleri biçiminde olabileceği + gibi, mod_proxy kullanarak başka bir sunucudaki URL + uzayına ters vekil URL’ler şeklinde bile olabilir.

+ +

Bilginize: İstekler tamamlanana kadar alınan istekler + geçici RAM içinde biriktirilir. Sonuç olarak, bahsi geçen yükü karşılamak + için yeterince RAM’in mevcut olması gerekir. Bu yönergeyi kullanmakla, + istek gövdesini saklamaya yetecek olası en düşük değerle bile URL + uzayınız için gereken yeri kısıtlamış olursunuz.

+ +

Eğer isteğin uzunluğu bu yönerge ile ayrılan azami uzunluğu aşarsa + sunucu yanıt olarak 413 Request Entity Too Large (413 + İstenen Öğe Çok Büyük) hatasını döndürür.

+ +

İstek gövdesini iptal etmek yerine kendi amaçları doğrultusunda bunları + biriktiren mod_cgi gibi eylemciler bu yönergeyi dikkate + almazlar.

+ + +

Ayrıca bakınız:

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_rewrite.html b/docs/manual/mod/mod_rewrite.html new file mode 100644 index 0000000..1d2ff6d --- /dev/null +++ b/docs/manual/mod/mod_rewrite.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_rewrite.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_rewrite.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_rewrite.html.en b/docs/manual/mod/mod_rewrite.html.en new file mode 100644 index 0000000..30d7434 --- /dev/null +++ b/docs/manual/mod/mod_rewrite.html.en @@ -0,0 +1,1619 @@ + + + + + +mod_rewrite - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_rewrite

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Provides a rule-based rewriting engine to rewrite requested +URLs on the fly
Status:Extension
Module Identifier:rewrite_module
Source File:mod_rewrite.c
+

Summary

+ +

The mod_rewrite module uses a rule-based rewriting + engine, based on a PCRE regular-expression parser, to rewrite requested URLs on + the fly. By default, mod_rewrite maps a URL to a filesystem + path. However, it can also be used to redirect one URL to another URL, or + to invoke an internal proxy fetch.

+

mod_rewrite provides a flexible and powerful way to + manipulate URLs using an unlimited number of rules. Each rule can have an + unlimited number of attached rule conditions, to allow you to rewrite URL + based on server variables, environment variables, HTTP headers, or time + stamps.

+

mod_rewrite operates on the full URL path, including the + path-info section. A rewrite rule can be invoked in + httpd.conf or in .htaccess. The path generated + by a rewrite rule can include a query string, or can lead to internal + sub-processing, external request redirection, or internal proxy + throughput.

+ +

Further details, discussion, and examples, are provided in the + detailed mod_rewrite documentation.

+
+ +
top
+
+

Logging

+ +

mod_rewrite offers detailed logging of its actions + at the trace1 to trace8 log levels. The + log level can be set specifically for mod_rewrite + using the LogLevel directive: Up to + level debug, no actions are logged, while trace8 + means that practically all actions are logged.

+ +
+ Using a high trace log level for mod_rewrite + will slow down your Apache HTTP Server dramatically! Use a log + level higher than trace2 only for debugging! +
+ +

Example

LogLevel alert rewrite:trace3
+
+ +

RewriteLog

+

Those familiar with earlier versions of + mod_rewrite will no doubt be looking for the + RewriteLog and RewriteLogLevel + directives. This functionality has been completely replaced by the + new per-module logging configuration mentioned above. +

+ +

To get just the mod_rewrite-specific log + messages, pipe the log file through grep:

+

+ tail -f error_log|fgrep '[rewrite:' +

+
+ +
+
top
+

RewriteBase Directive

+ + + + + + + + +
Description:Sets the base URL for per-directory rewrites
Syntax:RewriteBase URL-path
Default:None
Context:directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
+

The RewriteBase directive specifies the + URL prefix to be used for per-directory (htaccess) + RewriteRule directives that + substitute a relative path.

+

This directive is required when you use a relative path + in a substitution in per-directory (htaccess) context unless any + of the following conditions are true:

+
    +
  • The original request, and the substitution, are underneath the + DocumentRoot + (as opposed to reachable by other means, such as + Alias).
  • +
  • The filesystem path to the directory containing the + RewriteRule, + suffixed by the relative + substitution is also valid as a URL path on the server + (this is rare).
  • +
  • In Apache HTTP Server 2.4.16 and later, this directive may be + omitted when the request is mapped via + Alias + or mod_userdir.
  • +
+ +

In the example below, RewriteBase is necessary + to avoid rewriting to http://example.com/opt/myapp-1.2.3/welcome.html + since the resource was not relative to the document root. This + misconfiguration would normally cause the server to look for an "opt" + directory under the document root.

+
DocumentRoot "/var/www/example.com"
+AliasMatch "^/myapp" "/opt/myapp-1.2.3"
+<Directory "/opt/myapp-1.2.3">
+    RewriteEngine On
+    RewriteBase "/myapp/"
+    RewriteRule "^index\.html$"  "welcome.html"
+</Directory>
+ + + +
+
top
+

RewriteCond Directive

+ + + + + + + +
Description:Defines a condition under which rewriting will take place +
Syntax: RewriteCond + TestString CondPattern [flags]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
+

The RewriteCond directive defines a + rule condition. One or more RewriteCond + can precede a RewriteRule + directive. The following rule is then only used if both + the current state of the URI matches its pattern, and if these conditions are met.

+ +

TestString is a string which can contain the + following expanded constructs in addition to plain text:

+ +
    +
  • + RewriteRule backreferences: These are + backreferences of the form $N + (0 <= N <= 9). $1 to $9 provide access to the grouped + parts (in parentheses) of the pattern, from the + RewriteRule which is subject to the current + set of RewriteCond conditions. $0 provides + access to the whole string matched by that pattern. +
  • +
  • + RewriteCond backreferences: These are + backreferences of the form %N + (0 <= N <= 9). %1 to %9 provide access to the grouped + parts (again, in parentheses) of the pattern, from the last matched + RewriteCond in the current set + of conditions. %0 provides access to the whole string matched by + that pattern. +
  • +
  • + RewriteMap expansions: These are + expansions of the form ${mapname:key|default}. + See the documentation for + RewriteMap for more details. +
  • +
  • + Server-Variables: These are variables of + the form + %{ NAME_OF_VARIABLE + } + where NAME_OF_VARIABLE can be a string taken + from the following list: + + + + + + + + + + + + + + + + + + + + + + + + +
    HTTP headers: connection & request: +
    + HTTP_ACCEPT
    + HTTP_COOKIE
    + HTTP_FORWARDED
    + HTTP_HOST
    + HTTP_PROXY_CONNECTION
    + HTTP_REFERER
    + HTTP_USER_AGENT
    +
    + AUTH_TYPE
    + CONN_REMOTE_ADDR
    + CONTEXT_PREFIX
    + CONTEXT_DOCUMENT_ROOT
    + IPV6
    + PATH_INFO
    + QUERY_STRING
    + REMOTE_ADDR
    + REMOTE_HOST
    + REMOTE_IDENT
    + REMOTE_PORT
    + REMOTE_USER
    + REQUEST_METHOD
    + SCRIPT_FILENAME
    +
    +
    server internals: date and time: specials:
    + DOCUMENT_ROOT
    + SCRIPT_GROUP
    + SCRIPT_USER
    + SERVER_ADDR
    + SERVER_ADMIN
    + SERVER_NAME
    + SERVER_PORT
    + SERVER_PROTOCOL
    + SERVER_SOFTWARE
    +
    + TIME_YEAR
    + TIME_MON
    + TIME_DAY
    + TIME_HOUR
    + TIME_MIN
    + TIME_SEC
    + TIME_WDAY
    + TIME
    +
    + API_VERSION
    + CONN_REMOTE_ADDR
    + HTTPS
    + IS_SUBREQ
    + REMOTE_ADDR
    + REQUEST_FILENAME
    + REQUEST_SCHEME
    + REQUEST_URI
    + THE_REQUEST
    +
    + +

    These variables all + correspond to the similarly named HTTP + MIME-headers, C variables of the Apache HTTP Server or + struct tm fields of the Unix system. + Most are documented here + or elsewhere in the Manual or in the CGI specification.

    + +

    SERVER_NAME and SERVER_PORT depend on the values of + UseCanonicalName and + UseCanonicalPhysicalPort + respectively.

    + +

    Those that are special to mod_rewrite include those below.

    +
    +
    API_VERSION
    + +
    This is the version of the Apache httpd module API + (the internal interface between server and + module) in the current httpd build, as defined in + include/ap_mmn.h. The module API version + corresponds to the version of Apache httpd in use (in + the release version of Apache httpd 1.3.14, for + instance, it is 19990320:10), but is mainly of + interest to module authors.
    + +
    CONN_REMOTE_ADDR
    + +
    Since 2.4.8: The peer IP address of the connection (see the + mod_remoteip module).
    + +
    HTTPS
    + +
    Will contain the text "on" if the connection is + using SSL/TLS, or "off" otherwise. (This variable + can be safely used regardless of whether or not + mod_ssl is loaded).
    + +
    IS_SUBREQ
    + +
    Will contain the text "true" if the request + currently being processed is a sub-request, + "false" otherwise. Sub-requests may be generated + by modules that need to resolve additional files + or URIs in order to complete their tasks.
    + +
    REMOTE_ADDR
    + +
    The IP address of the remote host (see the + mod_remoteip module).
    + +
    REQUEST_FILENAME
    + +
    The full local filesystem path to the file or + script matching the request, if this has already + been determined by the server at the time + REQUEST_FILENAME is referenced. Otherwise, + such as when used in virtual host context, the same + value as REQUEST_URI. Depending on the value of + AcceptPathInfo, the + server may have only used some leading components of the + REQUEST_URI to map the request to a file. +
    + +
    REQUEST_SCHEME
    + +
    Will contain the scheme of the request (usually + "http" or "https"). This value can be influenced with + ServerName.
    + +
    REQUEST_URI
    + +
    The path component of the requested URI, + such as "/index.html". This notably excludes the + query string which is available as its own variable + named QUERY_STRING.
    + +
    THE_REQUEST
    + +
    The full HTTP request line sent by the + browser to the server (e.g., "GET + /index.html HTTP/1.1"). This does not + include any additional headers sent by the + browser. This value has not been unescaped + (decoded), unlike most other variables below.
    + +
    +
  • +
+ +

If the TestString has the special value expr, + the CondPattern will be treated as an + ap_expr. HTTP headers referenced in the + expression will be added to the Vary header if the novary + flag is not given.

+ +

Other things you should be aware of:

+ +
    +
  1. +

    The variables SCRIPT_FILENAME and REQUEST_FILENAME + contain the same value - the value of the + filename field of the internal + request_rec structure of the Apache HTTP Server. + The first name is the commonly known CGI variable name + while the second is the appropriate counterpart of + REQUEST_URI (which contains the value of the + uri field of request_rec).

    +

    If a substitution occurred and the rewriting continues, + the value of both variables will be updated accordingly.

    +

    If used in per-server context (i.e., before the + request is mapped to the filesystem) SCRIPT_FILENAME and + REQUEST_FILENAME cannot contain the full local filesystem + path since the path is unknown at this stage of processing. + Both variables will initially contain the value of REQUEST_URI + in that case. In order to obtain the full local filesystem + path of the request in per-server context, use an URL-based + look-ahead %{LA-U:REQUEST_FILENAME} to determine + the final value of REQUEST_FILENAME.

  2. + +
  3. + %{ENV:variable}, where variable can be + any environment variable, is also available. + This is looked-up via internal + Apache httpd structures and (if not found there) via + getenv() from the Apache httpd server process.
  4. + +
  5. + %{SSL:variable}, where variable is the + name of an SSL environment + variable, can be used whether or not + mod_ssl is loaded, but will always expand to + the empty string if it is not. Example: + %{SSL:SSL_CIPHER_USEKEYSIZE} may expand to + 128. These variables are available even without + setting the StdEnvVars option of the + SSLOptions directive.
  6. + +
  7. + %{HTTP:header}, where header can be + any HTTP MIME-header name, can always be used to obtain the + value of a header sent in the HTTP request. + Example: %{HTTP:Proxy-Connection} is + the value of the HTTP header + ``Proxy-Connection:''. +

    If a HTTP header is used in a condition this header is added to + the Vary header of the response in case the condition evaluates + to true for the request. It is not added if the + condition evaluates to false for the request. Adding the HTTP header + to the Vary header of the response is needed for proper caching.

    +

    It has to be kept in mind that conditions follow a short circuit + logic in the case of the 'ornext|OR' flag + so that certain conditions might not be evaluated at all.

  8. + +
  9. + %{LA-U:variable} + can be used for look-aheads which perform + an internal (URL-based) sub-request to determine the final + value of variable. This can be used to access + variable for rewriting which is not available at the current + stage, but will be set in a later phase. +

    For instance, to rewrite according to the + REMOTE_USER variable from within the + per-server context (httpd.conf file) you must + use %{LA-U:REMOTE_USER} - this + variable is set by the authorization phases, which come + after the URL translation phase (during which + mod_rewrite operates).

    +

    On the other hand, because mod_rewrite implements + its per-directory context (.htaccess file) via + the Fixup phase of the API and because the authorization + phases come before this phase, you just can use + %{REMOTE_USER} in that context.

  10. + +
  11. + %{LA-F:variable} can be used to perform an internal + (filename-based) sub-request, to determine the final value + of variable. Most of the time, this is the same as + LA-U above.
  12. +
+ +

CondPattern is the condition pattern, + a regular expression which is applied to the + current instance of the TestString. + TestString is first evaluated, before being matched against + CondPattern.

+ +

CondPattern is usually a + perl compatible regular expression, but there is + additional syntax available to perform other useful tests against + the Teststring:

+ +
    +
  1. You can prefix the pattern string with a + '!' character (exclamation mark) to negate the result + of the condition, no matter what kind of CondPattern is used. +
  2. + +
  3. + You can perform lexicographical string comparisons: + +
    +
    <CondPattern
    +
    Lexicographically precedes
    + Treats the CondPattern as a plain string and + compares it lexicographically to TestString. True if + TestString lexicographically precedes + CondPattern.
    + +
    >CondPattern
    +
    Lexicographically follows
    + Treats the CondPattern as a plain string and + compares it lexicographically to TestString. True if + TestString lexicographically follows + CondPattern.
    + +
    =CondPattern
    +
    Lexicographically equal
    + Treats the CondPattern as a plain string and + compares it lexicographically to TestString. True if + TestString is lexicographically equal to + CondPattern (the two strings are exactly + equal, character for character). If CondPattern + is "" (two quotation marks) this + compares TestString to the empty string.
    + +
    <=CondPattern
    +
    Lexicographically less than or equal to
    + Treats the CondPattern as a plain string and + compares it lexicographically to TestString. True + if TestString lexicographically precedes + CondPattern, or is equal to CondPattern + (the two strings are equal, character for character).
    + +
    >=CondPattern
    +
    Lexicographically greater than or equal to
    + Treats the CondPattern as a plain string and + compares it lexicographically to TestString. True + if TestString lexicographically follows + CondPattern, or is equal to CondPattern + (the two strings are equal, character for character).
    +
    +

    Note

    + The string comparison operator is part of the CondPattern + argument and must be included in the quotes if those are used. Eg. + +
    RewriteCond %{HTTP_USER_AGENT} "=This Robot/1.0"
    + +
    + +
  4. + +
  5. + You can perform integer comparisons: +
    + +
    -eq
    +
    Is numerically equal to
    + The TestString is treated as an integer, and is + numerically compared to the CondPattern. True if + the two are numerically equal.
    + +
    -ge
    +
    Is numerically greater than or equal to
    + The TestString is treated as an integer, and is + numerically compared to the CondPattern. True if + the TestString is numerically greater than or equal + to the CondPattern.
    + +
    -gt
    +
    Is numerically greater than
    + The TestString is treated as an integer, and is + numerically compared to the CondPattern. True if + the TestString is numerically greater than + the CondPattern.
    + +
    -le
    +
    Is numerically less than or equal to
    + The TestString is treated as an integer, and is + numerically compared to the CondPattern. True if + the TestString is numerically less than or equal + to the CondPattern. Avoid confusion with the + -l by using the -L or + -h variant.
    + +
    -lt
    +
    Is numerically less than
    + The TestString is treated as an integer, and is + numerically compared to the CondPattern. True if + the TestString is numerically less than + the CondPattern. Avoid confusion with the + -l by using the -L or + -h variant.
    + +
    -ne
    +
    Is numerically not equal to
    + The TestString is treated as an integer, and is + numerically compared to the CondPattern. True if + the two are numerically different. This is equivalent to + !-eq.
    + +
    +
  6. + +
  7. You can perform various file attribute tests: + + +
    + +
    -d
    + +
    Is directory.
    + Treats the TestString as a pathname and tests + whether or not it exists, and is a directory. +
    + +
    -f
    + +
    Is regular file.
    + + Treats the TestString as a pathname and tests + whether or not it exists, and is a regular file. +
    + +
    -F
    + +
    Is existing file, via subrequest.
    + Checks whether or not TestString is a valid file, + accessible via all the server's currently-configured + access controls for that path. This uses an internal + subrequest to do the check, so use it with care - + it can impact your server's performance! +
    + +
    -h
    +
    Is symbolic link, bash convention.
    + See -l. +
    + +
    -l
    + +
    Is symbolic link.
    + Treats the TestString as a pathname and tests + whether or not it exists, and is a symbolic link. May also + use the bash convention of -L or + -h if there's a possibility of confusion + such as when using the -lt or + -le tests. +
    + +
    -L
    +
    Is symbolic link, bash convention.
    + See -l.
    + +
    -s
    +
    Is regular file, with size.
    + Treats the TestString as a pathname and tests + whether or not it exists, and is a regular file with size greater + than zero.
    + +
    -U
    +

    Is existing URL, via subrequest.
    + Checks whether or not TestString is a valid URL, + accessible via all the server's currently-configured + access controls for that path. This uses an internal + subrequest to do the check, so use it with care - + it can impact your server's performance!

    +

    This flag only returns information about things + like access control, authentication, and authorization. This flag + does not return information about the status code the + configured handler (static file, CGI, proxy, etc.) would have + returned.

    + +
    -x
    +
    Has executable permissions.
    + Treats the TestString as a pathname and tests + whether or not it exists, and has executable permissions. + These permissions are determined according to + the underlying OS.
    + +
    + + For example: + +
    RewriteCond /var/www/%{REQUEST_URI} !-f
    +RewriteRule ^(.+) /other/archive/$1 [R]
    + + +
  8. + +
  9. +

    If the TestString has the special value expr, the + CondPattern will be treated as an + ap_expr.

    + +

    + In the below example, -strmatch is used to + compare the REFERER against the site hostname, + to block unwanted hotlinking. +

    + +
    RewriteCond expr "! %{HTTP_REFERER} -strmatch '*://%{HTTP_HOST}/*'"
    +RewriteRule "^/images" "-" [F]
    + +
  10. +
+ +

You can also set special flags for CondPattern by appending + [flags] + as the third argument to the RewriteCond + directive, where flags is a comma-separated list of any of the + following flags:

+ +
    +
  • 'nocase|NC' + (no case)
    + This makes the test case-insensitive - differences + between 'A-Z' and 'a-z' are ignored, both in the + expanded TestString and the CondPattern. + This flag is effective only for comparisons between + TestString and CondPattern. It has no + effect on filesystem and subrequest checks.
  • + +
  • + 'ornext|OR' + (or next condition)
    + Use this to combine rule conditions with a local OR + instead of the implicit AND. Typical example: + +
    RewriteCond "%{REMOTE_HOST}"  "^host1"  [OR]
    +RewriteCond "%{REMOTE_HOST}"  "^host2"  [OR]
    +RewriteCond "%{REMOTE_HOST}"  "^host3"
    +RewriteRule ...some special stuff for any of these hosts...
    + + + Without this flag you would have to write the condition/rule + pair three times. +
  • + +
  • 'novary|NV' + (no vary)
    + If a HTTP header is used in the condition, this flag prevents + this header from being added to the Vary header of the response.
    + Using this flag might break proper caching of the response if + the representation of this response varies on the value of this header. + So this flag should be only used if the meaning of the Vary header + is well understood. +
  • +
+ +

Example:

+ +

To rewrite the Homepage of a site according to the + ``User-Agent:'' header of the request, you can + use the following:

+ +
RewriteCond  "%{HTTP_USER_AGENT}"  "(iPhone|Blackberry|Android)"
+RewriteRule  "^/$"                 "/homepage.mobile.html"  [L]
+
+RewriteRule  "^/$"                 "/homepage.std.html"     [L]
+ + +

Explanation: If you use a browser which identifies itself + as a mobile browser (note that the example is incomplete, as + there are many other mobile platforms), the mobile version of + the homepage is served. Otherwise, the standard page is served. +

+ +

By default, multiple RewriteConds + are evaluated in sequence with an implied logical AND. + If a condition fails, in the absence of an + OR flag, the entire ruleset is abandoned, + and further conditions are not evaluated. +

+ + +
+
top
+

RewriteEngine Directive

+ + + + + + + + +
Description:Enables or disables runtime rewriting engine
Syntax:RewriteEngine on|off
Default:RewriteEngine off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
+ +

The RewriteEngine directive enables or + disables the runtime rewriting engine. If it is set to + off this module does no runtime processing at + all. It does not even update the SCRIPT_URx + environment variables.

+ +

Use this directive to disable rules in a particular context, + rather than commenting out all the RewriteRule directives.

+ +

Note that rewrite configurations are not + inherited by virtual hosts. This means that you need to have a + RewriteEngine on directive for each virtual host + in which you wish to use rewrite rules.

+ +

RewriteMap directives + of the type prg + are not started during server initialization if they're defined in a + context that does not have RewriteEngine set to + on

+ +
+
top
+

RewriteMap Directive

+ + + + + + + +
Description:Defines a mapping function for key-lookup
Syntax:RewriteMap MapName MapType:MapSource + [MapTypeOptions] +
Context:server config, virtual host
Status:Extension
Module:mod_rewrite
Compatibility:The 3rd parameter, MapTypeOptions, in only available from Apache +2.4.29 and later
+

The RewriteMap directive defines a + Rewriting Map which can be used inside rule + substitution strings by the mapping-functions to + insert/substitute fields through a key lookup. The source of + this lookup can be of various types.

+ +

The MapName is + the name of the map and will be used to specify a + mapping-function for the substitution strings of a rewriting + rule via one of the following constructs:

+ +

+ ${ MapName : + LookupKey }
+ ${ MapName : + LookupKey | DefaultValue + }
+

+ +

When such a construct occurs, the map MapName is + consulted and the key LookupKey is looked-up. If the + key is found, the map-function construct is substituted by + SubstValue. If the key is not found then it is + substituted by DefaultValue or by the empty string + if no DefaultValue was specified. Empty values + behave as if the key was absent, therefore it is not possible + to distinguish between empty-valued keys and absent keys.

+ +

For example, you might define a + RewriteMap as:

+ +
RewriteMap examplemap "txt:/path/to/file/map.txt"
+ + +

You would then be able to use this map in a + RewriteRule as follows:

+ +
RewriteRule "^/ex/(.*)" "${examplemap:$1}"
+ + +

The meaning of the MapTypeOptions argument depends on + particular MapType. See the + Using RewriteMap for + more information.

+ +

The following combinations for MapType and + MapSource can be used:

+ +
+ +
txt
+
A plain text file containing space-separated key-value + pairs, one per line. (Details ...)
+ +
rnd
+
Randomly selects an entry from a plain text file (Details ...)
+ +
dbm
+
Looks up an entry in a dbm file containing name, value + pairs. Hash is constructed from a plain text file format using + the httxt2dbm + utility. (Details ...)
+ +
int
+
One of the four available internal functions provided by + RewriteMap: toupper, tolower, escape or + unescape. (Details ...)
+ +
prg
+
Calls an external program or script to process the + rewriting. (Details ...)
+ +
dbd or fastdbd
+
A SQL SELECT statement to be performed to look up the + rewrite target. (Details ...)
+
+ +

Further details, and numerous examples, may be found in the RewriteMap HowTo

+ + +
+
top
+

RewriteOptions Directive

+ + + + + + + +
Description:Sets some special options for the rewrite engine
Syntax:RewriteOptions Options
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
+ +

The RewriteOptions directive sets some + special options for the current per-server or per-directory + configuration. The Option string can currently + only be one of the following:

+ +
+
Inherit
+
+ +

This forces the current configuration to inherit the + configuration of the parent. In per-virtual-server context, + this means that the maps, conditions and rules of the main + server are inherited. In per-directory context this means + that conditions and rules of the parent directory's + .htaccess configuration or + <Directory> + sections are inherited. The inherited rules are virtually copied + to the section where this directive is being used. If used in + combination with local rules, the inherited rules are copied behind + the local rules. The position of this directive - below or above + of local rules - has no influence on this behavior. If local + rules forced the rewriting to stop, the inherited rules won't + be processed.

+ +
+ Rules inherited from the parent scope are applied + after rules specified in the child scope. +
+
+ +
InheritBefore
+
+

Like Inherit above, but the rules from the parent scope + are applied before rules specified in the child scope.
+ Available in Apache HTTP Server 2.3.10 and later.

+
+ +
InheritDown
+
+ +

If this option is enabled, all child configurations will inherit + the configuration of the current configuration. It is equivalent to + specifying RewriteOptions Inherit in all child + configurations. See the Inherit option for more details + on how the parent-child relationships are handled.
+ Available in Apache HTTP Server 2.4.8 and later.

+
+ +
InheritDownBefore
+
+ +

Like InheritDown above, but the rules from the current + scope are applied before rules specified in any child's + scope.
+ Available in Apache HTTP Server 2.4.8 and later.

+
+ +
IgnoreInherit
+
+ +

This option forces the current and child configurations to ignore + all rules that would be inherited from a parent specifying + InheritDown or InheritDownBefore.
+ Available in Apache HTTP Server 2.4.8 and later.

+
+ +
AllowNoSlash
+
+

By default, mod_rewrite will ignore URLs that map to a + directory on disk but lack a trailing slash, in the expectation that + the mod_dir module will issue the client with a redirect to + the canonical URL with a trailing slash.

+ +

When the DirectorySlash directive + is set to off, the AllowNoSlash option can be enabled to ensure + that rewrite rules are no longer ignored. This option makes it possible to + apply rewrite rules within .htaccess files that match the directory without + a trailing slash, if so desired.
+ Available in Apache HTTP Server 2.4.0 and later.

+
+ +
AllowAnyURI
+
+ +

When RewriteRule + is used in VirtualHost or server context with + version 2.2.22 or later of httpd, mod_rewrite + will only process the rewrite rules if the request URI is a URL-path. This avoids + some security issues where particular rules could allow + "surprising" pattern expansions (see CVE-2011-3368 + and CVE-2011-4317). + To lift the restriction on matching a URL-path, the + AllowAnyURI option can be enabled, and + mod_rewrite will apply the rule set to any + request URI string, regardless of whether that string matches + the URL-path grammar required by the HTTP specification.
+ Available in Apache HTTP Server 2.4.3 and later.

+ +
+

Security Warning

+ +

Enabling this option will make the server vulnerable to + security issues if used with rewrite rules which are not + carefully authored. It is strongly recommended + that this option is not used. In particular, beware of input + strings containing the '@' character which could + change the interpretation of the transformed URI, as per the + above CVE names.

+
+
+ +
MergeBase
+
+ +

With this option, the value of RewriteBase is copied from where it's explicitly defined + into any sub-directory or sub-location that doesn't define its own + RewriteBase. This was the + default behavior in 2.4.0 through 2.4.3, and the flag to restore it is + available Apache HTTP Server 2.4.4 and later.

+
+ +
IgnoreContextInfo
+
+ +

When a relative substitution is made + in directory (htaccess) context and RewriteBase has not been set, this module uses some + extended URL and filesystem context information to change the + relative substitution back into a URL. Modules such as + mod_userdir and mod_alias + supply this extended context info. Available in 2.4.16 and later.

+
+ + +
LegacyPrefixDocRoot
+
+ +

Prior to 2.4.26, if a substitution was an absolute URL that matched + the current virtual host, the URL might first be reduced to a URL-path + and then later reduced to a local path. Since the URL can be reduced + to a local path, the path should be prefixed with the document root. + This prevents a file such as /tmp/myfile from being accessed when a + request is made to http://host/file/myfile with the following + RewriteRule.

+
RewriteRule /file/(.*) http://localhost/tmp/$1
+ +

This option allows the old behavior to be used where the document + root is not prefixed to a local path that was reduced from a + URL. Available in 2.4.26 and later.

+
+ +
+ +
+
top
+

RewriteRule Directive

+ + + + + + + +
Description:Defines rules for the rewriting engine
Syntax:RewriteRule + Pattern Substitution [flags]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
+

The RewriteRule directive is the real + rewriting workhorse. The directive can occur more than once, + with each instance defining a single rewrite rule. The + order in which these rules are defined is important - this is the order + in which they will be applied at run-time.

+ +

Pattern is + a perl compatible regular + expression. What this pattern is compared against varies depending + on where the RewriteRule directive is defined.

+ +

What is matched?

+ +
    +
  • In VirtualHost context, + The Pattern will initially be matched against the part of the + URL after the hostname and port, and before the query string (e.g. "/app1/index.html"). + This is the (%-decoded) URL-path.

  • + +
  • In per-directory context (Directory and .htaccess), + the Pattern is matched against only a partial path, for example a request + of "/app1/index.html" may result in comparison against "app1/index.html" + or "index.html" depending on where the RewriteRule is + defined.

    + +

    The directory path where the rule is defined is stripped from the currently mapped + filesystem path before comparison (up to and including a trailing slash). + The net result of this per-directory prefix stripping is that rules in + this context only match against the portion of the currently mapped filesystem path + "below" where the rule is defined.

    + +

    Directives such as DocumentRoot and Alias, or even the + result of previous RewriteRule substitutions, determine + the currently mapped filesystem path. +

    +
  • + +
  • If you wish to match against the hostname, port, or query string, use a + RewriteCond with the + %{HTTP_HOST}, %{SERVER_PORT}, or + %{QUERY_STRING} variables respectively.

  • +
+
+ +

Per-directory Rewrites

+
    +
  • The rewrite engine may be used in .htaccess files and in <Directory> sections, with some additional +complexity.
  • + +
  • To enable the rewrite engine in this context, you need to set +"RewriteEngine On" and +"Options FollowSymLinks" must be enabled. If your +administrator has disabled override of FollowSymLinks for +a user's directory, then you cannot use the rewrite engine. This +restriction is required for security reasons.
  • + +
  • See the RewriteBase +directive for more information regarding what prefix will be added back to +relative substitutions.
  • + +
  • If you wish to match against the full URL-path in a per-directory +(htaccess) RewriteRule, use the %{REQUEST_URI} variable in +a RewriteCond.
  • + +
  • The removed prefix always ends with a slash, meaning the matching occurs against a string which +never has a leading slash. Therefore, a Pattern with ^/ never +matches in per-directory context.
  • + +
  • Although rewrite rules are syntactically permitted in <Location> and <Files> sections +(including their regular expression counterparts), this +should never be necessary and is unsupported. A likely feature +to break in these contexts is relative substitutions.
  • + +
  • The If blocks +follow the rules of the directory context.
  • + +
  • By default, mod_rewrite overrides rules when +merging sections belonging to the same context. The RewriteOptions directive can change this behavior, +for example using the Inherit setting.
  • + +
  • The RewriteOptions also regulates the +behavior of sections that are stated at the same nesting level of the configuration. In the +following example, by default only the RewriteRules stated in the second +If block +are considered, since the first ones are overridden. Using RewriteOptions Inherit forces mod_rewrite to merge the two +sections and consider both set of statements, rather than only the last one.
  • +
+
<If "true">
+  # Without RewriteOptions Inherit, this rule is overridden by the next
+  # section and no redirect will happen for URIs containing 'foo'
+  RewriteRule foo http://example.com/foo [R]
+</If>
+<If "true">
+  RewriteRule bar http://example.com/bar [R]
+</If>
+
+
+ +

For some hints on regular + expressions, see + the mod_rewrite + Introduction.

+ +

In mod_rewrite, the NOT character + ('!') is also available as a possible pattern + prefix. This enables you to negate a pattern; to say, for instance: + ``if the current URL does NOT match this + pattern''. This can be used for exceptional cases, where + it is easier to match the negative pattern, or as a last + default rule.

+ +

Note

+When using the NOT character to negate a pattern, you cannot include +grouped wildcard parts in that pattern. This is because, when the +pattern does NOT match (ie, the negation matches), there are no +contents for the groups. Thus, if negated patterns are used, you +cannot use $N in the substitution string! +
+ +

The Substitution of a + rewrite rule is the string that replaces the original URL-path that + was matched by Pattern. The Substitution may + be a:

+ +
+ +
file-system path
+ +
Designates the location on the file-system of the resource + to be delivered to the client. Substitutions are only + treated as a file-system path when the rule is configured in + server (virtualhost) context and the first component of the + path in the substitution exists in the file-system
+ +
URL-path
+ +
A DocumentRoot-relative path to the + resource to be served. Note that mod_rewrite + tries to guess whether you have specified a file-system path + or a URL-path by checking to see if the first segment of the + path exists at the root of the file-system. For example, if + you specify a Substitution string of + /www/file.html, then this will be treated as a + URL-path unless a directory named www + exists at the root or your file-system (or, in the case of + using rewrites in a .htaccess file, relative to + your document root), in which case it will + be treated as a file-system path. If you wish other + URL-mapping directives (such as Alias) to be applied to the + resulting URL-path, use the [PT] flag as + described below.
+ +
Absolute URL
+ +

If an absolute URL is specified, + mod_rewrite checks to see whether the + hostname matches the current host. If it does, the scheme and + hostname are stripped out and the resulting path is treated as + a URL-path. Otherwise, an external redirect is performed for + the given URL. To force an external redirect back to the + current host, see the [R] flag below.

+

Note that a redirect (implicit or not) using an absolute URI + will include the requested query-string, to prevent this see the + [QSD] flag below.

+ +
- (dash)
+ +
A dash indicates that no substitution should be performed + (the existing path is passed through untouched). This is used + when a flag (see below) needs to be applied without changing + the path.
+ +
+ +

In addition to plain text, the Substitution string can include

+ +
    +
  1. back-references ($N) to the RewriteRule + pattern
  2. + +
  3. back-references (%N) to the last matched + RewriteCond pattern
  4. + +
  5. server-variables as in rule condition test-strings + (%{VARNAME})
  6. + +
  7. mapping-function calls + (${mapname:key|default})
  8. +
+ +

Back-references are identifiers of the form + $N + (N=0..9), which will be replaced + by the contents of the Nth group of the + matched Pattern. The server-variables are the same + as for the TestString of a + RewriteCond + directive. The mapping-functions come from the + RewriteMap + directive and are explained there. + These three types of variables are expanded in the order above.

+ +

Rewrite rules are applied to the results of previous rewrite + rules, in the order in which they are defined + in the config file. The URL-path or file-system path (see "What is matched?", above) is completely + replaced by the Substitution and the + rewriting process continues until all rules have been applied, + or it is explicitly terminated by an + L flag, + or other flag which implies immediate termination, such as + END or + F.

+ +

Modifying the Query String

+

By default, the query string is passed through unchanged. You + can, however, create URLs in the substitution string containing + a query string part. Simply use a question mark inside the + substitution string to indicate that the following text should + be re-injected into the query string. When you want to erase an + existing query string, end the substitution string with just a + question mark. To combine new and old query strings, use the + [QSA] flag.

+
+ +

Additionally you can set special actions to be performed by + appending [flags] + as the third argument to the RewriteRule + directive. Flags is a comma-separated list, surround by square + brackets, of any of the flags in the following table. More + details, and examples, for each flag, are available in the Rewrite Flags document.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Flag and syntaxFunction
BEscape non-alphanumeric characters in backreferences before + applying the transformation. details ...
BCTLSLike [B], but only escape control characters and spaces. + details ...
BNECharacters of [B] or [BCTLS] which should not be escaped. + details ...
backrefnoplus|BNPIf backreferences are being escaped, spaces should be escaped to + %20 instead of +. Useful when the backreference will be used in the + path component rather than the query string.details ...
chain|CRule is chained to the following rule. If the rule fails, + the rule(s) chained to it will be skipped. details ...
cookie|CO=NAME:VALSets a cookie in the client browser. Full syntax is: + CO=NAME:VAL:domain[:lifetime[:path[:secure[:httponly[samesite]]]]] details ... +
discardpath|DPICauses the PATH_INFO portion of the rewritten URI to be + discarded. details + ...
ENDStop the rewriting process immediately and don't apply any + more rules. Also prevents further execution of rewrite rules + in per-directory and .htaccess context. (Available in 2.3.9 and later) + details ...
env|E=[!]VAR[:VAL]Causes an environment variable VAR to be set (to the + value VAL if provided). The form !VAR causes + the environment variable VAR to be unset. + details ...
forbidden|FReturns a 403 FORBIDDEN response to the client browser. + details ...
gone|GReturns a 410 GONE response to the client browser. details ...
Handler|H=Content-handlerCauses the resulting URI to be sent to the specified + Content-handler for processing. details ...
last|LStop the rewriting process immediately and don't apply any + more rules. Especially note caveats for per-directory and + .htaccess context (see also the END flag). details ...
next|NRe-run the rewriting process, starting again with the first + rule, using the result of the ruleset so far as a starting + point. details + ...
nocase|NCMakes the pattern comparison case-insensitive. + details ...
noescape|NEPrevent mod_rewrite from applying hexcode escaping of + special characters in the result of rewrites that result in + redirection. + details ...
nosubreq|NSCauses a rule to be skipped if the current request is an + internal sub-request. details ...
proxy|PForce the substitution URL to be internally sent as a proxy + request. details + ...
passthrough|PTForces the resulting URI to be passed back to the URL + mapping engine for processing of other URI-to-filename + translators, such as Alias or + Redirect. details ...
qsappend|QSAAppends any query string from the original request URL to + any query string created in the rewrite target.details ...
qsdiscard|QSDDiscard any query string attached to the incoming URI. + details + ...
qslast|QSLInterpret the last (right-most) question mark as the query string + delimiter, instead of the first (left-most) as normally used. + Available in 2.4.19 and later. + details + ...
redirect|R[=code]Forces an external redirect, optionally with the specified + HTTP status code. details ... +
skip|S=numTells the rewriting engine to skip the next num + rules if the current rule matches. details ...
type|T=MIME-typeForce the MIME-type of the target file + to be the specified type. details ...
+ +

Home directory expansion

+

When the substitution string begins with a string +resembling "/~user" (via explicit text or backreferences), mod_rewrite performs +home directory expansion independent of the presence or configuration +of mod_userdir.

+ +

This expansion does not occur when the PT +flag is used on the RewriteRule +directive.

+
+ + +

Here are all possible substitution combinations and their + meanings:

+ +

Inside per-server configuration + (httpd.conf)
+ for request ``GET + /somepath/pathinfo'':

+

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Given RuleResulting Substitution
^/somepath(.*) otherpath$1invalid, not supported
^/somepath(.*) otherpath$1 [R]invalid, not supported
^/somepath(.*) otherpath$1 [P]invalid, not supported
^/somepath(.*) /otherpath$1/otherpath/pathinfo
^/somepath(.*) /otherpath$1 [R]http://thishost/otherpath/pathinfo via external redirection
^/somepath(.*) /otherpath$1 [P]doesn't make sense, not supported
^/somepath(.*) http://thishost/otherpath$1/otherpath/pathinfo
^/somepath(.*) http://thishost/otherpath$1 [R]http://thishost/otherpath/pathinfo via external redirection
^/somepath(.*) http://thishost/otherpath$1 [P]doesn't make sense, not supported
^/somepath(.*) http://otherhost/otherpath$1http://otherhost/otherpath/pathinfo via external redirection
^/somepath(.*) http://otherhost/otherpath$1 [R]http://otherhost/otherpath/pathinfo via external redirection (the [R] flag is redundant)
^/somepath(.*) http://otherhost/otherpath$1 [P]http://otherhost/otherpath/pathinfo via internal proxy
+ +

Inside per-directory configuration for + /somepath
+ (/physical/path/to/somepath/.htaccess, with + RewriteBase "/somepath")
+ for request ``GET + /somepath/localpath/pathinfo'':

+

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Given RuleResulting Substitution
^localpath(.*) otherpath$1/somepath/otherpath/pathinfo
^localpath(.*) otherpath$1 [R]http://thishost/somepath/otherpath/pathinfo via external +redirection
^localpath(.*) otherpath$1 [P]doesn't make sense, not supported
^localpath(.*) /otherpath$1/otherpath/pathinfo
^localpath(.*) /otherpath$1 [R]http://thishost/otherpath/pathinfo via external redirection
^localpath(.*) /otherpath$1 [P]doesn't make sense, not supported
^localpath(.*) http://thishost/otherpath$1/otherpath/pathinfo
^localpath(.*) http://thishost/otherpath$1 [R]http://thishost/otherpath/pathinfo via external redirection
^localpath(.*) http://thishost/otherpath$1 [P]doesn't make sense, not supported
^localpath(.*) http://otherhost/otherpath$1http://otherhost/otherpath/pathinfo via external redirection
^localpath(.*) http://otherhost/otherpath$1 [R]http://otherhost/otherpath/pathinfo via external redirection (the [R] flag is redundant)
^localpath(.*) http://otherhost/otherpath$1 [P]http://otherhost/otherpath/pathinfo via internal proxy
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_rewrite.html.fr.utf8 b/docs/manual/mod/mod_rewrite.html.fr.utf8 new file mode 100644 index 0000000..2f2625a --- /dev/null +++ b/docs/manual/mod/mod_rewrite.html.fr.utf8 @@ -0,0 +1,1731 @@ + + + + + +mod_rewrite - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_rewrite

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Ce module fournit un moteur de réécriture à base de +règles permettant de réécrire les URLs des requêtes +à la volée
Statut:Extension
Identificateur de Module:rewrite_module
Fichier Source:mod_rewrite.c
+

Sommaire

+ +

Le module mod_rewrite utilise un moteur de + réécriture à base de règles, basé sur un interpréteur + d'expressions rationnelles PCRE, pour réécrire les URLs à la volée. Par + défaut, mod_rewrite met en correspondance une URL + avec le système de fichiers. Cependant, on peut aussi l'utiliser + pour rediriger une URL vers une autre URL, ou pour invoquer une + requête interne à destination du mandataire.

+

mod_rewrite fournit une méthode souple et + puissante pour manipuler les URLs en utilisant un nombre illimité + de règles. Chaque règle peut être associée à un nombre illimité de + conditions, afin de vous permettre de réécrire les URLs en + fonction de variables du serveur, de variables d'environnement, + d'en-têtes HTTP, ou de repères temporels.

+

mod_rewrite agit sur la totalité de l'URL, y + compris la partie chemin. Une règle de réécriture peut être + invoquée dans httpd.conf ou dans un fichier + .htaccess. Le chemin généré par une règle de + réécriture peut inclure une chaîne de paramètres, ou peut renvoyer + vers un traitement secondaire interne, une redirection vers une + requête externe ou vers le mandataire interne.

+ +

Vous trouverez d'avantage de détails, discussions et exemples + dans la + documentation détaillée + sur mod_rewrite.

+
+ +
top
+
+

Journalisation

+ +

mod_rewrite offre une journalisation détaillée + de ses actions aux niveaux de journalisation trace1 à + trace8. Le niveau de journalisation peut être défini de + manière spécifique à mod_rewrite via la directive + LogLevel : jusqu'au niveau + debug aucune action n'est journalisée, alors qu'elles + le sont pratiquement toutes au niveau trace8.

+ +
+ L'utilisation d'un niveau de journalisation élevé pour + mod_rewrite va ralentir votre serveur HTTP Apache + de manière dramatique ! N'utilisez un niveau de journalisation + supérieur à trace2 qu'à des fins de débogage ! +
+ +

Exemple

LogLevel alert rewrite:trace3
+
+ +

RewriteLog

+

Ceux qui sont familiers avec les versions précédentes de + mod_rewrite vont probablement rechercher en vain les + directives RewriteLog et + RewriteLogLevel. Elles ont été en effet remplacées + par une configuration de la journalisation par module, comme + mentionné plus haut. +

+ +

Pour extraire les traces spécifiques à + mod_rewrite, affichez le fichier journal en + redirigeant la sortie vers grep :

+

+ tail -f error_log|fgrep '[rewrite:' +

+
+ +
+
top
+

Directive RewriteBase

+ + + + + + + + +
Description:Définit l'URL de base pour les réécritures au niveau +répertoire
Syntaxe:RewriteBase chemin_URL
Défaut:Pas de valeur par défaut
Contexte:répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_rewrite
+

La directive RewriteBase permet de + spécifier le préfixe d'URL à utiliser dans un contexte de + répertoire (htaccess) pour les directives + RewriteRule qui réécrivent vers un chemin + relatif.

+

Cette directive est obligatoire si vous utilisez un + chemin relatif dans une substitution, et dans un contexte de + répertoire (htaccess), sauf si au moins une de ces conditions est + vérifiée :

+
    +
  • La requête initiale, ainsi que la substitution, se + situent par raport à la valeur de la directive + DocumentRoot (c'est à + dire que pour y accéder, il n'est pas nécessaire d'utiliser + une directive telle qu'Alias).
  • +
  • Le chemin du système de fichiers vers le répertoire + contenant la RewriteRule, suffixé par + la substitution relative est aussi valide en tant qu'URL sur + le serveur (ce qui est rare).
  • +
  • A partir de la version 2.4.16 du serveur HTTP Apache, + cette directive peut être omise lorsque la requête est mise en + correspondance avec le système de fichiers via la directive + Alias ou le module + mod_userdir.
  • +
+ +

Dans l'exemple ci-dessous, la directive +RewriteBase est nécessaire afin d'éviter une +réécriture en http://example.com/opt/myapp-1.2.3/welcome.html car la +ressource n'était pas relative à la racine des documents. Cette erreur +de configuration aurait conduit le serveur à rechercher un répertoire +"opt" à la racine des documents.

+ +
DocumentRoot "/var/www/example.com"
+AliasMatch "^/myapp" "/opt/myapp-1.2.3"
+<Directory "/opt/myapp-1.2.3">
+ RewriteEngine On
+    RewriteBase "/myapp/"
+    RewriteRule "^index\.html$"  "welcome.html"
+</Directory>
+ + + +
+
top
+

Directive RewriteCond

+ + + + + + + +
Description:Définit une condition qui devra être satisfaite pour que +la réécriture soit effectuée +
Syntaxe: RewriteCond + chaîne_de_test expression_de_comparaison [drapeaux]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_rewrite
+

La directive RewriteCond permet de définir une + condition d'exécution d'une règle. Une ou plusieurs conditions + RewriteCond peuvent précéder une + directive RewriteRule. La règle de réécriture correspondante n'est + ainsi exécutée que si ces conditions sont satisfaites, + et si l'URI correspond au modèle spécifié dans la + règle.

+ +

TestString est une chaîne qui peut contenir les + extensions suivantes en plus du texte simple :

+ +
    +
  • + références arrières de règle de réécriture : + ce sont des références arrières de la forme + $N (0 <= N <= 9). $1 à $9 + permettent d'accéder aux parties regroupées (entre + parenthèses) du modèle, issues de la RewriteRule + concernée par le jeu de conditions RewriteCond + courant. $0 donne accès à l'ensemble de la chaîne + correspondant au modèle.
  • +
  • + Références arrières de condition de réécriture + : ce sont des références arrières de la forme + %N (0 <= N <= 9). %1 à %9 + permettent d'accéder aux parties regroupées (entre + parenthèses) du modèle, issues de la dernière + condition RewriteCond satisfaite du jeu de conditions RewriteCond + courant. %0 donne accès à l'ensemble de la chaîne + correspondant au modèle.
  • +
  • + extensions de table de réécriture : + ce sont des extensions de la forme ${nomTable:clé|défaut}. Voir la href="#mapfunc">documentation sur RewriteMap + pour plus de détails. +
  • +
  • + Variables du serveur : + ce sont des variables de la forme + %{ NAME_OF_VARIABLE }, + où NOM_DE_VARIABLE peut contenir une chaîne issue + de la liste suivante : + + + + + + + + + + + + + + + + + + + + + + + + +
    En-têtes HTTP : connexion & requête: +
    + HTTP_ACCEPT
    + HTTP_COOKIE
    + HTTP_FORWARDED
    + HTTP_HOST
    + HTTP_PROXY_CONNECTION
    + HTTP_REFERER
    + HTTP_USER_AGENT
    +
    + AUTH_TYPE
    + CONN_REMOTE_ADDR
    + CONTEXT_PREFIX
    + CONTEXT_DOCUMENT_ROOT
    + IPV6
    + PATH_INFO
    + QUERY_STRING
    + REMOTE_ADDR
    + REMOTE_HOST
    + REMOTE_IDENT
    + REMOTE_PORT
    + REMOTE_USER
    + REQUEST_METHOD
    + SCRIPT_FILENAME
    +
    +
    variables internes au serveur : date et heure : spéciaux :
    + DOCUMENT_ROOT
    + SCRIPT_GROUP
    + SCRIPT_USER
    + SERVER_ADDR
    + SERVER_ADMIN
    + SERVER_NAME
    + SERVER_PORT
    + SERVER_PROTOCOL
    + SERVER_SOFTWARE
    +
    + TIME_YEAR
    + TIME_MON
    + TIME_DAY
    + TIME_HOUR
    + TIME_MIN
    + TIME_SEC
    + TIME_WDAY
    + TIME
    +
    + API_VERSION
    + CONN_REMOTE_ADDR
    + HTTPS
    + IS_SUBREQ
    + REMOTE_ADDR
    + REQUEST_FILENAME
    + REQUEST_SCHEME
    + REQUEST_URI
    + THE_REQUEST
    +
    + +

    Ces variables correspondent toutes aux en-têtes MIME + HTTP de mêmes noms, au variables C du serveur HTTP Apache, ou + aux champs struct tm du système Unix. La + plupart d'entre elles sont documentées ici, dans la + spécification CGI ou ailleurs dans le + manuel.

    + +

    SERVER_NAME et SERVER_PORT dépendent respectivement + des valeurs des directives UseCanonicalName et UseCanonicalPhysicalPort.

    + +

    Parmi les variables + spécifiques à mod_rewrite, ou trouve les suivantes :

    + +
    +
    API_VERSION
    + +
    C'est la version de l'API des modules Apache httpd + (l'interface interne entre le serveur et les modules) + pour la construction courante de httpd, telle qu'elle + est définie dans include/ap_mmn.h. La version de l'API + des modules correspond à la version du serveur Apache + httpd + utilisé (par exemple, pour la version 1.3.14 d'Apache + httpd, + il s'agit de la version 19990320:10), mais intéresse + principalement les auteurs de modules.
    + +
    CONN_REMOTE_ADDR
    + +
    A partir de la version 2.4.8 : l'adresse IP distante de + la connexion (voir le module + mod_remoteip).
    + +
    HTTPS
    + +
    Contient le texte "on" si la connexion + utilise SSL/TLS, "off" dans le cas contraire + (Cette variable peut être utilisée sans problème, que + mod_ssl soit chargé ou non).
    + +
    IS_SUBREQ
    + +
    Contient le texte "true" si la requête en cours + de traitement est une sous-requête, "false" dans le + cas contraire. Une sous-requête est générée quand un + module a besoin de se référer à des fichiers ou URIs + addidionnels pour pouvoir mener à bien sa tâche.
    + +
    REMOTE_ADDR
    +
    L'adresse IP de l'hôte distant (se référer au + module mod_remoteip).
    + +
    REQUEST_FILENAME
    + +
    Le chemin complet local au système de fichiers + du fichier ou du script correspondant + à la requête, s'il a déjà été déterminé par le serveur + au moment où on y fait référence. Dans le cas + contraire, et en particulier dans le cas d'un serveur + virtuel, REQUEST_FILENAME contient la + valeur de REQUEST_URI. En fonction de la + valeur de la directive AcceptPathInfo, le serveur + peut n'utiliser que certains éléments de tête du + REQUEST_URI pour déterminer à quel + fichier correspond la requête.
    + +
    REQUEST_SCHEME
    + +
    Contient le protocole de la requête (en général + "http" ou "https"). La valeur peut être modifiée par + la directive ServerName.
    + +
    REQUEST_URI
    + +
    La partie chemin de l'URI de la requête, comme + "/index.html". Ceci exclut en particulier la chaîne de + paramètres de la requête qui est contenue dans la + variable QUERY_STRING.
    + +
    THE_REQUEST
    + +
    La ligne de requête HTTP complète envoyée par le + navigateur au serveur (par exemple, "GET + /index.html HTTP/1.1"), à l'exclusion de tout + en-tête ajouté par le navigateur. Cette + valeur n'a pas été déséchappée (décodée), à la + différence de la plupart des variables suivantes.
    +
    + +
  • +
+ +

Si la chaîne_de_test contient la valeur spéciale + expr, expression_de_comparaison sera traité + en tant qu'expression rationnelle de type ap_expr. Si des en-têtes HTTP sont + référencés dans l'expression rationnelle, et si le drapeau + novary n'est pas activé, ils seront ajoutés à + l'en-tête Vary.

+ +

Autres points à connaître ::

+
    +
  1. +

    Les variables SCRIPT_FILENAME et + REQUEST_FILENAME contiennent toutes deux la valeur + du champ filename de la + structure interne request_recdu serveur HTTP Apache. + Le premier nom correspond au nom de variable bien connu CGI, + alors que le second est l'équivalent de REQUEST_URI (qui + contient la valeur du champ uri de + request_rec).

    +

    Si une substitution intervient et si la réécriture se + poursuit, la valeur des deux variables sera mise à jour en + conséquence.

    +

    Dans le contexte du serveur principal (c'est à dire avant que + la requête ne soit mise en correspondance avec le système de + fichiers), SCRIPT_FILENAME et REQUEST_FILENAME ne peuvent pas + contenir le chemin entier dans le système de fichiers local car + ce chemin b'est pas connu à ce stade du traitement. Dans ce cas, + les deux variables contiendront la valeur de REQUEST_URI. Pour + obtenir le chemin complet de la requête dans le système de + fichiers local dans le contexte du serveur principal, utilisez une + référence avant à base d'URL + %{LA-U:REQUEST_FILENAME} pour déterminer la valeur + finale de REQUEST_FILENAME.

  2. + + +
  3. + %{ENV:variable}, où variable peut + correspondre à une variable d'environnement quelconque.
  4. +
  5. + %{ENV:variable} est aussi disponible, où + variable peut correspondre à toute variable + d'environnement. Peut être consulté via des structures internes + d'Apache httpd et (si on ne les trouve pas ici) via la fonction + getenv() à partir du processus du serveur Apache + httpd.
  6. + +
  7. Que mod_ssl soit chargé ou non, on peut + utiliser %{SSL:variable}, où variable + peut être remplacé par le nom d'une + variable + d'environnement SSL . Si mod_ssl n'est pas + chargé, cette variable contiendra toujours une chaîne vide. + Exemple : %{SSL:SSL_CIPHER_USEKEYSIZE} pourra + contenir la valeur 128. Ces variables sont + disponibles même si l'option StdEnvVars de la + directive SSLOptions n'a + pas été définie.
  8. + +
  9. + On peut utiliser %{HTTP:en-tête}, où + en-tête peut correspondre à tout nom d'en-tête MIME + HTTP, pour extraire la valeur d'un en-tête envoyé dans la + requête HTTP. Par exemple, %{HTTP:Proxy-Connection} + contiendra la valeur de l'en-tête HTTP + "Proxy-Connection:". + Si on utilise un en-tête HTTP + dans une condition, et si cette condition est évaluée à + vrai pour la requête, cet en-tête sera ajouté à l'en-tête Vary de + la réponse. Il ne le sera pas si la condition est évaluée à + faux. L'ajout de l'en-tête HTTP à l'en-tête Vary + est nécessaire à une mise en cache appropriée. +

    Il faut garder à l'esprit que les conditions suivent une + logique de cout-circuit si le drapeau + 'ornext|OR' est utilisé, et que de + ce fait, certaines d'entre elles ne seront pas évaluées.

    +
  10. + +
  11. A des fins de référence avant, on peut utiliser, + %{LA-U:variable}, qui + permet d'effectuer une sous-requête interne à base d'URL, afin + de déterminer la valeur finale de variable. Ceci permet + d'accéder à la valeur d'une variable pour la réécriture inconnue + à ce stade du traitement, mais qui sera définie au + cours d'une phase ultérieure. +

    Par exemple, pour effectuer une réécriture dépendant de la + variable REMOTE_USER dans le contexte du serveur + principal (fichier httpd.conf), vous devez utiliser + %{LA-U:REMOTE_USER} - cette variable est définie + par la phase d'autorisation qui intervient après la + phase de traduction d'URL (pendant laquelle mod_rewrite + opère).

    +

    Par contre, comme mod_rewrite implémente son contexte de + répertoire (fichier .htaccess) via la phase Fixup + de l'API, et comme la phase d'autorisation intervient + avant cette dernière, vous pouvez vous contenter + d'utiliser %{REMOTE_USER} dans ce contexte.

  12. + +
  13. + %{LA-F:variable} peut être utilisée pour effectuer + une sous-requête interne (basée sur le nom de fichier), afin de + déterminer la valeur finale de variable. La plupart du + temps, elle est identique à LA-U (voir ci-dessus).
  14. +
+ + +

expression_de_comparaison est une expression + rationnelle qui est appliquée à l'instance actuelle de + chaîne_de_test. chaîne_de_test est d'abord + évaluée, puis comparée à + l'expression_de_comparaison.

+ +

expression_de_comparaison est en général une + expression rationnelle compatible perl, mais vous + disposez des syntaxes supplémentaires suivantes pour effectuer + d'autres tests utiles sur chaîne_de_test : +

+ +
    +
  1. Vous pouvez préfixer l'expression avec un caractère + '!' (point d'exclamation) pour inverser le résultat + de la condition, quelle que soit l'expression de + comparaison utilisée.
  2. + +
  3. Vous pouvez effectuer des comparaisons lexicographiques de + chaînes : + +
    +
    <expression
    +
    inférieur au sens lexicographique
    + Traite l'expression comme une chaîne de + caractères et la compare lexicographiquement à + chaîne_de_test. La condition est satisfaite si + chaîne_de_test est inférieure au sens + lexicographique à l'expression.
    + +
    >expression
    +
    supérieur au sens lexicographique
    + Traite l'expression comme une chaîne de + caractères et la compare lexicographiquement à + chaîne_de_test. La condition est satisfaite si + chaîne_de_test est supérieure au sens + lexicographique à l'expression.
    + +
    =expression
    +
    égal au sens lexicographique
    + Traite l'expression comme une chaîne de + caractères et la compare lexicographiquement à + chaîne_de_test. La condition est satisfaite si + chaîne_de_test est égale au sens + lexicographique à l'expression (les deux chaînes + sont exactement identiques, caractère pour caractère). Si + expression est "" (deux guillemets), + chaîne_de_test est comparée à la + chaîne vide.
    + +
    <=expression de comparaison
    +
    inférieur ou égal à au sens lexicographique
    + Considère l'expression_de_comparaison comme une + chaîne de caractères et la compare au sens lexicographique à + la chaîne_de_test. Vrai si chaîne_de_test + précède lexicographiquement expression_de_comparaison, ou est + égale à expression_de_comparaison (les deux chaînes + sont identiques, caractère pour caractère).
    + +
    >=expression de comparaison
    +
    supérieur ou égal à au sens lexicographique
    + Considère l'expression_de_comparaison comme une + chaîne de caractères et la compare au sens lexicographique à + la chaîne_de_test. Vrai si chaîne_de_test + suit lexicographiquement expression_de_comparaison, ou est + égale à expression_de_comparaison (les deux chaînes + sont identiques, caractère pour caractère).
    +
    +

    Note

    + L'opérateur de comparaison de chaînes fait partie des arguments de la + CondPattern et doit par conséquent se trouver entre les + guillemets s'ils sont présents. Exemple : + +
    RewriteCond %{HTTP_USER_AGENT} "=This Robot/1.0"
    + +
    + +
  4. + +
  5. + Vous pouvez effectuer des comparaisons d'entiers : +
    + +
    -eq
    +
    est numériquement égal à
    + La chaîne_de_test est considérée comme un entier, + et est comparée numériquement à l'expression de + comparaison. Vrai si les deux expressions sont + numériquement égales.
    + +
    -ge
    +
    est numériquement supérieur ou égal à
    + La chaîne_de_test est considérée comme un entier, + et est comparée numériquement à l'expression de + comparaison. Vrai si chaîne_de_test est + numériquement supérieure ou égale à + expression_de_comparaison.
    + +
    -gt
    +
    est numériquement supérieur à
    + La chaîne_de_test est considérée comme un entier, + et est comparée numériquement à l'expression de + comparaison. Vrai si chaîne_de_test est + numériquement + supérieure à expression_de_comparaison.
    + +
    -le
    +
    est numériquement inférieur ou égal à
    + La chaîne_de_test est considérée comme un entier, + et est comparée numériquement à l'expression de + comparaison. Vrai si chaîne_de_test est + numériquement + inférieure ou égale à expression_de_comparaison. + Attention à la confusion avec le drapeau -l + en utilisant la variante the -L ou + -h.
    + +
    -lt
    +
    est numériquement inférieur à
    + La chaîne_de_test est considérée comme un entier, + et est comparée numériquement à l'expression de + comparaison. Vrai si chaîne_de_test est + numériquement + inférieure à expression_de_comparaison. + Attention à la confusion avec le drapeau -l + en utilisant la variante the -L ou + -h.
    + +
    -ne
    +
    Est numériquement non égal à
    + La Chaîne de test est considérée comme un entier et est + numériquement comparée à l'expression de comparaison. Vrai + si les deux éléments comparés sont numériquement différents. + Equivalent à !-eq.
    + +
    +
  6. + +
  7. Vous pouvez effectuer différents tests sur les attributs de + fichier : +
    + +
    -d
    +
    est un répertoire
    + Traite chaîne_de_test comme un chemin et vérifie + s'il existe ou pas, et s'il s'agit d'un répertoire.
    + +
    -f
    +
    est un fichier régulier
    + Traite chaîne_de_test comme un chemin et vérifie + s'il existe ou pas, et s'il s'agit d'un fichier régulier.
    + +
    -F
    +
    test de l'existence d'un fichier via une sous-requête
    + Vérifie si chaîne_de_test est un fichier valide, + accessible à travers tous les contrôles d'accès du serveur + actuellement configurés pour ce chemin. C'est une + sous-requête interne qui effectue cette vérification - à + utiliser avec précautions car les performances du serveur + peuvent s'en trouver affectées !
    + +
    -h
    +
    est un lien symbolique, selon la convention bash
    + Voir -l.
    + +
    -l
    +
    est un lien symbolique
    + Considère la chaîne_de_test comme un chemin et + vérifie son existence et si elle est un lien symbolique. On + peut aussi utiliser la convention bash -L + ou -h lorsqu'il y a risque de confusion + avec les tests -lt ou -le.
    + +
    -L
    +
    est un lien symbolique, selon la convention bash
    + Voir -l.
    + +
    -s
    +
    est un fichier régulier d'une certaine taille
    + Considère la chaîne_de_test comme un chemin et + vérifie son existence et si elle est un fichier régulier + d'une taille supérieure à zéro.
    + +
    -U
    +

    test de l'existence d'une + URL via une sous-requête
    + Vérifie si chaîne_de_test est une URL valide, + accessible à travers tous les contrôles d'accès du serveur + actuellement configurés pour ce chemin. C'est une + sous-requête interne qui effectue cette vérification - à + utiliser avec précautions car les performances du serveur + peuvent s'en trouver affectées !

    +

    Ce drapeau ne renvoie que des informations + concernant le contrôle d'accès, l'authentification et + l'autorisation. Il ne renvoie pas d'informations + concernant le code d'état que le gestionnaire configuré + (static file, CGI, proxy, etc...) aurait, quant à lui, + retourné.

    + +
    -x
    +
    a l'attribut d'exécution positionné
    + Considère la chaîne_de_test comme un chemin et + vérifie son existence et si elle a son attribut d'exécution + positionné. Ce positionnement est déterminé en fonction de + l'OS sous-jacent.
    + +
    + + Par exemple: + +
    RewriteCond /var/www/%{REQUEST_URI} !-f
    +RewriteRule ^(.+) /other/archive/$1 [R]
    + + +
  8. + +
  9. +

    Si la chaîne_de_test contient la valeur spéciale + expr, la chaîne de comparaison sera + traitée en tant qu'expression rationnelle de type ap_expr.

    + +

    + Dans l'exemple ci-dessous, on utilise -strmatch + pour comparer le REFERER avec le nom d'hôte du + site afin de bloquer le hotlinking (référencement direct) + non désiré. +

    + +
               RewriteCond expr "! %{HTTP_REFERER} -strmatch '*://%{HTTP_HOST}/*'"
    +           RewriteRule "^/images" "-" [F]
    + +
  10. +
+ +

Vous pouvez aussi définir certains drapeaux pour + l'expression_de_comparaison en ajoutant ces + [drapeaux] + comme troisième argument de la directive + RewriteCond, où drapeaux est un + sous-ensemble séparé par des virgules des drapeaux suivants :

+ +
    +
  • 'nocase|NC' + (no case)
    + Rend le test insensible à la casse - il n'est pas fait de + distinction entre majuscules et minuscules, à la fois dans le + développement de chaîne_de_test et dans + expression_de_comparaison. Ce drapeau n'est pris en + compte que lors d'une comparaison entre chaîne_de_test + et expression_de_comparaison. Il ne l'est pas pour les + vérification par sous-requêtes ou sur le système de + fichiers.
  • + +
  • + 'ornext|OR' + (ou condition suivante)
    + Permet de chaîner les conditions de règles avec un OU au + lieu du AND implicite. Exemple typique : + +
    RewriteCond "%{REMOTE_HOST}"  "^host1"  [OR]
    +RewriteCond "%{REMOTE_HOST}"  "^host2"  [OR]
    +RewriteCond "%{REMOTE_HOST}"  "^host3"
    +RewriteRule ...règles concernant tous ces hôtes...
    + + + Sans ce drapeau, les paires + condition/règle devraient être écrites trois fois. +
  • + +
  • 'novary|NV' + (no vary)
    + Si la condition contient un en-tête HTTP, ce drapeau empêche + ce dernier d'être ajouté à l'en-tête Vary de la réponse.
    + L'utilisation de ce drapeau peut provoquer une mise en cache + incorrecte de la réponse, si la représentation de cette réponse + varie avec la valeur de l'en-tête considéré. Ce drapeau ne + devrait donc être utilisé que si l'on maîtrise parfaitement le + fonctionnement de l'en-tête Vary. +
  • +
+ + +

Exemple :

+ +

Pour réécrire la page d'accueil d'un site en fonction de + l'en-tête ``User-Agent:'' de la requête, vous + pouvez utiliser ce qui suit :

+ +
RewriteCond  "%{HTTP_USER_AGENT}"  "(iPhone|Blackberry|Android)"
+RewriteRule  "^/$"               "/homepage.mobile.html"  [L]
+
+RewriteRule  "^/$"                 "/homepage.std.html"  [L]
+ + +

Explications : si vous utilisez un navigateur + qui s'identifie comme un + navigateur de plateforme mobile (notez que l'exemple est + incomplet car il existe de nombreuses autres plateformes + mobiles), c'est la version pour mobile de la page d'accueil qui + sera renvoyée. Dans le cas contraire, ce sera la page d'accueil + standard.

+ +

Par défaut, plusieurs directives RewriteCond + sont évaluées de manière séquentielle et combinées à l'aide d'un + ET logique. Si une condition n'est pas vérifiée et en + l'absence d'un opérateur logique OU, + l'ensemble du jeu de règles est abandonné et les conditions restantes ne + sont pas évaluées. +

+ + +
+
top
+

Directive RewriteEngine

+ + + + + + + + +
Description:Active ou désactive l'exécution du +moteur de réécriture
Syntaxe:RewriteEngine on|off
Défaut:RewriteEngine off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_rewrite
+ +

La directive RewriteEngine active ou + désactive l'exécution du moteur de réécriture. Si sa valeur est + off, ce module n'exécutera aucun traitement et ne + mettra pas à jour les variables d'environnement + SCRIPT_URx.

+ +

Plutôt que de commenter toutes les directives RewriteRule, il est préférable + d'utiliser cette directive si l'on souhaite désactiver les + règles de réécriture dans un contexte particulier.

+ +

Notez que les hôtes virtuels n'héritent pas des + configurations de réécriture. Ceci implique que vous devez + insérer une directive RewriteEngine on dans chaque + hôte virtuel pour lequel vous souhaitez utiliser des règles + de réécriture.

+ +

Les directives RewriteMap du type + prg ne sont pas prises en compte au cours de + l'initialisation du serveur si elle ont été définies dans un + contexte où la directive RewriteEngine n'a + pas été définie à on.

+ + +
+
top
+

Directive RewriteMap

+ + + + + + + +
Description:Définit une fonction de mise en correspondance pour la +recherche de mots-clés
Syntaxe:RewriteMap MapName MapType:MapSource [MapTypeOptions] +
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_rewrite
Compatibilité:Le troisième paramètre, MapTypeOptions, est disponible à partir +de la version 2.4.29 du serveur HTTP Apache
+

La directive RewriteMap définit une + Table de correspondance pour la réécriture que les + fonctions de mise en correspondance + peuvent utiliser dans les chaînes de substitution des règles + pour insérer/substituer des champs en recherchant des mots-clés. + La source utilisée pour cette recherche peut être de plusieurs + types.

+ +

MapName est le nom de la table de correspondance + et servira à spécifier une fonction de mise en correspondance + pour les chaînes de substitution d'une règle de réécriture selon + une des constructions suivantes :

+ +

+ ${ MapName : + mot-clé }
+ ${ MapName : + mot-clé | valeur par défaut + }
+

+ +

Lorsqu'une telle construction est rencontrée, la table de + correspondance MapName est consultée + et la clé mot-clé recherchée. Si la clé est trouvée, la + construction est remplacée par + la valeur de remplacement. Si la clé n'est pas trouvée, + elle est remplacée par la valeur par défaut, ou par une + chaîne vide si aucune valeur par défaut n'est + spécifiée. La valeur vide se comporte comme si la + clé était absente ; il est donc impossible de distinguer une + valeur vide d'une absence de clé.

+ +

Par exemple, vous pouvez définir une directive + RewriteMap comme suit

+ +
RewriteMap map-exemple "txt:/chemin/vers/fichier/map.txt"
+ + +

Vous pourrez ensuite utiliser cette table dans une + directive RewriteRule comme suit :

+ +
RewriteRule "^/ex/(.*)" "${map-exemple:$1}"
+ + +

La signification de l'argument MapTypeOptions dépend du MapType + spécifié. Veuillez vous référer au document Utiliser RewriteMap pour + plus de détails.

+ +

Les combinaisons suivantes pour type de correspondance + et MapSource + peuvent être utilisées :

+ +
+
txt
+
Un fichier texte contenant des paires clé-valeur séparées + par des espaces, une paire par ligne (Détails ...).
+ +
rnd
+
Sélection aléatoire d'une entrée depuis un fichier texte (Détails ...).
+ +
dbm
+
Recherche une entrée dans un fichier dbm contenant des + paires nom-valeur. Le condensé hash est élaboré à partir d'un + format de fichier texte via l'utilitaire httxt2dbm (Détails ...).
+ +
int
+
Une des quatre fonctions internes disponibles que fournit + RewriteMap: toupper, tolower, escape ou unescape + (Détails ...).
+ +
prg
+
Appelle un programme externe ou un script pour effectuer la + réécriture (Détails + ...).
+ +
dbd or fastdbd
+
Une commande SQL SELECT à exécuter pour rechercher la cible + de réécriture (Détails + ...).
+
+ +

Vous trouverez plus de détails et de nombreux exemples dans le RewriteMap HowTo.

+ + +
+
top
+

Directive RewriteOptions

+ + + + + + + +
Description:Configure certaines options spéciales +pour le moteur de réécriture
Syntaxe:RewriteOptions Options
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_rewrite
+ +

La directive RewriteOptions définit + certaines options spéciales pour la configuration au niveau du + serveur ou du répertoire. La chaîne de caractères Option + ne peut actuellement prendre qu'une des valeurs suivantes :

+ +
+
Inherit
+
+ +

Ceci force la configuration locale à hériter de la + configuration du niveau supérieur. Dans le contexte des hôtes + virtuels, cela signifie que les correspondances, conditions et + règles du serveur principal sont héritées. Dans le contexte des + répertoires, cela signifie que les conditions et règles de la + configuration .htaccess ou les sections <Directory> du répertoire + parent sont héritées. Les règles héritées sont virtuellement + copiées dans la section où cette directive est utilisée. Si elles + sont utilisées avec des règles locales, les règles héritées sont + placées après ces dernières. La place de cette directive - avant + ou après les règles locales - n'a aucune influence sur ce + comportement. Si des règles locales ont forcé l'arrêt de la + réécriture, les règles héritées ne seront pas traitées.

+ +
+ Les règles héritées du niveau parent sont appliquées + after après les règles spécifiées dans le niveau + enfant. +
+
+ +
InheritBefore
+
+

Même effet que l'option Inherit ci-dessus, mais + les règles spécifiées dans le niveau parent s'appliquent + avant les règles spécifiées dans le niveau + enfant.
+ Disponible depuis la version 2.3.10 du serveur HTTP Apache.

+
+ +
InheritDown
+
+ +

Si cette option est activée, toutes les configurations enfants + hériteront de la configuration courante. Il en est de même si l'on + spécifie RewriteOptions Inherit dans toutes les + configurations enfants. Voir l'option Inherit pour + plus de détails à propos de la manière dont les relations + parent-enfants sont traitées.
+ Cette option est disponible à partir + de la version 2.4.8 du serveur HTTP Apache.

+
+ +
InheritDownBefore
+
+ +

L'effet de cette option est équivalent à celui de l'option + InheritDown ci-dessus, mais les règles de la + configuration parente s'appliquent avant toute + règle de la configuration enfant.
+ Cette option est disponible à partir + de la version 2.4.8 du serveur HTTP Apache.

+
+ +
IgnoreInherit
+
+ +

Si cette option est activée, les configurations courante et + enfants ignoreront toute règle héritée d'une configuration parente + via les options InheritDown ou + InheritDownBefore.
+ Cette option est disponible à partir + de la version 2.4.8 du serveur HTTP Apache.

+
+ +
AllowNoSlash
+
+

Par défaut, mod_rewrite ignore les URLs qui + correspondent à un répertoire sur disque, mais ne comportent pas + de slash final, afin que le module mod_dir + redirige le client vers l'URL canonique avec un slash final.

+ +

Lorsque la directive DirectorySlash est définie à off, il + est possible de spécifier l'option AllowNoSlash pour + s'assurer que les règles de réécriture ne soient plus ignorées. + Si on le souhaite, cette option permet de faire s'appliquer des + règles de réécriture qui correspondent à un répertoire sans slash + final au sein de fichiers .htaccess.
+ Elle est disponible à + partir de la version 2.4.0 du serveur HTTP Apache.

+
+ +
AllowAnyURI
+
+ +

A partir de la version 2.2.22 de httpd, lorsqu'une directive RewriteRule se situe dans un + contexte de serveur virtuel ou de serveur principal, + mod_rewrite ne traitera les règles de réécriture + que si l'URI de la requête respecte la syntaxe d'un chemin URL. Ceci permet + d'éviter certains problèmes de sécurité où des règles + particulières pourraient permettre des développements de modèles + inattendus (voir CVE-2011-3368 + et CVE-2011-4317). + Pour s'affranchir de la restriction relative à la syntaxe des chemins URL, on peut + utiliser l'option AllowAnyURI, afin de permettre à + mod_rewrite d'appliquer le jeu de règles à toute + chaîne de requête URI, sans vérifier si cette dernière respecte la + grammaire des chemins URL définie dans la spécification HTTP.
+ Disponible depuis la version 2.4.3 du serveur HTTP Apache.

+ +
+

Avertissement à propos de la sécurité

+ +

L'utilisation de cette option rendra le serveur vulnérable à + certains problèmes de sécurité si les règles de réécritures + concernées n'ont pas été rédigées avec soin. Il est par conséquent + fortement recommandé de ne pas utiliser cette + option. En particulier, prêtez attention aux chaînes en entrée contenant le + caractère '@', qui peuvent modifier l'interprétation + de l'URI réécrite, comme indiqué dans les liens ci-dessus.

+
+
+ +
MergeBase
+
+ +

Avec cette option, la valeur de la directive RewriteBase est recopiée depuis + une valeur explicitement définie dans tout sous-répertoire qui ne + définit pas sa propre directive RewriteBase. Il s'agissait du + comportement par défaut avec les versions 2.4.0 à 2.4.3, et ce + drapeau qui permet de retrouver ce comportement est disponible + depuis la version 2.4.4 du serveur HTTP Apache.

+
+ +
IgnoreContextInfo
+
+ +

Lors d'une + substitution relative dans un contexte de répertoire (htaccess), + et si la directive RewriteBase n'a pas été définie, + ce module utilise des informations en provenance d'une extension + d'URL et du contexte du système de fichiers pour transformer la + sustitution relative en URL. Par exemple, les modules + mod_userdir et mod_alias + utilisent ces informations de contexte étendu. Disponible à partir de la + version 2.4.16 du serveur HTTP Apache.

+
+ +
LegacyPrefixDocRoot
+
+ +

Avant la version 2.4.26, si une substitution était une URL absolue qui + correspondait au serveur virtuel courant, l'URL pouvait être tout d'abord + réduite à sa partie chemin, puis enfin en chemin local. Comme l'URL peut + être réduite en chemin local, le chemin doit être préfixé par la + valeur de la directive DocumentRoot, ce qui permet d'interdire l'accès à + un fichier tel que /tmp/myfile suite à une requête pour + http://host/file/myfile avec la RewriteRule suivante :

+
RewriteRule /file/(.*) http://localhost/tmp/$1
+ +

Cette option permet de restaurer l'ancien comportement lorsqu'un chemin + local obtenu à partir de la réduction d'une URL n'est pas préfixé par la + valeur de la directive DocumentRoot. Disponible à partir de la version + 2.4.26 du serveur HTTP Apache.

+
+ +
+ +
+
top
+

Directive RewriteRule

+ + + + + + + +
Description:Définit les règles pour le moteur de réécriture
Syntaxe:RewriteRule + Modèle Substitution [drapeaux]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_rewrite
+

La directive RewriteRule est le + véritable cheval de trait de la réécriture. La directive peut + apparaître plusieurs fois, chaque instance définissant une + règle de réécriture particulière. L'ordre dans lequel ces règles + sont définies est important - il s'agit de l'ordre dans lequel + les règles seront appliquées au cours du processus de + réécriture.

+ +

Modèle est une + expression rationnelle + compatible perl. Ce avec quoi ce modèle est comparé dépend de l'endroit où + la directive RewriteRule est définie.

+ +

Qu'est-ce qui est comparé ?

+ +
    +
  • Dans un contexte de serveur virtuel VirtualHost, le modèle est tout + d'abord comparé à la portion de l'URL située entre le nom d'hôte + éventuellement accompagné du port, et la chaîne de paramètres (par + exemple "/app1/index.html"). Il s'agit du URL-path décodé de sa valeur "%xx".

  • + +
  • Dans un contexte de répertoire (sections Directory et fichiers .htaccess), le + Modèle est comparé avec une partie de chemin ; par exemple une + requête pour "/app1/index.html" entraînera une comparaison avec + "app1/index.html" ou "index.html" selon l'endroit où la directive + RewriteRule est définie.

    + +

    Le chemin où la règle est défini est supprimé du chemin correspondant + du système de fichiers avant comparaison (jusqu'au slash final compris). + En conséquence de cette suppression, les règles définies dans + ce contexte n'effectuent des comparaisons qu'avec la portion du chemin + du système de fichiers "en dessous" de l'endroit où la règle est définie.

    + +

    Le chemin correspondant actuel du système de fichiers est déterminé par + des directives telles que DocumentRoot et + Alias, ou même le résultat de + substitutions dans des règles RewriteRule précédentes. +

    +
  • + +
  • Si vous souhaitez faire une comparaison sur le nom + d'hôte, le port, ou la chaîne de requête, utilisez une + directive RewriteCond + comportant respectivement les variables + %{HTTP_HOST}, %{SERVER_PORT}, ou + %{QUERY_STRING}.

  • +
+ +
+ +

Réécritures dans un contexte de répertoire

+
    +
  • L'utilisation du moteur de réécriture dans les +fichiers .htaccess et les sections +<Directory> est un peu plus +complexe.
  • + +
  • Pour activer le moteur de réécriture dans ces contextes, vous devez +définir "RewriteEngine On" et +"Options FollowSymLinks". Si l'administrateur a désactivé +la possibilité de modifier l'option FollowSymLinks au +niveau du répertoire d'un utilisateur, vous ne pouvez pas utiliser le +moteur de réécriture. Cette restriction a été instaurée à des fins de +sécurité.
  • + +
  • Voir la directive +RewriteBase pour plus de détails à +propos de l'ajout du préfixe après les substitutions relatives.
  • + +
  • Si vous souhaitez effectuer une comparaison en prenant en compte +l'intégralité du +chemin de l'URL dans un contexte de répertoire (htaccess), vous devez +utiliser la variable %{REQUEST_URI} dans la directive +RewriteCond.
  • + +
  • Le prefixe supprimé se termine toujours par un slash, ce qui +signifie que la comparaison s'effectue avec une chaîne qui ne comporte +jamais de slash de début. Ainsi, un modèle contenant +^/ ne correspondra jamais dans un contexte de répertoire.
  • + +
  • Bien que les règles de réécriture soient permises du point de vue de +la syntaxe dans les sections <Location> et <Files> (y compris leurs versions sous forme +d'expression rationnelle), elles n'y sont pas prises en compte, et +n'y sont à priori d'aucune utilité. Les substitutions +relatives sont une fonctionnalité qui n'est, elle non-plus pas supportée +dans ce genre de contexte.
  • + +
  • Les blocs If suivent les règles +du contexte de répertoire.
  • + +
  • Par défaut, mod_rewrite écrase les règles précédentes au sein de sections combinées appartenant au même +contexte. Pour modifier ce comportement, on peut utiliser la directive +RewriteOptions pour définir par +exemple l'option Inherit.
  • + +
  • La directive RewriteOptions +permet aussi de contrôler le comportement des sections définies au même niveau +d'imbrication dans la configuration. Dans l'exemple suivant, par défaut seule la +règle RewriteRules définie dans le second bloc If est prise en compte car celle définie dans le +premier bloc est écrasée. Définir RewriteOptions Inherit force mod_rewrite à +combiner les deux sections en prenant en compte les deux règles et pas seulement +la dernière.
  • +
+
<If "true">
+  # Sans RewriteOptions Inherit, cette règle est écrasée par celle de la section
+  # suivante et aucune redirection ne sera effectuée pour les URIs contenant
+  # 'foo'
+  RewriteRule foo http://example.com/foo [R]
+</If>
+<If "true">
+  RewriteRule bar http://example.com/bar [R]
+</If>
+
+
+ +

Pour quelques conseils à propos des expressions rationnelles, voir le + document Introduction à + mod_rewrite.

+ +

Dans mod_rewrite, on peut aussi utiliser le caractère + NOT ('!') comme préfixe de modèle. Ceci vous permet + d'inverser la signification d'un modèle, soit pour dire + ``si l'URL considérée ne correspond PAS à + ce modèle''. Le caractère NON peut donc être utilisé à + titre exceptionnel, lorsqu'il est plus simple d'effectuer une + comparaison avec le modèle inversé, ou dans la dernière règle + par défaut.

+ +

Note

+Si vous utilisez le caractère NON pour inverser la signification d'un +modèle, vous ne pouvez pas inclure de parties génériques groupées dans +le modèle. Ceci est dû au fait que, lorsque le modèle ne correspond +pas (autrement dit, sa négation correspond), les groupes sont vides. +Ainsi, si vous utilisez des modèles inversés, vous ne pouvez +pas vous référer aux groupes par $N dans la chaîne de +substitution ! +
+ +

Dans une règle de réécriture, + Substitution est la chaîne + de caractères qui remplace le chemin de l'URL original qui + correspondait au Modèle. Substitution peut + être :

+ +
+ +
un chemin du système de fichiers
+ +
Il indique alors la localisation dans le système de + fichiers de la ressource qui doit être envoyée au + client. Les substitutions ne sont traitées en tant que chemins du + système de fichiers que si la règle est configurée dans un + contexte de serveur (serveur virtuel), et si le premier + composant du chemin dans la substitution existe dans le système + de fichiers.
+ +
chemin d'URL
+ +
Un chemin relatif à la valeur de DocumentRoot vers la ressource qui + doit être servie. Notez que mod_rewrite + essaie de deviner si vous avez spécifié un chemin du système + de fichiers ou un chemin d'URL en vérifiant si la première + partie du chemin existe à la racine du système de fichiers. + Par exemple, si vous avez spécifié comme chaîne de + Substitution /www/file.html, cette + dernière sera traitée comme un chemin d'URL à moins + qu'un répertoire nommé www n'existe à la racine + de votre système de fichiers (ou dans le cas d'une + réécriture au sein d'un fichier .htaccess, + relativement à la racine des documents), auquel cas la chaîne de + substitution sera traitée comme un chemin du système de + fichiers. Si vous désirez que d'autres directives de + correspondance d'URL (comme la directive Alias) soient appliquées au + chemin d'URL résultant, utilisez le drapeau [PT] + comme décrit ci-dessous.
+ +
URL absolue
+ +

Si une URL absolue est spécifiée, + mod_rewrite vérifie si le nom d'hôte + correspond à celui de l'hôte local. Si c'est le cas, le + protocole et le nom d'hôte sont supprimés, et ce qui reste est + traité comme un chemin d'URL. Dans le cas contraire, une + redirection externe vers l'URL indiquée est effectuée. Pour + forcer une redirection externe vers l'hôte local, voir le + drapeau [R] ci-dessous.

+

Notez qu'une redirection (implicite ou non) qui utilise une URI + absolue inclura la chaîne de paramètres de la requête ; pour éviter + ceci, voir le drapeau [QSD] ci-dessous.

+ +
- (tiret)
+ +
Un tiret indique qu'aucune substitution ne doit être + effectuée (le chemin considéré est transmis sans changement). + Ceci est utile quand un drapeau doit être appliqué sans + modifier le chemin (voir ci-dessous).
+ +
+ +

En plus du texte, la chaîne Substitution peut + comporter :

+ +
    +
  1. des références arrières ($N) vers le modèle + d'une directive RewriteRule
  2. + +
  3. des références arrières (%N) vers le dernier + modèle d'une directive RewriteCond qui correspondait
  4. + +
  5. des variables du serveur comme dans les chaînes de test de + condition d'une règle (%{VARNAME})
  6. + +
  7. des appels de + fonctions de comparaison + (${nom correspondance:clé|défaut})
  8. +
+ +

Les références arrières sont des identificateurs de la forme + $N (N=0..9), qui + seront remplacés par le contenu du Nème groupe + du Modèle qui correspondait. Les variables du serveur + sont les mêmes que dans la Chaîne_de_test d'une + directive RewriteCond. Les + fonctions de comparaison sont issues de la directive RewriteMap dans la + section de laquelle elles sont décrites. Ces trois types de + variables sont évaluées dans l'ordre ci-dessus.

+ +

Chaque règle de réécriture s'applique au résultat de la règle + précédente, selon l'ordre dans lequel elles ont été définies dans + le fichier de configuration. Le chemin de l'URL ou du système de fichier (voir + ci-dessus Qu'est-ce qui est + comparé ?) est intégralement + remplacée par la chaîne de Substitution et le + processus de réécriture se poursuit jusqu'à ce que toutes les + règles aient été appliquées, ou qu'il soit explicitement stoppé + par un drapeau L, + ou par un autre drapeau qui implique un arrêt immédiat, comme + END ou + F.

+ +

Modifier la chaîne de requête

+

Par défaut, la chaîne de requête est transmise sans + modification. Vous pouvez cependant créer dans la chaîne de + substitution des URLs dont une partie constitue une chaîne de + requête. Pour cela, ajoutez simplement un point d'interrogation + dans la chaîne de substitution pour indiquer que le texte qui + suit doit être réinjecté dans la chaîne de requête. Pour + supprimer une chaîne de requête, terminez simplement la chaîne de + substitution par un point d'interrogation. Pour combiner les + nouvelles chaînes de requête avec les anciennes, utilisez le + drapeau [QSA].

+
+ + +

En outre, vous pouvez spécifier des actions spéciales à effectuer en ajoutant + des + [drapeaux] + comme troisième argument de la directive + RewriteRule. Séparés par des virgules au sein d'une + liste encadrée par des crochets, les drapeaux peuvent + être choisis dans la table suivante. Vous trouverez plus de + détails, et des exemples pour chaque drapeau dans le document à propos des drapeaux de + réécriture.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Drapeaux et syntaxeFonction
BEchappe les caractères non-alphanumériques + dans les références arrières avant + d'appliquer la transformation. détails ...
BCTLSIdentique à [B], mais n'échappe que les espaces et les caractères de + contrôle. détails ...
BNELes caractères de [B] ou [BCTLS] qui ne doivent pas + être échappés. détails + ...
backrefnoplus|BNPAvec ce drapeau, si les références arrières sont échappées, + les espaces seront échappés en %20 au lieu de +. Ceci s'avère + utile lorsqu'une référence arrière est utilisée dans la partie + chemin, et non dans la chaîne de paramètres de la requête ; + pour plus de détails, voir ici.
chain|CLa règle est chaînée avec la règle suivante. Si la règle + échoue, la ou les règles avec lesquelles elle est est chaînée + seront sautées. détails ...
cookie|CO=NAME:VALDéfinit un cookie au niveau du navigateur client. La syntaxe + complète est : + CO=NAME:VAL:domain[:lifetime[:path[:secure[:httponly[samesite]]]]] details ... + détails ... +
discardpath|DPISupprime la partie PATH_INFO de l'URI réécrit. détails + ...
ENDStoppe le processus de réécriture immédiatement et + n'applique plus aucune règle. Empêche aussi l'application + ultérieure de règles de réécriture dans les contextes de + répertoire et de fichier .htaccess (disponible à partir de la + version 2.3.9 du serveur HTTP Apache). détails ...
env|E=[!]VAR[:VAL]Définit la variable d'environnement VAR (à la valeur + VAL si elle est fournie). La variante !VAR + annule la définition de la variable VAR.détails ...
forbidden|FRenvoie une réponse 403 FORBIDDEN au navigateur client. + détails ...
gone|GRenvoie un message d'erreur 410 GONE au navigateur client. détails ...
Handler|H=Gestionnaire de contenuL'URI résultant est envoyé au Gestionnaire de + contenu pour traitement. détails ...
last|LArrête le processus de réécriture immédiatement et n'applique + plus aucune règle. Prêtez une attention particulière aux mises + en garde concernant les contextes de niveau répertoire et + .htaccess (voir aussi le drapeau END). détails ...
next|NRéexécute le processus de réécriture à partir de la première + règle, en utilisant le résultat du jeu de règles, sous réserve + qu'il y ait un point de départ. détails + ...
nocase|NCRend la comparaison entre modèles insensible à la casse. + détails ...
noescape|NEEmpêche mod_rewrite d'effectuer un échappement hexadécimal + des caractères spéciaux dans le résultat des réécritures qui aboutissent + à une redirection. détails ...
nosubreq|NSLa règle est sautée si la requête courante est une + sous-requête interne. détails ...
proxy|PForce l'envoi en interne de l'URL de substitution en tant + que requête mandataire. détails + ...
passthrough|PTL'URI résultant est repassé au moteur de mise en + correspondance des URLs pour y être traité par d'autres + traducteurs URI-vers-nom de fichier, comme Alias ou + Redirect. détails ...
qsappend|QSAAjoute toute chaîne de paramètres présente dans l'URL de la + requête originale à toute chaîne de paramètres créée dans la + cible de réécriture. détails ...
qsdiscard|QSDSupprime toute chaîne de paramètres de l'URI entrant. détails + ...
qslast|QSLInterprète le dernier (le plus à droite) point d'interrogation comme + le délimiteur de la chaîne de paramètres de la requête, au lieu du + premier (le plus à gauche) comme c'est le cas habituellement. Disponble + à partir de la version 2.4.19 du serveur HTTP Apache. détails ...
redirect|R[=code]Force une redirection externe, avec un code de statut HTTP + optionnel. détails ... +
skip|S=nombreSi la règle courante s'applique, le moteur de réécriture + doit sauter les nombre règles suivantes. détails ...
type|T=MIME-typeForce l'attribution du Type-MIME + spécifié au fichier cible. détails ...
+ +

Développement du répertoire home

+

Quand la chaîne de substitution commence par quelque chose comme +"/~user" (de manière explicite ou par références arrières), mod_rewrite +développe le répertoire home sans tenir compte de la présence ou de la +configuration du module mod_userdir.

+ +

Ce développement n'est pas effectué si le drapeau PT est +utilisé dans la directive RewriteRule

+
+ +

Voici toutes les combinaisons de substitution et leurs + significations :

+ +

Dans la configuration au niveau du serveur principal + (httpd.conf)
+ pour la requête ``GET + /chemin/infochemin'':

+

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
RègleRésultat de la substitution
^/un_chemin(.*) autre_chemin$1invalide, non supporté
^/un_chemin(.*) autre_chemin$1 [R]invalide, non supporté
^/un_chemin(.*) autre_chemin$1 [P]invalide, non supporté
^/un_chemin(.*) /autre_chemin$1/autre_chemin/info_chemin
^/un_chemin(.*) /autre_chemin$1 [R]http://cet_hote/autre_chemin/info_chemin via une redirection externe
^/un_chemin(.*) /autre_chemin$1 [P]sans objet, non supporté
^/un_chemin(.*) http://cet_hote/autre_chemin$1/autre_chemin/info_chemin
^/un_chemin(.*) http://cet_hote/autre_chemin$1 [R]http://cet_hote/autre_chemin/info_chemin via une redirection externe
^/un_chemin(.*) http://cet_hote/autre_chemin$1 [P]sans objet, non supporté
^/un_chemin(.*) http://autre_hote/autre_chemin$1http://autre_hote/autre_chemin/info_chemin via une redirection externe
^/un_chemin(.*) http://autre_hote/autre_chemin$1 [R]http://autre_hote/autre_chemin/info_chemin (le drapeau [R] est +redondant)
^/somepath(.*) http://otherhost/otherpath$1 [P]http://otherhost/otherpath/pathinfo via internal proxy
+ +

Dans une configuration de niveau répertoire pour + /chemin
+ (/chemin/physique/vers/chemin/.htacccess, avec + RewriteBase "/chemin")
+ pour la requête ``GET + /chemin/chemin-local/infochemin'':

+

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
RègleRésultat de la substitution
^chemin-local(.*) autre-chemin$1/chemin/autre-chemin/infochemin
^chemin-local(.*) autre-chemin$1 [R]http://cet-hôte/chemin/autre-chemin/infochemin via redirection +externe
^chemin-local(.*) autre-chemin$1 [P]n'a pas lieu d'être, non supporté
^chemin-local(.*) /autre-chemin$1/autre-chemin/infochemin
^chemin-local(.*) /autre-chemin$1 [R]http://cet-hôte/autre-chemin/infochemin via redirection externe
^chemin-local(.*) /autre-chemin$1 [P]n'a pas lieu d'être, non supporté
^chemin-local(.*) http://cet-hôte/autre-chemin$1/autre-chemin/infochemin
^chemin-local(.*) http://cet-hôte/autre-chemin$1 [R]http://cet-hôte/autre-chemin/infochemin via redirection externe
^chemin-local(.*) http://cet-hôte/autre-chemin$1 [P]n'a pas lieu d'être, non supporté
^chemin-local(.*) http://autre hôte/autre-chemin$1http://autre hôte/autre-chemin/infochemin via redirection externe
^chemin-local(.*) http://autre hôte/autre-chemin$1 [R]http://autre hôte/autre-chemin/infochemin via redirection externe +(le drapeau [R] est redondant)
^chemin-local(.*) http://autre hôte/autre-chemin$1 [P]http://autre hôte/autre-chemin/infochemin via un mandataire interne
+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_sed.html b/docs/manual/mod/mod_sed.html new file mode 100644 index 0000000..fc16970 --- /dev/null +++ b/docs/manual/mod/mod_sed.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_sed.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_sed.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_sed.html.en b/docs/manual/mod/mod_sed.html.en new file mode 100644 index 0000000..c2c9693 --- /dev/null +++ b/docs/manual/mod/mod_sed.html.en @@ -0,0 +1,176 @@ + + + + + +mod_sed - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_sed

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Filter Input (request) and Output (response) content using sed syntax
Status:Experimental
Module Identifier:sed_module
Source File:mod_sed.c sed0.c sed1.c regexp.c regexp.h sed.h
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

+mod_sed is an in-process content filter. The mod_sed filter implements the sed editing +commands implemented by the Solaris 10 sed +program as described in the manual +page. However, unlike sed, mod_sed doesn't take data from +standard +input. Instead, the filter acts on the entity data sent between client and +server. mod_sed can be used as an input or output filter. mod_sed is a +content filter, which means that it cannot be used to modify client or +server http headers. +

+

+The mod_sed output filter accepts a chunk of data, executes the sed scripts on the data, and generates the output which is passed to the next filter in the chain. +

+ +

+The mod_sed input filter reads the data from the next filter in the chain, executes the sed scripts, and returns the generated data to the caller filter in the filter chain. +

+ +

+Both the input and output filters only process the data if newline characters are seen in the content. At the end of the data, the rest of the data is treated as the last line. Lines greater than 8MB in length result in an error, in 2.4.54 and later. +

+ +
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Sample Configuration

+

Adding an output filter

# In the following example, the sed filter will change the string
+# "monday" to "MON" and the string "sunday" to SUN in html documents
+# before sending to the client.
+<Directory "/var/www/docs/sed"> 
+    AddOutputFilter Sed html 
+    OutputSed "s/monday/MON/g" 
+    OutputSed "s/sunday/SUN/g" 
+</Directory>
+
+ +

Adding an input filter

# In the following example, the sed filter will change the string
+# "monday" to "MON" and the string "sunday" to SUN in the POST data
+# sent to PHP.
+<Directory "/var/www/docs/sed"> 
+    AddInputFilter Sed php 
+    InputSed "s/monday/MON/g" 
+    InputSed "s/sunday/SUN/g" 
+</Directory>
+
+
top
+
+

Sed Commands

+

+ Complete details of the sed command can be found from the + sed manual +page. +

+
+
b
+
Branch to the label specified (similar to goto).
+
h
+
Copy the current line to the hold buffer.
+
H
+
Append the current line to the hold buffer.
+
g
+
Copy the hold buffer to the current line.
+
G
+
Append the hold buffer to the current line.
+
x
+
Swap the contents of the hold buffer and the current line.
+
+
+
top
+

InputSed Directive

+ + + + + + +
Description:Sed command to filter request data (typically POST data)
Syntax:InputSed sed-command
Context:directory, .htaccess
Status:Experimental
Module:mod_sed
+

The InputSed directive specifies the sed command + to execute on the request data e.g., POST data. +

+ +
+
top
+

OutputSed Directive

+ + + + + + +
Description:Sed command for filtering response content
Syntax:OutputSed sed-command
Context:directory, .htaccess
Status:Experimental
Module:mod_sed
+

The OutputSed directive specifies the sed + command to execute on the response. +

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_sed.html.fr.utf8 b/docs/manual/mod/mod_sed.html.fr.utf8 new file mode 100644 index 0000000..61bfbef --- /dev/null +++ b/docs/manual/mod/mod_sed.html.fr.utf8 @@ -0,0 +1,191 @@ + + + + + +mod_sed - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_sed

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Filtre les contenus en entrée (requêtes) et en sortie +(réponses) en utilisant la syntaxe de sed
Statut:
Identificateur de Module:sed_module
Fichier Source:mod_sed.c sed0.c sed1.c regexp.c regexp.h sed.h
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

mod_sed est un filtre de contenu "in-process". Le +filtre mod_sed fournit les commandes d'édition de +sed implémentées par le programme sed de +Solaris 10 comme décrit dans la page de +manuel. Cependant, à la différence de sed, +mod_sed ne reçoit pas de données sur son entrée +standard. Au lieu de cela, le filtre agit sur les données échangées +entre le client et le serveur. mod_sed peut être +utilisé comme filtre en entrée ou en sortie. mod_sed +est un filtre de contenu, ce qui signifie qu'on ne peut pas l'utiliser +pour modifier les en-têtes http du client ou du serveur. +

+

+Le filtre en sortie mod_sed accepte un tronçon de +données, exécute le script sed sur ces données, puis génère +une sortie qui est transmise au filtre suivant dans la chaîne. +

+ +

+Le filtre en entrée mod_sed reçoit des données en +provenance du filtre suivant dans la chaîne, exécute les scripts +sed, et renvoie les données générées au filtre appelant +dans la chaîne de filtrage. +

+ +

+Les filtres en entrée ou en sortie ne traitent les données que si des caractères +newline sont détectés dans le contenu à filtrer. A la fin des données, ce qui +reste est traité comme la dernière ligne. A partir de la version 2.4.54 du +serveur HTTP Apache, les lignes d'une taille supérieure à 8 Mo provoquent une +erreur. +

+ +
+ +
top
+
+

Exemple de configuration

+

Ajout d'un filtre en sortie

# Dans l'exemple suivant, le filtre sed va remplacer la chaîne
+	 # "monday" par "MON" et la chaîne "sunday" par "SUN" dans les
+	 # documents html avant de les envoyer au client.
+<Directory "/var/www/docs/sed"> 
+    AddOutputFilter Sed html 
+    OutputSed "s/monday/MON/g" 
+    OutputSed "s/sunday/SUN/g" 
+</Directory>
+
+ +

Ajout d'un filtre en entrée

         # Dans l'exemple suivant, le filtre sed va remplacer la chaîne
+	 # "monday" par "MON" et la chaîne "sunday" par "SUN" dans les
+	 # données POST envoyées à PHP.
+        <Directory "/var/www/docs/sed"> 
+    AddInputFilter Sed php 
+    InputSed "s/monday/MON/g" 
+    InputSed "s/sunday/SUN/g" 
+</Directory>
+
+
top
+
+

Commandes sed

+

+ Vous trouverez tous les détails à propos de la commande + sed dans sa page + de manuel. +

+
+
b
+
Saut vers le label spécifié (similaire à goto).
+
h
+
Copie la ligne courante dans le tampon.
+
H
+
Ajoute la ligne courante au tampon.
+
g
+
Copie le contenu du tampon dans la ligne courante.
+
G
+
Ajoute le contenu du tampon à la ligne courante.
+
x
+
Echange les contenus du tampon et de la ligne courante.
+
+
+
top
+

Directive InputSed

+ + + + + + +
Description:Commande sed à exécuter pour le filtrage des données d'une +requête (en général des données POST)
Syntaxe:InputSed commande-sed
Contexte:répertoire, .htaccess
Statut:
Module:mod_sed
+

La directive InputSed permet de spécifier + la commande sed à exécuter pour le filtrage des données (en général + des données POST) d'une requête. +

+ +
+
top
+

Directive OutputSed

+ + + + + + +
Description:Commande sed pour le filtrage des contenus de type +réponse
Syntaxe:OutputSed commande-sed
Contexte:répertoire, .htaccess
Statut:
Module:mod_sed
+

La directive OutputSed permet de spécifier + la commande sed à exécuter dans le cadre du traitement + d'une réponse. +

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_session.html b/docs/manual/mod/mod_session.html new file mode 100644 index 0000000..9deebb4 --- /dev/null +++ b/docs/manual/mod/mod_session.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_session.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_session.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_session.html.en b/docs/manual/mod/mod_session.html.en new file mode 100644 index 0000000..ef3db75 --- /dev/null +++ b/docs/manual/mod/mod_session.html.en @@ -0,0 +1,550 @@ + + + + + +mod_session - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_session

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Session support
Status:Extension
Module Identifier:session_module
Source File:mod_session.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

Warning

+

The session modules make use of HTTP cookies, and as such can fall + victim to Cross Site Scripting attacks, or expose potentially private + information to clients. Please ensure that the relevant risks have + been taken into account before enabling the session functionality on + your server.

+
+ +

This module provides support for a server wide per user session + interface. Sessions can be used for keeping track of whether a user + has been logged in, or for other per user information that should + be kept available across requests.

+ +

Sessions may be stored on the server, or may be stored on the + browser. Sessions may also be optionally encrypted for added security. + These features are divided into several modules in addition to + mod_session; mod_session_crypto, + mod_session_cookie and mod_session_dbd. + Depending on the server requirements, load the appropriate modules + into the server (either statically at compile time or dynamically + via the LoadModule directive).

+ +

Sessions may be manipulated from other modules that depend on the + session, or the session may be read from and written to using + environment variables and HTTP headers, as appropriate.

+ +
+ +
top
+
+

What is a session?

+

At the core of the session interface is a table of key and value pairs + that are made accessible across browser requests. These pairs can be set + to any valid string, as needed by the application making use of the + session.

+ +

The "session" is a application/x-www-form-urlencoded + string containing these key value pairs, as defined by the + HTML specification.

+ +

The session can optionally be encrypted and base64 encoded before + being written to the storage mechanism, as defined by the + administrator.

+ +
top
+
+

Who can use a session?

+

The session interface is primarily developed for the use by other + server modules, such as mod_auth_form, however CGI + based applications can optionally be granted access to the contents + of the session via the HTTP_SESSION environment variable. Sessions + have the option to be modified and/or updated by inserting an HTTP + response header containing the new session parameters.

+ +
top
+
+

Keeping sessions on the server

+

Apache can be configured to keep track of per user sessions stored + on a particular server or group of servers. This functionality is + similar to the sessions available in typical application servers.

+ +

If configured, sessions are tracked through the use of a session ID that + is stored inside a cookie, or extracted from the parameters embedded + within the URL query string, as found in a typical GET request.

+ +

As the contents of the session are stored exclusively on the server, + there is an expectation of privacy of the contents of the session. This + does have performance and resource implications should a large number + of sessions be present, or where a large number of webservers have to + share sessions with one another.

+ +

The mod_session_dbd module allows the storage of user + sessions within a SQL database via mod_dbd.

+ +
top
+
+

Keeping sessions on the browser

+

In high traffic environments where keeping track of a session on a + server is too resource intensive or inconvenient, the option exists to store + the contents of the session within a cookie on the client browser instead.

+ +

This has the advantage that minimal resources are required on the + server to keep track of sessions, and multiple servers within a server + farm have no need to share session information.

+ +

The contents of the session however are exposed to the client, with a + corresponding risk of a loss of privacy. The + mod_session_crypto module can be configured to encrypt the + contents of the session before writing the session to the client.

+ +

The mod_session_cookie allows the storage of user + sessions on the browser within an HTTP cookie.

+ +
top
+
+

Basic Examples

+ +

Creating a session is as simple as turning the session on, and deciding + where the session will be stored. In this example, the session will be + stored on the browser, in a cookie called session.

+ +

Browser based session

Session On
+SessionCookieName session path=/
+
+ +

The session is not useful unless it can be written to or read from. The + following example shows how values can be injected into the session through + the use of a predetermined HTTP response header called + X-Replace-Session.

+ +

Writing to a session

Session On
+SessionCookieName session path=/
+SessionHeader X-Replace-Session
+
+ +

The header should contain name value pairs expressed in the same format + as a query string in a URL, as in the example below. Setting a key to the + empty string has the effect of removing that key from the session.

+ +

CGI to write to a session

#!/bin/bash
+echo "Content-Type: text/plain"
+echo "X-Replace-Session: key1=foo&key2=&key3=bar"
+echo
+env
+
+ +

If configured, the session can be read back from the HTTP_SESSION + environment variable. By default, the session is kept private, so this + has to be explicitly turned on with the + SessionEnv directive.

+ +

Read from a session

Session On
+SessionEnv On
+SessionCookieName session path=/
+SessionHeader X-Replace-Session
+
+ +

Once read, the CGI variable HTTP_SESSION should contain + the value key1=foo&key3=bar.

+ +
top
+
+

Session Privacy

+ +

Using the "show cookies" feature of your browser, you would have seen + a clear text representation of the session. This could potentially be a + problem should the end user need to be kept unaware of the contents of + the session, or where a third party could gain unauthorised access to the + data within the session.

+ +

The contents of the session can be optionally encrypted before being + placed on the browser using the mod_session_crypto + module.

+ +

Browser based encrypted session

Session On
+SessionCryptoPassphrase secret
+SessionCookieName session path=/
+
+ +

The session will be automatically decrypted on load, and encrypted on + save by Apache, the underlying application using the session need have + no knowledge that encryption is taking place.

+ +

Sessions stored on the server rather than on the browser can also be + encrypted as needed, offering privacy where potentially sensitive + information is being shared between webservers in a server farm using + the mod_session_dbd module.

+ +
top
+
+

Cookie Privacy

+ +

The HTTP cookie mechanism also offers privacy features, such as the + ability to restrict cookie transport to SSL protected pages only, or + to prevent browser based javascript from gaining access to the contents + of the cookie.

+ +

Warning

+

Some of the HTTP cookie privacy features are either non-standard, or + are not implemented consistently across browsers. The session modules + allow you to set cookie parameters, but it makes no guarantee that privacy + will be respected by the browser. If security is a concern, use the + mod_session_crypto to encrypt the contents of the session, + or store the session on the server using the mod_session_dbd + module.

+
+ +

Standard cookie parameters can be specified after the name of the cookie, + as in the example below.

+ +

Setting cookie parameters

Session On
+SessionCryptoPassphrase secret
+SessionCookieName session path=/private;domain=example.com;httponly;secure;
+
+ +

In cases where the Apache server forms the frontend for backend origin servers, + it is possible to have the session cookies removed from the incoming HTTP headers using + the SessionCookieRemove directive. + This keeps the contents of the session cookies from becoming accessible from the + backend server. +

+ +
top
+
+

Session Support for Authentication

+ +

As is possible within many application servers, authentication modules can use + a session for storing the username and password after login. The + mod_auth_form saves the user's login name and password within + the session.

+ +

Form based authentication

Session On
+SessionCryptoPassphrase secret
+SessionCookieName session path=/
+AuthFormProvider file
+AuthUserFile "conf/passwd"
+AuthType form
+AuthName "realm"
+#...
+
+ +

See the mod_auth_form module for documentation and complete + examples.

+ +
top
+
+

Integrating Sessions with External Applications

+ +

In order for sessions to be useful, it must be possible to share the contents + of a session with external applications, and it must be possible for an + external application to write a session of its own.

+ +

A typical example might be an application that changes a user's password set by + mod_auth_form. This application would need to read the current + username and password from the session, make the required changes to the user's + password, and then write the new password to the session in order to provide a + seamless transition to the new password.

+ +

A second example might involve an application that registers a new user for + the first time. When registration is complete, the username and password is + written to the session, providing a seamless transition to being logged in.

+ +
+
Apache modules
+
Modules within the server that need access to the session can use the + mod_session.h API in order to read from and write to the + session. This mechanism is used by modules like mod_auth_form. +
+ +
CGI programs and scripting languages
+
Applications that run within the webserver can optionally retrieve the + value of the session from the HTTP_SESSION environment + variable. The session should be encoded as a + application/x-www-form-urlencoded string as described by the + HTML specification. The environment + variable is controlled by the setting of the + SessionEnv directive. The session + can be written to by the script by returning a + application/x-www-form-urlencoded response header with a name + set by the SessionHeader + directive. In both cases, any encryption or decryption, and the reading the + session from or writing the session to the chosen storage mechanism is handled + by the mod_session modules and corresponding configuration. +
+ +
Applications behind mod_proxy
+
If the SessionHeader + directive is used to define an HTTP request header, the session, encoded as + a application/x-www-form-urlencoded string, will be made + available to the application. If the same header is provided in the response, + the value of this response header will be used to replace the session. As + above, any encryption or decryption, and the reading the session from or + writing the session to the chosen storage mechanism is handled by the + mod_session modules and corresponding configuration.
+ +
Standalone applications
+
Applications might choose to manipulate the session outside the control + of the Apache HTTP server. In this case, it is the responsibility of the + application to read the session from the chosen storage mechanism, + decrypt the session, update the session, encrypt the session and write + the session to the chosen storage mechanism, as appropriate.
+
+ +
+
top
+

Session Directive

+ + + + + + + + +
Description:Enables a session for the current directory or location
Syntax:Session On|Off
Default:Session Off
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_session
+

The Session directive enables a session for the + directory or location container. Further directives control where the + session will be stored and how privacy is maintained.

+ +
+
top
+

SessionEnv Directive

+ + + + + + + + +
Description:Control whether the contents of the session are written to the +HTTP_SESSION environment variable
Syntax:SessionEnv On|Off
Default:SessionEnv Off
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_session
+

If set to On, the SessionEnv directive + causes the contents of the session to be written to a CGI environment + variable called HTTP_SESSION.

+ +

The string is written in the URL query format, for example:

+ +

+ key1=foo&key3=bar +

+ + +
+
top
+

SessionExclude Directive

+ + + + + + + +
Description:Define URL prefixes for which a session is ignored
Syntax:SessionExclude path
Default:none
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session
+

The SessionExclude directive allows sessions to + be disabled relative to URL prefixes only. This can be used to make a + website more efficient, by targeting a more precise URL space for which + a session should be maintained. By default, all URLs within the directory + or location are included in the session. The + SessionExclude directive takes + precedence over the + SessionInclude directive.

+ +

Warning

+

This directive has a similar purpose to the path attribute + in HTTP cookies, but should not be confused with this attribute. This + directive does not set the path attribute, which must be + configured separately.

+ +
+
top
+

SessionExpiryUpdateInterval Directive

+ + + + + + + + +
Description:Define the number of seconds a session's expiry may change without +the session being updated
Syntax:SessionExpiryUpdateInterval interval
Default:SessionExpiryUpdateInterval 0 (always update)
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session
Compatibility:Available in Apache 2.4.41 and later
+

The SessionExpiryUpdateInterval directive allows + sessions to avoid the cost associated with writing the session each request + when only the expiry time has changed. This can be used to make a website + more efficient or reduce load on a database when using + mod_session_dbd. The session is always written if the data + stored in the session has changed or the expiry has changed by more than the + configured interval.

+ +

Setting the interval to zero disables this directive, and the session + expiry is refreshed for each request.

+ +

This directive only has an effect when combined with + SessionMaxAge to enable session + expiry. Sessions without an expiry are only written when the data stored in + the session has changed.

+ +

Warning

+

Because the session expiry may not be refreshed with each request, it's + possible for sessions to expire up to interval seconds early. + Using a small interval usually provides sufficient savings while having a + minimal effect on expiry resolution.

+ +
+
top
+

SessionHeader Directive

+ + + + + + + + +
Description:Import session updates from a given HTTP response header
Syntax:SessionHeader header
Default:none
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_session
+

The SessionHeader directive defines the name of an + HTTP response header which, if present, will be parsed and written to the + current session.

+ +

The header value is expected to be in the URL query format, for example:

+ +

+ key1=foo&key2=&key3=bar +

+ +

Where a key is set to the empty string, that key will be removed from the + session.

+ + +
+
top
+

SessionInclude Directive

+ + + + + + + + +
Description:Define URL prefixes for which a session is valid
Syntax:SessionInclude path
Default:all URLs
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_session
+

The SessionInclude directive allows sessions to + be made valid for specific URL prefixes only. This can be used to make a + website more efficient, by targeting a more precise URL space for which + a session should be maintained. By default, all URLs within the directory + or location are included in the session.

+ +

Warning

+

This directive has a similar purpose to the path attribute + in HTTP cookies, but should not be confused with this attribute. This + directive does not set the path attribute, which must be + configured separately.

+ +
+
top
+

SessionMaxAge Directive

+ + + + + + + + +
Description:Define a maximum age in seconds for a session
Syntax:SessionMaxAge maxage
Default:SessionMaxAge 0
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_session
+

The SessionMaxAge directive defines a time limit + for which a session will remain valid. When a session is saved, this time + limit is reset and an existing session can be continued. If a session + becomes older than this limit without a request to the server to refresh + the session, the session will time out and be removed. Where a session is + used to stored user login details, this has the effect of logging the user + out automatically after the given time.

+ +

Setting the maxage to zero disables session expiry.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_session.html.fr.utf8 b/docs/manual/mod/mod_session.html.fr.utf8 new file mode 100644 index 0000000..8f1a180 --- /dev/null +++ b/docs/manual/mod/mod_session.html.fr.utf8 @@ -0,0 +1,619 @@ + + + + + +mod_session - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_session

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support des sessions
Statut:Extension
Identificateur de Module:session_module
Fichier Source:mod_session.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

Avertissement

+

Le module session fait usage des cookies HTTP, et peut à ce + titre être victime d'attaques de type Cross Site Scripting, ou + divulguer des informations à caractère privé aux clients. Veuillez + vous assurer que les risques ainsi encourus ont été pris en compte + avant d'activer le support des sessions sur votre serveur.

+
+ +

Ce module fournit le support d'une interface de session pour + chaque utilisateur au niveau du serveur global. Les sessions + permettent de transmettre diverses informations : l'utilisateur + est-il connecté ou non, ou toute autre information qui doit être + conservée d'une requête à l'autre.

+ +

Les sessions peuvent être stockées sur le serveur, ou au niveau + du navigateur. Les sessions peuvent également être chiffrées pour une + sécurité accrue. Ces fonctionnalités sont réparties entre différents + modules complémentaires de mod_session : + mod_session_crypto, + mod_session_cookie et + mod_session_dbd. Chargez les modules appropriés + en fonction des besoins du serveur (soit statiquement à la + compilation, soit dynamiquement via la directive LoadModule).

+ +

Les sessions peuvent être manipulées par d'autres modules qui + dépendent de la session, ou la session peut être lue et écrite dans + des variables d'environnement et des en-têtes HTTP, selon les + besoins.

+ +
+ +
top
+
+

Qu'est-ce qu'une session ?

+

Au coeur de l'interface de session se trouve une table de + paires clé/valeur qui sont accessibles d'une requête du navigateur + à l'autre. Les valeurs de clés peuvent se voir affecter toute chaîne + de caractères valide, en fonction des besoins de l'application qui + fait usage de la session.

+ +

Une "session" est une chaîne + application/x-www-form-urlencoded qui contient la + paire clé/valeur définie par la spécification HTML.

+ +

Selon les souhaits de l'administrateur, la session peut être + chiffrée et codée en base64 avant d'être soumise au dispositif de + stockage.

+ +
top
+
+

Qui peut utiliser une session + ?

+

L'interface de session a été conçue à l'origine pour être + utilisée par d'autres modules du serveur comme + mod_auth_form ; les applications à base de + programmes CGI peuvent cependant se voir accorder l'accès au + contenu d'une session via la variable d'environnement + HTTP_SESSION. Il est possible de modifier et/ou de mettre à jour + une session en insérant un en-tête de réponse HTTP contenant les + nouveaux paramètres de session.

+ +
top
+
+

Stockage des sessions sur le + serveur

+

Apache peut être configuré pour stocker les sessions + utilisateurs sur un serveur particulier ou un groupe de serveurs. + Cette fonctionnalité est similaire aux sessions disponibles sur + les serveurs d'applications courants.

+ +

Selon la configuration, les sessions sont suivies à + partir d'un identifiant de session stocké dans un cookie, ou + extraites de la chaîne de paramètres de l'URL, comme dans les + requêtes GET courantes.

+ +

Comme le contenu de la session est stocké exclusivement sur le + serveur, il est nécessaire de préserver la confidentialité de ce + contenu. Ceci a des implications en matière de performance et de + consommation de ressources lorsqu'un grand nombre de sessions est + stocké, ou lorsqu'un grand nombre de serveurs doivent se partager + les sessions entre eux.

+ +

Le module mod_session_dbd permet de stocker + les sessions utilisateurs dans une base de données SQL via le + module mod_dbd.

+ +
top
+
+

Stockage des sessions au niveau + du navigateur

+

Dans les environnements à haut trafic où le stockage d'une + session sur un serveur consomme trop + de ressources, il est possible de stocker le contenu de la session + dans un cookie au niveau du navigateur client.

+ +

Ceci a pour avantage de ne nécessiter qu'une quantité minimale de + ressources sur le serveur pour suivre les sessions, et évite à + plusieurs serveurs parmi une forêt de serveurs de devoir partager + les informations de session.

+ +

Le contenu de la session est cependant présenté au client, avec + pour conséquence un risque de perte de confidentialité. Le module + mod_session_crypto peut être configuré pour + chiffrer le contenu de la session avant qu'elle soit stockée au + niveau du client.

+ +

Le module mod_session_cookie permet de stocker + les sessions au niveau du navigateur dans un cookie HTTP.

+ +
top
+
+

Exemples simples

+ +

La création d'une session consiste simplement à ouvrir la + session, et à décider de l'endroit où elle doit être stockée. Dans + l'exemple suivant, la session sera stockée au niveau du + navigateur, dans un cookie nommé session.

+ +

Session stockée au niveau du navigateur

Session On
+SessionCookieName session path=/
+
+ +

Une session est inutile s'il n'est pas possible d'y lire + ou d'y écrire. L'exemple suivant montre comment des valeurs + peuvent être injectées dans une session à l'aide d'un en-tête de + réponse HTTP prédéterminé nommé + X-Replace-Session.

+ +

Ecriture dans une session

Session On
+SessionCookieName session path=/
+SessionHeader X-Replace-Session
+
+ +

L'en-tête doit contenir des paires clé/valeur sous le même + format que celui de la chaîne d'argument d'une URL, comme dans + l'exemple suivant. Donner pour valeur à une clé la chaîne vide a + pour effet de supprimer la clé de la session.

+ +

Script CGI pour écrire dans une session

#!/bin/bash
+echo "Content-Type: text/plain"
+echo "X-Replace-Session: key1=foo&key2=&key3=bar"
+echo
+env
+
+ +

Selon la configuration, les informations de la session peuvent + être extraites de la variable d'environnement HTTP_SESSION. Par + défaut la session est privée, et cette fonctionnalité doit donc + être explicitement activée via la directive SessionEnv.

+ +

Lecture depuis une session

Session On
+SessionEnv On
+SessionCookieName session path=/
+SessionHeader X-Replace-Session
+
+ +

Une fois la lecture effectuée, la variable CGI + HTTP_SESSION doit contenir la valeur + clé1=foo&clé3=bar.

+ +
top
+
+

Confidentialité des + sessions

+ +

En utilisant la fonctionnalité de votre navigateur "Afficher + les cookies", vous pouvez voir une réprésentation de la session + sous forme de texte en clair. Ceci peut poser problème si le + contenu de la session doit être dissimulé à l'utilisateur final, + ou si un tiers accède sans autorisation aux informations de + session.

+ +

À ce titre, le contenu de la session peut être chiffré à l'aide + du module mod_session_crypto avant d'être stocké + au niveau du navigateur.

+ +

Session chiffrée avant stockage au niveau du + navigateur

Session On
+SessionCryptoPassphrase secret
+SessionCookieName session path=/
+
+ +

La session sera automatiquement déchiffrée à la lecture, et + rechiffrée par Apache lors de la sauvegarde, si bien que + l'application sous-jacente qui utilise la session n'a pas à se + préoccuper de savoir si un chiffrement a été mis en oeuvre ou + non.

+ +

Les sessions stockées sur le serveur plutôt qu'au niveau du + navigateur peuvent aussi être chiffrées, préservant par là-même la + confidentialité lorsque des informations sensibles sont partagées + entre les serveurs web d'une forêt de serveurs à l'aide du module + mod_session_dbd.

+ +
top
+
+

Confidentialité du cookie

+ +

Le mécanisme de cookie HTTP offre aussi des fonctionnalités + quant à la confidentialité, comme la possibilité de + restreindre le transport du cookie aux pages protégées par SSL + seulement, ou l'interdiction pour les scripts java qui + s'exécutent au niveau du navigateur d'obtenir l'accès au contenu + du cookie.

+ +

Avertissement

+

Certaines fonctionnalités de confidentialité du cookie HTTP ne + sont pas standardisées, ou ne sont pas toujours implémentées au + niveau du navigateur. Les modules de session vous permettent de + définir les paramètres du cookie, mais il n'est pas garanti que la + confidentialité sera respectée par le navigateur. Si la sécurité + est la principale préoccupation, chiffrez le contenu de la session + avec le module mod_session_crypto, ou stockez la + session sur le serveur avec le module + mod_session_dbd.

+
+ +

Les paramètres standards du cookie peuvent être spécifiés après + le nom du cookie comme dans l'exemple suivant :

+ +

Définition des paramètres du cookie

Session On
+SessionCryptoPassphrase secret
+SessionCookieName session path=/private;domain=example.com;httponly;secure;
+
+ +

Dans les cas où le serveur Apache sert de frontal pour des + serveurs d'arrière-plan, il est possible de supprimer les cookies + de session des en-têtes HTTP entrants à l'aide de la directive + SessionCookieRemove. Ceci + permet d'empêcher les serveurs d'arrière-plan d'accéder au contenu + des cookies de session. +

+ +
top
+
+

Support des sessions pour + l'authentification

+ +

Comme il est possible de le faire avec de nombreux serveurs + d'applications, les modules d'authentification peuvent utiliser + une session pour stocker le nom d'utilisateur et le mot de passe + après connexion. Le module mod_auth_form par + exemple, sauvegarde les nom de connexion et mot de passe de + l'utilisateur dans une session.

+ +

Authentification à base de formulaire

Session On
+SessionCryptoPassphrase secret
+SessionCookieName session path=/
+AuthFormProvider file
+AuthUserFile "conf/passwd"
+AuthType form
+AuthName "realm"
+#...
+
+ +

Pour la documentation et des exemples complets, voir le module + mod_auth_form.

+ +
top
+
+

Intégration des sessions avec les + applications externes

+ +

Pour que les sessions soient utiles, leur contenu doit être + accessible aux applications externes, et ces dernières doivent + elles-mêmes être capables d'écrire une session.

+ +

L'exemple type est une application qui modifie le mot de passe + d'un utilisateur défini par mod_auth_form. Cette + application doit pouvoir extraire les nom d'utilisateur et mot de + passe courants de la session, effectuer les modifications + demandées, puis écrire le nouveau mot de passe dans la session, + afin que la transition vers le nouveau mot de passe soit + transparente.

+ +

Un autre exemple met en jeu une application qui enregistre un + nouvel utilisateur pour la première fois. Une fois + l'enregistrement terminé, le nom d'utilisateur et le mot de passe + sont écrits dans la session, fournissant là aussi une transition + transparente.

+ +
+
Modules Apache
+
Selon les besoins, les modules du serveur peuvent utiliser + l'API mod_session.h pour lire et écrire dans les + sessions. Les modules tels que mod_auth_form + utilisent ce mécanisme. +
+ +
Programmes CGI et langages de script
+
Les applications qui s'exécutent au sein du serveur web + peuvent éventuellement extraire la valeur de la session de la + variable d'environnement HTTP_SESSION. La session + doit être codée sous la forme d'une chaîne + application/x-www-form-urlencoded selon les + préconisations de la specification HTML. Cette + variable d'environnement est définie via la directive SessionEnv. Un script peut écrire + dans la session en renvoyant un en-tête de réponse + application/x-www-form-urlencoded dont le nom est + défini via la directive SessionHeader. Dans les deux cas, + tout chiffrement ou déchiffrement, ainsi que la lecture ou + l'écriture de ou vers la session à partir du mécanisme de stockage + choisi sont gérés par le module mod_session et la + configuration correspondante. +
+ +
Applications situées derrière mod_proxy
+
Si la directive SessionHeader est utilisée pour + définir un en-tête de requête HTTP, la session codée sous la forme + d'une chaîne application/x-www-form-urlencoded + sera accessible pour l'application. Si ce même en-tête est fourni + dans la réponse, sa valeur sera utilisée pour remplacer la + session. Comme précédemment, tout chiffrement ou déchiffrement, + ainsi que la lecture ou + l'écriture de ou vers la session à partir du mécanisme de stockage + choisi sont gérés par le module mod_session et la + configuration correspondante.
+ +
Applications indépendantes
+
Les applications peuvent choisir de manipuler la session en + s'affranchissant du contrôle du serveur HTTP Apache. Dans ce cas, + c'est l'application qui doit prendre en charge la lecture de la + session depuis le mécanisme de stockage choisi, son déchiffrement, + sa mise à jour, son chiffrement et sa réécriture vers le mécanisme + de stockage choisi de manière appropriée.
+
+ +
+
top
+

Directive Session

+ + + + + + + + +
Description:Ouvre une session pour le contexte courant
Syntaxe:Session On|Off
Défaut:Session Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_session
+

La directive Session permet d'ouvrir une + session pour le contexte ou conteneur courant. Les directives + suivantes permettent de définir où la session sera stockée et + comment sera assurée la confidentialité.

+ +
+
top
+

Directive SessionEnv

+ + + + + + + + +
Description:Définit si le contenu de la session doit être enregistré +dans la variable d'environnement HTTP_SESSION
Syntaxe:SessionEnv On|Off
Défaut:SessionEnv Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_session
+

Lorsque la directive SessionEnv est + définie à On, le contenu de la session est enregistré + dans une variable d'environnement CGI nommée + HTTP_SESSION.

+ +

La chaîne est écrite sous le même format que celui de la chaîne + d'arguments d'une URL, comme dans l'exemple suivant :

+ +

+ clé1=foo&clé3=bar +

+ + +
+
top
+

Directive SessionExclude

+ + + + + + + +
Description:Définit les préfixes d'URLs pour lesquels une session sera +ignorée
Syntaxe:SessionExclude chemin
Défaut:none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session
+

La directive SessionExclude permet de + définir les préfixes d'URLs pour lesquels la session sera + désactivée. Ceci peut améliorer l'efficacité d'un site web, en + ciblant de manière plus précise l'espace d'URL pour lequel une + session devra être maintenue. Par défaut, toutes les URLs du + contexte ou du conteneur courant sont incluses dans la session. La + directive SessionExclude + l'emporte sur la directive SessionInclude.

+ +

Avertissement

+

Cette directive a un comportement similaire à celui de l'attribut + chemin des cookies HTTP, mais ne doit pas être confondue + avec cet attribut. En effet, cette directive ne définit pas + l'attribut chemin, qui doit être configuré + séparément.

+ +
+
top
+

Directive SessionExpiryUpdateInterval

+ + + + + + + + +
Description:Définit le nombre de secondes dont la durée d'expiration d'une +session peut changer sans que cette session soit mise à jour
Syntaxe:SessionExpiryUpdateInterval interval
Défaut:SessionExpiryUpdateInterval 0 (mise à jour systématique)
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session
Compatibilité:Disponible à partir de la version 2.4.41 du serveur HTTP Apache
+

La directive SessionExpiryUpdateInterval + permet d'éviter le coût de l'écriture d'une session pour chaque + requête en n'effectuant cette mise à jour que lorsque la date + d'expiration a changé. Ceci permet d'améliorer les performances d'un + site web ou de réduire la charge d'une base de données lorsqu'on + utilise mod_session_dbd. La session est + systématiquement mise à jour si les données stockées dans la session + ont été modifiées ou si la durée d'expiration a été modifiée d'une + durée supérieure à l'intervalle spécifié.

+ +

Définir l'intervalle à 0 désactive cette directive, et + l'expiration de la session sera alors rafraîchie pour chaque requête.

+ +

Cette directive n'a d'effet que si on l'utilise en combinaison + avec la directive SessionMaxAge qui active + l'expiration des sessions. Les sessions sans date d'expiration ne + sont écrites que lorsque les données qu'elles renferment ont été + modifiées.

+ +

Avertissement

+

Comme l'expiration de la session n'est pas systématiquement + rafraîchie à chaque requête, une session peut arriver à expiration + plus tôt d'un nombre de secondes spécifié dans le paramètre + interval. Définir un petit intervalle est en général + assez sur, mais en revenche n'a qu'un effet minime sur la prise en + compte des durées d'expiration.

+ +
+
top
+

Directive SessionHeader

+ + + + + + + + +
Description:Importation des mises à jour de session depuis l'en-tête de +réponse HTTP spécifié
Syntaxe:SessionHeader en-tête
Défaut:none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_session
+

La directive SessionHeader permet de + définir le nom d'un en-tête de réponse HTTP qui, s'il est présent, + sera lu et son contenu écrit dans la session courante.

+ +

Le contenu de l'en-tête doit se présenter sous le même format que + celui de la chaîne d'arguments d'une URL, comme dans l'exemple + suivant :

+ +

+ clé1=foo&clé2=&clé3=bar +

+ +

Si une clé a pour valeur la chaîne vide, elle sera supprimée de + la session.

+ + +
+
top
+

Directive SessionInclude

+ + + + + + + + +
Description:Définit les préfixes d'URL pour lesquels une session est +valide
Syntaxe:SessionInclude chemin
Défaut:toutes URLs
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_session
+

La directive SessionInclude permet de + définir les préfixes d'URL spécifiques pour lesquels une session + sera valide. Ceci peut améliorer l'efficacité d'un site web, en + ciblant de manière plus précise l'espace d'URL pour lequel une + session devra être maintenue. Par défaut, toutes les URLs du + contexte ou du conteneur courant sont incluses dans la session.

+ +

Avertissement

+

Cette directive a un comportement similaire à celui de l'attribut + chemin des cookies HTTP, mais ne doit pas être confondue + avec cet attribut. En effet, cette directive ne définit pas + l'attribut chemin, qui doit être configuré séparément.

+ +
+
top
+

Directive SessionMaxAge

+ + + + + + + + +
Description:Définit une durée de vie maximale pour la session en +secondes
Syntaxe:SessionMaxAge durée de vie maximale
Défaut:SessionMaxAge 0
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_session
+

La directive SessionMaxAge permet de + définir la durée maximale pendant laquelle une session restera + valide. Lorsqu'une session est sauvegardée, cette durée est + réinitialisée et la session peut continuer d'exister. Si la durée + d'une session dépasse cette limite sans qu'une requête au serveur ne + vienne la rafraîchir, la session va passer hors délai et sera + supprimée. Lorsqu'une session est utilisée pour stocker les + informations de connexion d'un utilisateur, ceci aura pour effet de + le déconnecter automatiquement après le délai spécifié.

+ +

Donner à cette directive la valeur 0 empêche l'expiration de la + session.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_session_cookie.html b/docs/manual/mod/mod_session_cookie.html new file mode 100644 index 0000000..98883c6 --- /dev/null +++ b/docs/manual/mod/mod_session_cookie.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_session_cookie.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_session_cookie.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_session_cookie.html.en b/docs/manual/mod/mod_session_cookie.html.en new file mode 100644 index 0000000..a748c2c --- /dev/null +++ b/docs/manual/mod/mod_session_cookie.html.en @@ -0,0 +1,197 @@ + + + + + +mod_session_cookie - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_session_cookie

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Cookie based session support
Status:Extension
Module Identifier:session_cookie_module
Source File:mod_session_cookie.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

Warning

+

The session modules make use of HTTP cookies, and as such can fall + victim to Cross Site Scripting attacks, or expose potentially private + information to clients. Please ensure that the relevant risks have + been taken into account before enabling the session functionality on + your server.

+
+ +

This submodule of mod_session provides support for the + storage of user sessions on the remote browser within HTTP cookies.

+ +

Using cookies to store a session removes the need for the server or + a group of servers to store the session locally, or collaborate to share + a session, and can be useful for high traffic environments where a + server based session might be too resource intensive.

+ +

If session privacy is required, the mod_session_crypto + module can be used to encrypt the contents of the session before writing + the session to the client.

+ +

For more details on the session interface, see the documentation for + the mod_session module.

+ +
+ +
top
+
+

Basic Examples

+ +

To create a simple session and store it in a cookie called + session, configure the session as follows:

+ +

Browser based session

Session On
+SessionCookieName session path=/
+
+ +

For more examples on how the session can be configured to be read + from and written to by a CGI application, see the + mod_session examples section.

+ +

For documentation on how the session can be used to store username + and password details, see the mod_auth_form module.

+ +
+
top
+

SessionCookieName Directive

+ + + + + + + +
Description:Name and attributes for the RFC2109 cookie storing the session
Syntax:SessionCookieName name attributes
Default:none
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_cookie
+

The SessionCookieName directive specifies the name and + optional attributes of an RFC2109 compliant cookie inside which the session will + be stored. RFC2109 cookies are set using the Set-Cookie HTTP header. +

+ +

An optional list of cookie attributes can be specified, as per the example below. + These attributes are inserted into the cookie as is, and are not interpreted by + Apache. Ensure that your attributes are defined correctly as per the cookie specification. +

+ +

Cookie with attributes

Session On
+SessionCookieName session path=/private;domain=example.com;httponly;secure;version=1;
+
+ + +
+
top
+

SessionCookieName2 Directive

+ + + + + + + +
Description:Name and attributes for the RFC2965 cookie storing the session
Syntax:SessionCookieName2 name attributes
Default:none
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_cookie
+

The SessionCookieName2 directive specifies the name and + optional attributes of an RFC2965 compliant cookie inside which the session will + be stored. RFC2965 cookies are set using the Set-Cookie2 HTTP header. +

+ +

An optional list of cookie attributes can be specified, as per the example below. + These attributes are inserted into the cookie as is, and are not interpreted by + Apache. Ensure that your attributes are defined correctly as per the cookie specification. +

+ +

Cookie2 with attributes

Session On
+SessionCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
+
+ + +
+
top
+

SessionCookieRemove Directive

+ + + + + + + +
Description:Control for whether session cookies should be removed from incoming HTTP headers
Syntax:SessionCookieRemove On|Off
Default:SessionCookieRemove Off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_cookie
+

The SessionCookieRemove flag controls whether the cookies + containing the session will be removed from the headers during request processing.

+ +

In a reverse proxy situation where the Apache server acts as a server frontend for + a backend origin server, revealing the contents of the session cookie to the backend + could be a potential privacy violation. When set to on, the session cookie will be + removed from the incoming HTTP headers.

+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_session_cookie.html.fr.utf8 b/docs/manual/mod/mod_session_cookie.html.fr.utf8 new file mode 100644 index 0000000..4f72452 --- /dev/null +++ b/docs/manual/mod/mod_session_cookie.html.fr.utf8 @@ -0,0 +1,217 @@ + + + + + +mod_session_cookie - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_session_cookie

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support des sessions basé sur les cookies
Statut:Extension
Identificateur de Module:session_cookie_module
Fichier Source:mod_session_cookie.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

Avertissement

+

Les modules de session font usage des cookies HTTP, et peuvent + à ce titre être victimes d'attaques de type Cross Site Scripting, + ou divulguer des informations à caractère privé aux clients. + Veuillez vous assurer que les risques ainsi encourus ont été pris + en compte avant d'activer le support des sessions sur votre + serveur.

+
+ +

Ce sous-module du module mod_session fournit le + support du stockage des sessions utilisateur au niveau du navigateur + distant dans des cookies HTTP.

+ +

L'utilisation de cookies pour stocker les sessions décharge le + serveur ou le groupe de serveurs de la nécessité de stocker les + sessions localement, ou de collaborer pour partager les sessions, et + peut être utile dans les environnements à fort trafic où le stockage + des sessions sur le serveur pourrait s'avérer trop consommateur de + ressources.

+ +

Si la confidentialité de la session doit être préservée, le + contenu de cette dernière peut être chiffré avant d'être enregistré + au niveau du client à l'aide du module + mod_session_crypto.

+ +

Pour plus de détails à propos de l'interface des sessions, voir + la documentation du module mod_session.

+ +
+ +
top
+
+

Exemples simples

+ +

Pour créer une session et la stocker dans un cookie nommé + session, configurez-la comme suit :

+ +

Session stockée au niveau du navigateur

Session On
+SessionCookieName session path=/
+
+ +

Pour plus d'exemples sur la manière dont une session doit être + configurée pour qu'une application CGI puisse l'utiliser, voir la + section exemples de la documentation du module + mod_session.

+ +

Pour des détails sur la manière dont une session peut être + utilisée pour stocker des informations de type nom + d'utilisateur/mot de passe, voir la documentation du module + mod_auth_form.

+ +
+
top
+

Directive SessionCookieName

+ + + + + + + +
Description:Nom et attributs du cookie RFC2109 dans lequel la session +est stockée
Syntaxe:SessionCookieName nom attributs
Défaut:none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_cookie
+

La directive SessionCookieName permet de + spécifier le nom et les attributs optionnels d'un cookie compatible + RFC2109 dans lequel la session sera stockée. Les cookies RFC2109 + sont définis en utilisant l'en-tête HTTP Set-Cookie. +

+ +

Une liste optionnelle d'attributs peut être spécifiée, comme dans + l'exemple suivant. Ces attributs sont insérés tels quels dans le + cookie, et ne sont pas interprétés par Apache. Assurez-vous que vos + attributs soient définis correctement selon la spécification des + cookies. +

+ +

Cookie avec attributs

Session On
+SessionCookieName session path=/private;domain=example.com;httponly;secure;version=1;
+
+ + +
+
top
+

Directive SessionCookieName2

+ + + + + + + +
Description:Nom et attributs pour le cookie RFC2965 dans lequel est +stockée la session
Syntaxe:SessionCookieName2 nom attributs
Défaut:none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_cookie
+

La directive SessionCookieName2 permet de + spécifier le nom et les attributs optionnels d'un cookie compatible + RFC2965 dans lequel la session sera stockée. Les cookies RFC2965 + sont définis en utilisant l'en-tête HTTP + Set-Cookie2. +

+ +

Une liste optionnelle d'attributs peut être spécifiée, comme dans + l'exemple suivant. Ces attributs sont insérés tels quels dans le + cookie, et ne sont pas interprétés par Apache. Assurez-vous que vos + attributs soient définis correctement selon la spécification des + cookies. +

+ +

Cookie2 avec attributs

Session On
+SessionCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
+
+ + +
+
top
+

Directive SessionCookieRemove

+ + + + + + + +
Description:Détermine si les cookies de session doivent être supprimés +des en-têtes HTTP entrants
Syntaxe:SessionCookieRemove On|Off
Défaut:SessionCookieRemove Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_cookie
+

La directive SessionCookieRemove permet de + déterminer si les cookies contenant la session doivent être + supprimés des en-têtes pendant le traitement de la requête.

+ +

Dans le cas d'un mandataire inverse où le serveur Apache sert de + frontal à un serveur d'arrière-plan, révéler le contenu du cookie de + session à ce dernier peut conduire à une violation de la + confidentialité. À ce titre, si cette directive est définie à "on", + le cookie de session sera supprimé des en-têtes HTTP entrants.

+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_session_crypto.html b/docs/manual/mod/mod_session_crypto.html new file mode 100644 index 0000000..815bc08 --- /dev/null +++ b/docs/manual/mod/mod_session_crypto.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_session_crypto.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_session_crypto.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_session_crypto.html.en b/docs/manual/mod/mod_session_crypto.html.en new file mode 100644 index 0000000..8319db4 --- /dev/null +++ b/docs/manual/mod/mod_session_crypto.html.en @@ -0,0 +1,266 @@ + + + + + +mod_session_crypto - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_session_crypto

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Session encryption support
Status:Experimental
Module Identifier:session_crypto_module
Source File:mod_session_crypto.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

Warning

+

The session modules make use of HTTP cookies, and as such can fall + victim to Cross Site Scripting attacks, or expose potentially private + information to clients. Please ensure that the relevant risks have + been taken into account before enabling the session functionality on + your server.

+
+ +

This submodule of mod_session provides support for the + encryption of user sessions before being written to a local database, or + written to a remote browser via an HTTP cookie.

+ +

This can help provide privacy to user sessions where the contents of + the session should be kept private from the user, or where protection is + needed against the effects of cross site scripting attacks.

+ +

For more details on the session interface, see the documentation for + the mod_session module.

+ +
+ +
top
+
+

Basic Usage

+ +

To create a simple encrypted session and store it in a cookie called + session, configure the session as follows:

+ +

Browser based encrypted session

Session On
+SessionCookieName session path=/
+SessionCryptoPassphrase secret
+
+ +

The session will be encrypted with the given key. Different servers can + be configured to share sessions by ensuring the same encryption key is used + on each server.

+ +

If the encryption key is changed, sessions will be invalidated + automatically.

+ +

For documentation on how the session can be used to store username + and password details, see the mod_auth_form module.

+ +
+
top
+

SessionCryptoCipher Directive

+ + + + + + + + +
Description:The crypto cipher to be used to encrypt the session
Syntax:SessionCryptoCipher name
Default:SessionCryptoCipher aes256
Context:server config, virtual host, directory, .htaccess
Status:Experimental
Module:mod_session_crypto
Compatibility:Available in Apache 2.3.0 and later
+

The SessionCryptoCipher directive allows the cipher to + be used during encryption. If not specified, the cipher defaults to + aes256.

+ +

Possible values depend on the crypto driver in use, and could be one of:

+ +
  • 3des192
  • aes128
  • aes192
  • aes256
+ + +
+
top
+

SessionCryptoDriver Directive

+ + + + + + + + +
Description:The crypto driver to be used to encrypt the session
Syntax:SessionCryptoDriver name [param[=value]]
Default:none
Context:server config
Status:Experimental
Module:mod_session_crypto
Compatibility:Available in Apache 2.3.0 and later
+

The SessionCryptoDriver directive specifies the name of + the crypto driver to be used for encryption. If not specified, the driver defaults + to the recommended driver compiled into APR-util.

+ +

The NSS crypto driver requires some parameters for configuration, + which are specified as parameters with optional values after the driver name.

+ +

NSS without a certificate database

SessionCryptoDriver nss
+
+ +

NSS with certificate database

SessionCryptoDriver nss dir=certs
+
+ +

NSS with certificate database and parameters

SessionCryptoDriver nss dir=certs key3=key3.db cert7=cert7.db secmod=secmod
+
+ +

NSS with paths containing spaces

SessionCryptoDriver nss "dir=My Certs" key3=key3.db cert7=cert7.db secmod=secmod
+
+ +

The NSS crypto driver might have already been + configured by another part of the server, for example from + mod_nss or mod_ldap. If found to + have already been configured, a warning will be logged, and the + existing configuration will have taken affect. To avoid this + warning, use the noinit parameter as follows.

+ +

NSS with certificate database

SessionCryptoDriver nss noinit
+
+ +

To prevent confusion, ensure that all modules requiring NSS are configured with + identical parameters.

+ +

The openssl crypto driver supports an optional parameter to specify + the engine to be used for encryption.

+ +

OpenSSL with engine support

SessionCryptoDriver openssl engine=name
+
+ + +
+
top
+

SessionCryptoPassphrase Directive

+ + + + + + + + +
Description:The key used to encrypt the session
Syntax:SessionCryptoPassphrase secret [ secret ... ]
Default:none
Context:server config, virtual host, directory, .htaccess
Status:Experimental
Module:mod_session_crypto
Compatibility:Available in Apache 2.3.0 and later
+

The SessionCryptoPassphrase directive specifies the keys + to be used to enable symmetrical encryption on the contents of the session before + writing the session, or decrypting the contents of the session after reading the + session.

+ +

Keys are more secure when they are long, and consist of truly random characters. + Changing the key on a server has the effect of invalidating all existing sessions.

+ +

Multiple keys can be specified in order to support key rotation. The first key + listed will be used for encryption, while all keys listed will be attempted for + decryption. To rotate keys across multiple servers over a period of time, add a new + secret to the end of the list, and once rolled out completely to all servers, remove + the first key from the start of the list.

+ +

As of version 2.4.7 if the value begins with exec: the resulting command + will be executed and the first line returned to standard output by the program will be + used as the key.

+
#key used as-is
+SessionCryptoPassphrase secret
+
+#Run /path/to/program to get key
+SessionCryptoPassphrase exec:/path/to/program
+
+#Run /path/to/otherProgram and provide arguments
+SessionCryptoPassphrase "exec:/path/to/otherProgram argument1"
+
+ + +
+
top
+

SessionCryptoPassphraseFile Directive

+ + + + + + + + +
Description:File containing keys used to encrypt the session
Syntax:SessionCryptoPassphraseFile filename
Default:none
Context:server config, virtual host, directory
Status:Experimental
Module:mod_session_crypto
Compatibility:Available in Apache 2.3.0 and later
+

The SessionCryptoPassphraseFile directive specifies the + name of a configuration file containing the keys to use for encrypting or decrypting + the session, specified one per line. The file is read on server start, and a graceful + restart will be necessary for httpd to pick up changes to the keys.

+ +

Unlike the SessionCryptoPassphrase directive, the keys are + not exposed within the httpd configuration and can be hidden by protecting the file + appropriately.

+ +

Multiple keys can be specified in order to support key rotation. The first key + listed will be used for encryption, while all keys listed will be attempted for + decryption. To rotate keys across multiple servers over a period of time, add a new + secret to the end of the list, and once rolled out completely to all servers, remove + the first key from the start of the list.

+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_session_crypto.html.fr.utf8 b/docs/manual/mod/mod_session_crypto.html.fr.utf8 new file mode 100644 index 0000000..3e14c98 --- /dev/null +++ b/docs/manual/mod/mod_session_crypto.html.fr.utf8 @@ -0,0 +1,293 @@ + + + + + +mod_session_crypto - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_session_crypto

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support du chiffrement des sessions
Statut:Expérimental
Identificateur de Module:session_crypto_module
Fichier Source:mod_session_crypto.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

Avertissement

+

Les modules de session font usage des cookies HTTP, et peuvent + à ce titre être victimes d'attaques de type Cross Site Scripting, + ou divulguer des informations à caractère privé aux clients. + Veuillez vous assurer que les risques ainsi encourus ont été pris + en compte avant d'activer le support des sessions sur votre + serveur.

+
+ +

Ce sous-module du module mod_session fournit le + support du chiffrement des sessions utilisateur avant de les + enregistrer dans une base de données locale, ou dans un cookie HTTP + au niveau du navigateur distant.

+ +

Il peut contribuer à préserver la confidentialité des sessions + lorsque leur contenu doit rester privé pour + l'utilisateur, ou lorsqu'une protection contre les attaques de type + cross site scripting est nécessaire.

+ +

Pour plus de détails à propos de l'interface des sessions, voir + la documentation du module mod_session.

+ +
+ +
top
+
+

Utilisation de base

+ +

Pour créer une session chiffrée et la stocker dans un cookie + nommé session, configurez la comme suit :

+ +

Session chiffrée stockée au niveau du + serveur

Session On
+SessionCookieName session path=/
+SessionCryptoPassphrase secret
+
+ +

La session sera chiffrée avec la clé spécifiée. Il est possible + de configurer plusieurs serveurs pour qu'ils puissent partager des + sessions, en s'assurant que la même clé de chiffrement est + utilisée sur chaque serveur.

+ +

Si la clé de chiffrement est modifiée, les sessions seront + automatiquement invalidées.

+ +

Pour des détails sur la manière dont une session peut être + utilisée pour stocker des informations de type nom + d'utilisateur/mot de passe, voir la documentation du module + mod_auth_form.

+ +
+
top
+

Directive SessionCryptoCipher

+ + + + + + + + +
Description:L'algorithme à utiliser pour le chiffrement de la session
Syntaxe:SessionCryptoCipher algorithme
Défaut:SessionCryptoCipher aes256
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Expérimental
Module:mod_session_crypto
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive SessionCryptoCipher permet de + spécifier l'algorithme à utiliser pour le chiffrement. En l'absence + de spécification, l'algorithme par défaut est aes256.

+ +

L'algorithme peut être choisi, en fonction du moteur de chiffrement + utilisé, parmi les valeurs suivantes :

+ +
  • 3des192
  • aes128
  • aes192
  • aes256
+ + +
+
top
+

Directive SessionCryptoDriver

+ + + + + + + + +
Description:Le pilote de chiffrement à utiliser pour chiffrer les +sessions
Syntaxe:SessionCryptoDriver nom [param[=valeur]]
Défaut:aucun
Contexte:configuration globale
Statut:Expérimental
Module:mod_session_crypto
Compatibilité:Disponible depuis la version 2.3.0 +d'Apache
+

La directive SessionCryptoDriver permet de + spécifier le nom du pilote à utiliser pour le chiffrement. Si aucun + pilote n'est spécifié, le pilote utilisé par défaut sera le pilote + recommandé compilé avec APR-util.

+ +

Le pilote de chiffrement NSS nécessite certains + paramètres de configuration, qui seront spécifiés comme arguments de + la directive avec des valeurs optionnelles après le nom du + pilote.

+ +

NSS sans base de données de certificats

SessionCryptoDriver nss
+
+ +

NSS avec base de données de certificats

SessionCryptoDriver nss dir=certs
+
+ +

NSS avec base de données de certificats et + paramètres

SessionCryptoDriver nss dir=certs clé3=clé3.db cert7=cert7.db secmod=secmod
+
+ +

NSS avec chemins contenant des espaces

SessionCryptoDriver nss "dir=My Certs" key3=key3.db cert7=cert7.db secmod=secmod
+
+ +

Le pilote de chiffrement NSS peut avoir été configuré + au préalable dans une autre partie du serveur, par exemple depuis + mod_nss ou mod_ldap. Si c'est le + cas, un avertissement sera enregistré dans le journal, et la + configuration existante s'en trouvera affectée. Pour éviter cet + avertissement, utilisez le paramètre noinit comme suit :

+ +

NSS avec base de données de certificats

SessionCryptoDriver nss noinit
+
+ +

Pour éviter la confusion, assurez-vous que tous les modules + utilisant NSS soient configurés avec des paramètres identiques.

+ +

Le pilote de chiffrement openssl accepte un paramètre + optionnel permettant de spécifier le moteur de chiffrement à + utiliser.

+ +

OpenSSL avec spécification du moteur de chiffrement

SessionCryptoDriver openssl engine=nom-moteur
+
+ + +
+
top
+

Directive SessionCryptoPassphrase

+ + + + + + + + +
Description:La clé utilisée pour chiffrer la session
Syntaxe:SessionCryptoPassphrase secret [ secret ... ]
Défaut:none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Expérimental
Module:mod_session_crypto
Compatibilité:Disponible depuis la version 2.3.0 +d'Apache
+

La directive SessionCryptoPassphrase + permet de spécifier les clés à utiliser pour chiffrer de manière + symétrique le contenu de la session avant de l'enregistrer, ou pour + déchiffrer le contenu de la session après sa lecture.

+ +

L'utilisation de clés longues et composées de caractères vraiment + aléatoires est plus performant en matière de sécurité. Modifier une + clé sur un serveur a pour effet d'invalider toutes les sessions + existantes.

+ +

Il est possible de spécifier plusieurs clés afin de mettre en + oeuvre la rotation de clés. La première clé spécifiée sera utilisée + pour le chiffrement, alors que l'ensemble des clés spécifiées le + sera pour le déchiffrement. Pour effectuer une rotation périodique + des clés sur plusieurs serveurs, ajoutez une nouvelle clé en fin de + liste, puis, une fois la rotation complète effectuée, supprimez la + première clé de la liste.

+ +

Depuis la version 2.4.7, si la valeur de l'argument commence par exec: , la commande + spécifiée sera exécutée, et la première ligne que cette dernière + renverra sur la sortie standard sera utilisée comme clé.

+
# clé spécifiée et utilisée en tant que tel
+SessionCryptoPassphrase secret
+
+# exécution de /path/to/program pour générer la clé
+SessionCryptoPassphrase exec:/path/to/program
+
+# exécution de /path/to/program avec un argument pour générer la clé
+SessionCryptoPassphrase "exec:/path/to/otherProgram argument1"
+
+ + +
+
top
+

Directive SessionCryptoPassphraseFile

+ + + + + + + + +
Description:Le fichier contenant les clés utilisées pour chiffrer la +session
Syntaxe:SessionCryptoPassphraseFile nom-fichier
Défaut:none
Contexte:configuration globale, serveur virtuel, répertoire
Statut:Expérimental
Module:mod_session_crypto
Compatibilité:Disponible depuis la version 2.3.0 du serveur HTTP Apache
+

La directive SessionCryptoPassphraseFile + permet de spécifier le nom d'un fichier de configuration contenant + les clés à utiliser pour le chiffrement et le déchiffrement de la + session (une clé par ligne). Le fichier est lu au démarrage du + serveur, et un redémarrage graceful est nécessaire pour prendre en + compte un éventuel changement de clés.

+ +

À la différence de la directive SessionCryptoPassphrase, les + clés ne sont pas présentes dans le fichier de configuration de + httpd et peuvent être cachées via une protection + appropriée du fichier de clés.

+ +

Il est possible de spécifier plusieurs clés afin de mettre + en oeuvre la rotation de clés. La première clé + spécifiée sera utilisée pour le chiffrement, alors que + l'ensemble des clés spécifiées le sera pour le + déchiffrement. Pour effectuer une rotation périodique des + clés sur plusieurs serveurs, ajoutez une nouvelle clé en fin + de liste, puis, une fois la rotation complète effectuée, + supprimez la première clé de la liste.

+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_session_dbd.html b/docs/manual/mod/mod_session_dbd.html new file mode 100644 index 0000000..e63e47f --- /dev/null +++ b/docs/manual/mod/mod_session_dbd.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_session_dbd.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_session_dbd.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_session_dbd.html.en b/docs/manual/mod/mod_session_dbd.html.en new file mode 100644 index 0000000..4c1eb27 --- /dev/null +++ b/docs/manual/mod/mod_session_dbd.html.en @@ -0,0 +1,357 @@ + + + + + +mod_session_dbd - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_session_dbd

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:DBD/SQL based session support
Status:Extension
Module Identifier:session_dbd_module
Source File:mod_session_dbd.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

Warning

+

The session modules make use of HTTP cookies, and as such can fall + victim to Cross Site Scripting attacks, or expose potentially private + information to clients. Please ensure that the relevant risks have + been taken into account before enabling the session functionality on + your server.

+
+ +

This submodule of mod_session provides support for the + storage of user sessions within a SQL database using the + mod_dbd module.

+ +

Sessions can either be anonymous, where the session is + keyed by a unique UUID string stored on the browser in a cookie, or + per user, where the session is keyed against the userid of + the logged in user.

+ +

SQL based sessions are hidden from the browser, and so offer a measure of + privacy without the need for encryption.

+ +

Different webservers within a server farm may choose to share a database, + and so share sessions with one another.

+ +

For more details on the session interface, see the documentation for + the mod_session module.

+ +
+ +
top
+
+

DBD Configuration

+ +

Before the mod_session_dbd module can be configured to maintain a + session, the mod_dbd module must be configured to make the various database queries + available to the server.

+ +

There are four queries required to keep a session maintained, to select an existing session, + to update an existing session, to insert a new session, and to delete an expired or empty + session. These queries are configured as per the example below.

+ +

Sample DBD configuration

DBDriver pgsql
+DBDParams "dbname=apachesession user=apache password=xxxxx host=localhost"
+DBDPrepareSQL "delete from session where key = %s" deletesession
+DBDPrepareSQL "update session set value = %s, expiry = %lld, key = %s where key = %s" updatesession
+DBDPrepareSQL "insert into session (value, expiry, key) values (%s, %lld, %s)" insertsession
+DBDPrepareSQL "select value from session where key = %s and (expiry = 0 or expiry > %lld)" selectsession
+DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" cleansession
+
+ +
top
+
+

Anonymous Sessions

+ +

Anonymous sessions are keyed against a unique UUID, and stored on the + browser within an HTTP cookie. This method is similar to that used by most + application servers to store session information.

+ +

To create a simple anonymous session and store it in a postgres database + table called apachesession, and save the session ID in a cookie + called session, configure the session as follows:

+ +

SQL based anonymous session

Session On
+SessionDBDCookieName session path=/
+
+ +

For more examples on how the session can be configured to be read + from and written to by a CGI application, see the + mod_session examples section.

+ +

For documentation on how the session can be used to store username + and password details, see the mod_auth_form module.

+ +
top
+
+

Per User Sessions

+ +

Per user sessions are keyed against the username of a successfully + authenticated user. It offers the most privacy, as no external handle + to the session exists outside of the authenticated realm.

+ +

Per user sessions work within a correctly configured authenticated + environment, be that using basic authentication, digest authentication + or SSL client certificates. Due to the limitations of who came first, + the chicken or the egg, per user sessions cannot be used to store + authentication credentials from a module like + mod_auth_form.

+ +

To create a simple per user session and store it in a postgres database + table called apachesession, and with the session keyed to the + userid, configure the session as follows:

+ +

SQL based per user session

Session On
+SessionDBDPerUser On
+
+ +
top
+
+

Database Housekeeping

+

Over the course of time, the database can be expected to start accumulating + expired sessions. At this point, the mod_session_dbd module + is not yet able to handle session expiry automatically.

+ +

Warning

+

The administrator will need to set up an external process via cron to clean + out expired sessions.

+
+ +
+
top
+

SessionDBDCookieName Directive

+ + + + + + + +
Description:Name and attributes for the RFC2109 cookie storing the session ID
Syntax:SessionDBDCookieName name attributes
Default:none
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_dbd
+

The SessionDBDCookieName directive specifies the name and + optional attributes of an RFC2109 compliant cookie inside which the session ID will + be stored. RFC2109 cookies are set using the Set-Cookie HTTP header. +

+ +

An optional list of cookie attributes can be specified, as per the example below. + These attributes are inserted into the cookie as is, and are not interpreted by + Apache. Ensure that your attributes are defined correctly as per the cookie specification. +

+ +

Cookie with attributes

Session On
+SessionDBDCookieName session path=/private;domain=example.com;httponly;secure;version=1;
+
+ + +
+
top
+

SessionDBDCookieName2 Directive

+ + + + + + + +
Description:Name and attributes for the RFC2965 cookie storing the session ID
Syntax:SessionDBDCookieName2 name attributes
Default:none
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_dbd
+

The SessionDBDCookieName2 directive specifies the name and + optional attributes of an RFC2965 compliant cookie inside which the session ID will + be stored. RFC2965 cookies are set using the Set-Cookie2 HTTP header. +

+ +

An optional list of cookie attributes can be specified, as per the example below. + These attributes are inserted into the cookie as is, and are not interpreted by + Apache. Ensure that your attributes are defined correctly as per the cookie specification. +

+ +

Cookie2 with attributes

Session On
+SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
+
+ + +
+
top
+

SessionDBDCookieRemove Directive

+ + + + + + + +
Description:Control for whether session ID cookies should be removed from incoming HTTP headers
Syntax:SessionDBDCookieRemove On|Off
Default:SessionDBDCookieRemove On
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_dbd
+

The SessionDBDCookieRemove flag controls whether the cookies + containing the session ID will be removed from the headers during request processing.

+ +

In a reverse proxy situation where the Apache server acts as a server frontend for + a backend origin server, revealing the contents of the session ID cookie to the backend + could be a potential privacy violation. When set to on, the session ID cookie will be + removed from the incoming HTTP headers.

+ + +
+
top
+

SessionDBDDeleteLabel Directive

+ + + + + + + +
Description:The SQL query to use to remove sessions from the database
Syntax:SessionDBDDeleteLabel label
Default:SessionDBDDeleteLabel deletesession
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_dbd
+

The SessionDBDDeleteLabel directive sets the default delete + query label to be used to delete an expired or empty session. This label must have been previously + defined using the DBDPrepareSQL directive.

+ + +
+
top
+

SessionDBDInsertLabel Directive

+ + + + + + + +
Description:The SQL query to use to insert sessions into the database
Syntax:SessionDBDInsertLabel label
Default:SessionDBDInsertLabel insertsession
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_dbd
+

The SessionDBDInsertLabel directive sets the default insert + query label to be used to load in a session. This label must have been previously defined using the + DBDPrepareSQL directive.

+ +

If an attempt to update the session affects no rows, this query will be called to insert the + session into the database.

+ + +
+
top
+

SessionDBDPerUser Directive

+ + + + + + + +
Description:Enable a per user session
Syntax:SessionDBDPerUser On|Off
Default:SessionDBDPerUser Off
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_dbd
+

The SessionDBDPerUser flag enables a per user session keyed + against the user's login name. If the user is not logged in, this directive will be + ignored.

+ + +
+
top
+

SessionDBDSelectLabel Directive

+ + + + + + + +
Description:The SQL query to use to select sessions from the database
Syntax:SessionDBDSelectLabel label
Default:SessionDBDSelectLabel selectsession
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_dbd
+

The SessionDBDSelectLabel directive sets the default select + query label to be used to load in a session. This label must have been previously defined using the + DBDPrepareSQL directive.

+ + +
+
top
+

SessionDBDUpdateLabel Directive

+ + + + + + + +
Description:The SQL query to use to update existing sessions in the database
Syntax:SessionDBDUpdateLabel label
Default:SessionDBDUpdateLabel updatesession
Context:server config, virtual host, directory, .htaccess
Status:Extension
Module:mod_session_dbd
+

The SessionDBDUpdateLabel directive sets the default update + query label to be used to load in a session. This label must have been previously defined using the + DBDPrepareSQL directive.

+ +

If an attempt to update the session affects no rows, the insert query will be + called to insert the session into the database. If the database supports InsertOrUpdate, + override this query to perform the update in one query instead of two.

+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_session_dbd.html.fr.utf8 b/docs/manual/mod/mod_session_dbd.html.fr.utf8 new file mode 100644 index 0000000..60977a2 --- /dev/null +++ b/docs/manual/mod/mod_session_dbd.html.fr.utf8 @@ -0,0 +1,407 @@ + + + + + +mod_session_dbd - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_session_dbd

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support des session basé sur DBD/SQL
Statut:Extension
Identificateur de Module:session_dbd_module
Fichier Source:mod_session_dbd.c
Compatibilité:Disponible depuis la version 2.3 d'Apache
+

Sommaire

+ +

Avertissement

+

Les modules de session font usage des cookies HTTP, et peuvent + à ce titre être victimes d'attaques de type Cross Site Scripting, + ou divulguer des informations à caractère privé aux clients. + Veuillez vous assurer que les risques ainsi encourus ont été pris + en compte avant d'activer le support des sessions sur votre + serveur.

+
+ +

Ce sous-module du module mod_session fournit le + support du stockage des sessions utilisateur dans une base de + données SQL en utilisant le module mod_dbd.

+ +

Les sessions sont soit anonymes, et la session + est alors identifiée par un UUID unique stocké dans un cookie au + niveau du navigateur, soit propres à l'utilisateur, + et la session est alors identifiée par l'identifiant de + l'utilisateur connecté.

+ +

Les sessions basées sur SQL sont dissimulées au navigateur, et + permettent ainsi de préserver la confidentialité sans avoir recours + au chiffrement.

+ +

Plusieurs serveurs web d'une forêt de serveurs peuvent choisir de + partager une base de données, et ainsi partager les sessions entre + eux.

+ +

Pour plus de détails à propos de l'interface des sessions, voir + la documentation du module mod_session.

+ +
+ +
top
+
+

Configuration de DBD

+ +

Pour que le module mod_session_dbd puisse être + configuré et maintenir une session, il faut tout d'abord + configurer le module mod_dbd pour que le serveur + puisse exécuter des requêtes vers la base de données.

+ +

Quatre types de requêtes sont nécessaires pour maintenir une + session, sélectionner ou mettre à jour une session existante, + insérer une nouvelle session et supprimer une session vide ou + arrivée à expiration. Ces requêtes sont configurées comme dans + l'exemple suivant :

+ +

Exemple de configuration de DBD

DBDriver pgsql
+DBDParams "dbname=apachesession user=apache password=xxxxx host=localhost"
+DBDPrepareSQL "delete from session where key = %s" deletesession
+DBDPrepareSQL "update session set value = %s, expiry = %lld, key = %s where key = %s" updatesession
+DBDPrepareSQL "insert into session (value, expiry, key) values (%s, %lld, %s)" insertsession
+DBDPrepareSQL "select value from session where key = %s and (expiry = 0 or expiry > %lld)" selectsession
+DBDPrepareSQL "delete from session where expiry != 0 and expiry < %lld" cleansession
+
+ +
top
+
+

Sessions anonymes

+ +

Les sessions anonymes sont identifiées par un UUID unique, et + stockées dans un cookie au niveau du navigateur. Cette méthode est + similaire à celle utilisée par la plupart des serveurs + d'applications pour stocker les informations de session.

+ +

Pour créer une session anonyme, la stocker dans une table de + base de donnée postgres nommée apachesession, et + sauvegarder l'identifiant de session dans un cookie nommé + session, configurez la session comme suit :

+ +

Session anonyme basée sur SQL

Session On
+SessionDBDCookieName session path=/
+
+ +

Pour plus d'exemples sur la manière dont une application CGI + peut accéder aux informations de session, voir la section exemples + de la documentation du module mod_session.

+ +

Pour des détails sur la manière dont une session peut être + utilisée pour stocker des informations de type nom + d'utilisateur/mot de passe, voir la documentation du module + mod_auth_form.

+ +
top
+
+

Sessions propres à un + utilisateur

+ +

Les sessions propres à un utilisateur sont identifiées par le + nom de l'utilisateur authentifié avec succès. Ceci permet + d'assurer une confidentialité optimale, car aucun traitement + externe à la session n'existe en dehors du contexte + authentifié.

+ +

Les sessions propres à un utilisateur ne fonctionnent que dans + un environnement d'authentification correctement configuré, qu'il + s'agisse d'une authentification de base, à base de condensés + (digest) ou de certificats client SSL. Suite à des limitations + dues à des dépendances mutuelles, les sessions propres à un + utilisateur ne peuvent pas être utilisées pour stocker les données + d'authentification en provenance d'un module comme + mod_auth_form.

+ +

Pour créer une session propre à un utilisateur, la stocker dans + une table de base de données postgres nommée + apachesession, avec comme clé de session l'identifiant + utilisateur, ajoutez les lignes suivantes :

+ +

Session propre à un utilisateur basée sur SQL

Session On
+SessionDBDPerUser On
+
+ +
top
+
+

Nettoyage de la base de + données

+

Avec le temps, la base de données va commencer à accumuler des + sessions expirées. Pour le moment, le module + mod_session_dbd n'est pas en mesure de gérer + automatiquement l'expiration des sessions.

+ +

Avertissement

+

L'administrateur devra mettre en oeuvre un traitement externe + via cron pour nettoyer les sessions expirées.

+
+ +
+
top
+

Directive SessionDBDCookieName

+ + + + + + + +
Description:Nom et attributs du cookie RFC2109 qui contient +l'identifiant de session
Syntaxe:SessionDBDCookieName nom attributs
Défaut:none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_dbd
+

La directive SessionDBDCookieName permet + de spécifier le nom et les attributs optionnels d'un cookie + compatible RFC2109 qui contiendra l'identifiant de session. Les + cookies RFC2109 sont définis à l'aide de l'en-tête HTTP + Set-Cookie. +

+ +

Une liste optionnelle d'attributs peut être spécifiée pour ce + cookie, comme dans l'exemple ci-dessous. Ces attributs sont insérés + dans le cookie tels quels, et ne sont pas interprétés par Apache. + Assurez-vous que vos attributs sont définis correctement selon la + spécification des cookies. +

+ +

Cookie avec attributs

Session On
+SessionDBDCookieName session path=/private;domain=example.com;httponly;secure;version=1;
+
+ + +
+
top
+

Directive SessionDBDCookieName2

+ + + + + + + +
Description:Nom et attributs du cookie RFC2965 qui contient +l'identifiant de session
Syntaxe:SessionDBDCookieName2 nom attributs
Défaut:none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_dbd
+

La directive SessionDBDCookieName2 permet + de spécifier le nom et les attributs optionnels d'un cookie + compatible RFC2965 qui contiendra l'identifiant de session. Les + cookies RFC2965 sont définis à l'aide de l'en-tête HTTP + Set-Cookie2. +

+ +

Une liste optionnelle d'attributs peut être spécifiée pour ce + cookie, comme dans l'exemple ci-dessous. Ces attributs sont insérés + dans le cookie tel quel, et ne sont pas interprétés par Apache. + Assurez-vous que vos attributs sont définis correctement selon la + spécification des cookies. +

+ +

Cookie2 avec attributs

Session On
+SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;
+
+ + +
+
top
+

Directive SessionDBDCookieRemove

+ + + + + + + +
Description:Détermine si les cookies de session doivent être supprimés +des en-têtes HTTP entrants
Syntaxe:SessionDBDCookieRemove On|Off
Défaut:SessionDBDCookieRemove On
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_dbd
+

La directive SessionDBDCookieRemove permet + de déterminer si les cookies contenant l'identifiant de session + doivent être supprimés des en-têtes pendant le traitement de la + requête.

+ +

Dans le cas d'un mandataire inverse où le serveur Apache sert de + frontal à un serveur d'arrière-plan, révéler le contenu du cookie de + session à ce dernier peut conduire à une violation de la + confidentialité. À ce titre, si cette directive est définie à "on", + le cookie de session sera supprimé des en-têtes HTTP entrants.

+ + +
+
top
+

Directive SessionDBDDeleteLabel

+ + + + + + + +
Description:La requête SQL à utiliser pour supprimer des sessions de la +base de données
Syntaxe:SessionDBDDeleteLabel étiquette
Défaut:SessionDBDDeleteLabel deletesession
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_dbd
+

La directive SessionDBDDeleteLabel permet + de définir l'étiquette de la requête de suppression à utiliser par + défaut pour supprimer une session vide ou expirée. Cette + étiquette doit avoir été définie au préalable via une directive + DBDPrepareSQL.

+ + +
+
top
+

Directive SessionDBDInsertLabel

+ + + + + + + +
Description:La requête SQL à utiliser pour insérer des sessions dans la +base de données
Syntaxe:SessionDBDInsertLabel étiquette
Défaut:SessionDBDInsertLabel insertsession
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_dbd
+

La directive SessionDBDInsertLabel permet + de définir l'étiquette de la requête d'insertion par défaut à + charger dans une session. Cette + étiquette doit avoir été définie au préalable via une directive + DBDPrepareSQL.

+ +

Si une tentative de mise à jour d'une session ne concerne aucun + enregistrement, c'est cette requête qui sera utilisée pour insérer + la session dans la base de données.

+ + +
+
top
+

Directive SessionDBDPerUser

+ + + + + + + +
Description:Active une session propre à un utilisateur
Syntaxe:SessionDBDPerUser On|Off
Défaut:SessionDBDPerUser Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_dbd
+

La directive SessionDBDPerUser permet + d'activer une session propre à un utilisateur, dont la clé sera le + nom de l'utilisateur connecté. Si l'utilisateur n'est pas connecté, + la directive sera ignorée.

+ + +
+
top
+

Directive SessionDBDSelectLabel

+ + + + + + + +
Description:La requête SQL à utiliser pour sélectionner des sessions +dans la base de données
Syntaxe:SessionDBDSelectLabel étiquette
Défaut:SessionDBDSelectLabel selectsession
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_dbd
+

La directive SessionDBDSelectLabel permet + de définir l'étiquette de la requête de sélection par défaut à + utiliser pour charger une session. Cette étiquette doit avoir été + définie au préalable via une directive DBDPrepareSQL.

+ + +
+
top
+

Directive SessionDBDUpdateLabel

+ + + + + + + +
Description:La requête SQL à utiliser pour mettre à jour des sessions +préexistantes dans la base de données
Syntaxe:SessionDBDUpdateLabel étiquette
Défaut:SessionDBDUpdateLabel updatesession
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Extension
Module:mod_session_dbd
+

La directive SessionDBDUpdateLabel permet + de définir l'étiquette de la requête de mise à jour par défaut à + charger dans une session. Cette + étiquette doit avoir été définie au préalable via une directive + DBDPrepareSQL.

+ +

Si une tentative de mise à jour d'une session ne concerne aucun + enregistrement, c'est la requête d'insertion qui sera appelée pour + insérer la session dans la base de données. Si la base de données + supporte InsertOrUpdate, modifiez cette requête pour effectuer la + mise à jour en une seule requête au lieu de deux.

+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_setenvif.html b/docs/manual/mod/mod_setenvif.html new file mode 100644 index 0000000..d71ef31 --- /dev/null +++ b/docs/manual/mod/mod_setenvif.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_setenvif.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_setenvif.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_setenvif.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_setenvif.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_setenvif.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_setenvif.html.en b/docs/manual/mod/mod_setenvif.html.en new file mode 100644 index 0000000..ac335b0 --- /dev/null +++ b/docs/manual/mod/mod_setenvif.html.en @@ -0,0 +1,361 @@ + + + + + +mod_setenvif - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_setenvif

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Allows the setting of environment variables based +on characteristics of the request
Status:Base
Module Identifier:setenvif_module
Source File:mod_setenvif.c
+

Summary

+ + +

The mod_setenvif module allows you to set + internal environment variables according to whether different aspects of + the request match regular expressions you specify. These + environment variables can be used by other parts of the server + to make decisions about actions to be taken, as well as becoming + available to CGI scripts and SSI pages.

+ +

The directives are considered in the order they appear in + the configuration files. So more complex sequences can be used, + such as this example, which sets netscape if the + browser is mozilla but not MSIE.

+ +
BrowserMatch ^Mozilla netscape
+BrowserMatch MSIE !netscape
+ + +

When the server looks up a path via an internal + subrequest such as looking + for a DirectoryIndex + or generating a directory listing with mod_autoindex, + per-request environment variables are not inherited in the + subrequest. Additionally, + SetEnvIf directives + are not separately evaluated in the subrequest due to the API phases + mod_setenvif takes action in.

+ +
+ + +
top
+

BrowserMatch Directive

+ + + + + + + +
Description:Sets environment variables conditional on HTTP User-Agent +
Syntax:BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
+

The BrowserMatch is a special cases of the + SetEnvIf directive that + sets environment variables conditional on the + User-Agent HTTP request header. The following two + lines have the same effect:

+
BrowserMatch Robot is_a_robot
+SetEnvIf User-Agent Robot is_a_robot
+ + +

Some additional examples:

+
BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
+BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
+BrowserMatch MSIE !javascript
+ + +
+
top
+

BrowserMatchNoCase Directive

+ + + + + + + +
Description:Sets environment variables conditional on User-Agent without +respect to case
Syntax:BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
+ +

The BrowserMatchNoCase directive is + semantically identical to the BrowserMatch directive. + However, it provides for case-insensitive matching. For + example:

+
BrowserMatchNoCase mac platform=macintosh
+BrowserMatchNoCase win platform=windows
+ + +

The BrowserMatch and + BrowserMatchNoCase directives are special cases of + the SetEnvIf and SetEnvIfNoCase + directives. The following two lines have the same effect:

+
BrowserMatchNoCase Robot is_a_robot
+SetEnvIfNoCase User-Agent Robot is_a_robot
+ + +
+
top
+

SetEnvIf Directive

+ + + + + + + +
Description:Sets environment variables based on attributes of the request +
Syntax:SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
+

The SetEnvIf directive defines + environment variables based on attributes of the request. The + attribute specified in the first argument can be one of four + things:

+ +
    +
  1. An HTTP request header field (see RFC2616 + for more information about these); for example: Host, + User-Agent, Referer, and + Accept-Language. A regular expression may be + used to specify a set of request headers.
  2. + +
  3. One of the following aspects of the request: +
      +
    • Remote_Host - the hostname (if available) of + the client making the request
    • + +
    • Remote_Addr - the IP address of the client + making the request
    • + +
    • Server_Addr - the IP address of the server + on which the request was received (only with versions later + than 2.0.43)
    • + +
    • Request_Method - the name of the method + being used (GET, POST, et + cetera)
    • + +
    • Request_Protocol - the name and version of + the protocol with which the request was made (e.g., + "HTTP/0.9", "HTTP/1.1", etc.)
    • + +
    • Request_URI - the resource requested on the HTTP + request line -- generally the portion of the URL + following the scheme and host portion without the query string. See + the RewriteCond + directive of mod_rewrite for extra information on + how to match your query string.
    • +
    +
  4. + +
  5. The name of an environment variable in the list of those +associated with the request. This allows +SetEnvIf directives to test against the result +of prior matches. Only those environment variables defined by earlier +SetEnvIf[NoCase] directives are available for testing in +this manner. 'Earlier' means that they were defined at a broader scope +(such as server-wide) or previously in the current directive's scope. +Environment variables will be considered only if there was no match +among request characteristics and a regular expression was not +used for the attribute.
  6. + +
+ +

The second argument (regex) is a regular expression. If the regex +matches against the attribute, then the remainder of the +arguments are evaluated.

+ +

The rest of the arguments give the names of variables to set, and +optionally values to which they should be set. These take the form +of

+ +
    +
  1. varname, or
  2. + +
  3. !varname, or
  4. + +
  5. varname=value
  6. +
+ +

In the first form, the value will be set to "1". The second + will remove the given variable if already defined, and the + third will set the variable to the literal value given by + value. Since version 2.0.51, Apache httpd will + recognize occurrences of $1..$9 within + value and replace them by parenthesized subexpressions + of regex. $0 provides access to the whole + string matched by that pattern.

+ +
SetEnvIf Request_URI "\.gif$" object_is_image=gif
+SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
+SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
+    
+SetEnvIf Referer www\.mydomain\.example\.com intra_site_referral
+    
+SetEnvIf object_is_image xbm XBIT_PROCESSING=1
+    
+SetEnvIf Request_URI "\.(.*)$" EXTENSION=$1
+
+SetEnvIf ^TS  ^[a-z]  HAVE_TS
+ + +

The first three will set the environment variable + object_is_image if the request was for an image + file, and the fourth sets intra_site_referral if + the referring page was somewhere on the + www.mydomain.example.com Web site.

+ +

The last example will set environment variable + HAVE_TS if the request contains any headers that + begin with "TS" whose values begins with any character in the + set [a-z].

+ +

See also

+ +
+
top
+

SetEnvIfExpr Directive

+ + + + + + + +
Description:Sets environment variables based on an ap_expr expression
Syntax:SetEnvIfExpr expr + [!]env-variable[=value] + [[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
+

The SetEnvIfExpr directive defines + environment variables based on an <If> + ap_expr. These expressions will be evaluated at runtime, + and applied env-variable in the same fashion as SetEnvIf.

+ +
SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered
+ + +

This would set the environment variable iso_delivered + every time our application attempts to send it via X-Sendfile

+ +

A more useful example would be to set the variable rfc1918 if the + remote IP address is a private address according to RFC 1918:

+ +
SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918
+ + +

See also

+ +
+
top
+

SetEnvIfNoCase Directive

+ + + + + + + +
Description:Sets environment variables based on attributes of the request +without respect to case
Syntax:SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
+ +

The SetEnvIfNoCase is semantically identical to + the SetEnvIf directive, + and differs only in that the regular expression matching is + performed in a case-insensitive manner. For example:

+
SetEnvIfNoCase Host Example\.Org site=example
+ + +

This will cause the site environment variable + to be set to "example" if the HTTP request header + field Host: was included and contained + Example.Org, example.org, or any other + combination.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_setenvif.html.fr.utf8 b/docs/manual/mod/mod_setenvif.html.fr.utf8 new file mode 100644 index 0000000..77e7db3 --- /dev/null +++ b/docs/manual/mod/mod_setenvif.html.fr.utf8 @@ -0,0 +1,373 @@ + + + + + +mod_setenvif - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_setenvif

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Permet de définir des variables d'environnement en fonction +de certainescaractéristiques de la requête
Statut:Base
Identificateur de Module:setenvif_module
Fichier Source:mod_setenvif.c
+

Sommaire

+ + +

Le module mod_setenvif vous permet de définir + des variables d'environnement internes de manière conditionnelle en fonction + de critères que vous pouvez spécifier. Ces variables d'environnement + peuvent être utilisées par d'autres parties du serveur pour prendre + des décisions quant aux actions à entreprendre, et pour déterminer + si les scripts CGI et les pages SSI doivent pouvoir y accéder.

+ +

Les directives sont interprétées selon l'ordre dans lequel elles + apparaîssent dans les fichiers de configuration. Ainsi, des + séquences plus complexes peuvent être utilisées, comme dans cet + exemple qui définit netscape si le navigateur est Mozilla et non + MSIE.

+ +
BrowserMatch ^Mozilla netscape
+BrowserMatch MSIE !netscape
+ + +

Lorsque le serveur cherche un chemin via une sous-requête interne (par exemple la + recherche d'un DirectoryIndex), ou lorsqu'il génère un + listing du contenu d'un répertoire via le module + mod_autoindex, la sous-requête n'hérite pas des + variables d'environnement spécifiques à la requête. En outre, à cause + des phases de l'API auxquelles mod_setenvif prend + part, les directives SetEnvIf ne sont pas évaluées + séparément dans la sous-requête.

+ +
+ + +
top
+

Directive BrowserMatch

+ + + + + + + +
Description:Définit des variables d'environnement en fonction du +contenu de l'en-tête HTTP User-Agent
Syntaxe:BrowserMatch regex [!]env-variable[=valeur] +[[!]env-variable[=valeur]] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_setenvif
+

La directive BrowserMatch est un cas + particulier de la directive SetEnvIf, qui définit des variables + d'environnement en fonction du contenu de l'en-tête de requête HTTP + User-Agent. Les deux lignes suivantes produisent le même + effet :

+
BrowserMatch Robot is_a_robot
+SetEnvIf User-Agent Robot is_a_robot
+ + +

Quelques exemples supplémentaires :

+
BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
+BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
+BrowserMatch MSIE !javascript
+ + +
+
top
+

Directive BrowserMatchNoCase

+ + + + + + + +
Description:Définit des variables d'environnement en fonction du +contenu de l'en-tête HTTP User-Agent sans tenir compte de la +casse
Syntaxe:BrowserMatchNoCase regex [!]env-variable[=valeur] + [[!]env-variable[=valeur]] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_setenvif
+ +

La directive BrowserMatchNoCase est + identique sur le plan sémantique à la directive BrowserMatch. Elle permet + cependant une comparaison insensible à la casse. Par exemple :

+
BrowserMatchNoCase mac platform=macintosh
+BrowserMatchNoCase win platform=windows
+ + +

Les directives BrowserMatch et + BrowserMatchNoCase sont des cas particuliers + des directives SetEnvIf + et SetEnvIfNoCase. + Ainsi, les deux lignes suivantes produisent le même effet :

+
BrowserMatchNoCase Robot is_a_robot
+SetEnvIfNoCase User-Agent Robot is_a_robot
+ + +
+
top
+

Directive SetEnvIf

+ + + + + + + +
Description:Définit des variables d'environnement en fonction des +attributs de la requête
Syntaxe:SetEnvIf attribut + regex [!]env-variable[=valeur] + [[!]env-variable[=valeur]] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_setenvif
+

La directive SetEnvIf permet de définir + des variables d'environnement en fonction des attributs de la + requête. L'attribut spécifié comme premier argument peut + se présenter sous l'une des trois formes suivantes :

+ +
    +
  1. Un champ d'en-tête de requête HTTP (voir la RFC2616 pour + plus d'information à leur propos) ; par exemple : Host, + User-Agent, Referer, ou + Accept-Language. Il est possible d'utiliser une + expression rationnelle pour spécifier un jeu d'en-têtes de + requête.
  2. + +
  3. Une des caractéristiques de la requête suivantes : +
      +
    • Remote_Host - le nom d'hôte (s'il est disponible) + du client qui effectue la requête
    • + +
    • Remote_Addr - l'adresse IP du client qui effectue + la requête
    • + +
    • Server_Addr - l'adresse IP du serveur qui a reçu + la requête (uniquement à partir des versions supérieures à + 2.0.43)
    • + +
    • Request_Method - Le nom de la méthode HTTP + utilisée (GET, POST, et + cetera...)
    • + +
    • Request_Protocol - le nom et la version du + protocole utilisé pour la requête (par exemple "HTTP/0.9", + "HTTP/1.1", etc...)
    • + +
    • Request_URI - la ressource demandée dans la ligne + de requête HTTP -- en général la partie de l'URL suivant le + protocole et le nom du serveur, sans la chaîne d'arguments. Voir + la directive RewriteCond du module + mod_rewrite pour plus d'informations sur la + manière de mettre en correspondance votre chaîne d'arguments.
    • +
    +
  4. + +
  5. Le nom d'une variable d'environnement parmi la liste de celles qui +sont associées à la requête. Ceci permet à la directive +SetEnvIf d'effectuer des tests en fonction du +résultat de comparaisons précédentes. Seules les variables +d'environnement définies par des directives +SetEnvIf[NoCase] précédentes sont disponibles pour +effectuer des tests de cette manière. 'Précédentes' signifie qu'elles se +trouvent à un niveau plus global de la configuration (par exemple au +niveau du serveur principal), ou plus haut chronologiquement dans le +contexte de la directive. Les variables d'environnement ne seront prises +en compte que si aucune correspondance n'a été trouvée parmi les +caractéristiques de la requête, et si attribut n'a pas été +spécifié sous la forme d'une expression rationnelle.
  6. + +
+ +

Le second argument (regex) est une expression rationnelle. Si regex +correspond à l'attribut, les arguments suivants sont évalués.

+ +

Le reste des arguments constitue les noms des variables à définir, +ainsi que les valeurs optionnelles qui doivent leur être affectées. Ils +peuvent se présenter sous les formes suivantes :

+ +
    +
  1. nom-variable, ou
  2. + +
  3. !nom-variable, ou
  4. + +
  5. nom-variable=valeur
  6. +
+ +

Dans la première forme, la valeur sera définie à "1". Dans la + seconde forme, la variable sera supprimée si elle a été définie au + préalable, et dans la troisième forme, la variable sera définie à la + valeur littérale spécifiée par valeur. Depuis + la version 2.0.51, Apache httpd reconnaît les occurrences de variables + $1..$9 à l'intérieur de + valeur, et les remplace par les + sous-expressions entre parenthèses correspondantes de + regex. $0 permet d'accéder à l'ensemble de la chaîne + qui correspond à ce modèle.

+ +
SetEnvIf Request_URI "\.gif$" object_is_image=gif
+SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
+SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
+    
+SetEnvIf Referer www\.mydomain\.example\.com intra_site_referral
+    
+SetEnvIf object_is_image xbm XBIT_PROCESSING=1
+
+SetEnvIf Request_URI "\.(.*)$" EXTENSION=$1
+    
+SetEnvIf ^TS  ^[a-z]  HAVE_TS
+ + +

Les trois premières lignes définissent la variable + d'environnement objet_est_une_image si l'objet de la + requête est un fichier image, et la quatrième définit la variable + intra_site_referral si la page référante se trouve + quelque part dans le site web + www.mydomain.example.com.

+ +

La dernière ligne définit la variable d'environnement + HAVE_TS si la requête contient un en-tête dont le nom + commence par "TS" et dont la valeur commence par tout caractère du + jeu [a-z].

+ +

Voir aussi

+ +
+
top
+

Directive SetEnvIfExpr

+ + + + + + + +
Description:Définit des variables d'environnement en fonction d'une expression ap_expr
Syntaxe:SetEnvIfExpr expr + [!]env-variable[=valeur] + [[!]env-variable[=valeur]] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_setenvif
+

La directive SetEnvIfExpr permet de + définir des variables d'environnement en fonction d'une expression + <If> ap_expr. Cette + expression est évaluée à l'exécution, et utilise les variables + d'environnement env-variable de la même manière que la + directive SetEnvIf.

+ +
SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered
+ + +

Dans cet exemple, la variable d'environnement + iso_delivered est définie chaque fois que notre + application tente de l'envoyer via X-Sendfile.

+ +

Il pourrait être plus utile de définir une variable rfc1918 si + l'adresse IP distante est une adresse privée au sens de la RFC 1918 + :

+ +
SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918
+ + +

Voir aussi

+ +
+
top
+

Directive SetEnvIfNoCase

+ + + + + + + +
Description:Définit des variables d'environnement en fonction des +attributs de la requête sans tenir compte de la casse
Syntaxe:SetEnvIfNoCase attribut regex + [!]env-variable[=valeur] + [[!]env-variable[=valeur]] ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Base
Module:mod_setenvif
+ +

La directive SetEnvIfNoCase est identique + d'un point de vue sémantique à la directive SetEnvIf, et ne s'en distingue que + par le fait que la comparaison des expressions rationnelles est + effectuée sans tenir compte de la casse. Par exemple :

+
SetEnvIfNoCase Host Example\.Org site=example
+ + +

Cette ligne va définir la variable d'environnement + site avec la valeur "example" si le champ + d'en-tête de requête HTTP Host: est présent et contient + Example.Org, example.org, ou une autre + combinaison des mêmes caractères, sans tenir compte de la casse.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_setenvif.html.ja.utf8 b/docs/manual/mod/mod_setenvif.html.ja.utf8 new file mode 100644 index 0000000..4d6346f --- /dev/null +++ b/docs/manual/mod/mod_setenvif.html.ja.utf8 @@ -0,0 +1,340 @@ + + + + + +mod_setenvif - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_setenvif

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:リクエストの特徴に基づいた環境変数の設定を可能にする
ステータス:Base
モジュール識別子:setenvif_module
ソースファイル:mod_setenvif.c
+

概要

+ + +

mod_setenvif + モジュールは、リクエストのある側面が指定された正規表現 + に合うかどうかによって環境変数を設定する機能を提供します。 + これらの環境変数を使用して、サーバの他の部分がどのような動作をするかを + 決定することができます。

+ +

このモジュールが提供するディレクティブは、 + 設定ファイルに現れる順番に適用されます。 + それを使って、次の例のようにより複雑な設定をすることができます。 + これは、ブラウザが mozilla ではあるけれど、MSIE ではないときに + netscape を設定します。

+

+ BrowserMatch ^Mozilla netscape
+ BrowserMatch MSIE !netscape
+

+
+ + +
top
+

BrowserMatch ディレクティブ

+ + + + + + + +
説明:HTTP User-Agent に基づいて環境変数を設定する +
構文:BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_setenvif
+

BrowserMatch は + SetEnvIf ディレクティブの + 特例で、User-Agent HTTP リクエストヘッダに基づいて + 環境変数を設定します。以下の 2 行の効果は同じになります:

+ +

+ BrowserMatchNoCase Robot is_a_robot
+ SetEnvIfNoCase User-Agent Robot is_a_robot
+

+ +

その他の例:

+

+ BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
+ BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
+ BrowserMatch MSIE !javascript
+

+ +
+
top
+

BrowserMatchNoCase ディレクティブ

+ + + + + + + +
説明:HTTP User-Agent に基づいて大文字小文字を区別せずに +環境変数を設定する
構文:BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_setenvif
+ +

BrowserMatchNoCase ディレクティブは + 意味的には BrowserMatch ディレクティブと + 同じです。ただし、このディレクティブは大文字小文字を区別しない + マッチングを行ないます。例えば:

+ +

+ BrowserMatchNoCase mac platform=macintosh
+ BrowserMatchNoCase win platform=windows
+

+ +

BrowserMatch ディレクティブと + BrowserMatchNoCase ディレクティブは + SetEnvIf ディレクティブと + SetEnvIfNoCase ディレクティブの + 特例です。以下の 2 行の効果は同じです:

+ +

+ BrowserMatchNoCase Robot is_a_robot
+ SetEnvIfNoCase User-Agent Robot is_a_robot
+

+ +
+
top
+

SetEnvIf ディレクティブ

+ + + + + + + +
説明:リクエストの属性に基づいて環境変数を設定する +
構文:SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_setenvif
+

SetEnvIf + ディレクティブは、リクエストの属性に基づいて環境変数を定義します。 + 最初の引数で指定できる attribute は以下の 4 つのどれかです:

+ +
    +
  1. HTTP リクエストヘッダフィールド (詳しい情報は RFC 2616 を + 参照してください)。例えば、Host, + User-Agent, Referer, + Accept-Language です。リクエストヘッダの集合を現すために + 正規表現を使うこともできます。
  2. + +
  3. 以下のリクエストの一部分のどれか: + +
      +
    • Remote_Host - + リクエストを行なっているクライアントのホスト名 (もしあれば)
    • + +
    • Remote_Addr - + リクエストを行なっているクライアントの IP アドレス
    • + +
    • Server_Addr - + リクエストを受け取ったサーバの IP アドレス + (2.0.43 以降のみ)
    • + +
    • Request_Method - + 使用されているメソッド名 (GET, POST + など)
    • + +
    • Request_Protocol - + リクエストが行なわれたプロトコルの名前とバージョン + (例えば、"HTTP/0.9", "HTTP/1.1" など。)
    • + +
    • Request_URI - + URL のスキームとホストの後の部分。 + 追加の情報として、クエリーストリングにマッチさせる場合については + RewriteCond + ディレクティブを参照してください。
    • +
    +
  4. + +
  5. リクエストと関連付けられる環境変数のリスト。これにより +SetEnvIf ディレクティブが以前のマッチの結果を +使うことができるようになります。この方法のテストでは前の部分にある +SetEnvIf[NoCase] の結果のみを使用可能です。「前」とは、 +より広い範囲に対して定義されている (サーバ全体のように) か、現在のディレクティブの +範囲でより前の部分で定義されているか、ということです。 +環境変数である可能性は、リクエストの特性に対するマッチが存在せず、 +attribute に正規表現が使われなかったときにのみ考慮されます。
  6. + +
  7. + SSL クライアント証明書拡張への参照で、oid オブジェクト ID + で指定されるもの。 + SSL リクエストでない場合や oid が設定されていなかった場合は、 + 変数はセットされません。oid が複数見つかった場合は + それらの文字列はカンマ ',' 区切りで連結されます。 + oid は文字列型拡張への参照でなければなりません。 +
  8. +
+ +

二つ目の引数 (regex) は 正規表現です。 +これは POSIX.2 の egrep 形式の正規表現と似ています。regex が +attribute にマッチする場合は、残りの引数が評価されます。

+ +

残りの引数は設定する変数の名前で、設定される値を指定することもできます。 +これは、

+ +
    +
  1. varname
  2. + +
  3. !varname
  4. + +
  5. varname=value
  6. +
+ +

のどれかの形式になります。

+ +

最初の形式では、値は "1" に設定されます。 + 二つ目はもし値が定義されていればそれを取り除きます。 + 三つ目は変数を value の与えられた値に設定します。 + 2.0.51 以降では、value 内に $1..$9 + が存在すればそれを認識し、regex の対応する丸括弧で囲まれた部分で + 置換します。

+ +

例:

+ + SetEnvIf Request_URI "\.gif$" object_is_image=gif
+ SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
+ SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
+ :
+ SetEnvIf Referer www\.mydomain\.example\.com intra_site_referral
+ :
+ SetEnvIf object_is_image xbm XBIT_PROCESSING=1
+ :
+ SetEnvIf OID("2.16.840.1.113730.1.13") "(.*)" NetscapeComment=$1
+ :
+ SetEnvIf ^TS* ^[a-z].* HAVE_TS
+

+ +

初めの三つはリクエストが画像であるときに環境変数 + object_is_image を設定します。四つ目は + 参照元のページがウェブサイト www.mydomain.example.com にあるときに + intra_site_referral を設定します。

+ +

6番目の例では環境変数 NetscapeComment を定義して、 + その値が SSL クライアント証明書の対応するフィールドの文字列であるようにします。 + ただし SSL クライアント証明書の対応するフィールドに文字列が存在する + ときにのみ、環境変数は設定されます。

+ +

最後の例は、リクエストに "TS" で始まり、値が集合 [a-z] のどれかで + 始まるヘッダがあるときに HAVE_TS を設定します。

+ +

参照

+ +
+
top
+

SetEnvIfExpr ディレクティブ

+ + + + + + +
説明:Sets environment variables based on an ap_expr expression
構文:
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
ステータス:Base
モジュール:mod_setenvif

Documentation not yet translated. Please see English version of document.

+
+
top
+

SetEnvIfNoCase ディレクティブ

+ + + + + + + +
説明:リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する
構文:SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_setenvif
+ +

SetEnvIfNoCase は意味的には + SetEnvIf ディレクティブと + 同じです。違いは、正規表現のマッチングが大文字小文字を区別しないで + 行なわれることです。例えば:

+ +

+ SetEnvIfNoCase Host Apache\.Org site=apache +

+ +

これは HTTP リクエストヘッダにフィールド Host: が + あり、その値が Apache.Orgapache.org、 + その他の大文字小文字の組み合わせであったときに site + 環境変数を "apache" に設定します。

+ + +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_setenvif.html.ko.euc-kr b/docs/manual/mod/mod_setenvif.html.ko.euc-kr new file mode 100644 index 0000000..326c702 --- /dev/null +++ b/docs/manual/mod/mod_setenvif.html.ko.euc-kr @@ -0,0 +1,297 @@ + + + + + +mod_setenvif - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_setenvif

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:û ݿ ȯ溯 Ѵ
:Base
:setenvif_module
ҽ:mod_setenvif.c
+

+ + +

mod_setenvif û + ǥĿ شϴ η ȯ溯 Ѵ. + ٸ κ ൿ Ҷ ȯ溯 ִ.

+ +

Ͽ þ óѴ. ׷ + MSIE ƴ϶ mozilla netscape + ϴ Ʒ þ Բ ִ.

+ +

+ BrowserMatch ^Mozilla netscape
+ BrowserMatch MSIE !netscape
+

+
+ + +
top
+

BrowserMatch þ

+ + + + + + + +
:HTTP User-Agent ȯ溯 Ѵ
:BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_setenvif
+

BrowserMatch SetEnvIf þ Ư + , HTTP û User-Agent ȯ溯 + Ѵ. :

+

+ BrowserMatchNoCase Robot is_a_robot
+ SetEnvIfNoCase User-Agent Robot is_a_robot
+

+ +

߰ :

+

+ BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
+ BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
+ BrowserMatch MSIE !javascript
+

+ +
+
top
+

BrowserMatchNoCase þ

+ + + + + + + +
:ҹڸ ʰ User-Agent ȯ溯 +Ѵ
:BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_setenvif
+ +

BrowserMatchNoCase þ BrowserMatch þ + ǹ̻ . ׷ þ ҹڸ ʴ´. + :

+

+ BrowserMatchNoCase mac platform=macintosh
+ BrowserMatchNoCase win platform=windows
+

+ +

BrowserMatch + BrowserMatchNoCase þ + SetEnvIf + SetEnvIfNoCase + þ Ư . :

+

+ BrowserMatchNoCase Robot is_a_robot
+ SetEnvIfNoCase User-Agent Robot is_a_robot
+

+ +
+
top
+

SetEnvIf þ

+ + + + + + + +
:û ȯ溯 Ѵ
:SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_setenvif
+

SetEnvIf þ û + ȯ溯 Ѵ. ù° ƱԸƮ attribute + ϳ:

+ +
    +
  1. HTTP û ( ڼ RFC2616 + ); : Host, User-Agent, + Referer, Accept-Language. ǥ + Ͽ û Ī ִ.
  2. + +
  3. û ϳ: +
      +
    • Remote_Host - (ִٸ) ûϴ Ŭ̾Ʈ + ȣƮ
    • + +
    • Remote_Addr - ûϴ Ŭ̾Ʈ IP ּ
    • + +
    • Server_Addr - û ޴ IP ּ + (2.0.43 Ŀ)
    • + +
    • Request_Method - ޽ ̸ + (GET, POST, )
    • + +
    • Request_Protocol - û ̸ + ( , "HTTP/0.9", "HTTP/1.1", .)
    • + +
    • Request_URI - HTTP û û ڿ + -- Ϲ URL ǹڿ Ŵ(scheme) + ȣƮ κ
    • +
    +
  4. + +
  5. û ȯ溯 ̸. ׷ SetEnvIf +þ þ ˻ ִ. +SetEnvIf[NoCase] þ ȯ溯 +˻ ִ. ''̶ ( ) Ȥ +þ Ѵ. û ƴϰ ǥ +ƴ attribute ȯ溯 Ѵ.
  6. +
+ +

ι° ƱԸƮ (regex) Perl ȣȯ ǥ̴. +̴ POSIX.2 egrep ǥİ ϴ. regex +attribute ϸ ƱԸƮ óѴ.

+ +

ƱԸƮ () ̴. + ̴

+ +
    +
  1. varname, Ȥ
  2. + +
  3. !varname, Ȥ
  4. + +
  5. varname=value
  6. +
+ +

ù° ´ "1" Ѵ. ι° ´ + ̹ ǵ ϰ, ° + value Ѵ. ġ 2.0.51 + value ִ $1..$9 + regex ȣģ ǥ üѴ.

+ +

:

+ + SetEnvIf Request_URI "\.gif$" object_is_image=gif
+ SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
+ SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
+ :
+ SetEnvIf Referer www\.mydomain\.com intra_site_referral
+ :
+ SetEnvIf object_is_image xbm XBIT_PROCESSING=1
+ :
+ SetEnvIf ^TS* ^[a-z].* HAVE_TS
+

+ +

ó ̹ û ȯ溯 + object_is_image Ѵ. ׹° + www.mydomain.com Ʈ + intra_site_referral Ѵ.

+ +

û ̸ "TS" ϰ [a-z] + ϳ ϴ ִ ȯ溯 + HAVE_TS Ѵ.

+ +

+ +
+
top
+

SetEnvIfExpr þ

+ + + + + + +
:Sets environment variables based on an ap_expr expression
:
:ּ, ȣƮ, directory, .htaccess
:Base
:mod_setenvif

Documentation not yet translated. Please see English version of document.

+
+
top
+

SetEnvIfNoCase þ

+ + + + + + + +
:ҹڸ ʰ û ȯ溯 +Ѵ
:SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_setenvif
+ +

SetEnvIfNoCase ǹ̻ SetEnvIf þ , + ҹڸ ʰ ǥ ã´. :

+

+ SetEnvIfNoCase Host Apache\.Org site=apache +

+ +

HTTP û Host: + Apache.Org, apache.org ϸ + site ȯ溯 "apache" Ѵ.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_setenvif.html.tr.utf8 b/docs/manual/mod/mod_setenvif.html.tr.utf8 new file mode 100644 index 0000000..98d243e --- /dev/null +++ b/docs/manual/mod/mod_setenvif.html.tr.utf8 @@ -0,0 +1,347 @@ + + + + + +mod_setenvif - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_setenvif

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:Ortam değişkenlerinin isteğin özelliklerine uygun olarak atanmasını sağlar
Durum:Temel
Modül Betimleyici:setenvif_module
Kaynak Dosyası:mod_setenvif.c
+

Özet

+ + +

mod_setenvif modülü dahili ortam değişkenlerinin + isteğin farklı bileşenlerinin belirttiğiniz düzenli ifade ile eşleşmesine + bağlı olarak atanmasını mümkün kılar. Bu ortam değişkenleri sunucunun + çeşitli kısımlarında yapılacak eylemlerin yanında CGI betiklerinde ve SSI + sayfalarında kullanılabilir hale gelmelerine karar verilirken + kullanılır.

+ +

Yönergeler yapılandırma dosyasında yer aldıkları sıraya göre ele + alınırlar. Böylece daha karmaşık dizilimler kullanılabilir, bu örnekteki + tarayıcı Mozilla ise netscape ortam değişkeni atanmakta, + MSIE ise atanmamaktadır.

+ +
BrowserMatch ^Mozilla netscape
+BrowserMatch MSIE !netscape
+ + +

mod_autoindex ile dizin listesi oluşturulması + veya bir DirectoryIndex + için yol aranması gibi bir dahili alt + istek için sunucu yol araması yaparken isteklere özgü + ortam değişkenleri alt istekler tarafından miras alınMAZ. Buna ek + olarak, mod_setenvif modülünün devreye girdiği API + fazlarından dolayı yapılan alt isteklerde + SetEnvIf yönergeleri + ayrı ayrı değerlendirilMEZ.

+
+ + +
top
+

BrowserMatch Yönergesi

+ + + + + + + +
Açıklama:Ortam değişkenlerini HTTP kullanıcı arayüzüne göre belirler. +
Sözdizimi:BrowserMatch düzifd [!]ort-değişkeni[=değer] +[[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
+

BrowserMatch yönergesi SetEnvIf yönergesinin özel bir halidir + ve ortam değişkenlerine User-Agent HTTP istek başlığının + değerine göre atama yapar. Aşağıdaki iki satır aynı etkiye sahiptir:

+ +
BrowserMatch Robot is_a_robot
+SetEnvIf User-Agent Robot is_a_robot
+ + +

Başka örnekler:

+ +
BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
+BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
+BrowserMatch MSIE !javascript
+ + +
+
top
+

BrowserMatchNoCase Yönergesi

+ + + + + + + +
Açıklama:Ortam değişkenlerini HTTP kullanıcı arayüzünün harf büyüklüğüne +duyarsız eşleşmelerine bağlı olarak belirler.
Sözdizimi:BrowserMatchNoCase düzifd [!]ort-değişkeni[=değer] +[[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
+ +

BrowserMatchNoCase yönergesi sözdizimsel ve + anlamsal olarak BrowserMatch yönergesinin eşdeğeridir. + Ancak, eşleşmelerde harf büyüklüğüne duyarsızdır. Örnek:

+ +
BrowserMatchNoCase mac platform=macintosh
+BrowserMatchNoCase win platform=windows
+ + +

BrowserMatch ve + BrowserMatchNoCase yönergeleri SetEnvIf ve SetEnvIfNoCase yönergelerinin özel + halleridir. Bu bakımda aşağıdaki iki satır aynı etkiye sahiptir:

+ +
BrowserMatchNoCase Robot is_a_robot
+SetEnvIfNoCase User-Agent Robot is_a_robot
+ + +
+
top
+

SetEnvIf Yönergesi

+ + + + + + + +
Açıklama:Ortam değişkenlerini isteğin özniteliklerine göre atar. +
Sözdizimi:SetEnvIf öznitelik + düzifd [!]ort-değişkeni[=değer] + [[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
+

SetEnvIf yönergesi ortam değişkenlerini isteğin + özniteliklerine göre tanımlar. İlk bileşen olarak belirtilen + öznitelik şu dört şeyden biri olabilir:

+ +
    +
  1. Bir HTTP istek başlığı alanı (ayrıntılı bilgi için bak: RFC2616); + örneğin: Host, User-Agent, + Referer ve Accept-Language. Bir düzenli + ifade kullanılarak birden fazla istek başlığı belirtilebilir.
  2. + +
  3. İsteğin aşağıdaki bileşenlerinden biri: +
      +
    • Remote_Host - isteği yapan istemcinin konak ismi + (varsa)
    • + +
    • Remote_Addr -isteği yapan istemcinin IP adresi
    • + +
    • Server_Addr - isteği alan sunucunun IP adresi + (sadece 2.0.43 sonrası sürümler için)
    • + +
    • Request_Method - kullanılan yöntemin ismi + (GET, POST, vs.)
    • + +
    • Request_Protocol - İsteğin yapıldığı protokolün + ismi ve numarası ("HTTP/0.9", "HTTP/1.1" gibi)
    • + +
    • Request_URI - HTTP istek satırında belirtilen + özkaynak; genellikle sorgu dizgesi olmaksızın şema ve konak ismini + içeren bir URL parçasıdır. Sorgu dizgeleriyle eşleşmeler hakkında + ayrıntılı bilgi edinmek için mod_rewrite + modülünün RewriteCond + yönergesinin açıklamasına bakınız.
    • +
    +
  4. + +
  5. İstek ile evvelce ilişkilendirilmiş bir ortam değişkeninin ismi. Bu + sayede önceki bir eşleşmenin sonucuna karşı yeni bir sınama yapma + imkanı ortaya çıkar. Böyle bir sınama için sadece evvelce + SetEnvIf[NoCase] yönergeleri ile yapılmış atamalardaki + ortam değişkenleri kullanılabilir. ‘Evvelce’ derken, sunucu genelinde + veya bölüm içinde bu yönergeden önce yer alan + SetEnvIf[NoCase] yönerge satırları kastedilmektedir. + Ortam değişkenlerinin dikkate alınabilmesi için istek öznitelikleri + arasında hiçbir eşleşme olmaması ve öznitelik + olarak bir düzenli ifade belirtilmemiş olması gerekir.
  6. +
+ +

İkinci bileşen (düzifd) bir düzenli ifadedir. düzifd + ile öznitelik eşleştiği takdirde yönergenin kalan + bileşenleri değerlendirmeye alınır.

+ +

Kalan bileşenler atanacak ortam değişkenlerinin isimleri ve isteğe + bağlı olarak bunlara atanacak değerlerden oluşur. Bunlar şöyle + belirtilebilir:

+ +
    +
  1. değişken-adı veya
  2. + +
  3. !değişken-adı ya da
  4. + +
  5. değişken-adı=değer
  6. +
+ +

İlk biçemde değişkene "1" değeri atanır. İkincisinde atanmış bir + değişken atanmamış yapılır. Üçüncüsünde ise değişkene belirtilen + değer bire bir atanır. 2.0.51 sürümünden itibaren + Apache httpd parantezli düzenli ifadelerin sonuçları ile değiştirilmek + üzere value içinde $1..$9 + gösterimleri tanınmaktadır. $0 bu kalıp ile eşleşen tüm dizgeye erişir.

+ +
SetEnvIf Request_URI "\.gif$" nesne_bir_resim=gif
+SetEnvIf Request_URI "\.jpg$" nesne_bir_resim=jpg
+SetEnvIf Request_URI "\.xbm$" nesne_bir_resim=xbm
+
+SetEnvIf Referer belgeler\.alanismi\.example\.com dahili_site_istendi
+
+SetEnvIf object_is_image xbm XBIT_PROCESSING=1
+
+SetEnvIf Request_URI "\.(.*)$" EXTENSION=$1
+
+SetEnvIf ^TS  ^[a-z]  TS_VAR
+ + +

İlk üçünde istek bir resim dosyası için yapılmışsa + nesne_bir_resim ortam değişkeni atanmakta, dördüncüsünde + istenen sayfa belgeler.alanismi.example.com adlı sitede + bulunuyorsa dahili_site_istendi ortam değişkeni + atanmaktadır.

+ +

Son örnekte ise istekte "TS" ile başlayıp [a-z] arasındaki + karakterlerle devam eden bir başlık alanı varsa TS_VAR + ortam değişkeni atanmaktadır.

+ +

Ayrıca bakınız:

+ +
+
top
+

SetEnvIfExpr Yönergesi

+ + + + + + + +
Açıklama:Bir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar
Sözdizimi:SetEnvIfExpr ifade + [!]ort-değişkeni[=değer] + [[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
+

SetEnvIfExpr yönergesi bir <If> ap_expr + ifadesine dayanarak ortam değişkenlerine değer atar. Bu ifadeler çalışma + anında değerlendirilirerek SetEnvIf yönergesindeki + gibi ort-değişkenine uygulanır.

+ +
SetEnvIfExpr "tolower(req('X-Sendfile')) == 'd:\images\very_big.iso')" iso_delivered
+ + +

Burada uygulamamızın her X-Sendfile göndermeye çalışmasında + ortam değişkenine iso_delivered değeri atanmaktadır.

+ +

Uzak IP adresi RFC 1918'e göre özel bir adres ise rfc1918 değişkenine 1 + atanması daha kullanışlı bir örnek olurdu:

+ +
SetEnvIfExpr "-R '10.0.0.0/8' || -R '172.16.0.0/12' || -R '192.168.0.0/16'" rfc1918
+ + +

Ayrıca bakınız:

+ +
+
top
+

SetEnvIfNoCase Yönergesi

+ + + + + + + +
Açıklama:Ortam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne +bağlı olmaksızın yapılmış tanımlara göre atar.
Sözdizimi:SetEnvIfNoCase öznitelik + düzifd [!]ort-değişkeni[=değer] + [[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
+

SetEnvIfNoCase yönergesi sözdizimsel ve anlamsal + olarak SetEnvIf + yönergesinin eşdeğeridir. Ancak, eşleşmelerde harf büyüklüğüne + duyarsızdır. Örnek:

+ +
SetEnvIfNoCase Host Example\.Org site=example
+ + +

Burada, Host: HTTP istek başlığında + Example.Org, example.org veya harf büyüklüğünce + farklı benzerleri belirtilmişse site ortam değişkenine + "example" değeri atanmaktadır.

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_slotmem_plain.html b/docs/manual/mod/mod_slotmem_plain.html new file mode 100644 index 0000000..843e262 --- /dev/null +++ b/docs/manual/mod/mod_slotmem_plain.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_slotmem_plain.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_slotmem_plain.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_slotmem_plain.html.en b/docs/manual/mod/mod_slotmem_plain.html.en new file mode 100644 index 0000000..630231b --- /dev/null +++ b/docs/manual/mod/mod_slotmem_plain.html.en @@ -0,0 +1,121 @@ + + + + + +mod_slotmem_plain - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_slotmem_plain

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Slot-based shared memory provider.
Status:Extension
Module Identifier:slotmem_plain_module
Source File:mod_slotmem_plain.c
+

Summary

+ +

mod_slotmem_plain is a memory provider which + provides for creation and access to a plain memory segment + in which the datasets are organized in "slots." +

+ +

If the memory needs to be shared between threads and + processes, a better provider would be + mod_slotmem_shm. +

+ +

mod_slotmem_plain provides the following API functions: +

+ +
/* call the callback on all worker slots */
+apr_status_t doall(ap_slotmem_instance_t *s, ap_slotmem_callback_fn_t *func, void *data, apr_pool_t *pool)
+
+/* create a new slotmem with each item size is item_size */
+apr_status_t create(ap_slotmem_instance_t **new, const char *name, apr_size_t item_size, unsigned int item_num, ap_slotmem_type_t type, apr_pool_t *pool)
+
+/* attach to an existing slotmem */
+apr_status_t attach(ap_slotmem_instance_t **new, const char *name, apr_size_t *item_size, unsigned int *item_num, apr_pool_t *pool)
+
+/* get the direct pointer to the memory associated with this worker slot */
+apr_status_t dptr(ap_slotmem_instance_t *s, unsigned int item_id, void **mem)
+
+/* get/read the memory from this slot to dest */
+apr_status_t get(ap_slotmem_instance_t *s, unsigned int item_id, unsigned char *dest, apr_size_t dest_len)
+
+/* put/write the data from src to this slot */
+apr_status_t put(ap_slotmem_instance_t *slot, unsigned int item_id, unsigned char *src, apr_size_t src_len)
+
+/* return the total number of slots in the segment */
+unsigned int num_slots(ap_slotmem_instance_t *s)
+
+/* return the total data size, in bytes, of a slot in the segment */
+apr_size_t slot_size(ap_slotmem_instance_t *s)
+
+/* grab or allocate the first free slot and mark as in-use (does not do any data copying) */
+apr_status_t grab(ap_slotmem_instance_t *s, unsigned int *item_id)
+
+/* forced grab or allocate the specified slot and mark as in-use (does not do any data copying) */
+apr_status_t fgrab(ap_slotmem_instance_t *s, unsigned int item_id)
+
+/* release or free a slot and mark as not in-use (does not do any data copying) */
+apr_status_t release(ap_slotmem_instance_t *s, unsigned int item_id)
+ + +
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_slotmem_plain.html.fr.utf8 b/docs/manual/mod/mod_slotmem_plain.html.fr.utf8 new file mode 100644 index 0000000..342901f --- /dev/null +++ b/docs/manual/mod/mod_slotmem_plain.html.fr.utf8 @@ -0,0 +1,123 @@ + + + + + +mod_slotmem_plain - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_slotmem_plain

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Fournisseur de mémoire partagée à base de +slots.
Statut:Extension
Identificateur de Module:slotmem_plain_module
Fichier Source:mod_slotmem_plain.c
+

Sommaire

+ +

mod_slotmem_plain est un fournisseur de mémoire qui + permet la création et l'utilisation d'un segment de mémoire contigu + dans lequel les ensembles de données sont organisés en "slots". +

+ +

Si la mémoire doit être partagée entre des threads et des + processus, il est préférable d'utiliser le fournisseur + mod_slotmem_shm. +

+ +

mod_slotmem_plain fournit une API comprenant les + fonctions suivantes : +

+ + +
/* appelle le callback sur tous les slots actifs */
+apr_status_t doall(ap_slotmem_instance_t *s, ap_slotmem_callback_fn_t *func, void *data, apr_pool_t *pool)      
+
+/* crée un nouveau slot de mémoire dont chaque item aura une taille de item_size. */
+apr_status_t create(ap_slotmem_instance_t **new, const char *name, apr_size_t item_size, unsigned int item_num, ap_slotmem_type_t type, apr_pool_t *pool)      
+
+/* rattache à un slot de mémoire existant. */
+apr_status_t attach(ap_slotmem_instance_t **new, const char *name, apr_size_t *item_size, unsigned int *item_num, apr_pool_t *pool)      
+
+/* indique la mémoire associée à ce slot actif. */
+apr_status_t dptr(ap_slotmem_instance_t *s, unsigned int item_id, void **mem)      
+
+/* lit la mémoire depuis ce slot et la transfert vers dest */
+apr_status_t get(ap_slotmem_instance_t *s, unsigned int item_id, unsigned char *dest, apr_size_t dest_len)      
+
+/* écrit dans ce slot la mémoire en provenance de src */
+apr_status_t put(ap_slotmem_instance_t *slot, unsigned int item_id, unsigned char *src, apr_size_t src_len)      
+
+/* renvoie le nombre total de slots contenus dans ce segment */
+unsigned int num_slots(ap_slotmem_instance_t *s)      
+
+/* renvoie la taille totale des données, en octets, contenues dans un slot de ce segment */
+apr_size_t slot_size(ap_slotmem_instance_t *s)      
+
+/* alloue le premier slot libre et le marque comme utilisé (n'effectue aucune copie de données) */
+apr_status_t grab(ap_slotmem_instance_t *s, unsigned int *item_id)      
+
+/* appropriation ou allocation forcée du slot spécifié et marquage comme utilisé (n'effectue aucune copie de données) */
+apr_status_t fgrab(ap_slotmem_instance_t *s, unsigned int item_id)      
+        
+/* libère un slot et le marque comme non utilisé (n'effectue aucune copie de données) */
+apr_status_t release(ap_slotmem_instance_t *s, unsigned int item_id)
+ + +
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_slotmem_shm.html b/docs/manual/mod/mod_slotmem_shm.html new file mode 100644 index 0000000..c173c1b --- /dev/null +++ b/docs/manual/mod/mod_slotmem_shm.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_slotmem_shm.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_slotmem_shm.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_slotmem_shm.html.en b/docs/manual/mod/mod_slotmem_shm.html.en new file mode 100644 index 0000000..4ff603c --- /dev/null +++ b/docs/manual/mod/mod_slotmem_shm.html.en @@ -0,0 +1,129 @@ + + + + + +mod_slotmem_shm - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_slotmem_shm

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Slot-based shared memory provider.
Status:Extension
Module Identifier:slotmem_shm_module
Source File:mod_slotmem_shm.c
+

Summary

+ +

mod_slotmem_shm is a memory provider which + provides for creation and access to a shared memory segment + in which the datasets are organized in "slots." +

+ +

All shared memory is cleared and cleaned with each + restart, whether graceful or not. The data itself is + stored and restored within a file noted by the name + parameter in the create and attach + calls. If not specified with an absolute path, the file will be + created relative to the path specified by the + DefaultRuntimeDir directive. +

+ +

mod_slotmem_shm provides the following API functions: +

+ +
/* call the callback on all worker slots */
+apr_status_t doall(ap_slotmem_instance_t *s, ap_slotmem_callback_fn_t *func, void *data, apr_pool_t *pool)
+
+/* create a new slotmem with each item size is item_size. 'name' is used to generate a filename for the persistent
+   store of the shared memory if configured. Values are:
+      "none"                - Anonymous shared memory and no persistent store
+      "file-name"           - [DefaultRuntimeDir]/file-name
+      "/absolute-file-name" - Absolute file name */
+apr_status_t create(ap_slotmem_instance_t **new, const char *name, apr_size_t item_size, unsigned int item_num, ap_slotmem_type_t type, apr_pool_t *pool)
+
+/* attach to an existing slotmem. See 'create()' for description of 'name' parameter */
+apr_status_t attach(ap_slotmem_instance_t **new, const char *name, apr_size_t *item_size, unsigned int *item_num, apr_pool_t *pool)
+
+/* get the direct pointer to the memory associated with this worker slot */
+apr_status_t dptr(ap_slotmem_instance_t *s, unsigned int item_id, void **mem)
+
+/* get/read the memory from this slot to dest */
+apr_status_t get(ap_slotmem_instance_t *s, unsigned int item_id, unsigned char *dest, apr_size_t dest_len)
+
+/* put/write the data from src to this slot */
+apr_status_t put(ap_slotmem_instance_t *slot, unsigned int item_id, unsigned char *src, apr_size_t src_len)
+
+/* return the total number of slots in the segment */
+unsigned int num_slots(ap_slotmem_instance_t *s)
+
+/* return the total data size, in bytes, of a slot in the segment */
+apr_size_t slot_size(ap_slotmem_instance_t *s)
+
+/* grab or allocate the first free slot and mark as in-use (does not do any data copying) */
+apr_status_t grab(ap_slotmem_instance_t *s, unsigned int *item_id)
+
+/* forced grab or allocate the specified slot and mark as in-use (does not do any data copying) */
+apr_status_t fgrab(ap_slotmem_instance_t *s, unsigned int item_id)
+
+/* release or free a slot and mark as not in-use (does not do any data copying) */
+apr_status_t release(ap_slotmem_instance_t *s, unsigned int item_id)
+ + +
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_slotmem_shm.html.fr.utf8 b/docs/manual/mod/mod_slotmem_shm.html.fr.utf8 new file mode 100644 index 0000000..fd62f19 --- /dev/null +++ b/docs/manual/mod/mod_slotmem_shm.html.fr.utf8 @@ -0,0 +1,138 @@ + + + + + +mod_slotmem_shm - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_slotmem_shm

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Fournisseur de mémoire partagée basée sur les +slots.
Statut:Extension
Identificateur de Module:slotmem_shm_module
Fichier Source:mod_slotmem_shm.c
+

Sommaire

+ +

mod_slotmem_shm est un fournisseur de mémoire qui + permet la création et l'accès à un segment de mémoire partagée dans + lequel les ensembles de données sont organisés en "slots". +

+ +

L'ensemble de la mémoire partagée est effacé à chaque + redémarrage, que ce dernier soit graceful ou non. Les données sont + stockées et restituées dans/à partir d'un fichier défini par le + paramètre name des appels create et + attach. Si son chemin absolu n'est pas spécifié, le + chemin du fichier sera relatif au chemin défini par la directive + DefaultRuntimeDir. +

+ +

mod_slotmem_shm fournit les fonctions d'API suivantes + : +

+ +
/* appelle le callback pour tous les slots actifs */
+apr_status_t doall(ap_slotmem_instance_t *s, ap_slotmem_callback_fn_t *func, void *data, apr_pool_t *pool)
+
+/* crée un nouveau slot de mémoire dont chaque taille d'item est
+      item_size. 'name' est utilisé pour générer le nom du fichier
+      permettant de stocker/restaurer le contenu de la mémoire partagée,
+      si elle est configurée. Les valeurs possibles sont :
+      "none"                - Mémoire partagée anonyme et pas de stockage permanent
+      "file-name"           - [DefaultRuntimeDir]/file-name
+      "/absolute-file-name" - Chemin absolu du fichier */
+apr_status_t create(ap_slotmem_instance_t **new, const char *name, apr_size_t item_size, unsigned int item_num, ap_slotmem_type_t type, apr_pool_t *pool)
+
+/* attache à un slot de mémoire existant. Voir
+      'create' pour la description du paramètre
+      'name'. */
+apr_status_t attach(ap_slotmem_instance_t **new, const char *name, apr_size_t *item_size, unsigned int *item_num, apr_pool_t *pool)
+
+/* obtient la mémoire associée à ce slot actif. */
+apr_status_t dptr(ap_slotmem_instance_t *s, unsigned int item_id, void **mem)
+
+/* lit la mémoire depuis ce slot et la transfert vers dest */
+apr_status_t get(ap_slotmem_instance_t *s, unsigned int item_id, unsigned char *dest, apr_size_t dest_len)
+
+/* écrit dans ce slot la mémoire en provenance de src */
+apr_status_t put(ap_slotmem_instance_t *slot, unsigned int item_id, unsigned char *src, apr_size_t src_len)
+
+/* renvoie le nombre total de slots contenus dans ce segment */
+unsigned int num_slots(ap_slotmem_instance_t *s)
+
+/* renvoie la taille totale des données, en octets, contenues
+      dans un slot de ce segment */
+apr_size_t slot_size(ap_slotmem_instance_t *s)
+
+/* alloue le premier slot libre et le marque comme utilisé (n'effectue aucune
+      copie de données) */
+apr_status_t grab(ap_slotmem_instance_t *s, unsigned int *item_id)
+
+/* appropriation ou allocation forcée du slot spécifié et marquage comme
+      utilisé (n'effectue aucune copie de données) */
+apr_status_t fgrab(ap_slotmem_instance_t *s, unsigned int item_id)
+
+/* libère un slot et le marque comme non utilisé (n'effectue aucune
+      copie de données) */
+apr_status_t release(ap_slotmem_instance_t *s, unsigned int item_id)
+ + +
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_so.html b/docs/manual/mod/mod_so.html new file mode 100644 index 0000000..29d9f91 --- /dev/null +++ b/docs/manual/mod/mod_so.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_so.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_so.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_so.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_so.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_so.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_so.html.en b/docs/manual/mod/mod_so.html.en new file mode 100644 index 0000000..cc8f498 --- /dev/null +++ b/docs/manual/mod/mod_so.html.en @@ -0,0 +1,228 @@ + + + + + +mod_so - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_so

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + + +
Description:Loading of executable code and +modules into the server at start-up or restart time
Status:Extension
Module Identifier:so_module
Source File:mod_so.c
Compatibility:This is a Base module (always included) on +Windows
+

Summary

+ + +

On selected operating systems this module can be used to + load modules into Apache HTTP Server at runtime via the Dynamic Shared Object (DSO) mechanism, + rather than requiring a recompilation.

+ +

On Unix, the loaded code typically comes from shared object + files (usually with .so extension), on Windows + this may either be the .so or .dll + extension.

+ +

Warning

+

Modules built for one major version of the Apache HTTP Server + will generally not work on another. (e.g. 1.3 vs. 2.0, or 2.0 vs. + 2.2) There are usually API changes between one major version and + another that require that modules be modified to work with the new + version.

+
+
+ +
top
+
+

Creating Loadable Modules for Windows

+ +

Note

+

On Windows, where loadable files typically have a file extension + of .dll, Apache httpd modules are called + mod_whatever.so, just as they are on other platforms. + However, you may encounter third-party modules, such as PHP for + example, that continue to use the .dll convention.

+ +

While mod_so still loads modules with + ApacheModuleFoo.dll names, the new naming convention is + preferred; if you are converting your loadable module for 2.0, + please fix the name to this 2.0 convention.

+ +

The Apache httpd module API is unchanged between the Unix and + Windows versions. Many modules will run on Windows with no or + little change from Unix, although others rely on aspects of the + Unix architecture which are not present in Windows, and will + not work.

+ +

When a module does work, it can be added to the server in + one of two ways. As with Unix, it can be compiled into the + server. Because Apache httpd for Windows does not have the + Configure program of Apache httpd for Unix, the module's + source file must be added to the ApacheCore project file, and + its symbols must be added to the + os\win32\modules.c file.

+ +

The second way is to compile the module as a DLL, a shared + library that can be loaded into the server at runtime, using + the LoadModule + directive. These module DLLs can be distributed and run on any + Apache httpd for Windows installation, without recompilation of the + server.

+ +

To create a module DLL, a small change is necessary to the + module's source file: The module record must be exported from + the DLL (which will be created later; see below). To do this, + add the AP_MODULE_DECLARE_DATA (defined in the + Apache httpd header files) to your module's module record definition. + For example, if your module has:

+ +

+ module foo_module; +

+ +

Replace the above with:

+

+ module AP_MODULE_DECLARE_DATA foo_module; +

+ +

Note that this will only be activated on Windows, so the + module can continue to be used, unchanged, with Unix if needed. + Also, if you are familiar with .DEF files, you can + export the module record with that method instead.

+ +

Now, create a DLL containing your module. You will need to + link this against the libhttpd.lib export library that is + created when the libhttpd.dll shared library is compiled. You + may also have to change the compiler settings to ensure that + the Apache httpd header files are correctly located. You can find + this library in your server root's modules directory. It is + best to grab an existing module .dsp file from the tree to + assure the build environment is configured correctly, or + alternately compare the compiler and link options to your + .dsp.

+ +

This should create a DLL version of your module. Now simply + place it in the modules directory of your server + root, and use the LoadModule + directive to load it.

+ +
+
top
+

LoadFile Directive

+ + + + + + +
Description:Link in the named object file or library
Syntax:LoadFile filename [filename] ...
Context:server config, virtual host
Status:Extension
Module:mod_so
+ +

The LoadFile directive links in the named object files or + libraries when the server is started or restarted; this is used + to load additional code which may be required for some module + to work. Filename is either an absolute path or + relative to ServerRoot.

+ +

For example:

+ +
LoadFile "libexec/libxmlparse.so"
+ + + +
+
top
+

LoadModule Directive

+ + + + + + +
Description:Links in the object file or library, and adds to the list +of active modules
Syntax:LoadModule module filename
Context:server config, virtual host
Status:Extension
Module:mod_so
+

The LoadModule directive links in the object file or library + filename and adds the module structure named + module to the list of active modules. Module + is the name of the external variable of type + module in the file, and is listed as the Module Identifier + in the module documentation.

+ +

For example:

+ +
LoadModule status_module "modules/mod_status.so"
+ + +

loads the named module from the modules subdirectory of the + ServerRoot.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_so.html.fr.utf8 b/docs/manual/mod/mod_so.html.fr.utf8 new file mode 100644 index 0000000..4c36c71 --- /dev/null +++ b/docs/manual/mod/mod_so.html.fr.utf8 @@ -0,0 +1,244 @@ + + + + + +mod_so - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_so

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + + +
Description:Chargement de modules ou de code exécutable au cours du +démarrage ou du redémarrage du serveur
Statut:Extension
Identificateur de Module:so_module
Fichier Source:mod_so.c
Compatibilité:Sous Windows, c'est un module de base (toujours +inclus)
+

Sommaire

+ + +

Sur les systèmes d'exploitation sélectionnés, ce module peut être + utilisé pour charger des modules dans le serveur HTTP Apache en cours d'exécution + grâce au mécanisme des Dynamic Shared Object ou Objets Partagés + Dynamiquement (DSO), et évite ainsi de devoir effectuer une + recompilation.

+ +

Sous Unix, le code chargé provient en général de fichiers objet + partagés possèdant en général l'extension .so, alors + que sous Windows, l'extension peut être soit .so, soit + .dll.

+ +

Avertissement

+

En général, les modules compilés pour une version majeure du + serveur HTTP Apache ne fonctionneront pas avec une autre (par + exemple de 1.3 à 2.0 ou 2.0 à 2.2). D'une version majeure à l'autre, + il y a souvent des modifications d'API qui nécessitent des + modifications du module pour qu'il puisse fonctionner avec la + nouvelle version.

+
+
+ +
top
+
+

Création de modules chargeables pour +Windows

+ +

Note

+

Sous Windows, où les modules chargeables possèdent en général + l'extension de nom de fichier .dll, les modules Apache + httpd se nomment mod_nom-module.so, tout comme sur les + autres plates-formes. Vous trouverez cependant encore des modules + tiers, comme PHP par exemple, qui continuent d'utiliser la + convention de nommage avec extension .dll.

+ +

Bien que mod_so puisse encore charger des modules + possèdant un nom du style ApacheModuleFoo.dll, + il est préférable d'utiliser la + nouvelle convention de nommage ; si vous modifiez votre module + chargeable pour la version 2.0, veuillez aussi modifier son nom pour + respecter cette nouvelle convention.

+ +

Les API des modules Apache httpd sous Unix et Windows sont identiques. + Alors que certains modules s'appuient sur certains + aspects de l'architecture Unix non présents dans Windows, et ne + fonctionneront donc pas sur cette dernière plate-forme, de nombreux + modules fonctionnent sous Windows avec peu ou pas de modification + par rapport à leur version Unix.

+ +

Lorsqu'un module fonctionne, il peut être ajouté au serveur de + deux manières. Sous Unix, il peut être compilé dans le serveur. + Comme Apache httpd pour Windows ne dispose pas du programme + Configure propre à Apache httpd pour Unix, le fichier source + du module doit être ajouté au fichier projet Apache de base, et ses + symboles ajoutés au fichier os\win32\modules.c.

+ +

La seconde méthode consiste à compiler le module en tant que DLL, + à savoir une bibliothèque partagée qui pourra être chargée dans le + serveur en cours d'exécution via la directive + LoadModule. Ces modules DLL + peuvent être distribués et exécutés sur toute installation d'Apache + httpd pour Windows, sans avoir à recompiler le serveur.

+ +

Pour créer un module DLL, il est nécessaire d'apporter une légère + modification à son fichier source : l'enregistrement du module doit + être exporté depuis la DLL (qui sera elle-même créée plus tard ; + voir plus loin). Pour ce faire, ajoutez la macro + AP_MODULE_DECLARE_DATA (définie dans les fichiers + d'en-têtes d'Apache httpd) à la définition de l'enregistrement de votre + module. Par exemple, si votre module est déclaré comme suit :

+ +

+ module foo_module; +

+ +

Remplacez cette ligne par :

+

+ module AP_MODULE_DECLARE_DATA foo_module; +

+ +

Notez que cette macro ne sera prise en compte que sous Windows, + si bien que le module poura être utilisé sans changement sous Unix, + si besoin est. Alternativement, si vous êtes familier avec les + fichiers .DEF, vous pouvez les utiliser pour exporter + l'enregistrement du module.

+ +

Maintenant, nous sommes prêts à créer une DLL contenant notre + module. Il va falloir pour cela la lier avec la bibliothèque + d'export libhttpd.lib qui a été créée au cours de la compilation de + la bibliothèque partagée libhttpd.dll. Il sera peut-être aussi + nécessaire de modifier la configuration du compilateur pour + s'assurer que les fichiers d'en-têtes d'Apache httpd seront correctement + localisés. Vous trouverez cette bibliothèque à la racine du + répertoire des modules de votre serveur. Il est souhaitable + d'utiliser un fichier de module .dsp existant dans l'arborescence + afin de s'assurer que l'environnement de compilation est + correctement configuré, mais vous pouvez aussi comparer les options + de compilation et d'édition de liens à votre fichier .dsp.

+ +

Ceci devrait créer une version DLL de votre module. Il vous + suffit maintenant de l'enregistrer dans le répertoire + modules à la racine de votre serveur, et d'utiliser la + directive LoadModule pour la charger.

+ +
+
top
+

Directive LoadFile

+ + + + + + +
Description:Liaison du fichier objet ou de la bibliothèque +spécifié
Syntaxe:LoadFile nom-fichier [nom-fichier] ...
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_so
+ +

La directive LoadFile permet de lier le fichier + objet ou la bibliothèque spécifié au serveur lors du + démarrage ou du redémarrage + de ce dernier ; ceci permet d'ajouter tout code additionnel + nécessaire au fonctionnement d'un module. + nom-fichier est soit un chemin absolu, soit un chemin + relatif au répertoire défini par la directive ServerRoot.

+ +

Par exemple :

+ +
LoadFile "libexec/libxmlparse.so"
+ + + +
+
top
+

Directive LoadModule

+ + + + + + +
Description:Liaison avec le serveur du fichier objet ou de la +bibliothèque spécifié, et ajout de ce dernier à la liste des modules +actifs
Syntaxe:LoadModule module nom-fichier
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_so
+

La directive LoadModule permet de lier le fichier objet ou la + bibliothèque nom-fichier avec le serveur, et d'ajouter la + structure de module nommée module à la liste des modules + actifs. module est le nom de la variable externe de type + module dans le fichier, et est référencé comme Identificateur de + module dans la documentation des modules.

+ +

Par exemple :

+ +
LoadModule status_module "modules/mod_status.so"
+ + +

charge le module spécifié depuis le sous-répertoire des modules + situé à la racine du serveur.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_so.html.ja.utf8 b/docs/manual/mod/mod_so.html.ja.utf8 new file mode 100644 index 0000000..ab9e2d1 --- /dev/null +++ b/docs/manual/mod/mod_so.html.ja.utf8 @@ -0,0 +1,230 @@ + + + + + +mod_so - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_so

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:起動時や再起動時に実行コードとモジュールをサーバにロードする +
ステータス:Extension
モジュール識別子:so_module
ソースファイル:mod_so.c
互換性:このモジュールは Window では (常に含まれている) Base +モジュールです
+

概要

+ + +

いくつかのオペレーティングシステムでは、サーバの再コンパイルをする代わりに、 + このモジュールを使用して + 動的共有オブジェクト + (DSO) 機構により、実行時に Apache HTTP Server にモジュールを読み込ませることが + できます。

+ +

Unix 上では、読み込まれるコードは通常は共有オブジェクトファイル + (普通 .so という拡張子が付いています) からです。 + Windows 上ではこのモジュールの拡張子は .so.dll + です。

+ +

警告

+

Apache HTTP Server のあるメジャーバージョン向けにビルドされたモジュールは一般に + 他のメジャーバージョンでは動きません。(例えば 1.3 と 2.0、 2.0 と 2.2) + またメジャーバージョン間ではAPIの変更がしばしば発生し、そのため新しい + メジャーバージョン向けにモジュールの修正が必要になることがあります。

+
+
+
Support Apache!

トピック

+
    +
  • Windows 用のロード可能なモジュールを作成する
  • +

ディレクティブ

+ +

Bugfix checklist

参照

+
+
top
+
+

Windows 用のロード可能なモジュールを作成する

+ +

+

Windows において動的にロードされるモジュールの拡張子は普通 .dll + ですが、Apache httpd のモジュールは mod_whatever.so + といった名前を持ちます。これは、他のプラットフォームでの通常の形式に + あわせたものです。しかしながら、サードパーティ製モジュール、例えばPHPなど、 + は今でも .dll の拡張子を使っています。

+ +

まだ mod_soApacheModuleFoo.dll という名前の + モジュールもロードされますが、新しい名前の付け方を使う方が好まれます。 + モジュールを 2.0 用に移植しているのであれば、2.0 の習慣に合うように名前を + 修正してください。

+ +

Apache httpd のモジュール API は UNIX と Windows 間では変更されていません。 + 多くのモジュールは全く変更なし、もしくは簡単な変更により Windows + で実行できるようになります。ただし、それ以外の Windows には無い Unix + アーキテクチャーの機能に依存したモジュールは動作しません。

+ +

モジュールが実際に動作するときは、 + 二つの方法のどちらかでサーバに追加することができます。まず、Unix + と同様にサーバにコンパイルして組み込むことができます。Windows + 用の Apache httpd は Unix 用の Apache にある Configure + プログラムがありませんので、モジュールのソースファイルを + ApacheCore プロジェクトファイルに追加し、シンボルを + os\win32\modules.c ファイルに追加する必要があります。

+ +

二つ目はモジュールを DLL としてコンパイルする方法です。 + DLL は共有ライブラリで、実行時に + LoadModule + ディレクティブによりサーバに読み込むことができます。これらのモジュール + DLL はそのまま配布することが可能で、サーバを再コンパイルすることなく、Windows + 用の Apache httpd のすべてのインストールで実行することができます。

+ +

モジュール DLL を作成するためには、 + モジュールの作成に小さな変更を行なう必要があります。 + つまり、モジュールのレコード (これは後で作成されます。 + 以下を参照してください) が DLL からエクスポートされなければなりません。 + これを行なうには、AP_MODULE_DECLARE_DATA (Apache httpd + のヘッダファイルで定義されています) をモジュールのモジュールレコード + 定義の部分に追加してください。たとえば、モジュールに

+

+ module foo_module; +

+ +

があるとすると、それを次のもので置き換えてください。

+

+ module AP_MODULE_DECLARE_DATA foo_module; +

+ +

Unix 上でもこのモジュールを + 変更無しで使い続けられるように、このマクロは Windows + 上でのみ効力を持ちます。.DEF + ファイルの方を良く知っているという場合は、 + 代わりにそれを使ってモジュールレコードを + エクスポートすることもできます。

+

さあ、あなたのモジュールの DLL を作成しましょう。これを、 + libhttpd.lib 共有ライブラリがコンパイルされたときに作成された + ibhttpd.lib エクスポートライブラリとリンクしてください。この時に、 + Apache httpd のヘッダファイルが正しい位置にあるように、 + コンパイラの設定を変える必要があるかもしれません。 + このライブラリはサーバルートの modules ディレクトリにあります。 + ビルド環境が正しく設定されるように、既存のモジュール用の .dsp を + 取ってくるのが一番良いでしょう。もしくは、あなたの .dsp と + コンパイラとリンクのオプションを比較する、というものでも良いです。

+ +

これで DLL 版のモジュールが作成されているはずです。 + サーバルートの modules + ディレクトリにモジュールを置いて、 + LoadModule + ディレクティブを使って読み込んでください。

+
+
top
+

LoadFile ディレクティブ

+ + + + + + +
説明:指定されたオブジェクトファイルやライブラリをリンクする
構文:LoadFile filename [filename] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_so
+ +

LoadFile ディレクティブは、サーバが起動されたときや再起動されたときに、 + 指定されたオブジェクトファイルやライブラリをリンクします。 + これはモジュールが動作するために必要になるかもしれない追加の + コードを読み込むために使用されます。Filename は絶対パスか、ServerRoot からの相対パスです。

+ +

例:

+ +
LoadFile libexec/libxmlparse.so
+ + + +
+
top
+

LoadModule ディレクティブ

+ + + + + + +
説明:オブジェクトファイルやライブラリをリンクし、使用モジュールの +リストに追加する
構文:LoadModule module filename
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_so
+ +

LoadModule ディレクティブは filename + というオブジェクトファイルおよびライブラリをリンクし、module + という名前のモジュールの構造をアクティブなモジュールのリストに追加します。 + Module はファイル中の module + 型の外部変数の名前で、モジュールのドキュメントに + モジュール識別子として書かれているものです。例 :

+ +
LoadModule status_module modules/mod_status.so
+ + +

これは ServerRoot の modules サブディレクトリから指定された名前の + モジュールをロードします。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_so.html.ko.euc-kr b/docs/manual/mod/mod_so.html.ko.euc-kr new file mode 100644 index 0000000..e437cba --- /dev/null +++ b/docs/manual/mod/mod_so.html.ko.euc-kr @@ -0,0 +1,208 @@ + + + + + +mod_so - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_so

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:Ҷ Ȥ Ҷ డ ڵ + оδ
:Extension
:so_module
ҽ:mod_so.c
: (׻ ϴ) Base ̴.
+

+ + +

ü ġ ü + (DSO) Ͽ ٽ ʰ ߿ + о ִ.

+ +

о ڵ, н (.so Ȯڸ + ) Ϲ ṵ̈,  .so + Ȥ .dll Ȯڸ .

+ +

+

ġ 1.3 ġ 2.0 . + ġ 2.0 о̰ų ġ Ϸ + ؾ Ѵ.

+
+
+ +
top
+
+

 о

+ +

+

ġ 1.3.15 2.0 Ǿ. + mod_foo.so̴.

+ +

mod_so ApacheModuleFoo.dll о + , ο ̸ Ģ ȣѴ. 2.0 ° + Ѵٸ ̸ 2.0 Ģ ˸° ġ ٶ.

+ +

ġ API н ̰ų ̰ų + . API  н ϱ⶧ + , н Ǵ + Ȥ Ͽ  ִ.

+ +

ΰ ߰ ִ. н + ִ. ġ + н ޸ Configure α׷ ⶧ + ҽ ApacheCore Ʈ Ͽ ߰ϰ, ɺ + os\win32\modules.c Ͽ ߰ؾ Ѵ.

+ +

ι° + LoadModule þ + Ͽ Ҷ о ִ ̺귯 DLL + ̴. DLL ϸ + ʰ  ġ ִ.

+ +

DLL ؼ ҽ ؾ + Ѵ. DLL module record exportؾ Ѵ. (Ʒ ) + ̸ module record ǿ (ġ Ͽ + ǵ) AP_MODULE_DECLARE_DATA ߰Ѵ. + , ִٸ:

+ +

+ module foo_module; +

+ +

Ѵ:

+

+ module AP_MODULE_DECLARE_DATA foo_module; +

+ +

κ  ϱ⶧ Ͽ н + ҽ ״ ִ. , .DEF Ͽ + ͼϴٸ Ͽ module record export + ִ.

+ +

DLL . ̸ ̺귯 + libhttpd.dll Ҷ libhttpd.lib export ̺귯 + ũѴ. ġ ùٷ ã Ϸ + ؾ 𸥴. modules 丮 + ̺귯 ã ִ. ȯ ùٷ ϱ + .dsp ų .dsp + Ϸ/Ŀ ɼ ϴ .

+ +

DLL . ̰ + modules 丮 ΰ, + LoadModule þ Ͽ оδ.

+ +
+
top
+

LoadFile þ

+ + + + + + +
: ̳ ̺귯 оδ
:LoadFile filename [filename] ...
:ּ
:Extension
:mod_so
+ +

LoadFile þ ϰų Ҷ + ̳ ̺귯 оδ(link in). þ +  ϱ ʿ ڵ带 ߰ о϶ + Ѵ. Filename ̰ų ServerRoot ̴.

+ +

:

+ +

LoadFile libexec/libxmlparse.so

+ + +
+
top
+

LoadModule þ

+ + + + + + +
:̳ ̺귯 о̰, 밡 + Ͽ ߰Ѵ
:LoadModule module filename
:ּ
:Extension
:mod_so
+

LoadModule þ Ȥ ̺귯 filename + о̰, 밡 Ͽ module̶ + ü ߰Ѵ. Module + module ڷ ܺκ̸, + ´. :

+ +

+ LoadModule status_module modules/mod_status.so +

+ +

ServerRoot modules 丮 оδ.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_so.html.tr.utf8 b/docs/manual/mod/mod_so.html.tr.utf8 new file mode 100644 index 0000000..9e65e88 --- /dev/null +++ b/docs/manual/mod/mod_so.html.tr.utf8 @@ -0,0 +1,230 @@ + + + + + +mod_so - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_so

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + + +
Açıklama:Modüllerin ve çalıştırılabilir kodun sunucunun başlatılması veya +yeniden başlatılması sırasında yüklenmesini sağlar.
Durum:Eklenti
Modül Betimleyici:so_module
Kaynak Dosyası:mod_so.c
Uyumluluk:Windows için bu bir temel modüldür (sunucu bunu daima içerir).
+

Özet

+ + +

Seçilen işletim sistemleri üzerinde bu modül Apache HTTP Sunucusunun + yeniden derlenmesini gerektirmeden modüllerin Devingen Paylaşımlı Nesne (DSO) mekanizması üzerinden + kullanılabilmesini sağlar.

+ +

Unix’te yüklenen kod genellikle paylaşımlı nesne dosyalarından + (.so uzantılı dosyalar), Windows’ta ise ya .so + ya da .dll uzantılı dosyalardan gelir.

+ +

Uyarı

+

Apache HTTP Sunucusunun ana sürümlerinden biri (1.3, 2.0, 2.2, 2.4 gibi) + için derlenmiş modüller genelde bir diğerinde çalışmaz. Genellikle + aralarında API değişikliği sözkonusu olduğundan çalışması için modüllerde + yeni sürüme göre değişiklik yapılması gerekir.

+
+
+ +
top
+
+

Yüklenebilir Modüllerin Windows için Oluşturulması

+ + +

Bilginize

+

Windows üzeinde yüklenebilir dosyalar genelde .dll sonekini + alırlar. Apache httpd modülleri ise diğer platformlardaki gibi + mod_filanca.so biçeminde isimlendirilmektedir. Bununla + birlikte, üçüncü parti modüllerden bazılarının (PHP gibi) hala + .dll sonekini kullandığı görülmektedir.

+ +

mod_so modülü ApacheModuleFoo.dll biçeminde + isimlendirilmiş modülleri hala yüklemekteyse de yeni adlandırma uzlaşımı + tercih edilmelidir. Yüklenebilir modülleri 2.0’a dönüştürüyorsanız, + lütfen isimlerini de 2.0 uzlaşımına uygun hale getiriniz.

+ +

Apache httpd modül programlama arayüzü Unix ve Windows sürümleri + arasında değişiklik göstermez. Unix için kullanılan çoğu modül hiç + değişiklik yapmadan ya da çok küçük bir değişiklikle Windows’ta da + çalışmaktadır. Çalışmayanlar Unix platformunun sahip olduğu ancak Windows + platformunun sahip olmadığı nitelikleri kullanan modüllerdir.

+ +

Bir modül Windows’ta çalıştığı zaman, sunucuya iki şekilde + yüklenebilir. Unix’te olduğu gibi, doğrudan sunucunun içinde + derlenebilir. Windows için hazırlanan Apache httpd paketi, Unix için + geçerli olan Configure betiğini içermediğinden modülün + kaynak dosyası ApacheCore proje dosyasına, sembolleri de + os\win32\modules.c dosyasına eklenmelidir.

+ +

İkinci yol ise modülü bir paylaşımlı kütüphane olarak çalışma anında + LoadModule yönergesi ile yüklemek + için bir DLL olarak derlemektir. Bu DLL modüller dağıtılabilir ve + sunucuyu yeniden derlemek gerekmeksizin her Windows için Apache httpd + kurulumunda çalışabilir.

+ +

Bir modül DLL’i oluşturmak için modülün kaynak dosyasında küçük bir + değişiklik yapmak gerekir: Modül kaydının daha sonra oluşturulacak olan + DLL’den ihraç edilebilmesi gerekir (aşağıya bakınız). Bunu yapmak için + modülün modül kaydı tanımına (Apache httpd başlık dosyalarında + tanımlanmış olan) AP_MODULE_DECLARE_DATA eklenmelidir. + Örneğin, modülünüz

+ +

+ module foo_module; +

+ +

diye bir satır içeriyorsa bunu,

+ +

+ module AP_MODULE_DECLARE_DATA foo_module; +

+ +

olarak değiştirmelisiniz. Bunun yalnız Windows üzerinde etkili olduğunu + ve Unix için modül kodunda bir değişiklik gerekmediğini unutmayınız. + Ayrıca, .DEF dosyaları hakkında bilgi sahibi iseniz modül + kodunda değişiklik yapmak yerine modül kaydını bu yöntemle de ihraç + edebilirsiniz.

+ +

Artık modülü içeren bir DLL oluşturmaya hazırsınız. Bunu, libhttpd.dll + paylaşımlı kütüphanesi derlenirken oluşturulan libhttpd.lib ihraç + kütüphanesi ile ilintilemeniz gerekecektir. Ayrıca, Apache httpd başlık + dosyalarının doğru konumlandığından emin olmak için derleyici + seçeneklerinde değişiklik yapmanız gerekebilir. Bu kütüphaneyi + sunucunuzun kök dizini altındaki modules dizininde + bulabilirsiniz. En iyisi derleme ortamının doğru yapılandırıldığından + emin olmak için ya ağaçta mevcut modüllerden birinin .dsp + dosyasını gaspedersiniz ya da kendi .dsp dosyanızın + ilintileme seçenekleriyle derleyicininkileri karşılaştırırsınız.

+ +

Artık modülünüzün DLL sürümünü oluşturmalısınız. DLL’i sunucunuzun kök + dizininin altında bulunan modules dizinine yerleştirdikten + sonra LoadModule yönergesi ile sunucunuza + yükleyebilirsiniz.

+ +
+
top
+

LoadFile Yönergesi

+ + + + + + +
Açıklama:Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. +
Sözdizimi:LoadFile dosya-ismi [dosya-ismi] ...
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_so
+ +

LoadFile yönergesi ismi belirtilen kütüphaneleri + veya nesne dosyalarını sunucu başlatılırken veya yeniden başlatılırken + sunucu ile ilintiler. Yönerge, bazı modüllerin çalışması sırasında + gereken ek kodların yüklenmesi için kullanılır. + dosya-ismi olarak mutlak bir dosya yolu + belirtilebileceği gibi ServerRoot’a + göreli bir dosya yolu da belirtilebilir.

+ +

Örnek:

+ +
LoadFile libexec/libxmlparse.so
+ + + +
+
top
+

LoadModule Yönergesi

+ + + + + + +
Açıklama:Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler +ve etkin modül listesine ekler.
Sözdizimi:LoadModule modül dosya-ismi
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_so
+

LoadModule yönergesi + dosya-ismi ile belirtilen nesne dosyasını veya + kütüphaneyi sunucu ile ilintiler ve etkin modül listesine belirtilen + modül ismiyle ekler. modül, + modülün kaynak dosyasında module türündeki tek harici + değişkenin ismi olup modül belgelerinde Modül Betimleyici olarak + geçer.

+ +

Örneğin,

+ +
LoadModule status_module modules/mod_status.so
+ + +

satırı ile ismi belirtilen dosya ServerRoot dizini altındaki + modules alt dizininden yüklenir.

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_dbm.html b/docs/manual/mod/mod_socache_dbm.html new file mode 100644 index 0000000..db99382 --- /dev/null +++ b/docs/manual/mod/mod_socache_dbm.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_socache_dbm.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_socache_dbm.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_socache_dbm.html.en b/docs/manual/mod/mod_socache_dbm.html.en new file mode 100644 index 0000000..a7a39bd --- /dev/null +++ b/docs/manual/mod/mod_socache_dbm.html.en @@ -0,0 +1,87 @@ + + + + + +mod_socache_dbm - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_socache_dbm

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:DBM based shared object cache provider.
Status:Extension
Module Identifier:socache_dbm_module
Source File:mod_socache_dbm.c
+

Summary

+ +

mod_socache_dbm is a shared object cache provider + which provides for creation and access to a cache backed by a + DBM database. +

+ +

+ dbm:/path/to/datafile +

+ +

Details of other shared object cache providers can be found + here. +

+ +
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_dbm.html.fr.utf8 b/docs/manual/mod/mod_socache_dbm.html.fr.utf8 new file mode 100644 index 0000000..6240278 --- /dev/null +++ b/docs/manual/mod/mod_socache_dbm.html.fr.utf8 @@ -0,0 +1,86 @@ + + + + + +mod_socache_dbm - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_socache_dbm

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Fournisseur de cache d'objets partagés basé sur DBM.
Statut:Extension
Identificateur de Module:socache_dbm_module
Fichier Source:mod_socache_dbm.c
+

Sommaire

+ +

Le module mod_socache_dbm est un fournisseur de cache + d'objets partagés qui permet la création et l'accès à un cache + maintenu par une base de données DBM. +

+ +

+ dbm:/chemin/vers/datafile +

+ +

Vous trouverez des détails à propos des autres fournisseurs de + cache d'objets partagés ici. +

+ +
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_dc.html b/docs/manual/mod/mod_socache_dc.html new file mode 100644 index 0000000..570f341 --- /dev/null +++ b/docs/manual/mod/mod_socache_dc.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_socache_dc.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_socache_dc.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_socache_dc.html.en b/docs/manual/mod/mod_socache_dc.html.en new file mode 100644 index 0000000..c1d92e8 --- /dev/null +++ b/docs/manual/mod/mod_socache_dc.html.en @@ -0,0 +1,84 @@ + + + + + +mod_socache_dc - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_socache_dc

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Distcache based shared object cache provider.
Status:Extension
Module Identifier:socache_dc_module
Source File:mod_socache_dc.c
+

Summary

+ +

mod_socache_dc is a shared object cache provider + which provides for creation and access to a cache backed by the + distcache + distributed session caching libraries. +

+ +

Details of other shared object cache providers can be found + here. +

+ +
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_dc.html.fr.utf8 b/docs/manual/mod/mod_socache_dc.html.fr.utf8 new file mode 100644 index 0000000..bb1dd1e --- /dev/null +++ b/docs/manual/mod/mod_socache_dc.html.fr.utf8 @@ -0,0 +1,83 @@ + + + + + +mod_socache_dc - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_socache_dc

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Fournisseur de cache d'objets partagés basé sur dc.
Statut:Extension
Identificateur de Module:socache_dc_module
Fichier Source:mod_socache_dc.c
+

Sommaire

+ +

Le module mod_socache_dc est un fournisseur de cache + d'objets partagés qui permet la création et l'accès à un cache + maintenu par les bibliothèques de mise en cache de sessions + distribuées distcache. +

+ +

Vous trouverez des détails à propos des autres fournisseurs de + cache d'objets partagés ici. +

+ +
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_memcache.html b/docs/manual/mod/mod_socache_memcache.html new file mode 100644 index 0000000..39c065b --- /dev/null +++ b/docs/manual/mod/mod_socache_memcache.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_socache_memcache.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_socache_memcache.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_socache_memcache.html.en b/docs/manual/mod/mod_socache_memcache.html.en new file mode 100644 index 0000000..5e90bec --- /dev/null +++ b/docs/manual/mod/mod_socache_memcache.html.en @@ -0,0 +1,129 @@ + + + + + +mod_socache_memcache - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_socache_memcache

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Memcache based shared object cache provider.
Status:Extension
Module Identifier:socache_memcache_module
Source File:mod_socache_memcache.c
+

Summary

+ +

mod_socache_memcache is a shared object cache provider + which provides for creation and access to a cache backed by the + memcached + high-performance, distributed memory object caching system. +

+ + +

This shared object cache provider's "create" method requires a + comma separated list of memcached host/port specifications. If using + this provider via another modules configuration (such as + SSLSessionCache), provide + the list of servers as the optional "arg" parameter.

+ +
SSLSessionCache memcache:memcache.example.com:12345,memcache2.example.com:12345
+ + +

Details of other shared object cache providers can be found + here. +

+ +
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

MemcacheConnTTL Directive

+ + + + + + + + +
Description:Keepalive time for idle connections
Syntax:MemcacheConnTTL num[units]
Default:MemcacheConnTTL 15s
Context:server config, virtual host
Status:Extension
Module:mod_socache_memcache
Compatibility:Available in Apache 2.4.17 and later
+ +

Set the time to keep idle connections with the memcache server(s) + alive (threaded platforms only).

+ +

Valid values for MemcacheConnTTL are times + up to one hour. 0 means no timeout.

+ +

This timeout defaults to units of seconds, but accepts + suffixes for milliseconds (ms), seconds (s), minutes (min), and hours (h). +

+ +

Before Apache 2.4.17, this timeout was hardcoded and its value was 600 usec. + So, the closest configuration to match the legacy behaviour is to set + MemcacheConnTTL to 1ms.

+ +
# Set a timeout of 10 minutes
+MemcacheConnTTL 10min
+# Set a timeout of 60 seconds
+MemcacheConnTTL 60
+
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_memcache.html.fr.utf8 b/docs/manual/mod/mod_socache_memcache.html.fr.utf8 new file mode 100644 index 0000000..e127af8 --- /dev/null +++ b/docs/manual/mod/mod_socache_memcache.html.fr.utf8 @@ -0,0 +1,135 @@ + + + + + +mod_socache_memcache - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_socache_memcache

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Fournisseur de cache d'objets partagés basé sur Memcache.
Statut:Extension
Identificateur de Module:socache_memcache_module
Fichier Source:mod_socache_memcache.c
+

Sommaire

+ +

Le module mod_socache_memcache est un fournisseur de cache + d'objets partagés qui permet la création et l'accès à un cache + maintenu par le système de mise en cache d'objets en mémoire + distribuée à hautes performances memcached. +

+ +

Cette méthode "create" du fournisseur de cache d'objets partagés + requiert une liste de spécifications hôte/port en cache mémoire + séparées par des virgules. Si vous utilisez ce fournisseur + dans la configuration d'autres modules (comme + SSLSessionCache), vous devez + fournir la liste des serveurs sous la forme du paramètre optionnel + "arg".

+ +
SSLSessionCache memcache:memcache.example.com:12345,memcache2.example.com:12345
+ + +

Vous trouverez des détails à propos des autres fournisseurs de + cache d'objets partagés ici. +

+ +
+ + +
top
+

Directive MemcacheConnTTL

+ + + + + + + + +
Description:Durée de conservation des connexions inactives
Syntaxe:MemcacheConnTTL num[units]
Défaut:MemcacheConnTTL 15s
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_socache_memcache
Compatibilité:Disponible à partir de la version 2.4.17 du serveur HTTP +Apache.
+ +

Définit la durée pendant laquelle les connexions + inactives avec le(s) serveur(s) memcache seront conservées + (plateformes threadées seulement).

+ +

Les valeurs valides de la directive + MemcacheConnTTL sont des durées d'une heure + maximum. La valeur 0 signifie une absence de péremption

+ +

L'unité par défaut pour ce délai est la seconde, mais vous + pouvez ajouter un suffixe pour spécifier une unité différente ; ms + pour milliseconde, s pour seconde, min pour minute et h pour heure.. +

+ +

Dans les versions antérieures à 2.4.17, ce délai était codé en + dur et sa valeur était 600 microsecondes. La valeur la plus proche + de cette ancienne valeur pour la directive + MemcacheConnTTL est donc 1ms.

+ +
# Définition d'un délai de 10 minutes
+MemcacheConnTTL 10min
+# Définition d'un délai de 60 secondes
+MemcacheConnTTL 60
+
+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_redis.html b/docs/manual/mod/mod_socache_redis.html new file mode 100644 index 0000000..eade40d --- /dev/null +++ b/docs/manual/mod/mod_socache_redis.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_socache_redis.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_socache_redis.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_socache_redis.html.en b/docs/manual/mod/mod_socache_redis.html.en new file mode 100644 index 0000000..c751957 --- /dev/null +++ b/docs/manual/mod/mod_socache_redis.html.en @@ -0,0 +1,153 @@ + + + + + +mod_socache_redis - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_socache_redis

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Redis based shared object cache provider.
Status:Extension
Module Identifier:socache_redis_module
Source File:mod_socache_redis.c
Compatibility:Available in Apache 2.4.39 and later
+

Summary

+ +

mod_socache_redis is a shared object cache provider + which provides for creation and access to a cache backed by the + Redis + high-performance, distributed memory object caching system. +

+ + +

This shared object cache provider's "create" method requires a + comma separated list of memcached host/port specifications. If using + this provider via another modules configuration (such as + SSLSessionCache), provide + the list of servers as the optional "arg" parameter.

+ +
SSLSessionCache redis:redis.example.com:12345,redis2.example.com:12345
+ + +

Details of other shared object cache providers can be found + here. +

+ +
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

RedisConnPoolTTL Directive

+ + + + + + + + +
Description:TTL used for the connection pool with the Redis server(s)
Syntax:RedisConnPoolTTL num[units]
Default:RedisConnPoolTTL 15s
Context:server config, virtual host
Status:Extension
Module:mod_socache_redis
Compatibility:Available in Apache 2.4.39 and later
+

Set the time to keep idle connections with the Redis server(s) + alive (threaded platforms only).

+ +

Valid values for RedisConnPoolTTL are times + up to one hour. 0 means no timeout.

+ +

This timeout defaults to units of seconds, but accepts + suffixes for milliseconds (ms), seconds (s), minutes (min), and hours (h). +

+ +
# Set a timeout of 10 minutes
+RedisConnPoolTTL 10min
+# Set a timeout of 60 seconds
+RedisConnPoolTTL 60
+
+ +
+
top
+

RedisTimeout Directive

+ + + + + + + + +
Description:R/W timeout used for the connection with the Redis server(s)
Syntax:RedisTimeout num[units]
Default:RedisTimeout 5s
Context:server config, virtual host
Status:Extension
Module:mod_socache_redis
Compatibility:Available in Apache 2.4.39 and later
+

Set the Read/Write timeout used for the connection with the Redis + server(s).

+ +

Valid values for RedisTimeout are times + up to one hour. 0 means no timeout.

+ +

This timeout defaults to units of seconds, but accepts + suffixes for milliseconds (ms), seconds (s), minutes (min), and hours (h). +

+ +
# Set a timeout of 10 minutes
+RedisTimeout 10min
+# Set a timeout of 60 seconds
+RedisTimeout 60
+
+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_redis.html.fr.utf8 b/docs/manual/mod/mod_socache_redis.html.fr.utf8 new file mode 100644 index 0000000..0d35a3d --- /dev/null +++ b/docs/manual/mod/mod_socache_redis.html.fr.utf8 @@ -0,0 +1,156 @@ + + + + + +mod_socache_redis - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_socache_redis

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Fournisseur de cache d'objets partagé basé sur Redis.
Statut:Extension
Identificateur de Module:socache_redis_module
Fichier Source:mod_socache_redis.c
Compatibilité:Disponible à partir de la version 2.4.39 du serveur HTTP Apache
+

Sommaire

+ +

mod_socache_redis implémente un fournisseur de cache + d'objets partagé qui permet la création et l'accès à un cache hébergé par le + système de mise en cache d'objets en mémoire partagée à hautes performances + Redis. +

+ +

La méthode "create" de ce fournisseur de cache d'objets partagé nécessite + une liste en mémoire de spécifications hôte/port séparées par des virgules. + Si vous utilisez ce fournisseur dans une directive de configuration d'un autre + module comme SSLSessionCache, + spécifiez la liste des serveurs sous la forme du paramètre optionnel "arg" :

+ +
SSLSessionCache redis:redis.example.com:12345,redis2.example.com:12345
+ + +

Vous trouverez une description détaillée des autres fournisseurs de cache + d'objets partagé ici. +

+ +
+ + +
top
+

Directive RedisConnPoolTTL

+ + + + + + + + +
Description:Durée de vie du jeu de connexions avec le(s) serveur(s) Redis.
Syntaxe:RedisConnPoolTTL num[units]
Défaut:RedisConnPoolTTL 15s
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_socache_redis
Compatibilité:Disponible à partir de la version 2.4.39 du serveur HTTP Apache.
+

Cette directive permet de définir la durée pendant laquelle les + connexions inactives avec le(s) serveur(s) Redis seront conservées + (plateformes threadées seulement).

+ +

Les valeurs valides pour RedisConnPoolTTL sont des + durées limitées à 1 heure . 0 signifie aucune limite.

+ +

Par défaut, l'unité de ces valeurs est la secondes, mais on peut + spécifier via un suffixe des valeurs en millisecondes (ms), en secondes (s), + en minutes (min) ou en heures (h). +

+ +
# Définit une durée de vie de 10 minutes
+RedisConnPoolTTL 10min
+# Définit une durée de vie de 60 secondes
+RedisConnPoolTTL 60
+
+ +
+
top
+

Directive RedisTimeout

+ + + + + + + + +
Description:Durée maximale de lecture/écriture sur la connexion avec le(s) +serveur(s) Redis.
Syntaxe:RedisTimeout num[units]
Défaut:RedisTimeout 5s
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_socache_redis
Compatibilité:Disponible à partir de la version 2.4.39 du serveur HTTP Apache.
+

Cette directive permet de définir la durée maximale de lecture/écriture + sur la connexion avec le(s) serveur(s) Redis.

+ +

Les valeurs valides pour RedisTimeout sont des + durées limitées à 1 heure . 0 signifie aucune limite.

+ +

Par défaut, l'unité de ces valeurs est la secondes, mais on peut + spécifier via un suffixe des valeurs en millisecondes (ms), en secondes (s), + en minutes (min) ou en heures (h). +

+ +
# Définit une durée de 10 minutes
+RedisTimeout 10min
+# Définit une durée de 60 secondes
+RedisTimeout 60
+
+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_shmcb.html b/docs/manual/mod/mod_socache_shmcb.html new file mode 100644 index 0000000..267124d --- /dev/null +++ b/docs/manual/mod/mod_socache_shmcb.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_socache_shmcb.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_socache_shmcb.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_socache_shmcb.html.en b/docs/manual/mod/mod_socache_shmcb.html.en new file mode 100644 index 0000000..08eed28 --- /dev/null +++ b/docs/manual/mod/mod_socache_shmcb.html.en @@ -0,0 +1,87 @@ + + + + + +mod_socache_shmcb - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_socache_shmcb

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:shmcb based shared object cache provider.
Status:Extension
Module Identifier:socache_shmcb_module
Source File:mod_socache_shmcb.c
+

Summary

+ +

mod_socache_shmcb is a shared object cache provider + which provides for creation and access to a cache backed by a + high-performance cyclic buffer inside a shared memory segment. +

+ +

+ shmcb:/path/to/datafile(512000) +

+ +

Details of other shared object cache providers can be found + here. +

+ +
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_socache_shmcb.html.fr.utf8 b/docs/manual/mod/mod_socache_shmcb.html.fr.utf8 new file mode 100644 index 0000000..705f070 --- /dev/null +++ b/docs/manual/mod/mod_socache_shmcb.html.fr.utf8 @@ -0,0 +1,87 @@ + + + + + +mod_socache_shmcb - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_socache_shmcb

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Fournisseur de cache d'objets partagés basé sur shmcb.
Statut:Extension
Identificateur de Module:socache_shmcb_module
Fichier Source:mod_socache_shmcb.c
+

Sommaire

+ +

Le module mod_socache_shmcb est un fournisseur de cache + d'objets partagés qui permet la création et l'accès à un cache + maintenu par un tampon cyclique à hautes performances au sein d'un + segment de mémoire partagée. +

+ +

+ shmcb:/chemin/vers/datafile(512000) +

+ +

Vous trouverez des détails à propos des autres fournisseurs de + cache d'objets partagés ici. +

+ +
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_speling.html b/docs/manual/mod/mod_speling.html new file mode 100644 index 0000000..e12609e --- /dev/null +++ b/docs/manual/mod/mod_speling.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_speling.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_speling.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_speling.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_speling.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_speling.html.en b/docs/manual/mod/mod_speling.html.en new file mode 100644 index 0000000..21be8ef --- /dev/null +++ b/docs/manual/mod/mod_speling.html.en @@ -0,0 +1,192 @@ + + + + + +mod_speling - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_speling

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Attempts to correct mistaken URLs by ignoring +capitalization, or attempting to correct various minor +misspellings.
Status:Extension
Module Identifier:speling_module
Source File:mod_speling.c
+

Summary

+ + +

Requests to documents sometimes cannot be served by the core + apache server because the request was misspelled or + miscapitalized. This module addresses this problem by trying to + find a matching document, even after all other modules gave up. + It does its work by comparing each document name in the + requested directory against the requested document name + without regard to case, and allowing + up to one misspelling (character insertion / + omission / transposition or wrong character). A list is built + with all document names which were matched using this + strategy. Erroneous extension can also be fixed + by this module.

+ +

If, after scanning the directory,

+ +
    +
  • no matching document was found, Apache will proceed as + usual and return an error (404 - document not found).
  • + +
  • only one document is found that "almost" matches the + request, then it is returned in the form of a redirection + response (301 - Moved Permanently).
  • + +
  • more than one document with a close match was found, then + the list of the matches is returned to the client, and the + client can select the correct candidate (300 - Multiple + Choices).
  • +
+ +
+ + +
top
+

CheckBasenameMatch Directive

+ + + + + + + + + +
Description:Also match files with differing file name extensions.
Syntax:CheckBasenameMatch on|off
Default:CheckBasenameMatch On
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Extension
Module:mod_speling
Compatibility:Available in httpd 2.4.50 and later
+

When set, this directive extends the action of the spelling correction + to the file name extension. For example a file foo.gif will + match a request for foo or foo.jpg. This can be + particularly useful in conjunction with + MultiViews.

+ +
+
top
+

CheckCaseOnly Directive

+ + + + + + + + +
Description:Limits the action of the speling module to case corrections
Syntax:CheckCaseOnly on|off
Default:CheckCaseOnly Off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Extension
Module:mod_speling
+

When set, this directive limits the action of the spelling correction + to lower/upper case changes. Other potential corrections are not performed, + except when CheckBasenameMatch is also set.

+ +
+
top
+

CheckSpelling Directive

+ + + + + + + + +
Description:Enables the spelling +module
Syntax:CheckSpelling on|off
Default:CheckSpelling Off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Extension
Module:mod_speling
+

This directive enables or disables the spelling module. When + enabled, keep in mind that

+ +
    +
  • the directory scan which is necessary for the spelling + correction will have an impact on the server's performance + when many spelling corrections have to be performed at the + same time.
  • + +
  • the document trees should not contain sensitive files + which could be matched inadvertently by a spelling + "correction".
  • + +
  • the module is unable to correct misspelled user names (as + in http://my.host/~apahce/), just file names or + directory names.
  • + +
  • spelling corrections apply strictly to existing files, so + a request for the <Location /status> may + get incorrectly treated as the negotiated file + "/stats.html".
  • +
+ + +

mod_speling should not be enabled in DAV + enabled directories, because it will try to "spell fix" newly created + resource names against existing filenames, e.g., when trying to upload + a new document doc43.html it might redirect to an existing + document doc34.html, which is not what was intended. +

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_speling.html.fr.utf8 b/docs/manual/mod/mod_speling.html.fr.utf8 new file mode 100644 index 0000000..a138304 --- /dev/null +++ b/docs/manual/mod/mod_speling.html.fr.utf8 @@ -0,0 +1,196 @@ + + + + + +mod_speling - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_speling

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Tente de corriger les erreurs de casse dans les URLs ou les +fautes de frappe mineures.
Statut:Extension
Identificateur de Module:speling_module
Fichier Source:mod_speling.c
+

Sommaire

+ + +

Il arrive que des requêtes pour des documents ne puissent pas + être traitées par le serveur Apache de base à cause d'une erreur + de frappe ou de casse. Ce module permet de traiter ce + problème en essayant de trouver un document correspondant, même + lorsque tous les autres modules y ont renoncé. Sa méthode de travail + consiste à comparer chaque nom de document du répertoire demandé + avec le document de la requête sans tenir compte de la + casse, et en acceptant jusqu'à une erreur + (insertion, omission, inversion de caractère ou caractère + erroné). Une liste de tous les documents qui correspondent est alors + élaborée en utilisant cette stratégie. Ce module traite aussi les + erreurs dans les extensions de fichiers.

+ +

Si après le parcours du répertoire,

+ +
    +
  • aucun document correspondant n'a été trouvé, Apache procèdera + normalement et renverra une erreur (404 - document not found).
  • + +
  • un seul document correspondant pratiquement à la requête a + été trouvé, celui-ci est renvoyé sous la forme d'une réponse de + redirection (301 - Moved Permanently).
  • + +
  • plusieurs documents pouvant correspondre ont été trouvés, une + liste des documents est envoyée au client afin que ce dernier + puisse sélectionner le document correct (300 - Multiple + Choices).
  • +
+ +
+ + +
top
+

Directive CheckBasenameMatch

+ + + + + + + + + +
Description:Vérifie aussi la correspondance des fichiers, même avec des +extensions différentes
Syntaxe:CheckBasenameMatch on|off
Défaut:CheckBasenameMatch On
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Extension
Module:mod_speling
Compatibilité:Disponible à partir de la version 2.4.50 du serveur HTTP +Apache
+

Lorsqu'elle est définie, cette directive étend le processus de correction + orthographique à l'extension des noms de fichiers. Par exemple, un fichier + de nom foo.gif sera pris en compte par une requête pour + foo ou foo.jpg. Ceci peut s'avérer + particulièrement utile en conjonction avec les MultiViews.

+ + +
+
top
+

Directive CheckCaseOnly

+ + + + + + + + +
Description:Limite l'action du module aux corrections de +majuscules
Syntaxe:CheckCaseOnly on|off
Défaut:CheckCaseOnly Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Extension
Module:mod_speling
+

Lorsqu'elle est définie à "on", cette directive permet de limiter + l'action du module aux inversions majuscule/minuscule. Les autres + corrections éventuelles ne seront effectuées que si la directive CheckBasenameMatch est elle aussi définie.

+ + +
+
top
+

Directive CheckSpelling

+ + + + + + + + +
Description:Active le module de correction
Syntaxe:CheckSpelling on|off
Défaut:CheckSpelling Off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Extension
Module:mod_speling
+

Cette directive permet d'activer ou de désactiver le module de + correction. Lorsqu'il est activé, rappelez-vous que :

+ +
    +
  • le parcours du répertoire nécessaire à la correction aura un + impact sur les performances du serveur lorsque de nombreuses + corrections devront être effectuées au même moment.
  • + +
  • l'arborescence ne doit pas contenir de documents + sensibles qui pourraient être considérés par erreur comme + correspondant à la requête.
  • + +
  • le module ne corrige pas les noms d'utilisateur mal + orthographiés (comme dans + http://mon.serveur/~apahce/), mais seulement les noms + de fichiers ou de répertoires.
  • + +
  • les corrections s'appliquent strictement aux fichiers + existants, si bien qu'une requête pour <Location + /status> pour être traitée de manière incorrecte comme + une requête pour le fichier négocié "/stats.html".
  • +
+ + +

mod_speling ne doit pas être activé pour des répertoires + où DAV l'est aussi, car il va essayer de + "corriger" les noms des ressources nouvellement créées en fonction des noms + de fichiers existants ; par exemple, lors du chargement d'un nouveau + document doc43.html, il est possible qu'il redirige vers un + document existant doc34.html, ce qui ne correspond pas à ce que + l'on souhaite.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_speling.html.ja.utf8 b/docs/manual/mod/mod_speling.html.ja.utf8 new file mode 100644 index 0000000..3d65104 --- /dev/null +++ b/docs/manual/mod/mod_speling.html.ja.utf8 @@ -0,0 +1,193 @@ + + + + + +mod_speling - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_speling

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:ユーザが入力したであろう間違った URL を、 +大文字小文字の区別を無視することと一つ以下の綴り間違いを許容することで +修正を試みる
ステータス:Extension
モジュール識別子:speling_module
ソースファイル:mod_speling.c
+

概要

+ + +

リクエストの綴りが間違っていたり、 + 大文字小文字が違っていたりするために、Apache のコアサーバが + ドキュメントへのリクエストへの応答を正しく提供できないことがあります。 + このモジュールは、他のすべてのモジュールがあきらめた後であったとしても、 + リクエストに合うドキュメントを見つけようとすることによりこの問題の + 解決を試みます。このモジュールはリクエストされたディレクトリにある + それぞれのドキュメントの名前と、リクエストされたドキュメントの名前とを + 大文字小文字の区別を無視し一文字までの + 綴りの間違い (文字の挿入/省略/隣合う文字の置換、間違った文字) + を許可して比較することにより、目的を達成しようとします。 + この方法でリクエストに合うドキュメントの一覧が作成されます。

+ +

ディレクトリをスキャンした後に、

+ +
    +
  • 適切なドキュメントが見つからなかった場合、 + Apache はいつもと同じように処理をし、 + 「ドキュメントが見つからない」というエラーを返します。
  • + +
  • リクエストに「ほとんど」合うドキュメントが一つだけ見つかった場合、 + それがリダイレクト応答として返されます。
  • + +
  • よく似たドキュメントが複数見つかった場合、 + そのリストがクライアントに返され、 + クライアントが正しい候補を選択できるようにします。
  • +
+ +
+ + +
top
+

CheckBasenameMatch ディレクティブ

+ + + + + + + + + +
説明:Also match files with differing file name extensions.
構文:CheckBasenameMatch on|off
デフォルト:CheckBasenameMatch On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Extension
モジュール:mod_speling
互換性:Available in httpd 2.4.50 and later

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

CheckCaseOnly ディレクティブ

+ + + + + + + + +
説明:大文字小文字の修正だけ行うようにする
構文:CheckCaseOnly on|off
デフォルト:CheckCaseOnly Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Extension
モジュール:mod_speling
+

このディレクティブがセットされると、 + 綴り訂正機能は大文字小文字の修正のみ働き、他の修正機能は働きません。

+ + +
+
top
+

CheckSpelling ディレクティブ

+ + + + + + + + + +
説明:spelling モジュールを使用するようにする
構文:CheckSpelling on|off
デフォルト:CheckSpelling Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Extension
モジュール:mod_speling
互換性:CheckSpelling は Apache 1.1 では別配布のモジュールで、 +大文字小文字の間違いのみの機能でした。Apache 1.3 で Apache の配布に +含まれるようになりました。Apache 1.3.2 より前では CheckSpelling +ディレクティブは「サーバ」と「バーチャルホスト」コンテキストでのみ +使用可能でした
+

このディレクティブは綴り用のモジュールを使用するかどうかを + 決めます。使用時には、以下のことを覚えておいてください

+ +
    +
  • 同時にたくさんの綴りの訂正を行なわなければならないときは、 + そのために行なわれるディレクトリのスキャンがサーバの性能に + 影響を与えます。
  • + +
  • ドキュメントの中に綴りの「訂正」により + 意図せず合ってしまうような重要なファイルがないようにしてください。 +
  • + +
  • モジュールはユーザ名の綴りの間違い + (http://my.host/~apahce/ のように) + を訂正することはできません。 + 訂正できるのはファイル名とディレクトリ名だけです。
  • + +
  • 綴りの訂正は存在するファイルに厳密に適用されますので、 + <Location /status> + はネゴシエーションの結果のファイル "/stats.html" + として間違って扱われるかもしれません。
  • +
+ + +

DAV が有効なディレクトリでは + mod_speling は有効にしないでください。 + 新しく作成したリソース名を既に存在するファイル名に「修正」しようとする、 + 例えば、新規ドキュメント doc43.html が既に存在する + doc34.html にリダイレクトされて、 + 期待とは違う挙動になるからです。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_speling.html.ko.euc-kr b/docs/manual/mod/mod_speling.html.ko.euc-kr new file mode 100644 index 0000000..086c0e3 --- /dev/null +++ b/docs/manual/mod/mod_speling.html.ko.euc-kr @@ -0,0 +1,176 @@ + + + + + +mod_speling - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_speling

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:ڰ ҹڸ ߸ ϰų Ʋ + ѹ Ͽ ߸ URL ġ õѴ
:Extension
:speling_module
ҽ:mod_speling.c
+

+ + +

Ʋų ҹڸ ߸ Ͽ ġ + û 찡 ִ. ٸ + û شϴ ã´. + û 丮 ȿ ִ û ̸ + ҹ ( ÷ / / ü + Ȥ ߸ ) ѹ Ʋ + ָ Ѵ. ̷ .

+ +

丮 캻 Ŀ,

+ +
    +
  • ãϸ, ġ Ϲ "document not + found ( ã )" ȯѴ.
  • + +
  • û "" ġϴ ϳ ã , + ̷ Ѵ.
  • + +
  • ã , Ŭ̾Ʈ ùٸ + ֵ .
  • +
+ +
+ + +
top
+

CheckBasenameMatch þ

+ + + + + + + + + +
:Also match files with differing file name extensions.
:CheckBasenameMatch on|off
⺻:CheckBasenameMatch On
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Options
:Extension
:mod_speling
:Available in httpd 2.4.50 and later

The documentation for this directive has + not been translated yet. Please have a look at the English + version.

+
top
+

CheckCaseOnly þ

+ + + + + + +
:Limits the action of the speling module to case corrections
:
:ּ, ȣƮ, directory, .htaccess
:Extension
:mod_speling

Documentation not yet translated. Please see English version of document.

+
+
top
+

CheckSpelling þ

+ + + + + + + + + +
: Ѵ
:CheckSpelling on|off
⺻:CheckSpelling Off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Options
:Extension
:mod_speling
:ġ 1.1 CheckSpelling Ͽ, +ҹڰ ٸ 츸 ó ־. ġ 1.3 ġ + Ϻΰ Ǿ. ġ 1.3.2 +CheckSpelling þ "ּ" "ȣƮ" +ҿ ־.
+

þ 뿩θ Ѵ. Ѵٸ + ϶

+ +
    +
  • 丮 캸 ۾ ÿ + ɿ ش.
  • + +
  • ߿ "" 쿬 ִ + й Ѵ.
  • + +
  • ϸ 丮 , + (http://my.host/~apahce/ ) + Ʋ ڸ Ѵ.
  • + +
  • ϴ Ͽ ȴ. ׷ + <Location /status> û + ģ "/stats.html" Ϸ + ִ.
  • +
+ + +

DAV ϴ 丮 + mod_speling ϸ ȵȴ. εϷ + doc43.html ϰ + doc34.html Ϸ ̷Ʈϴ , DAV + ҽ ϸ " " + õϱ ̴. +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ssl.html b/docs/manual/mod/mod_ssl.html new file mode 100644 index 0000000..fb09d4e --- /dev/null +++ b/docs/manual/mod/mod_ssl.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_ssl.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_ssl.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_ssl.html.en b/docs/manual/mod/mod_ssl.html.en new file mode 100644 index 0000000..5d6b416 --- /dev/null +++ b/docs/manual/mod/mod_ssl.html.en @@ -0,0 +1,2888 @@ + + + + + +mod_ssl - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_ssl

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Strong cryptography using the Secure Sockets +Layer (SSL) and Transport Layer Security (TLS) protocols
Status:Extension
Module Identifier:ssl_module
Source File:mod_ssl.c
+

Summary

+ +

This module provides SSL v3 and TLS v1.x support for the Apache +HTTP Server. SSL v2 is no longer supported.

+ +

This module relies on OpenSSL +to provide the cryptography engine.

+ +

Further details, discussion, and examples are provided in the +SSL documentation.

+
+
Support Apache!

Topics

+

Directives

+ +

Bugfix checklist

See also

+
+
top
+
+

Environment Variables

+ +

This module can be configured to provide several items of SSL information +as additional environment variables to the SSI and CGI namespace. Except for +HTTPS and SSL_TLS_SNI which are always defined, this +information is not provided by default for performance reasons. (See +SSLOptions StdEnvVars, below) +The generated variables +are listed in the table below. For backward compatibility the information can +be made available under different names, too. Look in the Compatibility chapter for details on the +compatibility variables.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Variable NameValue TypeDescription
HTTPS flag HTTPS is being used.
SSL_PROTOCOL string The SSL protocol version (SSLv3, TLSv1, TLSv1.1, TLSv1.2)
SSL_SESSION_ID string The hex-encoded SSL session id
SSL_SESSION_RESUMED string Initial or Resumed SSL Session. Note: multiple requests may be served over the same (Initial or Resumed) SSL session if HTTP KeepAlive is in use
SSL_SECURE_RENEG string true if secure renegotiation is supported, else false
SSL_CIPHER string The cipher specification name
SSL_CIPHER_EXPORT string true if cipher is an export cipher
SSL_CIPHER_USEKEYSIZE number Number of cipher bits (actually used)
SSL_CIPHER_ALGKEYSIZE number Number of cipher bits (possible)
SSL_COMPRESS_METHOD string SSL compression method negotiated
SSL_VERSION_INTERFACE string The mod_ssl program version
SSL_VERSION_LIBRARY string The OpenSSL program version
SSL_CLIENT_M_VERSION string The version of the client certificate
SSL_CLIENT_M_SERIAL string The serial of the client certificate
SSL_CLIENT_S_DN string Subject DN in client's certificate
SSL_CLIENT_S_DN_x509 string Component of client's Subject DN
SSL_CLIENT_SAN_Email_n string Client certificate's subjectAltName extension entries of type rfc822Name
SSL_CLIENT_SAN_DNS_n string Client certificate's subjectAltName extension entries of type dNSName
SSL_CLIENT_SAN_OTHER_msUPN_n string Client certificate's subjectAltName extension entries of type otherName, Microsoft User Principal Name form (OID 1.3.6.1.4.1.311.20.2.3)
SSL_CLIENT_I_DN string Issuer DN of client's certificate
SSL_CLIENT_I_DN_x509 string Component of client's Issuer DN
SSL_CLIENT_V_START string Validity of client's certificate (start time)
SSL_CLIENT_V_END string Validity of client's certificate (end time)
SSL_CLIENT_V_REMAIN string Number of days until client's certificate expires
SSL_CLIENT_A_SIG string Algorithm used for the signature of client's certificate
SSL_CLIENT_A_KEY string Algorithm used for the public key of client's certificate
SSL_CLIENT_CERT string PEM-encoded client certificate
SSL_CLIENT_CERT_CHAIN_n string PEM-encoded certificates in client certificate chain
SSL_CLIENT_CERT_RFC4523_CEA string Serial number and issuer of the certificate. The format matches that of the CertificateExactAssertion in RFC4523
SSL_CLIENT_VERIFY string NONE, SUCCESS, GENEROUS or FAILED:reason
SSL_SERVER_M_VERSION string The version of the server certificate
SSL_SERVER_M_SERIAL string The serial of the server certificate
SSL_SERVER_S_DN string Subject DN in server's certificate
SSL_SERVER_SAN_Email_n string Server certificate's subjectAltName extension entries of type rfc822Name
SSL_SERVER_SAN_DNS_n string Server certificate's subjectAltName extension entries of type dNSName
SSL_SERVER_SAN_OTHER_dnsSRV_n string Server certificate's subjectAltName extension entries of type otherName, SRVName form (OID 1.3.6.1.5.5.7.8.7, RFC 4985)
SSL_SERVER_S_DN_x509 string Component of server's Subject DN
SSL_SERVER_I_DN string Issuer DN of server's certificate
SSL_SERVER_I_DN_x509 string Component of server's Issuer DN
SSL_SERVER_V_START string Validity of server's certificate (start time)
SSL_SERVER_V_END string Validity of server's certificate (end time)
SSL_SERVER_A_SIG string Algorithm used for the signature of server's certificate
SSL_SERVER_A_KEY string Algorithm used for the public key of server's certificate
SSL_SERVER_CERT string PEM-encoded server certificate
SSL_SRP_USER string SRP username
SSL_SRP_USERINFO string SRP user info
SSL_TLS_SNI string Contents of the SNI TLS extension (if supplied with ClientHello)
+ +

x509 specifies a component of an X.509 DN; one of +C,ST,L,O,OU,CN,T,I,G,S,D,UID,Email. In httpd 2.2.0 and +later, x509 may also include a numeric _n +suffix. If the DN in question contains multiple attributes of the +same name, this suffix is used as a zero-based index to select a +particular attribute. For example, where the server certificate +subject DN included two OU attributes, SSL_SERVER_S_DN_OU_0 +and +SSL_SERVER_S_DN_OU_1 could be used to reference each. A +variable name without a _n suffix is equivalent to that +name with a _0 suffix; the first (or only) attribute. +When the environment table is populated using +the StdEnvVars option of +the SSLOptions directive, the +first (or only) attribute of any DN is added only under a non-suffixed +name; i.e. no _0 suffixed entries are added.

+ +

In httpd 2.4.32 and later, an optional _RAW suffix may be +added to x509 in a DN component, to suppress conversion of +the attribute value to UTF-8. This must be placed after the index +suffix (if any). For example, SSL_SERVER_S_DN_OU_RAW or +SSL_SERVER_S_DN_OU_0_RAW could be used.

+ +

The format of the *_DN variables has changed in Apache HTTPD +2.3.11. See the LegacyDNStringFormat option for +SSLOptions for details.

+ +

SSL_CLIENT_V_REMAIN is only available in version 2.1 +and later.

+ +

A number of additional environment variables can also be used +in SSLRequire expressions, or in custom log +formats:

+ +
HTTP_USER_AGENT        PATH_INFO             AUTH_TYPE
+HTTP_REFERER           QUERY_STRING          SERVER_SOFTWARE
+HTTP_COOKIE            REMOTE_HOST           API_VERSION
+HTTP_FORWARDED         REMOTE_IDENT          TIME_YEAR
+HTTP_HOST              IS_SUBREQ             TIME_MON
+HTTP_PROXY_CONNECTION  DOCUMENT_ROOT         TIME_DAY
+HTTP_ACCEPT            SERVER_ADMIN          TIME_HOUR
+THE_REQUEST            SERVER_NAME           TIME_MIN
+REQUEST_FILENAME       SERVER_PORT           TIME_SEC
+REQUEST_METHOD         SERVER_PROTOCOL       TIME_WDAY
+REQUEST_SCHEME         REMOTE_ADDR           TIME
+REQUEST_URI            REMOTE_USER
+ +

In these contexts, two special formats can also be used:

+ +
+
ENV:variablename
+
This will expand to the standard environment + variable variablename.
+ +
HTTP:headername
+
This will expand to the value of the request header with name + headername.
+
+ +
top
+
+

Custom Log Formats

+ +

When mod_ssl is built into Apache or at least +loaded (under DSO situation) additional functions exist for the Custom Log Format of +mod_log_config. First there is an +additional ``%{varname}x'' +eXtension format function which can be used to expand any variables +provided by any module, especially those provided by mod_ssl which can +you find in the above table.

+

+For backward compatibility there is additionally a special +``%{name}c'' cryptography format function +provided. Information about this function is provided in the Compatibility chapter.

+

Example

CustomLog "logs/ssl_request_log" "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
+
+

These formats even work without setting the StdEnvVars +option of the SSLOptions +directive.

+
top
+
+

Request Notes

+ +

mod_ssl sets "notes" for the request which can be +used in logging with the %{name}n format +string in mod_log_config.

+ +

The notes supported are as follows:

+ +
+
ssl-access-forbidden
+
This note is set to the value 1 if access was + denied due to an SSLRequire + or SSLRequireSSL directive.
+ +
ssl-secure-reneg
+
If mod_ssl is built against a version of + OpenSSL which supports the secure renegotiation extension, this note + is set to the value 1 if SSL is in used for the current + connection, and the client also supports the secure renegotiation + extension. If the client does not support the secure renegotiation + extension, the note is set to the value 0. + If mod_ssl is not built against a version of + OpenSSL which supports secure renegotiation, or if SSL is not in use + for the current connection, the note is not set.
+
+ +
top
+
+

Expression Parser Extension

+ +

When mod_ssl is built into Apache or at least +loaded (under DSO situation) any variables +provided by mod_ssl can be used in expressions +for the ap_expr Expression Parser. +The variables can be referenced using the syntax +``%{varname}''. Starting +with version 2.4.18 one can also use the +mod_rewrite style syntax +``%{SSL:varname}'' or +the function style syntax +``ssl(varname)''.

+

Example (using mod_headers)

Header set X-SSL-PROTOCOL "expr=%{SSL_PROTOCOL}"
+Header set X-SSL-CIPHER "expr=%{SSL:SSL_CIPHER}"
+
+

This feature even works without setting the StdEnvVars +option of the SSLOptions +directive.

+
top
+
+

Authorization providers for use with Require

+ +

mod_ssl provides a few authentication providers for use + with mod_authz_core's + Require directive.

+ +

Require ssl

+ +

The ssl provider denies access if a connection is not + encrypted with SSL. This is similar to the + SSLRequireSSL directive.

+ +
Require ssl
+ + + + +

Require ssl-verify-client

+ +

The ssl provider allows access if the user is + authenticated with a valid client certificate. This is only + useful if SSLVerifyClient optional is in effect.

+ +

The following example grants access if the user is authenticated + either with a client certificate or by username and password.

+ +
Require ssl-verify-client
+Require valid-user
+ + + + +
+
top
+

SSLCACertificateFile Directive

+ + + + + + +
Description:File of concatenated PEM-encoded CA Certificates +for Client Auth
Syntax:SSLCACertificateFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

+This directive sets the all-in-one file where you can assemble the +Certificates of Certification Authorities (CA) whose clients you deal +with. These are used for Client Authentication. Such a file is simply the +concatenation of the various PEM-encoded Certificate files, in order of +preference. This can be used alternatively and/or additionally to +SSLCACertificatePath.

+

Example

SSLCACertificateFile "/usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt"
+
+ +
+
top
+

SSLCACertificatePath Directive

+ + + + + + +
Description:Directory of PEM-encoded CA Certificates for +Client Auth
Syntax:SSLCACertificatePath directory-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

+This directive sets the directory where you keep the Certificates of +Certification Authorities (CAs) whose clients you deal with. These are used to +verify the client certificate on Client Authentication.

+

+The files in this directory have to be PEM-encoded and are accessed through +hash filenames. So usually you can't just place the Certificate files +there: you also have to create symbolic links named +hash-value.N. And you should always make sure this directory +contains the appropriate symbolic links.

+

Example

SSLCACertificatePath "/usr/local/apache2/conf/ssl.crt/"
+
+ +
+
top
+

SSLCADNRequestFile Directive

+ + + + + + +
Description:File of concatenated PEM-encoded CA Certificates +for defining acceptable CA names
Syntax:SSLCADNRequestFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

When a client certificate is requested by mod_ssl, a list of +acceptable Certificate Authority names is sent to the client +in the SSL handshake. These CA names can be used by the client to +select an appropriate client certificate out of those it has +available.

+ +

If neither of the directives SSLCADNRequestPath or SSLCADNRequestFile are given, then the +set of acceptable CA names sent to the client is the names of all the +CA certificates given by the SSLCACertificateFile and SSLCACertificatePath directives; in other +words, the names of the CAs which will actually be used to verify the +client certificate.

+ +

In some circumstances, it is useful to be able to send a set of +acceptable CA names which differs from the actual CAs used to verify +the client certificate - for example, if the client certificates are +signed by intermediate CAs. In such cases, SSLCADNRequestPath and/or SSLCADNRequestFile can be used; the +acceptable CA names are then taken from the complete set of +certificates in the directory and/or file specified by this pair of +directives.

+ +

SSLCADNRequestFile must +specify an all-in-one file containing a concatenation of +PEM-encoded CA certificates.

+ +

Example

SSLCADNRequestFile "/usr/local/apache2/conf/ca-names.crt"
+
+ +
+
top
+

SSLCADNRequestPath Directive

+ + + + + + +
Description:Directory of PEM-encoded CA Certificates for +defining acceptable CA names
Syntax:SSLCADNRequestPath directory-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+ +

This optional directive can be used to specify the set of +acceptable CA names which will be sent to the client when a +client certificate is requested. See the SSLCADNRequestFile directive for more +details.

+ +

The files in this directory have to be PEM-encoded and are accessed +through hash filenames. So usually you can't just place the +Certificate files there: you also have to create symbolic links named +hash-value.N. And you should always make sure +this directory contains the appropriate symbolic links.

+

Example

SSLCADNRequestPath "/usr/local/apache2/conf/ca-names.crt/"
+
+ +
+
top
+

SSLCARevocationCheck Directive

+ + + + + + + + +
Description:Enable CRL-based revocation checking
Syntax:SSLCARevocationCheck chain|leaf|none [flags ...]
Default:SSLCARevocationCheck none
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Optional flags available in httpd 2.4.21 or +later
+

+Enables certificate revocation list (CRL) checking. At least one of +SSLCARevocationFile +or SSLCARevocationPath must be +configured. When set to chain (recommended setting), +CRL checks are applied to all certificates in the chain, while setting it to +leaf limits the checks to the end-entity cert. +

+

The available flags are:

+
    +
  • no_crl_for_cert_ok +

    + Prior to version 2.3.15, CRL checking in mod_ssl also succeeded when + no CRL(s) for the checked certificate(s) were found in any of the locations + configured with SSLCARevocationFile + or SSLCARevocationPath. +

    +

    + With the introduction of SSLCARevocationFile, + the behavior has been changed: by default with chain or + leaf, CRLs must be present for the + validation to succeed - otherwise it will fail with an + "unable to get certificate CRL" error. +

    +

    + The flag no_crl_for_cert_ok allows to restore + previous behaviour. +

    +
  • +
+

Example

SSLCARevocationCheck chain
+
+

Compatibility with versions 2.2

SSLCARevocationCheck chain no_crl_for_cert_ok
+
+ +
+
top
+

SSLCARevocationFile Directive

+ + + + + + +
Description:File of concatenated PEM-encoded CA CRLs for +Client Auth
Syntax:SSLCARevocationFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

+This directive sets the all-in-one file where you can +assemble the Certificate Revocation Lists (CRL) of Certification +Authorities (CA) whose clients you deal with. These are used +for Client Authentication. Such a file is simply the concatenation of +the various PEM-encoded CRL files, in order of preference. This can be +used alternatively and/or additionally to SSLCARevocationPath.

+

Example

SSLCARevocationFile "/usr/local/apache2/conf/ssl.crl/ca-bundle-client.crl"
+
+ +
+
top
+

SSLCARevocationPath Directive

+ + + + + + +
Description:Directory of PEM-encoded CA CRLs for +Client Auth
Syntax:SSLCARevocationPath directory-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

+This directive sets the directory where you keep the Certificate Revocation +Lists (CRL) of Certification Authorities (CAs) whose clients you deal with. +These are used to revoke the client certificate on Client Authentication.

+

+The files in this directory have to be PEM-encoded and are accessed through +hash filenames. So usually you have not only to place the CRL files there. +Additionally you have to create symbolic links named +hash-value.rN. And you should always make sure this directory +contains the appropriate symbolic links.

+

Example

SSLCARevocationPath "/usr/local/apache2/conf/ssl.crl/"
+
+ +
+
top
+

SSLCertificateChainFile Directive

+ + + + + + +
Description:File of PEM-encoded Server CA Certificates
Syntax:SSLCertificateChainFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

SSLCertificateChainFile is deprecated

+

SSLCertificateChainFile became obsolete with version 2.4.8, +when SSLCertificateFile +was extended to also load intermediate CA certificates from the server +certificate file.

+
+ +

+This directive sets the optional all-in-one file where you can +assemble the certificates of Certification Authorities (CA) which form the +certificate chain of the server certificate. This starts with the issuing CA +certificate of the server certificate and can range up to the root CA +certificate. Such a file is simply the concatenation of the various +PEM-encoded CA Certificate files, usually in certificate chain order.

+

+This should be used alternatively and/or additionally to SSLCACertificatePath for explicitly +constructing the server certificate chain which is sent to the browser +in addition to the server certificate. It is especially useful to +avoid conflicts with CA certificates when using client +authentication. Because although placing a CA certificate of the +server certificate chain into SSLCACertificatePath has the same effect +for the certificate chain construction, it has the side-effect that +client certificates issued by this same CA certificate are also +accepted on client authentication.

+

+But be careful: Providing the certificate chain works only if you are using a +single RSA or DSA based server certificate. If you are +using a coupled RSA+DSA certificate pair, this will work only if actually both +certificates use the same certificate chain. Else the browsers will be +confused in this situation.

+

Example

SSLCertificateChainFile "/usr/local/apache2/conf/ssl.crt/ca.crt"
+
+ +
+
top
+

SSLCertificateFile Directive

+ + + + + + + +
Description:Server PEM-encoded X.509 certificate data file or token identifier
Syntax:SSLCertificateFile file-path|certid
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:certid available in 2.4.42 and later.
+

+This directive points to a file with certificate data in PEM format, or the certificate identifier through a configured cryptographic token. +If using a PEM file, at minimum, the file must include an end-entity (leaf) certificate. +The directive can be used multiple times (referencing different filenames) +to support multiple algorithms for server authentication - typically +RSA, DSA, and ECC. The number of supported algorithms depends on the +OpenSSL version being used for mod_ssl: with version 1.0.0 or later, +openssl list-public-key-algorithms will output a list +of supported algorithms, see also the note below about limitations +of OpenSSL versions prior to 1.0.2 and the ways to work around them. +

+ +

+The files may also include intermediate CA certificates, sorted from +leaf to root. This is supported with version 2.4.8 and later, +and obsoletes SSLCertificateChainFile. +When running with OpenSSL 1.0.2 or later, this allows +to configure the intermediate CA chain on a per-certificate basis. +

+ +

+Custom DH parameters and an EC curve name for ephemeral keys, +can also be added to end of the first file configured using +SSLCertificateFile. +This is supported in version 2.4.7 or later. +Such parameters can be generated using the commands +openssl dhparam and openssl ecparam. +The parameters can be added as-is to the end of the first +certificate file. Only the first file can be used for custom +parameters, as they are applied independently of the authentication +algorithm type. +

+ +

+Finally the end-entity certificate's private key can also be +added to the certificate file instead of using a separate +SSLCertificateKeyFile +directive. This practice is highly discouraged. If it is used, +the certificate files using such an embedded key must be configured +after the certificates using a separate key file. If the private +key is encrypted, the pass phrase dialog is forced at startup time. +

+ +

As an alternative to storing certificates and private keys in +files, a certificate identifier can be used to identify a certificate +stored in a token. Currently, only PKCS#11 URIs are +recognized as certificate identifiers, and can be used in conjunction +with the OpenSSL pkcs11 engine. If SSLCertificateKeyFile is omitted, the +certificate and private key can be loaded through the single +identifier specified with SSLCertificateFile.

+ +
+

DH parameter interoperability with primes > 1024 bit

+

+Beginning with version 2.4.7, mod_ssl makes use of +standardized DH parameters with prime lengths of 2048, 3072 and 4096 bits +and with additional prime lengths of 6144 and 8192 bits beginning with +version 2.4.10 +(from RFC 3526), and hands +them out to clients based on the length of the certificate's RSA/DSA key. +With Java-based clients in particular (Java 7 or earlier), this may lead +to handshake failures - see this +FAQ answer for working around +such issues. +

+
+ +
+

Default DH parameters when using multiple certificates and OpenSSL +versions prior to 1.0.2

+

+When using multiple certificates to support different authentication algorithms +(like RSA, DSA, but mainly ECC) and OpenSSL prior to 1.0.2, it is recommended +to either use custom DH parameters (preferably) by adding them to the +first certificate file (as described above), or to order the +SSLCertificateFile directives such that RSA/DSA +certificates are placed after the ECC one. +

+

+This is due to a limitation in older versions of OpenSSL which don't let the +Apache HTTP Server determine the currently selected certificate at handshake +time (when the DH parameters must be sent to the peer) but instead always +provide the last configured certificate. Consequently, the server may select +default DH parameters based on the length of the wrong certificate's key (ECC +keys are much smaller than RSA/DSA ones and their length is not relevant for +selecting DH primes). +

+

+Since custom DH parameters always take precedence over the default ones, this +issue can be avoided by creating and configuring them (as described above), +thus using a custom/suitable length. +

+
+ +

Example

# Example using a PEM-encoded file.
+SSLCertificateFile "/usr/local/apache2/conf/ssl.crt/server.crt"
+# Example use of a certificate and private key from a PKCS#11 token:
+SSLCertificateFile "pkcs11:token=My%20Token%20Name;id=45"
+
+ +
+
top
+

SSLCertificateKeyFile Directive

+ + + + + + + +
Description:Server PEM-encoded private key file
Syntax:SSLCertificateKeyFile file-path|keyid
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:keyid available in 2.4.42 and later.
+

+This directive points to the PEM-encoded private key file for the +server, or the key ID through a configured cryptographic token. If the +contained private key is encrypted, the pass phrase dialog is forced +at startup time.

+ +

+The directive can be used multiple times (referencing different filenames) +to support multiple algorithms for server authentication. For each +SSLCertificateKeyFile +directive, there must be a matching SSLCertificateFile +directive.

+ +

+The private key may also be combined with the certificate in the file given by +SSLCertificateFile, but this practice +is highly discouraged. If it is used, the certificate files using such +an embedded key must be configured after the certificates using a separate +key file.

+ +

As an alternative to storing private keys in files, a key +identifier can be used to identify a private key stored in a +token. Currently, only PKCS#11 URIs are recognized as private key +identifiers, and can be used in conjunction with the OpenSSL +pkcs11 engine.

+ +

Example

# To use a private key from a PEM-encoded file:
+SSLCertificateKeyFile "/usr/local/apache2/conf/ssl.key/server.key"
+# To use a private key from a PKCS#11 token:
+SSLCertificateKeyFile "pkcs11:token=My%20Token%20Name;id=45"
+
+ +
+
top
+

SSLCipherSuite Directive

+ + + + + + + + +
Description:Cipher Suite available for negotiation in SSL +handshake
Syntax:SSLCipherSuite [protocol] cipher-spec
Default:SSLCipherSuite DEFAULT (depends on OpenSSL version)
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
+

+This complex directive uses a colon-separated cipher-spec string +consisting of OpenSSL cipher specifications to configure the Cipher Suite the +client is permitted to negotiate in the SSL handshake phase. The optional +protocol specifier can configure the Cipher Suite for a specific SSL version. +Possible values include "SSL" for all SSL Protocols up to and including TLSv1.2. +

+

+Notice that this +directive can be used both in per-server and per-directory context. +In per-server context it applies to the standard SSL handshake when a connection +is established. In per-directory context it forces a SSL renegotiation with the +reconfigured Cipher Suite after the HTTP request was read but before the HTTP +response is sent.

+

+If the SSL library supports TLSv1.3 (OpenSSL 1.1.1 and later), the protocol +specifier "TLSv1.3" can be used to configure the cipher suites for that protocol. +Since TLSv1.3 does not offer renegotiations, specifying ciphers for it in +a directory context is not allowed.

+

+For a list of TLSv1.3 cipher names, see +the OpenSSL +documentation.

+

+An SSL cipher specification in cipher-spec is composed of 4 major +attributes plus a few extra minor ones:

+
    +
  • Key Exchange Algorithm:
    + RSA, Diffie-Hellman, Elliptic Curve Diffie-Hellman, Secure Remote Password +
  • +
  • Authentication Algorithm:
    + RSA, Diffie-Hellman, DSS, ECDSA, or none. +
  • +
  • Cipher/Encryption Algorithm:
    + AES, DES, Triple-DES, RC4, RC2, IDEA, etc. +
  • +
  • MAC Digest Algorithm:
    + MD5, SHA or SHA1, SHA256, SHA384. +
  • +
+

An SSL cipher can also be an export cipher. SSLv2 ciphers are no longer +supported. To specify which ciphers to use, one can either specify all the +Ciphers, one at a time, or use aliases to specify the preference and order +for the ciphers (see Table +1). The actually available ciphers and aliases depends on the used +openssl version. Newer openssl versions may include additional ciphers.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Tag Description
Key Exchange Algorithm:
kRSA RSA key exchange
kDHr Diffie-Hellman key exchange with RSA key
kDHd Diffie-Hellman key exchange with DSA key
kEDH Ephemeral (temp.key) Diffie-Hellman key exchange (no cert)
kSRP Secure Remote Password (SRP) key exchange
Authentication Algorithm:
aNULL No authentication
aRSA RSA authentication
aDSS DSS authentication
aDH Diffie-Hellman authentication
Cipher Encoding Algorithm:
eNULL No encryption
NULL alias for eNULL
AES AES encryption
DES DES encryption
3DES Triple-DES encryption
RC4 RC4 encryption
RC2 RC2 encryption
IDEA IDEA encryption
MAC Digest Algorithm:
MD5 MD5 hash function
SHA1 SHA1 hash function
SHA alias for SHA1
SHA256 SHA256 hash function
SHA384 SHA384 hash function
Aliases:
SSLv3 all SSL version 3.0 ciphers
TLSv1 all TLS version 1.0 ciphers
EXP all export ciphers
EXPORT40 all 40-bit export ciphers only
EXPORT56 all 56-bit export ciphers only
LOW all low strength ciphers (no export, single DES)
MEDIUM all ciphers with 128 bit encryption
HIGH all ciphers using Triple-DES
RSA all ciphers using RSA key exchange
DH all ciphers using Diffie-Hellman key exchange
EDH all ciphers using Ephemeral Diffie-Hellman key exchange
ECDH Elliptic Curve Diffie-Hellman key exchange
ADH all ciphers using Anonymous Diffie-Hellman key exchange
AECDH all ciphers using Anonymous Elliptic Curve Diffie-Hellman key exchange
SRP all ciphers using Secure Remote Password (SRP) key exchange
DSS all ciphers using DSS authentication
ECDSA all ciphers using ECDSA authentication
aNULL all ciphers using no authentication
+

+Now where this becomes interesting is that these can be put together +to specify the order and ciphers you wish to use. To speed this up +there are also aliases (SSLv3, TLSv1, EXP, LOW, MEDIUM, +HIGH) for certain groups of ciphers. These tags can be joined +together with prefixes to form the cipher-spec. Available +prefixes are:

+
    +
  • none: add cipher to list
  • +
  • +: move matching ciphers to the current location in list
  • +
  • -: remove cipher from list (can be added later again)
  • +
  • !: kill cipher from list completely (can not be added later again)
  • +
+ +
+

aNULL, eNULL and EXP +ciphers are always disabled

+

Beginning with version 2.4.7, null and export-grade +ciphers are always disabled, as mod_ssl unconditionally adds +!aNULL:!eNULL:!EXP to any cipher string at initialization.

+
+ +

A simpler way to look at all of this is to use the ``openssl ciphers +-v'' command which provides a nice way to successively create the +correct cipher-spec string. The default cipher-spec string +depends on the version of the OpenSSL libraries used. Let's suppose it is +``RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5'' which +means the following: Put RC4-SHA and AES128-SHA at +the beginning. We do this, because these ciphers offer a good compromise +between speed and security. Next, include high and medium security ciphers. +Finally, remove all ciphers which do not authenticate, i.e. for SSL the +Anonymous Diffie-Hellman ciphers, as well as all ciphers which use +MD5 as hash algorithm, because it has been proven insufficient.

+
$ openssl ciphers -v 'RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5'
+RC4-SHA                 SSLv3 Kx=RSA      Au=RSA  Enc=RC4(128)  Mac=SHA1
+AES128-SHA              SSLv3 Kx=RSA      Au=RSA  Enc=AES(128)  Mac=SHA1
+DHE-RSA-AES256-SHA      SSLv3 Kx=DH       Au=RSA  Enc=AES(256)  Mac=SHA1
+...                     ...               ...     ...           ...
+SEED-SHA                SSLv3 Kx=RSA      Au=RSA  Enc=SEED(128) Mac=SHA1
+PSK-RC4-SHA             SSLv3 Kx=PSK      Au=PSK  Enc=RC4(128)  Mac=SHA1
+KRB5-RC4-SHA            SSLv3 Kx=KRB5     Au=KRB5 Enc=RC4(128)  Mac=SHA1
+

The complete list of particular RSA & DH ciphers for SSL is given in Table 2.

+

Example

SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW
+
+ + + + + + + + + + + + + + + + + + + + + + + + + + +
Cipher-Tag Protocol Key Ex. Auth. Enc. MAC Type
RSA Ciphers:
DES-CBC3-SHA SSLv3 RSA RSA 3DES(168) SHA1
IDEA-CBC-SHA SSLv3 RSA RSA IDEA(128) SHA1
RC4-SHA SSLv3 RSA RSA RC4(128) SHA1
RC4-MD5 SSLv3 RSA RSA RC4(128) MD5
DES-CBC-SHA SSLv3 RSA RSA DES(56) SHA1
EXP-DES-CBC-SHA SSLv3 RSA(512) RSA DES(40) SHA1 export
EXP-RC2-CBC-MD5 SSLv3 RSA(512) RSA RC2(40) MD5 export
EXP-RC4-MD5 SSLv3 RSA(512) RSA RC4(40) MD5 export
NULL-SHA SSLv3 RSA RSA None SHA1
NULL-MD5 SSLv3 RSA RSA None MD5
Diffie-Hellman Ciphers:
ADH-DES-CBC3-SHA SSLv3 DH None 3DES(168) SHA1
ADH-DES-CBC-SHA SSLv3 DH None DES(56) SHA1
ADH-RC4-MD5 SSLv3 DH None RC4(128) MD5
EDH-RSA-DES-CBC3-SHA SSLv3 DH RSA 3DES(168) SHA1
EDH-DSS-DES-CBC3-SHA SSLv3 DH DSS 3DES(168) SHA1
EDH-RSA-DES-CBC-SHA SSLv3 DH RSA DES(56) SHA1
EDH-DSS-DES-CBC-SHA SSLv3 DH DSS DES(56) SHA1
EXP-EDH-RSA-DES-CBC-SHA SSLv3 DH(512) RSA DES(40) SHA1 export
EXP-EDH-DSS-DES-CBC-SHA SSLv3 DH(512) DSS DES(40) SHA1 export
EXP-ADH-DES-CBC-SHA SSLv3 DH(512) None DES(40) SHA1 export
EXP-ADH-RC4-MD5 SSLv3 DH(512) None RC4(40) MD5 export
+ +
+
top
+

SSLCompression Directive

+ + + + + + + + +
Description:Enable compression on the SSL level
Syntax:SSLCompression on|off
Default:SSLCompression off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.3 and later, if using OpenSSL 0.9.8 or later; +virtual host scope available if using OpenSSL 1.0.0 or later. +The default used to be on in version 2.4.3.
+

This directive allows to enable compression on the SSL level.

+
+

Enabling compression causes security issues in most setups (the so called +CRIME attack).

+
+ +
+
top
+

SSLCryptoDevice Directive

+ + + + + + + +
Description:Enable use of a cryptographic hardware accelerator
Syntax:SSLCryptoDevice engine
Default:SSLCryptoDevice builtin
Context:server config
Status:Extension
Module:mod_ssl
+

+This directive enables use of a cryptographic hardware accelerator +board to offload some of the SSL processing overhead. This directive +can only be used if the SSL toolkit is built with "engine" support; +OpenSSL 0.9.7 and later releases have "engine" support by default, the +separate "-engine" releases of OpenSSL 0.9.6 must be used.

+ +

To discover which engine names are supported, run the command +"openssl engine".

+ +

Example

# For a Broadcom accelerator:
+SSLCryptoDevice ubsec
+
+ +
+
top
+

SSLEngine Directive

+ + + + + + + +
Description:SSL Engine Operation Switch
Syntax:SSLEngine on|off|optional
Default:SSLEngine off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

+This directive toggles the usage of the SSL/TLS Protocol Engine. This +is should be used inside a <VirtualHost> section to enable SSL/TLS for a +that virtual host. By default the SSL/TLS Protocol Engine is +disabled for both the main server and all configured virtual hosts.

+

Example

<VirtualHost _default_:443>
+SSLEngine on
+#...
+</VirtualHost>
+
+

In Apache 2.1 and later, SSLEngine can be set to +optional. This enables support for +RFC 2817, Upgrading to TLS +Within HTTP/1.1. At this time no web browsers support RFC 2817.

+ +
+
top
+

SSLFIPS Directive

+ + + + + + + +
Description:SSL FIPS mode Switch
Syntax:SSLFIPS on|off
Default:SSLFIPS off
Context:server config
Status:Extension
Module:mod_ssl
+

+This directive toggles the usage of the SSL library FIPS_mode flag. +It must be set in the global server context and cannot be configured +with conflicting settings (SSLFIPS on followed by SSLFIPS off or +similar). The mode applies to all SSL library operations. +

+

+If httpd was compiled against an SSL library which did not support +the FIPS_mode flag, SSLFIPS on will fail. Refer to the +FIPS 140-2 Security Policy document of the SSL provider library for +specific requirements to use mod_ssl in a FIPS 140-2 approved mode +of operation; note that mod_ssl itself is not validated, but may be +described as using FIPS 140-2 validated cryptographic module, when +all components are assembled and operated under the guidelines imposed +by the applicable Security Policy. +

+ +
+
top
+

SSLHonorCipherOrder Directive

+ + + + + + + +
Description:Option to prefer the server's cipher preference order
Syntax:SSLHonorCipherOrder on|off
Default:SSLHonorCipherOrder off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

When choosing a cipher during an SSLv3 or TLSv1 handshake, normally +the client's preference is used. If this directive is enabled, the +server's preference will be used instead.

+

Example

SSLHonorCipherOrder on
+
+ +
+
top
+

SSLInsecureRenegotiation Directive

+ + + + + + + + +
Description:Option to enable support for insecure renegotiation
Syntax:SSLInsecureRenegotiation on|off
Default:SSLInsecureRenegotiation off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.2.15 and later, if using OpenSSL 0.9.8m or later
+

As originally specified, all versions of the SSL and TLS protocols +(up to and including TLS/1.2) were vulnerable to a Man-in-the-Middle +attack +(CVE-2009-3555) +during a renegotiation. This vulnerability allowed an attacker to +"prefix" a chosen plaintext to the HTTP request as seen by the web +server. A protocol extension was developed which fixed this +vulnerability if supported by both client and server.

+ +

If mod_ssl is linked against OpenSSL version 0.9.8m +or later, by default renegotiation is only supported with +clients supporting the new protocol extension. If this directive is +enabled, renegotiation will be allowed with old (unpatched) clients, +albeit insecurely.

+ +

Security warning

+

If this directive is enabled, SSL connections will be vulnerable to +the Man-in-the-Middle prefix attack as described +in CVE-2009-3555.

+
+ +

Example

SSLInsecureRenegotiation on
+
+ +

The SSL_SECURE_RENEG environment variable can be used +from an SSI or CGI script to determine whether secure renegotiation is +supported for a given SSL connection.

+ + +
+
top
+

SSLOCSPDefaultResponder Directive

+ + + + + + +
Description:Set the default responder URI for OCSP validation
Syntax:SSLOCSPDefaultResponder uri
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

This option sets the default OCSP responder to use. If SSLOCSPOverrideResponder is not enabled, +the URI given will be used only if no responder URI is specified in +the certificate being verified.

+ +
+
top
+

SSLOCSPEnable Directive

+ + + + + + + + +
Description:Enable OCSP validation of the client certificate chain
Syntax:SSLOCSPEnable on|leaf|off
Default:SSLOCSPEnable off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Mode leaf available in httpd 2.4.34 and later
+

This option enables OCSP validation of the client certificate +chain. If this option is enabled, certificates in the client's +certificate chain will be validated against an OCSP responder after +normal verification (including CRL checks) have taken place. In +mode 'leaf', only the client certificate itself will be validated.

+ +

The OCSP responder used is either extracted from the certificate +itself, or derived by configuration; see the +SSLOCSPDefaultResponder and +SSLOCSPOverrideResponder +directives.

+ +

Example

SSLVerifyClient on
+SSLOCSPEnable on
+SSLOCSPDefaultResponder "http://responder.example.com:8888/responder"
+SSLOCSPOverrideResponder on
+
+ +
+
top
+

SSLOCSPNoverify Directive

+ + + + + + + + +
Description:skip the OCSP responder certificates verification
Syntax:SSLOCSPNoverify on|off
Default:SSLOCSPNoverify off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.26 and later, if using OpenSSL 0.9.7 or later
+

Skip the OCSP responder certificates verification, mostly useful when +testing an OCSP server.

+ +
+
top
+

SSLOCSPOverrideResponder Directive

+ + + + + + + +
Description:Force use of the default responder URI for OCSP validation
Syntax:SSLOCSPOverrideResponder on|off
Default:SSLOCSPOverrideResponder off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

This option forces the configured default OCSP responder to be used +during OCSP certificate validation, regardless of whether the +certificate being validated references an OCSP responder.

+ +
+
top
+

SSLOCSPProxyURL Directive

+ + + + + + + +
Description:Proxy URL to use for OCSP requests
Syntax:SSLOCSPProxyURL url
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.19 and later
+

This option allows to set the URL of a HTTP proxy that should be used for +all queries to OCSP responders.

+ +
+
top
+

SSLOCSPResponderCertificateFile Directive

+ + + + + + + +
Description:Set of trusted PEM encoded OCSP responder certificates
Syntax:SSLOCSPResponderCertificateFile file
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.26 and later, if using OpenSSL 0.9.7 or later
+

This supplies a list of trusted OCSP responder certificates to be used +during OCSP responder certificate validation. The supplied certificates are +implicitly trusted without any further validation. This is typically used +where the OCSP responder certificate is self signed or omitted from the OCSP +response.

+ +
+
top
+

SSLOCSPResponderTimeout Directive

+ + + + + + + +
Description:Timeout for OCSP queries
Syntax:SSLOCSPResponderTimeout seconds
Default:SSLOCSPResponderTimeout 10
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

This option sets the timeout for queries to OCSP responders, when +SSLOCSPEnable is turned on.

+ +
+
top
+

SSLOCSPResponseMaxAge Directive

+ + + + + + + +
Description:Maximum allowable age for OCSP responses
Syntax:SSLOCSPResponseMaxAge seconds
Default:SSLOCSPResponseMaxAge -1
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

This option sets the maximum allowable age ("freshness") for OCSP responses. +The default value (-1) does not enforce a maximum age, +which means that OCSP responses are considered valid as long as their +nextUpdate field is in the future.

+ +
+
top
+

SSLOCSPResponseTimeSkew Directive

+ + + + + + + +
Description:Maximum allowable time skew for OCSP response validation
Syntax:SSLOCSPResponseTimeSkew seconds
Default:SSLOCSPResponseTimeSkew 300
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

This option sets the maximum allowable time skew for OCSP responses +(when checking their thisUpdate and nextUpdate fields).

+ +
+
top
+

SSLOCSPUseRequestNonce Directive

+ + + + + + + + +
Description:Use a nonce within OCSP queries
Syntax:SSLOCSPUseRequestNonce on|off
Default:SSLOCSPUseRequestNonce on
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.10 and later
+

This option determines whether queries to OCSP responders should contain +a nonce or not. By default, a query nonce is always used and checked against +the response's one. When the responder does not use nonces (e.g. Microsoft OCSP +Responder), this option should be turned off.

+ +
+
top
+

SSLOpenSSLConfCmd Directive

+ + + + + + + +
Description:Configure OpenSSL parameters through its SSL_CONF API
Syntax:SSLOpenSSLConfCmd command-name command-value
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.8 and later, if using OpenSSL 1.0.2 or later
+

This directive exposes OpenSSL's SSL_CONF API to mod_ssl, +allowing a flexible configuration of OpenSSL parameters without the need +of implementing additional mod_ssl directives when new +features are added to OpenSSL.

+ +

The set of available SSLOpenSSLConfCmd commands +depends on the OpenSSL version being used for mod_ssl +(at least version 1.0.2 is required). For a list of supported command +names, see the section Supported configuration file commands in the +SSL_CONF_cmd(3) manual page for OpenSSL.

+ +

Some of the SSLOpenSSLConfCmd commands can be used +as an alternative to existing directives (such as +SSLCipherSuite or +SSLProtocol), +though it should be noted that the syntax / allowable values for the parameters +may sometimes differ.

+ +

Examples

SSLOpenSSLConfCmd Options -SessionTicket,ServerPreference
+SSLOpenSSLConfCmd ECDHParameters brainpoolP256r1
+SSLOpenSSLConfCmd ServerInfoFile "/usr/local/apache2/conf/server-info.pem"
+SSLOpenSSLConfCmd Protocol "-ALL, TLSv1.2"
+SSLOpenSSLConfCmd SignatureAlgorithms RSA+SHA384:ECDSA+SHA256
+
+ +
+
top
+

SSLOptions Directive

+ + + + + + + +
Description:Configure various SSL engine run-time options
Syntax:SSLOptions [+|-]option ...
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Extension
Module:mod_ssl
+

+This directive can be used to control various run-time options on a +per-directory basis. Normally, if multiple SSLOptions +could apply to a directory, then the most specific one is taken +completely; the options are not merged. However if all the +options on the SSLOptions directive are preceded by a +plus (+) or minus (-) symbol, the options +are merged. Any options preceded by a + are added to the +options currently in force, and any options preceded by a +- are removed from the options currently in force.

+

+The available options are:

+
    +
  • StdEnvVars +

    + When this option is enabled, the standard set of SSL related CGI/SSI + environment variables are created. This per default is disabled for + performance reasons, because the information extraction step is a + rather expensive operation. So one usually enables this option for + CGI and SSI requests only.

    +
  • +
  • ExportCertData +

    + When this option is enabled, additional CGI/SSI environment variables are + created: SSL_SERVER_CERT, SSL_CLIENT_CERT and + SSL_CLIENT_CERT_CHAIN_n (with n = 0,1,2,..). + These contain the PEM-encoded X.509 Certificates of server and client for + the current HTTPS connection and can be used by CGI scripts for deeper + Certificate checking. Additionally all other certificates of the client + certificate chain are provided, too. This bloats up the environment a + little bit which is why you have to use this option to enable it on + demand.

    +
  • +
  • FakeBasicAuth +

    + When this option is enabled, the Subject Distinguished Name (DN) of the + Client X509 Certificate is translated into a HTTP Basic Authorization + username. This means that the standard Apache authentication methods can + be used for access control. The user name is just the Subject of the + Client's X509 Certificate (can be determined by running OpenSSL's + openssl x509 command: openssl x509 -noout -subject -in + certificate.crt). Note that no password is + obtained from the user. Every entry in the user file needs this password: + ``xxj31ZMTZzkVA'', which is the DES-encrypted version of the + word `password''. Those who live under MD5-based encryption + (for instance under FreeBSD or BSD/OS, etc.) should use the following MD5 + hash of the same word: ``$1$OXLyS...$Owx8s2/m9/gfkcRVXzgoE/''.

    + +

    Note that the AuthBasicFake + directive within mod_auth_basic can be used as a more + general mechanism for faking basic authentication, giving control over the + structure of both the username and password.

    +
  • +
  • StrictRequire +

    + This forces forbidden access when SSLRequireSSL or + SSLRequire successfully decided that access should be + forbidden. Usually the default is that in the case where a ``Satisfy + any'' directive is used, and other access restrictions are passed, + denial of access due to SSLRequireSSL or + SSLRequire is overridden (because that's how the Apache + Satisfy mechanism should work.) But for strict access restriction + you can use SSLRequireSSL and/or SSLRequire in + combination with an ``SSLOptions +StrictRequire''. Then an + additional ``Satisfy Any'' has no chance once mod_ssl has + decided to deny access.

    +
  • +
  • OptRenegotiate +

    + This enables optimized SSL connection renegotiation handling when SSL + directives are used in per-directory context. By default a strict + scheme is enabled where every per-directory reconfiguration of + SSL parameters causes a full SSL renegotiation handshake. When this + option is used mod_ssl tries to avoid unnecessary handshakes by doing more + granular (but still safe) parameter checks. Nevertheless these granular + checks sometimes may not be what the user expects, so enable this on a + per-directory basis only, please.

    +
  • +
  • LegacyDNStringFormat +

    + This option influences how values of the + SSL_{CLIENT,SERVER}_{I,S}_DN variables are formatted. Since + version 2.3.11, Apache HTTPD uses a RFC 2253 compatible format by + default. This uses commas as delimiters between the attributes, allows the + use of non-ASCII characters (which are converted to UTF8), escapes + various special characters with backslashes, and sorts the attributes + with the "C" attribute last.

    + +

    If LegacyDNStringFormat is set, the old format will be + used which sorts the "C" attribute first, uses slashes as separators, and + does not handle non-ASCII and special characters in any consistent way. +

    +
  • +
+

Example

SSLOptions +FakeBasicAuth -StrictRequire
+<Files ~ "\.(cgi|shtml)$">
+    SSLOptions +StdEnvVars -ExportCertData
+</Files>
+
+ +
+
top
+

SSLPassPhraseDialog Directive

+ + + + + + + +
Description:Type of pass phrase dialog for encrypted private +keys
Syntax:SSLPassPhraseDialog type
Default:SSLPassPhraseDialog builtin
Context:server config
Status:Extension
Module:mod_ssl
+

+When Apache starts up it has to read the various Certificate (see +SSLCertificateFile) and +Private Key (see SSLCertificateKeyFile) files of the +SSL-enabled virtual servers. Because for security reasons the Private +Key files are usually encrypted, mod_ssl needs to query the +administrator for a Pass Phrase in order to decrypt those files. This +query can be done in two ways which can be configured by +type:

+
    +
  • builtin +

    + This is the default where an interactive terminal dialog occurs at startup + time just before Apache detaches from the terminal. Here the administrator + has to manually enter the Pass Phrase for each encrypted Private Key file. + Because a lot of SSL-enabled virtual hosts can be configured, the + following reuse-scheme is used to minimize the dialog: When a Private Key + file is encrypted, all known Pass Phrases (at the beginning there are + none, of course) are tried. If one of those known Pass Phrases succeeds no + dialog pops up for this particular Private Key file. If none succeeded, + another Pass Phrase is queried on the terminal and remembered for the next + round (where it perhaps can be reused).

    +

    + This scheme allows mod_ssl to be maximally flexible (because for N encrypted + Private Key files you can use N different Pass Phrases - but then + you have to enter all of them, of course) while minimizing the terminal + dialog (i.e. when you use a single Pass Phrase for all N Private Key files + this Pass Phrase is queried only once).

  • + +
  • |/path/to/program [args...] + +

    This mode allows an external program to be used which acts as a + pipe to a particular input device; the program is sent the standard + prompt text used for the builtin mode on + stdin, and is expected to write password strings on + stdout. If several passwords are needed (or an + incorrect password is entered), additional prompt text will be + written subsequent to the first password being returned, and more + passwords must then be written back.

  • + +
  • exec:/path/to/program +

    + Here an external program is configured which is called at startup for each + encrypted Private Key file. It is called with two arguments (the first is + of the form ``servername:portnumber'', the second is either + ``RSA'', ``DSA'', ``ECC'' or an + integer index starting at 3 if more than three keys are configured), which + indicate for which server and algorithm it has to print the corresponding + Pass Phrase to stdout. In versions 2.4.8 (unreleased) + and 2.4.9, it is called with one argument, a string of the + form ``servername:portnumber:index'' (with index + being a zero-based integer number), which indicate the server, TCP port + and certificate number. The intent is that this external + program first runs security checks to make sure that the system is not + compromised by an attacker, and only when these checks were passed + successfully it provides the Pass Phrase.

    +

    + Both these security checks, and the way the Pass Phrase is determined, can + be as complex as you like. Mod_ssl just defines the interface: an + executable program which provides the Pass Phrase on stdout. + Nothing more or less! So, if you're really paranoid about security, here + is your interface. Anything else has to be left as an exercise to the + administrator, because local security requirements are so different.

    +

    + The reuse-algorithm above is used here, too. In other words: The external + program is called only once per unique Pass Phrase.

  • +
+

Example

SSLPassPhraseDialog "exec:/usr/local/apache/sbin/pp-filter"
+
+ +
+
top
+

SSLProtocol Directive

+ + + + + + + +
Description:Configure usable SSL/TLS protocol versions
Syntax:SSLProtocol [+|-]protocol ...
Default:SSLProtocol all -SSLv3 (up to 2.4.16: all)
Context:server config, virtual host
Status:Extension
Module:mod_ssl
+

+This directive can be used to control which versions of the SSL/TLS protocol +will be accepted in new connections.

+

+The available (case-insensitive) protocols are:

+
    +
  • SSLv3 +

    + This is the Secure Sockets Layer (SSL) protocol, version 3.0, from + the Netscape Corporation. + It is the successor to SSLv2 and the predecessor to TLSv1, but is + deprecated in RFC 7568.

  • + +
  • TLSv1 +

    + This is the Transport Layer Security (TLS) protocol, version 1.0. + It is the successor to SSLv3 and is defined in + RFC 2246. + It is supported by nearly every client.

  • + +
  • TLSv1.1 (when using OpenSSL 1.0.1 and later) +

    + A revision of the TLS 1.0 protocol, as defined in + RFC 4346.

  • + +
  • TLSv1.2 (when using OpenSSL 1.0.1 and later) +

    + A revision of the TLS 1.1 protocol, as defined in + RFC 5246.

  • + +
  • TLSv1.3 (when using OpenSSL 1.1.1 and later) +

    + A new version of the TLS protocol, as defined in + RFC 8446.

  • + +
  • all +

    + This is a shortcut for ``+SSLv3 +TLSv1'' or + - when using OpenSSL 1.0.1 and later - + ``+SSLv3 +TLSv1 +TLSv1.1 +TLSv1.2'', respectively + (except for OpenSSL versions compiled with the ``no-ssl3'' configuration + option, where all does not include +SSLv3).

  • +
+

Example

SSLProtocol TLSv1
+
+
+

SSLProtocol for name-based virtual hosts

+

+Before OpenSSL 1.1.1, even though the Server Name Indication (SNI) allowed to +determine the targeted virtual host early in the TLS handshake, it was not +possible to switch the TLS protocol version of the connection at this point, +and thus the SSLProtocol negotiated was always based off +the one of the base virtual host (first virtual host declared on the +listening IP:port of the connection). +

+

+Beginning with Apache HTTP server version 2.4.42, when built/linked against +OpenSSL 1.1.1 or later, and when the SNI is provided by the client in the TLS +handshake, the SSLProtocol of each (name-based) virtual +host can and will be honored. +

+

+For compatibility with previous versions, if no +SSLProtocol is configured in a name-based virtual host, +the one from the base virtual host still applies, unless +SSLProtocol is configured globally in which case the +global value applies (this latter exception is more sensible than compatible, +though). +

+
+ +
+
top
+

SSLProxyCACertificateFile Directive

+ + + + + + + +
Description:File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
Syntax:SSLProxyCACertificateFile file-path
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets the all-in-one file where you can assemble the +Certificates of Certification Authorities (CA) whose remote servers you deal +with. These are used for Remote Server Authentication. Such a file is simply the +concatenation of the various PEM-encoded Certificate files, in order of +preference. This can be used alternatively and/or additionally to +SSLProxyCACertificatePath.

+

Example

SSLProxyCACertificateFile "/usr/local/apache2/conf/ssl.crt/ca-bundle-remote-server.crt"
+
+ +
+
top
+

SSLProxyCACertificatePath Directive

+ + + + + + + +
Description:Directory of PEM-encoded CA Certificates for +Remote Server Auth
Syntax:SSLProxyCACertificatePath directory-path
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets the directory where you keep the Certificates of +Certification Authorities (CAs) whose remote servers you deal with. These are used to +verify the remote server certificate on Remote Server Authentication.

+

+The files in this directory have to be PEM-encoded and are accessed through +hash filenames. So usually you can't just place the Certificate files +there: you also have to create symbolic links named +hash-value.N. And you should always make sure this directory +contains the appropriate symbolic links.

+

Example

SSLProxyCACertificatePath "/usr/local/apache2/conf/ssl.crt/"
+
+ +
+
top
+

SSLProxyCARevocationCheck Directive

+ + + + + + + + +
Description:Enable CRL-based revocation checking for Remote Server Auth
Syntax:SSLProxyCARevocationCheck chain|leaf|none
Default:SSLProxyCARevocationCheck none
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+Enables certificate revocation list (CRL) checking for the +remote servers you deal with. At least one of +SSLProxyCARevocationFile +or SSLProxyCARevocationPath must be +configured. When set to chain (recommended setting), +CRL checks are applied to all certificates in the chain, while setting it to +leaf limits the checks to the end-entity cert. +

+
+

When set to chain or leaf, +CRLs must be available for successful validation

+

+Prior to version 2.3.15, CRL checking in mod_ssl also succeeded when +no CRL(s) were found in any of the locations configured with +SSLProxyCARevocationFile +or SSLProxyCARevocationPath. +With the introduction of this directive, the behavior has been changed: +when checking is enabled, CRLs must be present for the validation +to succeed - otherwise it will fail with an +"unable to get certificate CRL" error. +

+
+

Example

SSLProxyCARevocationCheck chain
+
+ +
+
top
+

SSLProxyCARevocationFile Directive

+ + + + + + + +
Description:File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
Syntax:SSLProxyCARevocationFile file-path
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets the all-in-one file where you can +assemble the Certificate Revocation Lists (CRL) of Certification +Authorities (CA) whose remote servers you deal with. These are used +for Remote Server Authentication. Such a file is simply the concatenation of +the various PEM-encoded CRL files, in order of preference. This can be +used alternatively and/or additionally to SSLProxyCARevocationPath.

+

Example

SSLProxyCARevocationFile "/usr/local/apache2/conf/ssl.crl/ca-bundle-remote-server.crl"
+
+ +
+
top
+

SSLProxyCARevocationPath Directive

+ + + + + + + +
Description:Directory of PEM-encoded CA CRLs for +Remote Server Auth
Syntax:SSLProxyCARevocationPath directory-path
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets the directory where you keep the Certificate Revocation +Lists (CRL) of Certification Authorities (CAs) whose remote servers you deal with. +These are used to revoke the remote server certificate on Remote Server Authentication.

+

+The files in this directory have to be PEM-encoded and are accessed through +hash filenames. So usually you have not only to place the CRL files there. +Additionally you have to create symbolic links named +hash-value.rN. And you should always make sure this directory +contains the appropriate symbolic links.

+

Example

SSLProxyCARevocationPath "/usr/local/apache2/conf/ssl.crl/"
+
+ +
+
top
+

SSLProxyCheckPeerCN Directive

+ + + + + + + + +
Description:Whether to check the remote server certificate's CN field +
Syntax:SSLProxyCheckPeerCN on|off
Default:SSLProxyCheckPeerCN on
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets whether the remote server certificate's CN field is +compared against the hostname of the request URL. If both are not equal +a 502 status code (Bad Gateway) is sent. SSLProxyCheckPeerCN is +superseded by SSLProxyCheckPeerName +in release 2.4.5 and later. +

+

+In all releases 2.4.5 through 2.4.20, setting +SSLProxyCheckPeerName off was sufficient to enable this behavior +(as the SSLProxyCheckPeerCN default was on.) In +these releases, both directives must be set to off to completely +avoid remote server certificate name validation. Many users reported this +to be very confusing. +

+

+As of release 2.4.21, all configurations which enable either one of the +SSLProxyCheckPeerName or SSLProxyCheckPeerCN options +will use the new SSLProxyCheckPeerName +behavior, and all configurations which disable either one of the +SSLProxyCheckPeerName or SSLProxyCheckPeerCN options +will suppress all remote server certificate name validation. Only the following +configuration will trigger the legacy certificate CN comparison in 2.4.21 and +later releases; +

+

Example

SSLProxyCheckPeerCN on
+SSLProxyCheckPeerName off
+
+ +
+
top
+

SSLProxyCheckPeerExpire Directive

+ + + + + + + + +
Description:Whether to check if remote server certificate is expired +
Syntax:SSLProxyCheckPeerExpire on|off
Default:SSLProxyCheckPeerExpire on
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets whether it is checked if the remote server certificate +is expired or not. If the check fails a 502 status code (Bad Gateway) is +sent. +

+

Example

SSLProxyCheckPeerExpire on
+
+ +
+
top
+

SSLProxyCheckPeerName Directive

+ + + + + + + + +
Description:Configure host name checking for remote server certificates +
Syntax:SSLProxyCheckPeerName on|off
Default:SSLProxyCheckPeerName on
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:Apache HTTP Server 2.4.5 and later
+The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive configures host name checking for server certificates when +mod_ssl is acting as an SSL client. The check will succeed if the host name +from the request URI matches one of the CN attribute(s) of the certificate's +subject, or matches the subjectAltName extension. If the check fails, the SSL +request is aborted and a 502 status code (Bad Gateway) is returned. +

+

+Wildcard matching is supported for specific cases: an subjectAltName entry +of type dNSName, or CN attributes starting with *. will match +with any host name of the same number of name elements and the same suffix. +E.g. *.example.org will match foo.example.org, +but will not match foo.bar.example.org, because the number of +elements in the respective host names differs. +

+

+This feature was introduced in 2.4.5 and superseded the behavior of the +SSLProxyCheckPeerCN directive, which +only tested the exact value in the first CN attribute against the host name. +However, many users were confused by the behavior of using these directives +individually, so the mutual behavior of SSLProxyCheckPeerName +and SSLProxyCheckPeerCN directives were improved in release +2.4.21. See the SSLProxyCheckPeerCN +directive description for the original behavior and details of these +improvements. +

+ +
+
top
+

SSLProxyCipherSuite Directive

+ + + + + + + + +
Description:Cipher Suite available for negotiation in SSL +proxy handshake
Syntax:SSLProxyCipherSuite [protocol] cipher-spec
Default:SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+EXP
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

Equivalent to SSLCipherSuite, but +for the proxy connection. +Please refer to SSLCipherSuite +for additional information.

+ +
+
top
+

SSLProxyEngine Directive

+ + + + + + + + +
Description:SSL Proxy Engine Operation Switch
Syntax:SSLProxyEngine on|off
Default:SSLProxyEngine off
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive toggles the usage of the SSL/TLS Protocol Engine for proxy. This +is usually used inside a <VirtualHost> section to enable SSL/TLS for proxy +usage in a particular virtual host. By default the SSL/TLS Protocol Engine is +disabled for proxy both for the main server and all configured virtual hosts.

+ +

Note that the SSLProxyEngine directive should not, in +general, be included in a virtual host that will be acting as a +forward proxy (using <Proxy> +or ProxyRequests directives). +SSLProxyEngine is not required to enable a forward proxy +server to proxy SSL/TLS requests.

+ +

Example

<VirtualHost _default_:443>
+    SSLProxyEngine on
+    #...
+</VirtualHost>
+
+ +
+
top
+

SSLProxyMachineCertificateChainFile Directive

+ + + + + + + +
Description:File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
Syntax:SSLProxyMachineCertificateChainFile filename
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets the all-in-one file where you keep the certificate chain +for all of the client certs in use. This directive will be needed if the +remote server presents a list of CA certificates that are not direct signers +of one of the configured client certificates. +

+

+This referenced file is simply the concatenation of the various PEM-encoded +certificate files. Upon startup, each client certificate configured will +be examined and a chain of trust will be constructed. +

+

Security warning

+

If this directive is enabled, all of the certificates in the file will be +trusted as if they were also in +SSLProxyCACertificateFile.

+
+

Example

SSLProxyMachineCertificateChainFile "/usr/local/apache2/conf/ssl.crt/proxyCA.pem"
+
+ +
+
top
+

SSLProxyMachineCertificateFile Directive

+ + + + + + + +
Description:File of concatenated PEM-encoded client certificates and keys to be used by the proxy
Syntax:SSLProxyMachineCertificateFile filename
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets the all-in-one file where you keep the certificates and +keys used for authentication of the proxy server to remote servers. +

+

+This referenced file is simply the concatenation of the various +PEM-encoded certificate files. Use this directive alternatively or +additionally to SSLProxyMachineCertificatePath. The +referenced file can contain any number of pairs of client certificate +and associated private key. Each pair can be specified in either +(certificate, key) or (key, certificate) order. If the file includes +any non-leaf certificate, or any unmatched key and certificate pair, a +configuration error will be issued at startup. +

+ +

When challenged to provide a client certificate by a remote server, +the server should provide a list of acceptable certificate +authority names in the challenge. If such a list is not +provided, mod_ssl will use the first configured +client cert/key. If a list of CA names is provided, +mod_ssl will iterate through that list, and attempt +to find a configured client cert which was issued either directly by +that CA, or indirectly via any number of intermediary CA certificates. +The chain of intermediate CA certificates can be built from those +configured with SSLProxyMachineCertificateChainFile. The +first configured matching certificate will then be supplied in +response to the challenge.

+ +

If the list of CA names is provided by the remote server, +and no matching client certificate can be found, no client +certificate will be provided by mod_ssl, which will +likely fail the SSL/TLS handshake (depending on the remote server +configuration).

+ +
+

Currently there is no support for encrypted private keys

+
+
+

Only keys encoded in PKCS1 RSA, DSA or EC format are supported. +Keys encoded in PKCS8 format, ie. starting with +"-----BEGIN PRIVATE KEY-----", +must be converted, eg. using +"openssl rsa -in private-pkcs8.pem -outform pem".

+
+

Example

SSLProxyMachineCertificateFile "/usr/local/apache2/conf/ssl.crt/proxy.pem"
+
+ +
+
top
+

SSLProxyMachineCertificatePath Directive

+ + + + + + + +
Description:Directory of PEM-encoded client certificates and keys to be used by the proxy
Syntax:SSLProxyMachineCertificatePath directory
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets the directory where you keep the client +certificates and keys used for authentication of the proxy server to +remote servers. +

+

+mod_ssl will attempt to load every file inside the specified directory +as if it was configured individually with SSLProxyMachineCertificateFile. +

+
+

Currently there is no support for encrypted private keys

+
+
+

Only keys encoded in PKCS1 RSA, DSA or EC format are supported. +Keys encoded in PKCS8 format, ie. starting with +"-----BEGIN PRIVATE KEY-----", +must be converted, eg. using +"openssl rsa -in private-pkcs8.pem -outform pem".

+
+

Example

SSLProxyMachineCertificatePath "/usr/local/apache2/conf/proxy.crt/"
+
+ +
+
top
+

SSLProxyProtocol Directive

+ + + + + + + + +
Description:Configure usable SSL protocol flavors for proxy usage
Syntax:SSLProxyProtocol [+|-]protocol ...
Default:SSLProxyProtocol all -SSLv3 (up to 2.4.16: all)
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+ +

+This directive can be used to control the SSL protocol flavors mod_ssl should +use when establishing its server environment for proxy . It will only connect +to servers using one of the provided protocols.

+

Please refer to SSLProtocol +for additional information. +

+ +
+
top
+

SSLProxyVerify Directive

+ + + + + + + + +
Description:Type of remote server Certificate verification
Syntax:SSLProxyVerify level
Default:SSLProxyVerify none
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+ +

When a proxy is configured to forward requests to a remote SSL +server, this directive can be used to configure certificate +verification of the remote server.

+

+The following levels are available for level:

+
    +
  • none: + no remote server Certificate is required at all
  • +
  • optional: + the remote server may present a valid Certificate
  • +
  • require: + the remote server has to present a valid Certificate
  • +
  • optional_no_ca: + the remote server may present a valid Certificate
    + but it need not to be (successfully) verifiable.
  • +
+

In practice only levels none and +require are really interesting, because level +optional doesn't work with all servers and level +optional_no_ca is actually against the idea of +authentication (but can be used to establish SSL test pages, etc.)

+

Example

SSLProxyVerify require
+
+ +
+
top
+

SSLProxyVerifyDepth Directive

+ + + + + + + + +
Description:Maximum depth of CA Certificates in Remote Server +Certificate verification
Syntax:SSLProxyVerifyDepth number
Default:SSLProxyVerifyDepth 1
Context:server config, virtual host, proxy section
Status:Extension
Module:mod_ssl
Compatibility:The proxy section context is allowed in httpd 2.4.30 and later
+

+This directive sets how deeply mod_ssl should verify before deciding that the +remote server does not have a valid certificate.

+

+The depth actually is the maximum number of intermediate certificate issuers, +i.e. the number of CA certificates which are max allowed to be followed while +verifying the remote server certificate. A depth of 0 means that self-signed +remote server certificates are accepted only, the default depth of 1 means +the remote server certificate can be self-signed or has to be signed by a CA +which is directly known to the server (i.e. the CA's certificate is under +SSLProxyCACertificatePath), etc.

+

Example

SSLProxyVerifyDepth 10
+
+ +
+
top
+

SSLRandomSeed Directive

+ + + + + + +
Description:Pseudo Random Number Generator (PRNG) seeding +source
Syntax:SSLRandomSeed context source +[bytes]
Context:server config
Status:Extension
Module:mod_ssl
+

+This configures one or more sources for seeding the Pseudo Random Number +Generator (PRNG) in OpenSSL at startup time (context is +startup) and/or just before a new SSL connection is established +(context is connect). This directive can only be used +in the global server context because the PRNG is a global facility.

+

+The following source variants are available:

+
    +
  • builtin +

    This is the always available builtin seeding source. Its usage + consumes minimum CPU cycles under runtime and hence can be always used + without drawbacks. The source used for seeding the PRNG contains of the + current time, the current process id and a randomly + chosen 128 bytes extract of the stack. + The drawback is that this is not really a strong source and at startup + time (where the scoreboard is still not available) this source just + produces a few bytes of entropy. So you should always, at least for the + startup, use an additional seeding source.

  • +
  • file:/path/to/source +

    + This variant uses an external file /path/to/source as the + source for seeding the PRNG. When bytes is specified, only the + first bytes number of bytes of the file form the entropy (and + bytes is given to /path/to/source as the first + argument). When bytes is not specified the whole file forms the + entropy (and 0 is given to /path/to/source as + the first argument). Use this especially at startup time, for instance + with an available /dev/random and/or + /dev/urandom devices (which usually exist on modern Unix + derivatives like FreeBSD and Linux).

    +

    + But be careful: Usually /dev/random provides only as + much entropy data as it actually has, i.e. when you request 512 bytes of + entropy, but the device currently has only 100 bytes available two things + can happen: On some platforms you receive only the 100 bytes while on + other platforms the read blocks until enough bytes are available (which + can take a long time). Here using an existing /dev/urandom is + better, because it never blocks and actually gives the amount of requested + data. The drawback is just that the quality of the received data may not + be the best.

  • + +
  • exec:/path/to/program +

    + This variant uses an external executable + /path/to/program as the source for seeding the + PRNG. When bytes is specified, only the first + bytes number of bytes of its stdout contents + form the entropy. When bytes is not specified, the + entirety of the data produced on stdout form the + entropy. Use this only at startup time when you need a very strong + seeding with the help of an external program (for instance as in + the example above with the truerand utility you can + find in the mod_ssl distribution which is based on the AT&T + truerand library). Using this in the connection context + slows down the server too dramatically, of course. So usually you + should avoid using external programs in that context.

  • +
  • egd:/path/to/egd-socket (Unix only) +

    + This variant uses the Unix domain socket of the + external Entropy Gathering Daemon (EGD) (see http://www.lothar.com/tech + /crypto/) to seed the PRNG. Use this if no random device exists + on your platform.

  • +
+

Example

SSLRandomSeed startup builtin
+SSLRandomSeed startup "file:/dev/random"
+SSLRandomSeed startup "file:/dev/urandom" 1024
+SSLRandomSeed startup "exec:/usr/local/bin/truerand" 16
+SSLRandomSeed connect builtin
+SSLRandomSeed connect "file:/dev/random"
+SSLRandomSeed connect "file:/dev/urandom" 1024
+
+ +
+
top
+

SSLRenegBufferSize Directive

+ + + + + + + + +
Description:Set the size for the SSL renegotiation buffer
Syntax:SSLRenegBufferSize bytes
Default:SSLRenegBufferSize 131072
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
+ +

If an SSL renegotiation is required in per-location context, for +example, any use of SSLVerifyClient in a Directory or +Location block, then mod_ssl must buffer any HTTP +request body into memory until the new SSL handshake can be performed. +This directive can be used to set the amount of memory that will be +used for this buffer.

+ +

+Note that in many configurations, the client sending the request body +will be untrusted so a denial of service attack by consumption of +memory must be considered when changing this configuration setting. +

+ +

Example

SSLRenegBufferSize 262144
+
+ +
+
top
+

SSLRequire Directive

+ + + + + + + +
Description:Allow access only when an arbitrarily complex +boolean expression is true
Syntax:SSLRequire expression
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
+ +

SSLRequire is deprecated

+

SSLRequire is deprecated and should in general be replaced +by Require expr. The so called +ap_expr syntax of Require expr is +a superset of the syntax of SSLRequire, with the following +exception:

+ +

In SSLRequire, the comparison operators <, +<=, ... are completely equivalent to the operators +lt, le, ... and work in a somewhat peculiar way that +first compares the length of two strings and then the lexical order. +On the other hand, ap_expr has two sets of +comparison operators: The operators <, +<=, ... do lexical string comparison, while the operators +-lt, -le, ... do integer comparison. +For the latter, there are also aliases without the leading dashes: +lt, le, ... +

+ +
+ +

+This directive specifies a general access requirement which has to be +fulfilled in order to allow access. It is a very powerful directive because the +requirement specification is an arbitrarily complex boolean expression +containing any number of access checks.

+

+The expression must match the following syntax (given as a BNF +grammar notation):

+
+
expr     ::= "true" | "false"
+           | "!" expr
+           | expr "&&" expr
+           | expr "||" expr
+           | "(" expr ")"
+           | comp
+
+comp     ::= word "==" word | word "eq" word
+           | word "!=" word | word "ne" word
+           | word "<"  word | word "lt" word
+           | word "<=" word | word "le" word
+           | word ">"  word | word "gt" word
+           | word ">=" word | word "ge" word
+           | word "in" "{" wordlist "}"
+           | word "in" "PeerExtList(" word ")"
+           | word "=~" regex
+           | word "!~" regex
+
+wordlist ::= word
+           | wordlist "," word
+
+word     ::= digit
+           | cstring
+           | variable
+           | function
+
+digit    ::= [0-9]+
+cstring  ::= "..."
+variable ::= "%{" varname "}"
+function ::= funcname "(" funcargs ")"
+
+

For varname any of the variables described in Environment Variables can be used. For +funcname the available functions are listed in +the ap_expr documentation.

+ +

The expression is parsed into an internal machine +representation when the configuration is loaded, and then evaluated +during request processing. In .htaccess context, the expression is +both parsed and executed each time the .htaccess file is encountered during +request processing.

+ +

Example

SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)-/                   \
+            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd."          \
+            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"}    \
+            and %{TIME_WDAY} -ge 1 and %{TIME_WDAY} -le 5          \
+            and %{TIME_HOUR} -ge 8 and %{TIME_HOUR} -le 20       ) \
+           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
+
+ +

The PeerExtList(object-ID) function expects +to find zero or more instances of the X.509 certificate extension +identified by the given object ID (OID) in the client certificate. +The expression evaluates to true if the left-hand side string matches +exactly against the value of an extension identified with this OID. +(If multiple extensions with the same OID are present, at least one +extension must match).

+ +

Example

SSLRequire "foobar" in PeerExtList("1.2.3.4.5.6")
+
+ +

Notes on the PeerExtList function

+ +
    + +
  • The object ID can be specified either as a descriptive +name recognized by the SSL library, such as "nsComment", +or as a numeric OID, such as "1.2.3.4.5.6".

  • + +
  • Expressions with types known to the SSL library are rendered to +a string before comparison. For an extension with a type not +recognized by the SSL library, mod_ssl will parse the value if it is +one of the primitive ASN.1 types UTF8String, IA5String, VisibleString, +or BMPString. For an extension of one of these types, the string +value will be converted to UTF-8 if necessary, then compared against +the left-hand-side expression.

  • + +
+
+ + +

See also

+ +
+
top
+

SSLRequireSSL Directive

+ + + + + + + +
Description:Deny access when SSL is not used for the +HTTP request
Syntax:SSLRequireSSL
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
+

+This directive forbids access unless HTTP over SSL (i.e. HTTPS) is enabled for +the current connection. This is very handy inside the SSL-enabled virtual +host or directories for defending against configuration errors that expose +stuff that should be protected. When this directive is present all requests +are denied which are not using SSL.

+

Example

SSLRequireSSL
+
+ +
+
top
+

SSLSessionCache Directive

+ + + + + + + +
Description:Type of the global/inter-process SSL Session +Cache
Syntax:SSLSessionCache type
Default:SSLSessionCache none
Context:server config
Status:Extension
Module:mod_ssl
+

+This configures the storage type of the global/inter-process SSL Session +Cache. This cache is an optional facility which speeds up parallel request +processing. For requests to the same server process (via HTTP keep-alive), +OpenSSL already caches the SSL session information locally. But because modern +clients request inlined images and other data via parallel requests (usually +up to four parallel requests are common) those requests are served by +different pre-forked server processes. Here an inter-process cache +helps to avoid unnecessary session handshakes.

+

+The following five storage types are currently supported:

+
    +
  • none + +

    This disables the global/inter-process Session Cache. This + will incur a noticeable speed penalty and may cause problems if + using certain browsers, particularly if client certificates are + enabled. This setting is not recommended.

  • + +
  • nonenotnull + +

    This disables any global/inter-process Session Cache. However + it does force OpenSSL to send a non-null session ID to + accommodate buggy clients that require one.

  • + +
  • dbm:/path/to/datafile + +

    This makes use of a DBM hashfile on the local disk to + synchronize the local OpenSSL memory caches of the server + processes. This session cache may suffer reliability issues under + high load. To use this, ensure that + mod_socache_dbm is loaded.

  • + +
  • shmcb:/path/to/datafile[(size)] + +

    This makes use of a high-performance cyclic buffer + (approx. size bytes in size) inside a shared memory + segment in RAM (established via /path/to/datafile) to + synchronize the local OpenSSL memory caches of the server + processes. This is the recommended session cache. To use this, + ensure that mod_socache_shmcb is loaded.

  • + +
  • dc:UNIX:/path/to/socket + +

    This makes use of the distcache distributed session + caching libraries. The argument should specify the location of + the server or proxy to be used using the distcache address syntax; + for example, UNIX:/path/to/socket specifies a UNIX + domain socket (typically a local dc_client proxy); + IP:server.example.com:9001 specifies an IP + address. To use this, ensure that + mod_socache_dc is loaded.

  • + +
+ +

Examples

SSLSessionCache "dbm:/usr/local/apache/logs/ssl_gcache_data"
+SSLSessionCache "shmcb:/usr/local/apache/logs/ssl_gcache_data(512000)"
+
+ +

The ssl-cache mutex is used to serialize access to +the session cache to prevent corruption. This mutex can be configured +using the Mutex directive.

+ +
+
top
+

SSLSessionCacheTimeout Directive

+ + + + + + + + +
Description:Number of seconds before an SSL session expires +in the Session Cache
Syntax:SSLSessionCacheTimeout seconds
Default:SSLSessionCacheTimeout 300
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Applies also to RFC 5077 TLS session resumption in Apache 2.4.10 and later
+

+This directive sets the timeout in seconds for the information stored in the +global/inter-process SSL Session Cache, the OpenSSL internal memory cache and +for sessions resumed by TLS session resumption (RFC 5077). +It can be set as low as 15 for testing, but should be set to higher +values like 300 in real life.

+

Example

SSLSessionCacheTimeout 600
+
+ +
+
top
+

SSLSessionTicketKeyFile Directive

+ + + + + + + +
Description:Persistent encryption/decryption key for TLS session tickets
Syntax:SSLSessionTicketKeyFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.0 and later, if using OpenSSL 0.9.8h or later
+

Optionally configures a secret key for encrypting and decrypting +TLS session tickets, as defined in +RFC 5077. +Primarily suitable for clustered environments where TLS sessions information +should be shared between multiple nodes. For single-instance httpd setups, +it is recommended to not configure a ticket key file, but to +rely on (random) keys generated by mod_ssl at startup, instead.

+

The ticket key file must contain 48 bytes of random data, +preferably created from a high-entropy source. On a Unix-based system, +a ticket key file can be created as follows:

+ +

+dd if=/dev/random of=/path/to/file.tkey bs=1 count=48 +

+ +

Ticket keys should be rotated (replaced) on a frequent basis, +as this is the only way to invalidate an existing session ticket - +OpenSSL currently doesn't allow to specify a limit for ticket lifetimes. +A new ticket key only gets used after restarting the web server. +All existing session tickets become invalid after a restart.

+ +
+

The ticket key file contains sensitive keying material and should +be protected with file permissions similar to those used for +SSLCertificateKeyFile.

+
+ +
+
top
+

SSLSessionTickets Directive

+ + + + + + + + +
Description:Enable or disable use of TLS session tickets
Syntax:SSLSessionTickets on|off
Default:SSLSessionTickets on
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.11 and later, if using OpenSSL 0.9.8f +or later.
+

This directive allows to enable or disable the use of TLS session tickets +(RFC 5077).

+
+

TLS session tickets are enabled by default. Using them without restarting +the web server with an appropriate frequency (e.g. daily) compromises perfect +forward secrecy.

+
+ +
+
top
+

SSLSRPUnknownUserSeed Directive

+ + + + + + + +
Description:SRP unknown user seed
Syntax:SSLSRPUnknownUserSeed secret-string
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.4 and later, if using OpenSSL 1.0.1 or +later
+

+This directive sets the seed used to fake SRP user parameters for unknown +users, to avoid leaking whether a given user exists. Specify a secret +string. If this directive is not used, then Apache will return the +UNKNOWN_PSK_IDENTITY alert to clients who specify an unknown username. +

+

Example

+SSLSRPUnknownUserSeed "secret" +

+ +
+
top
+

SSLSRPVerifierFile Directive

+ + + + + + + +
Description:Path to SRP verifier file
Syntax:SSLSRPVerifierFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.4.4 and later, if using OpenSSL 1.0.1 or +later
+

+This directive enables TLS-SRP and sets the path to the OpenSSL SRP (Secure +Remote Password) verifier file containing TLS-SRP usernames, verifiers, salts, +and group parameters.

+

Example

+SSLSRPVerifierFile "/path/to/file.srpv" +

+

+The verifier file can be created with the openssl command line +utility:

+

Creating the SRP verifier file

+openssl srp -srpvfile passwd.srpv -userinfo "some info" -add username +

+

The value given with the optional -userinfo parameter is +available in the SSL_SRP_USERINFO request environment variable.

+ + +
+
top
+

SSLStaplingCache Directive

+ + + + + + + +
Description:Configures the OCSP stapling cache
Syntax:SSLStaplingCache type
Context:server config
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

Configures the cache used to store OCSP responses which get included +in the TLS handshake if SSLUseStapling +is enabled. Configuration of a cache is mandatory for OCSP stapling. +With the exception of none and nonenotnull, +the same storage types are supported as with +SSLSessionCache.

+ +
+
top
+

SSLStaplingErrorCacheTimeout Directive

+ + + + + + + + +
Description:Number of seconds before expiring invalid responses in the OCSP stapling cache
Syntax:SSLStaplingErrorCacheTimeout seconds
Default:SSLStaplingErrorCacheTimeout 600
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

Sets the timeout in seconds before invalid responses +in the OCSP stapling cache (configured through SSLStaplingCache) will expire. +To set the cache timeout for valid responses, see +SSLStaplingStandardCacheTimeout.

+ +
+
top
+

SSLStaplingFakeTryLater Directive

+ + + + + + + + +
Description:Synthesize "tryLater" responses for failed OCSP stapling queries
Syntax:SSLStaplingFakeTryLater on|off
Default:SSLStaplingFakeTryLater on
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

When enabled and a query to an OCSP responder for stapling +purposes fails, mod_ssl will synthesize a "tryLater" response for the +client. Only effective if SSLStaplingReturnResponderErrors +is also enabled.

+ +
+
top
+

SSLStaplingForceURL Directive

+ + + + + + + +
Description:Override the OCSP responder URI specified in the certificate's AIA extension
Syntax:SSLStaplingForceURL uri
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

This directive overrides the URI of an OCSP responder as obtained from +the authorityInfoAccess (AIA) extension of the certificate. +One potential use is when a proxy is used for retrieving OCSP queries.

+ +
+
top
+

SSLStaplingResponderTimeout Directive

+ + + + + + + + +
Description:Timeout for OCSP stapling queries
Syntax:SSLStaplingResponderTimeout seconds
Default:SSLStaplingResponderTimeout 10
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

This option sets the timeout for queries to OCSP responders when +SSLUseStapling is enabled +and mod_ssl is querying a responder for OCSP stapling purposes.

+ +
+
top
+

SSLStaplingResponseMaxAge Directive

+ + + + + + + + +
Description:Maximum allowable age for OCSP stapling responses
Syntax:SSLStaplingResponseMaxAge seconds
Default:SSLStaplingResponseMaxAge -1
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

This option sets the maximum allowable age ("freshness") when +considering OCSP responses for stapling purposes, i.e. when +SSLUseStapling is turned on. +The default value (-1) does not enforce a maximum age, +which means that OCSP responses are considered valid as long as their +nextUpdate field is in the future.

+ +
+
top
+

SSLStaplingResponseTimeSkew Directive

+ + + + + + + + +
Description:Maximum allowable time skew for OCSP stapling response validation
Syntax:SSLStaplingResponseTimeSkew seconds
Default:SSLStaplingResponseTimeSkew 300
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

This option sets the maximum allowable time skew when mod_ssl checks the +thisUpdate and nextUpdate fields of OCSP responses +which get included in the TLS handshake (OCSP stapling). Only applicable +if SSLUseStapling is turned on.

+ +
+
top
+

SSLStaplingReturnResponderErrors Directive

+ + + + + + + + +
Description:Pass stapling related OCSP errors on to client
Syntax:SSLStaplingReturnResponderErrors on|off
Default:SSLStaplingReturnResponderErrors on
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

When enabled, mod_ssl will pass responses from unsuccessful +stapling related OCSP queries (such as responses with an overall status +other than "successful", responses with a certificate status other than +"good", expired responses etc.) on to the client. +If set to off, only responses indicating a certificate status +of "good" will be included in the TLS handshake.

+ +
+
top
+

SSLStaplingStandardCacheTimeout Directive

+ + + + + + + + +
Description:Number of seconds before expiring responses in the OCSP stapling cache
Syntax:SSLStaplingStandardCacheTimeout seconds
Default:SSLStaplingStandardCacheTimeout 3600
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

Sets the timeout in seconds before responses in the OCSP stapling cache +(configured through SSLStaplingCache) +will expire. This directive applies to valid responses, while +SSLStaplingErrorCacheTimeout is +used for controlling the timeout for invalid/unavailable responses. +

+ +
+
top
+

SSLStrictSNIVHostCheck Directive

+ + + + + + + + +
Description:Whether to allow non-SNI clients to access a name-based virtual +host. +
Syntax:SSLStrictSNIVHostCheck on|off
Default:SSLStrictSNIVHostCheck off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in Apache 2.2.12 and later
+

+This directive sets whether a non-SNI client is allowed to access a name-based +virtual host. If set to on in the default name-based virtual +host, clients that are SNI unaware will not be allowed to access any +virtual host, belonging to this particular IP / port combination. +If set to on in any other virtual host, SNI unaware clients +are not allowed to access this particular virtual host. +

+ +

+This option is only available if httpd was compiled against an SNI capable +version of OpenSSL. +

+ +

Example

SSLStrictSNIVHostCheck on
+
+ +
+
top
+

SSLUserName Directive

+ + + + + + + +
Description:Variable name to determine user name
Syntax:SSLUserName varname
Context:server config, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
+

+This directive sets the "user" field in the Apache request object. +This is used by lower modules to identify the user with a character +string. In particular, this may cause the environment variable +REMOTE_USER to be set. The varname can be +any of the SSL environment variables.

+ +

Note that this directive has no effect if the +FakeBasicAuth option is used (see SSLOptions).

+ +

Example

SSLUserName SSL_CLIENT_S_DN_CN
+
+ +
+
top
+

SSLUseStapling Directive

+ + + + + + + + +
Description:Enable stapling of OCSP responses in the TLS handshake
Syntax:SSLUseStapling on|off
Default:SSLUseStapling off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available if using OpenSSL 0.9.8h or later
+

This option enables OCSP stapling, as defined by the "Certificate +Status Request" TLS extension specified in RFC 6066. If enabled (and +requested by the client), mod_ssl will include an OCSP response +for its own certificate in the TLS handshake. Configuring an +SSLStaplingCache is a +prerequisite for enabling OCSP stapling.

+ +

OCSP stapling relieves the client of querying the OCSP responder +on its own, but it should be noted that with the RFC 6066 specification, +the server's CertificateStatus reply may only include an +OCSP response for a single cert. For server certificates with intermediate +CA certificates in their chain (the typical case nowadays), +stapling in its current implementation therefore only partially achieves the +stated goal of "saving roundtrips and resources" - see also +RFC 6961 +(TLS Multiple Certificate Status Extension). +

+ +

When OCSP stapling is enabled, the ssl-stapling mutex is used +to control access to the OCSP stapling cache in order to prevent corruption, +and the sss-stapling-refresh mutex is used to control refreshes +of OCSP responses. These mutexes can be configured using the +Mutex directive. +

+ + +
+
top
+

SSLVerifyClient Directive

+ + + + + + + + +
Description:Type of Client Certificate verification
Syntax:SSLVerifyClient level
Default:SSLVerifyClient none
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
+

+This directive sets the Certificate verification level for the Client +Authentication. Notice that this directive can be used both in per-server and +per-directory context. In per-server context it applies to the client +authentication process used in the standard SSL handshake when a connection is +established. In per-directory context it forces a SSL renegotiation with the +reconfigured client verification level after the HTTP request was read but +before the HTTP response is sent.

+

+The following levels are available for level:

+
    +
  • none: + no client Certificate is required at all
  • +
  • optional: + the client may present a valid Certificate
  • +
  • require: + the client has to present a valid Certificate
  • +
  • optional_no_ca: + the client may present a valid Certificate
    + but it need not to be (successfully) verifiable. This option + cannot be relied upon for client authentication.
  • +
+

Example

SSLVerifyClient require
+
+ +
+
top
+

SSLVerifyDepth Directive

+ + + + + + + + +
Description:Maximum depth of CA Certificates in Client +Certificate verification
Syntax:SSLVerifyDepth number
Default:SSLVerifyDepth 1
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
+

+This directive sets how deeply mod_ssl should verify before deciding that the +clients don't have a valid certificate. Notice that this directive can be +used both in per-server and per-directory context. In per-server context it +applies to the client authentication process used in the standard SSL +handshake when a connection is established. In per-directory context it forces +a SSL renegotiation with the reconfigured client verification depth after the +HTTP request was read but before the HTTP response is sent.

+

+The depth actually is the maximum number of intermediate certificate issuers, +i.e. the number of CA certificates which are max allowed to be followed while +verifying the client certificate. A depth of 0 means that self-signed client +certificates are accepted only, the default depth of 1 means the client +certificate can be self-signed or has to be signed by a CA which is directly +known to the server (i.e. the CA's certificate is under +SSLCACertificatePath), etc.

+

Example

SSLVerifyDepth 10
+
+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_ssl.html.fr.utf8 b/docs/manual/mod/mod_ssl.html.fr.utf8 new file mode 100644 index 0000000..bd8aa04 --- /dev/null +++ b/docs/manual/mod/mod_ssl.html.fr.utf8 @@ -0,0 +1,3198 @@ + + + + + +mod_ssl - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_ssl

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Chiffrement de haut niveau basé sur les protocoles Secure +Sockets Layer (SSL) et Transport Layer Security (TLS)
Statut:Extension
Identificateur de Module:ssl_module
Fichier Source:mod_ssl.c
+

Sommaire

+ +

Ce module fournit le support SSL v3 et TLS v1 au serveur HTTP +Apache. SSL v2 n'est plus supporté.

+ +

Ce module s'appuie sur OpenSSL +pour fournir le moteur de chiffrement.

+ +

D'autres détails, discussions et exemples sont fournis dans la documentation SSL.

+
+
Support Apache!

Sujets

+

Directives

+ +

Traitement des bugs

Voir aussi

+
+
top
+
+

Variables d'environnement

+ +

Ce module peut être configuré pour fournir aux espaces de nommage SSI +et CGI de nombreux éléments d'informations concernant SSL par le biais +de variables d'environnement supplémentaires. Par défaut, sauf pour +HTTPS et SSL_TLS_SNI qui sont toujours définies, ces +informations ne sont pas fournies pour des raisons de performances (Voir +la directive SSLOptions +StdEnvVars ci-dessous). +Les variables générées se trouvent dans la table ci-dessous. +Ces informations peuvent également être disponible sous des noms différents +à des fins de compatibilité ascendante. Reportez-vous au chapitre Compatibilité pour plus de détails à +propos des variables de compatibilité.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Nom de la variableType de valeurDescription
HTTPS drapeauHTTPS est utilisé.
SSL_PROTOCOL chaîneLa version du protocole SSL (SSLv3, TLSv1, TLSv1.1, TLSv1.2)
SSL_SESSION_ID chaîneL'identifiant de session SSL codé en hexadécimal
SSL_SESSION_RESUMED chaîneSession SSL initiale ou reprise. Note : plusieurs requêtes peuvent +être servies dans le cadre de la même session SSL (initiale ou reprise) +si les connexions persistantes (HTTP KeepAlive) sont utilisées
SSL_SECURE_RENEG chaînetrue si la renégociation sécurisée est supportée, +false dans le cas contraire
SSL_CIPHER chaîneLe nom de l'algorithme de chiffrement
SSL_CIPHER_EXPORT chaînetrue si l'algorithme de chiffrement est un algorithme +exporté
SSL_CIPHER_USEKEYSIZE nombreNombre de bits de chiffrement (réellement utilisés)
SSL_CIPHER_ALGKEYSIZE nombreNombre de bits de chiffrement (possible)
SSL_COMPRESS_METHOD chaîneMéthode de compression SSL négociée
SSL_VERSION_INTERFACE chaîneLa version du programme mod_ssl
SSL_VERSION_LIBRARY chaîneLa version du programme OpenSSL
SSL_CLIENT_M_VERSION chaîneLa version du certificat client
SSL_CLIENT_M_SERIAL chaîneLe numéro de série du certificat client
SSL_CLIENT_S_DN chaîneLe DN sujet du certificat client
SSL_CLIENT_S_DN_x509 chaîneElément du DN sujet du client
SSL_CLIENT_SAN_Email_n chaîneLes entrées d'extension subjectAltName du certificat client de type rfc822Name
SSL_CLIENT_SAN_DNS_n chaîneLes entrées d'extension subjectAltName du certificat client de type dNSName
SSL_CLIENT_SAN_OTHER_msUPN_nchaîne Extensions subjectAltName de type otherName du +certificat client, forme Microsoft du nom principal de l'utilisateur (OID 1.3.6.1.4.1.311.20.2.3)
SSL_CLIENT_I_DN chaîneDN de l'émetteur du certificat du client
SSL_CLIENT_I_DN_x509 chaîneElément du DN de l'émetteur du certificat du client
SSL_CLIENT_V_START chaîneValidité du certificat du client (date de début)
SSL_CLIENT_V_END chaîneValidité du certificat du client (date de fin)
SSL_CLIENT_V_REMAIN chaîneNombre de jours avant expiration du certificat du client
SSL_CLIENT_A_SIG chaîneAlgorithme utilisé pour la signature du certificat du client
SSL_CLIENT_A_KEY chaîneAlgorithme utilisé pour la clé publique du certificat du client
SSL_CLIENT_CERT chaîneCertificat du client au format PEM
SSL_CLIENT_CERT_CHAIN_nchaîne Certificats de la chaîne de certification du +client au format PEM
SSL_CLIENT_CERT_RFC4523_CEA chaîneNuméro de série et fournisseur du certificat. le format correspond à +celui de la CertificateExactAssertion dans la RFC4523
SSL_CLIENT_VERIFY chaîneNONE, SUCCESS, GENEROUS ou +FAILED:raison
SSL_SERVER_M_VERSION chaîneLa version du certificat du serveur
SSL_SERVER_M_SERIAL chaîne + +The serial of the server certificate
SSL_SERVER_S_DN chaîneDN sujet du certificat du serveur
SSL_SERVER_S_DN_x509 chaîneElément du DN sujet du certificat du serveur
SSL_SERVER_SAN_Email_nchaîne Les entrées d'extension subjectAltName du +certificat de serveur de type rfc822Name
SSL_SERVER_SAN_DNS_n chaîneLes entrées d'extension subjectAltName du +certificat de serveur de type dNSName
SSL_SERVER_SAN_OTHER_dnsSRV_nchaîne Extensions subjectAltName de type otherName du +certificat serveur, sous la forme SRVName (OID 1.3.6.1.5.5.7.8.7, RFC 4985)
SSL_SERVER_I_DN chaîneDN de l'émetteur du certificat du serveur
SSL_SERVER_I_DN_x509 chaîneElément du DN de l'émetteur du certificat du serveur
SSL_SERVER_V_START chaîneValidité du certificat du serveur (date de dédut)
SSL_SERVER_V_END chaîneValidité du certificat du serveur (date de fin)
SSL_SERVER_A_SIG chaîneAlgorithme utilisé pour la signature du certificat du serveur
SSL_SERVER_A_KEY chaîneAlgorithme utilisé pour la clé publique du certificat du serveur
SSL_SERVER_CERT chaîneCertificat du serveur au format PEM
SSL_SRP_USER chaînenom d'utilisateur SRP
SSL_SRP_USERINFO chaîneinformations sur l'utilisateur SRP
SSL_TLS_SNI stringContenu de l'extension SNI TLS (si supporté par ClientHello)
+ +

x509 spécifie un élément de DN X.509 parmi +C,ST,L,O,OU,CN,T,I,G,S,D,UID,Email. A partir de la version +2.2.0 d'Apache, x509 peut aussi comporter un suffixe numérique +_n. Si le DN en question comporte plusieurs attributs de +noms identiques, ce suffixe constitue un index débutant à zéro et +permettant de sélectionner un +attribut particulier. Par exemple, si le DN sujet du certificat du +serveur comporte deux champs OU, on peut utiliser +SSL_SERVER_S_DN_OU_0 et SSL_SERVER_S_DN_OU_1 +pour référencer chacun d'entre eux. Un nom de variable sans suffixe +_n est équivalent au même nom avec le suffixe +_0, ce qui correspond au premier attribut (ou au seul) +caractérisant le DN. +Lorsque la table d'environnement est remplie en utilisant l'option +StdEnvVars de la directive SSLOptions, le premier attribut (ou le +seul) caractérisant le DN est enregistré avec un nom sans suffixe ; +autrement dit, aucune entrée possédant comme suffixe _0 +n'est enregistrée.

+ +

A partir de la version 2.4.32 de httpd, on peut ajouter le suffixe +_RAW à x509 dans un composant DN afin d'empêcher la conversion +de la valeur de l'attribut en UTF-8. Il doit être placé après le suffixe index +(s'il existe). On utilisera par exemple SSL_SERVER_S_DN_OU_RAW ou +SSL_SERVER_S_DN_OU_0_RAW.

+ +

Le format des variables *_DN a changé depuis la version +2.3.11 d'Apache HTTPD. Voir l'option LegacyDNStringFormat +de la directive SSLOptions pour +plus de détails.

+ +

SSL_CLIENT_V_REMAIN n'est disponible qu'à partir de la +version 2.1.

+ +

Plusieurs variables d'environnement additionnelles peuvent être +utilisées dans les expressions SSLRequire, ou +dans les formats de journalisation personnalisés :

+ +
HTTP_USER_AGENT        PATH_INFO             AUTH_TYPE
+HTTP_REFERER           QUERY_STRING          SERVER_SOFTWARE
+HTTP_COOKIE            REMOTE_HOST           API_VERSION
+HTTP_FORWARDED         REMOTE_IDENT          TIME_YEAR
+HTTP_HOST              IS_SUBREQ             TIME_MON
+HTTP_PROXY_CONNECTION  DOCUMENT_ROOT         TIME_DAY
+HTTP_ACCEPT            SERVER_ADMIN          TIME_HOUR
+THE_REQUEST            SERVER_NAME           TIME_MIN
+REQUEST_FILENAME       SERVER_PORT           TIME_SEC
+REQUEST_METHOD         SERVER_PROTOCOL       TIME_WDAY
+REQUEST_SCHEME         REMOTE_ADDR           TIME
+REQUEST_URI            REMOTE_USER
+ +

Dans ces contextes, deux formats spéciaux peuvent aussi être utilisés +:

+ +
+
ENV:nom_variable
+
Correspond à la variable d'environnement standard + nom_variable.
+ +
HTTP:nom_en-tête
+
Correspond à la valeur de l'en-tête de requête dont le nom est + nom_en-tête.
+
+ +
top
+
+

Formats de journaux +personnalisés

+ +

Lorsque mod_ssl est compilé dans le serveur Apache +ou même chargé (en mode DSO), des fonctions supplémentaires sont +disponibles pour le Format de journal personnalisé du +module mod_log_config. A ce titre, la fonction de +format d'eXtension ``%{nom-var}x'' +peut être utilisée pour présenter en extension toute variable fournie +par tout module, et en particulier celles fournies par mod_ssl et que +vous trouverez dans la table ci-dessus.

+

+A des fins de compatibilité ascendante, il existe une fonction de format +cryptographique supplémentaire +``%{nom}c''. Vous trouverez toutes +les informations à propos de cette fonction dans le chapitre Compatibilité.

+

Exemple

CustomLog "logs/ssl_request_log" "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
+
+

Ces formats sont disponibles même si l'option StdEnvVars de la +directive SSLOptions n'a pas été +définie.

+
top
+
+

Information à propos de la requête

+ +

mod_ssl enregistre des informations à propos de la +requête que l'on peut restituer dans les journaux avec la chaîne de +format %{nom}n via le module +mod_log_config.

+ +

Les informations enregistrées sont les suivantes :

+ +
+
ssl-access-forbidden
+
Cette information contient la valeur 1 si l'accès a + été refusé suite à une directive SSLRequire ou + SSLRequireSSL.
+ +
ssl-secure-reneg
+
Si mod_ssl a été compilé avec une version + d'OpenSSL qui supporte la renégociation sécurisée, si SSL est utilisé + pour la connexion courante et si le client supporte lui aussi la + renégociation sécurisée, cette information contiendra la valeur + 1. Si le client ne supporte pas la renégociation + sécurisée, l'information contiendra la valeur 0. Si + mod_ssl n'a pas été compilé avec une version + d'OpenSSL qui supporte la renégociation sécurisée, ou si SSL n'est pas + utilisé pour la connexion courante, le contenu de l'information ne + sera pas défini.
+
+ +
top
+
+

Extension pour l'interprétation +des expressions

+ +

Lorsque mod_ssl est compilé statiquement avec +Apache, ou même chargé dynamiquement (en tant que module DSO), toute variable en provenance de mod_ssl peut +être utilisée pour l'interprétation des +expression ap_expr. Les variables peuvent être référencées en +utilisant la syntaxe ``%{varname}''. +A partir de la version 2.4.18, on peut aussi utiliser la syntaxe de +style mod_rewrite +``%{SSL:varname}'', ou la syntaxe de +style fonction ``ssl(varname)''.

+

Exemple (en utilisant mod_headers)

Header set X-SSL-PROTOCOL "expr=%{SSL_PROTOCOL}"
+Header set X-SSL-CIPHER "expr=%{SSL:SSL_CIPHER}"
+
+

Cette fonctionnalité est disponible même si l'option +StdEnvVars de la directive SSLOptions n'a pas été définie.

+
top
+
+

Fournisseurs d'autorisation +disponibles avec Require

+ +

mod_ssl propose quelques fournisseurs + d'autorisation à utiliser avec la directive Require du module + mod_authz_core.

+ +

Require ssl

+ +

Le fournisseur ssl refuse l'accès si une connexion + n'est pas chiffrée avec SSL. L'effet est similaire à celui de la + directive SSLRequireSSL.

+ + +
Require ssl
+ + + + + +

Require ssl-verify-client

+ +

Le fournisseur ssl autorise l'accès si + l'utilisateur est authentifié via un certificat client valide. Ceci + n'a un effet que si SSLVerifyClient optional est actif.

+ +

Dans l'exemple suivant, l'accès est autorisé si le client est + authentifié via un certificat client ou par nom d'utilisateur/mot de + passe :

+ +
Require ssl-verify-client
+Require valid-user
+ + + + +
+
top
+

Directive SSLCACertificateFile

+ + + + + + +
Description:Fichier contenant une concaténation des certificats de CA +codés en PEM pour l'authentification des clients
Syntaxe:SSLCACertificateFile file-path
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de définir le fichier tout-en-un où vous +pouvez rassembler les certificats des Autorités de Certification (CAs) +pour les clients auxquels vous avez à faire. On les utilise pour +l'authentification des clients. Un tel fichier contient la simple +concaténation des différents fichiers de certificats codés en PEM, par +ordre de préférence. Cette directive peut être utilisée à la place et/ou +en complément de la directive SSLCACertificatePath.

+

Exemple

SSLCACertificateFile "/usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt"
+
+ +
+
top
+

Directive SSLCACertificatePath

+ + + + + + +
Description:Répertoire des certificats de CA codés en PEM pour +l'authentification des clients
Syntaxe:SSLCACertificatePath chemin-répertoire
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de définir le répertoire où sont stockés les +certificats des Autorités de Certification (CAs) pour les clients +auxquels vous avez à faire. On les utilise pour vérifier le certificat +du client au cours de l'authentification de ce dernier.

+

+Les fichiers de ce répertoire doivent être codés en PEM et ils sont +accédés via des noms de fichier sous forme de condensés ou hash. Il ne +suffit donc pas de placer les fichiers de certificats dans ce répertoire +: vous devez aussi créer des liens symboliques nommés +valeur-de-hashage.N, et vous devez toujours vous +assurer que ce répertoire contient les liens symboliques appropriés.

+

Exemple

SSLCACertificatePath "/usr/local/apache2/conf/ssl.crt/"
+
+ +
+
top
+

Directive SSLCADNRequestFile

+ + + + + + +
Description:Fichier contenant la concaténation des certificats de CA +codés en PEM pour la définition de noms de CA acceptables
Syntaxe:SSLCADNRequestFile file-path
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

Lorsque mod_ssl demande un certificat client, une liste de noms +d'Autorités de Certification acceptables est envoyée au client au +cours de la phase d'initialisation de la connexion SSL. Le client peut +alors utiliser cette liste de noms de CA pour sélectionner un certificat +client approprié parmi ceux dont il dispose.

+ +

Si aucune des directives SSLCADNRequestPath ou SSLCADNRequestFile n'est définie, la liste +de noms de CsA acceptables envoyée au client est la liste des noms de +tous les certificats de CA spécifiés par les directives SSLCACertificateFile et SSLCACertificatePath ; en d'autres termes, +c'est la liste des noms de CAs qui sera effectivement utilisée pour +vérifier le certificat du client.

+ +

Dans certaines situations, il est utile de pouvoir envoyer +une liste de noms de CA acceptables qui diffère de la liste des CAs +effectivement utilisés pour vérifier le certificat du client ; +considérons par exemple le cas où le certificat du client est signé par +des CAs intermédiaires. On peut ici utiliser les directives SSLCADNRequestPath et/ou SSLCADNRequestFile, et les noms de CA +acceptables seront alors extraits de l'ensemble des certificats contenus +dans le répertoire et/ou le fichier définis par cette paire de +directives.

+ +

SSLCADNRequestFile doit +spécifier un fichier tout-en-un contenant une concaténation des +certificats de CA codés en PEM.

+ +

Exemple

SSLCADNRequestFile "/usr/local/apache2/conf/ca-names.crt"
+
+ +
+
top
+

Directive SSLCADNRequestPath

+ + + + + + +
Description:Répertoire contenant des fichiers de certificats de CA +codés en PEM pour la définition de noms de CA acceptables
Syntaxe:SSLCADNRequestPath chemin-répertoire
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+ +

Cette directive optionnelle permet de définir la liste de noms de +CAs acceptables qui sera envoyée au client lorsqu'un certificat de +client est demandé. Voir la directive SSLCADNRequestFile pour plus de +détails.

+ +

Les fichiers de ce répertoire doivent être codés en PEM et ils sont +accédés via des noms de fichier sous forme de condensés ou hash. Il ne +suffit donc pas de placer les fichiers de certificats dans ce répertoire +: vous devez aussi créer des liens symboliques nommés +valeur-de-hashage.N, et vous devez toujours vous +assurer que ce répertoire contient les liens symboliques appropriés.

+

Exemple

SSLCADNRequestPath "/usr/local/apache2/conf/ca-names.crt/"
+
+ +
+
top
+

Directive SSLCARevocationCheck

+ + + + + + + + +
Description:Active la vérification des révocations basée sur les CRL
Syntaxe:SSLCARevocationCheck chain|leaf|none [flags ...]
Défaut:SSLCARevocationCheck none
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Le drapeau optionnel flags est disponible à partir de la +version 2.4.21 du serveur HTTP Apache
+

+Active la vérification des révocations basée sur les Listes de +Révocations de Certificats (CRL). Au moins une des directives SSLCARevocationFile ou SSLCARevocationPath doit être définie. +Lorsque cette directive est définie à chain (valeur +recommandée), les vérifications CRL sont effectuées sur tous les +certificats de la chaîne, alors que la valeur leaf limite +la vérification au certificat hors chaîne (la feuille). +

+

flags peut prendre comme valeurs

+
    +
  • no_crl_for_cert_ok +

    +Avant la version 2.3.15, les vérifications CRL dans mod_ssl +réussissaient même si aucune CRL n'était trouvée dans les chemins +définis par les directives SSLCARevocationFile ou SSLCARevocationPath.

    +

    Le comportement a +changé avec l'introduction de la directive +SSLCARevocationFile : par défaut avec +chain ou leaf, les CRLs doivent être présentes pour que la +validation réussisse ; dans le cas contraire, elle échouera avec une +erreur "unable to get certificate CRL".

    +

    La valeur no_crl_for_cert_ok du drapeau flag permet de +retrouver le comportement précédent.

    +
  • +
+

Exemple

SSLCARevocationCheck chain
+
+

Compatibilité avec la branche 2.2

SSLCARevocationCheck chain no_crl_for_cert_ok
+
+ +
+
top
+

Directive SSLCARevocationFile

+ + + + + + +
Description:Fichier contenant la concaténation des CRLs des CA codés en +PEM pour l'authentification des clients
Syntaxe:SSLCARevocationFile file-path
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de définir le fichier tout-en-un où sont +rassemblées les Listes de Révocation de Certificats (CRLs) des Autorités +de certification (CAs) pour les clients auxquels vous avez à faire. On +les utilise pour l'authentification des clients. Un tel fichier contient +la simple concaténation des différents fichiers de CRLs codés en PEM, +dans l'ordre de préférence. Cette directive peut être utilisée à la +place et/ou en complément de la directive SSLCARevocationPath.

+

Exemple

SSLCARevocationFile
+"/usr/local/apache2/conf/ssl.crl/ca-bundle-client.crl"
+
+ +
+
top
+

Directive SSLCARevocationPath

+ + + + + + +
Description:Répertoire des CRLs de CA codés en PEM pour +l'authentification des clients
Syntaxe:SSLCARevocationPath chemin-répertoire
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de définir le répertoire où sont stockées les +Listes de Révocation de Certificats (CRL) des Autorités de Certification +(CAs) pour les clients auxquels vous avez à faire. On les utilise pour +révoquer les certificats des clients au cours de l'authentification de +ces derniers.

+

+Les fichiers de ce répertoire doivent être codés en PEM et ils sont +accédés via des noms de fichier sous forme de condensés ou hash. Il ne +suffit donc pas de placer les fichiers de CRL dans ce répertoire +: vous devez aussi créer des liens symboliques nommés +valeur-de-hashage.N, et vous devez toujours vous +assurer que ce répertoire contient les liens symboliques appropriés.

+

Exemple

SSLCARevocationPath "/usr/local/apache2/conf/ssl.crl/"
+
+ +
+
top
+

Directive SSLCertificateChainFile

+ + + + + + +
Description:Fichier contenant les certificats de CA du serveur codés en +PEM
Syntaxe:SSLCertificateChainFile file-path
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

SSLCertificateChainFile est obsolète

+

SSLCertificateChainFile est devenue obsolète avec la +version 2.4.8, lorsque la directive +SSLCertificateFile a été étendue +pour supporter aussi les certificats de CA intermédiaires dans le +fichier de certificats du serveur.

+
+

+Cette directive permet de définir le fichier optionnel +tout-en-un où vous pouvez rassembler les certificats des +Autorités de Certification (CA) qui forment la chaîne de certification +du certificat du serveur. Cette chaîne débute par le certificat de la CA +qui a délivré le certificat du serveur et peut remonter jusqu'au +certificat de la CA racine. Un tel fichier contient la simple +concaténation des différents certificats de CA codés en PEM, en général +dans l'ordre de la chaîne de certification.

+

Elle doit être utilisée à la place et/ou en complément de la +directive SSLCACertificatePath +pour construire explicitement la chaîne de certification du serveur qui +est envoyée au navigateur en plus du certificat du serveur. Elle s'avère +particulièrement utile pour éviter les conflits avec les certificats de +CA lorsqu'on utilise l'authentification du client. Comme le fait de +placer un certificat de CA de la chaîne de certification du serveur dans +la directive SSLCACertificatePath produit le même effet +pour la construction de la chaîne de certification, cette directive a +pour effet colatéral de faire accepter les certificats clients fournis +par cette même CA, au cours de l'authentification du client.

+

+Soyez cependant prudent : fournir la chaîne de certification ne +fonctionne que si vous utilisez un simple certificat de +serveur RSA ou DSA. Si vous utilisez une paire de certificats +couplés RSA+DSA , cela ne fonctionnera que si les deux certificats +utilisent vraiment la même chaîne de certification. Dans le cas +contraire, la confusion risque de s'installer au niveau des +navigateurs.

+

Exemple

SSLCertificateChainFile "/usr/local/apache2/conf/ssl.crt/ca.crt"
+
+ +
+
top
+

Directive SSLCertificateFile

+ + + + + + + +
Description:Fichier de données contenant les informations de certificat X.509 du serveur +codées au format PEM ou identificateur de jeton
Syntaxe:SSLCertificateFile file-path|certid
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:L'option certid est disponible à partir de la version +2.4.42 du serveur HTTP Apache.
+

Cette directive permet de définir le fichier de données contenant les +informations de certificat X.509 du serveur codées au format PEM ou +l'identificateur de certificat via un jeton cryptographique. Si on utilise un +fichier au format PEM, ce dernier doit contenir au minimum un certificat +d'entité finale (feuille). +La directive peut être utilisée plusieurs fois (elle référence des +fichiers différents) pour accepter plusieurs algorithmes +d'authentification au niveau du serveur - souvent RSA, DSA et ECC. Le +nombre d'algorithmes supportés dépend de la version d'OpenSSL utilisée +avec mod_ssl : à partir de la version 1.0.0, la commande openssl +list-public-key-algorithms affiche la liste des algorithmes +supportés. Voir aussi la note ci-dessous à propos des limitations des versions +d'OpenSSL antérieures à 1.0.2 et la manière de les contourner. +

+ +

Les fichiers peuvent aussi contenir des certificats de CA +intermédiaires triés depuis la feuille vers la racine. Cette +fonctionnalité est disponible depuis la version 2.4.8 du serveur HTTP +Apache, et rend obsolète la directive SSLCertificateChainFile. A partir de la +version 1.0.2 d'OpenSSL, il est alors possible de configurer la chaîne +de certification en fonction du certificat.

+ +

Depuis la version 2.4.7 du serveur HTTP Apache, on peut aussi ajouter +des paramètres DH personnalisés et un nom EC +curve pour les clés éphémères à la fin du premier fichier défini par la +directive SSLCertificateFile. +Ces paramètres peuvent être générés avec les commandes openssl +dhparam et openssl ecparam, et ils peuvent être +ajoutés tel quel à la fin du premier fichier de certificat. En effet, +seul le premier fichier de certificat défini peut être utilisé pour +enregistrer des paramètres personnalisés, car ces derniers s'appliquent +indépendamment de l'algorithme d'authentification utilisé. +

+ +

Enfin, il est aussi possible d'ajouter la clé privée du certificat de +l'entité finale au fichier de certificat, ce qui permet de se passer +d'une directive SSLCertificateKeyFile séparée. Cette +pratique est cependant fortement déconseillée. Dans ce cas, les fichiers de +certificat qui contiennent de telles clés embarquées doivent être définis +après les certificats qui utilisent un fichier de clé séparé. En outre, +si la clé est chiffrée, une boîte de dialogue pour entrer le mot de +passe de la clé s'ouvre au démarrage du serveur. +

+ +

Plutôt que de stocker les certificats et les clés privées dans des fichiers, +on peut utiliser un identificateur de certificat pour identifier un certificat +stocké dans un jeton. Actuellement, seuls les URIs PKCS#11 sont reconnus comme +identificateurs de certificats et peuvent être utilisés en conjonction avec le +moteur OpenSSL pkcs11. Si la directive SSLCertificateKeyFile est absente, le certificat et +la clé privée peuvent être chargés avec l'identificateur spécifié via la +directive SSLCertificateFile.

+ +
+

Interopérabilité des paramètres DH avec les nombres premiers de +plus de 1024 bits

+

+Depuis la version 2.4.7, mod_ssl utilise des +paramètres DH standardisés avec des nombres premiers de 2048, 3072 et +4096 bits, et avec des nombres premiers de 6144 et 8192 bits depuis la +version 2.4.10 (voir RFC +3526), et les fournit aux clients en fonction de la longueur de la +clé du certificat RSA/DSA. En particulier avec les clients basés sur +Java (versions 7 et antérieures), ceci peut provoquer des erreurs au +cours de la négociation - voir cette réponse de la FAQ SSL pour +contourner les problèmes de ce genre. +

+
+ +
+

Paramètres DH par défaut lorsqu'on utilise plusieurs certificats et une +version d'OpenSSL antérieure à 1.0.2.

+

+Lorsqu'on utilise plusieurs certificats pour supporter différents algorithmes +d'authentification (comme RSA, DSA, mais principalement ECC) et une +version d'OpenSSL antérieure à 1.0.2, il est recommandé soit d'utiliser des +paramètres DH spécifiques (solution à privilégier) en les ajoutant au premier +fichier certificat (comme décrit ci-dessus), soit d'ordonner les directives +SSLCertificateFile de façon à ce que les certificats +RSA/DSA soit placés après les certificats ECC. +

+

+Cette limitation est présente dans les anciennes versions d'OpenSSL qui +présentent toujours le dernier certificat configuré, au lieu +de laisser le serveur HTTP Apache déterminer le certificat sélectionné lors de +la phase de négociation de la connexion (lorsque les paramètres DH doivent être +envoyés à l'hôte distant). +De ce fait, le serveur peut sélectionner des paramètres DH par défaut basés sur +la longueur de la clé du mauvais certificat (les clés ECC sont beaucoup plus +petites que les clés RSA/DSA et leur longueur n'est pas pertinente pour la +sélection des nombres premiers DH). +

+

+Ce problème peut être résolu en créant et configurant des paramètres DH +spécifiques (comme décrit ci-dessus), car ils l'emportent toujours sur les +paramètres DH par défaut, et vous pourrez ainsi utiliser une longueur spécifique +et appropriée. +

+
+ +

Exemple

# Exemple utilisant un fichier codé en PEM.
+SSLCertificateFile "/usr/local/apache2/conf/ssl.crt/server.crt"
+# Exemple d'utilisation d'un certificat et d'une clé privés issus d'un jeton
+# PKCS#11 :
+SSLCertificateFile "pkcs11:token=My%20Token%20Name;id=45"
+
+ +
+
top
+

Directive SSLCertificateKeyFile

+ + + + + + + +
Description:Fichier contenant la clé privée du serveur codée en +PEM
Syntaxe:SSLCertificateKeyFile file-path|keyid
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:keyid est disponible à partir de la version 2.4.42 du +serveur HTTP Apache.
+

+Cette directive permet de définir le fichier contenant la clé privée du serveur +codée en PEM ou l'identifiant de la clé via un jeton cryptographique défini. Si +la clé privée est chiffrée, une boîte de dialogue demandant le mot de passe de +cette dernière s'ouvre au démarrage du serveur.

+ +

+Cette directive peut être utilisée plusieurs fois pour référencer +différents noms de fichiers, afin de supporter plusieurs algorithmes +pour l'authentification du serveur. A chaque directive SSLCertificateKeyFile doit être associée +une directive SSLCertificateFile correspondante. +

+ +

+La clé privée peut aussi être ajoutée au fichier défini par la directive +SSLCertificateFile, mais cette +pratique est fortement déconseillée. Dans ce cas, les fichiers de +certificats qui comportent une telle clé doivent être définis après les +certificats qui utilisent un fichier de clé séparé.

+ +

Plutôt que de stocker des clés privées dans des fichiers, il est possible +d'identifier une clé privée via un identifiant stocké dans un jeton. +Actuellement, seuls les PKCS#11 +URIs sont reconnus comme identifiants de clés privées et peuvent être +utilisés en conjonction avec le moteur OpenSSL pkcs11.

+ +

Exemple

# Pour utiliser une clé privée stockée dans fichier encodé PEM :
+SSLCertificateKeyFile "/usr/local/apache2/conf/ssl.key/server.key"
+# Pour utiliser une clé privée à partir d'un jeton PKCS#11 :
+SSLCertificateKeyFile "pkcs11:token=My%20Token%20Name;id=45"
+
+ +
+
top
+

Directive SSLCipherSuite

+ + + + + + + + +
Description:Algorithmes de chiffrement disponibles pour la négociation +au cours de l'initialisation de la connexion SSL
Syntaxe:SSLCipherSuite [protocol] cipher-spec
Défaut:SSLCipherSuite DEFAULT (dépend de la version d'OpenSSL +installée)
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ssl
+

+Cette directive complexe utilise la chaîne cipher-spec +contenant la liste des algorithmes de chiffrement OpenSSL que le client +peut utiliser au cours de la phase d'initialisation de la connexion SSL. La +spécification optionnelle du protocole permet de configurer la suite +d'algorithmes de chiffrement pour une version spécifique de SSL. Une des valeurs +possibles est "SSL" pour toutes les versions du protocole SSL jusqu'à TLSv1.2 +compris. +

+

+Notez que cette directive peut être utilisée aussi bien dans un contexte +de serveur que dans un contexte de répertoire. Dans un contexte de +serveur, elle s'applique à l'initialisation SSL standard lorsqu'une +connexion est établie. Dans un contexte de répertoire, elle force une +renégociation SSL avec la liste d'algorithmes de chiffrement spécifiée +après la lecture d'une requête HTTP, mais avant l'envoi de la réponse +HTTP.

+

+Si la bibliothèque SSL supporte TLSv1.3 (versions d'OpenSSL 1.1.1 et +supérieures), il est possible de spécifier le paramètre "TLSv1.3" pour +configurer la suite d'algorithmes de chiffrement pour ce protocole. Comme +TLSv1.3 n'autorise pas la renégociation, spécifier pour lui des algorithmes de +chiffrement dans un contexte de répertoire n'est pas autorisé

+

+Pour obtenir la liste des noms d'algorithmes de chiffrement pour TLSv1.3, se +référer à la the +OpenSSL documentation.

+

+La liste d'algorithmes de chiffrement SSL spécifiée par l'argument +cipher-spec comporte quatre attributs principaux auxquels +s'ajoutent quelques attributs secondaires :

+
    +
  • Algorithme d'échange de clés:
    + RSA, Diffie-Hellman, Elliptic Curve Diffie-Hellman, Secure Remote Password. +
  • +
  • Algorithme d'authentification:
    + RSA, Diffie-Hellman, DSS, ECDSA, ou none. +
  • +
  • Algorithme de chiffrement:
    + AES, DES, Triple-DES, RC4, RC2, IDEA, etc... +
  • +
  • Algorithme de condensé MAC:
    + MD5, SHA ou SHA1, SHA256, SHA384. +
  • +
+

L'algorithme de chiffrement peut aussi provenir de l'extérieur. Les +algorithmes SSLv2 ne sont plus supportés. +Pour définir les algorithmes à utiliser, on +peut soit spécifier tous les algorithmes à la fois, soit utiliser des +alias pour spécifier une liste d'algorithmes dans leur ordre de +préférence (voir Table 1). Les algorithmes et +alias effectivement disponibles dépendent de la version d'openssl +utilisée. Les versions ultérieures d'openssl sont susceptibles d'inclure +des algorithmes supplémentaires.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Symbole Description
Algorithme d'échange de clés :
kRSA Echange de clés RSA
kDHr Echange de clés Diffie-Hellman avec +clé RSA
kDHd Echange de clés Diffie-Hellman avec +clé DSA
kEDH Echange de clés Diffie-Hellman +temporaires (pas de certificat)
kSRP échange de clés avec mot de passe +distant sécurisé (SRP)
Algorithmes d'authentification :
aNULL Pas d'authentification
aRSA Authentification RSA
aDSS Authentification DSS
aDH Authentification Diffie-Hellman
Algorithmes de chiffrement :
eNULL Pas de chiffrement
NULL alias pour eNULL
AES Chiffrement AES
DES Chiffrement DES
3DES Chiffrement Triple-DES
RC4 Chiffrement RC4
RC2 Chiffrement RC2
IDEA Chiffrement IDEA
Algorithmes de condensés MAC :
MD5 Fonction de hashage MD5
SHA1 Fonction de hashage SHA1
SHA alias pour SHA1
SHA256 Fonction de hashage SHA256
SHA384 Fonction de hashage SHA384
Alias :
SSLv3 tous les algorithmes de chiffrement +SSL version 3.0
TLSv1 tous les algorithmes de chiffrement +TLS version 1.0
EXP tous les algorithmes de chiffrement +externes
EXPORT40 tous les algorithmes de chiffrement +externes limités à 40 bits
EXPORT56 tous les algorithmes de chiffrement +externes limités à 56 bits
LOW tous les algorithmes de chiffrement +faibles (non externes, DES simple)
MEDIUM tous les algorithmes avec +chiffrement 128 bits
HIGH tous les algorithmes +utilisant Triple-DES
RSA tous les algorithmes +utilisant l'échange de clés RSA
DH tous les algorithmes +utilisant l'échange de clés Diffie-Hellman
EDH tous les algorithmes +utilisant l'échange de clés Diffie-Hellman temporaires
ECDH Echange de clés Elliptic Curve Diffie-Hellman
ADH tous les algorithmes +utilisant l'échange de clés Diffie-Hellman anonymes
AECDH tous les algorithmes utilisant +l'échange de clés Elliptic Curve Diffie-Hellman
SRP tous les algorithmes utilisant +l'échange de clés avec mot de passe distant sécurisé (SRP)
DSS tous les algorithmes +utilisant l'authentification DSS
ECDSA tous les algorithmes utilisant +l'authentification ECDSA
aNULL tous les algorithmes n'utilisant +aucune authentification
+

+Cela devient intéressant lorsque tous ces symboles sont combinés +ensemble pour spécifier les algorithmes disponibles et l'ordre dans +lequel vous voulez les utiliser. Pour simplifier tout cela, vous +disposez aussi d'alias (SSLv3, TLSv1, EXP, LOW, MEDIUM, +HIGH) pour certains groupes d'algorithmes. Ces symboles peuvent +être reliés par des préfixes pour former la chaîne algorithmes. +Les préfixes disponibles sont :

+
    +
  • none: ajoute l'algorithme à la liste
  • +
  • +: déplace les algorithmes qui conviennent à la +place courante dans la liste
  • +
  • -: supprime l'algorithme de la liste (peut être rajouté +plus tard)
  • +
  • !: supprime définitivement l'algorithme de la liste (ne +peut plus y être rajouté plus tard)
  • +
+ +
+

Les algorithmes aNULL, eNULL et +EXP sont toujours désactivés

+

Depuis la version 2.4.7, les +algorithmes de type null ou destinés à l'exportation sont toujours +désactivés car mod_ssl ajoute obligatoirement +!aNULL:!eNULL:!EXP à toute chaîne d'algorithme de +chiffrement à l'initialisation.

+
+ +

Pour vous simplifier la vie, vous pouvez utiliser la commande +``openssl ciphers -v'' qui vous fournit un moyen simple de +créer la chaîne algorithmes avec succès. La chaîne +algorithmes par défaut dépend de la version des bibliothèques +SSL installées. Supposons qu'elle contienne +``RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5'', ce qui +stipule de mettre RC4-SHA et AES128-SHA en +premiers, car ces algorithmes présentent un bon compromis entre vitesse +et sécurité. Viennent ensuite les algorithmes de sécurité élevée et +moyenne. En fin de compte, les algorithmes qui n'offrent aucune +authentification sont exclus, comme les algorithmes anonymes +Diffie-Hellman pour SSL, ainsi que tous les algorithmes qui utilisent +MD5 pour le hashage, car celui-ci est reconnu comme +insuffisant.

+
$ openssl ciphers -v 'RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5'
+RC4-SHA                 SSLv3 Kx=RSA      Au=RSA  Enc=RC4(128)  Mac=SHA1
+AES128-SHA              SSLv3 Kx=RSA      Au=RSA  Enc=AES(128)  Mac=SHA1
+DHE-RSA-AES256-SHA      SSLv3 Kx=DH       Au=RSA  Enc=AES(256)  Mac=SHA1
+...                     ...               ...     ...           ...
+SEED-SHA                SSLv3 Kx=RSA      Au=RSA  Enc=SEED(128) Mac=SHA1
+PSK-RC4-SHA             SSLv3 Kx=PSK      Au=PSK  Enc=RC4(128)  Mac=SHA1
+KRB5-RC4-SHA            SSLv3 Kx=KRB5     Au=KRB5 Enc=RC4(128)  Mac=SHA1
+

Vous trouverez la liste complète des algorithmes RSA & DH +spécifiques à SSL dans la Table 2.

+

Exemple

SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW
+
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Symbole algorithme ProtocoleEchange de clés Authentification ChiffrementCondensé MAC Type
Algorithmes RSA :
DES-CBC3-SHA SSLv3 RSA RSA 3DES(168) SHA1
IDEA-CBC-SHA SSLv3 RSA RSA IDEA(128) SHA1
RC4-SHA SSLv3 RSA RSA RC4(128) SHA1
RC4-MD5 SSLv3 RSA RSA RC4(128) MD5
DES-CBC-SHA SSLv3 RSA RSA DES(56) SHA1
EXP-DES-CBC-SHA SSLv3 RSA(512) RSA DES(40) SHA1 export
EXP-RC2-CBC-MD5 SSLv3 RSA(512) RSA RC2(40) MD5 export
EXP-RC4-MD5 SSLv3 RSA(512) RSA RC4(40) MD5 export
NULL-SHA SSLv3 RSA RSA None SHA1
NULL-MD5 SSLv3 RSA RSA None MD5
Algorithmes Diffie-Hellman :
ADH-DES-CBC3-SHA SSLv3 DH None 3DES(168) SHA1
ADH-DES-CBC-SHA SSLv3 DH None DES(56) SHA1
ADH-RC4-MD5 SSLv3 DH None RC4(128) MD5
EDH-RSA-DES-CBC3-SHA SSLv3 DH RSA 3DES(168) SHA1
EDH-DSS-DES-CBC3-SHA SSLv3 DH DSS 3DES(168) SHA1
EDH-RSA-DES-CBC-SHA SSLv3 DH RSA DES(56) SHA1
EDH-DSS-DES-CBC-SHA SSLv3 DH DSS DES(56) SHA1
EXP-EDH-RSA-DES-CBC-SHA SSLv3 DH(512) RSA DES(40) SHA1 export
EXP-EDH-DSS-DES-CBC-SHA SSLv3 DH(512) DSS DES(40) SHA1 export
EXP-ADH-DES-CBC-SHA SSLv3 DH(512) None DES(40) SHA1 export
EXP-ADH-RC4-MD5 SSLv3 DH(512) None RC4(40) MD5 export
+ +
+
top
+

Directive SSLCompression

+ + + + + + + + +
Description:Permet d'activer la compression au niveau SSL
Syntaxe:SSLCompression on|off
Défaut:SSLCompression off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible à partir de la version 2.4.3 du serveur HTTP +Apache, si on utilise une version d'OpenSSL 0.9.8 ou supérieure ; +l'utilisation dans un contexte de serveur virtuel n'est disponible que +si on utilise une version d'OpenSSL 1.0.0 ou supérieure. La valeur par +défaut était on dans la version 2.4.3.
+

Cette directive permet d'activer la compression au niveau SSL.

+
+

L'activation de la compression est à l'origine de problèmes de +sécurité dans la plupart des configurations (l'attaque nommée CRIME).

+
+ +
+
top
+

Directive SSLCryptoDevice

+ + + + + + + +
Description:Active l'utilisation d'un accélérateur matériel de +chiffrement
Syntaxe:SSLCryptoDevice moteur
Défaut:SSLCryptoDevice builtin
Contexte:configuration globale
Statut:Extension
Module:mod_ssl
+

+Cette directive permet d'activer l'utilisation d'une carte accélératrice +de chiffrement qui prendra en compte certaines parties du traitement +relatif à SSL. Cette directive n'est utilisable que si la boîte à +outils SSL à été compilée avec le support "engine" ; les versions 0.9.7 +et supérieures d'OpenSSL possèdent par défaut le support "engine", alors +qu'avec la version 0.9.6, il faut utiliser les distributions séparées +"-engine".

+ +

Pour déterminer les moteurs supportés, exécutez la commande +"openssl engine".

+ +

Exemple

# Pour un accélérateur Broadcom :
+SSLCryptoDevice ubsec
+
+ +
+
top
+

Directive SSLEngine

+ + + + + + + +
Description:Interrupteur marche/arrêt du moteur SSL
Syntaxe:SSLEngine on|off|optional
Défaut:SSLEngine off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

+Cette directive permet d'activer/désactiver le moteur du protocole +SSL/TLS. Elle doit être utilisée dans une section <VirtualHost> pour activer +SSL/TLS pour ce serveur virtuel particulier. Par défaut, le moteur du +protocole SSL/TLS est désactivé pour le serveur principal et tous les +serveurs virtuels configurés.

+

Exemple

<VirtualHost _default_:443>
+SSLEngine on
+#...
+</VirtualHost>
+
+

Depuis la version 2.1 d'Apache, la directive +SSLEngine peut être définie à +optional, ce qui active le support de RFC 2817, Upgrading to +TLS Within HTTP/1.1. Pour le moment, aucun navigateur web ne supporte +RFC 2817.

+ +
+
top
+

Directive SSLFIPS

+ + + + + + + +
Description:Coimmutateur du mode SSL FIPS
Syntaxe:SSLFIPS on|off
Défaut:SSLFIPS off
Contexte:configuration globale
Statut:Extension
Module:mod_ssl
+

+Cette directive permet d'activer/désactiver l'utilisation du drapeau +FIPS_mode de la bibliothèque SSL. Elle doit être définie dans le +contexte du serveur principal, et n'accepte pas les configurations +sources de conflits (SSLFIPS on suivi de SSLFIPS off par exemple). Le +mode s'applique à toutes les opérations de la bibliothèque SSL. +

+

+Si httpd a été compilé avec une bibliothèque SSL qui ne supporte pas le +drapeau FIPS_mode, la directive SSLFIPS on échouera. +Reportez-vous au document sur la politique de sécurité FIPS 140-2 de la +bibliothèque du fournisseur SSL, pour les prérequis spécifiques +nécessaires à l'utilisation de mod_ssl selon un mode d'opération +approuvé par FIPS 140-2 ; notez que mod_ssl en lui-même n'est pas +validé, mais peut être décrit comme utilisant un module de chiffrement +validé par FIPS 140-2, lorsque tous les composants sont assemblés et mis +en oeuvre selon les recommandations de la politique de sécurité +applicable. +

+ +
+
top
+

Directive SSLHonorCipherOrder

+ + + + + + + +
Description:Option permettant de classer les algorithmes de chiffrement +du serveur par ordre de préférence
Syntaxe:SSLHonorCipherOrder on|off
Défaut:SSLHonorCipherOrder off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

Normalement, ce sont les préférences du client qui sont prises en +compte lors du choix d'un algorithme de chiffrement au cours d'une +négociation SSLv3 ou TLSv1. Si cette directive est activée, ce sont les +préférences du serveur qui seront prises en compte à la place.

+

Exemple

SSLHonorCipherOrder on
+
+ +
+
top
+

Directive SSLInsecureRenegotiation

+ + + + + + + + +
Description:Option permettant d'activer le support de la renégociation +non sécurisée
Syntaxe:SSLInsecureRenegotiation on|off
Défaut:SSLInsecureRenegotiation off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible depuis httpd 2.2.15, si une version 0.9.8m +ou supérieure d'OpenSSL est utilisée
+

Comme il a été spécifié, toutes les versions des protocoles SSL et +TLS (jusqu'à la version 1.2 de TLS incluse) étaient vulnérables à une +attaque de type Man-in-the-Middle (CVE-2009-3555) +au cours d'une renégociation. Cette vulnérabilité permettait à un +attaquant de préfixer la requête HTTP (telle qu'elle était vue du +serveur) avec un texte choisi. Une extension du protocole a été +développée pour corriger cette vulnérabilité, sous réserve qu'elle soit +supportée par le client et le serveur.

+ +

Si mod_ssl est lié à une version 0.9.8m ou +supérieure d'OpenSSL, par défaut, la renégociation n'est accordée qu'aux +clients qui supportent la nouvelle extension du protocole. Si +cette directive est activée, la renégociation sera accordée aux anciens +clients (non patchés), quoique de manière non sécurisée

+ +

Avertissement à propos de la sécurité

+

Si cette directive est activée, les connexions SSL seront vulnérables +aux attaques de type préfixe Man-in-the-Middle comme décrit dans CVE-2009-3555.

+
+ +

Exemple

SSLInsecureRenegotiation on
+
+ +

La variable d'environnement SSL_SECURE_RENEG peut être +utilisée dans un script SSI ou CGI pour déterminer si la renégociation +sécurisée est supportée pour une connexion SSL donnée.

+ + +
+
top
+

Directive SSLOCSPDefaultResponder

+ + + + + + +
Description:Définit l'URI du répondeur par défaut pour la validation +OCSP
Syntaxe:SSLOCSPDefaultResponder uri
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

Cette directive permet de définir le répondeur OCSP par défaut. Si la +directive SSLOCSPOverrideResponder n'est pas activée, +l'URI spécifié ne sera utilisé que si aucun URI de répondeur n'est +spécifié dans le certificat en cours de vérification.

+ +
+
top
+

Directive SSLOCSPEnable

+ + + + + + + + +
Description:Active la validation OCSP de la chaîne de certificats du +client
Syntaxe:SSLOCSPEnable on|leaf|off
Défaut:SSLOCSPEnable off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Le mode leaf est disponible à partir de la version +2.4.34 du serveur HTTP Apache
+

Cette directive permet d'activer la validation OCSP de la chaîne de +certificats du client. Si elle est activée, les certificats de la chaîne +de certificats du client seront validés auprès d'un répondeur OCSP, une +fois la vérification normale effectuée (vérification des CRLs +incluse). En mode 'leaf', seul le certificat du client sera validé.

+ +

Le répondeur OCSP utilisé est soit extrait du certificat lui-même, +soit spécifié dans la configuration ; voir les directives SSLOCSPDefaultResponder et SSLOCSPOverrideResponder.

+ +

Exemple

SSLVerifyClient on
+SSLOCSPEnable on
+SSLOCSPDefaultResponder "http://responder.example.com:8888/responder"
+SSLOCSPOverrideResponder on
+
+ +
+
top
+

Directive SSLOCSPNoverify

+ + + + + + + + +
Description:Evite la vérification des certificats des répondeurs OCSP
Syntaxe:SSLOCSPNoverify on|off
Défaut:SSLOCSPNoverify off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible à partir de la version 2.4.26 du serveur HTTP Apache, +sous réserve d'utiliser une version 0.9.7 ou supérieure d'OpenSSL
+

Cette directive permet d'éviter la vérification des certificats +des répondeurs OCSP, ce qui peut s'avérer utile lorsqu'on teste un serveur OCSP.

+ +
+
top
+

Directive SSLOCSPOverrideResponder

+ + + + + + + +
Description:Force l'utilisation de l'URI du répondeur par défaut pour +la validation OCSP
Syntaxe:SSLOCSPOverrideResponder on|off
Défaut:SSLOCSPOverrideResponder off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

Force l'utilisation, au cours d'une validation OCSP de certificat, du +répondeur OCSP par défaut spécifié dans la configuration, que le +certificat en cours de vérification fasse mention d'un répondeur OCSP ou +non.

+ +
+
top
+

Directive SSLOCSPProxyURL

+ + + + + + + +
Description:Adresse de mandataire à utiliser pour les requêtes OCSP
Syntaxe:SSLOCSPProxyURL url
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible à partir de la version 2.4.19 du serveur HTTP Apache
+

Cette directive permet de définir l'URL d'un mandataire HTTP qui devra être +utilisé pour toutes les requêtes vers un répondeur OCSP.

+ +
+
top
+

Directive SSLOCSPResponderCertificateFile

+ + + + + + + +
Description:Fournit un jeu de certificats de confiance du répondeur OCSP avec +encodage PEM
Syntaxe:SSLOCSPResponderCertificateFile file
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible à partir de la version 2.4.26 du serveur HTTP Apache, +sous réserve d'utiliser une version 0.9.7 ou supérieure d'OpenSSL
+

Cette directive permet de définir un fichier contenant une liste de +certificats de confiance du répondeur OCSP à utiliser au cours de la validation +du certificat du répondeur OCSP. Les certificats fournis peuvent +être considérés comme de confiance sans avoir à effectuer de vérifications +supplémentaires. Ce processus de validation du certificat du répondeur OCSP +intervient en général lorsque ce dernier est autosigné ou tout simplement absent +de la réponse OCSP.

+ +
+
top
+

Directive SSLOCSPResponderTimeout

+ + + + + + + +
Description:Délai d'attente pour les requêtes OCSP
Syntaxe:SSLOCSPResponderTimeout secondes
Défaut:SSLOCSPResponderTimeout 10
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

Cette option permet de définir le délai d'attente pour les requêtes à +destination des répondeurs OCSP, lorsque la directive SSLOCSPEnable est à on.

+ +
+
top
+

Directive SSLOCSPResponseMaxAge

+ + + + + + + +
Description:Age maximum autorisé pour les réponses OCSP
Syntaxe:SSLOCSPResponseMaxAge secondes
Défaut:SSLOCSPResponseMaxAge -1
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

Cette option permet de définir l'âge maximum autorisé (la +"fraicheur") des réponses OCSP. La valeur par défault (-1) +signifie qu'aucun âge maximum n'est défini ; autrement dit, les +réponses OCSP sont considérées comme valides tant que la valeur de leur +champ nextUpdate se situe dans le futur.

+ +
+
top
+

Directive SSLOCSPResponseTimeSkew

+ + + + + + + +
Description:Dérive temporelle maximale autorisée pour la validation des +réponses OCSP
Syntaxe:SSLOCSPResponseTimeSkew secondes
Défaut:SSLOCSPResponseTimeSkew 300
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

Cette option permet de définir la dérive temporelle maximale +autorisée pour les réponses OCSP (lors de la vérification des champs +thisUpdate et nextUpdate).

+ +
+
top
+

Directive SSLOCSPUseRequestNonce

+ + + + + + + + +
Description:Use a nonce within OCSP queries
Syntaxe:SSLOCSPUseRequestNonce on|off
Défaut:SSLOCSPUseRequestNonce on
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Available in httpd 2.4.10 and later

La documentation de cette directive + n'a pas encore t traduite. Veuillez vous reporter la version + en langue anglaise.

+
top
+

Directive SSLOpenSSLConfCmd

+ + + + + + + +
Description:Configuration des paramètres d'OpenSSL via son API SSL_CONF
Syntaxe:SSLOpenSSLConfCmd commande valeur
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible depuis la version 2.4.8 du serveur HTTP +Apache avec OpenSSL 1.0.2 ou supérieur
+

Cette directive permet à mod_ssl d'accéder à l'API SSL_CONF +d'OpenSSL. Il n'est ainsi plus nécessaire d'implémenter des +directives supplémentaires pour mod_ssl lorsque de nouvelles +fonctionnalités sont ajoutées à OpenSSL, ce qui rend la configuration de +ce dernier beaucoup plus souple.

+ +

Le jeu de commandes disponibles pour la directive +SSLOpenSSLConfCmd dépend de la version d'OpenSSL +utilisée pour mod_ssl (la version minimale 1.0.2 est un +prérequis). Pour obtenir la liste des commandes supportées, voir la +section Supported configuration file commands de la page de +manuel d'OpenSSL SSL_CONF_cmd(3).

+ +

Certaines commandes peuvent remplacer des directives existantes +(comme SSLCipherSuite ou +SSLProtocol) ; notez cependant +que la syntaxe et/ou les valeurs possibles peuvent différer.

+ +

Examples

SSLOpenSSLConfCmd Options -SessionTicket,ServerPreference
+SSLOpenSSLConfCmd ECDHParameters brainpoolP256r1
+SSLOpenSSLConfCmd ServerInfoFile
+"/usr/local/apache2/conf/server-info.pem"
+SSLOpenSSLConfCmd Protocol "-ALL, TLSv1.2"
+SSLOpenSSLConfCmd SignatureAlgorithms RSA+SHA384:ECDSA+SHA256
+
+ +
+
top
+

Directive SSLOptions

+ + + + + + + +
Description:Configure différentes options d'exécution du moteur SSL
Syntaxe:SSLOptions [+|-]option ...
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:Options
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de contrôler différentes options d'exécution du +moteur SSL dans un contexte de répertoire. Normalement, si plusieurs +SSLOptions peuvent s'appliquer à un répertoire, c'est la +plus spécifique qui est véritablement prise en compte ; les options ne +se combinent pas entre elles. Elles se combinent cependant entre elles +si elles sont toutes précédées par un symbole plus +(+) ou moins (-). Toute option précédée d'un ++ est ajoutée aux options actuellement en vigueur, et toute +option précédée d'un - est supprimée de ces mêmes +options. +

+

+Les options disponibles sont :

+
    +
  • StdEnvVars +

    + Lorsque cette option est activée, le jeu standard de variables + d'environnement SSL relatives à CGI/SSI est créé. Cette option est + désactivée par défaut pour des raisons de performances, car + l'extraction des informations constitue une opération assez coûteuse + en ressources. On n'active donc en général cette option que pour les + requêtes CGI et SSI.

    +
  • +
  • ExportCertData +

    + Lorsque cette option est activée, des variables d'environnement + CGI/SSI supplémentaires sont créées : SSL_SERVER_CERT, + SSL_CLIENT_CERT et + SSL_CLIENT_CERT_CHAIN_n (avec n = + 0,1,2,..). Elles contiennent les certificats X.509 codés en PEM du + serveur et du client pour la connexion HTTPS courante, et peuvent + être utilisées par les scripts CGI pour une vérification de + certificat plus élaborée. De plus, tous les autres certificats de la + chaîne de certificats du client sont aussi fournis. Tout ceci gonfle + un peu l'environnement, et c'est la raison pour laquelle vous ne + devez activer cette option qu'à la demande.

    +
  • +
  • FakeBasicAuth +

    + Lorsque cette option est activée, le Nom Distinctif (DN) sujet du + certificat client X509 est traduit en un nom d'utilisateur pour + l'autorisation HTTP de base. Cela signifie que les méthodes + d'authentification standard d'Apache peuvent être utilisées pour le + contrôle d'accès. Le nom d'utilisateur est tout simplement le Sujet + du certificat X509 du client (il peut être déterminé en utilisant la + commande OpenSSL openssl x509 : openssl x509 + -noout -subject -in certificat.crt). + Notez qu'aucun mot de passe n'est envoyé par l'utilisateur. Chaque + entrée du fichier des utilisateurs doit comporter ce mot de passe : + ``xxj31ZMTZzkVA'', qui est la version chiffrée en DES + du mot ``password''. Ceux qui travaillent avec un + chiffrement basé sur MD5 (par exemple sous FreeBSD ou BSD/OS, + etc...) doivent utiliser le condensé MD5 suivant pour le même mot : + ``$1$OXLyS...$Owx8s2/m9/gfkcRVXzgoE/''.

    + +

    Notez que la directive AuthBasicFake implémentée par le + module mod_auth_basic peut être utilisée d'une + manière plus générale comme simulation d'authentification basique, + ce qui permet de contrôler la structure nom utilisateur/mot de + passe.

    +
  • +
  • StrictRequire +

    + Cette option force l'interdiction d'accès lorsque + SSLRequireSSL ou SSLRequire a décidé que + l'accès devait être interdit. Par défaut, dans le cas où + une directive ``Satisfy any'' est utilisée, et si + d'autres restrictions d'accès ont été franchies, on passe en général + outre l'interdiction d'accès due à SSLRequireSSL ou + SSLRequire (parce que c'est ainsi que le mécanisme + Satisfy d'Apache doit fonctionner). Pour des + restrictions d'accès plus strictes, vous pouvez cependant utiliser + SSLRequireSSL et/ou SSLRequire en + combinaison avec une option ``SSLOptions + +StrictRequire''. Une directive ``Satisfy Any'' + n'a alors aucune chance d'autoriser l'accès si mod_ssl a décidé de + l'interdire.

    +
  • +
  • OptRenegotiate +

    + Cette option active la gestion optimisée de la renégociation des + connexions SSL intervenant lorsque les directives SSL sont utilisées + dans un contexte de répertoire. Par défaut un schéma strict est + appliqué, et chaque reconfiguration des paramètres SSL au + niveau du répertoire implique une phase de renégociation SSL + complète. Avec cette option, mod_ssl essaie d'éviter les + échanges non nécessaires en effectuant des vérifications de + paramètres plus granulaires (mais tout de même efficaces). + Néanmoins, ces vérifications granulaires peuvent ne pas correspondre + à ce qu'attend l'utilisateur, et il est donc recommandé de n'activer + cette option que dans un contexte de répertoire.

    +
  • +
  • LegacyDNStringFormat +

    + Cette option permet d'agir sur la manière dont les valeurs des + variables SSL_{CLIENT,SERVER}_{I,S}_DN sont formatées. + Depuis la version 2.3.11, Apache HTTPD utilise par défaut un format + compatible avec la RFC 2253. Ce format utilise des virgules comme + délimiteurs entre les attributs, permet l'utilisation de caractères + non-ASCII (qui sont alors convertis en UTF8), échappe certains + caractères spéciaux avec des slashes inversés, et trie les attributs + en plaçant l'attribut "C" en dernière position.

    + +

    Si l'option LegacyDNStringFormat est présente, c'est + l'ancien format qui sera utilisé : les attributs sont triés avec + l'attribut "C" en première position, les séparateurs sont des + slashes non inversés, les caractères non-ASCII ne sont pas supportés + et le support des caractères spéciaux n'est pas fiable. +

    +
  • +
+

Exemple

SSLOptions +FakeBasicAuth -StrictRequire
+<Files ~ "\.(cgi|shtml)$">
+    SSLOptions +StdEnvVars -ExportCertData
+</Files>
+
+ +
+
top
+

Directive SSLPassPhraseDialog

+ + + + + + + +
Description:Méthode utilisée pour entrer le mot de passe pour les clés +privées chiffrées
Syntaxe:SSLPassPhraseDialog type
Défaut:SSLPassPhraseDialog builtin
Contexte:configuration globale
Statut:Extension
Module:mod_ssl
+

+Lors de son démarrage, Apache doit lire les différents fichiers de +certificats (voir la directive SSLCertificateFile) et de clés privées +(voir la directive SSLCertificateKeyFile) des serveurs +virtuels où SSL est activé. Comme, pour des raisons de sécurité, les +fichiers de clés privées sont en général chiffrés, mod_ssl doit +demander à l'administrateur un mot de passe pour déchiffrer ces +fichiers. L'argument type permet de choisir la manière dont +cette demande peut être formulée parmi les trois suivantes :

+
    +
  • builtin +

    + C'est la méthode par défaut, et un dialogue interactive de terminal + s'ouvre au cours du démarrage juste avant qu'Apache ne se détache du + terminal. A ce moment, l'administrateur doit entrer manuellement un + mot de passe pour chaque fichier de clé privée chiffré. Etant donné + qu'il peut y avoir un grand nombre de serveurs virtuels configurés + avec SSL activé, le protocole de réutilisation suivant est utilisé + pour minimiser le dialogue : lorsqu'un fichier de clé privée est + chiffré, tous les mots de passe connus (au début, il n'y en a aucun, + bien entendu) sont essayés. Si l'un de ces mots de passe connus + convient, aucun dialogue ne s'ouvrira pour ce fichier de + clé privée particulier. Si aucun ne convient, un autre mot de passe + sera demandé à partir du terminal et sera mis en mémoire pour le + fichier de clé privée suivant (pour lequel il pourra éventuellement + être réutilisé).

    +

    + Cette méthode confère à mod_ssl une grande souplesse (car pour N + fichiers de clé privée chiffrés, vous pouvez utiliser N + mots de passe différents - mais vous devrez alors tous les fournir, + bien entendu), tout en minimisant le dialogue de terminal (vous + pouvez en effet utiliser un seul mot de passe pour les N fichiers de + clé privée et vous n'aurez alors à l'entrer qu'une seule + fois).

  • + +
  • |/chemin/vers/programme [arguments...] + +

    Ce mode permet d'utiliser un programme externe qui va se présenter + comme une redirection vers un périphérique d'entrée particulier ; le + texte de prompt standard utilisé pour le mode builtin + est envoyé au programme sur stdin, et celui-ci doit + renvoyer des mots de passe sur stdout. Si + plusieurs mots de passe sont requis (ou si un mot de passe incorrect + a été entré), un texte de prompt supplémentaire sera écrit après le + retour du premier mot de passe, et d'autres mots de passe devront + alors être réécrits.

  • + +
  • exec:/chemin/vers/programme +

    + Ici, un programme externe est appelé au démarrage du serveur pour + chaque fichier de clé privée chiffré.Il est appelé avec deux + arguments (le premier est de la forme + ``nom-serveur:port'', le second + est ``RSA'', ``DSA'', ``ECC'' + ou un index entier commençant à 3 si plus de 3 clés ont été + configurées), qui + indiquent pour quels serveur et algorithme il doit écrire le mot de + passe correspondant sur stdout. Avec les versions 2.4.8 + (non réalisée) et + 2.4.9, il est appelé avec un seul argument, une chaîne de la forme + "servername:portnumber:index" (où index + est un nombre entier commençant à zéro), qui spécifie le serveur, + le port TCP et un numéro de certificat. Le but recherché est + l'exécution de vérifications de sécurité préalables permettant de + s'assurer que le système n'est pas victime d'une attaque, et de ne + fournir le mot de passe que si toutes les vérifications ont été + effectuées avec succès.

    +

    + Ces vérifications de sécurité, ainsi que la manière dont le mot de + passe est déterminé peuvent être aussi sophistiqués que vous le + désirez. Mod_ssl ne définit que l'interface : un programme + exécutable qui écrit le mot de passe sur stdout. Ni + plus, ni moins ! Ainsi, si vous êtes vraiment paranoïaque en matière + de sécurité, voici votre interface. Tout le reste doit être confié à + l'administrateur à titre d'exercice, car les besoins en sécurité + locale sont très différents.

    +

    + L'algorithme de réutilisation est utilisé ici aussi. En d'autres + termes, le programme externe n'est appelé qu'une fois par mot de + passe unique.

  • +
+

Exemple

SSLPassPhraseDialog "exec:/usr/local/apache/sbin/pp-filter"
+
+ +
+
top
+

Directive SSLProtocol

+ + + + + + + +
Description:Indique les versions du protocole SSL/TLS +disponibles
Syntaxe:SSLProtocol [+|-]protocole ...
Défaut:SSLProtocol all -SSLv3 (jusqu'à la version 2.4.16 : all)
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de définir quelles versions du protocole SSL/TLS +seront acceptées lors de l'initialisation d'une nouvelle connexion.

+

+Les protocoles disponibles sont les suivants (sensibles à la +casse) :

+
    +
  • SSLv3 +

    + Il s'agit du protocole Secure Sockets Layer (SSL) version 3.0 de + Netscape Corporation. C'est le successeur de SSLv2 et le + prédécesseur de TLSv1, mais est considéré comme + obsolète dans la RFC + 7568

  • + +
  • TLSv1 +

    + Il s'agit du protocole Transport Layer Security (TLS) version 1.0. + C'est le successeur de SSLv3, et il est défini dans la RFC2246. Il est + supporté par la plupart des clients.

  • + +
  • TLSv1.1 (à partir de la version 1.0.1 d'OpenSSL) +

    + Une révision du protocole TLS 1.0 définie dans la RFC 4346.

  • + +
  • TLSv1.2 (à partir de la version 1.0.1 d'OpenSSL) +

    + Une révision du protocole TLS 1.1 définie dans la RFC 5246.

  • + +
  • TLSv1.3 (à partir de la version 1.1.1 d'OpenSSL) +

    + Une nouvelle version du protocole TLS définie dans la RFC 8446.

  • + +
  • all +

    + C'est un raccourci pour ``+SSLv3 +TLSv1'' ou - à partir + de la version 1.0.1 d'OpenSSL - ``+SSLv3 +TLSv1 +TLSv1.1 + +TLSv1.2'' (sauf si OpenSSL a été compilé avec l'option + ``no-ssl3'', auquel cas all n'inclura pas + +SSLv3).

  • +
+

Exemple

SSLProtocol TLSv1
+
+
+

La directive SSLProtocol et les serveurs virtuels +basés sur le nom

+

+Avant OpenSSL 1.1.1, et même si l'indication du nom de serveur (Server Name +Indication ou SNI) permettait de déterminer le serveur virtuel cible assez tôt +au cours de la négociation TLS, il était impossible de changer de version de +protocole TLS à ce point, si bien que le SSLProtocol +négocié se basait toujours sur celui du serveur virtuel de base (le +premier serveur virtuel déclaré avec le couple IP:port de la +connexion). +

+

+A partir de la version 2.4.42, si le serveur HTTP Apache est compilé avec une +version 1.1.1. ou supérieure d'OpenSSL, et si le client fournit la SNI dans la +négociation TLS, le SSLProtocol de chaque serveur virtuel +(basé sur le nom) pourra être pris en compte et le sera. +

+

+A des fins de compatibilité avec les versions précédentes, si un serveur virtuel +basé sur le nom n'a aucune directive SSLProtocol définie, +c'est le protocole du serveur virtuel de base qui s'appliquera, à +moins qu'une directive SSLProtocol ne soit +configurée au niveau global, auquel cas c'est le protocole défini par cette +directive qui s'appliquera (ce dernier cas relève cependant plus d'un +comportement logique que d'un souci de compatibilité). +

+
+ +
+
top
+

Directive SSLProxyCACertificateFile

+ + + + + + + +
Description:Fichier contenant la concaténation des certificats de CA +codés en PEM pour l'authentification des serveurs distants
Syntaxe:SSLProxyCACertificateFile file-path
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir le fichier tout-en-un où sont +stockés les certificats des Autorités de Certification (CA) pour les +serveurs distants auxquels vous avez à faire. On les utilise +lors de l'authentification du serveur distant. Un tel fichier contient +la simple concaténation des différents fichiers de certificats codés en +PEM, classés par ordre de préférence. On peut utiliser cette directive à +la place et/ou en complément de la directive SSLProxyCACertificatePath.

+

Exemple

SSLProxyCACertificateFile
+"/usr/local/apache2/conf/ssl.crt/ca-bundle-serveur.distant.crt"
+
+ +
+
top
+

Directive SSLProxyCACertificatePath

+ + + + + + + +
Description:Répertoire des certificats de CA codés en PEM pour +l'authentification des serveurs distants
Syntaxe:SSLProxyCACertificatePath chemin-répertoire
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de spécifier le répertoire où sont stockés les +certificats des Autorités de Certification (CAs) pour les serveurs +distants auxquels vous avez à faire. On les utilise pour vérifier le +certificat du serveur distant lors de l'authentification de ce +dernier.

+

+Les fichiers de ce répertoire doivent être codés en PEM et ils sont +accédés via des noms de fichier sous forme de condensés ou hash. Il ne +suffit donc pas de placer les fichiers de certificats dans ce répertoire +: vous devez aussi créer des liens symboliques nommés +valeur-de-hashage.N, et vous devez toujours vous +assurer que ce répertoire contient les liens symboliques appropriés.

+

Exemple

SSLProxyCACertificatePath "/usr/local/apache2/conf/ssl.crt/"
+
+ +
+
top
+

Directive SSLProxyCARevocationCheck

+ + + + + + + + +
Description:Active la vérification des révocations basée sur les CRLs +pour l'authentification du serveur distant
Syntaxe:SSLProxyCARevocationCheck chain|leaf|none
Défaut:SSLProxyCARevocationCheck none
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Active la vérification des révocations basée sur les Listes de +révocations de Certificats (CRL) pour les serveurs distants +auxquels vous vous connectez. A moins une des directives SSLProxyCARevocationFile ou SSLProxyCARevocationPath doit être définie. +Lorsque cette directive est définie à chain (valeur +recommandée), les vérifications CRL sont effectuées sur tous les +certificats de la chaîne, alors que la valeur leaf limite +la vérification au certificat hors chaîne (la feuille). +

+
+

Lorsque la directive est définie à chain ou +leaf, les CRLs doivent être disponibles pour que la +validation réussisse

+

+Avant la version 2.3.15, les vérifications CRL dans mod_ssl +réussissaient même si aucune CRL n'était trouvée dans les chemins +définis par les directives SSLProxyCARevocationFile ou SSLProxyCARevocationPath. Le comportement a +changé avec l'introduction de cette directive : lorsque la vérification +est activée, les CRLs doivent être présentes pour que la +validation réussisse ; dans le cas contraire, elle échouera avec une +erreur "CRL introuvable". +

+
+

Exemple

SSLProxyCARevocationCheck chain
+
+ +
+
top
+

Directive SSLProxyCARevocationFile

+ + + + + + + +
Description:Fichier contenant la concaténation des CRLs de CA codés en +PEM pour l'authentification des serveurs distants
Syntaxe:SSLProxyCARevocationFile file-path
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir le fichier tout-en-un où sont +rassemblées les Listes de Révocation de Certificats (CRLs) des Autorités +de certification (CAs) pour les serveurs distants auxquels vous +avez à faire. On les utilise pour l'authentification des serveurs +distants. Un tel fichier contient la simple concaténation des différents +fichiers de CRLs codés en PEM, classés par ordre de préférence. Cette +directive peut être utilisée à la place et/ou en complément de la +directive SSLProxyCARevocationPath.

+

Exemple

SSLProxyCARevocationFile
+"/usr/local/apache2/conf/ssl.crl/ca-bundle-serveur.distant.crl"
+
+ +
+
top
+

Directive SSLProxyCARevocationPath

+ + + + + + + +
Description:Répertoire des CRLs de CA codés en PEM pour +l'authentification des serveurs distants
Syntaxe:SSLProxyCARevocationPath chemin-répertoire
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir le répertoire où sont stockées les +Listes de Révocation de Certificats (CRL) des Autorités de Certification +(CAs) pour les serveurs distants auxquels vous avez à faire. On les +utilise pour révoquer les certificats des serveurs distants au cours de +l'authentification de ces derniers.

+

+Les fichiers de ce répertoire doivent être codés en PEM et ils sont +accédés via des noms de fichier sous forme de condensés ou hash. Il ne +suffit donc pas de placer les fichiers de CRL dans ce répertoire +: vous devez aussi créer des liens symboliques nommés +valeur-de-hashage.rN, et vous devez toujours vous +assurer que ce répertoire contient les liens symboliques appropriés.

+

Exemple

SSLProxyCARevocationPath "/usr/local/apache2/conf/ssl.crl/"
+
+ +
+
top
+

Directive SSLProxyCheckPeerCN

+ + + + + + + + +
Description:Configuration de la vérification du champ CN du certificat +du serveur distant +
Syntaxe:SSLProxyCheckPeerCN on|off
Défaut:SSLProxyCheckPeerCN on
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir si le champ CN du certificat du serveur +distant doit être comparé au nom de serveur de l'URL de la requête. S'ils ne +correspondent pas, un code d'état 502 (Bad Gateway) est envoyé. A partir de la +version 2.4.5, SSLProxyCheckPeerCN a été remplacé par SSLProxyCheckPeerName. +

+

+De la version 2.4.5 à la version 2.4.20, spécifier SSLProxyCheckPeerName +off était suffisant pour obtenir ce comportement (car la valeur par +défaut de SSLProxyCheckPeerCN était on). Avec ces +versions, les deux directives doivent être définies à off pour +éviter toute validation du nom de certificat du serveur distant, et de +nombreux utilisateurs ont signalé ce comportement comme très perturbant. +

+

+A partir de la version 2.4.21, toutes les configurations qui activent au moins +une des deux directives SSLProxyCheckPeerName ou +SSLProxyCheckPeerCN adopteront le nouveau comportement de la +directive SSLProxyCheckPeerName, et +toutes les configurations qui désactivent une des deux directives +SSLProxyCheckPeerName ou SSLProxyCheckPeerCN +éviteront toute validation du nom de certificat du serveur distant. Seule la +configuration suivante permettra de retrouver la comparaison de CN +traditionnelle pour les versions 2.4.21 et supérieures : +

+

Exemple

SSLProxyCheckPeerCN on
+SSLProxyCheckPeerName off
+
+ +
+
top
+

Directive SSLProxyCheckPeerExpire

+ + + + + + + + +
Description:Configuration de la vérification de l'expiration du +certificat du serveur distant +
Syntaxe:SSLProxyCheckPeerExpire on|off
Défaut:SSLProxyCheckPeerExpire on
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir si l'expiration du certificat du +serveur distant doit être vérifiée ou non. Si la vérification échoue, un +code d'état 502 (Bad Gateway) est envoyé. +

+

Exemple

SSLProxyCheckPeerExpire on
+
+ +
+
top
+

Directive SSLProxyCheckPeerName

+ + + + + + + + +
Description:Configure la vérification du nom d'hôte dans les +certificats serveur distants +
Syntaxe:SSLProxyCheckPeerName on|off
Défaut:SSLProxyCheckPeerName on
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP +Apache
+Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de configurer la vérification du nom d'hôte pour +les certificats serveur lorsque mod_ssl agit en tant que client SSL. La +vérification réussit si le nom d'hôte de l'URI de la requête correspond à un +des attributs CN du sujet du certificat, ou à l'extension subjectAltName. Si la +vérification échoue, la requête SSL +avorte, et un code d'erreur 502 (Bad Gateway) est renvoyé. +

+

+Les caractères génériques sont supportés dans certains cas bien spécifiques : +une entrée subjectAltName de type dNSName ou les attributs CN +commençant par *. correspondront à tout nom d'hôte comportant +le même nombre de champs et le même suffixe ; par exemple, +*.example.org correspondra à foo.example.org, +mais pas à foo.bar.example.org car le nombre d'éléments dans les +nom est différent. +

+

+Cette fonctionnalité a été introduite avec la version 2.4.5 et l'emporte sur la +directive SSLProxyCheckPeerCN qui ne +comparait que la valeur exacte du premier attribut CN avec le nom d'hôte. +Cependant, de nombreux utilisateurs étaient déconcertés par le comportement +induit par l'utilisation de ces deux directives individuellement, si bien que ce +comportement a été amélioré avec la version 2.4.21. Voir la description de la +directive SSLProxyCheckPeerCN pour le +comportement original et des détails à propos de ces améliorations. +

+ +
+
top
+

Directive SSLProxyCipherSuite

+ + + + + + + + +
Description:Algorithmes de chiffrement disponibles pour la négociation +lors de l'initialisation d'une connexion SSL de mandataire
Syntaxe:SSLProxyCipherSuite [protocol] cipher-spec
Défaut:SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+EXP
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

Cette directive est équivalente à la directive SSLCipherSuite, mais s'applique à une connexion de +mandataire. Veuillez vous reporter à la directive SSLCipherSuite pour plus d'informations.

+ +
+
top
+

Directive SSLProxyEngine

+ + + + + + + + +
Description:Interrupteur marche/arrêt du moteur de mandataire +SSL
Syntaxe:SSLProxyEngine on|off
Défaut:SSLProxyEngine off
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet d'activer/désactiver l'utilisation du moteur de +protocole SSL/TLS pour le mandataire. On l'utilise en général à +l'intérieur d'une section <VirtualHost> pour activer le protocole SSL/TLS +dans le cadre d'un mandataire pour un serveur virtuel particulier. Par +défaut, le moteur de protocole SSL/TLS est désactivé pour la fonction de +mandataire du serveur principal et de tous les serveurs virtuels +configurés.

+ +

Notez que la directive SSLProxyEngine ne doit +généralement pas être utilisée dans le cadre d'un serveur virtuel qui agit en +tant que mandataire direct (via les directives <Proxy> ou ProxyRequests). +SSLProxyEngine n'est pas nécessaire pour activer un +serveur mandataire direct pour les requêtes SSL/TLS.

+ + +

Exemple

<VirtualHost _default_:443>
+    SSLProxyEngine on
+    #...
+</VirtualHost>
+
+ +
+
top
+

Directive SSLProxyMachineCertificateChainFile

+ + + + + + + +
Description:Fichier de certificats de CA encodés PEM concaténés permettant au +mandataire de choisir un certificat
Syntaxe:SSLProxyMachineCertificateChainFile nom-fichier
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir le fichier global où est enregistrée +la chaîne de certification pour tous les certificats clients utilisés. +Elle est nécessaire si le serveur distant présente une liste de +certificats de CA qui ne sont pas les signataires directs d'un des +certificats clients configurés. +

+

+Ce fichier contient tout simplement la concaténation des différents +fichiers de certificats encodés PEM. Au démarrage, chaque certificat +client configuré est examiné et une chaîne de certification est +construite. +

+

Avertissement en matière de sécurité

+

Si cette directive est définie, tous les certificats contenus dans le +fichier spécifié seront considérés comme étant de confiance, comme s'ils +étaient aussi désignés dans la directive SSLProxyCACertificateFile.

+
+

Exemple

SSLProxyMachineCertificateChainFile
+"/usr/local/apache2/conf/ssl.crt/proxyCA.pem"
+
+ +
+
top
+

Directive SSLProxyMachineCertificateFile

+ + + + + + + +
Description:Fichier contenant la concaténation des clés et certificats +clients codés en PEM que le mandataire doit utiliser
Syntaxe:SSLProxyMachineCertificateFile chemin-fichier
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir le fichier tout-en-un où sont stockés +les clés et certificats permettant au serveur mandataire de +s'authentifier auprès des serveurs distants. +

+

+Le fichier spécifié est la simple concaténation des différents fichiers de +certificats codés en PEM. Cette directive s'utilise à la place ou en complément +de la directive SSLProxyMachineCertificatePath. Le fichier spécifié +peut contenir un nombre quelconque de paires certificat client/clé privée +associée, et chaque paire peut être spécifiée selon l'ordre (certificat, clé) ou +(clé, certificat). Des certificats non-feuilles (CA) peuvent aussi être inclus +dans le fichier et sont traités comme s'ils avaient été définis via la directive +SSLProxyMachineCertificateChainFile. +

+ +

Lorsqu'un serveur distant sollicite le serveur pour obtenir un certificat +client, ce dernier doit fournir une liste de noms d'autorités de +certification acceptables au cours de la négociation. Si cette liste n'est +pas fournie, mod_ssl utilisera la première paire certificat/clé +client définie. Si par contre cette liste est fournie, +mod_ssl va la parcourir afin de trouver un certificat client +défini qui a été fourni soit directement par l'autorité de certification +considérée, soit indirectement via un nombre quelconque de certificats d'autorités de +certification intermédiaires. La chaîne de certificats d'autorités de +certification intermédiaires peut être construite à partir de ceux qui sont +inclus dans le fichier ou configurés +via la directive SSLProxyMachineCertificateChainFile. Le premier +certificat défini correspondant sera alors fourni comme réponse au cours de la +négociation

+ +

Si la liste de noms de CA est fournie au serveur distant, et si +aucun certificat client correspondant n'est trouvé, aucun certificat +client ne sera fourni par mod_ssl, ce qui fera probablement +échouer la négociation SSL/TLS (en fonction de la configuration du serveur +distant).

+ +
+

Actuellement, les clés privées chiffrées ne sont pas supportées.

+
+
+

Seules les clés au format PKCS1 RSA, DSA ou EC sont supportées. Les clés +au format PKCS8, autrement dit celles commençant par "-----BEGIN +PRIVATE KEY-----", doivent être converties via une commande du style +"openssl rsa -in private-pkcs8.pem -outform pem".

+
+

Exemple

SSLProxyMachineCertificateFile
+"/usr/local/apache2/conf/ssl.crt/proxy.pem"
+
+ +
+
top
+

Directive SSLProxyMachineCertificatePath

+ + + + + + + +
Description:Répertoire des clés et certificats clients codés en PEM que +le mandataire doit utiliser
Syntaxe:SSLProxyMachineCertificatePath chemin-répertoire
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir le répertoire où sont stockés les clés +et certificats clients permettant au serveur mandataire de s'authentifier auprès +des serveurs distants. +

+

mod_ssl va essayer de charger tous les fichiers contenus dans le répertoire +spécifié, comme si ces derniers étaient définis individuellement via la +directive SSLProxyMachineCertificateFile.

+ +
+

Actuellement, les clés privées chiffrées ne sont pas supportées.

+
+
+

Seules les clés au format PKCS1 RSA, DSA ou EC sont supportées. Les clés +au format PKCS8, autrement dit celles commençant par "-----BEGIN +PRIVATE KEY-----", doivent être converties via une commande du style +"openssl rsa -in private-pkcs8.pem -outform pem".

+
+

Exemple

SSLProxyMachineCertificatePath "/usr/local/apache2/conf/proxy.crt/"
+
+ +
+
top
+

Directive SSLProxyProtocol

+ + + + + + + + +
Description:Définit les protocoles SSL disponibles pour la fonction de +mandataire
Syntaxe:SSLProxyProtocol [+|-]protocole ...
Défaut:SSLProxyProtocol all -SSLv3 (jusqu'à la version 2.4.16: all)
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+ +

+Cette directive permet de définir les protocoles SSL que mod_ssl peut +utiliser lors de l'élaboration de son environnement de serveur pour la +fonction de mandataire. Il ne se connectera qu'aux serveurs utilisant un +des protocoles spécifiés.

+

Veuillez vous reporter à la directive SSLProtocol pour plus d'informations. +

+ +
+
top
+

Directive SSLProxyVerify

+ + + + + + + + +
Description:Niveau de vérification du certificat du serveur +distant
Syntaxe:SSLProxyVerify niveau
Défaut:SSLProxyVerify none
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+ +

Lorsqu'un mandataire est configuré pour faire suivre les requêtes +vers un serveur SSL distant, cette directive permet de configurer la +vérification du certificat de ce serveur distant.

+ +

+Les valeurs de niveaux disponibles sont les suivantes :

+
    +
  • none: + aucun certificat n'est requis pour le serveur distant
  • +
  • optional: + le serveur distant peut présenter un certificat valide
  • +
  • require: + le serveur distant doit présenter un certificat valide
  • +
  • optional_no_ca: + le serveur distant peut présenter un certificat valide
    + mais il n'est pas nécessaire qu'il soit vérifiable (avec succès).
  • +
+

En pratique, seuls les niveaux none et +require sont vraiment intéressants, car le niveau +optional ne fonctionne pas avec tous les serveurs, et +le niveau optional_no_ca va tout à fait à l'encontre de +l'idée que l'on peut se faire de l'authentification (mais peut tout de +même être utilisé pour établir des pages de test SSL, etc...).

+ +

Exemple

SSLProxyVerify require
+
+ +
+
top
+

Directive SSLProxyVerifyDepth

+ + + + + + + + +
Description:Niveau de profondeur maximum dans les certificats de CA +lors de la vérification du certificat du serveur distant
Syntaxe:SSLProxyVerifyDepth niveau
Défaut:SSLProxyVerifyDepth 1
Contexte:configuration globale, serveur virtuel, section proxy
Statut:Extension
Module:mod_ssl
Compatibilité:Le contexte d'une section proxy est supporté à partir de la +version 2.4.30 du serveur HTTP Apache
+

+Cette directive permet de définir le niveau de profondeur maximum +jusqu'auquel mod_ssl doit aller au cours de sa vérification avant de +décider que le serveur distant ne possède pas de certificat valide.

+

+La profondeur correspond en fait au nombre maximum de fournisseurs de +certificats intermédiaires, c'est à dire le nombre maximum de +certificats +de CA que l'on peut consulter lors de la vérification du certificat du +serveur distant. Une profondeur de 0 signifie que seuls les certificats +de serveurs distants auto-signés sont acceptés, et la profondeur par +défaut de 1 que le certificat du serveur distant peut être soit +auto-signé, soit signé par une CA connue directement du serveur (en +d'autres termes, le certificat de CA est référencé par la directive +SSLProxyCACertificatePath), +etc...

+

Exemple

SSLProxyVerifyDepth 10
+
+ +
+
top
+

Directive SSLRandomSeed

+ + + + + + +
Description:Source de déclenchement du Générateur de Nombres +Pseudo-Aléatoires (PRNG)
Syntaxe:SSLRandomSeed contexte source +[nombre]
Contexte:configuration globale
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de définir une ou plusieurs sources de +déclenchement du Générateur de Nombres Pseudo-Aléatoires (PRNG) dans +OpenSSL au démarrage du serveur (si contexte a pour valeur +startup) et/ou juste avant l'établissement d'une nouvelle +connexion SSL (si contexte a pour valeur connect). +Cette directive ne peut être utilisée qu'au niveau du serveur global car +le PRNG est un service global.

+

+Les différentes valeurs de source disponibles sont :

+
    +
  • builtin +

    Cette source de déclenchement intégrée est toujours disponible. Son + utilisation consomme un minimum de cycles CPU en cours d'exécution, et son + utilisation ne présente de ce fait aucun problème. La source utilisée pour + déclencher le PRNG contient la date courante, l'identifiant du processus + courant et un extrait de 128 octets aléatoirement choisi dans la pile. Ceci + présente un inconvénient car le caractère aléatoire de cette source n'est + pas vraiment fort, et au démarrage (lorsque la structure d'échanges n'est + pas encore disponible), cette source ne produit que quelques octets + d'entropie. Vous devez donc toujours utiliser une source de déclenchement + additionnelle, au moins pour le démarrage.

  • +
  • file:/chemin/vers/source +

    + Cette variante utilise un fichier externe + file:/chemin/vers/source comme source de déclenchement + du PRNG. Lorsque nombre est spécifié, seuls les + nombre premiers octets du fichier forment l'entropie (et + nombre est fourni comme premier argument à + /chemin/vers/source). Lorsque nombre n'est pas + spécifié, l'ensemble du fichier forme l'entropie (et 0 + est fourni comme premier argument à + /chemin/vers/source). Utilisez cette source en + particulier au démarrage, par exemple avec un fichier de + périphérique /dev/random et/ou + /dev/urandom (qui sont en général présent sur les + plate-formes dérivées d'Unix modernes comme FreeBSD et Linux).

    +

    Soyez cependant prudent : en général, + /dev/random ne fournit que l'entropie dont il dispose + réellement ; en d'autres termes, lorsque vous demandez 512 octets + d'entropie, si le périphérique ne dispose que de 100 octets, deux + choses peuvent se produire : sur certaines plates-formes, vous ne + recevez que les 100 octets, alors que sur d'autres, la lecture se + bloque jusqu'à ce qu'un nombre suffisant d'octets soit disponible + (ce qui peut prendre beaucoup de temps). Il est préférable ici + d'utiliser le périphérique /dev/urandom, car il ne se + bloque jamais et fournit vraiment la quantité de données demandées. + Comme inconvénient, les données reçues ne sont pas forcément de la + meilleure qualité.

  • + +
  • exec:/chemin/vers/programme +

    + Cette variante utilise un exécutable externe + /chemin/vers/programme comme source de déclenchement du + PRNG. Lorsque nombre est spécifié, seules les + nombre premiers octets de son flux stdout + forment l'entropie. Lorsque nombre n'est pas spécifié, + l'intégralité des données produites sur stdout forment + l'entropie. N'utilisez cette variante qu'au démarrage où une source + de déclenchement fortement aléatoire est nécessaire, en utilisant + un programme externe (comme dans l'exemple + ci-dessous avec l'utilitaire truerand basé sur la + bibliothèque truerand de AT&T que vous trouverez + dans la distribution de mod_ssl). Bien entendu, l'utilisation de + cette variante dans un contexte "connection" ralentit le serveur de + manière trop importante, et en général, vous devez donc éviter + d'utiliser des programmes externes dans ce contexte.

  • +
  • egd:/chemin/vers/socket-egd (Unix seulement) +

    Cette variante utilise le socket de domaine Unix du Démon + Générateur d'Entropie externe ou Entropy Gathering Daemon ou EGD + (voir http://www.lothar.com/tech + /crypto/) pour déclencher le PRNG. N'utilisez cette variante que + si votre plate-forme ne possède pas de périphérique random ou + urandom.

  • +
+

Exemple

SSLRandomSeed startup builtin
+SSLRandomSeed startup "file:/dev/random"
+SSLRandomSeed startup "file:/dev/urandom" 1024
+SSLRandomSeed startup "exec:/usr/local/bin/truerand" 16
+SSLRandomSeed connect builtin
+SSLRandomSeed connect "file:/dev/random"
+SSLRandomSeed connect "file:/dev/urandom" 1024
+
+ +
+
top
+

Directive SSLRenegBufferSize

+ + + + + + + + +
Description:Définit la taille du tampon de renégociation +SSL
Syntaxe:SSLRenegBufferSize taille
Défaut:SSLRenegBufferSize 131072
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ssl
+ +

Si une renégociation SSL est requise dans un contexte de répertoire, +par exemple avec l'utilisation de SSLVerifyClient dans un bloc Directory ou +Location, mod_ssl doit mettre en tampon en mémoire tout corps de requête +HTTP en attendant qu'une nouvelle initialisation de connexion SSL puisse +être effectuée. Cette directive permet de définir la quantité de mémoire +à allouer pour ce tampon.

+ +

+Notez que dans de nombreuses configurations, le client qui envoie un +corps de requête n'est pas forcément digne de confiance, et l'on doit +par conséquent prendre en considération la possibilité d'une attaque de +type déni de service lorsqu'on modifie la valeur de cette directive. +

+ +

Exemple

SSLRenegBufferSize 262144
+
+ +
+
top
+

Directive SSLRequire

+ + + + + + + +
Description:N'autorise l'accès que lorsqu'une expression booléenne +complexe et arbitraire est vraie
Syntaxe:SSLRequire expression
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ssl
+

SSLRequire est obsolète

+

SSLRequire est obsolète et doit en général être +remplacée par l'expression Require. La syntaxe ap_expr de l'expression Require est +une extension de la syntaxe de SSLRequire, avec les +différences suivantes :

+ +

Avec SSLRequire, les opérateurs de comparaison +<, <=, ... sont strictement équivalents +aux opérateurs lt, le, ... , et fonctionnent +selon une méthode qui compare tout d'abord la longueur des deux chaînes, +puis l'ordre alphabétique. Les expressions ap_expr, quant à elles, possèdent deux jeux +d'opérateurs de comparaison : les opérateurs <, +<=, ... effectuent une comparaison alphabétique de +chaînes, alors que les opérateurs -lt, -le, +... effectuent une comparaison d'entiers. Ces derniers possèdent aussi +des alias sans tiret initial : lt, le, ... +

+ +
+ +

Cette directive permet de spécifier une condition générale d'accès +qui doit être entièrement satisfaite pour que l'accès soit autorisé. +C'est une directive très puissante, car la condition d'accès spécifiée +est une expression booléenne complexe et arbitraire contenant un nombre +quelconque de vérifications quant aux autorisations d'accès.

+

+L'expression doit respecter la syntaxe suivante (fournie ici +sous la forme d'une notation dans le style de la grammaire BNF) :

+
+
expr     ::= "true" | "false"
+           | "!" expr
+           | expr "&&" expr
+           | expr "||" expr
+           | "(" expr ")"
+           | comp
+
+comp     ::= word "==" word | word "eq" word
+           | word "!=" word | word "ne" word
+           | word "<"  word | word "lt" word
+           | word "<=" word | word "le" word
+           | word ">"  word | word "gt" word
+           | word ">=" word | word "ge" word
+           | word "in" "{" wordlist "}"
+           | word "in" "PeerExtList(" word ")"
+           | word "=~" regex
+           | word "!~" regex
+
+wordlist ::= word
+           | wordlist "," word
+
+word     ::= digit
+           | cstring
+           | variable
+           | function
+
+digit    ::= [0-9]+
+cstring  ::= "..."
+variable ::= "%{" varname "}"
+function ::= funcname "(" funcargs ")"
+
+

Pour varname, toute variable décrite dans Variables d'environnement pourra être utilisée. +Pour funcname, vous trouverez la liste des fonctions +disponibles dans la documentation +ap_expr.

+ +

expression est interprétée et traduite +sous une forme machine interne lors du chargement de la configuration, +puis évaluée lors du traitement de la requête. Dans le contexte des +fichiers .htaccess, expression est interprétée et exécutée +chaque fois que le fichier .htaccess intervient lors du traitement de la +requête.

+

Exemple

SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)-/                   \
+            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd."          \
+            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"}    \
+            and %{TIME_WDAY} -ge 1 and %{TIME_WDAY} -le 5          \
+            and %{TIME_HOUR} -ge 8 and %{TIME_HOUR} -le 20       ) \
+           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
+
+ + +

La fonction PeerExtList(identifiant objet) +recherche une instance d'extension de certificat X.509 identifiée par +identifiant objet (OID) dans le certificat client. L'expression est +évaluée à true si la partie gauche de la chaîne correspond exactement à +la valeur d'une extension identifiée par cet OID (Si plusieurs +extensions possèdent le même OID, l'une d'entre elles au moins doit +correspondre). +

+ +

Exemple

SSLRequire "foobar" in PeerExtList("1.2.3.4.5.6")
+
+ +

Notes à propos de la fonction PeerExtList

+ +
    + +
  • L'identifiant objet peut être spécifié soit comme un nom +descriptif reconnu par la bibliothèque SSL, tel que +"nsComment", soit comme un OID numérique tel que +"1.2.3.4.5.6".

  • + +
  • Les expressions contenant des types connus de la bibliothèque +SSL sont transformées en chaînes avant comparaison. Pour les extensions +contenant un type non connu de la bibliothèque SSL, mod_ssl va essayer +d'interpréter la valeur s'il s'agit d'un des types ASN.1 primaires UTF8String, +IA5String, VisibleString, ou BMPString. Si l'extension correspond à un +de ces types, la chaîne sera convertie en UTF-8 si nécessaire, puis +comparée avec la partie gauche de l'expression.

  • + +
+
+ + +

Voir aussi

+ +
+
top
+

Directive SSLRequireSSL

+ + + + + + + +
Description:Interdit l'accès lorsque la requête HTTP n'utilise pas +SSL
Syntaxe:SSLRequireSSL
Contexte:répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ssl
+

+Cette directive interdit l'accès si HTTP sur SSL (c'est à dire HTTPS) +n'est pas activé pour la connexion courante. Ceci est très pratique dans +un serveur virtuel où SSL est activé ou dans un répertoire pour se +protéger des erreurs de configuration qui pourraient donner accès à des +ressources protégées. Lorsque cette directive est présente, toutes les +requêtes qui n'utilisent pas SSL sont rejetées.

+

Exemple

SSLRequireSSL
+
+ +
+
top
+

Directive SSLSessionCache

+ + + + + + + +
Description:Type du cache de session SSL global et +inter-processus
Syntaxe:SSLSessionCache type
Défaut:SSLSessionCache none
Contexte:configuration globale
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de configurer le type de stockage du cache de +session SSL global et inter-processus. Ce cache est une fonctionnalité +optionnelle qui accélère le traitement parallèle des requêtes. Pour ce +qui est des requêtes vers un même processus du serveur (via HTTP +keep-alive), OpenSSL met en cache les informations de session SSL en +interne. Mais comme les clients modernes demandent des images en ligne +et d'autres données via des requêtes parallèles (un nombre de quatre +requêtes parallèles est courant), ces requêtes vont être servies par +plusieurs processus du serveur pré-déclenchés. Ici, un cache +inter-processus permet d'éviter des négociations de session +inutiles.

+

+Les quatre types de stockage suivants sont actuellement +supportés :

+
    +
  • none + +

    Cette valeur désactive le cache de session global et + inter-processus, ce qui va ralentir le serveur de manière sensible + et peut poser problème avec certains navigateurs, en particulier si + les certificats clients sont activés. Cette configuration n'est pas + recommandée.

  • + +
  • nonenotnull + +

    Cette valeur désactive tout cache de session global et + inter-processus. Cependant, elle force OpenSSL à envoyer un + identifiant de session non nul afin de s'adapter aux clients bogués + qui en nécessitent un.

  • + +
  • dbm:/chemin/vers/fichier-données + +

    Cette valeur utilise un fichier de hashage DBM sur disque local + pour synchroniser les caches OpenSSL locaux en mémoire des processus + du serveur. Ce cache de session peut être sujet à des problèmes de + fiabilité sous forte charge. Pour l'utiliser, le module + mod_socache_dbm doit être chargé.

  • + +
  • shmcb:/chemin/vers/fichier-données[(nombre)] + +

    Cette valeur utilise un tampon cyclique à hautes performances + (d'une taille d'environ nombre octets) dans un segment de + mémoire partagée en RAM (établi via + /chemin/vers/fichier-données, pour synchroniser les + caches OpenSSL locaux en mémoire des processus du serveur. C'est le + type de cache de session recommandé. Pour l'utiliser, le module + mod_socache_shmcb doit être chargé.

  • + +
  • dc:UNIX:/chemin/vers/socket + +

    Cette valeur utilise les bibliothèques de mise en cache de + sessions distribuée sur distcache. + L'argument doit spécifier le serveur ou mandataire à utiliser en + utilisant la syntaxe d'adressage distcache ; par exemple, + UNIX:/chemin/vers/socket spécifie une socket de domaine + Unix (en général un mandataire de dc_client local) ; + IP:serveur.example.com:9001 spécifie une adresse IP. + Pour l'utiliser, le module mod_socache_dc doit être + chargé.

  • + +
+ +

Exemples

SSLSessionCache "dbm:/usr/local/apache/logs/ssl_gcache_data"
+SSLSessionCache "shmcb:/usr/local/apache/logs/ssl_gcache_data(512000)"
+
+ +

Le mutex ssl-cache permet de sérialiser l'accès au cache +de session afin d'éviter toute corruption. Ce mutex peut être configuré +via la directive Mutex.

+ +
+
top
+

Directive SSLSessionCacheTimeout

+ + + + + + + + +
Description:Nombre de secondes avant l'expiration d'une session SSL +dans le cache de sessions
Syntaxe:SSLSessionCacheTimeout secondes
Défaut:SSLSessionCacheTimeout 300
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:S'applique aussi à la reprise de session TLS (RFC 5077) à +partir de la version 2.4.10 du serveur HTTP Apache
+

+Cette directive permet de définir la durée de vie en secondes des +informations stockées dans le cache de sessions SSL global et +inter-processus, dans le cache OpenSSL interne en mémoire et pour +les sessions réinitialisées par la reprise de session TLS (RFC 5077). elle peut +être définie à une valeur d'environ 15 à des fins de test, mais à une +valeur très supérieure comme 300 en production.

+

Exemple

SSLSessionCacheTimeout 600
+
+ +
+
top
+

Directive SSLSessionTicketKeyFile

+ + + + + + + +
Description:Clé de chiffrement/déchiffrement permanente pour les +tickets de session TLS
Syntaxe:SSLSessionTicketKeyFile file-path
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible depuis la version 2.4.0 du serveur HTTP +Apache, sous réserve que l'on utilise une version 0.9.8h ou supérieure +d'OpenSSL
+

Cette directive permet de définir une clé secrète pour le chiffrement +et le déchiffrement des tickets de session TLS selon les préconisations +de la RFC 5077. Elle a +été conçue à l'origine pour les environnements de clusters où les +données des sessions TLS doivent être partagées entre plusieurs noeuds. +Pour les configurations ne comportant qu'une seule instance de httpd, il +est préférable d'utiliser les clés (aléatoires) générées par mod_ssl au +démarrage du serveur.

+

Le fichier doit contenir 48 octets de données aléatoires créées de +préférence par une source à haute entropie. Sur un système de type UNIX, +il est possible de créer le fichier contenant la clé de la manière +suivante :

+ +

+dd if=/dev/random of=/chemin/vers/fichier.tkey bs=1 count=48 +

+ +

Ces clés doivent être renouvelées fréquemment, car il s'agit du seul +moyen d'invalider un ticket de session existant - OpenSSL ne permet pas +actuellement de spécifier une limite à la durée de +vie des tickets. Une nouvelle clé ne peut être utilisée qu'après avoir +redémarré le serveur. Tous les tickets de session existants deviennent +invalides après le redémarrage du serveur.

+ +
+

Ce fichier contient des données sensibles et doit donc être protégé +par des permissions similaires à celles du fichier spécifié par la +directive SSLCertificateKeyFile.

+
+ +
+
top
+

Directive SSLSessionTickets

+ + + + + + + + +
Description:Active ou désactive les tickets de session TLS
Syntaxe:SSLSessionTickets on|off
Défaut:SSLSessionTickets on
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible à partir de la version 2.4.11 du serveur HTTP +Apache, sous réserve d'utiliser OpenSSL version 0.9.8f ou supérieure. +
+

Cette directive permet d'activer ou de désactiver l'utilisation des +tickets de session TLS (RFC 5077).

+
+

Les tickets de session TLS sont activés par défaut. Les utiliser sans +redémarrer le serveur selon une périodicité appropriée (par exemple +quotidiennement) compromet cependant le niveau de confidentialité.

+
+ +
+
top
+

Directive SSLSRPUnknownUserSeed

+ + + + + + + +
Description:Source d'aléa pour utilisateur SRP inconnu
Syntaxe:SSLSRPUnknownUserSeed secret-string
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible depuis la version 2.4.4 du serveur HTTP +Apache, si la version 1.0.1 ou supérieure d'OpenSSL est utilisée.
+

+Cette directive permet de définir la source d'aléa à utiliser +pour les utilisateurs SRP inconnus, ceci afin de combler les manques en +cas d'existence d'un tel utilisateur. Elle définit une chaîne secrète. Si +cette directive n'est pas définie, Apache renverra une alerte +UNKNOWN_PSK_IDENTITY aux clients qui fournissent un nom d'utilisateur +inconnu. +

+

Exemple

+SSLSRPUnknownUserSeed "secret" +

+ +
+
top
+

Directive SSLSRPVerifierFile

+ + + + + + + +
Description:Chemin du fichier de vérification SRP
Syntaxe:SSLSRPVerifierFile file-path
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible depuis la version 2.4.4 du serveur HTTP +Apache, si la version 1.0.1 ou supérieure d'OpenSSL est utilisée.
+

+Cette directive permet d'activer TLS-SRP et de définir le chemin du +fichier de vérification OpenSSL SRP (Mot de passe distant sécurisé) +contenant les noms d'utilisateurs TLS-SRP, les vérificateurs, les +"grains de sel" (salts), ainsi que les paramètres de groupe.

+

Exemple

+SSLSRPVerifierFile "/path/to/file.srpv" +

+

+Le fichier de vérification peut être créé via l'utilitaire en ligne de +commande openssl :

+

Création du fichier de vérification SRP

+openssl srp -srpvfile passwd.srpv -userinfo "some info" -add username +

+

La valeur affectée au paramètre optionnel -userinfo est +enregistrée dans la variable d'environnement +SSL_SRP_USERINFO.

+ + +
+
top
+

Directive SSLStaplingCache

+ + + + + + + +
Description:Configuration du cache pour l'agrafage OCSP
Syntaxe:SSLStaplingCache type
Contexte:configuration globale
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Si SSLUseStapling est à "on", +cette directive permet de configurer le cache destiné à stocker les +réponses OCSP incluses dans la négociation TLS. La configuration d'un +cache est obligatoire pour pouvoir utiliser l'agrafage OCSP. A +l'exception de none et nonenotnull, cette +directive supporte les mêmes types de stockage que la directive +SSLSessionCache.

+ + +
+
top
+

Directive SSLStaplingErrorCacheTimeout

+ + + + + + + + +
Description:Durée de vie des réponses invalides dans le cache pour +agrafage OCSP
Syntaxe:SSLStaplingErrorCacheTimeout secondes
Défaut:SSLStaplingErrorCacheTimeout 600
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Cette directive permet de définir la durée de vie des réponses +invalides dans le cache pour agrafage OCSP configuré via la +directive SSLStaplingCache. Pour +définir la durée de vie des réponses valides, voir la directive +SSLStaplingStandardCacheTimeout.

+ +
+
top
+

Directive SSLStaplingFakeTryLater

+ + + + + + + + +
Description:Génère une réponse "tryLater" pour les requêtes OCSP échouées
Syntaxe:SSLStaplingFakeTryLater on|off
Défaut:SSLStaplingFakeTryLater on
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Lorsque cette directive est activée, et si une requête vers un +serveur OCSP à des fins d'inclusion dans une négociation TLS échoue, +mod_ssl va générer une réponse "tryLater" pour le client (SSLStaplingReturnResponderErrors doit être +activée).

+ +
+
top
+

Directive SSLStaplingForceURL

+ + + + + + + +
Description:Remplace l'URI du serveur OCSP spécifié dans l'extension +AIA du certificat
Syntaxe:SSLStaplingForceURL uri
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Cette directive permet de remplacer l'URI du serveur OCSP extraite de +l'extension authorityInfoAccess (AIA) du certificat. Elle peut s'avérer +utile lorsqu'on passe par un mandataire

+ +
+
top
+

Directive SSLStaplingResponderTimeout

+ + + + + + + + +
Description:Temps d'attente maximum pour les requêtes vers les serveurs +OCSP
Syntaxe:SSLStaplingResponderTimeout secondes
Défaut:SSLStaplingResponderTimeout 10
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Cette directive permet de définir le temps d'attente maximum lorsque +mod_ssl envoie une requête vers un serveur OCSP afin d'obtenir une +réponse destinée à être incluse dans les négociations TLS avec les +clients (SSLUseStapling doit +avoir été activée au préalable).

+ +
+
top
+

Directive SSLStaplingResponseMaxAge

+ + + + + + + + +
Description:Age maximum autorisé des réponses OCSP incluses dans la +négociation TLS
Syntaxe:SSLStaplingResponseMaxAge secondes
Défaut:SSLStaplingResponseMaxAge -1
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Cette directive permet de définir l'âge maximum autorisé +("fraîcheur") des réponses OCSP incluses dans la négociation TLS +(SSLUseStapling doit +avoir été activée au préalable). La valeur par défaut (-1) +ne définit aucun âge maximum, ce qui signifie que les réponses OCSP sont +considérées comme valides à partir du moment où le contenu de leur champ +nextUpdate se trouve dans le futur.

+ +
+
top
+

Directive SSLStaplingResponseTimeSkew

+ + + + + + + + +
Description:Durée de vie maximale autorisée des réponses OCSP incluses dans la +négociation TLS
Syntaxe:SSLStaplingResponseTimeSkew secondes
Défaut:SSLStaplingResponseTimeSkew 300
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Cette directive permet de spécifier l'intervalle de temps maximum que +mod_ssl va calculer en faisant la différence entre les contenus des +champs nextUpdate et thisUpdate des réponses +OCSP incluses dans la négociation TLS. Pour pouvoir utiliser cette +directive, SSLUseStapling doit +être à "on".

+ +
+
top
+

Directive SSLStaplingReturnResponderErrors

+ + + + + + + + +
Description:Transmet au client les erreurs survenues lors des requêtes +OCSP
Syntaxe:SSLStaplingReturnResponderErrors on|off
Défaut:SSLStaplingReturnResponderErrors on
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Lorsque cette directive est activée, mod_ssl va transmettre au client les +réponses concernant les requêtes OCSP +échouées (comme les réponses avec un statut général autre que +"successful", les réponses avec un statut de certificat autre que +"good", les réponses arrivées à expiration, etc...). +Lorsqu'elle est à off, seules les réponses avec un +statut de certificat égal à "good" seront incluses dans la négociation +TLS.

+ +
+
top
+

Directive SSLStaplingStandardCacheTimeout

+ + + + + + + + +
Description:Durée de vie des réponses OCSP dans le cache
Syntaxe:SSLStaplingStandardCacheTimeout secondes
Défaut:SSLStaplingStandardCacheTimeout 3600
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Cette directive permet de définir la durée de vie des réponses OCSP +dans le cache configuré via la directive SSLStaplingCache. Elle ne s'applique qu'aux +réponse valides, alors que la directive SSLStaplingErrorCacheTimeout s'applique aux +réponses invalides ou non disponibles. +

+ +
+
top
+

Directive SSLStrictSNIVHostCheck

+ + + + + + + + +
Description:Contrôle de l'accès des clients non-SNI à un serveur virtuel à +base de nom. +
Syntaxe:SSLStrictSNIVHostCheck on|off
Défaut:SSLStrictSNIVHostCheck off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible depuis la version 2.2.12 d'Apache
+

+Cette directive permet de contrôler l'accès des clients non-SNI à un serveur +virtuel à base de nom. Si elle est définie à on dans le +serveur virtuel à base de nom par défaut, les +clients non-SNI ne seront autorisés à accéder à aucun serveur virtuel +appartenant à cette combinaison IP/port. Par +contre, si elle est définie à on dans un serveur virtuel +quelconque, les clients non-SNI ne se verront interdire l'accès qu'à ce +serveur. +

+ +

+Cette option n'est disponible que si httpd a été compilé avec une +version d'OpenSSL supportant SNI. +

+ +

Exemple

SSLStrictSNIVHostCheck on
+
+ +
+
top
+

Directive SSLUserName

+ + + + + + + +
Description:Nom de la variable servant à déterminer le nom de +l'utilisateur
Syntaxe:SSLUserName nom-var
Contexte:configuration globale, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ssl
+

+Cette variable permet de définir le champ "user" de l'objet de la +requête Apache. Ce champ est utilisé par des modules de plus bas niveau +pour identifier l'utilisateur avec une chaîne de caractères. En +particulier, l'utilisation de cette directive peut provoquer la +définition de la variable d'environnement REMOTE_USER. +La valeur de l'argument nom-var peut correspondre à toute variable d'environnement SSL.

+ +

Notez que cette directive est sans effet si l'option +FakeBasicAuth est utilisée (voir SSLOptions).

+ +

Exemple

SSLUserName SSL_CLIENT_S_DN_CN
+
+ +
+
top
+

Directive SSLUseStapling

+ + + + + + + + +
Description:Active l'ajout des réponses OCSP à la négociation TLS
Syntaxe:SSLUseStapling on|off
Défaut:SSLUseStapling off
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_ssl
Compatibilité:Disponible si on utilise OpenSSL version 0.9.8h ou supérieure
+

Cette directive permet d'activer l'"Agrafage OCSP" (OCSP stapling) +selon la définition de l'extension TLS "Certificate Status Request" +fournie dans la RFC 6066. Si elle est activée et si le client le +demande, mod_ssl va inclure une réponse OCSP à propos de son propre +certificat dans la négociation TLS. Pour pouvoir activer l'Agrafage +OCSP, il est nécessaire de configurer un SSLStaplingCache.

+ +

L'agrafage OCSP dispense le client de requérir le serveur OCSP +directement ; il faut cependant noter que selon les spécifications de la +RFC 6066, la réponse CertificateStatus du serveur ne peut +inclure une réponse OCSP que pour un seul certificat. Pour les +certificats de serveur comportant des certificats de CA intermédiaires +dans leur chaîne (c'est un cas typique de nos jours), l'implémentation +actuelle de l'agrafage OCSP n'atteint que partiellement l'objectif d' +"économie en questions/réponse et en ressources". Pour plus de détails, +voir la RFC 6961 (TLS +Multiple Certificate Status Extension). +

+ +

Lorsque l'agrafage OCSP est activé, le mutex +ssl-stapling contrôle l'accès au cache de l'agrafage OCSP +afin de prévenir toute corruption, et le mutex +sss-stapling-refresh contrôle le raffraîchissement des +réponses OCSP. Ces mutex peuvent être configurés via la directive +Mutex. +

+ +
+
top
+

Directive SSLVerifyClient

+ + + + + + + + +
Description:Niveau de vérification du certificat client
Syntaxe:SSLVerifyClient niveau
Défaut:SSLVerifyClient none
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de définir le niveau de vérification du +certificat pour l'authentification du client. Notez que cette directive +peut être utilisée à la fois dans les contextes du serveur principal et +du répertoire. Dans le contexte du serveur principal, elle s'applique au +processus d'authentification du client utilisé au cours de la +négociation SSL standard lors de l'établissement d'une connexion. Dans +un contexte de répertoire, elle force une renégociation SSL avec le +niveau de vérification du client spécifié, après la lecture d'une +requête HTTP, mais avant l'envoi de la réponse HTTP.

+

+Les valeurs de niveau disponibles sont les suivantes :

+
    +
  • none: + aucun certificat client n'est requis
  • +
  • optional: + le client peut présenter un certificat valide
  • +
  • require: + le client doit présenter un certificat valide
  • +
  • optional_no_ca: + le client peut présenter un certificat valide, mais il n'est pas + nécessaire que ce dernier soit vérifiable (avec succès). Cette option ne + peut pas être utilisée lors de l'authentification du client.
  • +
+

Exemple

SSLVerifyClient require
+
+ +
+
top
+

Directive SSLVerifyDepth

+ + + + + + + + +
Description:Profondeur maximale des certificats de CA pour la +vérification des certificats clients
Syntaxe:SSLVerifyDepth nombre
Défaut:SSLVerifyDepth 1
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:AuthConfig
Statut:Extension
Module:mod_ssl
+

+Cette directive permet de spécifier la profondeur maximale à laquelle +mod_ssl va effectuer sa vérification avant de décider que le client ne +possède pas de certificat valide. Notez que cette directive peut être +utilisée à la fois dans les contextes du serveur principal et de +répertoire. Dans le contexte du serveur principal, elle s'applique au +processus d'authentification du client utilisé au cours de la +négociation SSL standard lors de l'établissement d'une connexion. Dans +un contexte de répertoire, elle force une renégociation SSL avec le +client selon la nouvelle profondeur spécifiée, après la lecture d'une +requête HTTP, mais avant l'envoi de la réponse HTTP.

+

+La profondeur correspond au nombre maximum de fournisseurs de +certificats intermédiaires, c'est à dire le nombre maximum de +certificats de CA que l'on est autorisé à suivre lors de la vérification +du certificat du client. Une profondeur de 0 signifie que seuls les +certificats clients auto-signés sont acceptés ; la profondeur par défaut +de 1 signifie que le certificat client peut être soit auto-signé, soit +signé par une CA connue directement du serveur (c'est à dire que le +certificat de la CA doit être référencé par la directive SSLCACertificatePath), etc...

+

Exemple

SSLVerifyDepth 10
+
+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_status.html b/docs/manual/mod/mod_status.html new file mode 100644 index 0000000..4a6da9b --- /dev/null +++ b/docs/manual/mod/mod_status.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_status.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_status.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_status.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_status.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_status.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_status.html.en b/docs/manual/mod/mod_status.html.en new file mode 100644 index 0000000..cb28b88 --- /dev/null +++ b/docs/manual/mod/mod_status.html.en @@ -0,0 +1,204 @@ + + + + + +mod_status - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_status

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Provides information on server activity and +performance
Status:Base
Module Identifier:status_module
Source File:mod_status.c
+

Summary

+ +

The Status module allows a server administrator to find out + how well their server is performing. A HTML page is presented + that gives the current server statistics in an easily readable + form. If required this page can be made to automatically + refresh (given a compatible browser). Another page gives a + simple machine-readable list of the current server state.

+ +

The details given are:

+ +
    +
  • The number of workers serving requests
  • + +
  • The number of idle workers
  • + +
  • The status of each worker, the number of requests that + worker has performed and the total number of bytes served by + the worker (*)
  • + +
  • A total number of accesses and byte count served (*)
  • + +
  • The time the server was started/restarted and the time it + has been running for
  • + +
  • Averages giving the number of requests per second, the + number of bytes served per second and the average number of + bytes per request (*)
  • + +
  • The current percentage CPU used by each worker and in + total by all workers combined (*)
  • + +
  • The current hosts and requests being processed (*)
  • +
+ +

The lines marked "(*)" are only available if + ExtendedStatus + is On. In version 2.3.6, loading mod_status will + toggle ExtendedStatus On + by default.

+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Enabling Status Support

+ + +

To enable status reports only for browsers from the example.com + domain add this code to your httpd.conf + configuration file

+
<Location "/server-status">
+    SetHandler server-status
+    Require host example.com
+</Location>
+ + +

You can now access server statistics by using a Web browser + to access the page + http://your.server.name/server-status

+
top
+
+

Automatic Updates

+ + +

You can get the status page to update itself automatically if + you have a browser that supports "refresh". Access the page + http://your.server.name/server-status?refresh=N to + refresh the page every N seconds.

+ +
top
+
+

Machine Readable Status File

+ + +

A machine-readable version of the status file is available by + accessing the page + http://your.server.name/server-status?auto. This + is useful when automatically run, see the Perl program + log_server_status, which you will find in the + /support directory of your Apache HTTP Server installation.

+ +
+ It should be noted that if mod_status is + loaded into the server, its handler capability is available + in all configuration files, including + per-directory files (e.g., + .htaccess). This may have security-related + ramifications for your site. +
+ +
top
+
+

Using server-status to troubleshoot

+ + +

The server-status page may be used as a starting + place for troubleshooting a situation where your server is consuming + all available resources (CPU or memory), and you wish to identify + which requests or clients are causing the problem.

+ +

First, ensure that you have ExtendedStatus set on, so that you can see + the full request and client information for each child or + thread.

+ +

Now look in your process list (using top, or similar + process viewing utility) to identify the specific processes that are + the main culprits. Order the output of top by CPU + usage, or memory usage, depending on what problem you're trying to + address.

+ +

Reload the server-status page, and look for those process + ids, and you'll be able to see what request is being served by that + process, for what client. Requests are transient, so you may need to + try several times before you catch it in the act, so to speak.

+ +

This process should give you some idea what client, or + what type of requests, are primarily responsible for your load + problems. Often you will identify a particular web application that + is misbehaving, or a particular client that is attacking your + site.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_status.html.fr.utf8 b/docs/manual/mod/mod_status.html.fr.utf8 new file mode 100644 index 0000000..5dc8596 --- /dev/null +++ b/docs/manual/mod/mod_status.html.fr.utf8 @@ -0,0 +1,210 @@ + + + + + +mod_status - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_status

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Fournit des informations sur les performances et l'activité +du serveur
Statut:Base
Identificateur de Module:status_module
Fichier Source:mod_status.c
+

Sommaire

+ +

Le module Status permet à un administrateur de déterminer le + niveau de performances de son serveur. Les statistiques instantanées + du serveur sont présentées dans une page HTML sous une forme + aisément lisible. Si nécessaire, cette page peut être configurée + pour être automatiquement actualisée (sous réserve de + compatibilité du navigateur). Une autre page fournit l'état + instantané du serveur sous la forme d'une simple liste lisible par + une machine.

+ +

Les détails fournis sont :

+ +
    +
  • Le nombre de processus servant les requêtes
  • + +
  • Le nombre de processus inactifs
  • + +
  • L'état de chaque processus, le nombre de requêtes qu'il a + traitées et le nombre total d'octets qu'il a servis (*)
  • + +
  • Le nombre total d'accès effectués et d'octets servis (*)
  • + +
  • Le moment où le serveur a été démarré/redémarré et le temps + écoulé depuis
  • + +
  • Les valeurs moyennes du nombre de requêtes par seconde, du + nombre d'octets servis par seconde et du nombre d'octets par + requête (*)
  • + +
  • Le pourcentage CPU instantané utilisé par chaque processus et + par l'ensemble des processus (*)
  • + +
  • Les hôtes et requêtes actuellement en cours de traitement + (*)
  • +
+ +

Les lignes se terminant par "(*)" ne sont disponibles que si la + directive ExtendedStatus + est définie à On. Depuis la version + 2.3.6, le chargement de mod_status définit automatiquement + ExtendedStatus à On.

+
+ +
top
+
+

Activation du rapport d'état

+ + +

Pour n'activer les rapports d'état que pour les navigateurs + appartenent au domaine example.com, ajoutez ces lignes à votre + fichier de configuration httpd.conf :

+
<Location "/etat-serveur">
+    SetHandler server-status
+    Require host example.com
+</Location>
+ + +

Il est alors possible d'obtenir les statistiques du serveur en + utilisant un navigateur web et en accédant à la page + http://votre.serveur/etat-serveur.

+
top
+
+

Actualisation automatique

+ + +

Vous pouvez faire en sorte que cette page d'état s'actualise + elle-même automatiquement si votre navigateur supporte "refresh". + Pour ce faire, accédez à la page + http://votre.serveur/etat-serveur?refresh=N, pour que + cette dernière soit actualisée toutes les N secondes.

+ +
top
+
+

Fichier d'état lisible par une machine

+ + +

La page http://votre.serveur/etat-serveur?auto + permet d'obtenir une version du fichier d'état lisible par une + machine. Ceci s'avère intéressant dans le cadre d'une exécution + automatique : voir le programme en Perl + log_server_status situé dans le répertoire + /support de votre distribution du serveur HTTP Apache.

+ +
+ Veuillez noter que si mod_status a été + chargé dans le serveur, son gestionnaire sera disponible dans + tous les fichiers de configuration, y compris les + fichiers de configuration de niveau répertoire (par + exemple .htaccess), ce qui peut avoir des + répercutions quant à la sécurité de votre site. +
+ +
top
+
+

Utilisation de server-status pour la recherche de défauts de + fonctionnement

+ + +

La page server-status peut servir de point de départ + à la recherche de défauts de fonctionnement lorsque votre serveur + mobilise toutes les ressources disponibles (CPU ou mémoire), pour + identifier quels clients ou requêtes sont la cause du problème.

+ +

Tout d'abord, assurez-vous que la directive ExtendedStatus est bien définie à on, de + façon à ce que vous puissiez avoir accès à toutes les informations à + propos de la requête et du client pour chaque processus enfant ou + thread.

+ +

Consultez ensuite la liste des processus en cours (à l'aide de + top, ou d'un utilitaire de listage des processus + similaire), afin d'identifier les processus coupables. Triez + l'affichage de top par utilisation CPU ou mémoire, en + fonction du problème rencontré.

+ +

Rechargez la page server-status et recherchez + les identifiants des processus trouvés précédemment ; vous pourrez + alors déterminer quelle requête est traitée par ces processus, pour + quel client. Les requêtes peuvent apparaître de manière fugitive, et + il se peut que vous deviez effectuer plusieurs essais avant de + parvenir à les prendre en flagrant délit, pour ainsi dire.

+ +

Cette procédure devrait vous permettre de cerner quel + client, ou type de requête, sont à l'origine de vos problèmes de + charge. Il est probable que vous identifiiez une application web au + comportement anormal, ou un client en train d'attaquer votre site.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_status.html.ja.utf8 b/docs/manual/mod/mod_status.html.ja.utf8 new file mode 100644 index 0000000..d35d388 --- /dev/null +++ b/docs/manual/mod/mod_status.html.ja.utf8 @@ -0,0 +1,172 @@ + + + + + +mod_status - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_status

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:サーバの活動状況と性能に関する情報を提供する
ステータス:Base
モジュール識別子:status_module
ソースファイル:mod_status.c
+

概要

+ +

この Status モジュールによりサーバ管理者はサーバがどのくらい + の性能で動作しているかを知ることができるようになります。 + 現時点でのサーバの統計情報を読みやすい形式で表した HTML ページが + 表示されます。必要であれば、このページは自動的にリフレッシュさせる + こともできます (互換性のあるブラウザを使用している場合)。 + 別に、現時点でのサーバの状態を単純な機械読み取り可能なリストで + 表すページもあります。

+ +

表示される情報は:

+ +
    +
  • リクエストを扱っているワーカーの数
  • + +
  • アイドル (訳注: リクエストを扱っていない) ワーカーの数
  • + +
  • 各ワーカーの状態、ワーカーが扱ったリクエストの数、 + ワーカーが送った総バイト数 (*)
  • + +
  • 総アクセス数と総バイト数 (*)
  • + +
  • サーバが起動もしくは再起動された時刻と動作している時間
  • + +
  • 平均の 1 秒あたりのリクエスト数、1 秒あたりの送られたバイト数、 + リクエストあたりのバイト数 (*)
  • + +
  • 各ワーカーと Apache 全体で使用されている CPU の割合 (*)
  • + +
  • 現時点のホストと処理されているリクエスト (*)
  • +
+ +

"(*)" の付いている情報を表示するには + ExtendedStatus + が On になっている必要があります。

+
+
Support Apache!

トピック

+

ディレクティブ

+

このモジュールにディレクティブはありません。

+

Bugfix checklist

参照

+
+
top
+
+

Status を使用可能にする

+ + +

example.com ドメインからのブラウザのみに対して + ステータスの報告を使用可能にするには + 以下のコードを httpd.conf 設定ファイルに追加します

+

+ <Location /server-status>
+ SetHandler server-status
+
+ Order Deny,Allow
+ Deny from all
+ Allow from .example.com
+ </Location> +

+ +

これで、サーバの統計情報をウェブブラウザを使って + http://your.server.name/server-status をアクセスすることにより + 知ることができるようになります。

+
top
+
+

自動更新

+ + +

ブラウザが「リフレッシュ」機能をサポートしていれば、ステータスページを + 自動的に更新するようにできます。N 秒毎に更新させるためには + http://your.server.name/server-status?refresh=N + というページをアクセスしてください。

+ +
top
+
+

機械読み取り可能なステータスファイル

+ + +

http://your.server.name/server-status?auto を + アクセスすることにより、ステータスファイルの機械読み取り可能なバージョンを + 得ることができます。これは自動的に実行されるときに便利です。 + Apache の /support ディレクトリにある + Perl プログラム log_server_status を見てください。

+ +
+ mod_status がサーバに組み込まれている + 場合、ハンドラの機能はディレクトリのファイル + (すなわち.htaccess) も含むすべての + 設定ファイルで使用可能になることには注意をしておく必要があります。 + これは、サイトによってはセキュリティに関する望ましくない結果を + もたらすことがあるかもしれません。 +
+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_status.html.ko.euc-kr b/docs/manual/mod/mod_status.html.ko.euc-kr new file mode 100644 index 0000000..de21d45 --- /dev/null +++ b/docs/manual/mod/mod_status.html.ko.euc-kr @@ -0,0 +1,165 @@ + + + + + +mod_status - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_status

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: Ȱ ɿ Ѵ
:Base
:status_module
ҽ:mod_status.c
+

+ +

Status ڿ ¸ ش. + ִ HTML 踦 ش. + ʿϴٸ (ǥ ) ڵ + ִ. ¸ ǻͰ ִ + ִ.

+ +

˷ִ :

+ +
    +
  • û ϴ worker
  • + +
  • ִ(idle) worker
  • + +
  • worker , worker ó û + worker ü Ʈ (*)
  • + +
  • Ƚ Ʈ (*)
  • + +
  • Ȥ ð ð
  • + +
  • ʴ û , ʴ Ʈ û + Ʈ (*)
  • + +
  • ġ ü worker CPU (*)
  • + +
  • óϰ ִ ȣƮ û (*)
  • +
+ +

ǥ ġ "(*)" ǥ 踦 . + Ͻ ɼ ؾ Ѵ.

+
+
Support Apache!

+

þ

+

⿡ þ ϴ.

+

Bugfix checklist

+
+
top
+
+

Status ϱ

+ + +

foo.com ο Ը ¸ ַ + httpd.conf Ͽ ߰Ѵ

+

+ <Location /server-status>
+ SetHandler server-status
+
+ Order Deny,Allow
+ Deny from all
+ Allow from .foo.com
+ </Location> +

+ +

+ http://your.server.name/server-status + ϸ 踦 ִ.

+
top
+
+

ڵ

+ + +

"簻" Ѵٸ status ڵ + ִ. N ʸ Ϸ + http://your.server.name/server-status?refresh=N + ϶.

+ +
top
+
+

ǻͰ ִ Status

+ + +

http://your.server.name/server-status?auto + ǻͰ ִ status ִ. + ġ /support 丮 ִ + log_server_status Perl α׷ ڵ + ϴ α׷ ϴ.

+ +
+ mod_status + Ͽٸ 丮 ( + , .htaccess) Ͽ + Ͽ ڵ鷯 ִ. ׷ Ʈ + ߻ ִ. +
+ +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_status.html.tr.utf8 b/docs/manual/mod/mod_status.html.tr.utf8 new file mode 100644 index 0000000..cae57af --- /dev/null +++ b/docs/manual/mod/mod_status.html.tr.utf8 @@ -0,0 +1,198 @@ + + + + + +mod_status - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_status

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:Sunucu etkinliği ve başarımı hakkında bilgi sağlar.
Durum:Temel
Modül Betimleyici:status_module
Kaynak Dosyası:mod_status.c
+

Özet

+ +

mod_status modülü, sunucu yöneticisinin, HTTP sunucusunun + ne kadar başarılı olduğu hakkında bilgi edinmesini sağlar. Bilgiler, + kolayca okunabilen bir HTML sayfası olarak sunulur ve o anki sunucu + istatistiklerinden oluşur. Gerekirse sayfa kendiliğinden tazelenebilir + (uyumlu bir tarayıcı gerekir). Diğer sayfa o anki sunucu durumunu makine + tarafından okunabilen biçimde listeler.

+ +

Sunulan bilgiler şunlardır:

+ +
    +
  • İstekleri sunan çocuk süreç sayısı
  • + +
  • Boştaki çocuk süreçlerin sayısı
  • + +
  • Her çocuk sürecin durumu, çocuk sürecin işleme tabi tuttuğu istek + sayısı ve sunduğu bayt sayısı (*)
  • + +
  • Toplam erişim sayısı ve sunulan toplam bayt sayısı (*)
  • + +
  • Sunucunun kaç kere başlatıldığı/yeniden başlatıldığı ve ne kadar + zamandır çalışmakta olduğu
  • + +
  • Saniyedeki ortalama istek sayısı, saniyedeki bayt sayısı ve istek + başına ortalama bayt sayısı (*)
  • + +
  • Birlikte tüm çocuk süreçler tarafınan toplamda ve her çocuk süreç + tarafından ayrı ayrı kullanılan o anki işlemci zamanı yüzdesi (*)
  • + +
  • O an işlem görmekte olan konakların ve isteklerin sayısı (*)
  • +
+ +

"(*)" imli bilgiler sadece ExtendedStatus yönergesinin değeri On olduğu + takdirde mevcuttur. 2.3.6 sürümünde, bu modulün yüklenmesi öntanımlı + olarak ExtendedStatus yönergesinin + değerini On yapacaktır.

+
+ +
top
+
+

Durum Bilgisi Desteğinin Etkinleştirilmesi

+ + +

Durum raporları, sadece example.com alanından ve sadece tarayıcılar için + etkin kılınmak istenirse httpd.conf dosyasına şu satırlar + eklenebilir:

+ +
<Location "/server-status">
+    SetHandler server-status
+    Require host example.com
+</Location>
+ + +

Sunucu istatistiklerine tarayıcınızla erişmek isterseniz, + http://sunucunuzun.ismi.buraya/server-status + şeklinde bir istek yapabilirsiniz.

+
top
+
+

Sayfanın Tazelenmesi

+ + +

Tarayıcınız “tazeleme” yeteneğine sahipse durum sayfası düzenli + aralıklarla güncellenecektir. Sayfanın N saniyede bir güncellenmesini + isterseniz isteği şöyle yapabilirsiniz:
+ http://sunucunuzun.ismi.buraya/server-status?refresh=N

+ +
top
+
+

Makine Tarafından Okunabilen Durum Dosyası

+ + +

Durum dosyasının makine tarafından okunabilen sürümüne + http://sunucunuzun.ismi.buraya/server-status?auto + şeklinde bir istek yaparak erişebilirsiniz. Bu, kendiliğinden çalıştığı + takdirde yararlıdır; Apache HTTP Sunucusu kurulumunuzun + /support dizininde bulunan log_server_status + isimli Perl betiğine bakınız.

+ +

Güvenlik

+ mod_status sunucuya yüklendiği takdirde + istatistikleri raporlama yeteneği dizin içi yapılandırma dosyaları + (.htaccess gibi) dahil tüm yapılandırma dosyaları + için kullanılabilir olacaktır. Bu durum güvenlik ile ilgili olarak + siteniz için içinden çıkılması güç durumlara yol açabilir (çapanoğlu + durumu).
+ +
top
+
+

Sorun gidermek için server-status kullanımı

+ + +

Sunucunuzun kullanılabilir tüm özkaynakları (işlemci veya bellek) + sömürdüğü ve sizin de bu soruna hangi istemcilerin veya isteklerin yol + açtığını saptamak istediğiniz durumda sorunu gidermek için başlangıç yeri + olarak server-status sayfası kullanılabilir.

+ +

Önce ExtendedStatus yönergesine On + atadığınızsan emin olun. Böylece her çocuk süreç veya evre için tüm istek + ve istemci bilgilerini görebilirsiniz.

+ +

(top veya benzeri bir süreç izleme aracı kullanarak) Artık + kendi süreç listenize ana zanlılar olan süreçleri bulmak için + bakabilirsiniz. Sorunun çeşidine bağlı olarak top çıktısını + işlemci kullanımına veya bellek kullanımına göre sıralatabilirsiniz.

+ +

server-status sayfasını yeniden yükleyip bu süreç + kimliklerine bakın. Böylece, bu süreçler tarafından hangi isteklerin hangi + istemcilere sunulduğunu görebilirsiniz. İstekler kısa sürelerle görünürler, + bu bakımdan iş üstünde yakalamak için çeşitli denemeler yapmanız + gerekebilir.

+ +

Bu işlem, yük sorununuzdan birinci derecede sorumlu istek türleri veya + istemciler hakkında bir fikir verecektir. Çoğu durumda belli bir HTTP + uygulamasının yanlış davrandığını veya belli bir istemcinin sitenize + saldırmakta olduğunu farkedersiniz.

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_substitute.html b/docs/manual/mod/mod_substitute.html new file mode 100644 index 0000000..591a8c2 --- /dev/null +++ b/docs/manual/mod/mod_substitute.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_substitute.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_substitute.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_substitute.html.en b/docs/manual/mod/mod_substitute.html.en new file mode 100644 index 0000000..db1aef3 --- /dev/null +++ b/docs/manual/mod/mod_substitute.html.en @@ -0,0 +1,224 @@ + + + + + +mod_substitute - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_substitute

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Perform search and replace operations on response bodies
Status:Extension
Module Identifier:substitute_module
Source File:mod_substitute.c
Compatibility:Available in Apache HTTP Server 2.2.7 and later
+

Summary

+ +

mod_substitute provides a mechanism to perform + both regular expression and fixed string substitutions on + response bodies.

+
+ + +
top
+

Substitute Directive

+ + + + + + + +
Description:Pattern to filter the response content
Syntax:Substitute s/pattern/substitution/[infq]
Context:directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_substitute
+

The Substitute directive specifies a + search and replace pattern to apply to the response body.

+ +

The meaning of the pattern can be modified by using any + combination of these flags:

+ +
+
i
+
Perform a case-insensitive match.
+
n
+
By default the pattern is treated as a regular expression. + Using the n flag forces the pattern to be treated + as a fixed string.
+
f
+
The f flag causes mod_substitute to flatten the + result of a substitution allowing for later substitutions to + take place on the boundary of this one. This is the default.
+
q
+
The q flag causes mod_substitute to not + flatten the buckets after each substitution. This can + result in much faster response and a decrease in memory + utilization, but should only be used if there is no possibility + that the result of one substitution will ever match a pattern + or regex of a subsequent one.
+
+ +

The substitution may contain literal text and regular + expression backreferences

+ +

Example

<Location "/">
+    AddOutputFilterByType SUBSTITUTE text/html
+    Substitute "s/foo/bar/ni"
+</Location>
+
+ +

The character which is used to separate (or "delimit") the + various parts of the substitution string is referred to as the + "delimiter", and it is most common to use a slash for this + purpose.

+ +

If either the pattern or the substitution contain a slash + character then an alternative delimiter may be used to make the + directive more readable:

+ +

Example of using an alternate delimiter

<Location "/">
+    AddOutputFilterByType SUBSTITUTE text/html
+    Substitute "s|<BR */?>|<br />|i"
+</Location>
+
+ +

Backreferences can be used in the comparison and in the substitution, + when regular expressions are used, as illustrated in the following example:

+

Example of using backreferences and captures

<Location "/">
+    AddOutputFilterByType SUBSTITUTE text/html
+    # "foo=k,bar=k" -> "foo/bar=k"
+    Substitute "s|foo=(\w+),bar=\1|foo/bar=$1|"
+</Location>
+
+ +

A common use scenario for mod_substitute is the + situation in which a front-end server proxies requests to a back-end + server which returns HTML with hard-coded embedded URLs that refer + to the back-end server. These URLs don't work for the end-user, + since the back-end server is unreachable.

+ +

In this case, mod_substitute can be used to rewrite + those URLs into something that will work from the front end:

+ +

Rewriting URLs embedded in proxied content

ProxyPass        "/blog/" "http://internal.blog.example.com/"
+ProxyPassReverse "/blog/" "http://internal.blog.example.com/"
+
+Substitute "s|http://internal.blog.example.com/|http://www.example.com/blog/|i"
+
+ +

ProxyPassReverse + modifies any Location (redirect) headers that are sent + by the back-end server, and, in this example, + Substitute takes care of the rest of the problem by + fixing up the HTML response as well.

+ + +
+
top
+

SubstituteInheritBefore Directive

+ + + + + + + + + +
Description:Change the merge order of inherited patterns
Syntax:SubstituteInheritBefore on|off
Default:SubstituteInheritBefore off
Context:directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_substitute
Compatibility:Available in httpd 2.4.17 and later
+

Whether to apply the inherited Substitute + patterns first (on), or after the ones of the current + context (off). + SubstituteInheritBefore is itself inherited, + hence contexts that inherit it (those that don't specify their own + SubstituteInheritBefore value) will apply the + closest defined merge order.

+ +
+
top
+

SubstituteMaxLineLength Directive

+ + + + + + + + + +
Description:Set the maximum line size
Syntax:SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G)
Default:SubstituteMaxLineLength 1m
Context:directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_substitute
Compatibility:Available in httpd 2.4.11 and later
+

The maximum line size handled by mod_substitute + is limited to restrict memory use. The limit can be configured + using SubstituteMaxLineLength. + The value can be given as the number of bytes and can be suffixed + with a single letter b, B, k, + K, m, M, g, + G to provide the size in bytes, kilobytes, megabytes + or gigabytes respectively.

+ +

Example

<Location "/">
+    AddOutputFilterByType SUBSTITUTE text/html
+    SubstituteMaxLineLength 10m
+    Substitute "s/foo/bar/ni"
+</Location>
+
+ + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_substitute.html.fr.utf8 b/docs/manual/mod/mod_substitute.html.fr.utf8 new file mode 100644 index 0000000..23405cc --- /dev/null +++ b/docs/manual/mod/mod_substitute.html.fr.utf8 @@ -0,0 +1,241 @@ + + + + + +mod_substitute - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_substitute

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Effectue des opérations de recherche/remplacement sur les +corps de réponses
Statut:Extension
Identificateur de Module:substitute_module
Fichier Source:mod_substitute.c
Compatibilité:Disponible depuis la version 2.2.7 +du serveur HTTP Apache
+

Sommaire

+ +

mod_substitute fournit un mécanisme permettant + d'effectuer des substitutions de chaînes fixes ou d'expressions + rationnelles sur les corps de réponses.

+
+ + +
top
+

Directive Substitute

+ + + + + + + +
Description:Modèle de substition dans le contenu de la +réponse
Syntaxe:Substitute s/modèle/substitution/[infq]
Contexte:répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_substitute
+

La directive Substitute permet de + spécifier un modèle de recherche/remplacement à appliquer au corps + de la réponse.

+ +

La signification du modèle peut être modifiée via toute + combinaison de ces drapeaux :

+ +
+
i
+
Effectue une comparaison sans tenir compte de la casse.
+
n
+
Par défaut, le modèle est traité en tant qu'expression + rationnelle. Le drapeau n force le traitement du + modèle en tant que chaîne fixe.
+
f
+ +
Avec le drapeau f, mod_substitute met à plat le + résultat d'une substitution (les conteneurs ou buckets ne sont + pas dissociés), ce qui permet à d'éventuelles substitutions + ultérieures de s'effectuer sur cette dernière. C'est le + comportement par défaut.
+
q
+ +
Avec le drapeau q, mod_substitute dissocie les + conteneurs (ou buckets) après chaque substitution. Ceci peut + améliorer la rapidité de la réponse et diminuer la quantité de + mémoire utilisée, mais ne doit être utilisé que s'il n'existe + aucune possibilité pour que le résultat d'une substitution ne + corresponde au modèle ou à l'expression rationnelle d'une + substitution ultérieure.
+
+ +

substitution peut contenir du texte et des références arrières + d'expressions rationnelles.

+ +

Exemple

<Location "/">
+    AddOutputFilterByType SUBSTITUTE text/html
+    Substitute "s/foo/bar/ni"
+</Location>
+
+ +

Le caractère utilisé pour séparer (ou "délimiter") les différentes partie + de la valeur de substitution est référencé sous le nom de "délimiteur", et + il s'agit le plus souvent d'un "slash".

+ +

Si le modèle ou la chaîne de substitution contient un caractère + slash '/', il est possible d'utiliser un autre délimiteur afin de rendre la + directive plus lisible :

+ +

Exemple d'utilisation d'un délimiteur + alternatif

<Location "/">
+    AddOutputFilterByType SUBSTITUTE text/html
+    Substitute "s|<BR */?>|<br />|i"
+</Location>
+
+ +

Lorsqu'on utilise des expressions rationnelles, on peut insérer + des références arrières dans les opérations de comparaison et de + substitution, comme illustré dans l'exemple suivant :

+

Exemple d'utilisation de références arrières et de captures

<Location "/">
+    AddOutputFilterByType SUBSTITUTE text/html
+    # "foo=k,bar=k" -> "foo/bar=k"
+    Substitute "s|foo=(\w+),bar=\1|foo/bar=$1|"
+</Location>
+
+ +

Un scénario courant d'utilisation de mod_substitute + est la situation où un serveur frontal mandate des requêtes pour un + serveur d'arrière-plan qui renvoie des documents HTML contenant des + URLs intégrées codées en dur qui font référence à ce serveur + d'arrière-plan. Ces URLs ne fonctionnent pas pour l'utilisateur + final car le serveur d'arrière-plan est hors d'atteinte.

+ +

On peut, dans ce cas, utiliser mod_substitute pour + réécrire ces URLs afin qu'elles soit utilisables dans la partie + située derrière le mandataire :

+ +

Réécriture des URLs intégrées à un contenu mandaté

ProxyPass        "/blog/" "http://internal.blog.example.com/"
+ProxyPassReverse "/blog/" "http://internal.blog.example.com/"
+
+Substitute "s|http://internal.blog.example.com/|http://www.example.com/blog/|i"
+
+ +

La directive ProxyPassReverse modifie tout en-tête + Location (redirection) envoyé par le serveur + d'arrière-plan et, dans cet exemple, la directive + Substitute se charge à son tour de la modification de + la réponse HTML.

+ + +
+
top
+

Directive SubstituteInheritBefore

+ + + + + + + + + +
Description:Modifie l'ordre de fusion des modèles hérités
Syntaxe:SubstituteInheritBefore on|off
Défaut:SubstituteInheritBefore on
Contexte:répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_substitute
Compatibilité:Disponible à partir de la version 2.4.17 du serveur HTTP +Apache
+

Cette directive permet de définir si l'on applique les modèles +Substitute hérités en premier +(valeur on), ou après ceux du +contexte courant (valeur off). La valeur de la directive +SubstituteInheritBefore est +elle-même héritée, et les contextes qui en héritent (ceux qui ne +définissent pas explicitement leur propre directive +SubstituteInheritBefore) appliqueront donc +l'ordre de fusion défini le plus proche.

+ +
+
top
+

Directive SubstituteMaxLineLength

+ + + + + + + + + +
Description:Définit la longueur de ligne maximale
Syntaxe:SubstituteMaxLineLength octets(b|B|k|K|m|M|g|G)
Défaut:SubstituteMaxLineLength 1m
Contexte:répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_substitute
Compatibilité:Disponible à partir de la version 2.4.11 du serveur HTTP +Apache
+

La taille de la ligne traitée par mod_substitute + est limitée afin de restreindre l'utilisation des ressources + mémoire. La directive SubstituteMaxLineLength + permet de définir cette limite. La valeur de la limite peut être + spécifiée sous la forme d'un nombre d'octets, et peut être suffixée + par une des lettres b, B, k, + K, m, M, g ou + G pour fournir une valeur respectivement en octets, + kiloOctets, mégaOctets ou gigaOctets.

+ +

Example

<Location "/">
+    AddOutputFilterByType SUBSTITUTE text/html
+    SubstituteMaxLineLength 10m
+    Substitute "s/foo/bar/ni"
+</Location>
+
+ + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_suexec.html b/docs/manual/mod/mod_suexec.html new file mode 100644 index 0000000..23c65c0 --- /dev/null +++ b/docs/manual/mod/mod_suexec.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_suexec.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_suexec.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_suexec.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_suexec.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_suexec.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_suexec.html.en b/docs/manual/mod/mod_suexec.html.en new file mode 100644 index 0000000..2d8971e --- /dev/null +++ b/docs/manual/mod/mod_suexec.html.en @@ -0,0 +1,109 @@ + + + + + +mod_suexec - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_suexec

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Allows CGI scripts to run as a specified user +and Group
Status:Extension
Module Identifier:suexec_module
Source File:mod_suexec.c
+

Summary

+ +

This module, in combination with the suexec support program allows + CGI scripts to run as a specified user and Group.

+
+ + +
top
+

SuexecUserGroup Directive

+ + + + + + +
Description:User and group for CGI programs to run as
Syntax:SuexecUserGroup User Group
Context:server config, virtual host
Status:Extension
Module:mod_suexec
+

The SuexecUserGroup directive allows you + to specify a user and group for CGI programs to run as. Non-CGI + requests are still processed with the user specified in the User directive.

+ +

Example

SuexecUserGroup nobody nogroup
+
+ +

Startup will fail if this directive is specified but the suEXEC + feature is disabled.

+ +

See also

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_suexec.html.fr.utf8 b/docs/manual/mod/mod_suexec.html.fr.utf8 new file mode 100644 index 0000000..54aa54f --- /dev/null +++ b/docs/manual/mod/mod_suexec.html.fr.utf8 @@ -0,0 +1,114 @@ + + + + + +mod_suexec - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_suexec

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Permet l'exécution des scripts CGI sous l'utilisateur et +le groupe spécifiés
Statut:Extension
Identificateur de Module:suexec_module
Fichier Source:mod_suexec.c
+

Sommaire

+ +

Ce module, en combinaison avec son programme support + suexec, permet l'exécution des scripts CGI sous + l'utilisateur et le groupe spécifiés.

+
+ + +
top
+

Directive SuexecUserGroup

+ + + + + + +
Description:L'utilisateur et le groupe sous lesquels les programmes CGI +doivent s'exécuter
Syntaxe:SuexecUserGroup Utilisateur Groupe
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_suexec
+

La directive SuexecUserGroup permet de + spécifier l'utilisateur et le groupe sous lesquels les programmes + CGI doivent s'exécuter. Les requêtes non CGI seront toujours + traitées avec l'utilisateur spécifié par la directive User.

+ +

Exemple

SuexecUserGroup nobody nogroup
+
+ +

Le démarrage échouera si cette + directive est spécifiée et si la fonctionnalité suEXEC est + désactivée.

+ + +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_suexec.html.ja.utf8 b/docs/manual/mod/mod_suexec.html.ja.utf8 new file mode 100644 index 0000000..0000e95 --- /dev/null +++ b/docs/manual/mod/mod_suexec.html.ja.utf8 @@ -0,0 +1,113 @@ + + + + + +mod_suexec - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_suexec

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + + +
説明:指定されたユーザとグループで CGI スクリプトを実行する
ステータス:Extension
モジュール識別子:suexec_module
ソースファイル:mod_suexec.c
互換性:Apache 2.0 以降で使用可能
+

概要

+ +

このモジュールと suexec サポートプログラム + により、CGI スクリプトが指定されたユーザとグループで + 実行されるようにできます。

+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

SuexecUserGroup ディレクティブ

+ + + + + + + +
説明:CGI プログラムのユーザパーミッション、グループパーミッション
構文:SuexecUserGroup User Group
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_suexec
互換性:SuexecUserGroup は 2.0 以降でのみ使用可能。
+

SuexecUserGroup ディレクティブは CGI プログラム + が実行されるユーザとグループを指定できるようにします。CGI 以外の + リクエストは User ディレクティブで指定されたユーザのままで処理されます。 + このディレクティブは Apache 1.3 における VirtualHosts の中で + User ディレクティブと Group ディレクティブを使う用法の代わりになります。

+ +

+ + SuexecUserGroup nobody nogroup +

+ + +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_suexec.html.ko.euc-kr b/docs/manual/mod/mod_suexec.html.ko.euc-kr new file mode 100644 index 0000000..a109776 --- /dev/null +++ b/docs/manual/mod/mod_suexec.html.ko.euc-kr @@ -0,0 +1,111 @@ + + + + + +mod_suexec - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_suexec

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:CGI ũƮ Ư ڿ ׷ Ѵ
:Extension
:suexec_module
ҽ:mod_suexec.c
:ġ 2.0 ĺ
+

+ +

suexec + α׷ Ͽ CGI ũƮ Ư ڿ ׷ + Ѵ.

+
+ + +
top
+

SuexecUserGroup þ

+ + + + + + + +
:CGI α׷ ڿ ׷
:SuexecUserGroup User Group
:ּ, ȣƮ
:Extension
:mod_suexec
:SuexecUserGroup 2.0 Ŀ ִ.
+

SuexecUserGroup þ CGI α׷ + ڿ ׷ Ѵ. CGI ƴ û + User þ ڰ óѴ. þ ġ + 1.3 VirtualHost ȿ User Group þ + üѴ.

+ +

+ + SuexecUserGroup nobody nogroup +

+ + +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_suexec.html.tr.utf8 b/docs/manual/mod/mod_suexec.html.tr.utf8 new file mode 100644 index 0000000..668f4d9 --- /dev/null +++ b/docs/manual/mod/mod_suexec.html.tr.utf8 @@ -0,0 +1,113 @@ + + + + + +mod_suexec - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_suexec

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:CGI betiklerinin belli bir kullanıcı ve grubun aidiyetinde +çalışmasını mümkün kılar.
Durum:Eklenti
Modül Betimleyici:suexec_module
Kaynak Dosyası:mod_suexec.c
+

Özet

+ +

Bu modül suexec programı ile birlikte CGI + betiklerinin belli bir kullanıcı ve grubun aidiyetinde çalışmasını + mümkün kılar.

+
+
Support Apache!

Yönergeler

+ +

Bulunan hatalar

Ayrıca bakınız:

+
+ +
top
+

SuexecUserGroup Yönergesi

+ + + + + + +
Açıklama:CGI betiklerini çalıştıracak kullanıcı ve grup belirtilir. +
Sözdizimi:SuexecUserGroup Kullanıcı Grup
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_suexec
+

SuexecUserGroup yönergesi CGI programlarını + çalıştıracak kullanıcı ve grubu belirtmeye yarar. CGI harici istekler + hala User yönergesinde + belirtilen kullanıcı tarafından yerine getirilir.

+ +
SuexecUserGroup nobody nogroup
+ + +

Bu yönerge belirtildiği halde + Suexec + özelliği etkinleştirilmemişse Apache httpd başlatılamaz.

+ +

Ayrıca bakınız:

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_systemd.html b/docs/manual/mod/mod_systemd.html new file mode 100644 index 0000000..5b32c9f --- /dev/null +++ b/docs/manual/mod/mod_systemd.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_systemd.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_systemd.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_systemd.html.en b/docs/manual/mod/mod_systemd.html.en new file mode 100644 index 0000000..7f6d925 --- /dev/null +++ b/docs/manual/mod/mod_systemd.html.en @@ -0,0 +1,113 @@ + + + + + +mod_systemd - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_systemd

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Provides better support for systemd integration
Status:Extension
Module Identifier:systemd_module
Source File:mod_systemd.c
Compatibility:Available in Apache 2.4.42 and later
+

Summary

+ +

This module provides support for systemd integration. It allows + httpd to be used in a service with the systemd + Type=notify (see systemd.service(5) + for more information). The module is activated if loaded.

+ +

Example of systemd service unit (more settings are probably needed for production systems)

[Unit]
+Description=The Apache HTTP Server
+After=network.target
+
+[Service]
+Type=notify
+ExecStart=/usr/local/apache2/bin/httpd -D FOREGROUND -k start
+ExecReload=/usr/local/apache2/bin/httpd -k graceful
+KillMode=mixed
+
+[Install]
+WantedBy=multi-user.target
+ +

Special attention should be given to how ExecStop + and/or KillMode are configured for the service. If + configured, an ExecStop command should be a + synchronous operation which itself exits when the daemon + has terminated. Running httpd -k stop + asynchronously initiates daemon termination, so does not + satisfy this condition. The example above uses + KillMode=mixed so that systemd sends + SIGTERM to signal the parent process (and only the + parent) to shut down. The entire process group is then sent + SIGKILL after TimeoutStopSec elapses, if + any processes are still running. See systemd.kill(5) + for more information.

+ +

This module does not provide support for Systemd socket activation.

+ +

ExtendedStatus is + enabled by default if the module is loaded. If ExtendedStatus is not disabled in + the configuration, run-time load and request statistics are made + available in the systemctl status output.

+
+
Support Apache!

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+ +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_systemd.html.fr.utf8 b/docs/manual/mod/mod_systemd.html.fr.utf8 new file mode 100644 index 0000000..f924957 --- /dev/null +++ b/docs/manual/mod/mod_systemd.html.fr.utf8 @@ -0,0 +1,113 @@ + + + + + +mod_systemd - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_systemd

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Fournit un support amélioré pour l'intégration de systemd
Statut:Extension
Identificateur de Module:systemd_module
Fichier Source:mod_systemd.c
+

Sommaire

+ +

Ce module implémente le support de l'intégration de systemd. Il + permet d'utiliser httpd en temps que service avec le paramètre de + systemd Type=notify (voir la page de manuel + systemd.service(5) + pour plus de détails). Le module est activé s'il est chargé.

+ +

Exemple basique d'unité de service systemd (à étoffer pour un système en + production)

[Unit]
+Description=The Apache HTTP Server
+After=network.target
+
+[Service]
+Type=notify
+ExecStart=/usr/local/apache2/bin/httpd -D FOREGROUND -k start
+ExecReload=/usr/local/apache2/bin/httpd -k graceful
+KillMode=mixed
+
+[Install]
+WantedBy=multi-user.target
+ +

Si vous utilisez ExecStop et/ou KillMode, vous + devez prêter une attention particulière à leur configuration pour ce service. + Si elle est présente, une commande ExecStop doit être une + operation synchrone qui se termine elle-même en même temps que le + démon. Cette condition n'est pas satisfaite si vous exécutez la commande + httpd -k stop de manière asynchrone, car elle initie + l'arrêt du démon. L'exemple ci-dessus utilise KillMode=mixed + afin que systemd envoie SIGTERM au processus parent (et + seulement à ce dernier) pour lui indiquer qu'il doit s'arrêter. Les processus + encore en cours d'exécution après un temps égal à TimeoutStopSec + recevront alors le signal SIGKILL. Voir systemd.kill(5) + pour plus d'informations.

+ +

Ce module ne fournit pas le support de l'activation du socket Systemd.

+ +

ExtendedStatus est activé par défaut + si le module est chargé. Si ExtendedStatus n'est pas explicitement désactivé + dans le fichier de configuration, les statistiques à propos de la charge et + des requêtes pendant l'exécution apparaîtront dans la sortie de la commande + systemctl status.

+
+
Support Apache!

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+ +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_tls.html b/docs/manual/mod/mod_tls.html new file mode 100644 index 0000000..1e7dfb0 --- /dev/null +++ b/docs/manual/mod/mod_tls.html @@ -0,0 +1,5 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_tls.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_tls.html.en b/docs/manual/mod/mod_tls.html.en new file mode 100644 index 0000000..9b7ccc4 --- /dev/null +++ b/docs/manual/mod/mod_tls.html.en @@ -0,0 +1,663 @@ + + + + + +mod_tls - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_tls

+
+

Available Languages:  en 

+
+ + + + +
Description:TLS v1.2 and v1.3 implemented in memory-safe Rust via + the rustls library +
Status:Experimental
Module Identifier:tls_module
Source File:mod_tls.c
Compatibility:Available in version 2.4.52 and later
+

Summary

+ +

+ mod_tls is an alternative to mod_ssl for providing https to a server. + It's feature set is a subset, described in more detail below. It can + be used as a companion to mod_ssl, e.g. both modules can be loaded at + the same time. +

+ mod_tls, being written in C, used the Rust implementation of TLS named + rustls via its C interface + rustls-ffi. This gives + memory safe cryptography and protocol handling at comparable + performance. +

+ It can be configured for frontend and backend connections. The configuration + directive have been kept mostly similar to mod_ssl ones. +

+
+ +
top
+
+

TLS in a VirtualHost context

+ +
Listen 443
+TLSEngine 443
+
+<VirtualHost *:443>
+  ServerName example.net
+  TLSCertificate file_with_certificate.pem file_with_key.pem
+  ...
+</VirtualHost>
+ +

+ The above is a minimal configuration. Instead of enabling mod_tls + in every virtual host, the port for incoming TLS connections is + specified. +

+ You cannot mix virtual hosts with mod_ssl and mod_tls on the same + port. It's either or. SNI and ALPN are supported. You may use several + virtual hosts on the same port and a mix of protocols like http/1.1 + and h2. +

+
top
+
+

Feature Comparison with mod_ssl

+

+ The table below gives a comparison of feature between + mod_ssl and mod_tls. If a feature of mod_ssl is no listed here, + it is not supported by mod_tls. The one difference, probably most relevant + is the lack for client certificate support in the current version of + mod_tls. +

+ + + + + + + + + + + + + + + + + + + + + + + +
Featuremod_sslmod_tlsComment
Frontend TLSyesyes
Backend TLSyesyes
TLS v1.3yes*yes*)with recent OpenSSL
TLS v1.2yesyes
TLS v1.0yes*no*)if enabled in OpenSSL
SNI Virtual Hostsyesyes
Client Certificatesyesno
Machine Certificates for Backendyesyes
OCSP Staplingyesyes**)via mod_md
Backend OCSP checkyesno**)stapling will be verified
TLS version to allowmin-maxmin
TLS ciphersexclusive listpreferred/suppressed
TLS cipher orderingclient/serverclient/server
TLS sessionsyesyes
SNI strictnessdefault nodefault yes
Option EnvVarsexhaustivelimited**)see var list
Option ExportCertDataclient+serverserver
Backend CAfile/dirfile
Revocation CRLsyesno
TLS Renegotiationyes*no*)in TLS v1.2
Encrypted Cert Keysyesno
+

+

+
top
+
+

TLS Protocols

+

+ mod_tls supports TLS protocol version 1.2 and 1.3. Should there ever be + a version 1.4 and rustls supports it, it will be available as well. +

+

+ In mod_tls, you configure the minimum version to use, never the maximum: +

+
TLSProtocol TLSv1.3+
+ +

+ This allows only version 1.3 and whatever may be its successor one day when talking + to your server or to a particular virtual host. +

+
top
+
+

TLS Ciphers

+

+ The list of TLS ciphers supported in the rustls library, + can be found here. All TLS v1.3 + ciphers are supported. For TLS v1.2, only ciphers that rustls considers + secure are available. +

+ mod_tls supports the following names for TLS ciphers: +

+
    +
  1. + The IANA assigned name + which uses `_` to separate parts. Example: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 +
  2. +
  3. + The OpenSSL name, using `-` as separator (for 1.2). Example: ECDHE-ECDSA-AES256-SHA384. + Such names often appear in documentation. `mod_tls` defines them for all TLS v1.2 ciphers. + For TLS v1.3 ciphers, names starting with TLS13_ are also supported. +
  4. +
  5. + The IANA assigned identifier, + which is a 16-bit numeric value. Example: 0xc024. + You can use this in configurations as TLS_CIPHER_0xc024. +
  6. +
+

+ You can configure a preference for ciphers, which means they will be used + for clients that support them. If you do not configure a preference, rustls + will use the one that it considers best. This is recommended. +

+

+ Should you nevertheless have the need to prefer one cipher over another, you + may configure it like this: +

+
TLSCiphersPrefer ECDHE-ECDSA-AES256-SHA384
+# or several
+TLSCiphersPrefer ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305
+ +

+ If you name a cipher that is unknown, the configuration will fail. + If you name a cipher is not supported by rustls (or no + longer supported in an updated version of rustls for security + reasons), mod_tls will log a WARNING, but continue to work. +

+

+ A similar mechanism exists, if you want to disable a particular cipher: +

+
TLSCipherSuppress ECDHE-ECDSA-AES256-SHA384
+ +

+ A suppressed cipher will not longer be used. + If you name a cipher that is unknown, the configuration will fail. + If you name a cipher is not supported by rustls (or no + longer supported in an updated version of rustls for security + reasons), mod_tls will log a WARNING, but continue to work. +

+
top
+
+

Virtual Hosts

+

+ mod_tls uses the SNI (Server Name Indicator) to select one of the + configured virtual hosts that match the port being served. Should + the client not provide an SNI, the first configured + virtual host will be selected. If the client does provide + an SNI (as all today's clients do), it must match one + virtual host (ServerName or + ServerAlias) + or the connection will fail. +

+

+ As with mod_ssl, you may specify ciphers and protocol + versions for the base server (global) and/or individual virtual hosts + that are selected via SNI by the client. +

+
Listen 443
+TLSEngine 443
+
+<VirtualHost *:443>
+  ServerName example1.net
+  TLSCertificate example1-cert.pem
+  ...
+</VirtualHost>
+
+<VirtualHost *:443>
+  ServerName example2.net
+  TLSCertificate example2-cert.pem
+  ...
+  TLSProtocol v1.3+
+</VirtualHost>
+ +

+ The example above show different TLS settings for virtual hosts on the + same port. This is supported. example1 can be contacted via + all TLS versions and example2 only allows v1.3 or later. +

+
top
+
+

ACME Certificates

+

+ ACME certificates via mod_md are supported, just as + for mod_ssl. A minimal configuration: +

+
Listen 443
+TLSEngine 443
+MDomain example.net
+
+<VirtualHost *:443>
+  ServerName example.net
+  ...
+</VirtualHost>
+ +
top
+
+

OCSP Stapling

+

+ mod_tls has no own implementation to retrieve OCSP information for + a certificate. However, it will use such for Stapling if it is provided + by mod_md. See mod_md's documentation + on how to enable this. +

+
top
+
+

TLS Variables

+

+ Via the directive TLSOptions, several variables + are placed into the environment of requests and can be inspected, for + example in a CGI script. +

+

+ The variable names are given by mod_ssl. Note that these + are only a subset of the many variables that mod_ssl exposes. +

+ + + + + + + + + + + + + +
VariableTLSOptionDescription
SSL_TLS_SNI*the server name indicator (SNI) send by the client
SSL_PROTOCOL*the TLS protocol negotiated
SSL_CIPHER*the name of the TLS cipher negotiated
SSL_VERSION_INTERFACEStdEnvVarsthe module version
SSL_VERSION_LIBRARYStdEnvVarsthe rustls-ffi version
SSL_SECURE_RENEGStdEnvVarsalways `false`
SSL_COMPRESS_METHODStdEnvVarsalways `false`
SSL_CIPHER_EXPORTStdEnvVarsalways `false`
SSL_CLIENT_VERIFYStdEnvVarsalways `false`
SSL_SESSION_RESUMEDStdEnvVarseither `Resumed` if a known TLS session id was presented by the client or `Initial` otherwise
SSL_SERVER_CERTExportCertDatathe selected server certificate in PEM format
+

+ The variable SSL_SESSION_ID is intentionally not supported as + it contains sensitive information. +

+
top
+
+

Client Certificates

+

+ While rustls supports client certificates in principle, parts + of the infrastructure to make use of these in a server are not + offered. +

+

+ Among these features are: revocation lists, inspection of certificate + extensions and the matched issuer chain for OCSP validation. Without these, + revocation of client certificates is not possible. Offering authentication + without revocation is not considered an option. +

+

+ Work will continue on this and client certificate support may become + available in a future release. +

+
+
top
+

TLSCertificate Directive

+ + + + + + +
Description:adds a certificate and key (PEM encoded) to a server/virtual host.
Syntax:TLSCertificate cert_file [key_file]
Context:server config, virtual host
Status:Experimental
Module:mod_tls
+

+ If you do not specify a separate key file, the key is assumed to also be + found in the first file. You may add more than one certificate to a + server/virtual host. The first certificate suitable for a client is then chosen. +

+ The path can be specified relative to the server root. +

+ +
+
top
+

TLSCiphersPrefer Directive

+ + + + + + +
Description:defines ciphers that are preferred.
Syntax:TLSCiphersPrefer cipher(-list)
Context:server config, virtual host
Status:Experimental
Module:mod_tls
+

+ This will not disable any ciphers supported by `rustls`. If you + specify a cipher that is completely unknown, the configuration will + fail. If you specify a cipher that is known but not supported by `rustls`, + a warning will be logged but the server will continue. +

+

+

Example

TLSCiphersPrefer ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305
+
+

+ The example gives 2 ciphers preference over others, in the + order they are mentioned. +

+ +
+
top
+

TLSCiphersSuppress Directive

+ + + + + + +
Description:defines ciphers that are not to be used.
Syntax:TLSCiphersSuppress cipher(-list)
Context:server config, virtual host
Status:Experimental
Module:mod_tls
+

+ This will not disable any unmentioned ciphers supported by `rustls`. + If you specify a cipher that is completely unknown, the configuration will fail. + If you specify a cipher that is known but not supported by `rustls`, + a warning will be logged but the server will continue. +

+

+

Example

TLSCiphersSuppress ECDHE-ECDSA-CHACHA20-POLY1305
+
+

+ The example removes a cipher for use in connections. +

+ +
+
top
+

TLSEngine Directive

+ + + + + + +
Description:defines on which address+port the module shall handle incoming connections.
Syntax:TLSEngine [address:]port
Context:server config
Status:Experimental
Module:mod_tls
+

+ This is set on a global level, not in individual <VirtualHost>s. + It will affect all <VirtualHost> + that match the specified address/port. + You can use TLSEngine several times to use more than one address/port. +

+

+

Example

TLSEngine 443
+
+

+ The example tells mod_tls to handle incoming connection on port 443 for + all listeners. +

+ +
+
top
+

TLSHonorClientOrder Directive

+ + + + + + + +
Description:determines if the order of ciphers supported by the client is honored
Syntax:TLSHonorClientOrder on|off
Default:TLSHonorClientOrder on
Context:server config, virtual host
Status:Experimental
Module:mod_tls
+

+ TLSHonorClientOrder determines if the order of ciphers + supported by the client is honored. +

+

+ +
+
top
+

TLSOptions Directive

+ + + + + + +
Description:enables SSL variables for requests.
Syntax:TLSOptions [+|-]option
Context:server config, virtual host, directory, .htaccess
Status:Experimental
Module:mod_tls
+

+ TLSOptions is analog to SSLOptions in mod_ssl. + It can be set per directory/location and `option` can be: +

+
    +
  • `StdEnvVars`: adds more variables to the requests environment, + as forwarded for example to CGI processing and other applications. +
  • +
  • `ExportCertData`: adds certificate related variables to the request environment. +
  • +
  • `Defaults`: resets all options to their default values.
  • +
+

+ Adding variables to a request environment adds overhead, especially + when certificates need to be inspected and fields extracted. + Therefore most variables are not set by default. +

+

+ You can configure TLSOptions per location or generally on a + server/virtual host. Prefixing an option with `-` disables this + option while leaving others unchanged. + A `+` prefix is the same as writing the option without one. +

+

+ The `Defaults` value can be used to reset any options that are + inherited from other locations or the virtual host/server. +

+

Example

<Location /myplace/app>
+  TLSOptions Defaults StdEnvVars
+  ...
+</Location>
+
+ +
+
top
+

TLSProtocol Directive

+ + + + + + + +
Description:specifies the minimum version of the TLS protocol to use.
Syntax:TLSProtocol version+
Default:TLSProtocol v1.2+
Context:server config, virtual host
Status:Experimental
Module:mod_tls
+

+ The default is `v1.2+`. Settings this to `v1.3+` would disable TLSv1.2. +

+ +
+
top
+

TLSProxyCA Directive

+ + + + + + +
Description:sets the root certificates to validate the backend server with.
Syntax:TLSProxyCA file.pem
Context:server config, virtual host, proxy section
Status:Experimental
Module:mod_tls
+

+ +

+ +
+
top
+

TLSProxyCiphersPrefer Directive

+ + + + + + +
Description:defines ciphers that are preferred for a proxy connection.
Syntax:TLSProxyCiphersPrefer cipher(-list)
Context:server config, virtual host, proxy section
Status:Experimental
Module:mod_tls
+

+ This will not disable any ciphers supported by `rustls`. + If you specify a cipher that is completely unknown, the configuration will fail. + If you specify a cipher that is known but not supported by `rustls`, + a warning will be logged but the server will continue. +

+ +
+
top
+

TLSProxyCiphersSuppress Directive

+ + + + + + +
Description:defines ciphers that are not to be used for a proxy connection.
Syntax:TLSProxyCiphersSuppress cipher(-list)
Context:server config, virtual host, proxy section
Status:Experimental
Module:mod_tls
+

+ This will not disable any unmentioned ciphers supported by `rustls`. + If you specify a cipher that is completely unknown, the configuration will fail. + If you specify a cipher that is known but not supported by `rustls`, + a warning will be logged but the server will continue. +

+ +
+
top
+

TLSProxyEngine Directive

+ + + + + + +
Description:enables TLS for backend connections.
Syntax:TLSProxyEngine on|off
Context:server config, virtual host, proxy section
Status:Experimental
Module:mod_tls
+

+ TLSProxyEngine is analog to SSLProxyEngine in mod_ssl. +

+ This can be used in a server/virtual host or <Proxy> section to + enable the module for outgoing connections using mod_proxy. +

+ +
+
top
+

TLSProxyMachineCertificate Directive

+ + + + + + +
Description:adds a certificate and key file (PEM encoded) to a proxy setup.
Syntax:TLSProxyMachineCertificate cert_file [key_file]
Context:server config, virtual host, proxy section
Status:Experimental
Module:mod_tls
+

+ The certificate is used to authenticate against a proxied backend server. +

+ If you do not specify a separate key file, the key is assumed to also be + found in the first file. You may add more than one certificate to a proxy + setup. The first certificate suitable for a proxy connection to a backend + is then chosen by rustls. +

+

+ The path can be specified relative to the server root. +

+ +
+
top
+

TLSProxyProtocol Directive

+ + + + + + + +
Description:specifies the minimum version of the TLS protocol to use in proxy connections.
Syntax:TLSProxyProtocol version+
Default:TLSProxyProtocol v1.2+
Context:server config, virtual host, proxy section
Status:Experimental
Module:mod_tls
+

+ The default is `v1.2+`. Settings this to `v1.3+` would disable TLSv1.2. +

+ +
+
top
+

TLSSessionCache Directive

+ + + + + + +
Description:specifies the cache for TLS session resumption.
Syntax:TLSSessionCache cache-spec
Context:server config
Status:Experimental
Module:mod_tls
+

+ This uses a cache on the server side to allow clients to resume connections. +

+ You can set this to `none` or define a cache as in the SSLSessionCache + directive of mod_ssl. +

+ If not configured, `mod_tls` will try to create a shared memory cache on its own, + using `shmcb:tls/session-cache` as specification. + Should that fail, a warning is logged, but the server continues. +

+ +
+
top
+

TLSStrictSNI Directive

+ + + + + + + +
Description:enforces exact matches of client server indicators (SNI) against host names.
Syntax:TLSStrictSNI on|off
Default:TLSStrictSNI on
Context:server config
Status:Experimental
Module:mod_tls
+

+ Client connections using SNI will be unsuccessful if no match is found. +

+ +
+
+
+

Available Languages:  en 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_unique_id.html b/docs/manual/mod/mod_unique_id.html new file mode 100644 index 0000000..75891fe --- /dev/null +++ b/docs/manual/mod/mod_unique_id.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_unique_id.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_unique_id.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_unique_id.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_unique_id.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_unique_id.html.en b/docs/manual/mod/mod_unique_id.html.en new file mode 100644 index 0000000..5223942 --- /dev/null +++ b/docs/manual/mod/mod_unique_id.html.en @@ -0,0 +1,250 @@ + + + + + +mod_unique_id - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_unique_id

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Provides an environment variable with a unique +identifier for each request
Status:Extension
Module Identifier:unique_id_module
Source File:mod_unique_id.c
+

Summary

+ + +

This module provides a magic token for each request which is + guaranteed to be unique across "all" requests under very + specific conditions. The unique identifier is even unique + across multiple machines in a properly configured cluster of + machines. The environment variable UNIQUE_ID is + set to the identifier for each request. Unique identifiers are + useful for various reasons which are beyond the scope of this + document.

+
+
Support Apache!

Topics

+

Directives

+

This module provides no + directives.

+

Bugfix checklist

See also

+
+
top
+
+

Theory

+ + +

First a brief recap of how the Apache server works on Unix + machines. This feature currently isn't supported on Windows NT. + On Unix machines, Apache creates several children, the children + process requests one at a time. Each child can serve multiple + requests in its lifetime. For the purpose of this discussion, + the children don't share any data with each other. We'll refer + to the children as httpd processes.

+ +

Your website has one or more machines under your + administrative control, together we'll call them a cluster of + machines. Each machine can possibly run multiple instances of + Apache. All of these collectively are considered "the + universe", and with certain assumptions we'll show that in this + universe we can generate unique identifiers for each request, + without extensive communication between machines in the + cluster.

+ +

The machines in your cluster should satisfy these + requirements. (Even if you have only one machine you should + synchronize its clock with NTP.)

+ +
    +
  • The machines' times are synchronized via NTP or other + network time protocol.
  • + +
  • The machines' hostnames all differ, such that the module + can do a hostname lookup on the hostname and receive a + different IP address for each machine in the cluster.
  • +
+ +

As far as operating system assumptions go, we assume that + pids (process ids) fit in 32-bits. If the operating system uses + more than 32-bits for a pid, the fix is trivial but must be + performed in the code.

+ +

Given those assumptions, at a single point in time we can + identify any httpd process on any machine in the cluster from + all other httpd processes. The machine's IP address and the pid + of the httpd process are sufficient to do this. A httpd process + can handle multiple requests simultaneously if you use a + multi-threaded MPM. In order to identify threads, we use a thread + index Apache httpd uses internally. So in order to + generate unique identifiers for requests we need only + distinguish between different points in time.

+ +

To distinguish time we will use a Unix timestamp (seconds + since January 1, 1970 UTC), and a 16-bit counter. The timestamp + has only one second granularity, so the counter is used to + represent up to 65536 values during a single second. The + quadruple ( ip_addr, pid, time_stamp, counter ) is + sufficient to enumerate 65536 requests per second per httpd + process. There are issues however with pid reuse over time, and + the counter is used to alleviate this issue.

+ +

When an httpd child is created, the counter is initialized + with ( current microseconds divided by 10 ) modulo 65536 (this + formula was chosen to eliminate some variance problems with the + low order bits of the microsecond timers on some systems). When + a unique identifier is generated, the time stamp used is the + time the request arrived at the web server. The counter is + incremented every time an identifier is generated (and allowed + to roll over).

+ +

The kernel generates a pid for each process as it forks the + process, and pids are allowed to roll over (they're 16-bits on + many Unixes, but newer systems have expanded to 32-bits). So + over time the same pid will be reused. However unless it is + reused within the same second, it does not destroy the + uniqueness of our quadruple. That is, we assume the system does + not spawn 65536 processes in a one second interval (it may even + be 32768 processes on some Unixes, but even this isn't likely + to happen).

+ +

Suppose that time repeats itself for some reason. That is, + suppose that the system's clock is screwed up and it revisits a + past time (or it is too far forward, is reset correctly, and + then revisits the future time). In this case we can easily show + that we can get pid and time stamp reuse. The choice of + initializer for the counter is intended to help defeat this. + Note that we really want a random number to initialize the + counter, but there aren't any readily available numbers on most + systems (i.e., you can't use rand() because you need + to seed the generator, and can't seed it with the time because + time, at least at one second resolution, has repeated itself). + This is not a perfect defense.

+ +

How good a defense is it? Suppose that one of your machines + serves at most 500 requests per second (which is a very + reasonable upper bound at this writing, because systems + generally do more than just shovel out static files). To do + that it will require a number of children which depends on how + many concurrent clients you have. But we'll be pessimistic and + suppose that a single child is able to serve 500 requests per + second. There are 1000 possible starting counter values such + that two sequences of 500 requests overlap. So there is a 1.5% + chance that if time (at one second resolution) repeats itself + this child will repeat a counter value, and uniqueness will be + broken. This was a very pessimistic example, and with real + world values it's even less likely to occur. If your system is + such that it's still likely to occur, then perhaps you should + make the counter 32 bits (by editing the code).

+ +

You may be concerned about the clock being "set back" during + summer daylight savings. However this isn't an issue because + the times used here are UTC, which "always" go forward. Note + that x86 based Unixes may need proper configuration for this to + be true -- they should be configured to assume that the + motherboard clock is on UTC and compensate appropriately. But + even still, if you're running NTP then your UTC time will be + correct very shortly after reboot.

+ + +

The UNIQUE_ID environment variable is + constructed by encoding the 144-bit (32-bit IP address, 32 bit + pid, 32 bit time stamp, 16 bit counter, 32 bit thread index) + quadruple using the + alphabet [A-Za-z0-9@-] in a manner similar to MIME + base64 encoding, producing 24 characters. The MIME base64 + alphabet is actually [A-Za-z0-9+/] however + + and / need to be specially encoded + in URLs, which makes them less desirable. All values are + encoded in network byte ordering so that the encoding is + comparable across architectures of different byte ordering. The + actual ordering of the encoding is: time stamp, IP address, + pid, counter. This ordering has a purpose, but it should be + emphasized that applications should not dissect the encoding. + Applications should treat the entire encoded + UNIQUE_ID as an opaque token, which can be + compared against other UNIQUE_IDs for equality + only.

+ +

The ordering was chosen such that it's possible to change + the encoding in the future without worrying about collision + with an existing database of UNIQUE_IDs. The new + encodings should also keep the time stamp as the first element, + and can otherwise use the same alphabet and bit length. Since + the time stamps are essentially an increasing sequence, it's + sufficient to have a flag second in which all machines + in the cluster stop serving any request, and stop using the old + encoding format. Afterwards they can resume requests and begin + issuing the new encodings.

+ +

This we believe is a relatively portable solution to this + problem. The identifiers + generated have essentially an infinite life-time because future + identifiers can be made longer as required. Essentially no + communication is required between machines in the cluster (only + NTP synchronization is required, which is low overhead), and no + communication between httpd processes is required (the + communication is implicit in the pid value assigned by the + kernel). In very specific situations the identifier can be + shortened, but more information needs to be assumed (for + example the 32-bit IP address is overkill for any site, but + there is no portable shorter replacement for it).

+
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_unique_id.html.fr.utf8 b/docs/manual/mod/mod_unique_id.html.fr.utf8 new file mode 100644 index 0000000..4cb5b1e --- /dev/null +++ b/docs/manual/mod/mod_unique_id.html.fr.utf8 @@ -0,0 +1,272 @@ + + + + + +mod_unique_id - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_unique_id

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Fournit une variable d'environnement contenant un +identifiant unique pour chaque requête
Statut:Extension
Identificateur de Module:unique_id_module
Fichier Source:mod_unique_id.c
+

Sommaire

+ + +

Ce module fournit un identifiant dont l'unicité est garantie + parmi "toutes" les requêtes sous des conditions très précises. + L'identifiant unique le sera aussi parmi plusieurs machines + appartenant à un cluster correctement configuré. L'identifiant est + affecté à la variable d'environnement UNIQUE_ID pour + chaque requête. Les identifiants uniques sont utiles pour diverses + raisons dont la nature se situe au delà de la portée de ce + document.

+
+
Support Apache!

Sujets

+

Directives

+

Ce module ne fournit aucune directive.

+

Traitement des bugs

Voir aussi

+
+
top
+
+

Théorie

+ + +

Tout d'abord un bref rappel de la manière dont le serveur Apache + fonctionne sous Unix (cette fonctionnalité n'étant actuellement pas + supportée sous Windows NT). Sous Unix, Apache crée plusieurs + processus enfants, ces derniers traitant les requêtes une par une. + Chaque processus enfant peut traiter plusieurs requêtes pendant sa + durée de vie. Dans le cadre de cette discussion, nous supposerons + que les différents processus enfants ne s'échangent pas de données + entre eux. Nous nous référerons aux processus enfants sous le nom de + processus httpd.

+ +

Votre site web est réparti entre une ou plusieurs machines dont + vous êtes l'administrateur, et que nous nommerons cluster de + serveurs. Chaque serveur peut exécuter plusieurs instances d'Apache. + L'ensemble de ces dernières sera considéré comme "l'Univers", et + sous certaines hypothèses, nous montrerons qu'il est possible dans + cet univers, de générer des identifiants uniques pour chaque + requête, sans pour autant nécessiter une communication importante + entre les différents serveurs du cluster.

+ +

Les machines de votre cluster doivent satisfaire ces conditions + (même si le cluster ne comporte qu'une machine, vous devez + synchroniser son horloge avec NTP) :

+ +
    +
  • Les temps des machines sont synchronisés via NTP ou tout autre + protocole de synchronisation du temps en réseau.
  • + +
  • Les nom d'hôtes des machines sont tous différents, de façon à + ce que le module puisse recevoir une adresse IP différente pour + chaque machine du cluster en effectuant une recherche sur le nom + d'hôte.
  • +
+ +

Au vu des caractéristiques actuelles du système d'exploitation, + nous supposerons que les pids (identifiants processus) sont codés + sur 32 bits. Si le système d'exploitation utilise plus de 32 bits + pour un pid, la correction est triviale mais doit être effectuée + dans le code.

+ +

Ces hypothèses posées, à un instant donné, nous pouvons + distinguer tout processus httpd sur toute machine du cluster de tous + les autres processus httpd. Pour ce faire, il suffit d'utiliser + l'adresse IP de la machine et le pid du processus httpd. Un + processus httpd peut traiter plusieurs requêtes simultanément si + vous utilisez un module MPM multi-threadé. Pour identifier les + threads, Apache httpd utilise en interne un index de threads. Ainsi, + afin de générer des identifiants uniques pour chaque requête, il + suffit d'effectuer une distinction en fonction du temps.

+ +

Pour déterminer le temps, nous utiliserons un repère de temps + Unix (les secondes écoulées depuis le 1er janvier 1970 UTC), et un + compteur 16 bits. La précision du repère de temps n'étant que d'une + seconde, le compteur va représenter 65536 valeurs par seconde. Le + quadruplet (adresse IP, pid, repère de temps, compteur) est + en mesure de distinguer 65536 requêtes par seconde par processus + httpd. Il peut cependant arriver que le même pid soit réutilisé au + cours du temps, et le compteur est là pour pallier cet + inconvénient.

+ +

Lorsqu'un processus enfant httpd est créé, le compteur est + initialisé avec (nombre de microsecondes actuel divisé par 10) + modulo 65536 (cette formule a été choisie pour éliminer certains + problème de variance avec les bits de poids faibles du compteur de + microsecondes sur certains systèmes). Lorsqu'un identifiant unique + est généré, le repère de temps utilisé est le moment où la requête + arrive sur le serveur web. Le compteur est incrémenté à chaque + création d'identifiant (et peut repasser à 0 lorsqu'il a atteint sa + valeur maximale).

+ +

Le noyau génère un pid pour chaque processus lors de sa création, + et le compteur de pid est réinitialisé à une certaine valeur + lorsqu'il a atteint sa valeur maximale (les pid sont codés sur 16 + bits sous de nombreux Unixes, mais les systèmes les plus récents les + ont étendus à 32 bits). La même valeur de pid pourra donc être + réutilisée au cours du temps. Cependant, tant qu'elle n'est pas + réutilisée dans la même seconde, elle ne remet pas en cause + l'unicité de notre quadruplet. Nous supposerons donc que le système + ne créera pas plus de 65536 processus en une seconde (ce nombre peut + être de 32768 sous certains Unixes, mais même dans ce cas, on est en + général loin de cette situation).

+ +

Il est possible que le temps se répète pour une raison + quelconque. + Supposons par exemple que l'horloge système soit retardée et repasse + par un temps passé (ou bien, comme elle avançait, elle a été remise + à l'heure, et elle repasse par un temps futur). Dans ce cas, il peut + être facilement démontré que le couple pid/repère de temps peut être + réutilisé. Le choix de la formule d'initialisation du compteur a + été effectué dans l'intention de pallier ce problème. Notez qu'un + nombre vraiment aléatoire serait souhaitable pour initialiser le + compteur, mais il n'existe pas de tel nombre directement lisible sur + la plupart des systèmes (c'est à dire que vous ne pouvez pas + utiliser rand() car vous devez déclencher le générateur avec une + valeur unique, et vous ne pouvez pas utiliser le temps à cet effet + car celui-ci , au moins à la seconde près, s'est répété). Il ne + s'agit donc pas d'une défense parfaite.

+ +

Même si elle n'est pas parfaite, quel est le degré d'efficacité + de cette défense ? Supposons + qu'une de vos machines serve au plus 500 requêtes par seconde (ce + qui constitue une limite supérieure très raisonnable au moment où ce + document est écrit, car les systèmes ne se contentent en général pas + de débiter des fichiers statiques). Pour y parvenir, un certain nombre + de processus enfants sera nécessaire, qui dépendra du nombre de + clients simultanés présents. Mais soyons pessimiste et supposons + qu'un seul processus enfant soit capable de servir 500 requêtes par + secondes. + Il existe 1000 valeurs de démarrage possibles du compteur pour + lesquelles deux séquences de 500 requêtes puissent se recouvrir. Il + y a donc 1,5% de chance que le processus enfant répète une valeur de + compteur si le temps se répète (avec une résolution d'une seconde), + et l'unicité sera alors remise en cause. C'est cependant un exemple + très pessimiste, et avec les valeurs du monde réel, il y a bien + moins de chances que cela ne se produise. Si vous estimez que ceci a + tout de même quelque chances de se produire sur votre système, vous + pouvez migrer vers un compteur à 32 bits (en modifiant le code).

+ +

On pourrait supposer que ceci a plus de chance de se produire + lors du passage à l'heure d'hiver où l'horloge est "retardée". Cela + ne constitue cependant pas un problème car les temps pris en compte + ici sont des temps UTC, qui vont "toujours" de l'avant. Notez que + les Unixes à base de processeur x86 peuvent nécessiter une + configuration particulière pour que ceci soit vrai -- il doivent + être configurés pour assumer que l'horloge système est en UTC et + compenser de manière appropriée. Mais même dans ce cas, si vous + utilisez NTP, votre temps UTC sera correct peu après le + redémarrage.

+ + +

La variable d'environnement UNIQUE_ID est construite + par codage du quadruplet de 144 bits (adresse IP sur 32 bits, pid + sur 32 bits, repère de temps sur 32 bits, compteur 16 bits et index + de threads sur 32 bits) en + utilisant l'alphabet [A-Za-z0-9@-] d'une manière + similaire à celle du codage MIME base64, et sa valeur se présente + sous la forme d'une chaîne de 24 caractères. L'alphabet MIME base64 + est en fait [A-Za-z0-9+/] ; cependant, les caractères + + et / nécessitent un codage particulier + dans les URLs, ce qui rend leur utilisation peu commode. Toutes les + valeurs sont codées dans l'ordre des octets d'une adresse réseau de + façon à ce + que le codage soit comparable entre des architectures où l'ordre des + octets est différent. L'ordre réel de codage est : repère de temps, + adresse IP, pid, compteur. Cet ordre de codage possède un but + précis, mais il faut souligner que les applications n'ont aucun + intérêt à entrer dans les détails de ce codage. Les applications + doivent se contenter de traiter la variable UNIQUE_ID + comme un symbole opaque, qui peut être comparé avec d'autres + UNIQUE_IDs en ne testant que leur égalité.

+ +

L'ordre a été choisi de façon à ce qu'il soit possible de + modifier le codage dans le futur sans avoir à se préoccuper de + conflits éventuels avec une base de données de + UNIQUE_IDs existante. Les nouveaux codages doivent + conserver le repère de temps comme premier élément, et pour le + reste, utiliser les même alphabet et longueur en bits. Comme les + repères de temps constituent essentiellement un séquence croissante, + il suffit que toutes les machines du cluster arrêtent de traiter + toute requête dans la même seconde repère, et n'utilisent + alors plus l'ancien format de codage. Ensuite, elles peuvent + reprendre le traitement des requêtes en utilisant les nouveaux + codages.

+ +

Nous pensons que ceci apporte une solution relativement portable + au problème. Les + identifiants générés possèdent une durée de vie pratiquement infinie + car les identifiants futurs pourront être allongés selon les + besoins. Pratiquement aucune communication n'est requise entre les + machines du cluster (seule la synchronisation NTP est requise, ce + qui représente une charge très faible), et aucune communication + entre les processus httpd n'est nécessaire (la communication est + implicite et incluse dans le pid assigné par le noyau). Dans des + situations très spécifiques, l'identifiant peut être raccourci, mais + dans ce cas, d'avantage d'informations doivent être admises (par + exemple, les 32 bits de l'adresse IP sont excessifs pour la plupart + des sites, mais il n'existe pas de valeur de remplacement portable + plus courte).

+
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_unique_id.html.ja.utf8 b/docs/manual/mod/mod_unique_id.html.ja.utf8 new file mode 100644 index 0000000..bc164a2 --- /dev/null +++ b/docs/manual/mod/mod_unique_id.html.ja.utf8 @@ -0,0 +1,248 @@ + + + + + +mod_unique_id - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_unique_id

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:それぞれのリクエストに対する一意な識別子の入った環境変数を +提供する
ステータス:Extension
モジュール識別子:unique_id_module
ソースファイル:mod_unique_id.c
+

概要

+ + +

このモジュールは非常に制限された条件下で、 + それぞれのリクエストに「すべて」のリクエストに対して + 一意に決まることが保証されている魔法のトークンを提供します。 + この一意な識別子は、適切に設定されたクラスタでは複数の + マシンの間でさえも一意になります。それぞれのリクエストに対して環境変数 + UNIQUE_ID に識別子が設定されます。 + 一意な識別子が便利な理由はいろいろありますが、 + このドキュメントの目的からは外れるため、ここでは説明しません。

+
+
Support Apache!

トピック

+

ディレクティブ

+

このモジュールにディレクティブはありません。

+

Bugfix checklist

参照

+
+
top
+
+

理論

+ + +

まずはじめに、Apache サーバが Unix + マシンでどのように動作をするかを簡単に説明します。 + この機能は現時点では Windows NT ではサポートされていません。 + Unix マシンでは Apache はいくつかの子プロセスを作成し、 + その子プロセスが一つずつリクエストを処理します。それぞれの子プロセスは、 + 生存期間中に複数のリクエストを扱うことができます。 + この議論では子プロセス間では一切データを共有しないことにします。 + 以後、この子プロセスのことを httpd プロセス と呼びます。

+ +

あなたのウェブサイトにはあなたが管理するいくつかのマシンがあるとします。 + それらをまとめてクラスタと呼ぶことにします。それぞれのマシンは複数の + Apache を実行することもできます。 + これらすべてをまとめたものが「宇宙」であると考えられます。 + いくつかの仮定の下で、クラスタのマシン間がたくさん通信をすることなく、 + この宇宙の中でそれぞれのリクエストに一意な識別子を生成できることを示します。 +

+ +

クラスタにあるマシンは以下の要求を見たさなければなりません。 + (マシンが一つだけだとしても、NTP で時計を合わせる方が良いです。)

+ +
    +
  • NTP や他のネットワーク上で時間を合わせるプロトコルによって + 各マシンの時間の同期が取られていること。
  • + +
  • モジュールがホスト名を引いて違う IP + アドレスを受け取ることができるように、 + クラスタのそれぞれのマシンのホスト名が違うこと。
  • +
+ +

オペレーティングシステムにおいては、pid (プロセス ID) が + 32 ビットの範囲内であることを仮定します。オペレーティングシステムの + pid が 32 ビットを超える場合は、簡単な修正ではありますが、 + コードを変更する必要があります。

+ +

これらの仮定が満たされていると、ある時点において、 + クラスタ内のどのマシンのどの httpd + プロセスでも、一意に同定することができます。これはマシンの IP + アドレスと httpd プロセスの pid で十分に行なうことができます。 + ですから、リクエストに一意な識別子を生成するためには、 + 時刻を区別する必要があるだけです。

+ +

時刻を区別するために、Unix のタイムスタンプ (UTC の 1970 年 + 1 月 1 日からの秒数) と、16 ビットのカウンタを使います。 + タイムスタンプの粒度は一秒ですので、一秒間の 65536 + までの値を表現するためにカウンタを使用します。四つの値 + ( ip_addr, pid, time_stamp, counter ) で各 httpd + プロセスで一秒の間に 65536 リクエストを数えあげることができます。 + 時間が経つと pid が再利用されるという問題がありますが、 + この問題を解決するためにカウンタが使用されます。

+ +

httpd の子プロセスが作成されると、カウンタは + (その時点のマイクロ秒 ÷ 10) modulo 65536 で初期化されます + (この式はいくつかのシステムにある、マイクロ秒の + タイマの下位ビットが異なるという問題を解決するために選ばれました)。 + 一意な識別子が生成されたとき、使用されるタイムスタンプは + ウェブサーバにリクエストが到着した時刻になります。 + カウンタは識別子が生成されるたびに増加します + (あふれた場合は 0 に戻ります)。

+ +

カーネルはプロセスをフォークすると、それぞれのプロセスのために + pid を生成します。pid は繰り返されることが許可されています + (pid の値は多くの Unix では 16 ビットですが、新しいシステムでは + 32 ビットに拡張されています)。 + ですから、ある程度の時間が経過すると同じ pid が再び使用されます。 + しかし、一秒内に再使用されなければ、 + 四つの値の一意性は保たれます。つまり、我々はシステムが一秒間 + に 65536 個のプロセスを起動しないと仮定しています (いくつかの Unix + では 32768 プロセスですが、それですらほとんどあり得ないでしょう)。

+ +

何らかの理由で、同じ時刻が繰り返されたとしましょう。 + つまり、システムの時計が狂っていて、もう一度過去の時刻になってしまった + (もしくは進みすぎていたときに、 + 正しい時刻に戻したために再び将来の時刻になってしまった) とします。 + この場合、pid とタイムスタンプが再使用されることが簡単に示されます。 + カウンタ初期化用の関数は、この問題の回避を手助けしようと選択されています。 + 本当はカウンタの初期化をするためにランダムな数字を使いたいのですが、 + ほとんどのシステムでは簡単に使用できる数は無いことに注意してください + (すなわち、rand ()は使えません。rand () には seed + を与える必要があり、seed には時刻を使えません。一秒単位では、 + その時刻はすでに繰り返されているからです)。 + これは、完璧な対策ではありません。

+ +

この対策はどのくらい効果があるでしょうか? + ここでは、マシン群の中の一つは最大で一秒に 500 + リクエストを扱うと仮定します (これを書いている時点では妥当な上限です。 + 通常システムがすることは静的なファイルを取りだすだけではありませんから)。 + それを行なうために、そのマシンは並行して来るクライアントの数に + 応じた数の子プロセスを要求します。 + しかしながら、悲観的に考えて、一つの子プロセスが一秒に 500 + リクエストを扱えるとします。そうすると、(一秒の精度において) + 時刻が同じ時を繰り返すと、この子プロセスがカウンタの値を再び使い、 + 一意性が壊れる可能性が 1.5% あります。 + これは非常に悲観的な例で、実世界の値では、ほとんど起こりそうにありません。 + それでもこれが起こる可能性のあるようなシステムなら、 + (プログラムコードを編集して) + カウンタを 32 ビットにするのが良いでしょう。 +

+ +

サマータイムにより時計が「戻される」ことを気にしている人が + いるかもしれません。ここで使用される時間は UTC であり、 + それは「常に」進むのでここでは問題になりません。x86 上の Unix + はこの条件を満たすために適切な設定が必要かもしれないことに + 注意してください。マザーボードの時計は UTC になっていて、 + 他の時間はそこから適切に補正されることを仮定できるように + 設定されなければなりません。そのような場合でさえ、NTP + を使っているならばリブート後にすぐ正しい UTC の時間になるでしょう。

+ +

UNIQUE_ID 環境変数は 112 ビット (32 ビット IP + アドレス、32 ビット pid, 32 ビットタイムスタンプ、16 + ビットカウンタの四つの組) をアルファベット [A-Za-z0-9@-] + を用いて MIME の base64 符号化と同様の方法により符号化し、19 + の文字を生成することにより作成されます。MIME の base64 + のアルファベットは実際は [A-Za-z0-9+/] ですが、 + +/ とは URL + では特別な符号化が必要なので、あまり望ましくありません。 + 全ての値はネットワークバイトオーダで符号化されますので、 + 符号は違ったバイトオーダのアーキテクチャ間で比較可能です。 + 実際の符号化の順番は: タイムスタンプ、IP アドレス、pid, + カウンタです。この順には目的がありますが、 + アプリケーションは符号を解析するべきではないことを強調しておきます。 + アプリケーションは符号化された UNIQUE_ID + 全体を透過的なトークンとして扱うべきです。 + UNIQUE_ID は他の UNIQUE_ID + との等価性を調べるためだけにのみ使用できます。

+ +

この順番は将来、既存の UNIQUE_ID + のデータベースとの衝突を心配することなく符号を変更することが + 可能になるように選択しています。 + 新しい符号はタイムスタンプを最初の要素として残すのが望ましく、 + それ以外は同じアルファベットとビット長を使うことができます。 + タイムスタンプは本質的に増加系列ですので、 + クラスタの全てのマシンがリクエストとサーバ機能を停止して、 + 古い符号化方式を使用するのをやめるフラグ秒があれば十分です。 + その後は、リクエストを再開し、 + 新しい符号を発行することができるようになります。

+ +

我々はこれが、 + この問題に対する比較的移植性の高い解決法だと考えています。 + Windows NT のようなマルチスレッドのシステムに拡張することができますし、 + 将来必要になればさらに増やすこともできます。 + ID は必要に応じて長くすることができますので、生成された ID + は実質上、無限に有効です。また、クラスタのマシン間の通信も事実上必要なく + (NTP による同期のみが必要で、これはオーバヘッドはあまりありません)、httpd + プロセス間の通信も必要ありません (通信はカーネルにより割り当てられた + pid の値により暗黙の内に行なわています)。 + さらに限られた状況下では、ID はさらに短くすることができますが、 + より多くの情報を仮定する必要がでてきます (例えば、32 ビット + IP アドレスはどのサイトにおいても過剰な情報ですが、 + それの代わりになる移植性のあるものはありません)。

+
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_unique_id.html.ko.euc-kr b/docs/manual/mod/mod_unique_id.html.ko.euc-kr new file mode 100644 index 0000000..1ee6e05 --- /dev/null +++ b/docs/manual/mod/mod_unique_id.html.ko.euc-kr @@ -0,0 +1,221 @@ + + + + + +mod_unique_id - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_unique_id

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
: û ĺڸ ȯ溯 +Ѵ
:Extension
:unique_id_module
ҽ:mod_unique_id.c
+

+ + +

 Ư Ȳ "" û߿ + ϵ ĺ(identifier) û Ѵ. + ĺڴ Ưϰ Ŭ ǻ͵ + ߿ ϴ. û ȯ溯 + UNIQUE_ID Ѵ. ĺڴ + 뵵 , Ѿ.

+
+
Support Apache!

+

þ

+

⿡ þ ϴ.

+

Bugfix checklist

+
+
top
+
+

̷

+ + +

н ýۿ ġ  ϴ + 캸. Windows NT ʴ´. + н ġ ڽ , ڽ μ + ѹ û óѴ. ڽ ߿ û + óѴ. ⼭ ߿ ڽĵ ڷḦ + ʴ´ٴ ̴. ڽ httpd μ + Ѵ.

+ +

ǻͷ Ʈ Ѵٸ Ŭ(cluster) + θ. ǻʹ ġ ִ. ̵ θ + "" , ŬͿ ִ ǻ͵鰣 ž + û ֿ ĺڸ ִ.

+ +

ŬͿ ִ ǻʹ 䱸 ؾ Ѵ. + (ǻ͸ Ѵ븸 ϴ ǻ ð NTP ؾ + Ѵ.)

+ +
    +
  • ǻ ð NTP ٸ Ʈ ð ݰ + ȭȴ.
  • + +
  • ǻ ȣƮ ٸ. ׷ + ȣƮ ã ŬͿ ִ ǻ͸ ٸ + IP ּҸ ´.
  • +
+ +

ü pid (μ id) 32Ʈ ٰ + Ѵ. ü pid 32Ʈ ̻ Ѵٸ + ڵ带 ؾ Ѵ.

+ +

̷ Ͽ 츮  Ŭ  ǻͿ + ִ  httpd μ ٸ httpd μ + ִ. ǻ IP ּҿ httpd μ pidε + ִ. ׷ û ڸ + ð ȴ.

+ +

ð ϱ н ð(timestamp, ǥؽ÷ + 1970 1 1 ) 16Ʈ ī͸ Ѵ. + н ð ʴ̰, īʹ ʵ 65536 + Ѵ. ( ip_addr, pid, time_stamp, counter ) +  httpd μ ʵ 65536 û + ִ. ׷ īʹ pid ϴ ذؾ + Ѵ.

+ +

httpd ڽ īʹ ( и 10 ) + 65536 ȴ. ( ý и ð + Ʈ ġʴ .) + ĺڸ 鶧 ϴ ð û + ð̴. īʹ ĺڸ 鶧 Ѵ (׸ + ٽ Ѵ).

+ +

Ŀ μ ũҶ(fork) μ pid + Ҵϰ, pid ٽ ִ. (pid н + 16Ʈ, ֱ ý 32Ʈ Ȯߴ.) ׷ ð + pid ִ. ׷ ð pid + ʴ´ٸ ϴ. , 츮 ý + ʵ μ 65536 ̻ ʴ´ٰ Ѵ. + ( н 32768 ̻ μ pid + ߻ , ̰ Ͼ Ͱ ʴ.)

+ +

ð  ݺȴٰ غ. , ý + ð谡 ð ŷ ư (Ȥ ð谡 ʹ ռ + ùٷ 缳 ̷ ð Ǵ) . + pid ð ִ. ī ʱȭ + ذϷ ȵǾ. 츮 ڷ + ī͸ ʱȭϱ , ýۿ ̷ + . ( , seed ʿϱ⶧ + rand() , ð ּ ̱⶧ + ð seed .) Ϻ ذå .

+ +

׷ 󸶳 ? ǻ ϳ û + ʴ ִ 500 (ý Ϲ ϴ + ̻ ۾ ϹǷ + ̴.) Ѵٰ . ÿ 󸶸ŭ Ŭ̾Ʈ + óϴ° ڽ ȴ. ׷ 츮 + ڽ û ʴ 500 ó ִٰ + Ѵ. pid ڽ 500 û ڽ + 500 û īͰ ĥ ִ ī ۰ + 1000̴. ׷ (ʴ) ڽ īͰ ݺϿ + ϼ Ȯ 1.5%̴. ̰ ſ ̸, + ̷ . ׷ ýۿ ̷ + ߻ ٸ (ҽ Ͽ) ī͸ 32Ʈ + .

+ +

ŸӶ ð谡 "ڷ " 𸥴. + ׷ ⼭ ϴ ð ǥؽ(UTC), ð + "׻" Ƿ . x86 н + ʿϴ. κ ð谡 UTC ϵ + ؾ Ѵ. ׷ NTP Ѵٸ + UTC ð ùٷ .

+ +

ȯ溯 UNIQUE_ID MIME base64 ڵ + 112Ʈ (32Ʈ IP ּ, 32Ʈ pid, 32Ʈ + ð, 16Ʈ ī) ĺ [A-Za-z0-9@-] + ǥѴ. MIME base64 ĺ + [A-Za-z0-9+/] + + / URL Ư ǹ̷ ϹǷ ߴ. + Ʈ Ʈ ڵϱ⶧ ٸ Ʈ + ϴ Űİ . ڵ + ð, IP ּ, pid, ī ̴.  + , α׷ ڵ Ͽ мϸ + ȵ Ѵ. α׷ ڵ UNIQUE_ID + ü ϰ, ٸ UNIQUE_ID + ִ.

+ +

UNIQUE_ID ͺ̽ + 浹 ʰ ڵ ֵ ߴ. + ο ڵ ù ׸ ð ϰų, ĺ + Ʈ ̸ ִ. ð ⺻ ϴ ̹Ƿ + ŬͿ ִ ǻͰ û 񽺸 ߴϰ + ڵ ׸ ϱ (flag second) + ϴ. û ϰ ο ڵ + ִ.

+ +

츮 Ͽ ð + ذå̶ ϴ´. Windows NT Ƽ + ý Ȯ ְ, 뵵 Ȯ + ִ. ̷ ʿѸŭ ĺڸ ֱ⶧ + ĺڴ ⺻ . ⺻ + Ŭ ǻ͵ ̿ ʿ (ϰ + NTP ⸸ ʿϴ), httpd μ ̿ ŵ ʿ + (Ŀ οϴ pid Ϲ ̴). ſ Ư + Ȳ̶ ν ũ⸦ + ؾ Ѵ. ( ,  Ʈ 32Ʈ IP ּ + ʿϰ ũ, ̸ ̴ Ȳ + ٸ.)

+
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_unixd.html b/docs/manual/mod/mod_unixd.html new file mode 100644 index 0000000..fc9f1b8 --- /dev/null +++ b/docs/manual/mod/mod_unixd.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_unixd.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_unixd.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_unixd.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_unixd.html.en b/docs/manual/mod/mod_unixd.html.en new file mode 100644 index 0000000..f36814d --- /dev/null +++ b/docs/manual/mod/mod_unixd.html.en @@ -0,0 +1,211 @@ + + + + + +mod_unixd - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_unixd

+
+

Available Languages:  en  | + fr  | + tr 

+
+ + + +
Description:Basic (required) security for Unix-family platforms.
Status:Base
Module Identifier:unixd_module
Source File:mod_unixd.c
+
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

ChrootDir Directive

+ + + + + + + + +
Description:Directory for apache to run chroot(8) after startup.
Syntax:ChrootDir /path/to/directory
Default:none
Context:server config
Status:Base
Module:mod_unixd
Compatibility:Available in Apache 2.2.10 and later
+

This directive tells the server to chroot(8) to the + specified directory after startup, but before accepting requests + over the 'net.

+

Note that running the server under chroot is not simple, + and requires additional setup, particularly if you are running + scripts such as CGI or PHP. Please make sure you are properly + familiar with the operation of chroot before attempting to use + this feature.

+ +
+
top
+

Group Directive

+ + + + + + + +
Description:Group under which the server will answer +requests
Syntax:Group unix-group
Default:Group #-1
Context:server config
Status:Base
Module:mod_unixd
+

The Group directive sets the group under + which the server will answer requests. In order to use this + directive, the server must be run initially as root. If + you start the server as a non-root user, it will fail to change to the + specified group, and will instead continue to run as the group of the + original user. Unix-group is one of:

+ +
+
A group name
+
Refers to the given group by name.
+ +
# followed by a group number.
+
Refers to a group by its number.
+
+ +

Example

Group www-group
+
+ +

It is recommended that you set up a new group specifically for + running the server. Some admins use user nobody, + but this is not always possible or desirable.

+ +

Security

+

Don't set Group (or User) to root unless + you know exactly what you are doing, and what the dangers are.

+
+ + +

See also

+ +
+
top
+

Suexec Directive

+ + + + + + + +
Description:Enable or disable the suEXEC feature
Syntax:Suexec On|Off
Default:On if suexec binary exists with proper owner and mode, +Off otherwise
Context:server config
Status:Base
Module:mod_unixd
+

When On, startup will fail if the suexec binary doesn't exist + or has an invalid owner or file mode.

+

When Off, suEXEC will be disabled even if the suexec binary exists + and has a valid owner and file mode.

+ +
+
top
+

User Directive

+ + + + + + + +
Description:The userid under which the server will answer +requests
Syntax:User unix-userid
Default:User #-1
Context:server config
Status:Base
Module:mod_unixd
+

The User directive sets the user ID as + which the server will answer requests. In order to use this + directive, the server must be run initially as root. + If you start the server as a non-root user, it will fail to change + to the lesser privileged user, and will instead continue to run as + that original user. If you do start the server as root, + then it is normal for the parent process to remain running as root. + Unix-userid is one of:

+ +
+
A username
+
Refers to the given user by name.
+ +
# followed by a user number.
+
Refers to a user by its number.
+
+ +

The user should have no privileges that result in it being + able to access files that are not intended to be visible to the + outside world, and similarly, the user should not be able to + execute code that is not meant for HTTP requests. It is + recommended that you set up a new user and group specifically for + running the server. Some admins use user nobody, but + this is not always desirable, since the nobody user + can have other uses on the system.

+ +

Security

+

Don't set User (or Group) to root unless + you know exactly what you are doing, and what the dangers are.

+
+ + +

See also

+ +
+
+
+

Available Languages:  en  | + fr  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_unixd.html.fr.utf8 b/docs/manual/mod/mod_unixd.html.fr.utf8 new file mode 100644 index 0000000..2fb3b06 --- /dev/null +++ b/docs/manual/mod/mod_unixd.html.fr.utf8 @@ -0,0 +1,226 @@ + + + + + +mod_unixd - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_unixd

+
+

Langues Disponibles:  en  | + fr  | + tr 

+
+ + + +
Description:Sécurité de base (nécessaire) pour les plates-formes de la +famille Unix.
Statut:Base
Identificateur de Module:unixd_module
Fichier Source:mod_unixd.c
+
+ + +
top
+

Directive ChrootDir

+ + + + + + + + +
Description:Répertoire dans lequel Apache doit se positionner au +démarrage après avoir effectué un chroot(8).
Syntaxe:ChrootDir chemin-répertoire
Défaut:Non défini
Contexte:configuration globale
Statut:Base
Module:mod_unixd
Compatibilité:Disponible depuis la version 2.2.10 d'Apache
+

Cette directive fait en sorte que le serveur effectue un + chroot(8) vers le répertoire spécifié après le démarrage, + mais avant d'accepter les requêtes en provenance du réseau.

+

Notez que l'exécution du serveur dans un environnement chroot + n'est pas simple et nécessite une configuration particulière, en + particulier si vous utilisez des scripts CGI ou PHP. Il est + conseillé de se familiariser avec l'opération chroot avant d'essayer + d'utiliser cette fonctionnalité.

+ +
+
top
+

Directive Group

+ + + + + + + +
Description:Groupe sous lequel le serveur va traiter les +requêtes
Syntaxe:Group groupe unix
Défaut:Group #-1
Contexte:configuration globale
Statut:Base
Module:mod_unixd
+

La directive Group permet de définir le + groupe sous lequel le serveur va traiter les requêtes. Pour + utiliser cette directive, le serveur doit avoir été démarré par + root. Si vous démarrez le serveur en tant + qu'utilisateur non root, celui-ci ne pourra pas adopter le groupe + spécifié comme groupe d'exécution, et continuera à s'exécuter sous + le groupe de l'utilisateur qui l'aura lancé. groupe unix + peut se présenter sous la forme :

+ +
+
d'un nom de groupe
+
Référence le groupe spécifié par son nom.
+ +
du caractère # suivi d'un numéro de groupe.
+
Référence le groupe spécifié par son numéro.
+
+ +

Exemple

Group www-group
+
+ +

Il est conseillé de créer un groupe dédié à l'exécution du + serveur. Certains administrateurs utilisent l'utilisateur + nobody, mais ce n'est pas toujours souhaitable ou même + possible.

+ +

Sécurité

+

Ne définissez pas la directive Group (ou + User) à + root à moins de savoir exactement ce que vous faites + ainsi que les dangers encourus.

+
+ + +

Voir aussi

+ +
+
top
+

Directive Suexec

+ + + + + + + +
Description:Active ou désactive la fonctionnalité suEXEC
Syntaxe:Suexec On|Off
Défaut:On si le binaire suexec existe avec les mode et propriétaire +appropriés, Off dans le cas contraire
Contexte:configuration globale
Statut:Base
Module:mod_unixd
+

Lorsque cette directive est définie à On, le démarrage échouera si + le binaire suexec n'existe pas, ou possède un propriétaire ou mode + fichier invalide.

+

Lorsque cette directive est définie à Off, suEXEC sera désactivé, + même si le binaire suexec existe et possède un propriétaire et mode + fichier valides.

+ +
+
top
+

Directive User

+ + + + + + + +
Description:L'utilisateur sous lequel le serveur va traiter les +requêtes
Syntaxe:User utilisateur unix
Défaut:User #-1
Contexte:configuration globale
Statut:Base
Module:mod_unixd
+

La directive User permet de définir + l'utilisateur sous lequel le serveur va traiter les requêtes. Pour + utiliser cette directive, le serveur doit avoir été démarré + par root. Si vous démarrez le serveur en tant + qu'utilisateur non root, celui-ci ne pourra pas adopter + l'utilisateur avec privilèges restreints comme utilisateur + d'exécution, et continuera à s'exécuter sous + l'utilisateur qui l'aura lancé. Si vous démarrez le serveur en tant + que root, il est normal que le processus parent + continue à s'exécuter sous root. utilisateur unix peut se + présenter sous la forme :

+ +
+
d'un nom d'utilisateur
+
Référence l'utilisateur spécifié par son nom.
+ +
le caractère # suivi d'un numéro d'utilisateur.
+
Référence l'utilisateur spécifié par son numéro.
+
+ +

L'utilisateur ne doit pas posséder de privilèges qui lui + permettraient d'accéder à des fichiers non destinés au + monde extérieur, et parallèlement, l'utilisateur ne doit pas + exécuter de code dont l'usage soit destiné à un usage autre que les + requêtes HTTP. Il est conseillé de créer un utilisateur et un groupe + dédiés à l'exécution du serveur. Certains administrateurs utilisent + l'utilisateur nobody, mais ce n'est pas toujours + souhaitable, car l'utilisateur nobody peut avoir + diverses utilisations dans le système.

+ +

Sécurité

+

Ne définissez pas la directive Group (ou + User) à + root à moins de savoir exactement ce que vous faites + ainsi que les dangers encourus.

+
+ + +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_unixd.html.tr.utf8 b/docs/manual/mod/mod_unixd.html.tr.utf8 new file mode 100644 index 0000000..8689073 --- /dev/null +++ b/docs/manual/mod/mod_unixd.html.tr.utf8 @@ -0,0 +1,214 @@ + + + + + +mod_unixd - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_unixd

+
+

Mevcut Diller:  en  | + fr  | + tr 

+
+ + + +
Açıklama:Unix ailesi platformlar için temel (gerekli) güvenlik.
Durum:Temel
Modül Betimleyici:unixd_module
Kaynak Dosyası:mod_unixd.c
+
+
Support Apache!

Yönergeler

+ +

Bulunan hatalar

Ayrıca bakınız:

+
+ +
top
+

ChrootDir Yönergesi

+ + + + + + + + +
Açıklama:Sunucunun başlatıldıktan sonra chroot(8) yapacağı dizini + belirler.
Sözdizimi:ChrootDir /dizin/yolu
Öntanımlı:none
Bağlam:sunucu geneli
Durum:Temel
Modül:mod_unixd
Uyumluluk:Apache HTTP Sunucusunun 2.2.10 and laterve sonraki sürümlerinde + kullanılabilir.
+

Bu yönerge sunucuya başlatıldıktan sonra ağdan gelen istekleri kabul + etmeden önce belirtilen dizine chroot(8) yapmasını söyler.

+ +

Sunucuyu chroot altında çalıştırmanın basit bir işlem olmadığına ve + özellikle CGI veya PHP gibi betikler çalıştırıyorsanız ek ayarlamalar + yapmanız gerektiğine dikkat ediniz. Lütfen, bu özelliği kullanmaya + çalışmadan önce chroot işlemleri hakkında gerektiği kadar bilgi sahibi + olduğunuzdan emin olunuz.

+ +
+
top
+

Group Yönergesi

+ + + + + + + +
Açıklama:İsteklere yanıt verecek sunucunun ait olacağı grubu belirler.
Sözdizimi:Group unix-grubu
Öntanımlı:Group #-1
Bağlam:sunucu geneli
Durum:Temel
Modül:mod_unixd
+

Group yönergesi, sunucunun hangi grup altında + isteklere yanıt vereceğini belirler. Bu yönergenin uygulanabilmesi için + sunucunun root olarak çalıştırılmış olması gerekir. + Sunucuyu root dışında bir kullanıcı başlattığı takdirde, + sunucu belirtilen gruba geçemez ve kullanıcının kendi grubunda + çalışmaya devam eder. unix-grubu şunlardan biri olabilir:

+ +
+
Bir grup adı
+
Gruba ismiyle başvurulur.
+ +
# ardından grup numarası
+
Gruba numarası ile başvurulur.
+
+ +
Group www-group
+ + +

Çalışan sunucu için özellikle yeni bir grup atamanız önerilir. Bazı + sistem yöneticileri nobody grubunu kullanırlar fakat + bu her zaman mümkün olmadığı gibi arzulanan da değildir.

+ +

Güvenlik

+

Ne yaptığınızı ve ne tehlikelere yol açacağınızı bilmiyorsanız + Group (veya User) yönergesine değer olarak + root atamayınız.

+
+ + +

Ayrıca bakınız:

+ +
+
top
+

Suexec Yönergesi

+ + + + + + + +
Açıklama:suEXEC özelliğini etkin veya etkisiz yapar
Sözdizimi:Suexec On|Off
Öntanımlı:suexec çalıştırılabiliri uygun sahip ve kip ile mevcutsa On, değilse + Off
Bağlam:sunucu geneli
Durum:Temel
Modül:mod_unixd
+

On olduğunda, suexec çalıştırılabiliri yoksa veya dosya kipi ve sahibi + geçersizse httpd başlatılamaz.

+

Off olduğunda, suexec çalıştırılabiliri varsa ve hatta dosya kipi ve + sahibi geçerli olsa bile suEXEC özelliği iptal edilir.

+ +
+
top
+

User Yönergesi

+ + + + + + + +
Açıklama:İsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı + belirler.
Sözdizimi:User unix-kullanıcısı
Öntanımlı:User #-1
Bağlam:sunucu geneli
Durum:Temel
Modül:mod_unixd
+

User yönergesi, sunucunun hangi kullanıcı olarak + isteklere yanıt vereceğini belirler. Bu yönergenin uygulanabilmesi için + sunucunun root olarak çalıştırılmış olması gerekir. + Sunucuyu root dışında bir kullanıcı başlattığı takdirde, + sunucu belirtilen kullanıcıya geçemez ve mevcut kullanıcıyla çalışmaya + devam eder. Eğer sunucuyu root olarak başlatmışsanız ana + süreç root olarak çalışmaya devam edecektir. unix-kullanıcısı + şunlardan biri olabilir:

+ +
+
Bir kullanıcı adı
+
Gruba ismiyle başvurulur.
+ +
# ardından kullanıcı numarası
+
Kullanıcıya numarası ile başvurulur.
+
+ +

Bu yönergede belirtilecek kullanıcının, başkaları tarafından üzerinde + değişiklik yapılabilecek dosyalardan başkasına erişemeyen bir kullanıcı + olmaması gerektiği gibi, HTTP isteklerini işlemek dışında işlemler de + yapabilen bir kullanıcı olmamalıdır. + Çalışan sunucu için özellikle yeni bir grup atamanız önerilir. Bazı + sistem yöneticileri nobody kullanıcısını kullanırlar fakat + nobody kullanıcısı sistemde başka amaçlarla + kullanılabildiğinden bu her zaman mümkün olmadığı gibi arzulanan da + değildir.

+ +

Güvenlik

+

Ne yaptığınızı ve ne tehlikelere yol açacağınızı bilmiyorsanız + User (veya Group) yönergesine değer olarak + root atamayınız.

+
+ +

Ayrıca bakınız:

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_userdir.html b/docs/manual/mod/mod_userdir.html new file mode 100644 index 0000000..2e35442 --- /dev/null +++ b/docs/manual/mod/mod_userdir.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_userdir.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_userdir.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_userdir.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_userdir.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: mod_userdir.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_userdir.html.en b/docs/manual/mod/mod_userdir.html.en new file mode 100644 index 0000000..5e827a6 --- /dev/null +++ b/docs/manual/mod/mod_userdir.html.en @@ -0,0 +1,223 @@ + + + + + +mod_userdir - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_userdir

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:User-specific directories
Status:Base
Module Identifier:userdir_module
Source File:mod_userdir.c
+

Summary

+ +
By using this module you are allowing multiple users +to host content within the same origin. The same origin policy is a key +principle of Javascript and web security. By hosting web pages in the same +origin these pages can read and control each other and security issues in +one page may affect another. This is particularly dangerous in combination +with web pages involving dynamic content and authentication and when +your users don't necessarily trust each other.
+ +

This module allows user-specific directories to be accessed using the +http://example.com/~user/ syntax.

+
+ + +
top
+

UserDir Directive

+ + + + + + +
Description:Location of the user-specific directories
Syntax:UserDir directory-filename [directory-filename] ... +
Context:server config, virtual host
Status:Base
Module:mod_userdir
+ +

The UserDir directive sets the real + directory in a user's home directory to use when a request for a + document for a user is received. Directory-filename is + one of the following:

+ +
    +
  • The name of a directory or a pattern such as those shown + below.
  • + +
  • The keyword disabled. This turns off + all username-to-directory translations except those + explicitly named with the enabled keyword (see + below).
  • + +
  • The keyword disabled followed by a + space-delimited list of usernames. Usernames that appear in + such a list will never have directory translation + performed, even if they appear in an enabled + clause.
  • + +
  • The keyword enabled followed by a + space-delimited list of usernames. These usernames will have + directory translation performed even if a global disable is + in effect, but not if they also appear in a + disabled clause.
  • +
+ +

If neither the enabled nor the + disabled keywords appear in the + Userdir directive, the argument is treated as a + filename pattern, and is used to turn the name into a directory + specification. A request for + http://www.example.com/~bob/one/two.html will be + translated to:

+ + + + + + + + + + +
UserDir directive usedTranslated path
UserDir public_html~bob/public_html/one/two.html
UserDir /usr/web/usr/web/bob/one/two.html
UserDir /home/*/www/home/bob/www/one/two.html
+ +

The following directives will send redirects to the client:

+ + + + + + + + + + +
UserDir directive usedTranslated path
UserDir http://www.example.com/usershttp://www.example.com/users/bob/one/two.html
UserDir http://www.example.com/*/usrhttp://www.example.com/bob/usr/one/two.html
UserDir http://www.example.com/~*/http://www.example.com/~bob/one/two.html
+ +
+ Be careful when using this directive; for instance, + "UserDir ./" would map "/~root" to + "/" - which is probably undesirable. It is strongly + recommended that your configuration include a "UserDir + disabled root" declaration. See also the Directory directive and the Security Tips page for + more information. +
+ +

Additional examples:

+ +

To allow a few users to have UserDir directories, but + not anyone else, use the following:

+ +
UserDir disabled
+UserDir enabled user1 user2 user3
+ + +

To allow most users to have UserDir directories, but + deny this to a few, use the following:

+ +
UserDir disabled user4 user5 user6
+ + +

It is also possible to specify alternative user directories. + If you use a command like:

+ +
UserDir "public_html" "/usr/web" "http://www.example.com/"
+ + +

With a request for + http://www.example.com/~bob/one/two.html, will try to + find the page at ~bob/public_html/one/two.html first, then + /usr/web/bob/one/two.html, and finally it will send a + redirect to http://www.example.com/bob/one/two.html.

+ +

If you add a redirect, it must be the last alternative in the list. + Apache httpd cannot determine if the redirect succeeded or not, so if you have + the redirect earlier in the list, that will always be the alternative + that is used.

+ +

User directory substitution is not active by default in versions + 2.1.4 and later. In earlier versions, UserDir public_html + was assumed if no UserDir + directive was present.

+ +

Merging details

+

Lists of specific enabled and disabled users are replaced, not merged, + from global to virtual host scope

+ + +

See also

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_userdir.html.fr.utf8 b/docs/manual/mod/mod_userdir.html.fr.utf8 new file mode 100644 index 0000000..cdf61dd --- /dev/null +++ b/docs/manual/mod/mod_userdir.html.fr.utf8 @@ -0,0 +1,236 @@ + + + + + +mod_userdir - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_userdir

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Description:Répertoires propres à un utilisateur
Statut:Base
Identificateur de Module:userdir_module
Fichier Source:mod_userdir.c
+

Sommaire

+ +
En activant ce module, vous permettez à plusieurs +utilisateurs de stocker des contenus sous un seul noeud de l'arborescence. La +politique de stockage sous un seul noeud de l'arborescence est un principe clé de +Javascript et de la sécurité du web. En stockant des pages web sous un seul noeud +de l'arborescence, celles-ci peuvent se lire et se contrôler mutuellement et +d'éventuels problèmes de sécurité liés à une page peut affecter les autres. Ceci +peut s'avérer particulièrement dangereux dans le cas des pages web mettant en +oeuvre du contenu dynamique et de l'authentification et lorsque les utilisateurs +ne se voient pas tous forcément d'un bon oeil.
+ +

Ce module permet l'accès aux répertoires propres à un utilisateur en +utilisant la syntaxe http://example.com/~utilisateur/.

+
+ + +
top
+

Directive UserDir

+ + + + + + +
Description:Chemin des répertoires propres à un +utilisateur
Syntaxe:UserDir nom-répertoire [nom-répertoire] ... +
Contexte:configuration globale, serveur virtuel
Statut:Base
Module:mod_userdir
+ +

La directive UserDir permet de définir le + répertoire réel du répertoire home d'un utilisateur à utiliser à la + réception d'une requête pour un document de cet utilisateur. + nom-répertoire peut se présenter sous la forme suivante + :

+ +
    +
  • Le nom d'un répertoire ou un modèle tel que ceux présentés + ci-dessous.
  • + +
  • Le mot-clé disabled. Toutes les + traductions nom d'utilisateur vers répertoire sont alors + désactivées, à l'exception de celles comportant le mot-clé + enabled (voir ci-dessous).
  • + +
  • Le mot-clé disabled suivi d'une liste de noms + d'utilisateurs séparés par des espaces. Les noms d'utilisateurs + apparaissant dans une telle liste ne feront jamais + l'objet d'une traduction vers un répertoire, même dans le cas où + ils apparaîtront dans une clause enabled.
  • + +
  • Le mot-clé enabled suivi d'une liste de noms + d'utilisateurs séparés par des espaces. Les noms d'utilisateurs + apparaissant dans une telle liste seront traduits en répertoires + même dans le cas où une clause disable globale est active, mais + pas s'ils apparaissent aussi dans une clause + disabled.
  • +
+ +

Si aucun mot-clé enabled ou disabled + n'apparait dans la directive Userdir, l'argument est + traité en tant que modèle de fichier, et utilisé pour traduire le + nom d'utilisateur en une spécification de répertoire. Une requête + pour http://www.example.com/~bob/un/deux.html sera + traduite en :

+ + + + + + + + + + +
Directive Userdir utiliséeChemin traduit
UserDir public_html~bob/public_html/un/deux.html
UserDir /usr/web/usr/web/bob/un/deux.html
UserDir /home/*/www/home/bob/www/un/deux.html
+ +

Les directives suivantes vont envoyer des redirections au client + :

+ + + + + + + + + + +
Directive Userdir utiliséeChemin traduit
UserDir http://www.example.com/utilisateurshttp://www.example.com/utilisateurs/bob/un/deux.html
UserDir http://www.example.com/*/usrhttp://www.example.com/bob/usr/un/deux.html
UserDir http://www.example.com/~*/http://www.example.com/~bob/un/deux.html
+ +
+ Soyez prudent avec cette directive ; par exemple, + "UserDir ./" ferait correspondre + "/~root" à "/" - ce qui n'est + probablement pas souhaité. Il est fortement recommandé d'inclure + une déclaration "UserDir disabled root" dans votre + configuration. Voir aussi la directive Directory et la page Conseils en matière de + sécurité pour plus d'informations. +
+ +

Exemples supplémentaires :

+ +

Pour permettre à quelques utilisateurs et seulement à ceux-ci de + posséder des répertoires UserDir, utilisez la + configuration suivante :

+ +
UserDir disabled
+UserDir enabled user1 user2 user3
+ + +

Pour permettre à la plupart des utilisateurs de posséder des + répertoires UserDir, mais l'interdire à quelques uns, + utilisez la configuration suivante :

+ +
UserDir disabled utilisateur4 utilisateur5 utilisateur6
+ + +

Il est aussi possible de spécifier des répertoires utilisateurs + alternatifs. Si vous utilisez une commande comme :

+ +
UserDir "public_html" "/usr/web" "http://www.example.com/"
+ + +

Avec une requête pour + http://www.example.com/~bob/un/deux.html, le serveur + tentera tout d'abord de trouver la page à + ~bob/public_html/un/deux.html, puis à + /usr/web/bob/un/deux.html, et enfin il enverra une + redirection vers + http://www.example.com/bob/un/deux.html.

+ +

Si vous spécifiez une redirection, elle doit être la dernière + alternative de la liste. Apache httpd ne pouvant pas déterminer si la + redirection a réussi, si cette dernière ne se trouve pas en fin de + liste, c'est cette alternative qui sera toujours utilisée.

+ +

La substitution de répertoire utilisateur n'est pas activée par + défaut depuis la version 2.1.4. Dans les versions précédentes, + UserDir public_html était sous-entendu si aucune + directive UserDir + n'était présente.

+ +

Détails à propos de la fusion

+

Lorsqu'on passe du contexte global au contexte de serveur + virtuel, les listes d'utilisateurs spécifiques activés ou désactivés + sont remplacées par les listes du contexte, et non fusionnées.

+ + +

Voir aussi

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_userdir.html.ja.utf8 b/docs/manual/mod/mod_userdir.html.ja.utf8 new file mode 100644 index 0000000..017ba7f --- /dev/null +++ b/docs/manual/mod/mod_userdir.html.ja.utf8 @@ -0,0 +1,219 @@ + + + + + +mod_userdir - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_userdir

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:ユーザ専用のディレクトリを提供 +
ステータス:Base
モジュール識別子:userdir_module
ソースファイル:mod_userdir.c
+

概要

+ +

このモジュールは、 +http://example.com/~user/ +構文を使ってユーザ専用ディレクトリにアクセスできるようにします。

+
+ + +
top
+

UserDir ディレクティブ

+ + + + + + +
説明:ユーザ専用ディレクトリの位置
構文:UserDir directory-filename [directory-filename] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_userdir
+ +

UserDir ディレクティブは、 + ユーザのドキュメントへのリクエストを受けた時に使う + ユーザのホームディレクトリ中の、実際のディレクトリを + 設定します。 + directory-filename には次のどれかを指定します:

+ +
    +
  • ディレクトリ名か下に示すようなパターン。
  • + +
  • disabled キーワード。 + enabled キーワード (下記参照) で明示的に + 指定されたユーザ以外の + 全てのユーザ名-ディレクトリ変換を + しないようにします。
  • + +
  • disabled キーワードと、スペース区切りのユーザ名リスト。 + このリスト中に含まれるユーザ名に対しては、たとえ + enabled 節にあったとしても、 + 決してディレクトリ変換は行われません。
  • + +
  • enabled キーワードとスペース区切りのユーザ名リスト。 + 全体では変換が無効になっていたとしても、 + これらのユーザ名にはディレクトリ変換が行われます。 + ただし、disabled 節にもあれば変換はされません。 +
  • +
+ +

もし enableddisabled + キーワードも UserDir に現われていなければ、 + 引数はファイル名パターンとして扱われ、 + 名前からディレクトリへの変換の指定を行なう時に使われます。 + http://www.example.com/~bob/one/two.html + へのリクエストは次のように変換されます:

+ + + + + + + +
UserDir ディレクティブ変換後のパス
UserDir public_html~bob/public_html/one/two.html
UserDir /usr/web/usr/web/bob/one/two.html
UserDir /home/*/www/home/bob/www/one/two.html
+ +

次のディレクティブはクライアントに対してリダイレクトを + 送信します:

+ + + + + + + +
UserDir ディレクティブ変換後のパス
UserDir http://www.example.com/usershttp://www.example.com/users/bob/one/two.html
UserDir +http://www.example.com/*/usrhttp://www.example.com/bob/usr/one/two.html
UserDir +http://www.example.com/~*/http://www.example.com/~bob/one/two.html
+ +
+ このディレクティブを使うときは注意してください; + "UserDir ./" は + "/~root" から "/" へマップしますが、 + これは望ましい動作ではないでしょう。 + "UserDir disabled root" 宣言を + 設定の中に含めておくことを強くお薦めします。 + 追加情報に Directory + ディレクティブや + セキュリティ + Tips のページもご覧下さい。 +
+ +

追加の例:

+ +

少数のユーザのみが UserDir +ディレクトリを利用し、それ以外には利用させたくない場合は +次を使いましょう:

+ +

+UserDir disabled
+UserDir enabled user1 user2 user3 +

+ +

大部分のユーザは UserDir ディレクトリを利用するけれど、 +少数の人は不許可にしたい場合は、次を使いましょう:

+ +

+UserDir enabled
+UserDir disabled user4 user5 user6 +

+ +

他のユーザディレクトリを指定することもできます。 +次のようなコマンドを使うと:

+ +

+Userdir public_html /usr/web http://www.example.com/ +

+ +

http://www.example.com/~bob/one/two.html へのリクエストはまず +~bob/public_html/one/two.html のページを調べ、その次に +/usr/web/bob/one/two.html を調べ、最後に http://www.example.com/bob/one/two.html +へのリダイレクトを送ります。

+ +

リダイレクトを加える場合は、リストの最後の選択肢でなければなりません。 +Apache はリダイレクトが成功するかどうかを決めることはできませんので、 +リストの前の方にリダイレクトを書くと、それが必ず使用される選択肢に +なってしまいます。

+ +

2.1.4 以降では、ユーザディレクトリ置換機能はデフォルトでは起動しません。 +それ以前のバージョンでは、UserDir +ディレクティブが存在しなければ、UserDir public_html +であると仮定されていました。

+ + +

参照

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_userdir.html.ko.euc-kr b/docs/manual/mod/mod_userdir.html.ko.euc-kr new file mode 100644 index 0000000..47031a0 --- /dev/null +++ b/docs/manual/mod/mod_userdir.html.ko.euc-kr @@ -0,0 +1,191 @@ + + + + + +mod_userdir - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_userdir

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + +
:ں 丮
:Base
:userdir_module
ҽ:mod_userdir.c
+

+ +

ϸ http://example.com/~user/ +ں 丮 ִ.

+
+ + +
top
+

UserDir þ

+ + + + + + + +
:ں 丮 ġ
:UserDir directory-filename
⺻:UserDir public_html
:ּ, ȣƮ
:Base
:mod_userdir
+ +

UserDir þ +û Ȩ丮 ȿ 丮 +Ѵ. Directory-filename ϳ̴:

+ +
    +
  • Ʒ 丮 Ȥ .
  • + +
  • disabled Ű. +enabled Ű (Ʒ ) ̸ ʾҴٸ + ڸ-丮 ȯ ʴ´.
  • + +
  • disabled Ű ڿ ڸ . +ڸ enabled ִٰ ϴ, Ͽ +ִ ڸ 丮 ȯ ʴ´.
  • + +
  • enabled Ű ڿ ڸ . +ü disable ϰ ڸ disabled +, ڸ 丮 ȯѴ.
  • +
+ +

Userdir þ enabled +disabled Ű带 , ƱԸƮ +ϸ óϿ 丮 ȯѴ. +http://www.foo.com/~bob/one/two.html û + ȯȴ:

+ + + + + + + +
UserDir þȯ
UserDir public_html~bob/public_html/one/two.html
UserDir /usr/web/usr/web/bob/one/two.html
UserDir /home/*/www/home/bob/www/one/two.html
+ +

þ Ŭ̾Ʈ ̷ :

+ + + + + + + +
UserDir þȯ
UserDir http://www.foo.com/usershttp://www.foo.com/users/bob/one/two.html
UserDir +http://www.foo.com/*/usrhttp://www.foo.com/bob/usr/one/two.html
UserDir +http://www.foo.com/~*/http://www.foo.com/~bob/one/two.html
+ +
+ þ Ҷ ϶; , +"UserDir ./" "/~root" Ƹ ٶ ʰ +"/" ȯѴ. "UserDir + disabled root" ϱ Ѵ. ڼ ˷ +Directory þ ϶. +
+ +

߰ :

+ +

ڿԸ UserDir 丮 Ѵٸ, + :

+ +

+UserDir disabled
+UserDir enabled user1 user2 user3 +

+ +

κ ڿ UserDir 丮 ϰ +Ϻθ źѴٸ, :

+ +

+UserDir enabled
+UserDir disabled user4 user5 user6 +

+ +

ٸ 丮 ִ. + ɾ Ѵٸ:

+

+Userdir public_html /usr/web http://www.foo.com/ +

+

http://www.foo.com/~bob/one/two.html û ϸ, + ~bob/public_html/one/two.html ã, +/usr/web/bob/one/two.html ã , +http://www.foo.com/bob/one/two.html ̷ .

+

̷ Ѵٸ ξ Ѵ. +ġ ̷ ߴ ⶧, ̷ + տ θ ׻ ̷ ϰ ȴ.

+ + +

+ +
+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_userdir.html.tr.utf8 b/docs/manual/mod/mod_userdir.html.tr.utf8 new file mode 100644 index 0000000..3edc131 --- /dev/null +++ b/docs/manual/mod/mod_userdir.html.tr.utf8 @@ -0,0 +1,222 @@ + + + + + +mod_userdir - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_userdir

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ + + +
Açıklama:Kullanıcılara özel dizinler
Durum:Temel
Modül Betimleyici:userdir_module
Kaynak Dosyası:mod_userdir.c
+

Özet

+ +
Bu modülü kullanarak, birden çok kullanıcının içeriği +aynı kaynaktan almasına izin verirsiniz. Aynı kaynak politikası Javascript +ve http güvenliğinin temelidir. Http sayfalarının aynı kaynaktan alınması +nedeniyle bu sayfalar birbirini okuyabilir, denetleyebilir ve bir sayfadaki +güvenlik sorunları başka bir sayfayı etkileyebilir. Bu, özellikle özdevinimli +içerik ve kimlik doğrulaması içeren https sayfalarıyla birlikte ve +kullanıcılarınızın birbirlerine güvenmeleri gerekmediğinde tehlikelidir. +
+ +

Bu modül kullanıcılara özel dizinlere + http://example.com/~kullanıcı/ sözdizimi kullanılarak + erişilebilmesini mümkün kılar.

+
+ + +
top
+

UserDir Yönergesi

+ + + + + + +
Açıklama:Kullanıcıya özel dizinlerin yeri
Sözdizimi:UserDir dizin [dizin] ...
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_userdir
+ +

UserDir yönergesi, bir kullanıcıya ait bir + belge için bir istek yapıldığında, isteğin kullanıcının ev dizininde + bulunan belli bir dizinden karşılanmasını sağlar. + dizin olarak şunlar belirtilebilir:

+ +
    +
  • Dizinin ismi veya aşağıdakiler gibi bir kalıp.
  • + +
  • disabled anahtar sözcüğü. enabled anahtar + sözcüğü ile sonradan etkin kılınmadıkça tüm kullanıcı-dizin + dönüşümlerini iptal eder (aşağıya bakınız).
  • + +
  • disabled anahtar sözcüğünü takibeden boşluk ayraçlı + kullanıcı isimleri listesi. Bu listede yer alan kullanıcı isimlerine, + sonradan bir enabled listesinde görünse bile, dizin + dönüşümleri asla uygulanmaz.
  • + +
  • enabled anahtar sözcüğünü takibeden boşluk ayraçlı + kullanıcı isimleri listesi. Genel bir iptal sözkonusu olsa bile, + kullanıcı ismi bir disabled listesinde yer almadıkça, bu + listede yer alan dizinlere dönüşüm uygulanır.
  • +
+ +

Userdir yönergesinde ne enabled ne de + disabled varsa, argüman bir dosya ismi kalıbı olarak ele + alınır ve kullanıcı belge kök dizininin yolunu oluşturmakta kullanılır. + http://example.com/~ali/bir/iki.html şöyle dönüştürülür:

+ + + + + + + + + + +
Kullanılan UserDir yönergesi    Elde edilen yol
UserDir public_html~ali/public_html/bir/iki.html
UserDir /usr/siteler/usr/siteler/ali/bir/iki.html
UserDir /home/*/htdocs/home/ali/htdocs/bir/iki.html
+ +

Aşağıdaki yönergelerle istemciye gönderilecek yönlendirmeler:

+ + + + + + + + + + +
Kullanılan UserDir yönergesi    Elde edilen yönlendirme
UserDir http://example.com/usershttp://example.com/users/ali/bir/iki.html
UserDir http://example.com/*/usrhttp://example.com/ali/usr/bir/iki.html
UserDir http://example.com/~*/http://example.com/~ali/bir/iki.html
+ +
+ Bu yönergeyi kullanırken dikkatli olun; örneğin, "UserDir + ./" şeklinde bir atama "/~root" isteklerini + "/" dizinine yönlendirir ki bu elbette istenmez. Bu + bakımdan yapılandırmanızda mutlaka bir "UserDir disabled + root" satırının yer almasını tavsiye ederiz. Daha fazla bilgi + için Directory yönergesine ve Güvenlik İpuçları sayfasına + bakınız. +
+ +

Diğer örnekler:

+ +

Bir kaç kullanıcı hariç kalan herkesin UserDir + dizinlerini iptal etmek için şunu yapabilirsiniz:

+ +
UserDir disabled
+UserDir enabled birey1 birey2 birey3
+ + +

Bir kaç kullanıcı hariç kalan herkesin UserDir + dizinlerini etkin kılmak için şunu yapabilirsiniz:

+ +
UserDir disabled birey4 birey5 birey6
+ + +

Birden fazla dizin belirtmek de mümkündür:

+ +
Userdir "public_html" "/usr/siteler" "http://example.com/"
+ + +

Bu örneğe göre, http://example.com/~ali/bir/iki.html + şeklinde bir istek alındığında sunucu önce + http://example.com/~ali/bir/iki.html yönlendirmesini + deneyecektir. Onu bulamazsa isteği + /usr/siteler/ali/bir/iki.html dosyasını arayacak onu da + bulamazsa istemciyi http://example.com/ali/bir/iki.html + adresine yönlendirecektir.

+ +

Argüman listesine bir yönlendirme ekleyecekseniz, bu, listenin son + elemanı olmalıdır. Apache httpd yönlendirmenin başarılı sonuç verip + vermediğini bilemeyecektir. Bu bakımdan, listede bu yönlendirmeden + sonra bir yönlendirme daha bulunması daha iyi olacaktır.

+ +

Kullanıcı dizini dönüşümü Apache 2.1.4 sürümü ve sonrasında öntanımlı + olarak etkin değildir. Daha önceki sürümlerde bir + UserDir yönergesinin yokluğunda + UserDir public_html öntanımlıydı.

+ +

Ayrıntıların birleştirilmesi

+

Etkinleştirilen ve etkisizleştirilen kullanıcılara özgü listeler küresel + etki alanından sanal konak etki alanına aktarılırken yer değiştirme + yapılır, mevcutla birleştirilmez.

+ + +

Ayrıca bakınız:

+ +
+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_usertrack.html b/docs/manual/mod/mod_usertrack.html new file mode 100644 index 0000000..ad30290 --- /dev/null +++ b/docs/manual/mod/mod_usertrack.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_usertrack.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_usertrack.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_usertrack.html.en b/docs/manual/mod/mod_usertrack.html.en new file mode 100644 index 0000000..b11184d --- /dev/null +++ b/docs/manual/mod/mod_usertrack.html.en @@ -0,0 +1,304 @@ + + + + + +mod_usertrack - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_usertrack

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description: +Clickstream logging of user activity on a site +
Status:Extension
Module Identifier:usertrack_module
Source File:mod_usertrack.c
+

Summary

+ +

Provides tracking of a user through your website via browser + cookies.

+
+ +
top
+
+

Logging

+ + +

mod_usertrack sets a cookie which can be logged + via mod_log_config configurable logging formats:

+ +
LogFormat "%{Apache}n %r %t" usertrack
+CustomLog "logs/clickstream.log" usertrack
+ + +
+
top
+

CookieDomain Directive

+ + + + + + + +
Description:The domain to which the tracking cookie applies
Syntax:CookieDomain domain
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
+ +

This directive controls the setting of the domain to which + the tracking cookie applies. If not present, no domain is + included in the cookie header field.

+ +

The domain string must begin with a dot, and + must include at least one embedded dot. That is, + .example.com is legal, but www.example.com and + .com are not.

+ +
Most browsers in use today will not allow cookies to be set + for a two-part top level domain, such as .co.uk, + although such a domain ostensibly fulfills the requirements + above.
+ + These domains are equivalent to top level domains such as + .com, and allowing such cookies may be a security + risk. Thus, if you are under a two-part top level domain, you + should still use your actual domain, as you would with any other top + level domain (for example .example.co.uk). +
+ +
CookieDomain .example.com
+ + +
+
top
+

CookieExpires Directive

+ + + + + + + +
Description:Expiry time for the tracking cookie
Syntax:CookieExpires expiry-period
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
+

When used, this directive sets an expiry time on the cookie + generated by the usertrack module. The expiry-period + can be given either as a number of seconds, or in the format + such as "2 weeks 3 days 7 hours". Valid denominations are: + years, months, weeks, days, hours, minutes and seconds. If the expiry + time is in any format other than one number indicating the + number of seconds, it must be enclosed by double quotes.

+ +

If this directive is not used, cookies last only for the + current browser session.

+ +
CookieExpires "3 weeks"
+ + +
+
top
+

CookieHTTPOnly Directive

+ + + + + + + + + +
Description:Adds the 'HTTPOnly' attribute to the cookie
Syntax:CookieHTTPOnly on|off
Default:CookieHTTPOnly off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
Compatibility:2.4.42 and later
+

When set to 'ON', the 'HTTPOnly' cookie attribute is added to this + modules tracking cookie. This attribute instructs browsers to block javascript + from reading the value of the cookie.

+ +
+
top
+

CookieName Directive

+ + + + + + + + +
Description:Name of the tracking cookie
Syntax:CookieName token
Default:CookieName Apache
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
+

This directive allows you to change the name of the cookie + this module uses for its tracking purposes. By default the + cookie is named "Apache".

+ +

You must specify a valid cookie name; results are + unpredictable if you use a name containing unusual characters. + Valid characters include A-Z, a-z, 0-9, "_", and "-".

+ +
CookieName clicktrack
+ + +
+
top
+

CookieSameSite Directive

+ + + + + + + + + +
Description:Adds the 'SameSite' attribute to the cookie
Syntax:CookieSameSite None|Lax|Strict
Default:unset
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
Compatibility:2.4.42 and later
+

When set to 'None', 'Lax', or 'Strict', the 'SameSite' cookie attribute + is added to this modules tracking cookie with the corresponding value. + This attribute instructs browser on how to treat the cookie when it is + requested in a cross-site context.

+ +
+

A value of 'None' sets 'SameSite=None', which is the most liberal setting. To + omit this attribute, omit the directive entirely.

+
+ + +
+
top
+

CookieSecure Directive

+ + + + + + + + + +
Description:Adds the 'Secure' attribute to the cookie
Syntax:CookieSecure on|off
Default:CookieSecure off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
Compatibility:2.4.42 and later
+

When set to 'ON', the 'Secure' cookie attribute is added to this + modules tracking cookie. This attribute instructs browsers to only + transmit the cookie over HTTPS.

+ +
+
top
+

CookieStyle Directive

+ + + + + + + + +
Description:Format of the cookie header field
Syntax:CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965
Default:CookieStyle Netscape
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
+

This directive controls the format of the cookie header + field. The three formats allowed are:

+ +
    +
  • Netscape, which is the original but now deprecated + syntax. This is the default, and the syntax Apache has + historically used.
  • + +
  • Cookie or RFC2109, which is the syntax that + superseded the Netscape syntax.
  • + +
  • Cookie2 or RFC2965, which is the most + current cookie syntax.
  • +
+ +

Not all clients can understand all of these formats, but you + should use the newest one that is generally acceptable to your + users' browsers. At the time of writing, most browsers support all + three of these formats, with Cookie2 being the + preferred format.

+ +
CookieStyle Cookie2
+ + +
+
top
+

CookieTracking Directive

+ + + + + + + + +
Description:Enables tracking cookie
Syntax:CookieTracking on|off
Default:CookieTracking off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
+

When mod_usertrack is loaded, and + CookieTracking on is set, Apache will send a + user-tracking cookie for all new requests. This directive can + be used to turn this behavior on or off on a per-server or + per-directory basis. By default, enabling + mod_usertrack will not + activate cookies.

+ +
CookieTracking on
+ + + +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_usertrack.html.fr.utf8 b/docs/manual/mod/mod_usertrack.html.fr.utf8 new file mode 100644 index 0000000..20ba91a --- /dev/null +++ b/docs/manual/mod/mod_usertrack.html.fr.utf8 @@ -0,0 +1,313 @@ + + + + + +mod_usertrack - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_usertrack

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description: +Journalisation Clickstream des liens parcourus par un +utilisateur sur un site +
Statut:Extension
Identificateur de Module:usertrack_module
Fichier Source:mod_usertrack.c
+

Sommaire

+ +

Ce module permet de suivre le parcours d'un utilisateur à travers + votre site web en faisant appel aux cookies de navigateur.

+
+ +
top
+
+

Journalisation

+ + +

mod_usertrack définit un cookie qui peut être + journalisé via les formats configurables du module + mod_log_config :

+ +
LogFormat "%{Apache}n %r %t" usertrack
+CustomLog "logs/clickstream.log" usertrack
+ + + +
+
top
+

Directive CookieDomain

+ + + + + + + +
Description:Le domaine auquel le cookie traceur +s'applique
Syntaxe:CookieDomain domaine
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_usertrack
+ +

Cette directive permet de définir le domaine auquel le cookie + traceur s'applique. Si elle n'est pas présente, aucun domaine n'est + inclus dans le champ d'en-tête cookie.

+ +

La chaîne dommaine doit commencer par un point, + et doit comporter au moins un point entouré + d'autres caractères. Par exemple, .example.com est + une chaîne valide, mais www.example.com et + .com ne le sont pas.

+ +
La plupart des navigateurs utilisés actuellement n'autorisent + pas la définition de cookies pour un domaine racine de deux niveaux, + tel que .co.uk, bien qu'un tel domaine remplisse les + conditions de validité décrites ci-dessus.
+ + Ces domaines sont équivalents à des domaines racines comme + .com, et autoriser de tels cookies peut constituer un + risque en matière de sécurité. Ainsi, si vous vous situez sous un + domaine racine de deux niveaux, vous devez encore utiliser votre + domaine véritable, comme vous le feriez avec tout autre domaine + racine (par exemple .example.co.uk). +
+ +
CookieDomain .example.com
+ + +
+
top
+

Directive CookieExpires

+ + + + + + + +
Description:Durée avant expiration du cookie traceur
Syntaxe:CookieExpires durée
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_usertrack
+

Lorsqu'elle est utilisée, cette directive définit une durée avant + l'expiration du cookie généré par le module usertrack. La + durée peut être spécifiée sous la forme d'un nombre de + secondes, ou sous une forme du + style "2 weeks 3 days 7 hours". les termes valides sont : years, + months, weeks, days, hours, minutes et seconds. Si la durée est + spécifiée dans un format autre qu'un nombre de secondes, elle doit + être entourée de guillemets.

+ +

Si cette directive est absente, la durée de vie des cookies est + limitée à la session actuelle du navigateur.

+ +
CookieExpires "3 weeks"
+ + +
+
top
+

Directive CookieHTTPOnly

+ + + + + + + + + +
Description:Ajoute l'attribut 'HTTPOnly' au cookie
Syntaxe:CookieHTTPOnly on|off
Défaut:CookieHTTPOnly off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_usertrack
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP Apache
+

Lorsqu'elle est définie à 'ON', cette directive ajoute l'attribut 'HTTPOnly' + au cookie de traçage. Cet attribut indique aux navigateurs qu'ils doivent + bloquer javascript au cours de la lecture de la valeur du cookie.

+ +
+
top
+

Directive CookieName

+ + + + + + + + +
Description:Nom du cookie traceur
Syntaxe:CookieName symbole
Défaut:CookieName Apache
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_usertrack
+

Cette directive vous permet de modifier le nom du cookie que ce + module utilise pour sa journalisation. Le nom par défaut du cookie + est "Apache".

+ +

Vous devez spécifier un nom de cookie valide ; les résultats sont + imprévisibles si vous utilisez un nom contenant des caractères + inhabituels. Les caractères valides font partie des intervales A-Z, + a-z, 0-9, "_", et "-".

+ +
CookieName clicktrack
+ + +
+
top
+

Directive CookieSameSite

+ + + + + + + + + +
Description:Ajoute l'attribut 'SameSite' au cookie
Syntaxe:CookieSameSite None|Lax|Strict
Défaut:unset
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_usertrack
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP Apache
+

Lorsque cette directive est définie à 'None', 'Lax', ou 'Strict', + l'attribut 'SameSite' est ajouté au cookie de traçage avec la valeur + correspondante. Cet attribut indique aux navigateurs de quelle manière ils + doivent traiter le cookie lorsqu'il est demandé dans un contexte cross-site.

+ +
+

'None' définit l'attribut 'SameSite' à 'None', ce qui correspond à la + configuration la plus permissive. Pour ne pas ajouter cet attribut au + cookie, il est donc préférable de ne pas définir du tout cette directive.

+
+ + +
+
top
+

Directive CookieSecure

+ + + + + + + + + +
Description:Ajoute l'attribut 'Secure' au cookie
Syntaxe:CookieSecure on|off
Défaut:CookieSecure off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_usertrack
Compatibilité:Disponible à partir de la version 2.4.42 du serveur HTTP Apache
+

Lorsqu'elle est définie à 'ON', cette directive ajoute l'attribut 'Secure' + au cookie de traçage. Cet attribut indique aux navigateurs qu'il ne doivent + transmettre le cookie que via HTTPS.

+ +
+
top
+

Directive CookieStyle

+ + + + + + + + +
Description:Format du champ d'en-tête cookie
Syntaxe:CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965
Défaut:CookieStyle Netscape
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_usertrack
+

Cette directive permet de contrôler le format du champ d'en-tête + cookie. Les trois formats autorisés sont :

+ +
    +
  • Netscape : il s'agit du format original, mais + est désormais obsolète. C'est le format par défaut et il + correspond à la syntaxe historique utilisée par Apache.
  • + +
  • Cookie ou RFC2109 : c'est la + syntaxe qui remplace la syntaxe Netscape.
  • + +
  • Cookie2 ou RFC2965 : c'est + la syntaxe de cookie la plus actuelle.
  • +
+ +

Tous les clients ne supportent pas l'ensemble de ces formats, + mais il est conseillé d'utiliser le plus récent qui sera en général + supporté par le navigateur utilisé par vos utilisateurs. A l'heure où ce + document est écrit, la plupart des navigateurs supportent ces trois + formats, Cookie2 étant le format recommandé.

+ +
CookieStyle Cookie2
+ + +
+
top
+

Directive CookieTracking

+ + + + + + + + +
Description:Active le cookie traceur
Syntaxe:CookieTracking on|off
Défaut:CookieTracking off
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:FileInfo
Statut:Extension
Module:mod_usertrack
+

Lorsque le module mod_usertrack est chargé, et + si CookieTracking on est définie, Apache enverra un + cookie traceur pour toute nouvelle requête. Cette directive peut + être utilisée pour activer ou désactiver ce comportement pour un + serveur virtuel ou un répertoire. Par défaut, l'activation de + mod_usertrack ne suffit pas pour + activer les cookies.

+ +
CookieTracking on
+ + + +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_version.html b/docs/manual/mod/mod_version.html new file mode 100644 index 0000000..63cd972 --- /dev/null +++ b/docs/manual/mod/mod_version.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_version.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_version.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_version.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mod_version.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR diff --git a/docs/manual/mod/mod_version.html.en b/docs/manual/mod/mod_version.html.en new file mode 100644 index 0000000..4e07aa5 --- /dev/null +++ b/docs/manual/mod/mod_version.html.en @@ -0,0 +1,166 @@ + + + + + +mod_version - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_version

+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Version dependent configuration
Status:Extension
Module Identifier:version_module
Source File:mod_version.c
+

Summary

+ +

This module is designed for the use in test suites and large + networks which have to deal with different httpd versions and + different configurations. It provides a new container -- <IfVersion>, which + allows a flexible version checking including numeric comparisons and + regular expressions.

+ +

Examples

<IfVersion 2.4.2>
+    # current httpd version is exactly 2.4.2
+</IfVersion>
+
+<IfVersion >= 2.5>
+    # use really new features :-)
+</IfVersion>
+
+ +

See below for further possibilities.

+
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

<IfVersion> Directive

+ + + + + + + +
Description:contains version dependent configuration
Syntax:<IfVersion [[!]operator] version> ... +</IfVersion>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_version
+

The <IfVersion> section encloses + configuration directives which are executed only if the + httpd version + matches the desired criteria. For normal (numeric) comparisons the + version argument has the format + major[.minor[.patch]], e.g. + 2.1.0 or 2.2. minor and + patch are optional. If these numbers are omitted, they are + assumed to be zero. The following numerical operators are + possible:

+ + + + + + + + + + + + +
operatordescription
= or ==httpd version is equal
>httpd version is greater than
>=httpd version is greater or equal
<httpd version is less than
<=httpd version is less or equal
+ +

Example

<IfVersion >= 2.3>
+    # this happens only in versions greater or
+    # equal 2.3.0.
+</IfVersion>
+
+ +

Besides the numerical comparison it is possible to match a + regular expression + against the httpd version. There are two ways to write it:

+ + + + + + +
operatordescription
= or ==version has the form + /regex/
~version has the form + regex
+ +

Example

<IfVersion = /^2.4.[01234]$/>
+    # e.g. workaround for buggy versions
+</IfVersion>
+
+ +

In order to reverse the meaning, all operators can be preceded by an + exclamation mark (!):

+ +
<IfVersion !~ ^2.4.[01234]$>
+    # not for those versions
+</IfVersion>
+ + +

If the operator is omitted, it is assumed to be + =.

+ +
+
+
+

Available Languages:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_version.html.fr.utf8 b/docs/manual/mod/mod_version.html.fr.utf8 new file mode 100644 index 0000000..ed567e9 --- /dev/null +++ b/docs/manual/mod/mod_version.html.fr.utf8 @@ -0,0 +1,176 @@ + + + + + +mod_version - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_version

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
+ + + +
Description:Configuration dépendant de la version
Statut:Extension
Identificateur de Module:version_module
Fichier Source:mod_version.c
+

Sommaire

+ +

Ce module a été conçu pour être utilisé dans les suites de tests + et les grands réseaux qui doivent prendre en compte différentes + versions de httpd et différentes configurations. Il fournit un + nouveau conteneur -- <IfVersion>, qui apporte une grande + souplesse dans la vérification de version en permettant une + comparaison numérique et l'utilisation d'expressions + rationnelles.

+ +

Exemples

<IfVersion 2.4.2>
+    # la version actuelle de httpd est exactement 2.4.2
+</IfVersion>
+
+<IfVersion >= 2.5>
+    # utilise vraiment les nouvelles fonctionnalités :-)
+</IfVersion>
+
+ +

Voir ci-dessous pour d'autres exemples.

+
+ + +
top
+

Directive <IfVersion>

+ + + + + + + +
Description:Contient des portions de configuration dépendantes de la +version
Syntaxe:<IfVersion [[!]opérateur] version> ... +</IfVersion>
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Surcharges autorisées:All
Statut:Extension
Module:mod_version
+

La section <IfVersion> + rassemble des directives de configuration qui ne sont exécutées que + si la version de httpd satisfait aux critères spécifiés. Pour une + comparaison normale (numérique), l'argument version doit + être spécifié sous le format + majeur[.mineur[.patch]], + comme par exemple 2.1.0 ou 2.2. + mineur et patch sont optionnels. Si ces + numéros sont absents, il se voient affectée implicitement la valeur + 0. Les opérateurs numériques suivants sont autorisés + :

+ + + + + + + + + + + + +
opérateurdescription
= ou ==La version de httpd est égale à la valeur + spécifiée
>La version de httpd est supérieure à la valeur + spécifiée
>=La version de httpd est supérieure ou égale à la valeur + spécifiée
<La version de httpd est inférieure à la valeur + spécifiée
<=La version de httpd est inférieure ou égale à la valeur + spécifiée
+ +

Exemple

<IfVersion >= 2.3>
+    # la condition n'est satisfaite que pour les versions de httpd
+	# supérieures ou égales à 2.3
+</IfVersion>
+
+ +

En plus d'une comparaison numérique, il est possible de comparer + la version de httpd avec une expression + rationnelle. Il existe deux méthodes pour spécifier cette + dernière :

+ + + + + + +
opérateurdescription
= ou ==version est de la forme + /regex/
~version est de la forme + regex
+ +

Exemple

<IfVersion = /^2.4.[01234]$/>
+    # exemple de contournement pour les versions boguées
+</IfVersion>
+
+ +

Pour inverser la condition, tous les opérateurs peuvent être + préfixés par un point d'exclamation (!) :

+ +
<IfVersion !~ ^2.4.[01234]$>
+    # pas pour ces versions
+</IfVersion>
+
+ +

Si opérateur est absent, sa valeur implicite est + =.

+ +
+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_version.html.ja.utf8 b/docs/manual/mod/mod_version.html.ja.utf8 new file mode 100644 index 0000000..2f28e0b --- /dev/null +++ b/docs/manual/mod/mod_version.html.ja.utf8 @@ -0,0 +1,164 @@ + + + + + +mod_version - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache モジュール mod_version

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
+ + + +
説明:バージョン依存の設定
ステータス:Extension
モジュール識別子:version_module
ソースファイル:mod_version.c
+

概要

+ +

様々なバージョンの httpd の異なる設定を扱うことになる、 + テストスイートや大規模ネットワークでの使用のために設計されています。 + このモジュールは新しいコンテナ ― <IfVersion> を + 提供します。これを使うと、数字の比較や正規表現による柔軟な + バージョンチェックができるようになります。

+ +

<IfVersion 2.4.2>
+    # current httpd version is exactly 2.4.2
+</IfVersion>
+
+<IfVersion >= 2.5>
+    # use really new features :-)
+</IfVersion>
+
+ +

詳細は以下を読んでください。

+
+
Support Apache!

ディレクティブ

+ +

Bugfix checklist

参照

+
+ +
top
+

<IfVersion> ディレクティブ

+ + + + + + + +
説明:バージョン依存の設定を入れる
構文:<IfVersion [[!]operator] version> ... +</IfVersion>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Extension
モジュール:mod_version
+

<IfVersion>httpd のバージョン + が基準を満たしたときにのみ実行させたいディレクティブを囲みます。 + 通常の (数値) 比較のときは version 引数は + major[.minor[.patch]] という + 形式、例えば、2.1.02.2 となります。 + minorpatch は省略可能です。省略された場合は、 + 0 を指定したものとみなされます。比較には次の数値 operator を + 指定できます:

+ + + + + + + + + + + + +
operator説明
===同じ httpd バージョン
>より大きい httpd バージョン
>=指定以上の httpd バージョン
<指定未満の httpd バージョン
<=指定以下の httpd バージョン
+ +

<IfVersion >= 2.3>
+    # this happens only in versions greater or
+    # equal 2.3.0.
+</IfVersion>
+
+ +

数値比較に加えて、http のバージョン番号に対して + 正規表現による + マッチングができます。二種類の書き方があります:

+ + + + + + +
operator説明
= or ==version は + /regex/ 形式
~version は + regex 形式
+ +

<IfVersion = /^2.4.[01234]$/>
+    # e.g. workaround for buggy versions
+</IfVersion>
+
+ +

マッチングの否定を表現するために、すべてのオペレータは前に + 感嘆符 (!)を付けることができます:

+ +
<IfVersion !~ ^2.4.[01234]$>
+    # not for those versions
+</IfVersion>
+ + +

operator が省略されたときは = と + みなされます。

+ +
+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_version.html.ko.euc-kr b/docs/manual/mod/mod_version.html.ko.euc-kr new file mode 100644 index 0000000..2a53977 --- /dev/null +++ b/docs/manual/mod/mod_version.html.ko.euc-kr @@ -0,0 +1,180 @@ + + + + + +mod_version - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

ġ mod_version

+
+

:  en  | + fr  | + ja  | + ko 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ + + + +
:
:Extension
:version_module
ҽ:mod_version.c
:ġ 2.1 ĺ
+

+ +

ٸ ٷ ū Ʈ + ׽Ʈ ϱ . + 񱳳 ǥ Ͽ ο ˻簡 + <IfVersion> + Ѵ.

+ +

+ <IfVersion 2.1.0>
+ + # Ȯ 2.1.0̴
+
+ </IfVersion>
+
+ <IfVersion >= 2.2>
+ + # ¥ ο Ѵ :-)
+
+ </IfVersion> +

+ +

ٸ Ʒ Ѵ.

+
+ + +
top
+

<IfVersion> þ

+ + + + + + + +
: ´
:<IfVersion [[!]operator] version> ... +</IfVersion>
:ּ, ȣƮ, directory, .htaccess
Override ɼ:All
:Extension
:mod_version
+

<IfVersion> + ϴ Ҷ þ + ´. Ϲ () version ƱԸƮ + 2.1.0̳ 2.2 + major[.minor[.patch]] + ̴. minor patch  ȴ. + ̵ ڰ ٸ 0̶ Ѵ. + operator ϴ.

+ + + + + + + + + + + + +
operator
= Ȥ ==
> ū
>=ũų
<
<=۰ų
+ +

+ <IfVersion >= 2.1>
+ + # 2.1.0 ũų
+ # Ѵ.
+
+ </IfVersion> +

+ +

񱳿ܿ ǥ Ͽ + ִ. ⿡ ΰ ִ.

+ + + + + + +
operator
= Ȥ ==version + /regex/ ̴
~version + regex ̴
+ +

+ <IfVersion = /^2.1.[01234]$/>
+ + # , ⿡ װ ִ Ư ذå ´ + + </IfVersion> +

+ +

տ ǥ(!) ǹ̸ ݴ + ؼѴ.

+ +

+ <IfVersion !~ ^2.1.[01234]$>
+ + # ƴϸ
+
+ </IfVersion> +

+ +

operator ϸ =̶ + Ѵ.

+ +
+
+
+

:  en  | + fr  | + ja  | + ko 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_vhost_alias.html b/docs/manual/mod/mod_vhost_alias.html new file mode 100644 index 0000000..d4e6a55 --- /dev/null +++ b/docs/manual/mod/mod_vhost_alias.html @@ -0,0 +1,13 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_vhost_alias.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_vhost_alias.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mod_vhost_alias.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_vhost_alias.html.en b/docs/manual/mod/mod_vhost_alias.html.en new file mode 100644 index 0000000..2523f62 --- /dev/null +++ b/docs/manual/mod/mod_vhost_alias.html.en @@ -0,0 +1,361 @@ + + + + + +mod_vhost_alias - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_vhost_alias

+
+

Available Languages:  en  | + fr  | + tr 

+
+ + + +
Description:Provides for dynamically configured mass virtual +hosting
Status:Extension
Module Identifier:vhost_alias_module
Source File:mod_vhost_alias.c
+

Summary

+ +

This module creates dynamically configured virtual hosts, by + allowing the IP address and/or the Host: header of + the HTTP request to be used as part of the pathname to + determine what files to serve. This allows for easy use of a + huge number of virtual hosts with similar configurations.

+ +

Note

+

If mod_alias or mod_userdir are + used for translating URIs to filenames, they will override the + directives of mod_vhost_alias described below. For + example, the following configuration will map + /cgi-bin/script.pl to + /usr/local/apache2/cgi-bin/script.pl in all cases:

+ +
ScriptAlias "/cgi-bin/" "/usr/local/apache2/cgi-bin/"
+VirtualScriptAlias "/never/found/%0/cgi-bin/"
+ +
+
+ +
top
+
+

Directory Name Interpolation

+ + +

All the directives in this module interpolate a string into + a pathname. The interpolated string (henceforth called the + "name") may be either the server name (see the UseCanonicalName + directive for details on how this is determined) or the IP + address of the virtual host on the server in dotted-quad + format. The interpolation is controlled by specifiers inspired + by printf which have a number of formats:

+ + + + + + + + + + + + +
%%insert a %
%pinsert the port number of the virtual host
%N.Minsert (part of) the name
+ +

N and M are used to specify + substrings of the name. N selects from the + dot-separated components of the name, and M + selects characters within whatever N has selected. + M is optional and defaults to zero if it isn't + present; the dot must be present if and only if M + is present. The interpretation is as follows:

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
0the whole name
1the first part
2the second part
-1the last part
-2the penultimate part
2+the second and all subsequent parts
-2+the penultimate and all preceding parts
1+ and -1+the same as 0
+ +

If N or M is greater than the number + of parts available a single underscore is interpolated.

+ +
top
+
+

Examples

+ + +

For simple name-based virtual hosts you might use the + following directives in your server configuration file:

+ +
UseCanonicalName    Off
+VirtualDocumentRoot "/usr/local/apache/vhosts/%0"
+ + +

A request for + http://www.example.com/directory/file.html will be + satisfied by the file + /usr/local/apache/vhosts/www.example.com/directory/file.html. +

+ +

For a very large number of virtual hosts it is a good idea + to arrange the files to reduce the size of the + vhosts directory. To do this you might use the + following in your configuration file:

+ +
UseCanonicalName    Off
+VirtualDocumentRoot "/usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2"
+ + +

A request for + http://www.domain.example.com/directory/file.html + will be satisfied by the file + /usr/local/apache/vhosts/example.com/d/o/m/domain/directory/file.html.

+ +

A more even spread of files can be achieved by hashing from the + end of the name, for example:

+ +
VirtualDocumentRoot "/usr/local/apache/vhosts/%3+/%2.-1/%2.-2/%2.-3/%2"
+ + +

The example request would come from + /usr/local/apache/vhosts/example.com/n/i/a/domain/directory/file.html.

+ +

Alternatively you might use:

+ +
VirtualDocumentRoot "/usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2.4+"
+ + +

The example request would come from + /usr/local/apache/vhosts/example.com/d/o/m/ain/directory/file.html.

+ +

A very common request by users is the ability to point multiple domains to multiple +document roots without having to worry about the length or number of parts of the +hostname being requested. If the requested hostname is sub.www.domain.example.com + instead of simply www.domain.example.com, then using %3+ will result in the document +root being /usr/local/apache/vhosts/domain.example.com/... instead of the +intended example.com directory. In such cases, it can be beneficial to use +the combination %-2.0.%-1.0, which will always yield the domain name and the +tld, for example example.com regardless of the number of subdomains appended +to the hostname. As such, one can make a configuration that will direct all first, second +or third level subdomains to the same directory: +

+
VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"
+ +

+In the example above, both www.example.com as well as www.sub.example.com +or example.com will all point to /usr/local/apache/vhosts/example.com. +

+ +

For IP-based virtual hosting you might use the following in + your configuration file:

+ +
UseCanonicalName DNS
+VirtualDocumentRootIP "/usr/local/apache/vhosts/%1/%2/%3/%4/docs"
+VirtualScriptAliasIP  "/usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin"
+ + +

A request for + http://www.domain.example.com/directory/file.html + would be satisfied by the file + /usr/local/apache/vhosts/10/20/30/40/docs/directory/file.html + if the IP address of www.domain.example.com were + 10.20.30.40. A request for + http://www.domain.example.com/cgi-bin/script.pl would + be satisfied by executing the program + /usr/local/apache/vhosts/10/20/30/40/cgi-bin/script.pl.

+ +

If you want to include the . character in a + VirtualDocumentRoot directive, but it clashes with + a % directive, you can work around the problem in + the following way:

+ +
VirtualDocumentRoot "/usr/local/apache/vhosts/%2.0.%3.0"
+ + +

A request for + http://www.domain.example.com/directory/file.html + will be satisfied by the file + /usr/local/apache/vhosts/domain.example/directory/file.html.

+ +

The LogFormat + directives %V and %A are useful + in conjunction with this module.

+
+
top
+

VirtualDocumentRoot Directive

+ + + + + + + +
Description:Dynamically configure the location of the document root +for a given virtual host
Syntax:VirtualDocumentRoot interpolated-directory|none
Default:VirtualDocumentRoot none
Context:server config, virtual host
Status:Extension
Module:mod_vhost_alias
+ +

The VirtualDocumentRoot directive allows you to + determine where Apache HTTP Server will find your documents based on the + value of the server name. The result of expanding + interpolated-directory is used as the root of the + document tree in a similar manner to the DocumentRoot directive's argument. + If interpolated-directory is none then + VirtualDocumentRoot is turned off. This directive + cannot be used in the same context as VirtualDocumentRootIP.

+ +

Note

+VirtualDocumentRoot will override any DocumentRoot directives you may have put in the same +context or child contexts. Putting a VirtualDocumentRoot +in the global server scope will effectively override DocumentRoot directives in any virtual hosts defined later +on, unless you set VirtualDocumentRoot to None +in each virtual host. +
+ + +
+
top
+

VirtualDocumentRootIP Directive

+ + + + + + + +
Description:Dynamically configure the location of the document root +for a given virtual host
Syntax:VirtualDocumentRootIP interpolated-directory|none
Default:VirtualDocumentRootIP none
Context:server config, virtual host
Status:Extension
Module:mod_vhost_alias
+ +

The VirtualDocumentRootIP directive is like the + VirtualDocumentRoot + directive, except that it uses the IP address of the server end + of the connection for directory interpolation instead of the server + name.

+ +
+
top
+

VirtualScriptAlias Directive

+ + + + + + + +
Description:Dynamically configure the location of the CGI directory for +a given virtual host
Syntax:VirtualScriptAlias interpolated-directory|none
Default:VirtualScriptAlias none
Context:server config, virtual host
Status:Extension
Module:mod_vhost_alias
+ +

The VirtualScriptAlias directive allows you to + determine where Apache httpd will find CGI scripts in a similar + manner to VirtualDocumentRoot does for other documents. It matches + requests for URIs starting /cgi-bin/, much like ScriptAlias + /cgi-bin/ would.

+ + +
+
top
+

VirtualScriptAliasIP Directive

+ + + + + + + +
Description:Dynamically configure the location of the CGI directory for +a given virtual host
Syntax:VirtualScriptAliasIP interpolated-directory|none
Default:VirtualScriptAliasIP none
Context:server config, virtual host
Status:Extension
Module:mod_vhost_alias
+ +

The VirtualScriptAliasIP directive is like the + VirtualScriptAlias + directive, except that it uses the IP address of the server end + of the connection for directory interpolation instead of the server + name.

+ + +
+
+
+

Available Languages:  en  | + fr  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_vhost_alias.html.fr.utf8 b/docs/manual/mod/mod_vhost_alias.html.fr.utf8 new file mode 100644 index 0000000..6f7562d --- /dev/null +++ b/docs/manual/mod/mod_vhost_alias.html.fr.utf8 @@ -0,0 +1,385 @@ + + + + + +mod_vhost_alias - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_vhost_alias

+
+

Langues Disponibles:  en  | + fr  | + tr 

+
+ + + +
Description:Permet de configurer dynamiquement l'hébergement virtuel de +masse
Statut:Extension
Identificateur de Module:vhost_alias_module
Fichier Source:mod_vhost_alias.c
+

Sommaire

+ +

Ce module permet de créer des serveurs virtuels configurés + dynamiquement, en autorisant l'utilisation de l'adresse IP et/ou de + l'en-tête Host: de la requête HTTP comme partie du nom + de chemin afin de déterminer les fichiers à servir. Ceci facilite la + gestion d'un grand nombre de serveurs virtuels possèdant des + configurations similaires.

+ +

Note

+

Si les modules mod_alias ou + mod_userdir sont utilisés pour traduire les URIs + en noms de fichiers, ils l'emportent sur les directives du module + mod_vhost_alias décrites ci-dessous. Par + exemple, la configuration suivante fera correspondre + /cgi-bin/script.pl à + /usr/local/apache2/cgi-bin/script.pl dans tous les cas :

+ +
ScriptAlias "/cgi-bin/" "/usr/local/apache2/cgi-bin/"
+VirtualScriptAlias "/never/found/%0/cgi-bin/"
+ +
+
+ +
top
+
+

Interpolation du nom de répertoire

+ + +

Toutes les directives de ce module insèrent une chaîne dans un + nom de chemin. La chaîne insérée (que nous appellerons maintenant le + "nom") peut être soit le nom du serveur (voir la directive + UseCanonicalName pour les + détails sur la manière dont il est déterminé), soit l'adresse IP du + serveur virtuel hébergé par le serveur sous la forme d'un quadruplet + d'octets séparés par des points. L'insertion est contrôlée par des + spécificateurs inspirés de printf et possèdant de + nombreux formats :

+ + + + + + + + + + + + +
%%insère un %
%pinsère le numéro de port du serveur virtuel
%N.Minsère le nom (en partie)
+ +

N et M permettent de spécifier des + sous-chaînes du nom. N sélectionne un des composants du + nom séparés par des points, et M sélectionne des + caractères à l'intérieur de ce que N a sélectionné. + M est optionnel et sa valeur par défaut est 0 s'il + n'est pas spécifié ; le point doit être présent si et seulement si + M l'est aussi. Les modes d'insertion sont les suivants + :

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
0le nom en entier
1la première partie
2la seconde partie
-1la dernière partie
-2l'avant-dernière partie
2+toutes les parties à partir de la seconde
-2+toutes les parties jusqu'à l'avant-dernière
1+ et -1+identique à 0
+ +

Si N ou M est plus grand que le nombre + de parties disponibles, seul un caractère de soulignement est + inséré.

+ +
top
+
+

Exemples

+ + +

Pour des serveurs virtuels simples à base de nom, utilisez les + directives suivantes dans le fichier de configuration de votre + serveur :

+ +
UseCanonicalName    Off
+VirtualDocumentRoot "/usr/local/apache/vhosts/%0"
+ + +

Une requête pour + http://www.example.com/repertoire/fichier.html + concernera alors la ressource + /usr/local/apache/vhosts/www.example.com/repertoire/fichier.html. +

+ +

Pour un très grand nombre de serveurs virtuels, il est avantageux + d'organiser les fichiers de façon à réduire la taille du répertoire + vhosts. Pour ce faire, insérez les lignes suivantes + dans votre fichier de configuration :

+ +
UseCanonicalName    Off
+VirtualDocumentRoot "/usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2"
+ + +

Une requête pour + http://www.domaine.example.com/repertoire/fichier.html + concernera alors la ressource + /usr/local/apache/vhosts/example.com/d/o/m/domaine/repertoire/fichier.html.

+ +

Une répartition plus régulière des fichiers peut être obtenue en + partant de la fin d'un composant du nom, comme dans l'exemple + suivant :

+ +
VirtualDocumentRoot "/usr/local/apache/vhosts/%3+/%2.-1/%2.-2/%2.-3/%2"
+ + +

La requête précédente concernerait alors + /usr/local/apache/vhosts/example.com/e/n/i/domaine/repertoire/fichier.html.

+ +

Vous pouvez également utiliser :

+ +
VirtualDocumentRoot "/usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2.4+"
+ + +

La requête précédente concernerait alors + /usr/local/apache/vhosts/example.com/d/o/m/aine/repertoire/fichier.html.

+ +

Une demande très courante des utilisateurs concerne la possibilité de + faire correspondre plusieurs racines de documents à plusieurs + domaines, sans avoir à se préoccuper de la longueur ou du nombre de + parties du nom d'hôte faisant partie de la requête. Si le nom d'hôte + de la requête est sub.www.domain.example.com au lieu de + simplement www.domain.example.com, alors en utilisant + %3+, la racine des documents sera + /usr/local/apache/vhosts/domain.example.com/... au + lieu du répertoire example.com attendu. Dans ce genre + de situation, il peut s'avérer préférable d'utiliser la combinaison + %-2.0.%-1.0 qui fournira toujours le nom de domaine et + le tld, par exemple example.com sans tenir compte du + nombre de sous-domaines ajoutés au nom d'hôte. Dans ces conditions, + il est possible d'élaborer une configuration qui associera les + sous-domaines de premier, second et troisième niveau au même + répertoire : +

+
VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"
+ +

+Dans l'exemple ci-dessus, www.example.com, +www.sub.example.com ou example.com +correspondront tous au répertoire +/usr/local/apache/vhosts/example.com. +

+ + + +

Pour l'hébergement virtuel à base d'adresse IP, vous pouvez + insérer les lignes suivantes dans votre fichier de configuration + :

+ +
UseCanonicalName DNS
+VirtualDocumentRootIP "/usr/local/apache/vhosts/%1/%2/%3/%4/docs"
+VirtualScriptAliasIP  "/usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin"
+ + +

Si l'adresse IP de www.domaine.example.com est + 10.20.30.40, une requête pour + http://www.domaine.example.com/repertoire/fichier.html + concernera la ressource + /usr/local/apache/vhosts/10/20/30/40/docs/repertoire/fichier.html. + Une requête pour + http://www.domaine.example.com/cgi-bin/script.pl + concernera la ressource + /usr/local/apache/vhosts/10/20/30/40/cgi-bin/script.pl.

+ +

Si vous voulez insérer le caractère . dans une + directive VirtualDocumentRoot, et si cela crée un + conflit avec un spécificateur %, vous pouvez contourner + le problème de la manière suivante :

+ +
VirtualDocumentRoot "/usr/local/apache/vhosts/%2.0.%3.0"
+ + +

Une requête pour + http://www.domaine.example.com/repertoire/fichier.html + concernera alors la ressource + /usr/local/apache/vhosts/domaine.exemple/repertoire/fichier.html.

+ +

Les spécificateurs de format %V et %A + de la directive LogFormat s'avèrent très utiles + lorsqu'ils sont utilisés en conjonction avec ce module.

+
+
top
+

Directive VirtualDocumentRoot

+ + + + + + + +
Description:Permet une configuration dynamique de la racine des +documents d'un serveur virtuel donné
Syntaxe:VirtualDocumentRoot répertoire-interpolé|none
Défaut:VirtualDocumentRoot none
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_vhost_alias
+ +

La directive VirtualDocumentRoot vous + permet de spécifier où le serveur HTTP Apache pourra trouver vos + documents en se basant + sur le nom du serveur. Le résultat de l'expansion du + répertoire-interpolé est utilisé comme racine de + l'arborescence des documents d'une manière similaire à l'argument de + la directive DocumentRoot. Si + répertoire-interpolé a pour valeur none, la + directive VirtualDocumentRoot est désactivée. + Cette directive ne peut pas être utilisée dans le même contexte que + la directive VirtualDocumentRootIP.

+ +

Note

+La directive VirtualDocumentRoot l'emporte sur +toute directive DocumentRoot +définie dans le même contexte ou dans des contextes enfants. Le fait de +définir une directive VirtualDocumentRoot dans le +contexte du serveur principal va effectivement l'emporter sur toute +directive DocumentRoot définie dans +un serveur virtuel quelconque, si vous n'avez pas défini +VirtualDocumentRoot à None dans ce +serveur virtuel. +
+ + +
+
top
+

Directive VirtualDocumentRootIP

+ + + + + + + +
Description:Configuration dynamique de la racine des documents pour un +serveur virtuel donné
Syntaxe:VirtualDocumentRootIP répertoire-interpolé|none
Défaut:VirtualDocumentRootIP none
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_vhost_alias
+ +

La directive VirtualDocumentRootIP est +identique à la directive VirtualDocumentRoot à l'exception +près qu'elle utilise l'adresse IP du serveur virtuel pour +l'interpolation du répertoire à la place du nom du serveur.

+ +
+
top
+

Directive VirtualScriptAlias

+ + + + + + + +
Description:Configuration dynamique du répertoire des scripts CGI pour +un serveur virtuel donné
Syntaxe:VirtualScriptAlias répertoire-interpolé|none
Défaut:VirtualScriptAlias none
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_vhost_alias
+ +

La directive VirtualScriptAlias vous + permet de spécifier où Apache httpd pourra trouver les scripts CGI selon une + méthode similaire à celle qu'utilise la directive VirtualDocumentRoot pour les + autres documents. Elle recherche des requêtes dont l'URI commence + par /cgi-bin/, comme le ferait la directive ScriptAlias.

+ + +
+
top
+

Directive VirtualScriptAliasIP

+ + + + + + + +
Description:Configuration dynamique du répertoire des scripts CGI pour +un serveur virtuel donné
Syntaxe:VirtualScriptAliasIP répertoire-interpolé|none
Défaut:VirtualScriptAliasIP none
Contexte:configuration globale, serveur virtuel
Statut:Extension
Module:mod_vhost_alias
+ +

La directive VirtualScriptAliasIP est + identique à la directive VirtualScriptAlias à + l'exception près qu'elle utilise l'adresse IP du serveur virtuel + pour l'interpolation du répertoire à la place du nom du serveur.

+ + +
+
+
+

Langues Disponibles:  en  | + fr  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_vhost_alias.html.tr.utf8 b/docs/manual/mod/mod_vhost_alias.html.tr.utf8 new file mode 100644 index 0000000..75674ab --- /dev/null +++ b/docs/manual/mod/mod_vhost_alias.html.tr.utf8 @@ -0,0 +1,354 @@ + + + + + +mod_vhost_alias - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache Modülü mod_vhost_alias

+
+

Mevcut Diller:  en  | + fr  | + tr 

+
+ + + +
Açıklama:Kitlesel sanal konakların devingen olarak yapılandırılmasını sağlar
Durum:Eklenti
Modül Betimleyici:vhost_alias_module
Kaynak Dosyası:mod_vhost_alias.c
+

Özet

+ +

Bu modül, hangi dosyaların sunulacağını saptamak için dosya yolunun + parçası olarak HTTP isteğinin Host: başlığının ve/veya IP + adresinin kullanılmasını mümkün kılarak devingen yapılandırmalı sanal + konaklar oluşturur. Böylece benzer yapılandırmaya sahip çok büyük sayıda + sanal konak kullanımı kolaşlaşır.

+ +

Bilginize

+

URI’leri dosya isimlerine dönüştürmek için mod_alias + veya mod_userdir kullanılmışsa bunlar + mod_vhost_alias yönergeleri tarafından aşağıda + açıklandığı gibi geçersiz kılınırlar. Örneğin, aşağıdaki yapılandırma + her durumda /cgi-bin/script.pl betiğini + /usr/local/apache2/cgi-bin/script.pl betiğine eşleyecektir:

+ +
ScriptAlias "/cgi-bin/" "/usr/local/apache2/cgi-bin/"
+VirtualScriptAlias "/nerede/bilinmiyor/%0/cgi-bin/"
+ +
+
+ +
top
+
+

Dizin İsimlerinin Elde Edilmesi

+ + +

Bu modüldeki tüm yönergeler bir dizgeyi bir dosya yoluna dönüştürerek + çalışırlar. Dönüşüm dizgesi (bundan sonra “isim” diyeceğiz) ya sunucu + ismi olur (bunun nasıl belirlendiğini öğrenmek için UseCanonicalName yönergesine bakınız) ya da + sunucu üzerindeki sanal konağın IP adresi olur. Dönüşümü, + printf’inkilerin benzeri birkaç biçem belirteci + denetler:

+ + + + + + + + + + + + +
%%Bir % imi yerleştirir.
%pSanal konağın IP adresini yerleştirir.
%N.Mİsmin parçalarını yerleştirir.
+ +

N ve M ismin alt dizgelerini belirtmek için + kullanılır. N, ismin noktalarla ayrılmış bileşenlerinden + seçim yaparken M, N ile seçilen parçadan + karakter seçmekte kullanılır. M isteğe bağlı olup mevcut + olmaması halinde öntanımlı olarak sıfırdır. Noktanın varlığı + M’nin varlığına bağlıdır. Dönüşüm şöyle uygulanır:

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
0ismin tamamı
1ilk parça
2ikinci parça
-1son parça
-2sondan bir önceki parça
2+ikinci parça ve sonraki parçaların hepsi
-2+sondan bir önceki parça ve daha önceki parçaların hepsi
1+ ve -1+0 ile aynı
+ +

N veya M parça sayısından büyükse dönüşüm + dizgesi sadece alt çizgi karakterini içerir.

+ +
top
+
+

Örnekler

+ + +

Sunucu yapılandırma dosyanızda isme dayalı sanal konaklar için + aşağıdaki yönergeler kullanılıyor olsun:

+ +
UseCanonicalName    Off
+VirtualDocumentRoot "/usr/local/apache/sankonlar/%0"
+ + +

http://example.com/dizin/dosya.html için yapılan bir istek + /usr/local/apache/sankonlar/example.com/dizin/dosya.html + dosyası ile yerine getirilecektir.

+ +

Çok büyük sayıda sanal konak için sankonlar dizininin + boyutlarını küçük tutmak amacıyla dosyalar düzenlenebilir. Bunu + yapılandırma dosyanızda şöyle yapabilirsiniz:

+ +
UseCanonicalName    Off
+VirtualDocumentRoot "/usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2"
+ + +

http://falan.filan.example.com/dizin/dosya.html için + yapılan bir istek + /usr/local/apache/sankonlar/example.com/f/i/l/filan/dizin/dosya.html + ile yerine getirilecektir.

+ +

Bu sefer de parçaları ismin sonundan toplayalım:

+ +
VirtualDocumentRoot "/usr/local/apache/sankonlar/%3+/%2.-1/%2.-2/%2.-3/%2"
+ + +

Bu durumda istek + /usr/local/apache/sankonlar/example.com/n/a/l/filan/dizin/dosya.html + ile karşılanırdı.

+ +

Şöyle bir şey de yapabilirsiniz:

+ +
VirtualDocumentRoot "/usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2.4+"
+ + +

Bu örnek için istek + /usr/local/apache/sankonlar/example.com/f/i/l/an/dizin/dosya.html + dosyasından karşılanırdı.

+ +

Kullanıcıların çoğunun ortak isteği, istenen konak adının uzunluğu veya + sayısı için endişelenmeksizin çok sayıda belge köküne çok sayıda alan + adından erişilebilmesidir. Eğer istenen konak adı + www.domain.example.com değil de + sub.www.domain.example.com ise %3+ kullanımı, belge kök + dizininin düşünüldüğü gibi example.com değil + /usr/local/apache/vhosts/domain.example.com/... olmasını + sağlar. Böyle durumlarda, daima alan adı ve tld ile sonuçlanan + %-2.0.%-1.0 birleşiminin kullanımı daha yararlı olabilir. + Böylece, tüm ilk, ikinci ve üçüncü seviye alt alan adlarını aynı dizine + yönlendirecek bir yapılandırma yapılabilir:

+ +
VirtualDocumentRoot "/usr/local/apache/vhosts/%-2.0.%-1.0"
+ + +

Yukarıdaki örnekte, example.com, + www.example.com ve hatta www.sub.example.com + bile /usr/local/apache/vhosts/example.com dizinine + yönlendirilecektir.

+ +

IP’ye dayalı sanal konaklar için yapılandırma dosyanızda şu satırlar + olabilirdi:

+ +
UseCanonicalName DNS
+VirtualDocumentRootIP "/usr/local/apache/sankonlar/%1/%2/%3/%4/belgeler"
+VirtualScriptAliasIP  "/usr/local/apache/sankonlar/%1/%2/%3/%4/cgi-bin"
+ + +

http://falan.filan.example.com/dizin/dosya.html için + yapılan bir istek eğer falan.filan.example.com’un IP adresi + 10.20.30.40 olsaydı, + /usr/local/apache/sankonlar/10/20/30/40/belgeler/dizin/dosya.html + dosyası ile karşılanırdı. + http://falan.filan.example.com/cgi-bin/betik.pl için yapılan + bir istek ise + /usr/local/apache/sankonlar/10/20/30/40/cgi-bin/betik.pl + betiğinin çalıştırılması ile sağlanırdı.

+ +

Bir VirtualDocumentRoot yönergesinin . + karakterini içermesini isterseniz, bir biçem belirteci ile karışıklığa + sebep olmaksızın bunu şöyle sağlayabilirsiniz:

+ +
VirtualDocumentRoot "/usr/local/apache/sankonlar/%2.0.%3.0"
+ + +

Bu durumda http://falan.filan.example.com/dizin/dosya.html + için yapılan bir istek + /usr/local/apache/sankonlar/filan.mesela/dizin/dosya.html + dosyası ile karşılanacaktır.

+ +

LogFormat yönergesinin + %V ve %A biçem belirteçleri bu modülle + birlikte kullanıldığında çok yararlı olurlar.

+
+
top
+

VirtualDocumentRoot Yönergesi

+ + + + + + + +
Açıklama:Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. +
Sözdizimi:VirtualDocumentRoot hesaplanan-dizin|none
Öntanımlı:VirtualDocumentRoot none
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_vhost_alias
+ +

VirtualDocumentRoot yönergesi sunucu ismine göre + belgelerin bulunacağı yeri Apache HTTP Sunucusunun saptamasını sağlar. + hesaplanan-dizin’in dönüşüm sonucu DocumentRoot yönergesinin değeriymiş gibi + belge ağacının kök dizini olarak kullanılır. + hesaplanan-dizin yerine none + belirtilmişse VirtualDocumentRoot iptal edilmiş + olur. Bu yönerge VirtualDocumentRootIP yönergesinin kullanıldığı bağlamda + yer alamaz.

+ +

Bilginize

+ VirtualDocumentRoot yönergesi aynı bağlamda veya + alt bağlamlarda da kullanılabilen DocumentRoot yönergelerini geçersiz kılar. + Genel sunucu etki alanına bir VirtualDocumentRoot + konulması, daha sonra yer alan her sanal konak tanımı içinde + VirtualDocumentRoot yönergesine None + atamadıkça bu sanal konaklarda yapılmış DocumentRoot atamalarını geçersiz kılacaktır. +
+ +
+
top
+

VirtualDocumentRootIP Yönergesi

+ + + + + + + +
Açıklama:Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. +
Sözdizimi:VirtualDocumentRootIP hesaplanan-dizin|none
Öntanımlı:VirtualDocumentRootIP none
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_vhost_alias
+ +

VirtualDocumentRootIP yönergesi, dizinin + saptanmasında sunucu ismi yerine bağlantının sonlandığı sunucunun IP + adresini kullanması dışında VirtualDocumentRoot gibidir.

+ +
+
top
+

VirtualScriptAlias Yönergesi

+ + + + + + + +
Açıklama:Bir sanal konağın CGI dizinini devingen olarak yapılandırır. +
Sözdizimi:VirtualScriptAlias hesaplanan-dizin|none
Öntanımlı:VirtualScriptAlias none
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_vhost_alias
+ +

VirtualScriptAlias yönergesi, CGI betiklerinin + bulunacağı yeri Apache httpd’nin saptamasını sağlamak bakımından + VirtualDocumentRoot + yönergesinin yaptığını yapar. /cgi-bin/ ile başlayan + istekler için ise ScriptAlias + yönergesinin yaptığını yapar.

+ + +
+
top
+

VirtualScriptAliasIP Yönergesi

+ + + + + + + +
Açıklama:Bir sanal konağın CGI dizinini devingen olarak yapılandırır. +
Sözdizimi:VirtualScriptAliasIP hesaplanan-dizin|none
Öntanımlı:VirtualScriptAliasIP none
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_vhost_alias
+ +

VirtualScriptAliasIP yönergesi, dizinin + saptanmasında sunucu ismi yerine bağlantının sonlandığı sunucunun IP + adresini kullanması dışında VirtualScriptAlias gibidir.

+ + +
+
+
+

Mevcut Diller:  en  | + fr  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_watchdog.html b/docs/manual/mod/mod_watchdog.html new file mode 100644 index 0000000..d808fa6 --- /dev/null +++ b/docs/manual/mod/mod_watchdog.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_watchdog.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_watchdog.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_watchdog.html.en b/docs/manual/mod/mod_watchdog.html.en new file mode 100644 index 0000000..f9282ac --- /dev/null +++ b/docs/manual/mod/mod_watchdog.html.en @@ -0,0 +1,106 @@ + + + + + +mod_watchdog - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_watchdog

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:provides infrastructure for other modules to periodically run + tasks
Status:Base
Module Identifier:watchdog_module
Source File:mod_watchdog.c
Compatibility:Available in Apache 2.3 and later
+

Summary

+ +

mod_watchdog defines programmatic hooks for other modules to +periodically run tasks. These modules can register handlers for +mod_watchdog hooks. Currently, the following modules in the +Apache distribution use this functionality:

+ +
+To allow a module to use mod_watchdog functionality, +mod_watchdog itself must be statically linked to the server +core or, if a dynamic module, be loaded before the calling module. +
+
+
Support Apache!

Directives

+ +

Bugfix checklist

See also

+
+ +
top
+

WatchdogInterval Directive

+ + + + + + + +
Description:Watchdog interval in seconds
Syntax:WatchdogInterval time-interval[s]
Default:WatchdogInterval 1
Context:server config
Status:Base
Module:mod_watchdog
+

Sets the interval at which the watchdog_step hook runs. Default is to run every +second.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_watchdog.html.fr.utf8 b/docs/manual/mod/mod_watchdog.html.fr.utf8 new file mode 100644 index 0000000..1e6ecc6 --- /dev/null +++ b/docs/manual/mod/mod_watchdog.html.fr.utf8 @@ -0,0 +1,110 @@ + + + + + +mod_watchdog - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_watchdog

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Fournit une infrastructure permettant à d'autres modules +d'exécuter des tâches périodiques.
Statut:Base
Identificateur de Module:watchdog_module
Fichier Source:mod_watchdog.c
Compatibilité:Disponible à partir de la version 2.3 du serveur HTTP +Apache
+

Sommaire

+ +

Le module mod_watchdog définit des +branchements (hooks) programmés pour permettre à d'autres modules +d'exécuter des tâches périodiques. Ces modules peuvent enregistrer des +gestionnaires (handlers) pour les branchements de +mod_watchdog. Actuellement, seuls les modules suivants +de la distribution Apache utilisent cette fonctionnalité :

+ +
+Pour qu'un module puisse utiliser la fonctionnalité de +mod_watchdog, ce dernier doit être lié statiquement +avec le serveur httpd ; s'il a été lié dynamiquement, il doit être +chargé avant l'appel au module qui doit utiliser sa fonctionnalité. +
+
+ + +
top
+

Directive WatchdogInterval

+ + + + + + + +
Description:Intervalle Watchdog en secondes
Syntaxe:WatchdogInterval time-interval[s]
Défaut:WatchdogInterval 1
Contexte:configuration globale
Statut:Base
Module:mod_watchdog
+

Cette directive permet de définir l'intervalle entre chaque exécution +du branchement watchdog. La valeur par défaut est de 1 seconde.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_xml2enc.html b/docs/manual/mod/mod_xml2enc.html new file mode 100644 index 0000000..f810b6c --- /dev/null +++ b/docs/manual/mod/mod_xml2enc.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_xml2enc.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mod_xml2enc.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mod_xml2enc.html.en b/docs/manual/mod/mod_xml2enc.html.en new file mode 100644 index 0000000..a76bb66 --- /dev/null +++ b/docs/manual/mod/mod_xml2enc.html.en @@ -0,0 +1,219 @@ + + + + + +mod_xml2enc - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache Module mod_xml2enc

+
+

Available Languages:  en  | + fr 

+
+ + + + +
Description:Enhanced charset/internationalisation support for libxml2-based +filter modules
Status:Base
Module Identifier:xml2enc_module
Source File:mod_xml2enc.c
Compatibility:Version 2.4 and later. Available as a third-party module +for 2.2.x versions
+

Summary

+ +

This module provides enhanced internationalisation support for + markup-aware filter modules such as mod_proxy_html. + It can automatically detect the encoding of input data and ensure + they are correctly processed by the libxml2 parser, including converting to Unicode (UTF-8) where + necessary. It can also convert data to an encoding of choice + after markup processing, and will ensure the correct charset + value is set in the HTTP Content-Type header.

+
+ +
top
+
+

Usage

+

There are two usage scenarios: with modules programmed to work + with mod_xml2enc, and with those that are not aware of it:

+
+
Filter modules enabled for mod_xml2enc
+

Modules such as mod_proxy_html version 3.1 + and up use the xml2enc_charset optional function to retrieve + the charset argument to pass to the libxml2 parser, and may use the + xml2enc_filter optional function to postprocess to another + encoding. Using mod_xml2enc with an enabled module, no configuration + is necessary: the other module will configure mod_xml2enc for you + (though you may still want to customise it using the configuration + directives below).

+
+
Non-enabled modules
+

To use it with a libxml2-based module that isn't explicitly enabled for + mod_xml2enc, you will have to configure the filter chain yourself. So to + use it with a filter foo provided by a module + mod_foo to improve the latter's i18n support with HTML and + XML, you could use

+

+    FilterProvider iconv    xml2enc Content-Type $text/html
+    FilterProvider iconv    xml2enc Content-Type $xml
+    FilterProvider markup   foo Content-Type $text/html
+    FilterProvider markup   foo Content-Type $xml
+    FilterChain     iconv markup
+    
+

mod_foo will now support any character set supported by either + (or both) of libxml2 or apr_xlate/iconv.

+
+
top
+
+

Programming API

+

Programmers writing libxml2-based filter modules are encouraged to + enable them for mod_xml2enc, to provide strong i18n support for your + users without reinventing the wheel. The programming API is exposed in + mod_xml2enc.h, and a usage example is + mod_proxy_html.

+
top
+
+

Detecting an Encoding

+

Unlike mod_charset_lite, mod_xml2enc is designed + to work with data whose encoding cannot be known in advance and thus + configured. It therefore uses 'sniffing' techniques to detect the + encoding of HTTP data as follows:

+
    +
  1. If the HTTP Content-Type header includes a + charset parameter, that is used.
  2. +
  3. If the data start with an XML Byte Order Mark (BOM) or an + XML encoding declaration, that is used.
  4. +
  5. If an encoding is declared in an HTML <META> + element, that is used.
  6. +
  7. If none of the above match, the default value set by + xml2EncDefault is used.
  8. +
+

The rules are applied in order. As soon as a match is found, + it is used and detection is stopped.

+
top
+
+

Output Encoding

+

libxml2 always uses UTF-8 (Unicode) +internally, and libxml2-based filter modules will output that by default. +mod_xml2enc can change the output encoding through the API, but there +is currently no way to configure that directly.

+

Changing the output encoding should (in theory, at least) never be +necessary, and is not recommended due to the extra processing load on +the server of an unnecessary conversion.

+
top
+
+

Unsupported Encodings

+

If you are working with encodings that are not supported by any of +the conversion methods available on your platform, you can still alias +them to a supported encoding using xml2EncAlias.

+
+
top
+

xml2EncAlias Directive

+ + + + + + +
Description:Recognise Aliases for encoding values
Syntax:xml2EncAlias charset alias [alias ...]
Context:server config
Status:Base
Module:mod_xml2enc
+

This server-wide directive aliases one or more encoding to another + encoding. This enables encodings not recognised by libxml2 to be handled + internally by libxml2's encoding support using the translation table for + a recognised encoding. This serves two purposes: to support character sets + (or names) not recognised either by libxml2 or iconv, and to skip + conversion for an encoding where it is known to be unnecessary.

+ +
+
top
+

xml2EncDefault Directive

+ + + + + + +
Description:Sets a default encoding to assume when absolutely no information +can be automatically detected
Syntax:xml2EncDefault name
Context:server config, virtual host, directory, .htaccess
Status:Base
Module:mod_xml2enc
+

If you are processing data with known encoding but no encoding + information, you can set this default to help mod_xml2enc process + the data correctly. For example, to work with the default value + of Latin1 (iso-8859-1) specified in HTTP/1.0, use:

+
xml2EncDefault iso-8859-1
+ + +
+
top
+

xml2StartParse Directive

+ + + + + + +
Description:Advise the parser to skip leading junk.
Syntax:xml2StartParse element [element ...]
Context:server config, virtual host, directory, .htaccess
Status:Base
Module:mod_xml2enc
+

Specify that the markup parser should start at the first instance + of any of the elements specified. This can be used as a workaround + where a broken backend inserts leading junk that messes up the parser (example here).

+

It should never be used for XML, nor well-formed HTML.

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mod_xml2enc.html.fr.utf8 b/docs/manual/mod/mod_xml2enc.html.fr.utf8 new file mode 100644 index 0000000..bcab35f --- /dev/null +++ b/docs/manual/mod/mod_xml2enc.html.fr.utf8 @@ -0,0 +1,239 @@ + + + + + +mod_xml2enc - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Module Apache mod_xml2enc

+
+

Langues Disponibles:  en  | + fr 

+
+ + + + +
Description:Support avancé de l'internationalisation et des jeux de +caractères pour les modules de filtrage basés sur libxml2
Statut:Base
Identificateur de Module:xml2enc_module
Fichier Source:mod_xml2enc.c
Compatibilité:Disponible depuis la version 2.4 du serveur HTTP Apache. +Disponible en tant que module tiers dans les versions 2.2.x
+

Sommaire

+ +

Ce module fournit un support avancé de l'internationalisation + pour les modules de filtrage supportant les balises (markup-aware) + comme mod_proxy_html. Il est capable de détecter + automatiquement l'encodage des données en entrée et de s'assurer + qu'elle sont traitées correctement par l'interpréteur libxml2, y compris la conversion en + Unicode (UTF-8) si nécessaire. Il peut aussi convertir les données + dans l'encodage de votre choix après le traitement des balises, et + s'assurera que le jeu de caractères approprié sera défini + dans l'en-tête HTTP Content-Type.

+
+ +
top
+
+

Utilisation

+

Il existe deux scénarios d'utilisation : le cas des modules + programmés pour travailler avec mod_xml2enc ; et les autres :

+
+
Modules de filtrages programmés pour mod_xml2enc
+

Les modules comme mod_proxy_html versions 3.1 et + supérieures utilisent la fonction optionnelle + xml2enc_charset pour déterminer la valeur de l'argument + "jeu de caractères" à transmettre à l'interpréteur libxml2, et + disposent de la fonction optionnelle xml2enc_filter + pour effectuer un encodage ultérieur éventuel. L'utilisation de + mod_xml2enc avec un module préprogrammé à cet effet ne nécessite + aucune configuration : ce dernier configurera mod_xml2enc pour vous + (sachant que vous pouvez tout de même le personnaliser via les + directives de configuration ci-dessous).

+
+
Modules de filtrages non programmés pour mod_xml2enc
+

Pour utiliser mod_xml2enc avec un module basé sur libxml2 qui n'a + pas été explicitement programmé pour mod_xml2enc, vous devrez + configurer la chaîne de filtrage vous-même. Ainsi, pour utiliser + mod_xml2enc avec un filtre foo fourni par un module + mod_foo et pour + améliorer le support i18n de ce dernier avec HTML et XML, vous + pouvez utiliser les directives suivantes :

+

+    FilterProvider iconv    xml2enc Content-Type $text/html
+    FilterProvider iconv    xml2enc Content-Type $xml
+    FilterProvider markup   foo Content-Type $text/html
+    FilterProvider markup   foo Content-Type $xml
+    FilterChain     iconv markup
+    
+

mod_foo supportera alors tout jeu de caractère supporté soit par + libxml2, soit par apr_xlate/iconv, soit par les deux.

+
+
top
+
+

API de programmation

+

Les programmeurs de modules de filtrage basés sur libxml2 sont + encouragés à les préprogrammer pour mod_xml2enc, afin de fournir un + support i18n solide aux utilisateurs sans avoir à réinventer la + roue. L'API de programmation est décrite dans + mod_xml2enc.h, et mod_proxy_html est un + exemple de son utilisation.

+
top
+
+

Détection et encodage

+

A la différence de mod_charset_lite, mod_xml2enc + est conçu pour travailler avec des données dont l'encodage ne peut + pas être connu, et donc configuré, à l'avance. Il utilise donc les + techniques de 'reniflage' suivantes pour détecter le type d'encodage + des données HTTP :

+
    +
  1. Si l'en-tête HTTP Content-Type contient un + paramètre charset, c'est ce dernier qui sera utilisé.
  2. +
  3. Si les données commancent par une balise XML concernant + l'ordre des octets (BOM) ou par une déclaration d'encodage XML, + c'est celle-ci qui sera utilisée.
  4. +
  5. Si un type d'encodage est déclaré dans un élément HTML + <META>, c'est ce dernier qui sera utilisé.
  6. +
  7. Si aucun des éléments précédents n'est trouvé, c'est la + valeur par défaut définie par la directive + xml2EncDefault qui sera utilisée.
  8. +
+

Les conditions sont testées dans cet ordre . Dès qu'une règle + s'applique, elle est utilisée et la détection est terminée.

+
top
+
+

Codage en sortie

+

libxml2 utilise toujours UTF-8 +(Unicode) en interne, et les modules de filtrage basés sur libxml2 +utiliseront cet encodage en sortie par défaut. mod_xml2enc peut modifier +l'encodage en sortie via l'API, mais il n'y a actuellement aucun moyen de le +configurer directement.

+

La modification de l'encodage en sortie ne devrait (du moins en théorie) +jamais être nécessaire, et est même déconseillée à cause de la charge de +traitement supplémentaire imposée au serveur par une conversion non +nécessaire.

+
top
+
+

Codages non supportés

+

Si vous travaillez avec des encodages non supportés par aucune des +méthodes de conversion disponibles sur votre plateforme, vous pouvez +tout de même leur associer un alias vers un code supporté via la +directive xml2EncAlias.

+
+
top
+

Directive xml2EncAlias

+ + + + + + +
Description:Définit des alias pour les valeurs d'encodage
Syntaxe:xml2EncAlias jeu-de-caractères alias [alias ...]
Contexte:configuration globale
Statut:Base
Module:mod_xml2enc
+

Cette directive de niveau serveur permet de définir un ou + plusieurs alias pour un encodage. Elle permet au support d'encodage de + libxml2 de traiter en interne des encodages non reconnus par libxml2 + en utilisant la table de conversion pour un encodage reconnu. Elle + permet d'atteindre deux objectifs : supporter des jeux (ou noms) de + caractères non reconnus par libxml2 ou iconv, et éviter une + conversion pour un encodage lorsque cela n'est pas nécessaire.

+ +
+
top
+

Directive xml2EncDefault

+ + + + + + +
Description:Définit un encodage par défaut à utiliser lorsqu'aucune +information ne peut être automatiquement détectée
Syntaxe:xml2EncDefault nom
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Base
Module:mod_xml2enc
+

Si vous traitez des données dont l'encodage est connu, mais ne + contenant aucune information à propos de ce dernier, vous pouvez + définir une valeur par défaut afin d'aider mod_xml2enc à traiter + correctement les données. Par exemple, pour définir la valeur par + défaut Latin1 (iso-8859-1) specifiée dans HTTP/1.0, + utilisez :

+
xml2EncDefault iso-8859-1
+ + +
+
top
+

Directive xml2StartParse

+ + + + + + +
Description:Indique à l'interpréteur à partir de quelle balise il doit +commencer son traitement.
Syntaxe:xml2StartParse élément [élément ...]
Contexte:configuration globale, serveur virtuel, répertoire, .htaccess
Statut:Base
Module:mod_xml2enc
+

Cette directive permet de spécifier à partir de quelle balise, + parmi les éléments spécifiés, l'interpréteur de balise doit + commencer son traitement. Ccei permet de contourner le problème des + serveurs d'arrière-plan qui insèrent des éléments non conformes en + début de données, ce qui a pour effet de perturber l'interpréteur (voir un exemple ici).

+

Elle ne doit être utilisée ni pour les documents XML, ni pour les + documents HTML correctement formatés.

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/module-dict.html b/docs/manual/mod/module-dict.html new file mode 100644 index 0000000..c27b42e --- /dev/null +++ b/docs/manual/mod/module-dict.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: module-dict.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: module-dict.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: module-dict.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: module-dict.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: module-dict.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/module-dict.html.en b/docs/manual/mod/module-dict.html.en new file mode 100644 index 0000000..b6bd660 --- /dev/null +++ b/docs/manual/mod/module-dict.html.en @@ -0,0 +1,147 @@ + + + + + +Terms Used to Describe Modules - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

Terms Used to Describe Modules

+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
+ +

This document describes the terms that are used to describe + each Apache module.

+
+ +
top
+
+

Description

+ +

A brief description of the purpose of the module.

+
top
+
+

Status

+ +

This indicates how tightly bound into the Apache Web server + the module is; in other words, you may need to recompile the + server in order to gain access to the module and its + functionality. Possible values for this attribute are:

+ +
+
MPM
+ +
A module with status "MPM" is a Multi-Processing Module. Unlike the + other types of modules, Apache must have one and only one MPM + in use at any time. This type of module is responsible for + basic request handling and dispatching.
+ +
Base
+ +
A module labeled as having "Base" status is compiled and + loaded into the server by default, and is therefore normally + available unless you have taken steps to remove the module + from your configuration.
+ +
Extension
+ +
A module with "Extension" status is not normally compiled + and loaded into the server. To enable the module and its + functionality, you may need to change the server build + configuration files and re-compile Apache.
+ +
Experimental
+ +
"Experimental" status indicates that the module is + available as part of the Apache kit, but you are on your own + if you try to use it. The module is being documented for + completeness, and is not necessarily supported.
+ +
External
+ +
Modules which are not included with the base Apache + distribution ("third-party modules") may use the "External" + status. We are not responsible for, nor do we support such + modules.
+
+
top
+
+

Source File

+ +

This quite simply lists the name of the source file which + contains the code for the module. This is also the name used by + the <IfModule> + directive.

+
top
+
+

Module Identifier

+ +

This is a string which identifies the module for use in the + LoadModule directive when + dynamically loading modules. In particular, it is the name of + the external variable of type module in the source file.

+
top
+
+

Compatibility

+ +

If the module was not part of the original Apache version 2 + distribution, the version in which it was introduced should be + listed here. In addition, if the module is limited to + particular platforms, the details will be listed here.

+
+
+

Available Languages:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/module-dict.html.fr.utf8 b/docs/manual/mod/module-dict.html.fr.utf8 new file mode 100644 index 0000000..6ead056 --- /dev/null +++ b/docs/manual/mod/module-dict.html.fr.utf8 @@ -0,0 +1,147 @@ + + + + + +Termes utilisés pour décrire les modules - Serveur HTTP Apache Version 2.4 + + + + + + + +
<-
+

Termes utilisés pour décrire les modules

+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
+ +

Ce document décrit les termes utilisés pour décrire chaque module Apache.

+
+ +
top
+
+

Description

+ +

Une brève description des fonctions du module.

+
top
+
+

Statut

+ +

Ce terme indique le degré de rapprochement du module par rapport + au coeur du serveur web Apache ; en d'autres termes, vous pouvez + être amené à recompiler le serveur pour pouvoir accéder au module et + à ses fonctionnalités. Les valeurs possibles de cet attribut sont + :

+ +
+
MPM
+ +
Un module dont le statut est "MPM" est un module Multi-Processus. A la différence des + autres modules, un seul module MPM peut et doit être utilisé par Apache à + la fois. Ce type de module est responsable de la répartition et du + traitement de base des requêtes.
+ +
Base
+ +
Un module dont le statut est "Base" est compilé dans le + serveur et chargé avec ce dernier par défaut ; il est donc + toujours disponible à moins que vous n'ayez fait en sorte de + supprimer le module de votre configuration.
+ +
Extension
+ +
Un module dont le statut est "Extension" n'est pas compilé et + chargé dans le serveur par défaut. Pour activer le module et + accéder à ses fonctionnalités, vous devez modifier la + configuration de la compilation du serveur et recompiler + Apache.
+ +
Expérimental
+ +
Le statut "Experimental" indique que le module fait partie du + kit Apache, mais que vous devez l'utiliser à vos risques et + périls. Le module est documenté à des fins d'exhaustivité, et + n'est pas obligatoirement supporté.
+ +
Externe
+ +
Ce statut indique que le module ("module tiers") ne fait pas + partie de la distribution de base d'Apache. Nous ne sommes pas + responsables de ces modules et n'en assurons pas le support.
+
+
top
+
+

Fichier source

+ +

Il s'agit tout simplement de la liste des noms des fichiers + source qui contiennent le code du module. C'est aussi le nom utilisé + par la directive <IfModule>.

+
top
+
+

Identificateur de module

+ +

C'est une chaîne permettant d'identifier le module à utiliser + dans la directive LoadModule + pour le chargement dynamique des modules. En particulier, c'est le + nom de la variable externe de type module dans le fichier + source.

+
top
+
+

Compatibilité

+ +

Si le module ne faisait pas partie de la distribution originale + d'Apache version 2, la version à partir de laquelle il est + disponible est indiquée ici. En outre, si le module n'est disponible + que sur certaines plates-formes, cela sera mentionné ici.

+
+
+

Langues Disponibles:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/module-dict.html.ja.utf8 b/docs/manual/mod/module-dict.html.ja.utf8 new file mode 100644 index 0000000..86dd21f --- /dev/null +++ b/docs/manual/mod/module-dict.html.ja.utf8 @@ -0,0 +1,149 @@ + + + + + +Apache モジュールの解説で使用する用語 - Apache HTTP サーバ バージョン 2.4 + + + + + + + +
<-
+

Apache モジュールの解説で使用する用語

+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
+ +

この文書は Apache の各 モジュール を説明するために + 使われている用語を説明します。

+
+ +
top
+
+

説明

+ +

モジュールの目的の短い説明。

+
top
+
+

ステータス

+ +

これは、そのモジュールが Apache + ウェブサーバにどれくらい密接に組み込まれているかを示します。 + 言い換えれば、モジュールを組み込み、その機能を利用するために、 + サーバを再コンパイルする必要があるかもしれないということを示します。 + この属性が取り得る値は以下のものです:

+
+
MPM
+ +
ステータスが "MPM" のモジュールはマルチプロセッシングモジュールです。 + 他の種類のモジュールとは違って、Apache は常に MPM を一つだけ + 使用し続けます。この種類のモジュールは基本的なリクエストの扱いと + ディスパッチを行ないます。
+ +
Base
+ +
ステータスが "Base" + のモジュールは、デフォルトでコンパイルされてわざわざ設定から + モジュールを削除していない限り、通常は利用可能です。 +
+ +
Extension
+ +
ステータスが "Extension" のモジュールは、 + デフォルトではコンパイルされず、サーバにも読み込まれません。 + そのモジュールとその機能を有効にするには、 + サーバをビルドするための設定を変更して、Apache + を再コンパイルする必要があります。
+
Experimental
+ +
ステータスが "Experimental" のモジュールは、 + Apache 配布物に同梱されていますが、 + 使用する場合は自己責任で行なう必要があります。 + そのモジュールは、ドキュメントも完成に向けて作成中ですし、 + サポートされるているとは限りません。
+
External
+ +
ステータスが "External" のモジュールは、基本 Apache + 配布に同梱されません ("サードパーティーモジュール")。 + そのため、我々に責任はありませんし、 + そのモジュールのサポートもしていません。
+
+
top
+
+

ソースファイル

+ +

これは単純に、 + そのモジュールに必要なコードを含むソースファイルの名前を列挙したものです。 + これは、<IfModule> + ディレクティブで使用される名前でもあります。 +

+
top
+
+

モジュール識別子

+ +

この文字列は、モジュールの動的読み込みを行なうときに使用する LoadModule + ディレクティブにおいて使用されるモジュールの識別子です。 + 詳しく書くと、ソースファイル内の module タイプの外部変数の名前です。 +

+
top
+
+

互換性

+ +

あるモジュールが Apache バージョン 2 + の配布に含まれていなかった場合、 + そのモジュールが導入されたバージョンがここに書かれています。 + また、モジュールが特定のプラットフォームにのみ存在するときも + 詳細はここに書かれています。

+
+
+

翻訳済み言語:  en  | + fr  | + ja  | + ko  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/module-dict.html.ko.euc-kr b/docs/manual/mod/module-dict.html.ko.euc-kr new file mode 100644 index 0000000..9f36f21 --- /dev/null +++ b/docs/manual/mod/module-dict.html.ko.euc-kr @@ -0,0 +1,139 @@ + + + + + + ϱ - Apache HTTP Server Version 2.4 + + + + + + + +
<-
+

ϱ

+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
+ +

ġ ϱ +  Ѵ.

+
+
Support Apache!
  • +
  • +
  • ҽ
  • +
  • +
  • +

+
top
+
+

+ +

.

+
top
+
+

+ +

ġ 󸶳 ִ Ÿ. + , Ư ϱؼ ٽ + ؾ 찡 ִ. Ӽ :

+ +
+
MPM
+ +
° "MPM" ó + ̴. ٸ ޸ ġ + MPM Ѵ. ̷ ⺻ û ó + й踦 Ѵ.
+ +
Base
+ +
° "Base" ⺻ ϵǹǷ, + ʴ ִ.
+ +
Extension
+ +
° "Extension" ϵ + ʴ´. Ϸ + ϰ ġ ٽ ؾ Ѵ.
+ +
Experimental
+ +
"Experimental" ´ ġ Ե, + Ϸ ؾ Ѵ. ⿡ , + Ѵٴ ƴϴ.
+ +
External
+ +
"External" ´ ⺻ ġ Ե + ("ڰ ")̴. 츮 ̷ ⿡ å + ʴ´.
+
+
top
+
+

ҽ

+ +

ϰ ؼ ҽڵ尡 ִ ҽϸ̴. + <IfModule> + þ ϴ ̸̱⵵ ϴ.

+
top
+
+

+ +

Īϴ ڿ, о̴ + LoadModule þ + Ѵ. Ȯ ϸ ҽϿ module ܺκ + ̸̴.

+
top
+
+

+ +

ġ 2 Ե ʾҴٸ, + ó Ұ ˷ش. , Ư + ÷̶ Ѵ.

+
+
+

:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/module-dict.html.tr.utf8 b/docs/manual/mod/module-dict.html.tr.utf8 new file mode 100644 index 0000000..638f32c --- /dev/null +++ b/docs/manual/mod/module-dict.html.tr.utf8 @@ -0,0 +1,119 @@ + + + + + +Modülleri Tanımlamakta Kullanılan Terimler - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + +
<-
+

Modülleri Tanımlamakta Kullanılan Terimler

+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
+ +

Bu belgede Apache modüllerini tanımlarken kullanılan terimler açıklanmıştır.

+
+ +
top
+
+

Açıklama

+ +

Modülün kullanım amacının kısa bir açıklaması.

+
top
+
+

Durum

+ +

Modülün Apache HTTP sunucusuna ne kadar sıkı bağlı olduğunu belirtir. Başka bir deyişle, modüle ve işlevselliğine erişim kazanmak için sunucuyu yeniden derlemek gerekip gerekmediği ile ilgili durumu belirtir. Bu özniteliğin olası değerleri şunlardır:

+ +
+
MPM
+ +
“MPM” durumlu bir modül bir Çok Süreçlilik Modülüdür. Diğer modül türlerinin aksine, sunucunun kullandığı MPM modülü sayısı birden fazla olamaz. Bu modül türü temelde sunucuya gelen isteklerin ele alınmasından ve öldürülmesinden sorumludur.
+ +
Temel
+ +
“Temel” durumuyla etiketlenmiş bir modül öntanımlı olarak olarak derlenir ve sunucuya öntanımlı olarak yüklenir. Bu bakımdan derleme öncesi paket yapılandırması sırasında modülün derlenmemesi özellikle istenmedikçe bu modül derlenecek ve sunucuya yüklenecektir.
+ +
Eklenti
+ +
“Eklenti” durumundaki bir modül normal olarak derlenmez ve sunucuya yüklenmez. Modülü ve işlevselliğini etkin kılmak için sunucunun derleme öncesi paket yapılandırması sırasında modülün derleneceğini açıkça belirttikten sonra gerekirse yeniden derlemeniz gerekir.
+ +
Deneysel
+ +
“Deneysel” durumu modülün Apache sunucusunun bir parçası olarak kabul edildiğini ancak modülü denemenin tamamen sizin insiyatifinize bırakıldığı anlamına gelir. Böyle bir modül her şeyiyle belgelenmiştir fakat gerektiği gibi desteklenmemiştir.
+ +
Harici
+ +
“Harici” durumu temel Apache dağıtımında bulunmayan (“üçüncü parti”) modüller için kullanılır. Böyle modüller için sorumluluk kabul etmediğimiz gibi bunları desteklemiyoruz.
+
+
top
+
+

Kaynak Dosyası

+ +

Karşısına modül kodunu içeren kaynak dosyasının ismi yazılır. Bu isim ayrıca <IfModule> yönergesi tarafından da kullanılır.

+
top
+
+

Modül Betimleyici

+ +

Modüller devingen olarak yüklenirken LoadModule yönergesinde kullanmak için modülü betimleyen dizgedir. Aslında, kaynak dosyasında module türündeki harici değişkenin ismidir.

+
top
+
+

Uyumluluk

+ +

Eğer modül Apache’nin 2. sürüm dağıtımının özgün parçası değilse söz konusu sürüm burada belirtilir. Ayrıca, modülün kullanımı belli platformlarla sınırlıysa bunun ayrıntıları da burada belirtilir.

+
+
+

Mevcut Diller:  en  | + fr  | + ja  | + ko  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_common.html b/docs/manual/mod/mpm_common.html new file mode 100644 index 0000000..e0cc074 --- /dev/null +++ b/docs/manual/mod/mpm_common.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mpm_common.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: mpm_common.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mpm_common.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mpm_common.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: mpm_common.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mpm_common.html.de b/docs/manual/mod/mpm_common.html.de new file mode 100644 index 0000000..b9bfda2 --- /dev/null +++ b/docs/manual/mod/mpm_common.html.de @@ -0,0 +1,780 @@ + + + + + +mpm_common - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Allgemeine Direktiven der Apache-MPMs

+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja  | + tr 

+
+
Diese Übersetzung ist möglicherweise + nicht mehr aktuell. Bitte prüfen Sie die englische Version auf + die neuesten Änderungen.
+ +
Beschreibung:Eine Sammlung von Direktiven, die in mehr als einem + Multi-Processing-Modul (MPM) implementiert sind.
Status:MPM
+
+ + +
top
+

CoreDumpDirectory-Direktive

+ + + + + + + +
Beschreibung:Verzeichnis, in das der Apache zu wechseln versucht, bevor er + einen Hauptspeicherauszug erstellt
Syntax:CoreDumpDirectory Verzeichnis
Voreinstellung:Für die Voreinstellung siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
+

Dies beeinflusst das Verzeichnis, in welches der Apache zu wechseln + versucht, bevor er einen Hauptspeicherauszug (Anm.d.Ü.: einen + so genannten Core-Dump) erstellt. Die Voreinstellung ist das + ServerRoot-Verzeichnis. Da dieses + jedoch nicht für den Benutzer beschreibbar sein soll, unter dem + der Server läuft, werden normalerweise keine + Hauptspeicherauszüge geschrieben. Wenn Sie zum Debuggen + einen Hauptspeicherauszug haben möchten, können Sie + ihn mit dieser Direktive an einem anderen Ort ablegen lassen.

+ +

Hauptspeicherauszüge unter Linux

+

Wenn Apache als root startet und zu einem anderen Benutzer + wechselt, deaktiviert der Linux-Kernel Hauptspeicherauszüge + auch dann, wenn der Prozess in dem Verzeichnis schreiben darf. Ab Linux + 2.4 reaktiviert Apache (ab 2.0.46) Hauptspeicherauszüge wieder, + jedoch nur dann, wenn Sie explizit + CoreDumpDirectory konfigurieren.

+
+ +
+
top
+

EnableExceptionHook-Direktive

+ + + + + + + + +
Beschreibung:Aktiviert einen Hook, der nach einem Absturz noch +Ausnahmefehler behandeln lassen kann
Syntax:EnableExceptionHook On|Off
Voreinstellung:EnableExceptionHook Off
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, perchild, prefork, threadpool, worker
Kompatibilität:Verfügbar seit Version 2.0.49
+

Diese Direktive ist aus Sicherheitsgründen nur verfügbar, + wenn der Server mit der Option --enable-exception-hook + konfiguriert wurde. Sie aktiviert einen Hook, der es externen Modulen + erlaubt, sich dort einzuhängen und nach dem Absturz eines + Kindprozesses noch Aktionen durchzuführen.

+ +

Es existieren bereits zwei Module, mod_whatkilledus und + mod_backtrace, welche diesen Hook verwenden. Weitere + Informationen hierzu finden Sie auf Jeff Trawicks EnableExceptionHook-Seite.

+ +
+
top
+

GracefulShutdownTimeout-Direktive

+ + + + + + + + +
Beschreibung:Specify a timeout after which a gracefully shutdown server +will exit.
Syntax:GracefulShutdownTimeout seconds
Voreinstellung:GracefulShutdownTimeout 0
Kontext:Serverkonfiguration
Status:MPM
Modul:event, worker, prefork
Kompatibilität:Available in version 2.2 and later

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

Listen-Direktive

+ + + + + + + +
Beschreibung:IP-Adressen und Ports, an denen der Server lauscht
Syntax:Listen [IP-Addresse:]Port
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
Kompatibilität:Seit Apache 2.0 vorgeschrieben
+

Die Direktive Listen weist den Apache an, + nur an den angegebenen IP-Adressen oder Ports zu lauschen. + Standardmäßig antwortet er auf alle Anfragen an allen + IP-Interfaces. Listen ist nun eine notwendige + Anweisung. Wenn sie nicht in der Konfigurationsdatei enthalten ist, + wird der Server-Start fehlschlagen. Dies ist eine Änderung + gegenüber früheren Versionen des Apache.

+ +

Die Direktive Listen weist den Server an, + ankommende Anfragen am angegebenen Port oder der + Kombination aus Adresse und Port entgegenzunehmen. Wenn nur eine Portnummer + angegeben ist, dann lauscht der Server am angegebenen Port an allen + Interfaces. Wenn sowohl eine IP-Adresse als auch ein Port angegeben + sind, dann lauscht der Server am angegeben Port und Interface.

+ +

Es können mehrere Listen-Anweisungen + verwendet werden, um eine Reihe von Adressen und Port anzugeben, an + denen gelauscht werden soll. Der Server antwortet auf Anfragen von + jedem der aufgeführten Adressen und Ports.

+ +

Um beispielsweise den Server Verbindungen an den beiden Ports 80 und + 8000 annehmen zu lassen, verwenden Sie:

+ +

+ Listen 80
+ Listen 8000 +

+ +

Um den Server Verbindungen an zwei angegebenen Interfaces und Ports + annehmen zu lassen, verwenden Sie:

+ +

+ Listen 192.170.2.1:80
+ Listen 192.170.2.5:8000 +

+ +

IPv6-Adressen müssen wie in dem folgenden Beispiel in eckige + Klammern eingeschlossen werden:

+ +

+ Listen [2001:db8::a00:20ff:fea7:ccea]:80 +

+ +

Fehlermöglichkeit

+ Mehrere Listen-Direktiven für gleiche + IP-Adresse und Port führen zur Fehlermeldung + Address already in use (Anm.d.Ü.: Adresse schon in + Benutzung). +
+ +

Siehe auch

+ +
+
top
+

ListenBackLog-Direktive

+ + + + + + + +
Beschreibung:Maximale Länge der Warteschlange schwebender + Verbindungen
Syntax:ListenBacklog backlog
Voreinstellung:ListenBacklog 511
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
+

Die maximale Länge der Warteschlange schwebender Verbindungen. + Üblicherweise ist keine Feineinstellung notwendig oder sinnvoll, + auf einigen System kann es jedoch gewünscht sein, diesen Wert bei + TCP-SYN-Angriffen zu erhöhen. Beachten Sie auch die Beschreibung des + backlog-Parameters der Systemfunktion listen(2).

+ +

Der Wert wird vom Betriebssystem oft auf eine niedrigere + Einstellung begrenzt. Dies variiert von Betriebssystem zu Betriebssystem. + Beachten Sie auch, dass viele Betriebssyteme nicht genau beachten, + was für backlog angegeben ist, jedoch einen Wert basierend auf der + Angabe (normalerweiseweise jedoch größer als diese) verwenden.

+ +
+
top
+

ListenCoresBucketsRatio-Direktive

+ + + + + + + + +
Beschreibung:Ratio between the number of CPU cores (online) and the number of +listeners' buckets
Syntax:ListenCoresBucketsRatio ratio
Voreinstellung:ListenCoresBucketsRatio 0 (disabled)
Kontext:Serverkonfiguration
Status:MPM
Modul:event, worker, prefork
Kompatibilität:Available in Apache HTTP Server 2.4.17, with a kernel supporting +the socket option SO_REUSEPORT and distributing new connections +evenly across listening processes' (or threads') sockets using it (eg. Linux +3.9 and later, but not the current implementations of SO_REUSEPORT +in *BSDs.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

MaxConnectionsPerChild-Direktive

+ + + + + + + + +
Beschreibung:Limit on the number of connections that an individual child server +will handle during its life
Syntax:MaxConnectionsPerChild number
Voreinstellung:MaxConnectionsPerChild 0
Kontext:Serverkonfiguration
Status:MPM
Modul:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
Kompatibilität:Available Apache HTTP Server 2.3.9 and later. The old name +MaxRequestsPerChild is still supported.

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

MaxMemFree-Direktive

+ + + + + + + +
Beschreibung:Maximale Menge des Arbeitsspeichers, den die + Haupt-Zuteilungsroutine verwalten darf, ohne free() + aufzurufen
Syntax:MaxMemFree KBytes
Voreinstellung:MaxMemFree 0
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, prefork, threadpool, worker, mpm_winnt
+

Die Direktive MaxMemFree gibt die maximale + Menge freier Kilobytes an, welche die Haupt-Zuteilungsroutine verwalten + darf, ohne free() aufzurufen. Wenn keine Angabe gemacht wird, + oder Null angegeben ist, wird dieser Wert nicht eingeschränkt.

+ +
+
top
+

MaxRequestWorkers-Direktive

+ + + + + + + +
Beschreibung:Maximum number of connections that will be processed +simultaneously
Syntax:MaxRequestWorkers number
Voreinstellung:See usage for details
Kontext:Serverkonfiguration
Status:MPM
Modul:event, worker, prefork

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

MaxSpareThreads-Direktive

+ + + + + + + +
Beschreibung:Maximale Anzahl unbeschäftigter Threads
Syntax:MaxSpareThreads Anzahl
Voreinstellung:Für Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
+

Maximale Anzahl unbeschäftigter Threads. Die verschiedenen MPMs + behandeln diese Anweisung unterschiedlich.

+ +

Die Voreinstellung für perchild ist + MaxSpareThreads 10. Das MPM überwacht die Anzahl der + unbeschäftigten Threads auf der Basis einzelner Kindprozesse. Wenn + zu viele unbeschäftigte Threads in einem Kindprozess existieren, + beendet der Server Threads innerhalb dieses Kindprozesses.

+ +

Die Voreinstellung für worker, + leader und threadpool ist + MaxSpareThreads 250. Diese MPMs behandeln Threads + auf einer serverweiten Basis. Wenn zu viele unbeschäftigte Threads + im Server existieren, dann werden solange Kindprozesse beendet, bis + die Anzahl der unbeschäftigten Threads kleiner als der + angegebene Wert ist.

+ +

Die Voreinstellung für mpm_netware ist + MaxSpareThreads 100. Da dieses MPM nur einen einzigen + Prozess ausführt, ist die Zählung überschüssiger + Threads ebenfalls serverweit.

+ +

beos and mpmt_os2 arbeiten + ähnlich wie mpm_netware. Die Voreinstellung + für beos ist MaxSpareThreads 50. + Die Voreinstellung für mpmt_os2 ist + 10.

+ +

Restriktionen

+

Der Wertebereich von MaxSpareThreads + ist eingeschränkt. Apache korrigiert den angegebenen Wert + automatisch gemäß den folgenden Regeln:

+ +
+ +

Siehe auch

+ +
+
top
+

MinSpareThreads-Direktive

+ + + + + + + +
Beschreibung:Minimale Anzahl unbeschäftigter Threads, die zur + Bedienung von Anfragespitzen zur Verfügung stehen
Syntax:MinSpareThreads Anzahl
Voreinstellung:Für Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
+

Minimale Anzahl unbeschäftigter Threads, um Anfragespitzen + zu bedienen. Die verschiedenen MPMs behandeln die Anweisung + unterschiedlich.

+ +

perchild verwendet die Voreinstellung + MinSpareThreads 5 und überwacht die Anzahl der + unbeschäftigten Threads auf der Basis einzelner Kindprozesse. Wenn + in einem Kindprozess nicht genügend unbeschäftigte + Threads vorhanden sind, erstellt der Server neue Threads innerhalb + dieses Kindprozesses. Wenn Sie also NumServers auf 10 und MinSpareThreads auf einen Wert von 5 setzen, + haben Sie mindestens 50 unbeschäftigte Threads auf Ihrem + System.

+ +

worker, leader und + threadpool verwenden eine Voreinstellung von + MinSpareThreads 75 und behandeln unbeschäftigte + Threads auf serverweiter Basis. Wenn nicht genügend + unbeschäftigte Threads im Server vorhanden sind, dann + werden solange Kindprozesse erzeugt, bis die Anzahl unbeschäftigter + Threads größer als der angegebene Wert ist.

+ +

mpm_netware verwendet die Voreinstellung + MinSpareThreads 10 und verfolgt dies serverweit, da + es ein Einzelprozess-MPM ist.

+ +

beos und mpmt_os2 arbeiten + ähnlich wie mpm_netware. Die Voreinstellung + für beos ist MinSpareThreads 1. + Die Voreinstellung für mpmt_os2 ist + 5.

+ + +

Siehe auch

+ +
+
top
+

PidFile-Direktive

+ + + + + + + +
Beschreibung:Datei, in welcher der Server die Prozess-ID des Daemons +ablegt
Syntax:PidFile Dateiname
Voreinstellung:PidFile logs/httpd.pid
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
+

Die Direktive PidFile bestimmt die Datei, + in welcher der Server die Prozess-ID des Daemons ablegt. Wenn der + Dateiname nicht absolut angegeben wird, wird er relativ zu + ServerRoot interpretiert.

+ +

Beispiel

+ PidFile /var/run/apache.pid +

+ +

Es ist oft hilfreich, dem Server ein Signal senden zu können, + damit er seine ErrorLogs und + TransferLogs + schließt und dann neu öffnet und seine + Konfigurationsdateien neu einliest. Dies kann durch Senden eines + SIGHUP-Signals (kill -1) an die Prozess-ID geschehen, die im + PidFile eingetragen ist.

+ +

Die PidFile-Datei unterliegt den + gleichen Warnungen über die Ablage von Protokolldateien + und Sicherheit.

+ +

Anmerkung

+

Ab Apache 2 wird empfohlen, nur das Skript apachectl zum (Neu-)Starten und Stoppen des Servers zu + verwenden.

+
+ +
+
top
+

ReceiveBufferSize-Direktive

+ + + + + + + +
Beschreibung:TCP receive buffer size
Syntax:ReceiveBufferSize bytes
Voreinstellung:ReceiveBufferSize 0
Kontext:Serverkonfiguration
Status:MPM
Modul:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2

Die Dokumentation zu dieser Direktive wurde + noch nicht übersetzt. Bitte schauen Sie in die englische + Version.

+
top
+

ScoreBoardFile-Direktive

+ + + + + + + +
Beschreibung:Ablageort der Datei, die zur Speicherung von Daten zur + Koordinierung der Kindprozesse verwendet wird
Syntax:ScoreBoardFile Dateipfad
Voreinstellung:ScoreBoardFile logs/apache_status
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
+

Apache verwendet ein Scoreboard zur Kommunikation zwischen + seinen Eltern- und Kindprozessen. Einige Architekturen erfordern + eine Datei zur Unterstützung der Kommunikation. Wenn die Datei + undefiniert bleibt, versucht der Apache zuerst, das Scoreboard im + Arbeitsspeicher zu erstellen (Verwendung von anonymem Shared-Memory), + und versucht bei einem Fehlschlag anschließend die Datei auf + der Festplatte zu erstellen (Verwendung von Datei-basiertem + Shared-Memory). Die Angabe dieser Direktive veranlaßt den + Apache stets, die Datei auf der Festplatte zu erstellen.

+ +

Beispiel

+ ScoreBoardFile /var/run/apache_status +

+ +

Datei-basiertes Shared-Memory ist für Applikationen von + Drittanbietern hilfreich, die direkten Zugriff auf das Scoreboard + benötigen.

+ +

Wenn Sie eine ScoreBoardFile-Anweisung + verwenden, erreichen Sie eventuell eine höhere Geschwindigkeit, wenn + Sie die Datei auf einer RAM-Disk ablegen. Achten Sie darauf, die + gleichen Warnungen wie über die Ablage von Protokolldateien und + Sicherheit zu beherzigen.

+ +

Siehe auch

+ +
+
top
+

SendBufferSize-Direktive

+ + + + + + + +
Beschreibung:Größe des TCP-Puffers
Syntax:SendBufferSize Bytes
Voreinstellung:SendBufferSize 0
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
+

Der Server setzt die Größe des TCP-Puffers auf die + angegebene Anzahl Bytes. Dies ist sehr hilfreich, um Voreinstellungen + alter Standardbetriebssysteme für Hochgeschwindigkeitsverbindungen + mit hoher Latenzzeit anzuheben (d.h. 100ms oder so, wie bei + Interkontinentalverbindungen).

+ +

Wird der Wert auf 0 gesetzt, dann verwendet der Server + die Voreinstellung des Betriebssystems.

+ +
+
top
+

ServerLimit-Direktive

+ + + + + + + +
Beschreibung:Obergrenze für die konfigurierbare Anzahl von + Prozessen
Syntax:ServerLimit Anzahl
Voreinstellung:Für Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, perchild, prefork, threadpool, worker
+

Bei dem MPM prefork bestimmt die Direktive + den während der Lebensdauer des Apache-Prozesses maximal + einstellbaren Wert für MaxClients. Beim MPM + worker bestimmt die Direktive in Verbindung mit + ThreadLimit den Maximalwert + für MaxClients + für die Lebensdauer des Apache-Prozesses. Jeder Versuch, diese + Anweisung während eines Neustarts zu ändern, wird ignoriert. + MaxClients kann jedoch + während eines Neustarts geändert werden.

+ +

Lassen Sie besondere Vorsicht bei der Verwendung dieser Direktive + walten. Wenn ServerLimit auf einen Wert deutlich + höher als notwendig gesetzt wird, wird zusätzliches, + unbenutztes Shared-Memory belegt. Wenn sowohl + ServerLimit als auch MaxClients auf Werte gesetzt werden, die + größer sind, als das System sie handhaben kann, dann kann + der Apache möglicherweise nicht starten, oder das System kann + instabil werden.

+ +

Verwenden Sie die Direktive bei dem MPM prefork + nur, wenn Sie MaxClients + auf mehr als 256 (Voreinstellung) setzen müssen. Setzen Sie den + Wert nicht höher als den Wert, den Sie für MaxClients angeben möchten.

+ +

Verwenden Sie die Direktive bei worker, + leader und threadpool nur, wenn Ihre + MaxClients- und + ThreadsPerChild-Einstellungen + mehr als 16 Serverprozesse (Voreinstellung) erfordern. Setzen Sie den + Wert dieser Direktive nicht höher, als die Anzahl der Serverprozesse, + die dafür erforderlich ist, was Sie bei MaxClients und + ThreadsPerChild angeben + möchten.

+ +

Verwenden Sie die Direktive beim MPM perchild nur, + wenn Sie NumServers auf einen + Wert größer als 8 (Voreinstellung) setzen müssen.

+ +

Anmerkung

+

Eine feste Begrenzung von ServerLimit 20000 ist in den + Server einkompiliert (bei dem MPM prefork 200000). + Dies soll unangenehme Effekte durch Tippfehler verhindern.

+
+ +

Siehe auch

+ +
+
top
+

StartServers-Direktive

+ + + + + + + +
Beschreibung:Anzahl der Kindprozesse des Servers, die beim Start erstellt + werden
Syntax:StartServers Anzahl
Voreinstellung:Für Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, mpmt_os2, prefork, threadpool, worker
+

Die Direktive StartServers bestimmt + die Anzahl der Kindprozesse des Servers, die beim Start erstellt + werden. Da die Anzahl der Prozesse abhängig von der Last + dynamisch kontrolliert wird, besteht normalerweise wenig + Grund für eine Änderung dieses Parameters.

+ +

Die Voreinstellung unterscheidet sich von MPM zu MPM. Bei + leader, threadpool und + worker ist die Voreinstellung + StartServers 3. Die Voreinstellung bei + prefork ist 5 und bei + mpmt_os2 2.

+ +
+
top
+

StartThreads-Direktive

+ + + + + + + +
Beschreibung:Anzahl der Threads, die beim Start erstellt werden
Syntax:StartThreads Anzahl
Voreinstellung:Für Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, mpm_netware, perchild
+

Anzahl der Threads, die beim Start erstellt werden. Da die Anzahl + der Threads abhängig von der Last dynamisch kontrolliert wird, + besteht normalerweise wenig Grund für eine Änderung + dieses Parameters.

+ +

Die Voreinstellung für perchild ist + StartThreads 5. Die Direktive setzt während des + Starts die Anzahl der Threads pro Prozess.

+ +

Die Voreinstellung bei mpm_netware ist + StartThreads 50. Da hier lediglich ein einzelner Prozess + existiert, ist dies die Gesamtzahl der Threads, die beim Start + erstellt wird, um Anfragen zu bedienen.

+ +

Die Voreinstellung für beos ist StartThreads + 10. Die Einstellung reflektiert ebenfalls die Gesamtzahl der Threads, die + beim Start erstellt werden, um Anfragen zu bedienen.

+ +
+
top
+

ThreadLimit-Direktive

+ + + + + + + + +
Beschreibung:Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads + pro Kindprozess
Syntax:ThreadLimit Anzahl
Voreinstellung:Für Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, mpm_winnt, perchild, threadpool, worker
Kompatibilität:Verfügbar für mpm_winnt ab + Apache 2.0.41
+

Die Direktive bestimmt den während der Lebensdauer des + Apache-Prozesses maximal einstellbaren Wert für + ThreadsPerChild. Jeder + Versuch, diese Direktive während eines Neustarts zu ändern, + wird ignoriert. ThreadsPerChild + kann jedoch während eines Neustarts modifiziert werden bis zu dem + Wert dieser Anweisung.

+ +

Lassen Sie besondere Vorsicht bei der Verwendung dieser Direktive + walten. Wenn ThreadLimit auf einen Wert + deutlich höher als ThreadsPerChild gesetzt wird, wird + zusätzliches, ungenutztes Shared-Memory belegt. Wenn sowohl + ThreadLimit als auch ThreadsPerChild auf Werte gesetzt werden, + die größer sind, als das System sie handhaben kann, dann kann + der Apache möglicherweise nicht starten oder das System kann + instabil werden. Setzen Sie den Wert dieser Direktive nicht höher + als Ihre größte erwartete Einstellung für + ThreadsPerChild + während der aktuellen Ausführung des Apache.

+ +

Die Voreinstellung für ThreadLimit ist + 1920 wenn sie zusammen mit mpm_winnt + verwendet wird, und 64 bei der Verwendung mit anderen + MPMs.

+ +

Anmerkung

+

Eine feste Begrenzung von ThreadLimit 20000 + (oder ThreadLimit 15000 bei mpm_winnt) + ist in den Server einkompiliert. Dies soll unangenehme Effekte durch + Tippfehler verhindern.

+
+ +
+
top
+

ThreadsPerChild-Direktive

+ + + + + + + +
Beschreibung:Anzahl der Threads, die mit jedem Kindprozess gestartet + werden
Syntax:ThreadsPerChild Anzahl
Voreinstellung:Für Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, mpm_winnt, threadpool, worker
+

Die Direktive legt die Anzahl der Threads fest, die mit jedem + Kindprozess gestartet werden. Der Kindprozess erstellt diese Threads + beim Start und erstellt später keine weiteren mehr. Wenn Sie ein + MPM wie mpm_winnt verwenden, wo nur ein + Kindprozess existiert, dann sollte diese Angabe hoch genug sein, + die gesamte Last des Servers zu bewältigen. Wenn Sie ein MPM + wie worker verwenden, wo mehrere Kindprozesse + existieren, dann sollte die Gesamtzahl der Thread groß + genug sein, die übliche Last auf dem Server zu bewältigen.

+ +

Die Voreinstellung für ThreadsPerChild ist + 64, wenn mpm_winnt verwendet wird, und + 25 bei der Verwendung der anderen MPMs.

+ +
+
top
+

ThreadStackSize-Direktive

+ + + + + + + + +
Beschreibung:Die Größe des Stacks in Bytes, der von Threads +verwendet wird, die Client-Verbindungen bearbeiten.
Syntax:ThreadStackSize size
Voreinstellung:65536 unter NetWare; variiert bei anderen Betriebssystemen.
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, mpm_netware, mpm_winnt, perchild, threadpool, worker
Kompatibilität:Verfügbar seit Version 2.1
+

Die Direktive ThreadStackSize legt die + Größe des Stacks (für Autodaten) der Threads fest, die + Client-Verbindungen bearbeiten und Module aufrufen, welche bei der + Verarbeitung dieser Verbindungen helfen. In den meisten Fällen ist die + Voreinstellung des Betriebssystems angemessen, doch unter bestimmten + Umständen kann es sinnvoll sein, den Wert anzupassen:

+ +
    +
  • Auf Plattformen mit einer relativ kleinen Voreingestellung für + die Größe des Thread-Stacks (z.B. HP-UX) kann der Apache bei + der Verwendung einiger Drittanbietermodule, die einen relativ hohen Bedarf + an Speicherplatz haben, abstürzen. Ebendiese Module arbeiten + möglicherweise problemlos auf anderen Plattformen, wo der + voreingestellte Thread-Stack größer ist. Derartige + Abstürze können Sie vermeiden, indem Sie + ThreadStackSize auf einen höheren Wert als die + Betriebssystemvoreinstellung setzen. Eine solche Anpassung ist nur + notwendig, wenn es vom Anbieter des Moduls so spezifiziert wurde oder die + Diagnose eines Apache-Absturzes ergeben hat, das die + Thread-Stackgröße zu klein war.
  • + +
  • Auf Plattformen, wo die voreingestellte Thread-Stackgröße + für die Webserverkonfiguration deutlich größer als + notwendig ist, kann eine größere Anzahl von Threads pro + Kindprozess erreicht werden, wenn ThreadStackSize + auf einen Wert kleiner als die Betriebssystemvoreinstellung gesetzt wird. + Da es einzelne Anfragen geben kann, die mehr Stack zur Verarbeitung + benötigen, sollte eine derartige Korrektur ausschließlich in + Testumgebungen zum Einsatz kommen, auf denen die gesamte + Webserververarbeitung ausprobiert werden kann. Eine Änderung der + Webserverkonfiguration kann den aktuellen Wert der + ThreadStackSize ungültig machen.
  • +
+ +
+
+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja  | + tr 

+
top

Kommentare

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_common.html.en b/docs/manual/mod/mpm_common.html.en new file mode 100644 index 0000000..0c12f55 --- /dev/null +++ b/docs/manual/mod/mpm_common.html.en @@ -0,0 +1,891 @@ + + + + + +mpm_common - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM Common Directives

+
+

Available Languages:  de  | + en  | + fr  | + ja  | + tr 

+
+ +
Description:A collection of directives that are implemented by +more than one multi-processing module (MPM)
Status:MPM
+
+ + +
top
+

CoreDumpDirectory Directive

+ + + + + + + +
Description:Directory where Apache HTTP Server attempts to +switch before dumping core
Syntax:CoreDumpDirectory directory
Default:See usage for the default setting
Context:server config
Status:MPM
Module:event, worker, prefork
+

This controls the directory to which Apache httpd attempts to + switch before dumping core. If your operating system is configured to + create core files in the working directory of the crashing process, + CoreDumpDirectory is necessary to change working + directory from the default ServerRoot + directory, which should not be writable by the user the server runs as.

+ +

If you want a core dump for debugging, you can use this directive to + place it in a different location. This directive has no effect if your + operating system is not configured to write core files to the working directory + of the crashing processes.

+ +
+

Security note for Linux systems

+ +

Using this directive on Linux may allow other processes on + the system (if running with similar privileges, such as CGI + scripts) to attach to httpd children via the ptrace + system call. This may make weaken the protection from certain + security attacks. It is not recommended to use this directive + on production systems.

+
+ +

Core Dumps on Linux

+

If Apache httpd starts as root and switches to another user, the + Linux kernel disables core dumps even if the directory is + writable for the process. Apache httpd (2.0.46 and later) reenables core dumps + on Linux 2.4 and beyond, but only if you explicitly configure a CoreDumpDirectory.

+
+ +
+

Core Dumps on BSD

+

To enable core-dumping of suid-executables on BSD-systems (such + as FreeBSD), set kern.sugid_coredump to 1. +

+
+ +

Specific signals

+

CoreDumpDirectory processing only occurs for + a select set of fatal signals: SIGFPE, SIGILL, SIGABORT, + SIGSEGV, and SIGBUS.

+

On some operating systems, SIGQUIT also results in a core dump but + does not go through CoreDumpDirectory or + EnableExceptionHook processing, so the core + location is dictated entirely by the operating system.

+
+ + +
+
top
+

EnableExceptionHook Directive

+ + + + + + + +
Description:Enables a hook that runs exception handlers +after a crash
Syntax:EnableExceptionHook On|Off
Default:EnableExceptionHook Off
Context:server config
Status:MPM
Module:event, worker, prefork
+

For safety reasons this directive is only available if the server was + configured with the --enable-exception-hook option. It + enables a hook that allows external modules to plug in and do something + after a child crashed.

+ +

There are already two modules, mod_whatkilledus and + mod_backtrace that make use of this hook. Please have a + look at Jeff Trawick's EnableExceptionHook site for more information about these.

+ +
+
top
+

GracefulShutdownTimeout Directive

+ + + + + + + + +
Description:Specify a timeout after which a gracefully shutdown server +will exit.
Syntax:GracefulShutdownTimeout seconds
Default:GracefulShutdownTimeout 0
Context:server config
Status:MPM
Module:event, worker, prefork
Compatibility:Available in version 2.2 and later
+

The GracefulShutdownTimeout specifies + how many seconds after receiving a "graceful-stop" signal, a + server should continue to run, handling the existing connections.

+ +

Setting this value to zero means that the server will wait + indefinitely until all remaining requests have been fully served.

+ +
+
top
+

Listen Directive

+ + + + + + + +
Description:IP addresses and ports that the server +listens to
Syntax:Listen [IP-address:]portnumber [protocol]
Context:server config
Status:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
Compatibility:The protocol argument was added in 2.1.5
+

The Listen directive instructs Apache httpd to + listen to only specific IP addresses or ports; by default it + responds to requests on all IP interfaces. Listen + is now a required directive. If it is not in the config file, the + server will fail to start. This is a change from previous versions + of Apache httpd.

+ +

The Listen directive tells the server to + accept incoming requests on the specified port or address-and-port + combination. If only a port number is specified, the server listens to + the given port on all interfaces. If an IP address is given as well + as a port, the server will listen on the given port and + interface.

+ +

Multiple Listen directives may be used to + specify a number of addresses and ports to listen to. The server will + respond to requests from any of the listed addresses and ports.

+ +

For example, to make the server accept connections on both + port 80 and port 8000, use:

+ +
Listen 80
+Listen 8000
+ + +

To make the server accept connections on two specified + interfaces and port numbers, use

+ +
Listen 192.170.2.1:80
+Listen 192.170.2.5:8000
+ + +

IPv6 addresses must be surrounded in square brackets, as in the + following example:

+ +
Listen [2001:db8::a00:20ff:fea7:ccea]:80
+ + +

The optional protocol argument is not required for most + configurations. If not specified, https is the default for + port 443 and http the default for all other ports. The + protocol is used to determine which module should handle a request, and + to apply protocol specific optimizations with the + AcceptFilter directive.

+ +

You only need to set the protocol if you are running on non-standard + ports. For example, running an https site on port 8443:

+ +
Listen 192.170.2.1:8443 https
+ + +

Error condition

+ Multiple Listen directives for the same ip + address and port will result in an Address already in use + error message. +
+ + +

See also

+ +
+
top
+

ListenBackLog Directive

+ + + + + + + +
Description:Maximum length of the queue of pending connections
Syntax:ListenBackLog backlog
Default:ListenBackLog 511
Context:server config
Status:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

The maximum length of the queue of pending connections. + Generally no tuning is needed or desired; however on some + systems, it is desirable to increase this when under a TCP SYN + flood attack. See the backlog parameter to the + listen(2) system call.

+ +

This will often be limited to a smaller number by the + operating system. This varies from OS to OS. Also note that + many OSes do not use exactly what is specified as the backlog, + but use a number based on (but normally larger than) what is + set.

+ +
+
top
+

ListenCoresBucketsRatio Directive

+ + + + + + + + +
Description:Ratio between the number of CPU cores (online) and the number of +listeners' buckets
Syntax:ListenCoresBucketsRatio ratio
Default:ListenCoresBucketsRatio 0 (disabled)
Context:server config
Status:MPM
Module:event, worker, prefork
Compatibility:Available in Apache HTTP Server 2.4.17, with a kernel supporting +the socket option SO_REUSEPORT and distributing new connections +evenly across listening processes' (or threads') sockets using it (eg. Linux +3.9 and later, but not the current implementations of SO_REUSEPORT +in *BSDs.
+

A ratio between the number of (online) CPU cores and the + number of listeners' buckets can be used to make Apache HTTP Server create + num_cpu_cores / ratio listening buckets, each containing its + own Listen-ing socket(s) on the same port(s), and + then make each child handle a single bucket (with round-robin distribution + of the buckets at children creation time).

+ +

Meaning of "online" CPU core

+

On Linux (and also BSD) a CPU core can be turned on/off if + Hotplug + is configured, therefore ListenCoresBucketsRatio needs to + take this parameter into account while calculating the number of buckets to create.

+
+ +

ListenCoresBucketsRatio can improve the + scalability when accepting new connections is/becomes the bottleneck. + On systems with a large number of CPU cores, enabling this feature has + been tested to show significant performances improvement and shorter + responses time.

+ +

There must be at least twice the number of CPU cores than the + configured ratio for this to be active. The recommended + ratio is 8, hence at least 16 + cores should be available at runtime when this value is used. + The right ratio to obtain maximum performance needs to be calculated + for each target system, testing multiple values and observing the variations in your + key performance metrics.

+ +

This directive influences the calculation of the + MinSpareThreads and + MaxSpareThreads lower bound values. + The number of children processes needs to be a multiple of the number + of buckets to optimally accept connections.

+ +
+

Multiple Listeners or Apache HTTP servers on + the same IP address and port

+

Setting the SO_REUSEPORT option on the listening socket(s) + consequently allows multiple processes (sharing the same EUID, + e.g. root) to bind to the the same IP address and port, + without the binding error raised by the system in the usual case.

+

This also means that multiple instances of Apache httpd configured on a + same IP:port and with a positive ListenCoresBucketsRatio + would start without an error too, and then run with incoming connections + evenly distributed across both instances (this is NOT a recommendation or + a sensible usage in any case, but just a notice that it would prevent such + possible issues to be detected).

+

Within the same instance, Apache httpd will check and fail to start if + multiple Listen directives on the exact same IP (or + hostname) and port are configured, thus avoiding the creation of some + duplicated buckets which would be useless and kill performances. However + it can't (and won't try harder to) catch all the possible overlapping cases + (like a hostname resolving to an IP used elsewhere).

+
+ +
+
top
+

MaxConnectionsPerChild Directive

+ + + + + + + + +
Description:Limit on the number of connections that an individual child server +will handle during its life
Syntax:MaxConnectionsPerChild number
Default:MaxConnectionsPerChild 0
Context:server config
Status:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
Compatibility:Available Apache HTTP Server 2.3.9 and later. The old name +MaxRequestsPerChild is still supported.
+

The MaxConnectionsPerChild directive sets + the limit on the number of connections that an individual child + server process will handle. After + MaxConnectionsPerChild connections, the child + process will die. If MaxConnectionsPerChild is + 0, then the process will never expire.

+ +

Setting MaxConnectionsPerChild to a + non-zero value limits the amount of memory that a process can consume + by (accidental) memory leakage.

+ +
+
top
+

MaxMemFree Directive

+ + + + + + + +
Description:Maximum amount of memory that the main allocator is allowed +to hold without calling free()
Syntax:MaxMemFree KBytes
Default:MaxMemFree 2048
Context:server config
Status:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware
+

The MaxMemFree directive sets the + maximum number of free Kbytes that every allocator is allowed + to hold without calling free(). In threaded MPMs, every + thread has its own allocator. When set + to zero, the threshold will be set to unlimited.

+ +
+
top
+

MaxRequestWorkers Directive

+ + + + + + + +
Description:Maximum number of connections that will be processed +simultaneously
Syntax:MaxRequestWorkers number
Default:See usage for details
Context:server config
Status:MPM
Module:event, worker, prefork
+

The MaxRequestWorkers directive sets the limit + on the number of simultaneous requests that will be served. Any + connection attempts over the MaxRequestWorkers + limit will normally be queued, up to a number based on the + ListenBacklog + directive. Once a child process is freed at the end of a different + request, the connection will then be serviced.

+ +

For non-threaded servers (i.e., prefork), + MaxRequestWorkers translates into the maximum + number of child processes that will be launched to serve requests. + The default value is 256; to increase it, you must also raise + ServerLimit.

+ +

For threaded and hybrid servers (e.g. event + or worker), MaxRequestWorkers restricts + the total number of threads that will be available to serve clients. + For hybrid MPMs, the default value is 16 (ServerLimit) multiplied by the value of + 25 (ThreadsPerChild). Therefore, to increase MaxRequestWorkers to a value that requires more than 16 processes, + you must also raise ServerLimit.

+ +

MaxRequestWorkers was called + MaxClients before version 2.3.13. The old name is still + supported.

+ +
+
top
+

MaxSpareThreads Directive

+ + + + + + + +
Description:Maximum number of idle threads
Syntax:MaxSpareThreads number
Default:See usage for details
Context:server config
Status:MPM
Module:event, worker, mpm_netware, mpmt_os2
+

Maximum number of idle threads. Different MPMs deal with this + directive differently.

+ +

For worker and event, the default is + MaxSpareThreads 250. These MPMs deal with idle threads + on a server-wide basis. If there are too many idle threads in the + server, then child processes are killed until the number of idle + threads is less than this number. Additional processes/threads + might be created if ListenCoresBucketsRatio + is enabled.

+ +

For mpm_netware the default is + MaxSpareThreads 100. Since this MPM runs a + single-process, the spare thread count is also server-wide.

+ +

mpmt_os2 works + similar to mpm_netware. For + mpmt_os2 the default value is 10.

+ +

Restrictions

+

The range of the MaxSpareThreads value + is restricted. Apache httpd will correct the given value automatically + according to the following rules:

+ +
+ +

See also

+ +
+
top
+

MinSpareThreads Directive

+ + + + + + + +
Description:Minimum number of idle threads available to handle request +spikes
Syntax:MinSpareThreads number
Default:See usage for details
Context:server config
Status:MPM
Module:event, worker, mpm_netware, mpmt_os2
+

Minimum number of idle threads to handle request spikes. + Different MPMs deal with this directive differently.

+ +

worker and event use a default of + MinSpareThreads 75 and deal with idle threads on a server-wide + basis. If there aren't enough idle threads in the server, then child + processes are created until the number of idle threads is greater + than number. Additional processes/threads + might be created if ListenCoresBucketsRatio + is enabled.

+ +

mpm_netware uses a default of + MinSpareThreads 10 and, since it is a single-process + MPM, tracks this on a server-wide basis.

+ +

mpmt_os2 works + similar to mpm_netware. For + mpmt_os2 the default value is 5.

+ +

See also

+ +
+
top
+

PidFile Directive

+ + + + + + + +
Description:File where the server records the process ID +of the daemon
Syntax:PidFile filename
Default:PidFile logs/httpd.pid
Context:server config
Status:MPM
Module:event, worker, prefork, mpm_winnt, mpmt_os2
+

The PidFile directive sets the file to + which the server records the process id of the daemon. If the + filename is not absolute, then it is assumed to be relative to the + ServerRoot.

+ +

Example

PidFile /var/run/apache.pid
+
+ +

It is often useful to be able to send the server a signal, + so that it closes and then re-opens its ErrorLog and TransferLog, and + re-reads its configuration files. This is done by sending a + SIGHUP (kill -1) signal to the process id listed in the + PidFile.

+ +

The PidFile is subject to the same + warnings about log file placement and security.

+ +

Note

+

As of Apache HTTP Server 2, we recommended that you only use the apachectl script, or the init script that your OS provides, + for (re-)starting or stopping the server.

+
+ +
+
top
+

ReceiveBufferSize Directive

+ + + + + + + +
Description:TCP receive buffer size
Syntax:ReceiveBufferSize bytes
Default:ReceiveBufferSize 0
Context:server config
Status:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

The server will set the TCP receive buffer size to the number of + bytes specified.

+ +

If set to the value of 0, the server will use the + OS default.

+ +
+
top
+

ScoreBoardFile Directive

+ + + + + + + +
Description:Location of the file used to store coordination data for +the child processes
Syntax:ScoreBoardFile file-path
Default:ScoreBoardFile logs/apache_runtime_status
Context:server config
Status:MPM
Module:event, worker, prefork, mpm_winnt
+

Apache HTTP Server uses a scoreboard to communicate between its parent + and child processes. Some architectures require a file to facilitate + this communication. If the file is left unspecified, Apache httpd first + attempts to create the scoreboard entirely in memory (using anonymous + shared memory) and, failing that, will attempt to create the file on + disk (using file-based shared memory). Specifying this directive causes + Apache httpd to always create the file on the disk.

+ +

Example

ScoreBoardFile /var/run/apache_runtime_status
+
+ +

File-based shared memory is useful for third-party applications + that require direct access to the scoreboard.

+ +

If you use a ScoreBoardFile, then + you may see improved speed by placing it on a RAM disk. But be + careful that you heed the same warnings about log file placement + and security.

+ +

See also

+ +
+
top
+

SendBufferSize Directive

+ + + + + + + +
Description:TCP buffer size
Syntax:SendBufferSize bytes
Default:SendBufferSize 0
Context:server config
Status:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

Sets the server's TCP send buffer size to the number of bytes + specified. It is often useful to set this past the OS's standard + default value on high speed, high latency connections + (i.e., 100ms or so, such as transcontinental fast pipes).

+ +

If set to the value of 0, the server will use the + default value provided by your OS.

+ +

Further configuration of your operating system may be required to elicit + better performance on high speed, high latency connections.

+ +

On some operating systems, changes in TCP behavior resulting + from a larger SendBufferSize may not be seen unless + EnableSendfile is set to OFF. This + interaction applies only to static files.

+ + +
+
top
+

ServerLimit Directive

+ + + + + + + +
Description:Upper limit on configurable number of processes
Syntax:ServerLimit number
Default:See usage for details
Context:server config
Status:MPM
Module:event, worker, prefork
+

For the prefork MPM, this directive sets the + maximum configured value for MaxRequestWorkers for the lifetime of the + Apache httpd process. For the worker and event + MPMs, this directive in combination with ThreadLimit sets + the maximum configured value for MaxRequestWorkers for the lifetime of the + Apache httpd process. For the event MPM, this directive + also defines how many old server processes may keep running and finish processing + open connections. + Any attempts to change this directive during a restart will be ignored, but + MaxRequestWorkers can be modified + during a restart.

+ +

Special care must be taken when using this directive. If + ServerLimit is set to a value much higher + than necessary, extra, unused shared memory will be allocated. If + both ServerLimit and MaxRequestWorkers are set to values + higher than the system can handle, Apache httpd may not start or the + system may become unstable.

+ +

With the prefork MPM, use this directive only + if you need to set MaxRequestWorkers higher than 256 (default). + Do not set the value of this directive any higher than what you + might want to set MaxRequestWorkers to.

+ +

With worker, use this directive only if your + MaxRequestWorkers + and ThreadsPerChild + settings require more than 16 server processes (default). Do not set + the value of this directive any higher than the number of server + processes required by what you may want for MaxRequestWorkers and ThreadsPerChild.

+ +

With event, increase this directive if the process + number defined by your MaxRequestWorkers and ThreadsPerChild settings, plus the + number of gracefully shutting down processes, is more than 16 server + processes (default).

+ +

Note

+

There is a hard limit of ServerLimit 20000 compiled + into the server (for the prefork MPM 200000). This is + intended to avoid nasty effects caused by typos. To increase it + even further past this limit, you will need to modify the value of + MAX_SERVER_LIMIT in the mpm source file and rebuild the server.

+
+ +

See also

+ +
+
top
+

StartServers Directive

+ + + + + + + +
Description:Number of child server processes created at startup
Syntax:StartServers number
Default:See usage for details
Context:server config
Status:MPM
Module:event, worker, prefork, mpmt_os2
+

The StartServers directive sets the + number of child server processes created on startup. As the number + of processes is dynamically controlled depending on the load, (see + MinSpareThreads, + MaxSpareThreads, + MinSpareServers, MaxSpareServers) + there is usually little reason to adjust this parameter.

+ +

The default value differs from MPM to MPM. worker and + event default to StartServers 3; + prefork defaults to 5; mpmt_os2 + defaults to 2.

+ +
+
top
+

StartThreads Directive

+ + + + + + + +
Description:Number of threads created on startup
Syntax:StartThreads number
Default:See usage for details
Context:server config
Status:MPM
Module:mpm_netware
+

Number of threads created on startup. As the + number of threads is dynamically controlled depending on the + load, (see + MinSpareThreads, + MaxSpareThreads, + MinSpareServers, MaxSpareServers) + there is usually little reason to adjust this + parameter.

+ +

For mpm_netware the default is + StartThreads 50 and, since there is only a single + process, this is the total number of threads created at startup to + serve requests.

+ +
+
top
+

ThreadLimit Directive

+ + + + + + + +
Description:Sets the upper limit on the configurable number of threads +per child process
Syntax:ThreadLimit number
Default:See usage for details
Context:server config
Status:MPM
Module:event, worker, mpm_winnt
+

This directive sets the maximum configured value for ThreadsPerChild for the lifetime + of the Apache httpd process. Any attempts to change this directive + during a restart will be ignored, but ThreadsPerChild can be modified + during a restart up to the value of this directive.

+ +

Special care must be taken when using this directive. If + ThreadLimit is set to a value much higher + than ThreadsPerChild, + extra unused shared memory will be allocated. If both + ThreadLimit and ThreadsPerChild are set to values + higher than the system can handle, Apache httpd may not start or the + system may become unstable. Do not set the value of this directive + any higher than your greatest predicted setting of ThreadsPerChild for the + current run of Apache httpd.

+ +

The default value for ThreadLimit is + 1920 when used with mpm_winnt and + 64 when used with the others.

+ +

Note

+

There is a hard limit of ThreadLimit 20000 (or + ThreadLimit 100000 with event, + ThreadLimit 15000 with mpm_winnt) + compiled into the server. This is intended to avoid nasty effects + caused by typos. To increase it even further past this limit, you + will need to modify the value of MAX_THREAD_LIMIT in the mpm + source file and rebuild the server.

+
+ +
+
top
+

ThreadsPerChild Directive

+ + + + + + + +
Description:Number of threads created by each child process
Syntax:ThreadsPerChild number
Default:See usage for details
Context:server config
Status:MPM
Module:event, worker, mpm_winnt
+

This directive sets the number of threads created by each + child process. The child creates these threads at startup and + never creates more. If using an MPM like mpm_winnt, + where there is only one child process, this number should be high + enough to handle the entire load of the server. If using an MPM + like worker, where there are multiple child processes, + the total number of threads should be high enough to handle + the common load on the server.

+ +

The default value for ThreadsPerChild is + 64 when used with mpm_winnt and + 25 when used with the others.

+ +

The value of ThreadsPerChild can not exceed the + value of ThreadLimit. If a + higher value is configured, it will be automatically reduced at start-up + and a warning will be logged. The relationship between these 2 directives + is explained in ThreadLimit.

+ +
+
top
+

ThreadStackSize Directive

+ + + + + + + + +
Description:The size in bytes of the stack used by threads handling +client connections
Syntax:ThreadStackSize size
Default:65536 on NetWare; varies on other operating systems
Context:server config
Status:MPM
Module:event, worker, mpm_winnt, mpm_netware, mpmt_os2
Compatibility:Available in Apache HTTP Server 2.1 and later
+

The ThreadStackSize directive sets the + size of the stack (for autodata) of threads which handle client + connections and call modules to help process those connections. + In most cases the operating system default for stack size is + reasonable, but there are some conditions where it may need to be + adjusted:

+ +
    +
  • On platforms with a relatively small default thread stack size + (e.g., HP-UX), Apache httpd may crash when using some third-party modules + which use a relatively large amount of autodata storage. Those + same modules may have worked fine on other platforms where the + default thread stack size is larger. This type of crash is + resolved by setting ThreadStackSize to a + value higher than the operating system default. This type of + adjustment is necessary only if the provider of the third-party + module specifies that it is required, or if diagnosis of an Apache httpd + crash indicates that the thread stack size was too small.
  • + +
  • On platforms where the default thread stack size is + significantly larger than necessary for the web server + configuration, a higher number of threads per child process + will be achievable if ThreadStackSize is + set to a value lower than the operating system default. This type + of adjustment should only be made in a test environment which allows + the full set of web server processing to be exercised, as there + may be infrequent requests which require more stack to process. + The minimum required stack size strongly depends on the modules + used, but any change in the web server configuration can invalidate + the current ThreadStackSize setting.
  • + +
  • On Linux, this directive can only be used to increase the default + stack size, as the underlying system call uses the value as a + minimum stack size. The (often large) soft limit for + ulimit -s (8MB if unlimited) is used as the default stack + size.
  • +
+ +
It is recommended to not reduce ThreadStackSize + unless a high number of threads per child process is needed. On some + platforms (including Linux), a setting of 128000 is already too low and + causes crashes with some common modules.
+ +
+
+
+

Available Languages:  de  | + en  | + fr  | + ja  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_common.html.fr.utf8 b/docs/manual/mod/mpm_common.html.fr.utf8 new file mode 100644 index 0000000..fbbc811 --- /dev/null +++ b/docs/manual/mod/mpm_common.html.fr.utf8 @@ -0,0 +1,975 @@ + + + + + +mpm_common - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM : Directives Communes

+
+

Langues Disponibles:  de  | + en  | + fr  | + ja  | + tr 

+
+ +
Description:Une série de directives implémentées par plusieurs +modules multi-processus (MPM)
Statut:MPM
+
+ + +
top
+

Directive CoreDumpDirectory

+ + + + + + + +
Description:Le répertoire dans lequel le serveur HTTP Apache va tenter de se +positionner avant d'effectuer un vidage mémoire
Syntaxe:CoreDumpDirectory répertoire
Défaut:Voir ci-dessous pour le répertoire par défaut
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork
+

Cette directive permet de définir le répertoire dans lequel + Apache httpd va tenter de se positionner avant d'effectuer un vidage + mémoire sur disque. + Si votre système d'exploitation est configuré pour créer des + fichiers de vidage mémoire dans le répertoire de travail des + processus qui se sont crashés, + CoreDumpDirectory est nécessaire pour + définir un répertoire de travail autre que le répertoire par défaut + ServerRoot, ce répertoire de + travail ne devant pas être accessible en écriture par l'utilisateur sous + lequel le serveur s'exécute.

+ +

Si vous avez besoin d'un vidage mémoire pour le débogage, vous + pouvez utiliser cette directive pour le placer à un endroit + différent. Cette directive n'a aucun effet si votre système + d'exploitation n'est pas configuré pour créer des + fichiers de vidage mémoire dans le répertoire de travail des + processus qui se sont crashés.

+ +
+

Note de sécurité pour les systèmes de type Linux

+ +

Utiliser cette directive sous Linux peut permettre aux autres processus + du système s'exécutant avec les même privilèges (comme les scripts CGI) de + se rattacher aux processus httpd enfants via l'appel système + ptrace. La protection contre certaines attaques engageant la + sécurité peut s'en trouver affectée. Il est par conséquent déconseillé + d'utiliser cette directive sur les systèmes en production.

+
+ +

Vidages mémoire sous Linux

+

Si Apache httpd est démarré sous l'utilisateur root puis bascule vers + un autre utilisateur, le noyau Linux désactive les + vidages mémoire, même si le répertoire est accessible en écriture au + processus. Apache httpd (versions 2.0.46 et supérieures) réactive les + vidages mémoire sous Linux 2.4 et au delà, mais seulement si vous + définissez une directive CoreDumpDirectory.

+
+ +
+

Vidages mémoire sous BSD

+

Pour activer le vidage mémoire des exécutables suid sur les + systèmes de style BSD (comme FreeBSD), définissez + kern.sugid_coredump à 1. +

+
+ +

Signaux spécifiques

+

CoreDumpDirectory n'est traité qu'à la + reception d'un certain nombre de signaux , SIGFPE, SIGILL, SIGABORT, + SIGSEGV, et SIGBUS.

+

+ Sur certains systèmes d'exploitation, SIGQUIT provoque aussi un + vidage mémoire, mais n'est pas traité par les directives + CoreDumpDirectory ou + EnableExceptionHook, si bien que la + définition du répertoire d'enregistrement du vidage mémoire est + entièrement dévolue au système d'exploitation.

+
+ +
+
top
+

Directive EnableExceptionHook

+ + + + + + + +
Description:Active un hook ("point d'accrochage logiciel") qui exécute des +gestionnaires d'exception après un crash
Syntaxe:EnableExceptionHook On|Off
Défaut:EnableExceptionHook Off
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork
+

Pour des raisons de sécurité, cette directive n'est disponible + que si la compilation du serveur a été configurée avec l'option + --enable-exception-hook. Elle permet d'activer un hook + ("point d'accrochage logiciel") + qui autorise certains modules externes à effectuer un branchement et + accomplir telle ou telle action après le crash d'un processus + enfant.

+ +

Deux modules, mod_whatkilledus et + mod_backtrace utilisent ce hook. Veuillez vous + référer à la page EnableExceptionHook de Jeff Trawick pour plus + d'informations à leur sujet.

+ +
+
top
+

Directive GracefulShutdownTimeout

+ + + + + + + + +
Description:Spécifie le délai maximum après lequel le serveur va +s'arrêter dans le cas d'un arrêt "en douceur"
Syntaxe:GracefulShutdownTimeout seconds
Défaut:GracefulShutdownTimeout 0
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork
Compatibilité:Disponible dans les versions 2.2 et supérieures
+

La directive GracefulShutdownTimeout + permet de spécifier le temps, en secondes, pendant lequel le serveur + va continuer à fonctionner après avoir reçu un signal + "graceful-stop" ("Arrêt en douceur"), afin de terminer le traitement + des connexions en cours.

+ +

Définir cette valeur à zéro signifie au serveur d'attendre + jusqu'à ce que toutes les requêtes en cours aient été traitées.

+ +
+
top
+

Directive Listen

+ + + + + + + +
Description:Les adresses IP et ports sur lesquels le serveur écoute
Syntaxe:Listen [adresse IP:]numéro port +[protocole]
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
Compatibilité:L'argument protocole est supporté depuis la version +2.1.5
+

La directive Listen permet de signifier à + Apache httpd de ne se mettre à l'écoute que sur les adresses IP et ports spécifiés ; par + défaut, le serveur répond aux requêtes en provenance de toutes les + interfaces réseau. La directive Listen est + dorénavant requise, et si elle est absente du fichier de + configuration, le serveur refusera de démarrer. Ceci constitue un + changement par rapport aux versions précédentes d'Apache httpd.

+ +

La directive Listen signifie au serveur de + n'accepter les requêtes entrantes que vers le port ou le couple + adresse-port spécifié. Si seulement un port est spécifié, le serveur + se met à l'écoute sur ce port sur toutes les interfaces réseau. Si une adresse IP + et un port sont spécifiés, le serveur va se mettre à l'écoute sur ce port sur + l'interface réseau correspondant à l'adresse IP.

+ +

On peut utiliser autant de directives + Listen que nécessaire pour spécifier + plusieurs adresses et/ou ports à écouter. Le serveur répondra aux + requêtes vers tous les adresses et ports spécifiés.

+ +

Par exemple, pour que le serveur accepte les connexions sur les + ports 80 et 8000, utilisez :

+ +
Listen 80
+Listen 8000
+ + +

Pour que le serveur accepte les connexions sur deux interfaces et + ports particuliers, spécifiez :

+ +
Listen 192.170.2.1:80
+Listen 192.170.2.5:8000
+ + +

Les adressee IPv6 doivent être entourées de crochets, comme dans + l'exemple suivant :

+ +
Listen [2001:db8::a00:20ff:fea7:ccea]:80
+ + +

L'argument optionnel protocole n'est pas nécessaire + dans la plupart des configurations. S'il est absent, + https est la valeur par défaut pour le port 443 et + http l'est pour tous les autres ports. L'argument + protocole sert à déterminer quel module doit traiter une requête, et + à appliquer des optimisations spécifiques à certains protocoles à + l'aide de la directive AcceptFilter.

+ +

La spécification d'un protocole n'est nécessaire que si vous + utilisez des ports non standards. Par exemple, pour configurer un + site en https sur le port 8443 :

+ +
Listen 192.170.2.1:8443 https
+ + +

Condition d'erreur

+ Plusieurs directives Listen pour les mêmes + adresse IP/port vont provoquer l'envoi d'un message d'erreur + Address already in use. +
+ + +

Voir aussi

+ +
+
top
+

Directive ListenBackLog

+ + + + + + + +
Description:Longueur maximale de la liste d'attente des +connexions
Syntaxe:ListenBackLog backlog
Défaut:ListenBackLog 511
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

La longueur maximale de la liste d'attente des connexions. En + général, aucune modification n'est nécessaire, ni même souhaitable ; + cependant, sur certains systèmes, il peut être nécessaire + d'en augmenter la valeur en cas d'attaque TCP SYN flood (envoi en + masse de requêtes SYN pour saturer le serveur). Voir le paramètre + backlog de l'appel système listen(2).

+ +

En fait, l'argument backlog sera souvent limité à une valeur + inférieure en fonction du système d'exploitation. Notez aussi que de + nombreux systèmes d'exploitation ne tiennent pas vraiment compte de + la valeur spécifiée pour l'argument backlog, mais s'en inspirent + seulement (et choisissent en général une valeur supérieure).

+ +
+
top
+

Directive ListenCoresBucketsRatio

+ + + + + + + + +
Description:Rapport entre le nombre de coeurs de processeur activés et +le nombre de segments d'écoute
Syntaxe:ListenCoresBucketsRatio ratio
Défaut:ListenCoresBucketsRatio 0 (disabled)
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork
Compatibilité:Disponible à partir de la version 2.4.13 du serveur HTTP +Apache, avec un noyau supportant l'option de socket +SO_REUSEPORT, et distribuant uniformément les nouvelles +connexions aux sockets d'écoute des processus (ou threads) qui +l'utilisent (par exemple Linux versions 3.9 et ultérieures, mais pas +l'implémentation courante de SO_REUSEPORT par les +plateformes de type BSD.
+

Vous pouvez utiliser la directive + ListenCoresBucketsRatio pour spécifier un + ratio entre le nombre de coeurs de CPU activés et le nombre de + segments d'écoute (listeners' buckets) souhaités ; le serveur HTTP Apache va + alors créernum_cpu_cores / ratio segments d'écoute, chacun + contenant son propre socket d'écoute Listen sur le ou les mêmes ports ; chaque + processus enfant sera associé à un seul segment d'écoute (avec une + distribution de type round-robin des segments à la création des processus + enfants).

+ +

Définition du terme coeur de CPU activé ("online")

+

Sous Linux et BSD, un coeur de CPU peut être activé ou désactivé si Hotplug + a été configuré ; la directive + ListenCoresBucketsRatio doit donc tenir compte de ce + paramètre pour calculer le nombre de segments d'écoute à créer.

+
+ +

La directive ListenCoresBucketsRatio peut + améliorer le support de la montée en charge lorsque l'arrivée de + nouvelles connexions est/devient un goulot d'étranglement. Le test + de cette fonctionnalité avec des machines possédant un nombre de + coeurs de CPU important a permit de constater une amélioration des + performances significative et des temps de réponse plus courts.

+ +

Pour que cette fonctionnalité soit activée, le nombre de coeurs + de CPU doit être égal au moins au double du ratio + spécifié. Si vous spécifiez la valeur recommandée pour + ratio, à savoir 8, le nombre minimum de + coeurs de processeurs disponibles sera alors de 16. La valeur + optimale de ratio permettant d'obtenir des performances maximales + doit être calculée pour chaque système cible, en testant plusieurs valeurs + et en observant les résultats.

+ +

Cette directive influence le calcul des valeurs limites inférieures de + MinSpareThreads et MaxSpareThreads. En effet, pour accepter les + connexions de manière optimale, le nombre de processus enfants doit être un + multiple du nombre de segments d'écoute.

+ +
+

Cas où plusieurs Listeners ou serveurs HTTP + Apache partagent la même adresse IP et port

+

La définition de l'option SO_REUSEPORT pour les sockets + d'écoute permet à plusieurs processus (partageant le même EUID, + par exemple root) de se rattacher à la même adresse IP et port, + sans obtenir l'erreur de rattachement que le système génère habituellement + lorsque ce cas se produit.

+

Cela signifie aussi que plusieurs instances d'Apache httpd configurées + avec le même IP:port et avec une valeur + ListenCoresBucketsRatio positive pourraient démarrer + sans erreur, et fonctionner ensuite avec une répartition uniforme des + connexions entrantes sur ces différentes instances (ce n'est PAS une + recommandation et ne constitue pas un usage approprié à tous les cas, mais + juste un avertissement sur le fait qu'un véritable problème de rattachement + multiple à un IP:port pourrait alors être occulté).

+

Au sein d'une même instance, Apache httpd vérifie la présence de + directives Listen multiples avec la même adresse IP + (ou nom d'hôte) et le même port, et refuse de démarrer si c'est le cas, ce + qui permet d'éviter la création de segments d'écoute dupliqués qui seraient + du coup inutiles et affecteraient les performances. Cependant, il ne peut + pas (et n'essaiera pas de le faire) intercepter tous les cas possibles de + recouvrement (comme un nom d'hôte correspondant à une adresse IP utilisée + quelque part ailleurs).

+
+ +
+
top
+

Directive MaxConnectionsPerChild

+ + + + + + + + +
Description:Limite le nombre de connexions qu'un processus enfant va +traiter au cours de son fonctionnement
Syntaxe:MaxConnectionsPerChild number
Défaut:MaxConnectionsPerChild 0
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
Compatibilité:Disponible depuis la version 2.3.9 du serveur HTTP +Apache. L'ancien nom MaxRequestsPerChild est encore +supporté.
+

La directive MaxConnectionsPerChild permet de + définir le nombre maximum de connexions qu'un processus enfant va + pouvoir traiter au cours de son fonctionnement. Lorsqu'il a traité + MaxConnectionsPerChild connexions, le processus + enfant est arrêté. Si MaxConnectionsPerChild est + définie à 0, il n'y a plus aucune limite sur le nombre + de connexions que le processus pourra traiter.

+ +

Définir MaxConnectionsPerChild à une valeur + non nulle limite la quantité de mémoire qu'un processus peut + consommer à cause de fuites (accidentelles) de mémoire.

+ + +
+
top
+

Directive MaxMemFree

+ + + + + + + +
Description:Quantité maximale de mémoire que l'allocateur principal est +autorisé à conserver sans appeler free()
Syntaxe:MaxMemFree KOctets
Défaut:MaxMemFree 2048
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware
+

La directive MaxMemFree permet de définir + le nombre maximum de KOctets libres que tout allocateur est + autorisé à conserver sans appeler free(). Dans les MPMs + threadés, chaque thread possède son propre allocateur. Si elle est + définie à 0, la quantité de mémoire libre que peut conserver un + allocateur est illimitée.

+ +
+
top
+

Directive MaxRequestWorkers

+ + + + + + + +
Description:Nombre maximum de connexions pouvant être traitées +simultanément
Syntaxe:MaxRequestWorkers nombre
Défaut:Voir ci-dessous pour plus de détails
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork
+

La directive MaxRequestWorkers permet de fixer le + nombre maximum de requêtes pouvant être traitées simultanément. + Si la limite MaxRequestWorkers est atteinte, toute + tentative de connexion sera normalement mise dans une file + d'attente, et ceci jusqu'à un certain nombre dépendant de la + directive ListenBacklog. + Lorsqu'un processus enfant se libèrera suite à la fin du traitement + d'une requête, la connexion en attente pourra être traitée à son + tour.

+ +

Pour les serveurs non threadés (c'est à dire utilisant + prefork), la directive + MaxRequestWorkers définit alors le nombre maximum de + processus enfants qui pourront être lancés simultanément pour + traiter les requêtes. La valeur par défaut est 256 ; si + vous l'augmentez, vous devez aussi augmenter la valeur de la + directive ServerLimit.

+ +

Pour les serveur threadés et hybrides (utilisant par + exemple event ou worker), + MaxRequestWorkers définit alors le nombre total de + threads qui seront disponibles pour servir les clients. Dans le + cas des MPMs hybrides, la valeur par défaut est 16 + (directive ServerLimit) multiplié par la valeur + 25 (directive ThreadsPerChild). Par conséquent, pour affecter à la + directive MaxRequestWorkers une valeur qui requiert + plus de 16 processus, vous devez aussi augmenter la valeur de la + directive ServerLimit.

+ +

Le nom de la directive MaxRequestWorkers + était MaxClients avant la version 2.3.13. Cet + ancien nom est encore supporté.

+ +
+
top
+

Directive MaxSpareThreads

+ + + + + + + +
Description:Nombre maximum de threads inactifs
Syntaxe:MaxSpareThreads nombre
Défaut:Voir ci-dessous pour plus de détails
Contexte:configuration globale
Statut:MPM
Module:event, worker, mpm_netware, mpmt_os2
+

C'est le nombre maximum de threads inactifs. Les MPMs utilisent + cette directive de différentes manières.

+ +

Pour worker et event, la définition par défaut est + MaxSpareThreads 250. Ce MPM gère les threads inactifs + au niveau du serveur. Si le serveur possède trop de threads + inactifs, des processus enfants seront arrêtés jusqu'à ce que le + nombre de threads inactifs repasse en dessous de cette limite. Des + processus/threads supplémentaires sont susceptibles d'être créés si + ListenCoresBucketsRatio est + activée.

+ +

Pour mpm_netware, la définition par défaut est + MaxSpareThreads 100. Comme ce MPM n'exécute qu'un seul + processus, le nombre de processus inactifs est surveillé au + niveau du serveur.

+ +

mpmt_os2 fonctionne de manière similaire à + mpm_netware. Pour mpmt_os2, la + valeur par défaut est 10.

+ +

Contraintes

+

La gamme de valeurs pour MaxSpareThreads + est limitée. Apache httpd corrigera automatiquement cette valeur selon + les règles suivantes :

+ +
+ +

Voir aussi

+ +
+
top
+

Directive MinSpareThreads

+ + + + + + + +
Description:Nombre minimum de threads inactifs qui seront disponibles +pour pouvoir traiter les pics de requêtes
Syntaxe:MinSpareThreads nombre
Défaut:Voir ci-dessous pour plus de détails
Contexte:configuration globale
Statut:MPM
Module:event, worker, mpm_netware, mpmt_os2
+

C'est le nombre minimum de threads inactifs pour être en mesure + de traiter les pics de requêtes. Les MPMs utilisent cette directive + de différentes manières.

+ +

Avec worker et event, la définition par défaut est + MinSpareThreads 75, et le nombre de threads inactifs + est surveillé au niveau du serveur. Si le serveur ne possède pas + assez de threads inactifs, des processus enfants sont créés jusqu'à + ce que le nombre de threads inactifs repasse au dessus de + nombre. Des processus/threads supplémentaires peuvent + être créés si ListenCoresBucketsRatio est activée.

+ +

Avec mpm_netware, la définition par défaut est + MinSpareThreads 10 et, comme ce MPM n'exécute qu'un + seul processus, le nombre de threads est surveillé au niveau général du + serveur.

+ +

mpmt_os2 fonctionne de manière similaire à + mpm_netware. Pour mpmt_os2, la + valeur par défaut est 5.

+ + +

Voir aussi

+ +
+
top
+

Directive PidFile

+ + + + + + + +
Description:Ficher dans lequel le serveur enregistre l'identificateur +de processus du démon
Syntaxe:PidFile nom fichier
Défaut:PidFile logs/httpd.pid
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpm_winnt, mpmt_os2
+

La directive PidFile permet de définir le + ficher dans lequel le serveur + enregistre l'identificateur de processus du démon. Si le chemin du + fichier n'est pas absolu, il est considéré comme relatif au chemin + défini par la directive ServerRoot.

+ +

Exemple

PidFile /var/run/apache.pid
+
+ +

Il est souvent utile de pouvoir envoyer un signal au + serveur afin qu'il ferme et ouvre à nouveau ses journaux + d'erreur et de transfert, et recharge son + fichier de configuration. Pour ce faire, on envoie un signal SIGHUP + (kill -1) à l'identificateur de processus enregistré dans le fichier + défini par la directive PidFile.

+ +

La directive PidFile fait l'objet des + mêmes avertissements que ceux concernant le chemin d'enregistrement + des fichiers journaux et la sécurité.

+ +

Note

+

Depuis la version 2 du serveur HTTP Apache, nous recommandons de n'utiliser + que le script apachectl, ou le script de + démarrage fourni avec votre système d'exploitation pour (re)démarrer ou + arrêter le serveur.

+
+ +
+
top
+

Directive ReceiveBufferSize

+ + + + + + + +
Description:Taille du tampon TCP en entrée
Syntaxe:ReceiveBufferSize octets
Défaut:ReceiveBufferSize 0
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

Le serveur va fixer la taille du tampon TCP en entrée au + nombre d'octets spécifié.

+ +

Si la directive est définie à 0, le serveur va + utiliser la valeur par défaut adoptée par le système + d'exploitation.

+ +
+
top
+

Directive ScoreBoardFile

+ + + + + + + +
Description:Chemin du fichier où sont stockées les données concernant +la coordination des processus enfants
Syntaxe:ScoreBoardFile chemin fichier
Défaut:ScoreBoardFile logs/apache_runtime_status
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpm_winnt
+

Le serveur HTTP Apache utilise un tableau de bord pour la + communication entre le processus parent et les processus enfants. + Pour faciliter cette communication, certaines architectures + nécessitent un fichier. En l'absence de cette directive, donc si + aucun nom de fichier n'est spécifié, Apache httpd tentera tout + d'abord de créer un tableau uniquement en mémoire (en utilisant la + mémoire partagée anonyme) ; et si il n'y parvient pas, il tentera de + créer un fichier sur disque (en utilisant la mémoire partagée à base + de fichier). Si cette directive est utilisée, Apache httpd créera + systématiquement un fichier sur disque.

+ +

Exemple

ScoreBoardFile /var/run/apache_runtime_status
+
+ +

Une mémoire partagée sous forme de fichier est utile pour les + applications tierces qui nécessitent un accès direct au tableau de + bord des processus.

+ +

Si vous utilisez un ScoreBoardFile, vous + pourrez constater une amélioration des performances en le plaçant + sur un disque virtuel en RAM. Assurez-vous cependant de tenir compte + des mêmes avertissements que ceux concernant le chemin du fichier + journal et la sécurité.

+ +

Voir aussi

+ +
+
top
+

Directive SendBufferSize

+ + + + + + + +
Description:Taille du tampon TCP en sortie
Syntaxe:SendBufferSize octets
Défaut:SendBufferSize 0
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

Définit la taille du tampon TCP en sortie avec le nombre + d'octets spécifié. Ceci s'avère souvent très utile pour augmenter les + valeurs par défaut standards du passé des systèmes d'exploitation + pour les transmissions à grande vitesse et haute densité (c'est + à dire de l'ordre de 100ms comme sur les liaisons rapides + transcontinentales).

+ +

Si la directive est définie à 0, le serveur va + utiliser la valeur par défaut adoptée par le système + d'exploitation.

+ +

L'amélioration des performances des connexions à grande vitesse + et à temps de latence élevé, peut nécessiter + une intervention au niveau de la configuration de votre système + d'exploitation.

+ +

Sous certains systèmes d'exploitation, la modification du + comportement TCP via une augmentation de la valeur de + SendBufferSize risque de ne pas être + perceptible, si la directive EnableSendfile n'est pas définie à OFF. + Cette interaction ne s'applique qu'aux fichiers statiques.

+ +
+
top
+

Directive ServerLimit

+ + + + + + + +
Description:Limite supérieure de la définition du nombre de +processus
Syntaxe:ServerLimit nombre
Défaut:Voir ci-dessous pour plus de détails
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork
+

Avec le MPM prefork, cette directive définit le + nombre maximum que l'on peut affecter à la directive MaxRequestWorkers, et ceci pour la + durée de vie du processus Apache httpd. Avec les + MPMs worker et event, cette directive, en combinaison avec + ThreadLimit, définit le + nombre maximum que l'on peut affecter à MaxRequestWorkers, et ceci pour la durée de + vie du processus Apache httpd. Avec le MPM event, cette + directive permet aussi de définir le nombre de processus anciens du serveur + pouvant continuer à s'exécuter pour terminer le traitement des connexions + ouvertes. Au cours d'un redémarrage, vous pouvez + modifier la valeur de la directive MaxRequestWorkers, alors que toute + tentative de modification de la valeur de la directive ServerLimit sera ignorée.

+ +

Cette directive doit être utilisée avec précaution. Si + ServerLimit est définie à une valeur beaucoup + plus grande que nécessaire, de la mémoire partagée supplémentaire + sera inutilement allouée. Si à la fois + ServerLimit et MaxRequestWorkers possèdent des valeurs + supérieures à ce que le système peut supporter, ce dernier peut + devenir instable ou Apache httpd peut tout simplement refuser de démarrer.

+ +

Avec les MPMs prefork et event, n'utilisez cette directive + que si vous devez définir MaxRequestWorkers à une valeur supérieure à + 256 (valeur par défaut). N'affectez pas à la directive ServerLimit une valeur supérieure à + celle que vous avez prévu d'affecter à la directive MaxRequestWorkers.

+ +

Avec worker, n'utilisez cette directive que si + la définition de vos directives MaxRequestWorkers et ThreadsPerChild nécessitent plus de + 16 processus serveurs (valeur par défaut). N'affectez pas à la + directive ServerLimit une + valeur supérieure au nombre de processus requis pour la définition + des directives MaxRequestWorkers + et ThreadsPerChild.

+ +

Note

+

Il existe une limite de ServerLimit 20000 codée en + dur dans le serveur (200000 pour le MPM prefork). + Ceci est censé éviter les effets désastreux que pourrait provoquer + une faute de frappe. Pour dépasser cette limite, vous devez + modifier la valeur de MAX_SERVER_LIMIT dans le fichier source du + mpm et recompiler le serveur.

+
+ +

Voir aussi

+ +
+
top
+

Directive StartServers

+ + + + + + + +
Description:Nombre de processus enfants du serveur créés au +démarrage
Syntaxe:StartServers nombre
Défaut:Voir ci-dessous pour plus de détails
Contexte:configuration globale
Statut:MPM
Module:event, worker, prefork, mpmt_os2
+

La directive StartServers permet de + définir le nombre de processus enfants du serveur créés au + démarrage. Comme le nombre de processus est contrôlé dynamiquement + en fonction de la charge (voir MinSpareThreads, MaxSpareThreads, MinSpareServers, MaxSpareServers), il n'est en général + pas nécessaire d'ajuster ce paramètre.

+ +

La valeur par défaut diffère d'un MPM à l'autre. Pour + worker et event, la définition par défaut est + StartServers 3 ; la valeur par défaut est + 5 pour prefork et 2 + pour mpmt_os2.

+ +
+
top
+

Directive StartThreads

+ + + + + + + +
Description:Nombre de threads créés au démarrage
Syntaxe:StartThreads nombre
Défaut:Voir ci-dessous pour plus de détails
Contexte:configuration globale
Statut:MPM
Module:mpm_netware
+

C'est le nombre de threads créés au démarrage du serveur. Comme + le nombre de threads est contrôlé dynamiquement + en fonction de la charge (voir MinSpareThreads, MaxSpareThreads, MinSpareServers, MaxSpareServers), il n'est en général + pas nécessaire d'ajuster ce paramètre.

+ +

Pour mpm_netware, la définition par défaut est + StartThreads 50 et, comme il n'y a qu'un processus, il + s'agit du nombre total de threads créés au démarrage pour servir les + requêtes.

+ +
+
top
+

Directive ThreadLimit

+ + + + + + + +
Description:Le nombre de threads maximum que l'on peut définir par +processus enfant
Syntaxe:ThreadLimit nombre
Défaut:Voir ci-dessous pour plus de détails
Contexte:configuration globale
Statut:MPM
Module:event, worker, mpm_winnt
+

Cette directive permet de définir le nombre maximum que l'on peut + affecter à la directive ThreadsPerChild pour la durée de vie + du processus Apache httpd. La directive ThreadsPerChild peut être modifiée + au cours d'un redémarrage jusqu'à la valeur de la directive ThreadLimit, mais toute tentative + de modification de la directive ThreadLimit au cours d'un + redémarrage sera ignorée.

+ +

L'utilisation de cette directive doit faire l'objet de + précautions particulières. Si ThreadLimit est + définie à une valeur très supérieure à la directive ThreadsPerChild, de la mémoire + partagée supplémentaire sera inutilement allouée. Si les directives + ThreadLimit et ThreadsPerChild sont définies à des + valeurs supérieures à ce que le système peut supporter, ce dernier + peut devenir instable, ou Apache httpd peut tout simplement refuser de + démarrer. Ne définissez pas cette directive à une valeur supérieure + à la valeur maximale que vous pensez affecter à la directive ThreadsPerChild pour le processus + Apache httpd en cours d'exécution.

+ +

La valeur par défaut de la directive + ThreadLimit est 1920 avec + mpm_winnt, et 64 avec les autres + MPMs.

+ +

Note

+

Il existe une limite de ThreadLimit 20000 (ou + ThreadLimit 100000 avec event, + ThreadLimit 15000 avec mpm_winnt) + codée en dur dans le serveur. Ceci est censé éviter les effets + désastreux que pourrait provoquer une faute de frappe. Pour + dépasser cette limite, vous devez modifier la valeur de + MAX_THREAD_LIMIT dans le fichier source du mpm et recompiler le + serveur.

+
+ +
+
top
+

Directive ThreadsPerChild

+ + + + + + + +
Description:Nombre de threads créés par chaque processus +enfant
Syntaxe:ThreadsPerChild nombre
Défaut:Voir ci-dessous pour plus de détails
Contexte:configuration globale
Statut:MPM
Module:event, worker, mpm_winnt
+

Cette directive permet de définir le nombre de threads que va + créer chaque processus enfant. Un processus enfant crée ces threads + au démarrage et n'en crée plus d'autres par la suite. Si l'on + utilise un MPM comme mpm_winnt qui ne lance qu'un + processus enfant, ce nombre doit être suffisamment grand pour + supporter la charge du serveur. Avec un MPM comme + worker qui lance plusieurs processus enfants, c'est + le nombre total de threads qui doit être suffisamment grand + pour supporter la charge du serveur.

+ +

La valeur par défaut de la directive + ThreadsPerChild est 64 avec + mpm_winnt, et 25 avec les autres + MPMs.

+ +

La valeur de la directive ThreadsPerChild ne peut + pas dépasser la valeur de la directive ThreadLimit. Si on spécifie une valeur + supérieure, elle sera automatiquement réduite au démarrage du serveur et un + avertissement sera enregistré dans le journal. La relation entre ces deux + directives est expliquée dans la documentation de la directive ThreadLimit.

+ +
+
top
+

Directive ThreadStackSize

+ + + + + + + + +
Description:La taille en octets de la pile qu'utilisent les threads qui +traitent les connexions clients
Syntaxe:ThreadStackSize taille
Défaut:65536 sous NetWare; varie en fonction des autres systèmes +d'exploitation
Contexte:configuration globale
Statut:MPM
Module:event, worker, mpm_winnt, mpm_netware, mpmt_os2
Compatibilité:Disponible dans les versions 2.1 et supérieures +du serveur HTTP Apache
+

La directive ThreadStackSize permet de + définir la taille de la pile (pour les données propres) qu'utilisent + les threads qui traitent les connexions clients en faisant appel à + des modules. Dans la plupart des cas, la valeur par défaut de la + taille de la pile du système d'exploitation convient, mais il existe + certaines situations où il peut s'avérer nécessaire de l'ajuster + :

+ +
    +
  • Sur les plates-formes qui possèdent une valeur par défaut de + taille de la pile relativement petite (par exemple HP-UX), Apache + httpd peut se crasher si l'on utilise certains modules tiers qui + possèdent un quantité de données propres stockées relativement + importante. Il se peut que ces mêmes modules fonctionnent + correctement sur d'autres plate-formes où la valeur par défaut de + la taille de la pile est supérieure. Ce type de crash peut être + evité en définissant ThreadStackSize à une + valeur supérieure à la valeur par défaut du système + d'exploitation. Ce type d'ajustement n'est nécessaire que si le + fournisseur du module tiers en fait mention, ou si le diagnostic + d'un crash d'Apache httpd indique que la taille de la pile était trop + petite.
  • + +
  • Sur les plates-formes où la taille par défaut de la pile des + threads est sensiblement supérieure à la taille nécessaire pour la + configuration du serveur web, il est possible de disposer d'un + plus grand nombre de threads par processus enfant si la directive + ThreadStackSize est définie à une valeur + inférieure à la valeur par défaut du système d'exploitation. + Cependant, ce + type d'ajustement ne doit être effectué que dans un environnement + de test permettant de qualifier le serveur web au maximum de ses + possibilités, car il peut arriver, dans de rares cas, que des + requêtes nécessitent une taille de pile supérieure pour pouvoir + être traitées. La taille minimale requise pour la pile dépend + fortement des modules utilisés, mais toute modification dans la + configuration du serveur web peut invalider la définition courante + de la directive ThreadStackSize.
  • + +
  • Sous Linux, cette directive ne peut être utilisée que pour + augmenter la valeur par defaut de la taille de la pile, car + l'appel système sous-jacent utilise cette valeur comme taille de pile + minimale. C'est la limite logicielle (souvent élevée) + pour ulimit -s (8Mo si aucune limite) qui est + utilisée comme taille de pile par défaut.
  • +
+ +
Il est recommandé de ne pas réduire + ThreadStackSize, à moins qu'un grand nombre + de threads par processus enfant ne soit nécessaire. Sur certaines + plates-formes (y compris Linux), une valeur de 128000 est déjà trop + basse et provoque des crashes avec certains modules courants.
+ +
+
+
+

Langues Disponibles:  de  | + en  | + fr  | + ja  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_common.html.ja.utf8 b/docs/manual/mod/mpm_common.html.ja.utf8 new file mode 100644 index 0000000..005dc79 --- /dev/null +++ b/docs/manual/mod/mpm_common.html.ja.utf8 @@ -0,0 +1,801 @@ + + + + + +mpm_common - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM 共通ディレクティブ

+
+

翻訳済み言語:  de  | + en  | + fr  | + ja  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ +
説明:二つ以上のマルチプロセッシングモジュール (MPM) +で実装されているディレクティブのコレクション
ステータス:MPM
+
+ + +
top
+

CoreDumpDirectory ディレクティブ

+ + + + + + + +
説明:Apache がコアダンプする前に移動を試みるディレクトリ +
構文:CoreDumpDirectory directory
デフォルト:デフォルトの設定は説明文を読んでください
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
+

Apache がコアダンプする前に移動を試みるディレクトリを制御します。 + デフォルト値は ServerRoot + ディレクトリですが、このディレクトリはサーバの実行されているユーザ権限で + 書き込み可能であるべきではないので、通常はコアダンプは書き込まれません。 + デバッグのためにコアダンプが必要であれば、 + このディレクティブを使って他の位置にコアダンプを書き出すようにできます。

+ +

Linux でのコアダンプ

+

Apache が root として起動されて、別のユーザの権限に以降した場合は + Linux のカーネルはディレクトリがプロセスの権限で書き込み可能な場合でさえも + コアダンプを無効にします。Apache (2.0.46 以降) は + Linux 2.4 以降ではコアダンプを行なうように再指定しますが、それは + CoreDumpDirectory を明示的に設定したときに + 限ります。

+
+ +
+
top
+

EnableExceptionHook ディレクティブ

+ + + + + + + + +
説明:クラッシュの後に例外ハンドラを実行するフックを有効にする
構文:EnableExceptionHook On|Off
デフォルト:EnableExceptionHook Off
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, perchild, prefork, threadpool, worker
互換性:2.0.49 以降
+

安全上の理由から、--enable-exception-hook configure + オプションを有効にした場合にのみ、このディレクティブを利用できます。 + 外部モジュールをプラグインして、子がクラッシュした後に何か実行できるような + フックを有効にします。

+ +

このような外部モジュールは、既に二つ存在していて、 + mod_whatkilledusmod_backtrace + がこのフックを活用します。これらの詳細については Jeff Trawick + さんの EnableExceptionHook site を参照してください。

+ +
+
top
+

GracefulShutdownTimeout ディレクティブ

+ + + + + + + + +
説明:穏やかな停止をかけた後、終了するまで待つ時間
構文:GracefulShutDownTimeout seconds
デフォルト:GracefulShutDownTimeout 0
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:prefork, worker, event
互換性:2.2 以降
+

GracefulShutdownTimeout には + サーバーが "graceful-stop" シグナルを受け取ってから現在の + リクエストの処理を最大で何秒間続けるかを指定します。

+ +

この値をゼロに設定すると、処理中として残っているリクエストが + 全て完了するまでサーバーは終了しません。

+ +
+
top
+

Listen ディレクティブ

+ + + + + + + +
説明:サーバが listen するIP アドレスとポート番号
構文:Listen [IP-address:]portnumber [protocol]
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker, event
互換性:Apache 2.0 から必須ディレクティブ。protocol +引数は 2.1.5 で追加。
+

Listen ディレクティブは Apache + が特定の IP アドレスやポート番号だけを listen するように指定します。 + デフォルトでは全ての IP インターフェースのリクエストに応答します。 + Listen ディレクティブは + 現在は必須のディレクティブとなりました。 + もし設定ファイルになければ、サーバは起動に失敗します。 + これは以前のバージョンの Apache から変更のあった部分です。

+ +

Listen ディレクティブでは、特定のポートあるいは + アドレスとポートの組み合わせから入ってくるリクエストに対して + 応答するように指定します。 + もしポート番号だけが指定された場合は、サーバは全インターフェースの + 指定されたポート番号に対して listen します。 + IP アドレスがポートとともに指定された場合は、 + サーバは指定されたポートとインターフェースに対して listen + します。

+ +

複数のアドレスとポートに対して listen するように、 + 複数の Listen ディレクティブを使うこともできます。 + サーバは列挙されたアドレスとポート全てからのリクエストに対して + 応答します。

+ +

例えば、サーバが 80 番ポートと 8000 番ポートの両方の + コネクションを受け入れる場合は、次のようにします。

+ +

+ Listen 80
+ Listen 8000 +

+ +

二つの特定のインターフェースとポート番号からのコネクションを + 受け入れるようにするには、次のようにします。

+ +

+ Listen 192.170.2.1:80
+ Listen 192.170.2.5:8000 +

+ +

IPv6 アドレスは角括弧で囲まなければなりません。 + 例えば次の例のようにです。

+ +

+ Listen [2001:db8::a00:20ff:fea7:ccea]:80 +

+ +

protocol オプション引数は通常の設定では必要ありません。 + 無指定の場合、443 番ポートには https が、他のポートには + http がデフォルト値として使用されます。 + protocol 指定は、どのモジュールがリクエストを処理するかを決定し、 + AcceptFilter + によるプロトコル特有の最適化を行うようにします。

+ +

非標準なポートで運用している際にのみ protocol 指定が必要になります。 + たとえば https なサイトを 8443 番ポートで運用している場合 :

+ +

+ Listen 192.170.2.1:8443 https +

+ +

エラー条件

+ 同一 IP アドレスとポートの組に、複数の Listen + ディレクティブを指定してしまうと、Address already in use + というエラーメッセージを受けることになります。 +
+ + +

参照

+ +
+
top
+

ListenBackLog ディレクティブ

+ + + + + + + +
説明:保留状態のコネクションのキューの最大長
構文:ListenBacklog backlog
デフォルト:ListenBacklog 511
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
+

保留状態のコネクションのキューの最大長です。 + 一般的には調整する必要はありませんし、調整は望ましくありません。 + しかし、TCP SYN フラッドアタックの状況下におかれる場合に、 + 増やした方が望ましいシステムもあります。 + listen(2) システムコールのバックログパラメータを + ご覧下さい。

+ +

この値は OS により、小さな数に抑えられます。 + 値は OS 毎に異なっています。また多くの OS では、 + バックログとして指定されている値ちょうどまで使っているわけではなく、 + 設定されている値に基づいて (通常は設定値よりも大きな値を) + 使っていることに注意してください。

+ +
+
top
+

ListenCoresBucketsRatio ディレクティブ

+ + + + + + + + +
説明:Ratio between the number of CPU cores (online) and the number of +listeners' buckets
構文:ListenCoresBucketsRatio ratio
デフォルト:ListenCoresBucketsRatio 0 (disabled)
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:event, worker, prefork
互換性:Available in Apache HTTP Server 2.4.17, with a kernel supporting +the socket option SO_REUSEPORT and distributing new connections +evenly across listening processes' (or threads') sockets using it (eg. Linux +3.9 and later, but not the current implementations of SO_REUSEPORT +in *BSDs.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

MaxConnectionsPerChild ディレクティブ

+ + + + + + + + +
説明:Limit on the number of connections that an individual child server +will handle during its life
構文:MaxConnectionsPerChild number
デフォルト:MaxConnectionsPerChild 0
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
互換性:Available Apache HTTP Server 2.3.9 and later. The old name +MaxRequestsPerChild is still supported.

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

MaxMemFree ディレクティブ

+ + + + + + + +
説明:free() が呼ばれない限り、 +主メモリアロケータが保持し続けられるメモリの最大量
構文:MaxMemFree KBytes
デフォルト:MaxMemFree 0
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, prefork, threadpool, worker, mpm_winnt
+

MaxMemFree ディレクティブは + free() が呼ばれない限り、 + 主アロケータが保持できる空のメモリの最大値をキロバイト単位で設定します。 + 設定されていないか、零に設定されているときは、無制限になります。

+ +
+
top
+

MaxRequestWorkers ディレクティブ

+ + + + + + + +
説明:Maximum number of connections that will be processed +simultaneously
構文:MaxRequestWorkers number
デフォルト:See usage for details
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:event, worker, prefork

このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

+
top
+

MaxSpareThreads ディレクティブ

+ + + + + + + +
説明:アイドルスレッドの最大数
構文:MaxSpareThreads number
デフォルト:詳細は使用法をご覧下さい。
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
+

アイドルなスレッドの最大数です。異なる MPM ではそれぞれ、 + このディレクティブは異なる取り扱われ方をされます。

+ +

perchild では、 + デフォルトは MaxSpareThreads 10 です。 + この MPM はアイドルスレッド数を、それぞれの子プロセスごとに監視します。 + 子プロセスにアイドルスレッドが多すぎる場合は、 + サーバはその子プロセスに含まれるスレッドを終了し始めます。

+ +

worker, leader, + threadpool では、 + デフォルトは MaxSpareThreads 250 です。 + この MPM はアイドルスレッド数をサーバ全体で監視します。 + サーバでアイドルスレッド数が多すぎる場合は、 + この数字よりも少ない数になるまで子プロセスを終了します。

+ +

mpm_netware では、 + デフォルトは MaxSpareThreads 100 です。 + この MPM はシングルプロセスで実行されますので、 + スペアスレッド数もサーバ全体で勘定します。

+ +

beosmpmt_os2 は + mpm_netware と似た挙動をします。 + beos でのデフォルト値は MaxSpareThreads 50 + です。mpmt_os2 でのデフォルト値は 10 + です。

+ +

制限事項

+

MaxSpareThreads の取る値には制限があります。 + Apache は次の規則に従って自動的に補正します。

+ +
+ +

参照

+ +
+
top
+

MinSpareThreads ディレクティブ

+ + + + + + + +
説明:リクエストに応答することのできる +アイドルスレッド数の最小数
構文:MinSpareThreads number
デフォルト:詳細は使用方法をご覧下さい。
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
+

リクエストに応答するスレッド数の最小値です。 + 異なる MPM ではそれぞれ、 + このディレクティブは異なる取り扱われ方をします。

+ +

perchild では、 + デフォルトは MinSpareThreads 5 で、 + アイドルスレッド数を子プロセス毎に監視します。 + もし子プロセスに十分な数のスレッドがなければ、 + サーバはその子プロセスに新しいスレッドを作り始めます。 + ですから、NumServers + を 10 に、MinSpareThreads を + 5 にした場合は、最小でも 50 のアイドルスレッドが + システム上にあることになります。

+ +

worker, leader, + threadpool では、 + デフォルトは MinSpareThreads 75 で、 + アイドルスレッド数をサーバ全体で監視します。 + もしサーバに十分な数のアイドルスレッドがなければ、 + アイドルスレッド数がこの数 number よりも大きくなるまで + 新しい子プロセスが生成されます。

+ +

mpm_netware では、 + デフォルトは MinSpareThreads 10 で、 + シングルプロセス MPM ですので、サーバ全体で管理されます。

+ +

beosmpmt_os2 は、 + mpm_netwareによく似ています。 + beos でのデフォルトは MinSpareThreads 1 + です。mpmt_os2 でのデフォルトは + 5 です。

+ +

参照

+ +
+
top
+

PidFile ディレクティブ

+ + + + + + + +
説明:デーモンのプロセス ID +をサーバが記録するためのファイル
構文:PidFile filename
デフォルト:PidFile logs/httpd.pid
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
+

PidFile ディレクティブで、 + デーモンのプロセス ID をサーバが記録するファイルを設定します。 + ファイル名が絶対パスでない場合は、 + ServerRoot + からの相対的なものとして扱われます。

+ +

+ PidFile /var/run/apache.pid +

+ +

サーバが ErrorLog + や TransferLog + を閉じて開き直したり、設定ファイルを + 再読込したりさせるために、サーバにシグナルを送ることができると + 便利なことがあります。 + これは SIGHUP (kill -1) シグナルを PidFile + に書かれているプロセス ID に送ることでできます。

+ +

PidFile には、ログファイルの設置位置や + セキュリティ + と全く同じ注意点があります。

+ +

注意

+

Apache 2 では、 + apachectl + スクリプトのみを使用してサーバの (再) 起動や停止を + 行なうことを推奨しています。

+
+ +
+
top
+

ReceiveBufferSize ディレクティブ

+ + + + + + + +
説明:TCP 受信バッファサイズ
構文:ReceiveBufferSize bytes
デフォルト:ReceiveBufferSize 0
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, mpm_netware, mpm_winnt, mpmt_os2, prefork, worker
+

サーバは TCP 受信バッファサイズを指定されたバイト数に設定します。

+ +

0にした場合、OS のデフォルト値が使用されます。

+ +
+
top
+

ScoreBoardFile ディレクティブ

+ + + + + + + +
説明:子プロセスと連携するためのデータを保存する +ファイルの位置
構文:ScoreBoardFile file-path
デフォルト:ScoreBoardFile logs/apache_status
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
+

Apache は親プロセスと子プロセス間の通信にスコアボードを用います。 + この通信機能にファイルを必要とするアーキテクチャもあります。 + ファイルが指定されていなければ、Apache はまずメモリ上 + (匿名共有メモリ) にスコアボードを作ろうとし、それが失敗すると + ディスク上にファイル (ファイルベースの共有メモリ) を作ろうとします。 + このディレクティブを指定すると、Apache + は必ずディスクにファイルを生成します。

+ +

+ ScoreBoardFile /var/run/apache_status +

+ +

ファイルベースの共有メモリは、サードパーティー製のアプリケーションで + スコアボードに直接アクセスする必要がある場合に役に立ちます。

+ +

ScoreBoardFile を使う場合、 + RAM ディスク上に置くとスピードが向上するでしょう。 + しかし、ログファイルの設置位置や + セキュリティ + と同様の注意点があるので、注意してください。

+ +

参照

+ +
+
top
+

SendBufferSize ディレクティブ

+ + + + + + + +
説明:TCP バッファサイズ
構文:SendBufferSize bytes
デフォルト:SendBufferSize 0
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
+

サーバは TCP 送信バッファサイズを指定されたバイト数に設定します。 + 高速で高レイテンシな環境で + ( 100ms 程度、大陸横断高速通信路など) + 古い一般的な OS のデフォルト値を増やすのに非常に便利です。

+ +

0にした場合、OS のデフォルト値が使用されます。

+ +
+
top
+

ServerLimit ディレクティブ

+ + + + + + + +
説明:設定可能なサーバプロセス数の上限
構文:ServerLimit number
デフォルト:詳細は使用法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, perchild, prefork, threadpool, worker
+

prefork MPM の場合は、このディレクティブは + Apache プロセス稼働中における + MaxClients + に設定可能な上限値を設定することになります + (訳注: prefork の場合は同時クライアント数 = サーバプロセス数なので)。 + worker MPM の場合には、このディレクティブは + ThreadLimit + ディレクティブと組み合わせて、 + Apache プロセス稼働中における + MaxClients + に設定可能な上限値を設定することになります。 + このディレクティブを変更して再起動(訳注: apachectl + restart)しても無視されますが、 + MaxClients + は再起動で変更することができます。 +

+ +

このディレクティブを使用する際は特に注意してください。 + ServerLimit が必要以上に大きな値に + 設定された場合は、余計な未使用共有メモリが割り当てられます。 + ServerLimit と + MaxClients + がシステムの扱える範囲を越えた設定値になっていると、 + Apache は起動しないか、起動しても不安定になるでしょう。

+ +

prefork MPM では、 + MaxClients + を 256 (デフォルト) よりも大きな値に設定する必要がある時にだけ使用してください。 + 希望の MaxClients + 数とくらべて、必要以上に大きな値を指定することは避けてください。

+ +

worker, leader, + threadpool MPM では、 + MaxClients と + ThreadsPerChild + の設定で 16 サーバプロセス (デフォルト) + 以上必要になる場合にのみ使用してください。希望の + MaxClients と + ThreadsPerChild + とくらべて、必要となるサーバプロセス数以上に大きな値を + 設定することは避けてください。

+ +

perchild MPM では、 + NumServers を 8 (デフォルト) + よろいも大きな値に設定する必要があるときにのみ使用してください。

+ +

注意

+

ServerLimit 20000 という制限付きでコンパイルされています + (prefork MPM では 200000) 。 + これはスペルミスによって誤って酷い状況になるのを、 + 回避するための処置です。

+
+ +

参照

+ +
+
top
+

StartServers ディレクティブ

+ + + + + + + +
説明:起動時に生成される子サーバプロセスの数
構文:StartServers number
デフォルト:詳細は使用方法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, mpmt_os2, prefork, threadpool, worker
+

StartServers ディレクティブは、 + 起動時に生成される子サーバプロセスの数を設定します。 + プロセス数は負荷に応じて動的に制御されますので、 + 通常はこの値を調整する理由はあまりないでしょう。

+ +

デフォルト値は MPM ごとに異なります。 + leader, threadpool, + workerStartServers 3 です。 + prefork5 で、 + mpmt_os22 です。

+ +
+
top
+

StartThreads ディレクティブ

+ + + + + + + +
説明:起動時に生成されるスレッドの数
構文:StartThreads number
デフォルト:詳細は使用方法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, mpm_netware, perchild
+

起動時に生成されるスレッドの数です。 + スレッド数は負荷に応じて動的に制御されますので、 + 通常はこの値を調整する理由はあまりないでしょう。

+ +

perchild でのデフォルトは + StartThreads 5 で、このディレクティブは起動時に + プロセス毎のスレッド数を追跡します。

+ +

mpm_netware でのデフォルトは + StartThreads 50 で、 + この場合プロセスは一つしかないので、 + 起動時にリクエストに応答するスレッドの総数となります。

+ +

beos でのデフォルトは StartThreads + 10 です。 + また、起動時に生成されるスレッドの総数にも反映されます。

+ +
+
top
+

ThreadLimit ディレクティブ

+ + + + + + + + +
説明:設定可能な子プロセス毎のスレッド数の上限を +設定します
構文:ThreadLimit number
デフォルト:詳細は使用方法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, mpm_winnt, perchild, threadpool, worker
互換性:Apache 2.0.41 とそれ以降の mpm_winnt +で利用可能
+

このディレクティブは + Apache プロセス稼働中における + ThreadsPerChild + に設定可能な上限値を設定します。再起動時にこのディレクティブの値を + 変更しても無視されますが、 + ThreadsPerChild + は再起動中に、このディレクティブで指定された上限値まで + 変更することができます。

+ +

このディレクティブを使用する際は特に注意してください。 + ThreadLimit が + ThreadsPerChild + よりもずっと大きな値に設定された場合は、 + 余計な未使用共有メモリが割り当てられてしまいます。 + ThreadLimit が + ThreadsPerChild + の両方がシステムの扱える範囲を超えている場合は、 + Apache は起動しないか、起動したとしても不安定になるでしょう。 + このディレクティブの値は今使用している Apache の ThreadsPerChild の予想上限値を + 超えた値には設定しないでください。 +

+ +

ThreadLimit のデフォルト値は + mpm_winnt のときは 1920 で、 + 他の場合は 64 です。

+ +

注意

+

ThreadLimit 20000 (mpm_winnt + の場合は ThreadLimit 15000 ) + という制限付きでコンパイルされています。 + これはスペルミスによって誤って酷い状況になるのを、 + 回避するための処置です。

+
+ +
+
top
+

ThreadsPerChild ディレクティブ

+ + + + + + + +
説明:子プロセスそれぞれに生成されるスレッド数
構文:ThreadsPerChild number
デフォルト:詳細は使用方法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, mpm_winnt, threadpool, worker
+

このディレクティブは、それぞれの子プロセスで生成される + スレッド数を設定します。 + 子プロセスは開始時にこれらのスレッドを生成して、 + その後は生成しません。mpm_winnt のような、 + 子プロセスが一つしかないような MPM を利用しているのであれば、 + この値はサーバの負荷全体を十分取り扱える程度に、 + 大きくなければなりません。worker のような、 + 子プロセスが複数あるような MPM を利用しているのであれば、 + サーバの通常負荷を十分扱える程度に、 + スレッド総数が多くなければなりません。

+ +

mpm_winntでの ThreadsPerChild + のデフォルト値は 64 で、他の場合は + 25 です。

+ +
+
top
+

ThreadStackSize ディレクティブ

+ + + + + + + + +
説明:クライアントのコネクションを受け持つスレッドが使用する +スタックのバイト数
構文:ThreadStackSize size
デフォルト:NetWare では 65536。他の OS では違った値
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, mpm_netware, mpm_winnt, perchild, threadpool, worker
互換性:2.1 以降
+

クライアントコネクションを受け持ち、コネクション処理に必要なモジュールの + 呼び出しを行なっているスレッドの、(自動変数用の) スタックサイズは + ThreadStackSize ディレクティブで指定します。 + 大抵の場合 OS の指定しているスタックサイズのデフォルト値は + 適切なものですが、調整が必要になる場合もあります:

+ +
    +
  • スレッドスタックサイズのデフォルト値が比較的小さく設定されている + プラットホーム (例えば HP-UX) では、自動変数用の領域で大きな容量を + 使用するサードパーティ製モジュールのために Apache がクラッシュする + 場合もあります。そのモジュールは他のプラットホームでは + スタックサイズが大きいために、快調に動作するかもしれません。 + このタイプのクラッシュは、ThreadStackSize + で OS のデフォルト値より大きな値を指定することで解決します。 + サードパーティ製モジュールでこの処置が必要であると記載されている + 場合か、Apache の出力するメッセージでスレッドスタックサイズが + 小さすぎると指摘されている場合にのみ、この調整をしてください。
  • + +
  • デフォルトスレッドスタックサイズが、Web サーバ用途に必要な量よりも + 明らかに大きすぎる場合、ThreadStackSize + を OS のデフォルト値よりも小さな値にすることで、子プロセスあたりの + スレッド数をより多く持たせられるようになります。 + このタイプの調整は、テスト環境でウェブサーバを完全に + テストできる場合に限って行なうべきです。 + まれに多数のスタックが要求されるリクエストを受けることがあるかも + しれないからです。 + Web サーバの設定を変更すると、現在の ThreadStackSize + の設定が取り消される場合があります。
  • +
+ +
+
+
+

翻訳済み言語:  de  | + en  | + fr  | + ja  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_common.html.tr.utf8 b/docs/manual/mod/mpm_common.html.tr.utf8 new file mode 100644 index 0000000..e0e0264 --- /dev/null +++ b/docs/manual/mod/mpm_common.html.tr.utf8 @@ -0,0 +1,910 @@ + + + + + +mpm_common - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM Ortak Yönergeleri

+
+

Mevcut Diller:  de  | + en  | + fr  | + ja  | + tr 

+
+ +
Açıklama:Birden fazla Çok Süreçlilik Modülü (MPM) tarafından gerçeklenmiş + yönergeler bütünü.
Durum:MPM
+
+ + +
top
+

CoreDumpDirectory Yönergesi

+ + + + + + + +
Açıklama:core dosyasını dökümlemek üzere Apache HTTP + Sunucusunun geçmeye çalışacağı dizin.
Sözdizimi:CoreDumpDirectory dizin
Öntanımlı:Öntanımlı değer için aşağıdaki açıklamaya bakınız
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork
+

Bu yönerge core dosyasını dökümlemek üzere Apache httpd’nin + geçmeye çalışacağı dizini belirler. Eğer işletim sisteminiz, çöken bir + sürecin olması durumunda core dosyasını çöken sürecin + çalışma dizinine yazacak şekilde yapılandırılmışsa, + CoreDumpDirectory yönergesinin değeri olarak, + öntanımlı olan ve sunucuyu çalıştıran kullanıcı tarafından yazılamayan + ServerRoot dizini yerine başka bir + çalışma dizini belirtmek gerekir.

+ +

Hata ayıklamak amacıyla bir core dosyası dökümlemek + isterseniz farklı bir yer belirtmek için bu yönergeyi + kullanabilirsiniz. Eğer işletim sisteminiz çöken bir sürecin olması + durumunda core dosyasını çöken sürecin çalışma dizinine + yazacak şekilde yapılandırılmamışsa, bu yönergenin bir etkisi olmaz.

+ +
+

Linux sistemleri için güvenlik bilgisi

+ +

Bu yönergenin Linux'ta kullanılması, sistemdeki diğer işlemlerin + (benzer yetkilerle çalıştırılan CGI komut dosyaları gibi) + ptrace sistem çağrısı yoluyla httpd çocuklarına eklenmesine + izin verebilir. Bu, bazı güvenlik saldırılarına karşı korumayı + zayıflatabilir. Bu yönergenin üretim sistemlerinde kullanılması + önerilmez.

+
+ +

Linux üzerinde core dökümlemek

+

Apache httpd root olarak başlatılıp başka bir kullanıcıya geçilirse + Linux çekirdeği, süreç tarafından yazılabilir olsa bile + core dökümlemeyi iptal eder. Eğer + CoreDumpDirectory yönergesi ile açıkça bir + dizin belirtirseniz, Apache httpd (2.0.46 ve sonraki sürümleri), Linux + 2.4 ve sonrasında core dökümlemeyi yeniden + etkinleştirecektir.

+
+ +
+

BSD üzerinde core dökümlemek

+

BSD sistemlerinde (FreeBSD gibi) suid bitli çalıştırılabilirlerin + core dökümlemesini etkin kılmak için + kern.sugid_coredump değişkenine 1 değerini atayın. +

+
+ +

Özel sinyaller

+

CoreDumpDirectory işlemi sadece belli + sinyaller için gerçekleşir: SIGFPE, SIGILL, SIGABORT, SIGSEGV ve + SIGBUS.

+

Bazı işletim sistemlerinde SIGQUIT sinyali de bir core + dosyası dökümler ancak bunu CoreDumpDirectory + veya EnableExceptionHook işlemi üzerinden + yapmaz, dolayısıyla core dosyasının yeri tamamen işletim + sisteminin belirlediği yer olur.

+
+ + +
+
top
+

EnableExceptionHook Yönergesi

+ + + + + + + +
Açıklama:Bir çöküş sonrası olağandışılık eylemcilerini çalıştıracak + kancayı etkin kılar.
Sözdizimi:EnableExceptionHook On|Off
Öntanımlı:EnableExceptionHook Off
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork
+

Güvenlik sebebiyle bu yönerge sadece Apache + --enable-exception-hook seçeneği ile yapılandırılmışsa + kullanılabilir olacaktır. Bu, harici modüllerin eklenmesine ve bir çocuk + sürecin çöküşü sonrası bir şeyler yapmaya izin veren bir kancayı etkin + kılar.

+ +

Bu kancayı kullanan iki modül (mod_whatkilledus ve + mod_backtrace) zaten vardır. bunlar hakkında daha fazla bilgi + edinmek için Jeff Trawick'in EnableExceptionHook sitesine bakabilirsiniz.

+ +
+
top
+

GracefulShutdownTimeout Yönergesi

+ + + + + + + + +
Açıklama:Sunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar + geçecek süre için bir zaman aşımı belirler.
Sözdizimi:GracefulShutdownTimeout saniye
Öntanımlı:GracefulShutdownTimeout 0
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork
Uyumluluk:Sürüm 2.2 ve sonrasında mevcuttur
+

GracefulShutdownTimeout yönergesi, sunucuya + "nazikçe dur" sinyali gönderildikten sonra mevcut bağlantılara hizmet + sunmaya daha kaç saniye devam edebileceğini belirtir.

+ +

Bu değerin 0 olarak belirtilmesi, sunucunun bekleyen bütün + isteklere hizmet sunumu tamamlanıncaya kadar (gerekirse sonsuza kadar) + bekleyebileceği anlamına gelir.

+ +
+
top
+

Listen Yönergesi

+ + + + + + + +
Açıklama:Sunucunun dinleyeceği IP adresini ve portu belirler.
Sözdizimi:Listen [IP-adresi:]port-numarası + [protokol]
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
Uyumluluk:protokol değiştirgesi 2.1.5 sürümünde + eklenmiştir.
+

Listen yönergesi Apache httpd’yi sadece belli IP + adreslerini ve portlarını dinlemeye sevkeder. + Listen artık belirtilmesi zorunlu yönergelerden + biridir. Yapılandırma dosyasında bulunmadığı takdirde sunucu + başlatılırken başarısız olacaktır. Bu Apache HTTP Sunucusunun önceki + sürümünde böyle değildi.

+ +

Listen yönergesi Apache httpd’ye, sadece belli + portlardan veya IP adresi ve port çiftlerinden gelen istekleri kabul + etmesini söyler. Eğer sadece port numarası belirtilmişse sunucu + belirtilen portu bütün ağ arabirimlerinde dinleyecektir. Eğer portla + birlikte bir IP adresi de belirtilmişse, sunucu belirtilen portu sadece + belirtilen arabirimden dinleyecektir.

+ +

Çok sayıda IP adresi ve port belirtmek için çok sayıda + Listen yönergesi kullanılabilir. Sunucu bu + durumda belirtilen bütün IP adreslerinden ve portlardan gelecek + isteklere yanıt verecektir.

+ +

Örneğin sunucunun hem port 80 hem de port 8000’den istek kabul etmesini + istiyorsanız bunu şöyle belirtebilirsiniz:

+ +
Listen 80
+Listen 8000
+ + +

Sunucunun belirtilen iki ağ arabiriminden ve port numarasından gelen + bağlantıları kabul etmesi için şu yapılandırmayı kullanabilirsiniz:

+ +
Listen 192.170.2.1:80
+Listen 192.170.2.5:8000
+ + +

IPv6 adresleri belirtilirken örnekteki gibi köşeli ayraçlar arasına + alınmalıdır:

+ +
Listen [2001:db8::a00:20ff:fea7:ccea]:80
+ + +

İsteğe bağlı protocol argümanı çoğu yapılandırmada gerekli + değildir. Belirtilmediği takdirde. port 443 için https ve + tüm diğer portlar için http öntanımlıdır. Protokol, isteği + hangi modülün elde edeceğinin ve AcceptFilter yönergesi ile protokole özgü + hangi en iyilemelerin uygulanacağının saptanmasında kullanılır.

+ +

Protokol belirtme ihtiyacını sadece standartdışı portlar + çalıştırıyorsanız duyarsınız. Örneğin, port 8443 üzerinde bir + https sitesi çalıştırmak istiyorsanız bunu şöyle + belirtebilirsiniz:

+ +
Listen 192.170.2.1:8443 https
+ + +

Hata durumu

+ Aynı IP adresi ve portun çok sayıda Listen + yönergesinde belirtilmesi bir "adres kullanımda" (Address already + in use) hatasına yol açar. +
+ + +

Ayrıca bakınız:

+ +
+
top
+

ListenBackLog Yönergesi

+ + + + + + + +
Açıklama:Bekleyen bağlantılar kuyruğunun azami uzunluğunu + belirler
Sözdizimi:ListenBackLog kuyruk-uzunluğu
Öntanımlı:ListenBackLog 511
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

Bekleyen bağlantılar kuyruğunun azami uzunluğu. Genellikle bu ayar ne + gerekir ne de istenir. Ancak bazı sistemlerde TCP SYN yüklenme + saldırılarına karşı bu değerin arttırılması gerekebilir. + kuyruk-uzunluğu parametresi için listen(2) + işlevinin açıklamasına bakınız.

+ +

Bu değer çoğunlukla işletim sistemi tarafından daha küçük bir sayıyla + sınırlanır. Bu, işletim sistemine bağlı olarak değişiklik gösterir. + Ayrıca, çoğu işletim sisteminin kuyruk-uzunluğu parametresi + ile ne belirttiğinize bakmaksızın kendisi için atanmış değeri (fakat + normal olarak daha büyüğünü) kullanacağına dikkat ediniz.

+ +
+
top
+

ListenCoresBucketsRatio Yönergesi

+ + + + + + + + +
Açıklama:İşlemci çekirdek sayısının dinleyenlerin buket sayısına oranı
Sözdizimi:ListenCoresBucketsRatio oran
Öntanımlı:ListenCoresBucketsRatio 0 (iptal)
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork
Uyumluluk:Apache HTTP Server 2.4.17 ve sonrasında, + SO_REUSEPORT soket seçeneğini destekleyen bir Linux çekirdeğinin + varlığında ve yeni bağlantıların bunu kullanan dinleme süreçlerinin (veya + evrelerinin) soketleri arasında eşit paylaştırılıyor olması halinde + kullanılır. Örneğin Linux 3.9 ve sonrasında kullanılabilirken *BSD'lerin şu + anki SO_REUSEPORT gerçeklenimi ile kullanılamaz.
+

(çevrimiçi) İşlemci çekirdek sayısının dinleyenlerin buket sayısına + oranı, Apache HTTP Sunucusunun işlemci_çekirdek_sayısı / + oran sayıda dinleme buketi oluşturması için kullanılabilir ve bu + buketlerin herbiri aynı portlar üzerinde kendi Listen soketlerini içeriyor olurlar. + Bu durumda, her çocuk süreç tek bir buketle çalışır (çocukların + oluşturulması sırasında buketler döner dağılımla eşleştirilir).

+ +

"çevrimiçi" İşlemci çekirdek sayısının anlamı

+

Linux için (ve ayrıca BSD) bir işlemci çekirdeği Hotplug yapılandırılarak açılıp kapatıalbilir. + Dolayısıyla, ListenCoresBucketsRatio yönergesi + oluşturulacak buket sayısını hesaplarken bu yapılandırmayı esas alır.

+
+ +

ListenCoresBucketsRatio yeni bağlantılar kabul + edilirken/darboğazlar oluşurken ölçeklenebilirliği arttırabilir. Çok + sayıda işlemci çekirdekli sistemlerde bu özelliğin etkinleştirilmesinin + önemli başarım artışları ve daha kısa yanıt süreleri oluşturduğu + gözlenmiştir.

+ +

Bu oranın etkin olabilmesi için işlemci çekirdeği çift sayıda + olmalıdır. oran için önerilen değer 8 olup bu + durumda çalışma anında en azından 16 çekirdek + kullanılabiliyor olmalıdır. En iyi başarımı elde etmek gereken + oran her sistem için hesaplanmalı, çok sayıda değer denenmeli + ve başlıca başarım ölçütlerinizin çeşitli sonuçları iyi gözlemlenmelidir. +

+ +

Bu yönerge aşağı yuvarlanan + MinSpareThreads ve + MaxSpareThreads değerlerinin + hesabını etkiler. Bağlantıları en uygun şekilde kabul etmek için çocuk + süreçlerin sayısının buket sayısının katları olması gerekir.

+ +
+

Çok sayıda Listen veya aynı adres veya port + üstünda çok sayıda Apache HTTP sunucusu

+

Dinleyen soketler üzerinde SO_REUSEPORT seçeneğini tanımlamak + normal bir durumda sistem tarafından oluşturulmuş bir bağlama hatası + olmaksızın çok sayıda sürecin aynı adres ve porta bağlanması sonucunu + doğurur.

+

Bu ayrıca pozitif bir ListenCoresBucketsRatio + değeriyle aynı IP:port üzerinde yapılandırılmış çok sayıda + Apache httpd örneğinin hatasız başlamasının yanında gelen çağrıların her + iki örneğe eşit olarak dağıtılacağı anlamına da gelir. (Bu, + herhangi bir durumda bir öneri veya makul bir kullanım DEĞİL, böyle bir + olası sorunun algılanmasının engelleneceğine dair bir uyarıdır.)

+

Aynı örnek dahilinde, çok sayıda Listen + yönergesinin tam olarak aynı IP ve port üzerinde yapılandırılması durumunda + Apache httpd gerekli sınamaları yaptıktan sonra başlamayacak, böylelikle + birbirinin benzeri çok sayıda kullanışsız buketin oluşturulması + engellenecektir. Ancak, olası tüm örtüşmeler (bir konak adının başka bir + yerde kullanılmış bir IP'ye çözümlenmesi gibi) yakalanamayacaktır.

+
+ +
+
top
+

MaxConnectionsPerChild Yönergesi

+ + + + + + + + +
Açıklama:Tek bir çocuk sürecin ömrü boyunca işleme sokabileceği istek + sayısını sınırlamakta kullanılır.
Sözdizimi:MaxConnectionsPerChild sayı
Öntanımlı:MaxConnectionsPerChild 0
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
Uyumluluk:Apache HTTP Sunucusunun 2.3.9 ve sonraki sürümlerinde + kullanılabilmektedir. Eski isim MaxRequestsPerChild hala + desteklenmektedir.
+

MaxConnectionsPerChild yönergesi, tek bir çocuk + sürecin işleme sokabileceği istek sayısını sınırlamakta kullanılır. + MaxConnectionsPerChild istekten sonra çocuk süreç + ölür. Eğer MaxConnectionsPerChild için + 0 belirtilmişse sürecin ömrü sonsuz olacaktır.

+ +

MaxConnectionsPerChild için sıfırdan farklı bir + değer belirtilmesi sürecin kullanacağı bellek miktarını sınırlamak + suretiyle olası bellek sızıntılarını engeller.

+ +
+
top
+

MaxMemFree Yönergesi

+ + + + + + + +
Açıklama:free() çağrılmaksızın ana bellek ayırıcının + ayırmasına izin verilen azami bellek miktarını belirler.
Sözdizimi:MaxMemFree kB-sayısı
Öntanımlı:MaxMemFree 2048
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpm_winnt, mpm_netware
+

MaxMemFree yönergesi, free() + çağrılmaksızın her bellek ayırıcının ayırmasına izin verilen azami + bellek miktarını kB cinsinden belirler. Evreli MPM'lerde her evre kendi + ayırıcısına sahiptir. 0 değeri belirtildiğinde eşik sınırsız + olacaktır.

+ +
+
top
+

MaxRequestWorkers Yönergesi

+ + + + + + + +
Açıklama:Aynı anda işleme sokulacak azami bağlantı sayısı
Sözdizimi:MaxRequestWorkers sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork
+

MaxRequestWorkers yönergesi aynı anda işleme + sokulacak bağlantı sayısını sınırlamak için kullanılır. MaxRequestWorkers bağlantı isteğinden fazlası geldiği + takdirde bu istekler normal olarak kuyruğa alınıp bekletilir. Kuyrukta + bekletilecek isteklerin azami sayısı ise ListenBacklog yönergesi ile belirlenir. İstek sunmakta olan + çocuk süreçlerden biri serbest kaldığında bekletilen bağlantılardan + birine hizmet sunulmaya başlanır.

+ +

Evreli olmayan sunucularda (prefork gibi) + MaxRequestWorkers yönergesi istekleri sunmak için + başlatılacak çocuk süreçlerin azami sayısını belirler. Öntanımlı değer + 256 olup bu değeri arttırmak isterseniz ServerLimit değerini de + arttırmalısınız.

+ +

Çok evreli ve melez sunucularda (event veya + worker gibi) MaxRequestWorkers + yönergesi istemcilere hizmet verecek evre sayısını sınırlar. Öntanımlı + değer melez MPM’ler için 16'dır + (ServerLimit ile ThreadsPerChild çarpılır: 16 x + 25). Bu bakımdan MaxRequestWorkers değerini + 16 süreçten fazlasına ayarlamak için ServerLimit değerini de arttırmalısınız.

+ +

MaxRequestWorkers yerine 2.3.13 öncesinde + MaxClients kullanılırdı. Eski isim hala + desteklenmektedir.

+ +
+
top
+

MaxSpareThreads Yönergesi

+ + + + + + + +
Açıklama:Boştaki azami evre sayısını belirler
Sözdizimi:MaxSpareThreads number
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, mpm_netware, mpmt_os2
+

Boştaki azami evre sayısı. Her MPM bu yönerge karşısında farklı + davranır.

+ +

worker ve event için + MaxSpareThreads 250 öntanımlıdır. Bu MPM'ler boştaki + evreleri sunucu genelinde izler. Eğer sunucuda çok fazla boşta evre + varsa, sunucu boştaki evrelerin sayısı bu sınırın altına inene kadar + çocuk süreçleri öldürür. + ListenCoresBucketsRatio + yönergesi etkinse ek süreçler/evreler oluşabilir.

+ +

mpm_netware için MaxSpareThreads 100 + öntanımlıdır. Bu MPM tek bir süreç olarak çalıştığından boştaki evre + sayısı aynı zamanda sunucu genelinde boştaki evre sayısıdır.

+ +

mpmt_os2 modülü mpm_netware modülü + gibi çalışır. mpmt_os2 için öntanımlı değer + 10'dur.

+ +

Kısıtlamalar

+

MaxSpareThreads için değer aralığı sınırlıdır. + Apache httpd belirtilen değeri aşağıdaki kurallara uygun olarak + kendiliğinden düzeltecektir:

+ +
+ +

Ayrıca bakınız:

+ +
+
top
+

MinSpareThreads Yönergesi

+ + + + + + + +
Açıklama:İsteklerin ani artışında devreye girecek boştaki evrelerin asgari + sayısını belirler.
Sözdizimi:MinSpareThreads sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, mpm_netware, mpmt_os2
+

İsteklerin ani artışında devreye girecek boştaki evrelerin asgari + sayısı. Her MPM bu yönerge karşısında farklı davranır.

+ +

worker ve event modülü için + MinSpareThreads 75 öntanımlıdır ve bu modül boştaki evreleri + sunucu genelinde izler. Eğer sunucuda boştaki evre sayısı yetersizse, + sunucu, boştaki evrelerin sayısı bu sınırın üstüne çıkana kadar çocuk + süreç oluşturur. + ListenCoresBucketsRatio + yönergesi etkinse ek süreçler/evreler oluşabilir.

+ +

mpm_netware için MinSpareThreads 10 + öntanımlıdır ve tek süreç kendisi olduğundan izleme sunucu genelinde + yapılır.

+ +

mpmt_os2 modülü mpm_netware modülü + gibi çalışır. mpmt_os2 için öntanımlı değer + 5'tir.

+ + +

Ayrıca bakınız:

+ +
+
top
+

PidFile Yönergesi

+ + + + + + + +
Açıklama:Ana sürecin süreç kimliğinin (PID) kaydedileceği dosyayı belirler.
Sözdizimi:PidFile dosya
Öntanımlı:PidFile logs/httpd.pid
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpm_winnt, mpmt_os2
+

PidFile yönergesi, sunucunun artalan sürecinin + süreç kimliğinin kaydedileceği dosyayı belirler. Dosya ismi mutlak dosya + yoluyla belirtilmemişse dosya yolunun ServerRoot dizinine göre belirtildiği kabul + edilir.

+ +
PidFile /var/run/apache.pid
+ + +

Sunucuya sinyal gönderebilmek çoğunlukla işe yarar. Böylece ErrorLog ve TransferLog dosyaları kapatılıp + yeniden açılır ve yapılandırma dosyaları yeniden okunur. Bu, + PidFile dosyasında belirtilen süreç kimliğine bir + SIGHUP (kill -1) sinyali gönderilerek yapılır.

+ +

Günlük dosyasının yeri ve güvenlik ile ilgili + uyarılar PidFile dosyası içinde sözkonusu + olabilir.

+ +

Ek Bilgi

+

Apache HTTP Sunucusunu (yeniden) başlatırken veya durdururken sadece + apachectl betiğini kullanmanız önerilir.

+
+ +
+
top
+

ReceiveBufferSize Yönergesi

+ + + + + + + +
Açıklama:TCP alım tamponu boyu
Sözdizimi:ReceiveBufferSize bayt-sayısı
Öntanımlı:ReceiveBufferSize 0
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

Sunucunun TCP alım tamponu boyunu bayt-sayısı ile belirtilen + bayta ayarlar.

+ +

0 değeri atarsanız sunucu işletim sistemi öntanımlısını + kullanacaktır.

+ + +
+
top
+

ScoreBoardFile Yönergesi

+ + + + + + + +
Açıklama:Çocuk süreçler için eşgüdüm verisini saklamakta kullanılan + dosyanın yerini belirler.
Sözdizimi:ScoreBoardFile dosya-yolu
Öntanımlı:ScoreBoardFile logs/apache_runtime_status
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpm_winnt
+

Apache HTTP Sunucusu ana ve çocuk süreçler arasında iletişim için bir + çetele tutar. + Bazı mimariler bu iletişimi kolaylaştırmak için bir dosya gerektirir. + Eğer yönerge belirtilmezse Apache httpd çeteleyi önce tamamen bellekte + oluşturmayı dener (anonim paylaşımlı bellek kullanarak); bunda başarılı + olamazsa dosyayı diskte oluşturmaya çalışacaktır (paylaşımlı belleğe + eşlemli dosya kullanarak). Bu yönergenin belirtilmesi Apache httpd'nin + dosyayı daima diskte oluşturmasına sebep olur.

+ +
ScoreBoardFile /var/run/apache_status
+ + +

Paylaşımlı belleğe eşlemli dosya, çeteleye doğrudan erişmesi gereken + üçüncü parti uygulamalar için yararlıdır.

+ +

Eğer ScoreBoardFile yönergesi ile bir dosya + belirtecekseniz, dosyayı bir RAM diske yerleştirerek hız artışı + sağlayabilirsiniz. Fakat, günlük dosyası yerleştirme ve güvenlik ile ilgili uyarılara + benzer uyarılara karşı dikkatli olunuz.

+ +

Ayrıca bakınız:

+ +
+
top
+

SendBufferSize Yönergesi

+ + + + + + + +
Açıklama:TCP tamponu boyu
Sözdizimi:SendBufferSize bayt-sayısı
Öntanımlı:SendBufferSize 0
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpm_winnt, mpm_netware, mpmt_os2
+

Sunucu TCP gönderim tamponu boyunu bayt-sayısı ile + belirtilen bayta ayarlayacaktır. Yüksek hızlı yüksek yataklık süreli + bağlantılarda işletim sisteminin öntanımlı değerini aşacak şekilde (örn, + kıtalararası hızlı hatlarda 100ms veya fazlası) ayarlamak çoğunlukla + kullanışlıdır.

+ +

0 değeri atarsanız sunucu işletim sistemi öntanımlısını + kullanacaktır.

+ +

İşletim sisteminizin ilaveten yapılandırılması, yüksek hız, yüksek + gecikme bağlantılarında daha yüksek başarım elde etmek için gerekli + olabilir.

+ +

Bazı işletim sistemlerinde, TCP davranışı, EnableSendfile yönergesine Off + değeri atanmadıkça görülemeyen, büyükçe bir + SendBufferSize değerinden kaynaklanarak değişir. + Bu etkileşim sadece duruk dosyalarda görülür.

+ + +
+
top
+

ServerLimit Yönergesi

+ + + + + + + +
Açıklama:Ayarlanabilir süreç sayısının üst sınırını belirler.
Sözdizimi:ServerLimit sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork
+

prefork modülü söz konusu olduğunda bu yönerge, Apache + httpd sürecinin ömrü boyunca MaxRequestWorkers yönergesine atanabilecek + azami değeri belirler. worker ve event + modülü sözkonusu + olduğunda ise, Apache httpd sürecinin ömrü boyunca MaxRequestWorkers yönergesine + atanabilecek azami değeri ThreadLimit ile birlikte belirler. event modülü + için bu yönerge kaç eski sunucunun çalışmayı sürdüreceğini ve kaçının açık + bağlantıları işlemeyi bitireceğini belirler. Bu yönergeyi bir yeniden + başlatma sırasında değiştirirseniz bu değişiklik yok sayılır fakat + MaxRequestWorkers + değişiklikleri dikkate alınır.

+ +

Bu yönergenin kullanılması özel bir dikkat gerektirir. Eğer + ServerLimit gereğinden yüksek bir değere + ayarlanırsa, gereksiz yere paylaşımlı bellek ayrılmış olur. Eğer + ServerLimit ve MaxRequestWorkers değerleri sistemin + işleyebileceğinden daha yüksek değerlere ayarlanırsa Apache httpd + başlayamayacağı gibi sistemi kararsız hale de getirebilir.

+ +

Bu yönergeyi prefork modülü ile sadece MaxRequestWorkers yönergesine 256’dan + (öntanımlı) daha büyük bir değer atayacaksanız kullanınız. Bu yönergeye + MaxRequestWorkers için atamak + istediğiniz değerden fazlasını atamayınız.

+ +

worker modülü söz konusu olduğunda bu yönergeyi + MaxRequestWorkers ve + ThreadsPerChild ayarları 16 + sunucu sürecinden (16 öntanımlıdır) fazlasını gerektiriyorsa + ayarlayınız. Bu yönergeye MaxRequestWorkers ve ThreadsPerChild için gerekli gördüğünüz sunucu süreci + sayısından fazlasını atamayınız.

+ +

event modülü söz konusu olduğunda, MaxRequestWorkers ve ThreadsPerChild yönergeleri ile belirlenen + süreç sayısına ek olarak zarifçe kapatılan süreçlerin sayısıyla arttırıp 16 + sunucu sürecinden (16 öntanımlıdır) fazlasına ayarlayınız.

+ +

Ek Bilgi

+

Sunucu içinde derlenmiş olarak ServerLimit 20000 + şeklinde bir zorlayıcı sınır vardır (prefork için + 200000’dir). Bu önlem, yazım hatalarının istenmeyen sonuçlara yol + açmasını engellemek için düşünülmüştür. Bu sınırı daha da arttırmak + için mpm kaynak dosyasındaki MAX_SERVER_LIMIT değerini değiştirip + sunucuyu yeniden derlemeniz gerekir.

+
+ +

Ayrıca bakınız:

+ +
+
top
+

StartServers Yönergesi

+ + + + + + + +
Açıklama:Sunucunun başlatılması sırasında oluşturulan çocuk süreçlerin + sayısını belirler.
Sözdizimi:StartServers sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, prefork, mpmt_os2
+

StartServers yönergesi, sunucunun başlatılması + sırasında oluşturulan çocuk süreçlerin sayısını belirler. Süreç sayısı + normal olarak yüke bağlı olarak değişse de bu değerin ayarlanmasını + gerektirecek küçük bir sebep vardır. + (MinSpareThreads, + MaxSpareThreads, + MinSpareServers, + MaxSpareServers yönergelerine + bakınız.)

+ +

Öntanımlı değer MPM’den MPM’e fark eder. Öntanımlı değer + worker ve event için 3 + iken prefork için 5, + mpmt_os2 için 2'dir.

+ +
+
top
+

StartThreads Yönergesi

+ + + + + + + +
Açıklama:Sunucunun başlatılması sırasında oluşturulan evrelerin sayısını + belirler.
Sözdizimi:StartThreads sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:mpm_netware
+

StartThreads yönergesi, sunucunun başlatılması + sırasında oluşturulan evrelerin sayısını belirler. Evre sayısı normal + olarak yüke bağlı olarak değişse de bu değerin ayarlanmasını + gerektirecek küçük bir sebep vardır. + (MinSpareThreads, + MaxSpareThreads, + MinSpareServers, + MaxSpareServers yönergelerine + bakınız.)

+ +

mpm_netware için StartThreads 50 + öntanımlı olup, sadece tek bir süreç olduğundan, sunucunun başlatılması + sırasında oluşturulan evrelerin toplam sayısı 50’dir.

+ +
+
top
+

ThreadLimit Yönergesi

+ + + + + + + +
Açıklama:Çocuk süreç başına ayarlanabilir evre sayısının üst sınırını + belirler.
Sözdizimi:ThreadLimit sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, mpm_winnt
+

Bu yönerge, Apache httpd sürecinin ömrü boyunca ThreadsPerChild yönergesine + atanabilecek azami değeri belirler. Bu yönergeyi bir yeniden başlatma + sırasında değiştirirseniz bu değişiklik yok sayılır fakat ThreadsPerChild değişiklikleri dikkate + alınır.

+ +

Bu yönergenin kullanılması özel bir dikkat gerektirir. Eğer + ThreadLimit değeri ThreadsPerChild değerinden yüksek bir + değere ayarlanırsa, gereksiz yere paylaşımlı bellek ayrılmış olur. Eğer + ThreadLimit ve ThreadsPerChild değerleri sistemin + işleyebileceğinden daha yüksek değerlere ayarlanırsa Apache httpd + başlayamayacağı gibi sistemi kararsız hale de getirebilir. Bu yönergeye + Apache httpd'nin çalışması için öngörülmüş en büyük değerden daha + yükseğini atamayınız.

+ +

ThreadLimit yönergesinin öntanımlı değeri + mpm_winnt için 1920, diğerleri için + 64’tür.

+ +

Ek Bilgi

+

Sunucu içinde derlenmiş olarak ThreadLimit 20000 + şeklinde bir zorlayıcı sınır vardır (mpm_winnt için + 15000, event için ThreadLimit 100000). + Bu önlem, yazım hatalarının istenmeyen sonuçlara yol + açmasını engellemek için düşünülmüştür. Bu sınırı daha da arttırmak + için mpm kaynak dosyasındaki MAX_SERVER_LIMIT değerini değiştirip + sunucuyu yeniden derlemeniz gerekir.

+
+ +
+
top
+

ThreadsPerChild Yönergesi

+ + + + + + + +
Açıklama:Her çocuk süreç tarafından oluşturulan evrelerin sayısını + belirler.
Sözdizimi:ThreadsPerChild sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, mpm_winnt
+

Bu yönerge, her çocuk süreç tarafından oluşturulan evrelerin sayısını + belirler. Çocuk süreçler bu evreleri başlatıldıklarında oluştururlar ve + bundan daha fazlasını asla oluşturmazlar. mpm_winnt + gibi sadece bir çocuk sürecin bulunduğu bir MPM kullanıyorsanız, bu + sayı Apache httpd'nin tüm yükünü kaldırabilecek kadar büyük olmalıdır. + worker gibi çok çocuk süreçli bir MPM kullanıyorsanız, + toplam evre sayısı Apache httpd'nin tüm yükünü kaldırabilecek + kadar büyük olmalıdır.

+ +

ThreadsPerChild için öntanımlı değer + mpm_winnt kullanıldığında 64 diğerleri + için 25’tir.

+ +

ThreadsPerChild değeri ThreadLimit değerini aşamaz. Eğer daha + yüksek bir değer verilirse sunucu başlatılırken düşürülür ve günlüğe bir + uyarı kaydedilir. Bu iki yönerge arasındaki ilişki ThreadLimit belgelsinde açıklanmıştır.

+ +
+
top
+

ThreadStackSize Yönergesi

+ + + + + + + + +
Açıklama:İstemci bağlantılarını elde eden evreler tarafından kullanılan + yığıtın bayt cinsinden uzunluğunu belirler.
Sözdizimi:ThreadStackSize boyut
Öntanımlı:NetWare üzerinde 65536; diğer işletim sistemlerinde + değişir.
Bağlam:sunucu geneli
Durum:MPM
Modül:event, worker, mpm_winnt, mpm_netware, mpmt_os2
Uyumluluk:Apache HTTP Sunucusu 2.1 ve sonrasında + kullanılabilir.
+

ThreadStackSize yönergesi, istemci + bağlantılarını elde eden evreler ve bu bağlantıları işlemekte yardımcı + olan modül çağrıları tarafından kullanılan yığıtın bayt cinsinden + uzunluğunu belirler. Çoğu durumda işletim sistemi yığıtı uygun bir + boyuta ayarlar, fakat yine de ayarlanmasını gerektirecek bazı durumlar + olabilir:

+ +
    +
  • HP-UX gibi görece küçük yığıt boyuna sahip platformlarda, Apache + httpd, görece büyük yığıt alanı kullanan bazı üçüncü parti modüller + yüzünden çökebilir. Bu modüller öntanımlı yığıt boyu daha büyük olan + diğer platformlarda sorunsuz çalışabilir. Bu tür çökmeler + ThreadStackSize yönergesine daha büyük yığıt + boyu atanarak çözümlenir. Böyle bir ayarlamayı sadece üçüncü parti + modülün üreticisi bunun gerekliliğini belirtmişse veya Apache httpd’nin + evre yığıt boyutunun küçüklüğünden dolayı çöktüğü teşhis edildiği + takdirde yapınız.
  • + +
  • Öntanımlı yığıt boyu Apache sunucusu için gerekenden belirgin + şekilde büyük bazı platformalarda, eğer + ThreadStackSize yönergesi ile bu boyuttan daha + düşük bir değer atanmışsa çocuk süreç başına evre sayısının yüksek + olduğu durumlarda bu yığıt yetmeyebilir. Böyle bir ayarlama sadece + sunucunun öldüresiye denendiği dolayısıyla yığıt boyutlarının aşırı + zorlandığı deneme ortamlarında yapılmalıdır. Gereken en küçük yığıt + boyutu kullanılan modüle sıkı sıkıya bağlıdır, fakat Apache httpd + yapılandırmasında yapılan bir değişiklik mevcut + ThreadStackSize ayarını geçersiz hale + getirebilir.
  • + +
  • Linux üzerinde, ilgili sistem çağrısı en küçük yığıt boyutu + olarak bu değeri kullanacağından, bu yönerge sadece öntanımlı yığıt + boyutunu arttırmak için kullanılabilir. ulimit -s için + (çoğunlukla büyükçe) soft sınır (sınırsızsa 8MB), öntanımlı yığıt + boyutu olarak kullanılır.
  • +
+ +
Çocuk süreç başına yüksek bir evre sayısı gerekmedikçe + ThreadStackSize değerinin azaltılmaması önerilir. + Bazı platformlarda (Linux dahil), 128000 ayarı zaten çok düşüktür ve daha + da azaltmak bazı modüllerle çökmeye sebep olur.
+ +
+
+
+

Mevcut Diller:  de  | + en  | + fr  | + ja  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_netware.html b/docs/manual/mod/mpm_netware.html new file mode 100644 index 0000000..9e7d783 --- /dev/null +++ b/docs/manual/mod/mpm_netware.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mpm_netware.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mpm_netware.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mpm_netware.html.en b/docs/manual/mod/mpm_netware.html.en new file mode 100644 index 0000000..0c9db35 --- /dev/null +++ b/docs/manual/mod/mpm_netware.html.en @@ -0,0 +1,138 @@ + + + + + +mpm_netware - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM netware

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Multi-Processing Module implementing an exclusively threaded web + server optimized for Novell NetWare
Status:MPM
Module Identifier:mpm_netware_module
Source File:mpm_netware.c
+

Summary

+ +

This Multi-Processing Module (MPM) implements an exclusively + threaded web server that has been optimized for Novell + NetWare.

+ +

The main thread is responsible for launching child + worker threads which listen for connections and serve them when they + arrive. Apache HTTP Server always tries to maintain several spare + or idle worker threads, which stand ready to serve incoming + requests. In this way, clients do not need to wait for a new + child threads to be spawned before their requests can be + served.

+ +

The StartThreads, + MinSpareThreads, + MaxSpareThreads, and + MaxThreads + regulate how the main thread creates worker threads to serve + requests. In general, Apache httpd is very self-regulating, so most + sites do not need to adjust these directives from their default + values. Sites with limited memory may need to decrease MaxThreads to keep the server from + thrashing (spawning and terminating idle threads). More information + about tuning process creation is provided in the performance hints + documentation.

+ +

MaxConnectionsPerChild + controls how frequently the server recycles processes by killing old + ones and launching new ones. On the NetWare OS it is highly + recommended that this directive remain set to 0. This allows worker + threads to continue servicing requests indefinitely.

+
+ + +
top
+

MaxThreads Directive

+ + + + + + + +
Description:Set the maximum number of worker threads
Syntax:MaxThreads number
Default:MaxThreads 2048
Context:server config
Status:MPM
Module:mpm_netware
+

The MaxThreads directive sets the desired + maximum number worker threads allowable. The default value is + also the compiled in hard limit. Therefore it can only be lowered, + for example:

+ +

+ MaxThreads 512 +

+ +
+
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_netware.html.fr.utf8 b/docs/manual/mod/mpm_netware.html.fr.utf8 new file mode 100644 index 0000000..07de465 --- /dev/null +++ b/docs/manual/mod/mpm_netware.html.fr.utf8 @@ -0,0 +1,140 @@ + + + + + +mpm_netware - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM netware

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:Module multi-processus implémentant un serveur web basé +exclusivement sur les threads et optimisé pour Novell +NetWare
Statut:MPM
Identificateur de Module:mpm_netware_module
Fichier Source:mpm_netware.c
+

Sommaire

+ +

Ce module multi-processus (MPM) implémente un serveur web basé + exclusivement sur les threads et optimisé pour Novell NetWare.

+ +

Le thread maître est chargé du lancement de threads esclaves qui + attendent les connexions et les traitent au fur et à mesure de leur + arrivée. Le serveur HTTP Apache essaie toujours de maintenir + plusieurs threads + esclaves en spare (en réserve) ou inactifs. De cette + façon, les clients n'ont pas besoin d'attendre le lancement d'un + nouveau thread enfant pour que leurs requêtes soient traitées.

+ +

Les directives StartThreads, MinSpareThreads, MaxSpareThreads, et MaxThreads contrôlent + la manière dont le thread maître crée les threads esclaves afin de + traiter les requêtes. En général, Apache httpd s'auto-régule correctement, + et la plupart des sites ne nécessitent aucune modification des + valeurs par défaut de ces directives. Pour les sites dont le serveur + est limité en mémoire, il peut s'avérer nécessaire de diminuer la + valeur de la directive MaxThreads afin d'éviter une + hyper-activité du serveur (arrêts de threads inactifs et lancement incessant + de nouveau threads). Vous trouverez plus d'informations à + propos du contrôle de la création de processus dans le document conseils en matière de + performances.

+ +

La directive MaxRequestsPerChild + contrôle la fréquence à laquelle le serveur recycle ses processus + en arrêtant les anciens et en en lançant de nouveaux. Sous le + système d'exploitation NetWare, il est vivement recommandé de + laisser cette directive à 0, ce qui permet aux threads esclaves de + continuer à traiter les requêtes indéfiniment.

+
+ + +
top
+

Directive MaxThreads

+ + + + + + + +
Description:Définit le nombre maximum de threads esclaves
Syntaxe:MaxThreads nombre
Défaut:MaxThreads 2048
Contexte:configuration globale
Statut:MPM
Module:mpm_netware
+

La directive MaxThreads définit + le nombre maximum de threads esclaves que l'on désire autoriser. La + valeur par défaut correspondant à la valeur codée en dur à la + compilation, la valeur de cette directive ne peut donc qu'être + diminuée, comme dans l'exemple suivant :

+ +

+ MaxThreads 512 +

+ +
+
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_winnt.html b/docs/manual/mod/mpm_winnt.html new file mode 100644 index 0000000..7d6416a --- /dev/null +++ b/docs/manual/mod/mpm_winnt.html @@ -0,0 +1,17 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mpm_winnt.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: mpm_winnt.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mpm_winnt.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: mpm_winnt.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mpm_winnt.html.de b/docs/manual/mod/mpm_winnt.html.de new file mode 100644 index 0000000..2c6d2f4 --- /dev/null +++ b/docs/manual/mod/mpm_winnt.html.de @@ -0,0 +1,99 @@ + + + + + +mpm_winnt - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache-MPM winnt

+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja 

+
+
Diese Übersetzung ist möglicherweise + nicht mehr aktuell. Bitte prüfen Sie die englische Version auf + die neuesten Änderungen.
+ + + +
Beschreibung: Das Multi-Processing-Modul ist optimiert für + Windows NT.
Status:MPM
Modulbezeichner:mpm_winnt_module
Quelltext-Datei:mpm_winnt.c
+

Zusammenfassung

+ +

Dieses Multi-Processing-Modul (MPM) ist die Voreinstellung + für das Betriebssystem Windows NT. Es verwendet einen einzelnen + Steuerprozess, der einen einzelnen Kindprozess startet, welcher + wiederum Threads zur Bedienung von Anfragen erstellt.

+
+ + +
+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja 

+
top

Kommentare

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_winnt.html.en b/docs/manual/mod/mpm_winnt.html.en new file mode 100644 index 0000000..da77073 --- /dev/null +++ b/docs/manual/mod/mpm_winnt.html.en @@ -0,0 +1,157 @@ + + + + + +mpm_winnt - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM winnt

+
+

Available Languages:  de  | + en  | + fr  | + ja 

+
+ + + +
Description:Multi-Processing Module optimized for Windows NT.
Status:MPM
Module Identifier:mpm_winnt_module
Source File:mpm_winnt.c
+

Summary

+ +

This Multi-Processing Module (MPM) is the default for the + Windows NT operating systems. It uses a single control process + which launches a single child process which in turn creates + threads to handle requests

+ +

Capacity is configured using the + ThreadsPerChild directive, + which sets the maximum number of concurrent client connections.

+ +

By default, this MPM uses advanced Windows APIs for accepting + new client connections. In some configurations, third-party products + may interfere with this implementation, with the following messages + written to the web server log:

+ +

+ Child: Encountered too many AcceptEx faults accepting client connections.
+ winnt_mpm: falling back to 'AcceptFilter none'. +

+ +

The MPM falls back to a safer implementation, but some client requests + were not processed correctly. In order to avoid this error, use + AcceptFilter with accept filter + none.

+ +
AcceptFilter http none
+AcceptFilter https none
+ + +

In Apache httpd 2.0 and 2.2, + Win32DisableAcceptEx was used for this purpose.

+ +

The WinNT MPM differs from the Unix MPMs such as worker and event + in several areas:

+ +
    +
  • When a child process is exiting due to shutdown, restart, or + MaxConnectionsPerChild, + active requests in the exiting process have + TimeOut seconds to finish before + processing is aborted. Alternate types of restart and shutdown are not + implemented.
  • + +
  • New child processes read the configuration files instead of + inheriting the configuration from the parent. The behavior will + be the same as on Unix if the child process is created at startup + or restart, but if a child process is created because the prior + one crashed or reached + MaxConnectionsPerChild, + any pending changes to the configuration will become active in the + child at that point, and the parent and child will be using a + different configuration. If planned configuration changes have been + partially implemented and the current configuration cannot be + parsed, the replacement child process cannot start up and the server + will halt. Because of this behavior, configuration files should not + be changed until the time of a server restart.
  • + +
  • The monitor and fatal_exception hooks + are not currently implemented.
  • + +
  • AcceptFilter is implemented in the MPM + and has a different type of control over handling of new connections. + (Refer to the AcceptFilter + documentation for details.)
  • +
+ +
+ + +
+
+

Available Languages:  de  | + en  | + fr  | + ja 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_winnt.html.fr.utf8 b/docs/manual/mod/mpm_winnt.html.fr.utf8 new file mode 100644 index 0000000..3858062 --- /dev/null +++ b/docs/manual/mod/mpm_winnt.html.fr.utf8 @@ -0,0 +1,163 @@ + + + + + +mpm_winnt - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM winnt

+
+

Langues Disponibles:  de  | + en  | + fr  | + ja 

+
+ + + +
Description:Module multi-processus optimisé pour Windows +NT.
Statut:MPM
Identificateur de Module:mpm_winnt_module
Fichier Source:mpm_winnt.c
+

Sommaire

+ +

Ce module multi-processus (MPM) est le module par défaut pour les + systèmes d'exploitation de style Windows NT. Il consiste en un + processus de contrôle unique qui lance un processus enfant unique, + ce dernier créant à son tour des threads pour traiter les + requêtes.

+ +

La directive ThreadsPerChild définit le + nombre maximal de connexions clientes simultanées.

+ +

Ce MPM utilise par défaut les APIs Windows avancées pour accepter + les nouvelles connexions des clients. Avec certaines configurations, + des produits tiers peuvent interférer avec cette implémentation, et + provoquer l'enregistrement des messages suivants dans les journaux + du serveur :

+ +

+ Child: Encountered too many AcceptEx faults accepting client connections.
+ winnt_mpm: falling back to 'AcceptFilter none'. +

+ +

Le MPM se rabat sur une implémentation plus sûre, mais certaines + requêtes n'ont pas été traitées correctement. Pour éviter cette + erreur, définissez la directive AcceptFilter à none.

+ +
AcceptFilter http none
+AcceptFilter https none
+ + +

Avec les versions 2.0 et 2.2 d'Apache httpd, c'est la directive + Win32DisableAcceptEx qui était utilisée à cet + effet.

+ +

Le MPM WinNT diffère des autres MPMs Unix comme worker et event + à bien des égards :

+ +
    +
  • Lorsqu'un processus enfant s'arrête suite à un arrêt ou + redémarrage du serveur, ou lorsque que la limite MaxConnectionsPerChild est + atteinte, les requêtes en cours de traitement par ce processus en + cours d'arrêt n'ont que TimeOut secondes pour s'exécuter avant + l'arrêt du processus. Les autres types de redémarrage ou arrêt ne + sont pas implémentés.
  • + +
  • Les nouveau processus enfants relisent les fichiers de + configuration au lieu d'en hériter du parent. Ce comportement ne + pose pas de problème si le processus enfant est créé au démarrage + ou redémarrage, mais dans le cas où un processus enfant est créé + parce qu'un autre processus enfant s'est arrêté ou a atteint la + limite MaxConnectionsPerChild, tout + changement survenu entre temps dans la configuration sera alors + pris en compte dans le processus enfant, et parent et enfant + utiliseront une configuration différente. Si des modifications + planifiées de la configuration ont été partiellement effectuées, + et si la configuration courante n'est pas interprétable, le + processus enfant de remplacement ne pourra pas démarrer, et le + serveur s'arrêtera. En conséquence, toute modification des + fichiers de configuration doit être accompagnée d'un redémarrage + du serveur.
  • + +
  • Les hooks monitor et fatal_exception + ne sont pas encore implémentés.
  • + +
  • La directive AcceptFilter est + implémentée par le MPM et fournit un type de contrôle différent + sur le traitement des nouvelles connexions (Voir la documentation + de la directive AcceptFilter + pour plus de détails).
  • +
+ +
+ + +
+
+

Langues Disponibles:  de  | + en  | + fr  | + ja 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpm_winnt.html.ja.utf8 b/docs/manual/mod/mpm_winnt.html.ja.utf8 new file mode 100644 index 0000000..daf2408 --- /dev/null +++ b/docs/manual/mod/mpm_winnt.html.ja.utf8 @@ -0,0 +1,101 @@ + + + + + +mpm_winnt - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM winnt

+
+

翻訳済み言語:  de  | + en  | + fr  | + ja 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:Windows NT +向けに最適化されたマルチプロセッシングモジュール
ステータス:MPM
モジュール識別子:mpm_winnt_module
ソースファイル:mpm_winnt.c
+

概要

+ +

このマルチプロセッシングモジュール (MPM) + は Windows NT でのデフォルトになります。 + 一つの制御用プロセスを用い、これが一つの子プロセスを起動し、 + そして子プロセスがリクエストを取り扱うためにスレッドを + 起動します。

+
+ + +
+
+

翻訳済み言語:  de  | + en  | + fr  | + ja 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpmt_os2.html b/docs/manual/mod/mpmt_os2.html new file mode 100644 index 0000000..4eb8d0f --- /dev/null +++ b/docs/manual/mod/mpmt_os2.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mpmt_os2.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: mpmt_os2.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/mpmt_os2.html.en b/docs/manual/mod/mpmt_os2.html.en new file mode 100644 index 0000000..a872d2b --- /dev/null +++ b/docs/manual/mod/mpmt_os2.html.en @@ -0,0 +1,101 @@ + + + + + +mpmt_os2 - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM os2

+
+

Available Languages:  en  | + fr 

+
+ + + +
Description:Hybrid multi-process, multi-threaded MPM for OS/2
Status:MPM
Module Identifier:mpm_mpmt_os2_module
Source File:mpmt_os2.c
+

Summary

+ +

The Server consists of a main, parent process and a small, static + number of child processes.

+ +

The parent process's job is to manage the child processes. This + involves spawning children as required to ensure there are always + StartServers processes + accepting connections.

+ +

Each child process consists of a pool of worker threads and a + main thread that accepts connections and passes them to the workers via + a work queue. The worker thread pool is dynamic, managed by a + maintenance thread so that the number of idle threads is kept between + MinSpareThreads and + MaxSpareThreads.

+
+ + +
+
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/mpmt_os2.html.fr.utf8 b/docs/manual/mod/mpmt_os2.html.fr.utf8 new file mode 100644 index 0000000..53a973e --- /dev/null +++ b/docs/manual/mod/mpmt_os2.html.fr.utf8 @@ -0,0 +1,102 @@ + + + + + +mpmt_os2 - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM os2

+
+

Langues Disponibles:  en  | + fr 

+
+ + + +
Description:MPM hybride multi-processus, multi-thread pour +OS/2
Statut:MPM
Identificateur de Module:mpm_mpmt_os2_module
Fichier Source:mpmt_os2.c
+

Sommaire

+ +

Le serveur se compose d'un processus principal parent, et d'un + petit nombre fixe de processus enfants.

+ +

La tâche du processus parent consiste à gérer les processus + enfants, c'est à dire lancer ces processus de manière à ce + qu'il y en ait toujours un nombre égal à la valeur de la directive + StartServers pour traiter + les connexions.

+ +

Chaque processus enfant comporte un jeu de threads esclaves et un + thread maître qui accepte les connexions et les distribue aux + esclaves via une file de travail. Le jeu de threads esclaves est + dynamique et géré par un thread de maintenance de façon à ce que le + nombre de threads inactifs soit maintenu entre MinSpareThreads et MaxSpareThreads.

+
+ + +
+
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/overrides.html b/docs/manual/mod/overrides.html new file mode 100644 index 0000000..b825b77 --- /dev/null +++ b/docs/manual/mod/overrides.html @@ -0,0 +1,9 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: overrides.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: overrides.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/overrides.html.en b/docs/manual/mod/overrides.html.en new file mode 100644 index 0000000..2f626b5 --- /dev/null +++ b/docs/manual/mod/overrides.html.en @@ -0,0 +1,753 @@ + + + + + +Override Class Index for .htaccess - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ + +

Override Class Index for .htaccess

+
+

Available Languages:  en  | + fr 

+
+ +

+ This is an index of the directives that are allowed in .htaccess files for + various AllowOverride settings, + organized by class. Its intended purpose is to help server administrators + verify the privileges they're granting to .htaccess users. For an overview + of how .htaccess works, see the + .htaccess tutorial. +

+ +

+ To determine the set of directives that your server configuration allows + .htaccess users to use: +

+ +
    +
  1. Start with the set of directives in the AllowOverrideList + for the directory in question. (By default, this is set to + None.)
  2. +
  3. Find the AllowOverride setting for the directory in + question. (By default, it is set to None.) There are two + special cases: +
      +
    1. If your AllowOverride setting is All, + add every directive listed on this page to the list.
    2. +
    3. If your AllowOverride setting is None, + you're done. Only the directives in the AllowOverrideList + (if any) will be allowed.
    4. +
    +
  4. +
  5. For each override class listed in AllowOverride, look up + the corresponding set of directives below and add them to the list.
  6. +
  7. Finally, add the set of directives that is always allowed in + .htaccess (these are listed in the + All section, below).
  8. +
+ +

+ Several of the override classes are quite powerful and give .htaccess + users a large amount of control over the server. For a stricter approach, + set AllowOverride None and use + AllowOverrideList to specify the + exact list of directives that .htaccess users are allowed to use. +

+
+

Topics

+

See also

+
+
top

All

+

+ The following directives are allowed in any .htaccess file, as long as + overrides are enabled in the server configuration. +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
<Else>core
Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
<ElseIf>core
Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
<Files>core
Contains directives that apply to matched +filenames
<FilesMatch>core
Contains directives that apply to regular-expression matched +filenames
<If>core
Contains directives that apply only if a condition is +satisfied by a request at runtime
<IfDefine>core
Encloses directives that will be processed only +if a test is true at startup
<IfDirective>core
Encloses directives that are processed conditional on the +presence or absence of a specific directive
<IfFile>core
Encloses directives that will be processed only +if file exists at startup
<IfModule>core
Encloses directives that are processed conditional on the +presence or absence of a specific module
<IfSection>core
Encloses directives that are processed conditional on the +presence or absence of a specific section directive
<IfVersion>mod_version
contains version dependent configuration
LimitRequestBodycore
Restricts the total size of the HTTP request body sent +from the client
LimitXMLRequestBodycore
Limits the size of an XML-based request body
LogIOTrackTTFBmod_logio
Enable tracking of time to first byte (TTFB)
LuaCodeCachemod_lua
Configure the compiled code cache.
LuaHookAccessCheckermod_lua
Provide a hook for the access_checker phase of request processing
LuaHookAuthCheckermod_lua
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserIDmod_lua
Provide a hook for the check_user_id phase of request processing
LuaHookFixupsmod_lua
Provide a hook for the fixups phase of a request +processing
LuaHookInsertFiltermod_lua
Provide a hook for the insert_filter phase of request processing
LuaHookLogmod_lua
Provide a hook for the access log phase of a request +processing
LuaHookMapToStoragemod_lua
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslatemod_lua
Provide a hook for the pre_translate phase of a request +processing
LuaHookTranslateNamemod_lua
Provide a hook for the translate name phase of request processing
LuaHookTypeCheckermod_lua
Provide a hook for the type_checker phase of request processing
LuaInheritmod_lua
Controls how parent configuration sections are merged into children
LuaMapHandlermod_lua
Map a path to a lua handler
LuaPackageCPathmod_lua
Add a directory to lua's package.cpath
LuaPackagePathmod_lua
Add a directory to lua's package.path
LuaQuickHandlermod_lua
Provide a hook for the quick handler of request processing
LuaRootmod_lua
Specify the base path for resolving relative paths for mod_lua directives
LuaScopemod_lua
One of once, request, conn, thread -- default is once
RLimitCPUcore
Limits the CPU consumption of processes launched +by Apache httpd children
RLimitMEMcore
Limits the memory consumption of processes launched +by Apache httpd children
RLimitNPROCcore
Limits the number of processes that can be launched by +processes launched by Apache httpd children
ServerSignaturecore
Configures the footer on server-generated documents
SSIErrorMsgmod_include
Error message displayed when there is an SSI +error
SSITimeFormatmod_include
Configures the format in which date strings are +displayed
SSIUndefinedEchomod_include
String displayed when an unset variable is echoed
top

AuthConfig

+

+ The following directives are allowed in .htaccess files when + AllowOverride AuthConfig is in effect. They give .htaccess + users control over the authentication and authorization methods that are + applied to their directory subtrees, including several related utility + directives for session handling and TLS settings. +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Anonymousmod_authn_anon
Specifies userIDs that are allowed access without +password verification
Anonymous_LogEmailmod_authn_anon
Sets whether the password entered will be logged in the +error log
Anonymous_MustGiveEmailmod_authn_anon
Specifies whether blank passwords are allowed
Anonymous_NoUserIDmod_authn_anon
Sets whether the userID field may be empty
Anonymous_VerifyEmailmod_authn_anon
Sets whether to check the password field for a correctly +formatted email address
AuthBasicAuthoritativemod_auth_basic
Sets whether authorization and authentication are passed to +lower level modules
AuthBasicFakemod_auth_basic
Fake basic authentication using the given expressions for +username and password
AuthBasicProvidermod_auth_basic
Sets the authentication provider(s) for this location
AuthBasicUseDigestAlgorithmmod_auth_basic
Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
AuthDBMGroupFilemod_authz_dbm
Sets the name of the database file containing the list +of user groups for authorization
AuthDBMTypemod_authn_dbm
Sets the type of database file that is used to +store passwords
AuthDBMUserFilemod_authn_dbm
Sets the name of a database file containing the list of users and +passwords for authentication
AuthDigestAlgorithmmod_auth_digest
Selects the algorithm used to calculate the challenge and +response hashes in digest authentication
AuthDigestDomainmod_auth_digest
URIs that are in the same protection space for digest +authentication
AuthDigestNonceLifetimemod_auth_digest
How long the server nonce is valid
AuthDigestProvidermod_auth_digest
Sets the authentication provider(s) for this location
AuthDigestQopmod_auth_digest
Determines the quality-of-protection to use in digest +authentication
AuthFormAuthoritativemod_auth_form
Sets whether authorization and authentication are passed to +lower level modules
AuthFormProvidermod_auth_form
Sets the authentication provider(s) for this location
AuthGroupFilemod_authz_groupfile
Sets the name of a text file containing the list +of user groups for authorization
AuthLDAPAuthorizePrefixmod_authnz_ldap
Specifies the prefix for environment variables set during +authorization
AuthLDAPBindAuthoritativemod_authnz_ldap
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDNmod_authnz_ldap
Optional DN to use in binding to the LDAP server
AuthLDAPBindPasswordmod_authnz_ldap
Password used in conjunction with the bind DN
AuthLDAPCompareAsUsermod_authnz_ldap
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServermod_authnz_ldap
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliasesmod_authnz_ldap
When will the module de-reference aliases
AuthLDAPGroupAttributemod_authnz_ldap
LDAP attributes used to identify the user members of +groups.
AuthLDAPGroupAttributeIsDNmod_authnz_ldap
Use the DN of the client username when checking for +group membership
AuthLDAPInitialBindAsUsermod_authnz_ldap
Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPatternmod_authnz_ldap
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
AuthLDAPMaxSubGroupDepthmod_authnz_ldap
Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttributemod_authnz_ldap
Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDNmod_authnz_ldap
Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPSearchAsUsermod_authnz_ldap
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttributemod_authnz_ldap
Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
AuthLDAPSubGroupClassmod_authnz_ldap
Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
AuthLDAPURLmod_authnz_ldap
URL specifying the LDAP search parameters
AuthMergingmod_authz_core
Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
AuthNamemod_authn_core
Authorization realm for use in HTTP +authentication
AuthnCacheProvideFormod_authn_socache
Specify which authn provider(s) to cache for
AuthnCacheTimeoutmod_authn_socache
Set a timeout for cache entries
AuthTypemod_authn_core
Type of user authentication
AuthUserFilemod_authn_file
Sets the name of a text file containing the list of users and +passwords for authentication
AuthzDBMTypemod_authz_dbm
Sets the type of database file that is used to +store list of user groups
CGIPassAuthcore
Enables passing HTTP authorization headers to scripts as CGI +variables
LDAPReferralHopLimitmod_ldap
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferralsmod_ldap
Enable referral chasing during queries to the LDAP server.
<Limit>core
Restrict enclosed access controls to only certain HTTP +methods
<LimitExcept>core
Restrict access controls to all HTTP methods +except the named ones
Requiremod_authz_core
Tests whether an authenticated user is authorized by +an authorization provider.
<RequireAll>mod_authz_core
Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
<RequireAny>mod_authz_core
Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
<RequireNone>mod_authz_core
Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
Satisfymod_access_compat
Interaction between host-level access control and +user authentication
Sessionmod_session
Enables a session for the current directory or location
SessionEnvmod_session
Control whether the contents of the session are written to the +HTTP_SESSION environment variable
SessionHeadermod_session
Import session updates from a given HTTP response header
SessionIncludemod_session
Define URL prefixes for which a session is valid
SessionMaxAgemod_session
Define a maximum age in seconds for a session
SSLCipherSuitemod_ssl
Cipher Suite available for negotiation in SSL +handshake
SSLRenegBufferSizemod_ssl
Set the size for the SSL renegotiation buffer
SSLRequiremod_ssl
Allow access only when an arbitrarily complex +boolean expression is true
SSLRequireSSLmod_ssl
Deny access when SSL is not used for the +HTTP request
SSLUserNamemod_ssl
Variable name to determine user name
SSLVerifyClientmod_ssl
Type of Client Certificate verification
SSLVerifyDepthmod_ssl
Maximum depth of CA Certificates in Client +Certificate verification
top

FileInfo

+

+ The following directives are allowed in .htaccess files when + AllowOverride FileInfo is in effect. They give .htaccess + users a wide range of control over the responses and metadata given by the + server. +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptPathInfocore
Resources accept trailing pathname information
Actionmod_actions
Activates a CGI script for a particular handler or +content-type
AddCharsetmod_mime
Maps the given filename extensions to the specified content +charset
AddDefaultCharsetcore
Default charset parameter to be added when a response +content-type is text/plain or text/html
AddEncodingmod_mime
Maps the given filename extensions to the specified encoding +type
AddHandlermod_mime
Maps the filename extensions to the specified +handler
AddInputFiltermod_mime
Maps filename extensions to the filters that will process +client requests
AddLanguagemod_mime
Maps the given filename extension to the specified content +language
AddOutputFiltermod_mime
Maps filename extensions to the filters that will process +responses from the server
AddOutputFilterByTypemod_filter
assigns an output filter to a particular media-type
AddTypemod_mime
Maps the given filename extensions onto the specified content +type
BrowserMatchmod_setenvif
Sets environment variables conditional on HTTP User-Agent +
BrowserMatchNoCasemod_setenvif
Sets environment variables conditional on User-Agent without +respect to case
CGIMapExtensioncore
Technique for locating the interpreter for CGI +scripts
CGIVarcore
Controls how some CGI variables are set
CharsetDefaultmod_charset_lite
Charset to translate into
CharsetOptionsmod_charset_lite
Configures charset translation behavior
CharsetSourceEncmod_charset_lite
Source charset of files
CookieDomainmod_usertrack
The domain to which the tracking cookie applies
CookieExpiresmod_usertrack
Expiry time for the tracking cookie
CookieHTTPOnlymod_usertrack
Adds the 'HTTPOnly' attribute to the cookie
CookieNamemod_usertrack
Name of the tracking cookie
CookieSameSitemod_usertrack
Adds the 'SameSite' attribute to the cookie
CookieSecuremod_usertrack
Adds the 'Secure' attribute to the cookie
CookieStylemod_usertrack
Format of the cookie header field
CookieTrackingmod_usertrack
Enables tracking cookie
DefaultLanguagemod_mime
Defines a default language-tag to be sent in the Content-Language +header field for all resources in the current context that have not been +assigned a language-tag by some other means.
DefaultTypecore
This directive has no effect other than to emit warnings +if the value is not none. In prior versions, DefaultType +would specify a default media type to assign to response content for +which no other media type configuration could be found. +
EnableMMAPcore
Use memory-mapping to read files during delivery
EnableSendfilecore
Use the kernel sendfile support to deliver files to the client
ErrorDocumentcore
What the server will return to the client +in case of an error
FileETagcore
File attributes used to create the ETag +HTTP response header for static files
ForceLanguagePrioritymod_negotiation
Action to take if a single acceptable document is not +found
ForceTypecore
Forces all matching files to be served with the specified +media type in the HTTP Content-Type header field
Headermod_headers
Configure HTTP response headers
ISAPIAppendLogToErrorsmod_isapi
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the error log
ISAPIAppendLogToQuerymod_isapi
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the query field
ISAPIFakeAsyncmod_isapi
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupportedmod_isapi
Log unsupported feature requests from ISAPI +extensions
ISAPIReadAheadBuffermod_isapi
Size of the Read Ahead Buffer sent to ISAPI +extensions
LanguagePrioritymod_negotiation
The precedence of language variants for cases where +the client does not express a preference
MultiviewsMatchmod_mime
The types of files that will be included when searching for +a matching file with MultiViews
PassEnvmod_env
Passes environment variables from the shell
QualifyRedirectURLcore
Controls whether the REDIRECT_URL environment variable is + fully qualified
Redirectmod_alias
Sends an external redirect asking the client to fetch +a different URL
RedirectMatchmod_alias
Sends an external redirect based on a regular expression match +of the current URL
RedirectPermanentmod_alias
Sends an external permanent redirect asking the client to fetch +a different URL
RedirectTempmod_alias
Sends an external temporary redirect asking the client to fetch +a different URL
RemoveCharsetmod_mime
Removes any character set associations for a set of file +extensions
RemoveEncodingmod_mime
Removes any content encoding associations for a set of file +extensions
RemoveHandlermod_mime
Removes any handler associations for a set of file +extensions
RemoveInputFiltermod_mime
Removes any input filter associations for a set of file +extensions
RemoveLanguagemod_mime
Removes any language associations for a set of file +extensions
RemoveOutputFiltermod_mime
Removes any output filter associations for a set of file +extensions
RemoveTypemod_mime
Removes any content type associations for a set of file +extensions
RequestHeadermod_headers
Configure HTTP request headers
RewriteBasemod_rewrite
Sets the base URL for per-directory rewrites
RewriteCondmod_rewrite
Defines a condition under which rewriting will take place +
RewriteEnginemod_rewrite
Enables or disables runtime rewriting engine
RewriteOptionsmod_rewrite
Sets some special options for the rewrite engine
RewriteRulemod_rewrite
Defines rules for the rewriting engine
ScriptInterpreterSourcecore
Technique for locating the interpreter for CGI +scripts
SetEnvmod_env
Sets environment variables
SetEnvIfmod_setenvif
Sets environment variables based on attributes of the request +
SetEnvIfExprmod_setenvif
Sets environment variables based on an ap_expr expression
SetEnvIfNoCasemod_setenvif
Sets environment variables based on attributes of the request +without respect to case
SetHandlercore
Forces all matching files to be processed by a +handler
SetInputFiltercore
Sets the filters that will process client requests and POST +input
SetOutputFiltercore
Sets the filters that will process responses from the +server
Substitutemod_substitute
Pattern to filter the response content
SubstituteInheritBeforemod_substitute
Change the merge order of inherited patterns
SubstituteMaxLineLengthmod_substitute
Set the maximum line size
UnsetEnvmod_env
Removes variables from the environment
top

Indexes

+

+ The following directives are allowed in .htaccess files when + AllowOverride Indexes is in effect. They allow .htaccess + users to control aspects of the directory index pages provided by the + server, including autoindex generation. +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AddAltmod_autoindex
Alternate text to display for a file, instead of an +icon selected by filename
AddAltByEncodingmod_autoindex
Alternate text to display for a file instead of an icon +selected by MIME-encoding
AddAltByTypemod_autoindex
Alternate text to display for a file, instead of an +icon selected by MIME content-type
AddDescriptionmod_autoindex
Description to display for a file
AddIconmod_autoindex
Icon to display for a file selected by name
AddIconByEncodingmod_autoindex
Icon to display next to files selected by MIME +content-encoding
AddIconByTypemod_autoindex
Icon to display next to files selected by MIME +content-type
DefaultIconmod_autoindex
Icon to display for files when no specific icon is +configured
DirectoryCheckHandlermod_dir
Toggle how this module responds when another handler is configured
DirectoryIndexmod_dir
List of resources to look for when the client requests +a directory
DirectoryIndexRedirectmod_dir
Configures an external redirect for directory indexes. +
DirectorySlashmod_dir
Toggle trailing slash redirects on or off
ExpiresActivemod_expires
Enables generation of Expires +headers
ExpiresByTypemod_expires
Value of the Expires header configured +by MIME type
ExpiresDefaultmod_expires
Default algorithm for calculating expiration time
FallbackResourcemod_dir
Define a default URL for requests that don't map to a file
HeaderNamemod_autoindex
Name of the file that will be inserted at the top +of the index listing
ImapBasemod_imagemap
Default base for imagemap files
ImapDefaultmod_imagemap
Default action when an imagemap is called with coordinates +that are not explicitly mapped
ImapMenumod_imagemap
Action if no coordinates are given when calling +an imagemap
IndexHeadInsertmod_autoindex
Inserts text in the HEAD section of an index page.
IndexIgnoremod_autoindex
Adds to the list of files to hide when listing +a directory
IndexIgnoreResetmod_autoindex
Empties the list of files to hide when listing +a directory
IndexOptionsmod_autoindex
Various configuration settings for directory +indexing
IndexOrderDefaultmod_autoindex
Sets the default ordering of the directory index
IndexStyleSheetmod_autoindex
Adds a CSS stylesheet to the directory index
MetaDirmod_cern_meta
Name of the directory to find CERN-style meta information +files
MetaFilesmod_cern_meta
Activates CERN meta-file processing
MetaSuffixmod_cern_meta
File name suffix for the file containing CERN-style +meta information
ReadmeNamemod_autoindex
Name of the file that will be inserted at the end +of the index listing
top

Limit

+

+ The following directives are allowed in .htaccess files when + AllowOverride Limit is in effect. This extremely narrow + override type mostly allows the use of the legacy authorization directives + provided by mod_access_compat. +

+ + + + + + + + + + +
Allowmod_access_compat
Controls which hosts can access an area of the +server
Denymod_access_compat
Controls which hosts are denied access to the +server
<Limit>core
Restrict enclosed access controls to only certain HTTP +methods
<LimitExcept>core
Restrict access controls to all HTTP methods +except the named ones
Ordermod_access_compat
Controls the default access state and the order in which +Allow and Deny are +evaluated.
top

Options

+

+ The following directives are allowed in .htaccess files when + AllowOverride Options is in effect. They give .htaccess + users access to Options and similar directives, as well as + directives that control the filter chain. +

+ + + + + + + + + + + + + + + + + + + + + + + + +
CheckBasenameMatchmod_speling
Also match files with differing file name extensions.
CheckCaseOnlymod_speling
Limits the action of the speling module to case corrections
CheckSpellingmod_speling
Enables the spelling +module
ContentDigestcore
Enables the generation of Content-MD5 HTTP Response +headers
FilterChainmod_filter
Configure the filter chain
FilterDeclaremod_filter
Declare a smart filter
FilterProtocolmod_filter
Deal with correct HTTP protocol handling
FilterProvidermod_filter
Register a content filter
Optionscore
Configures what features are available in a particular +directory
ReflectorHeadermod_reflector
Reflect an input header to the output headers
SSLOptionsmod_ssl
Configure various SSL engine run-time options
XBitHackmod_include
Parse SSI directives in files with the execute bit +set
+

Available Languages:  en  | + fr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/overrides.html.fr.utf8 b/docs/manual/mod/overrides.html.fr.utf8 new file mode 100644 index 0000000..75f461a --- /dev/null +++ b/docs/manual/mod/overrides.html.fr.utf8 @@ -0,0 +1,848 @@ + + + + + +Index par classes des directives autorisées dans .htaccess - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ + +

Index par classes des directives autorisées dans .htaccess

+
+

Langues Disponibles:  en  | + fr 

+
+ +

+ Ceci est un index, organisé en classes, des directives autorisées dans les + fichiers .htaccess pour différentes définitions de la directive AllowOverride. Il a pour but d'aider les + administrateurs à contrôler les privilèges qu'ils accordent aux + utilisateurs via les fichiers .htaccess. Pour une présentation de la + manière dont fonctionnent les fichiers .htaccess, voir le tutoriel .htaccess. +

+ +

Pour déterminer le jeu de directives que la configuration de votre + serveur autorise aux utilisateurs dans les fichiers .htaccess :

+ +
    +
  1. Commencez par rechercher la présence d'une directive + AllowOverrideList dans la section directory concernée. Sa + définition vous indiquera la liste des directives autorisées (La valeur + par défaut de cette directive est None).
  2. +
  3. Recherchez ensuite la présence d'une directive + AllowOverride dans cette même section (sa valeur par défaut + est None). Il y a tout d'abord deux cas particuliers : +
      +
    1. Si la directive AllowOverride est définie à + All, vous pouvez ajouter toutes les directives indiquées + sur cette page à la liste préexistante.
    2. +
    3. Si la directive AllowOverride est définie à + None, inutile d'aller plus loin. Seules les directives indiquées + par la directive AllowOverrideList (si elle est présente) + seront autorisées.
    4. +
    +
  4. +
  5. En dehors de ces deux cas, la directive AllowOverride + définit une liste de classes de directives (vous trouverez plus loin le + jeu de directives correspondant à chacune de ces classes), et vous pourrez + alors les ajouter à la liste définie par la directive + AllowOverrideList.
  6. +
  7. Ajoutez enfin à la liste le jeu de directives toujours autorisées dans les + fichiers .htaccess (elles sont listées dans la section All ci-dessous).
  8. +
+ +

+ De nombreuses classes de directives sont assez puissantes et peuvent + permettre aux utilisateurs des fichiers .htaccess de contrôler une grande + partie du serveur. Pour une approche plus sure, définissez + AllowOverride None, et utilisez la directive AllowOverrideList pour spécifier la liste exacte + de directives que les utilisateurs de fichiers .htaccess pourront utiliser. +

+
+

Sujets

+

Voir aussi

+
+
top

All

+

+ Les directives suivantes sont autorisées dans les fichiers .htaccess, sous + réserve que la surcharge soit autorisée dans la configuration du serveur. +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
<Else>core
Contient des directives qui ne s'appliquent que si la +condition correspondant à la section <If> ou <ElseIf> précédente n'est pas satisfaite par la +requête à l'exécution
<ElseIf>core
Contient des directives qui ne s'appliquent que si la +condition correspondante est satisfaite par une requête à l'exécution, +alors que la condition correspondant à la section <If> ou <ElseIf> précédente ne l'était pas.
<Files>core
Contient des directives qui s'appliquent aux fichiers +précisés
<FilesMatch>core
Contient des directives qui s'appliquent à des fichiers +spécifiés sous la forme d'expressions rationnelles
<If>core
Contient des directives qui ne s'appliquent que si une +condition est satisfaite au cours du traitement d'une +requête
<IfDefine>core
Contient des directives qui ne s'appliqueront que si un +test retourne "vrai" au démarrage du serveur
<IfDirective>core
Regroupe des directives dont le traitement est conditionné par la +présence ou l'absence d'une directive particulière
<IfFile>core
Regroupe des directives qui ne seront traitées que si un fichier +existe au démarrage
<IfModule>core
Contient des directives qui ne s'appliquent qu'en fonction +de la présence ou de l'absence d'un module spécifique
<IfSection>core
Regroupe des directives dont le traitement est conditionné par la +présence ou l'absence d'une section particulière
<IfVersion>mod_version
Contient des portions de configuration dépendantes de la +version
LimitRequestBodycore
limite la taille maximale du corps de la requête HTTP +envoyée par le client
LimitXMLRequestBodycore
Définit la taille maximale du corps d'une requête au format +XML
LogIOTrackTTFBmod_logio
Permet d'enregistrer le délai avant le premier octet (time +to first byte - TTFB)
LuaCodeCachemod_lua
Configure le cache de code compilé.
LuaHookAccessCheckermod_lua
Fournit un point d'entrée pour la phase access_checker du +traitement de la requête
LuaHookAuthCheckermod_lua
Fournit un point d'entrée pour la phase auth_checker du +traitement de la requête
LuaHookCheckUserIDmod_lua
Fournit un point d'entrée pour la phase check_user_id du +traitement de la requête
LuaHookFixupsmod_lua
Fournit un point d'entrée pour la phase de correction du +traitement de la requête
LuaHookInsertFiltermod_lua
Fournit un point d'entrée pour la phase insert_filter du +traitement de la requête
LuaHookLogmod_lua
Permet une insertion dans la phase de journalisation du +traitement d'une requête
LuaHookMapToStoragemod_lua
Fournit un point d'entrée pour la phase map_to_storage du +traitement de la requête
LuaHookPreTranslatemod_lua
Fournit un point d'entrée pour la phase de pré-traduction du +traitement d'une requête
LuaHookTranslateNamemod_lua
Fournit un point d'entrée à la phase du nom de +traduction du traitement de la requête
LuaHookTypeCheckermod_lua
Fournit un point d'entrée pour la phase type_checker du +traitement de la requête
LuaInheritmod_lua
Contrôle la manière dont les sections de configuration +parentes sont fusionnées dans les enfants
LuaMapHandlermod_lua
Met en correspondance un chemin avec un gestionnaire lua
LuaPackageCPathmod_lua
Ajoute un répertoire au package.cpath de lua
LuaPackagePathmod_lua
Ajoute un répertoire au package.path de lua
LuaQuickHandlermod_lua
Fournit un point d'entrée pour la gestion rapide du +traitement de la requête
LuaRootmod_lua
Spécifie le chemin de base pour la résolution des chemins +relatifs dans les directives de mod_lua
LuaScopemod_lua
Une valeur parmi once, request, conn, thread -- la valeur par défaut est once
RLimitCPUcore
Limite le temps CPU alloué aux processus initiés par les +processus enfants d'Apache httpd
RLimitMEMcore
Limite la mémoire allouée aux processus initiés par les +processus enfants d'Apache httpd
RLimitNPROCcore
Limite le nombre de processus qui peuvent être initiés par +les processus initiés par les processus enfants d'Apache httpd
ServerSignaturecore
Définit un pied de page pour les documents générés par le +serveur
SSIErrorMsgmod_include
Message d'erreur affiché lorsqu'une erreur SSI +survient
SSITimeFormatmod_include
Configuration du format d'affichage des dates
SSIUndefinedEchomod_include
Chaîne à afficher lorsqu'on tente d'extraire le contenu +d'une variable non définie
top

AuthConfig

+

+ Les directives suivantes sont autorisées dans les fichiers .htaccess + lorsque AllowOverride AuthConfig a été spécifié. Elles + permettent aux utilisateurs de fichiers .htaccess de contrôler les + méthodes d'authentification et d'autorisation qui s'appliquent à + l'arborescence de leur répertoire, y compris de nombreuses directives + utilitaires pour la gestion de session et la configuration TLS. +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Anonymousmod_authn_anon
Définit la liste des identifiants utilisateur autorisés à +accéder sans vérification du mot de passe
Anonymous_LogEmailmod_authn_anon
Détermine si le mot de passe fourni sera enregistré dans le +journal des erreurs
Anonymous_MustGiveEmailmod_authn_anon
Détermine si l'abscence de mot de passe est +autorisée
Anonymous_NoUserIDmod_authn_anon
Détermine si le champ identifiant peut être +vide
Anonymous_VerifyEmailmod_authn_anon
Détermine s'il faut vérifier que le format de l'adresse +email fournie comme mot de passe est correct
AuthBasicAuthoritativemod_auth_basic
Définit si les processus d'autorisation et +d'authentification peuvent être confiés à des modules de plus bas +niveau
AuthBasicFakemod_auth_basic
Authentification de base simulée à l'aide des nom +d'utilisateur et mot de passe fournis
AuthBasicProvidermod_auth_basic
Définit le(les) fournisseur(s) d'authentification pour +cette zone du site web
AuthBasicUseDigestAlgorithmmod_auth_basic
Vérifie les mots de passe auprès des fournisseurs +d'authentification à la manière de l'authentification de type Digest. +
AuthDBMGroupFilemod_authz_dbm
Définit le nom du fichier de base de données contenant la +liste des groupes d'utilisateurs permettant de définir les +autorisations des utilisateurs
AuthDBMTypemod_authn_dbm
Définit le type de fichier de base de données utilisé pour +stocker les mots de passe
AuthDBMUserFilemod_authn_dbm
Définit le nom d'un fichier de base de données pour +l'authentification contenant la liste +des utilisateurs et de leurs mots de passe
AuthDigestAlgorithmmod_auth_digest
Sélectionne l'algorithme utilisé pour calculer les +condensés du défit et de sa réponse
AuthDigestDomainmod_auth_digest
Les URIs qui se trouvent dans le même espace de protection +concernant l'authentification à base de condensés
AuthDigestNonceLifetimemod_auth_digest
Durée de validité du nombre à valeur unique du +serveur (nonce)
AuthDigestProvidermod_auth_digest
Définit le(s) fournisseurs(s) d'authentification pour la +zone du site web concernée
AuthDigestQopmod_auth_digest
Détermine le niveau de protection fourni par +l'authentification à base de condensé
AuthFormAuthoritativemod_auth_form
Détermine si l'autorisation et l'authentification sont confiés à +des modules de plus bas niveau
AuthFormProvidermod_auth_form
Définit le(s) fournisseur(s) d'authentification pour la +zone concernée
AuthGroupFilemod_authz_groupfile
Définit le nom d'un fichier texte contenant la liste des +groupes d'utilisateurs permettant de définir les autorisations des +utilisateurs
AuthLDAPAuthorizePrefixmod_authnz_ldap
Spécifie le préfixe ajouté aux variables d'environnement +durant la phase d'autorisation
AuthLDAPBindAuthoritativemod_authnz_ldap
Détermine si l'on doit utiliser d'autres fournisseurs +d'authentification lorsque le serveur ne peut pas valider les données +d'authentification de l'utilisateur, alors que ce dernier possède un +DN.
AuthLDAPBindDNmod_authnz_ldap
Un DN optionnel pour se connecter au serveur +LDAP
AuthLDAPBindPasswordmod_authnz_ldap
Mot de passe à utiliser en conjonction avec le DN de +connexion
AuthLDAPCompareAsUsermod_authnz_ldap
Utilisation des données d'authentification de l'utilisateur +pour effectuer les comparaisons pour l'attribution des autorisations
AuthLDAPCompareDNOnServermod_authnz_ldap
Utilise le serveur LDAP pour comparer les DNs
AuthLDAPDereferenceAliasesmod_authnz_ldap
À quel moment le module va déréférencer les +alias
AuthLDAPGroupAttributemod_authnz_ldap
L'attribut LDAP utilisé pour vérifier l'appartenance d'un +utilisateur à un groupe.
AuthLDAPGroupAttributeIsDNmod_authnz_ldap
Utilise le DN de l'utilisateur pour vérifier son +appartenance à un groupe
AuthLDAPInitialBindAsUsermod_authnz_ldap
Détermine si le serveur effectue la recherche initiale du +DN en utilisant le nom propre de l'utilisateur pour l'authentification +de base +et non de manière anonyme, ou en utilisant des données d'authentification +codées en dur pour le serveur
AuthLDAPInitialBindPatternmod_authnz_ldap
Spécifie la modification a apporter au nom d'utilisateur +pour l'authentification de base lors de l'authentification auprès du +serveur LDAP pour effectuer une recherche de DN
AuthLDAPMaxSubGroupDepthmod_authnz_ldap
Spécifie la profondeur d'imbrication des sous-groupes +maximale prise en compte avant l'abandon de la recherche de +l'utilisateur.
AuthLDAPRemoteUserAttributemod_authnz_ldap
Spécifie l'attribut dont la valeur renvoyée au cours de la +requête de l'utilisateur sera utilisée pour définir la variable +d'environnement REMOTE_USER
AuthLDAPRemoteUserIsDNmod_authnz_ldap
Utilise le DN de l'utilisateur pour définir la variable +d'environnement REMOTE_USER
AuthLDAPSearchAsUsermod_authnz_ldap
Utilise les données d'authentification de l'utilisateur +pour la recherche des autorisations
AuthLDAPSubGroupAttributemod_authnz_ldap
Spécifie les noms d'attribut, un par directive, utilisés +pour différencier les membres du groupe courant qui sont eux-mêmes des +groupes.
AuthLDAPSubGroupClassmod_authnz_ldap
Spécifie quelles valeurs d'objectClass LDAP identifient les +objets de l'annuaire qui sont des groupes au cours du traitement des +sous-groupes.
AuthLDAPURlmod_authnz_ldap
L'URL permettant de spécifier les paramètres de la +recherche LDAP
AuthMergingmod_authz_core
Définit la manière dont chaque logique d'autorisation des +sections de configuration se combine avec celles des sections de +configuration précédentes.
AuthNamemod_authn_core
L'identifiant de l'autorisation à utiliser avec +l'authentification HTTP
AuthnCacheProvideFormod_authn_socache
Spécifie le fournisseur pour lequel on veut effectuer une +mise en cache
AuthnCacheTimeoutmod_authn_socache
Définit une durée de vie pour les entrées du cache
AuthTypemod_authn_core
Type d'authentification utilisateur
AuthUserFilemod_authn_file
Définit le nom d'un fichier texte pour l'authentification +contenant la liste des utilisateurs et de leurs mots de +passe
AuthzDBMTypemod_authz_dbm
Définit le type de fichier de base de données contenant +la liste des groupes d'utilisateurs
CGIPassAuthcore
Active la transmission d'en-têtes d'autorisation HTTP aux scripts en +tant que variables CGI
LDAPReferralHopLimitmod_ldap
Le nombre maximum de redirections vers des serveurs +alternatifs (referrals) avant l'abandon de la requête +LDAP.
LDAPReferralsmod_ldap
Active la redirection vers des serveurs alternatifs au +cours des requêtes vers le serveur LDAP.
<Limit>core
Limite les contrôles d'accès que la section contient à +certaines méthodes HTTP
<LimitExcept>core
Applique les contrôles d'accès à toutes les méthodes HTTP, +sauf celles qui sont spécifiées
Requiremod_authz_core
Vérifie si un utilisateur authentifié a une +autorisation d'accès accordée par un fournisseur +d'autorisation.
<RequireAll>mod_authz_core
Regroupe plusieurs directives d'autorisation dont aucune ne +doit échouer et dont au moins une doit retourner un résultat positif +pour que la directive globale retourne elle-même un résultat +positif.
<RequireAny>mod_authz_core
Regroupe des directives d'autorisation dont au moins une +doit retourner un résultat positif pour que la directive globale +retourne elle-même un résultat positif.
<RequireNone>mod_authz_core
Regroupe des directives d'autorisation dont aucune ne doit +retourner un résultat positif pour que la directive globale n'échoue +pas.
Satisfymod_access_compat
Interaction entre le contrôle d'accès en fonction de l'hôte +et l'authentification utilisateur
Sessionmod_session
Ouvre une session pour le contexte courant
SessionEnvmod_session
Définit si le contenu de la session doit être enregistré +dans la variable d'environnement HTTP_SESSION
SessionHeadermod_session
Importation des mises à jour de session depuis l'en-tête de +réponse HTTP spécifié
SessionIncludemod_session
Définit les préfixes d'URL pour lesquels une session est +valide
SessionMaxAgemod_session
Définit une durée de vie maximale pour la session en +secondes
SSLCipherSuitemod_ssl
Algorithmes de chiffrement disponibles pour la négociation +au cours de l'initialisation de la connexion SSL
SSLRenegBufferSizemod_ssl
Définit la taille du tampon de renégociation +SSL
SSLRequiremod_ssl
N'autorise l'accès que lorsqu'une expression booléenne +complexe et arbitraire est vraie
SSLRequireSSLmod_ssl
Interdit l'accès lorsque la requête HTTP n'utilise pas +SSL
SSLUserNamemod_ssl
Nom de la variable servant à déterminer le nom de +l'utilisateur
SSLVerifyClientmod_ssl
Niveau de vérification du certificat client
SSLVerifyDepthmod_ssl
Profondeur maximale des certificats de CA pour la +vérification des certificats clients
top

FileInfo

+

+ Les directives suivantes sont autorisées dans les fichiers .htaccess + lorsque AllowOverride FileInfo a été spécifié. Elles + accordent aux utilisateurs de fichiers .htaccess un grand nombre de + contrôles sur les réponses et les métadonnées fournies par le serveur. +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptPathInfocore
Les ressources acceptent des informations sous forme d'un +nom de chemin en fin de requête.
Actionmod_actions
Active un script CGI pour un gestionnaire ou un type de +contenu particulier
AddCharsetmod_mime
Associe les extensions de noms de fichiers spécifiées au +jeu de caractères spécifié
AddDefaultCharsetcore
Paramètre jeu de caractères par défaut à ajouter quand le +type de contenu d'une réponse est text/plain ou +text/html
AddEncodingmod_mime
Associe les extensions de noms de fichiers données au type +de codage spécifié
AddHandlermod_mime
Associe les extensions de noms de fichiers données au +gestionnaire spécifié
AddInputFiltermod_mime
Associe les extensions de noms de fichiers aux +filtres spécifiés qui traiteront les requêtes clients
AddLanguagemod_mime
Associe l'extension de nom de fichier donnée à la langue +spécifié
AddOutputFiltermod_mime
Associe les extensions de noms de fichiers aux +filtres spécifiés qui traiteront les réponses en provenance du +serveur
AddOutputFilterByTypemod_filter
assigne un filtre en sortie pour un type de média +particulier
AddTypemod_mime
Associe les extensions de noms de fichiers au type de +contenu spécifié
BrowserMatchmod_setenvif
Définit des variables d'environnement en fonction du +contenu de l'en-tête HTTP User-Agent
BrowserMatchNoCasemod_setenvif
Définit des variables d'environnement en fonction du +contenu de l'en-tête HTTP User-Agent sans tenir compte de la +casse
CGIMapExtensioncore
Technique permettant de localiser l'interpréteur des +scripts CGI
CGIVarcore
Contrôle la manière dont certaines variables CGI sont définies
CharsetDefaultmod_charset_lite
Jeu de caractère vers lequel la traduction doit +s'effectuer
CharsetOptionsmod_charset_lite
Précise les détails de la traduction du jeu de +caractères
CharsetSourceEncmod_charset_lite
Jeu de caractères source des fichiers
CookieDomainmod_usertrack
Le domaine auquel le cookie traceur +s'applique
CookieExpiresmod_usertrack
Durée avant expiration du cookie traceur
CookieHTTPOnlymod_usertrack
Ajoute l'attribut 'HTTPOnly' au cookie
CookieNamemod_usertrack
Nom du cookie traceur
CookieSameSitemod_usertrack
Ajoute l'attribut 'SameSite' au cookie
CookieSecuremod_usertrack
Ajoute l'attribut 'Secure' au cookie
CookieStylemod_usertrack
Format du champ d'en-tête cookie
CookieTrackingmod_usertrack
Active le cookie traceur
DefaultLanguagemod_mime
Définit un symbole de langue par défaut à affecter au champ +d'en-tête Content-Language pour toutes les ressources dans le contexte +courant auxquelles aucun symbole de langue n'a été +associé.
DefaultTypecore
Les seuls effets de cette directive sont des émissions +d'avertissements si sa valeur est différente de none. Dans +les versions précédentes, DefaultType permettait de spécifier un type de +média à assigner par défaut au contenu d'une réponse pour lequel aucun +autre type de média n'avait été trouvé. +
EnableMMAPcore
Utilise la projection en mémoire (Memory-Mapping) pour +lire les fichiers pendant qu'ils sont servis
EnableSendfilecore
Utilise le support sendfile du noyau pour servir les +fichiers aux clients
ErrorDocumentcore
Document que le serveur renvoie au client en cas +d'erreur
FileETagcore
Caractéristiques de fichier utilisées lors de la génération +de l'en-tête de réponse HTTP ETag pour les fichiers statiques
ForceLanguagePrioritymod_negotiation
Action à entreprendre si un document acceptable unique +n'est pas trouvé
ForceTypecore
Force le type de médium spécifié dans le champ d'en-tête +HTTP Content-Type pour les fichiers correspondants
Headermod_headers
Configure les en-têtes d'une réponse HTTP
ISAPIAppendLogToErrorsmod_isapi
Enregistrement des requêtes +HSE_APPEND_LOG_PARAMETER de la part des extensions ISAPI +dans le journal des erreurs
ISAPIAppendLogToQuerymod_isapi
Enregistre les requêtes +HSE_APPEND_LOG_PARAMETER de la part des extensions ISAPI +dans la partie arguments de la requête
ISAPIFakeAsyncmod_isapi
Emulation du support des entrées/sorties asynchrones pour +les appels ISAPI
ISAPILogNotSupportedmod_isapi
Journalisation des demandes de fonctionnalités non +supportées de la part des extensions ISAPI
ISAPIReadAheadBuffermod_isapi
Taille du tampon de lecture anticipée envoyé aux extensions +ISAPI
LanguagePrioritymod_negotiation
L'ordre de priorité des variantes de langages pour les +cas où le client n'a pas formulé de préférences
MultiviewsMatchmod_mime
Les types de fichiers qui seront inclus lors d'une +recherche de correspondance de fichier avec les vues multiples +(MultiViews)
PassEnvmod_env
Transmet des variables d'environnement depuis le +shell
QualifyRedirectURLcore
Vérifie si la variable d'environnement REDIRECT_URL est +pleinement qualifiée
Redirectmod_alias
Envoie une redirection externe demandant au client +d'effectuer une autre requête avec une URL différente
RedirectMatchmod_alias
Envoie une redirection externe faisant appel aux +expressions rationnelles pour la mise en correspondance de l'URL +courante
RedirectPermanentmod_alias
Envoie une redirection externe permanente demandant au +client d'effectuer une nouvelle requête avec une URL +différente
RedirectTempmod_alias
Envoie une redirection externe temporaire demandant au +client d'effectuer une nouvelle requête avec une URL +différente
RemoveCharsetmod_mime
Supprime toute association de jeu de caractères pour un +ensemble d'extensions de noms de fichiers
RemoveEncodingmod_mime
Supprime toute association de codage de contenu pour un +ensemble d'extensions de noms de fichiers
RemoveHandlermod_mime
Supprime toute association de gestionnaire à un ensemble +d'extensions de noms de fichiers
RemoveInputFiltermod_mime
Supprime toute association de filtre en entrée à un +ensemble d'extensions de noms de fichiers
RemoveLanguagemod_mime
Supprime toute association de langue à un ensemble +d'extensions de noms de fichiers
RemoveOutputFiltermod_mime
Supprime toute association de filtre en sortie à un +ensemble d'extensions de noms de fichiers
RemoveTypemod_mime
Supprime toute association de type de contenu à un ensemble +d'extensions de noms de fichiers
RequestHeadermod_headers
Configure les en-têtes d'une requête HTTP
RewriteBasemod_rewrite
Définit l'URL de base pour les réécritures au niveau +répertoire
RewriteCondmod_rewrite
Définit une condition qui devra être satisfaite pour que +la réécriture soit effectuée +
RewriteEnginemod_rewrite
Active ou désactive l'exécution du +moteur de réécriture
RewriteOptionsmod_rewrite
Configure certaines options spéciales +pour le moteur de réécriture
RewriteRulemod_rewrite
Définit les règles pour le moteur de réécriture
ScriptInterpreterSourcecore
Permet de localiser l'interpréteur des scripts +CGI
SetEnvmod_env
Définit des variables d'environnement
SetEnvIfmod_setenvif
Définit des variables d'environnement en fonction des +attributs de la requête
SetEnvIfExprmod_setenvif
Définit des variables d'environnement en fonction d'une expression ap_expr
SetEnvIfNoCasemod_setenvif
Définit des variables d'environnement en fonction des +attributs de la requête sans tenir compte de la casse
SetHandlercore
Force le traitement des fichiers spécifiés par un +gestionnaire particulier
SetInputFiltercore
Définit les filtres par lesquels vont passer les requêtes +client et les données POST
SetOutputFiltercore
Définit les filtres par lesquels vont passer les réponses +du serveur
Substitutemod_substitute
Modèle de substition dans le contenu de la +réponse
SubstituteInheritBeforemod_substitute
Modifie l'ordre de fusion des modèles hérités
SubstituteMaxLineLengthmod_substitute
Définit la longueur de ligne maximale
UnsetEnvmod_env
Supprime des variables de l'environnement
top

Indexes

+

+ Les directives suivantes sont autorisées dans les fichiers .htaccess + lorsque AllowOverride Indexes a été spécifié. Elles + permettent aux utilisateurs de fichiers .htaccess de contrôler certains + aspects des pages d'index de répertoires fournies par le serveur, y + compris la génération d'autoindex. +

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AddAltmod_autoindex
Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son nom
AddAltByEncodingmod_autoindex
Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son codage MIME
AddAltByTypemod_autoindex
Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son type MIME
AddDescriptionmod_autoindex
Afficher la description d'un fichier
AddIconmod_autoindex
Icône à afficher pour un fichier en fonction de son +nom
AddIconByEncodingmod_autoindex
Icône à afficher à côté d'un fichier en fonction de son +codage MIME
AddIconByTypemod_autoindex
Icône à afficher à côté d'un fichier en fonction de son +type MIME
DefaultIconmod_autoindex
Icône à afficher par défaut lorsqu'aucun icône spécifique +n'est précisé
DirectoryCheckHandlermod_dir
Définit la réponse de ce module lorsqu'un autre +gestionnaire est utilisé
DirectoryIndexmod_dir
Liste des fichiers ressources à rechercher lorsque le +client envoie une requête pour un répertoire
DirectoryIndexRedirectmod_dir
Définit une redirection externe pour les index de +répertoires. +
DirectorySlashmod_dir
Activation/Désactivation de la redirection "slash de +fin"
ExpiresActivemod_expires
Active la génération d'en-têtes +Expires
ExpiresByTypemod_expires
Définition de la valeur de l'en-tête Expires +en fonction du type MIME
ExpiresDefaultmod_expires
Mode de calcul par défaut de la date +d'expiration
FallbackResourcemod_dir
Définit une URL par défaut pour les requêtes qui ne ciblent +aucun fichier
HeaderNamemod_autoindex
Nom du fichier qui sera inséré au début de la page +contenant l'index
ImapBasemod_imagemap
Valeur par défaut de la directive base des +fichiers imagemap
ImapDefaultmod_imagemap
Action à entreprendre par défaut lorsqu'un fichier imagemap +est invoqué avec des coordonnées qui ne correspondent à aucune +cible
ImapMenumod_imagemap
Action à entreprendre si aucune coordonnée n'est fournie +lorsqu'on invoque un fichier imagemap
IndexHeadInsertmod_autoindex
Insère du texte dans la section HEAD de la page +d'index.
IndexIgnoremod_autoindex
Ajouts à la liste des fichiers à cacher lors de l'affichage +de l'index d'un répertoire
IndexIgnoreResetmod_autoindex
Vide la liste des fichiers à cacher lors de l'affichage du +contenu d'un répertoire
IndexOptionsmod_autoindex
Diverses options de configuration pour l'indexation d'un +répertoire
IndexOrderDefaultmod_autoindex
Définit l'ordre d'affichage par défaut d'un index de +répertoire
IndexStyleSheetmod_autoindex
Ajoute une feuille de style CSS à l'index du +répertoire
MetaDirmod_cern_meta
Le nom du répertoire où trouver les fichiers de +métainformations dans le style du CERN
MetaFilesmod_cern_meta
Active le traitement des métafichiers du CERN
MetaSuffixmod_cern_meta
Suffixe du fichier contenant les métainformations dans le +style du CERN
ReadmeNamemod_autoindex
Nom du fichier dont le contenu sera inséré à la fin de +l'index
top

Limit

+

+ Les directives suivantes sont autorisées dans les fichiers .htaccess + lorsque AllowOverride Limit a été spécifié. Cette autorisation + de surcharge très restreinte permet principalement d'utiliser les + directives d'autorisation héritées fournies par + mod_access_compat. +

+ + + + + + + + + + +
Allowmod_access_compat
Spécifie quels hôtes peuvent accéder à une certaine zone du +serveur
Denymod_access_compat
Définit quels hôtes ne sont pas autorisés à accéder au +serveur
<Limit>core
Limite les contrôles d'accès que la section contient à +certaines méthodes HTTP
<LimitExcept>core
Applique les contrôles d'accès à toutes les méthodes HTTP, +sauf celles qui sont spécifiées
Ordermod_access_compat
Définit le statut d'accès par défaut et l'ordre dans lequel +les directives Allow et +Deny sont évaluées.
top

Options

+

+ Les directives suivantes sont autorisées dans les fichiers .htaccess + lorsque AllowOverride Options a été spécifié. Elles permettent + aux utilisateurs de fichiers .htaccess d'utiliser la directive + Options et d'autres directives similaires, ainsi que les + directives qui contrôlent la chaîne de filtrage. +

+ + + + + + + + + + + + + + + + + + + + + + + + +
CheckBasenameMatchmod_speling
Vérifie aussi la correspondance des fichiers, même avec des +extensions différentes
CheckCaseOnlymod_speling
Limite l'action du module aux corrections de +majuscules
CheckSpellingmod_speling
Active le module de correction
ContentDigestcore
Active la génération d'un en-tête Content-MD5 +dans la réponse HTTP
FilterChainmod_filter
Configure la chaîne de filtrage
FilterDeclaremod_filter
Déclare un filtre intelligent
FilterProtocolmod_filter
Vérifie le respect du protocole HTTP
FilterProvidermod_filter
Enregistre un filtre de contenu
Optionscore
Définit les fonctionnalités disponibles pour un répertoire +particulier
ReflectorHeadermod_reflector
Renvoie un en-tête d'entrée dans les en-têtes de sortie
SSLOptionsmod_ssl
Configure différentes options d'exécution du moteur SSL
XBitHackmod_include
Interprète les directives SSI dans les fichiers dont le bit +d'exécution est positionné
+

Langues Disponibles:  en  | + fr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/prefork.html b/docs/manual/mod/prefork.html new file mode 100644 index 0000000..f4d32e6 --- /dev/null +++ b/docs/manual/mod/prefork.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: prefork.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: prefork.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: prefork.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: prefork.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: prefork.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/prefork.html.de b/docs/manual/mod/prefork.html.de new file mode 100644 index 0000000..9374198 --- /dev/null +++ b/docs/manual/mod/prefork.html.de @@ -0,0 +1,222 @@ + + + + + +prefork - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache-MPM prefork

+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja  | + tr 

+
+
Diese Übersetzung ist möglicherweise + nicht mehr aktuell. Bitte prüfen Sie die englische Version auf + die neuesten Änderungen.
+ + + +
Beschreibung:Implementiert einen im Voraus forkenden Webserver ohne + Thread-Unterstützung
Status:MPM
Modulbezeichner:mpm_prefork_module
Quelltext-Datei:prefork.c
+

Zusammenfassung

+ +

Dieses Multi-Processing-Modul (MPM) implementiert einen + im Voraus forkenden Webserver ohne Thread-Unterstützung, der Anfragen + auf ähnliche Weise behandelt wie der Apache 1.3. Es ist für + Angebote geeignet, die aus Kompatibilitätsgründen mit + nicht-Thread-sicheren Bibliotheken Threading vermeiden müssen. + Es ist außerdem das geeignetste MPM, um jede Anfrage isoliert + zu bearbeiten, so dass Probleme mit einem einzelnen Prozess keinen + anderen beeinflussen.

+ +

Das MPM ist stark selbstregulierend, so dass es selten + notwendig ist, seine Konfigurationseinstellungen zu justieren. Das + Wichtigste ist, dass MaxClients + gross genug ist, so viele gleichzeitige Anfragen zu bedienen, wie Sie + erwarten, aber klein genug, um sicherzustellen, dass genug physischer + Arbeitsspeicher für alle Prozesse vorhanden ist.

+
+ +
top
+
+

Arbeitsweise

+

Ein einzelner Steuerprozess ist für den Start von + Kindprozessen verantwortlich, die auf Verbindungen warten und diese + bedienen, sobald sie eintreffen. Der Apache versucht immer, mehrere + freie oder unbeschäftigte Serverprozesse vorzuhalten, + die zur Bedienung eingehender Anfragen bereit stehen. Auf diese Weise + müssen Clients nicht darauf warten, dass neue Kindprozesse + geforkt werden, bevor ihre Anfrage bearbeitet werden kann.

+ +

StartServers, + MinSpareServers, + MaxSpareServers und + MaxClients regulieren, + wie der Elternprozess Kindprozesse zur Bedienung von Anfragen erstellt. + Im Allgemeinen ist der Apache sehr selbstregulierend, so dass die meisten + Angebote die Voreinstellung dieser Direktiven nicht verändern + müssen. Systeme, die mehr als 256 gleichzeitige Anfragen bedienen + müssen, können MaxClients erhöhen, während + Systeme mit begrenztem Arbeitsspeicher möglicherweise + MaxClients heruntersetzen + müssen, um den Server vor Flatterverhalten (Arbeitsspeicherinhalte auf + Platte auslagern - und zurück) zu schützen. Weitere + Informationen zur Feinabstimmung der Prozesserstellung sind in den + Performance-Hinweisen zu + finden.

+ +

Währen der Elternprozess unter Unix normalerweise als + root gestartet wird, um sich an Port 80 binden zu können, + werden die Kindprozesse unter einem weniger privilegierten Benutzer + gestartet. Die Direktiven User + und Group werden dazu + verwendet, die Privilegien der Apache-Kindprozesse festzulegen. Die + Kindprozesse müssen in der Lage sein, alle Inhalte zu lesen, die + sie ausliefern sollen, sollten darüber hinaus jedoch so wenig wie + möglich Rechte besitzen.

+ +

MaxRequestsPerChild + bestimmt, wie häufig der Server Prozesse erneuert, indem er alte + beendet und neue startet.

+
+
top
+

MaxSpareServers-Direktive

+ + + + + + + +
Beschreibung:Maximale Anzahl der unbeschäftigten Kindprozesse des + Servers
Syntax:MaxSpareServers Anzahl
Voreinstellung:MaxSpareServers 10
Kontext:Serverkonfiguration
Status:MPM
Modul:prefork
+

Die Direktive MaxSpareServers bestimmt das + gewünschte Maximum an unbeschäftigten + Kindprozessen des Servers. Ein unbeschäftiger Prozess ist einer, der + keine Anfrage bedient. Wenn mehr als MaxSpareServers + Prozesse unbeschäftigt sind, wird der Elternprozess die + überschüssigen Prozesse beenden.

+ +

Eine Feineinstellung dieses Parameters sollte nur bei sehr + beschäftigten Angeboten notwendig sein. Es ist nahezu immer eine + schlechte Idee, den Parameter auf einen hohen Wert zu setzen. Wenn Sie + versuchen, den Wert kleiner oder gleich MinSpareServers zu setzen, wird der Apache + ihn automatisch auf MinSpareServers + 1 + korrigieren.

+ +

Siehe auch

+ +
+
top
+

MinSpareServers-Direktive

+ + + + + + + +
Beschreibung:Minimale Anzahl der unbeschäftigten Kindprozesse des + Servers
Syntax:MinSpareServers Anzahl
Voreinstellung:MinSpareServers 5
Kontext:Serverkonfiguration
Status:MPM
Modul:prefork
+

Die Direktive MinSpareServers bestimmt das + gewünschte Minimum der unbeschäftigten + Kindprozesse des Servers. Ein unbeschäftigter Prozess ist einer, der + keine Anfrage bedient. Wenn weniger als + MinSpareServers Prozesse unbeschäftigt sind, + dann erstellt der Elternprozess neue mit einer maximalen Rate von 1 + pro Sekunde.

+ +

Die Feineinstellung des Parameters sollte nur bei sehr + beschäftigten Angeboten notwendig sein. Es ist nahezu immer eine + schlechte ide, den Parameter auf einen hohen Wert zu setzen.

+ +

Siehe auch

+ +
+
+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja  | + tr 

+
top

Kommentare

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/prefork.html.en b/docs/manual/mod/prefork.html.en new file mode 100644 index 0000000..73a3ad8 --- /dev/null +++ b/docs/manual/mod/prefork.html.en @@ -0,0 +1,218 @@ + + + + + +prefork - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM prefork

+
+

Available Languages:  de  | + en  | + fr  | + ja  | + tr 

+
+ + + +
Description:Implements a non-threaded, pre-forking web server
Status:MPM
Module Identifier:mpm_prefork_module
Source File:prefork.c
+

Summary

+ +

This Multi-Processing Module (MPM) implements a non-threaded, + pre-forking web server. Each server process may answer incoming + requests, and a parent process manages the size of the server pool. + It is appropriate for sites that need to avoid + threading for compatibility with non-thread-safe libraries. It + is also the best MPM for isolating each request, so that a problem + with a single request will not affect any other.

+ +

This MPM is very self-regulating, so it is rarely necessary to + adjust its configuration directives. Most important is that + MaxRequestWorkers be big enough + to handle as many simultaneous requests as you expect to receive, but + small enough to assure that there is enough physical RAM for all + processes.

+
+ +
top
+
+

How it Works

+

A single control process is responsible for launching child + processes which listen for connections and serve them when they + arrive. Apache httpd always tries to maintain several spare + or idle server processes, which stand ready to serve incoming + requests. In this way, clients do not need to wait for a new + child processes to be forked before their requests can be + served.

+ +

The StartServers, + MinSpareServers, + MaxSpareServers, and + MaxRequestWorkers regulate how + the parent process creates children to serve requests. In general, + Apache httpd is very self-regulating, so most sites do not need to + adjust these directives from their default values. Sites which + need to serve more than 256 simultaneous requests may need to + increase MaxRequestWorkers, + while sites with limited memory may need to decrease MaxRequestWorkers to keep the server from + thrashing (swapping memory to disk and back). More information + about tuning process creation is provided in the performance hints + documentation.

+ +

While the parent process is usually started as root + under Unix in order to bind to port 80, the child processes are + launched by Apache httpd as a less-privileged user. The User and Group directives are used to set + the privileges of the Apache httpd child processes. The child processes + must be able to read all the content that will be served, but + should have as few privileges beyond that as possible.

+ +

MaxConnectionsPerChild + controls how frequently the server recycles processes by killing + old ones and launching new ones.

+ +

This MPM uses the mpm-accept mutex to serialize + access to incoming connections when subject to the thundering herd + problem (generally, when there are multiple listening sockets). + The implementation aspects of this mutex can be configured with the + Mutex directive. The performance hints + documentation has additional information about this mutex.

+
+
top
+

MaxSpareServers Directive

+ + + + + + + +
Description:Maximum number of idle child server processes
Syntax:MaxSpareServers number
Default:MaxSpareServers 10
Context:server config
Status:MPM
Module:prefork
+

The MaxSpareServers directive sets the + desired maximum number of idle child server processes. An + idle process is one which is not handling a request. If there are + more than MaxSpareServers idle, then the + parent process will kill off the excess processes.

+ +

Tuning of this parameter should only be necessary on very + busy sites. Setting this parameter to a large number is almost + always a bad idea. If you are trying to set the value equal to or lower than + MinSpareServers, Apache HTTP Server + will automatically adjust it to MinSpareServers + 1.

+ +

See also

+ +
+
top
+

MinSpareServers Directive

+ + + + + + + +
Description:Minimum number of idle child server processes
Syntax:MinSpareServers number
Default:MinSpareServers 5
Context:server config
Status:MPM
Module:prefork
+

The MinSpareServers directive sets the + desired minimum number of idle child server processes. An + idle process is one which is not handling a request. If there are + fewer than MinSpareServers idle, then the parent + process creates new children: It will spawn one, wait a second, then spawn + two, wait a second, then spawn four, and it will + continue exponentially until it is spawning 32 children per second. It will + stop whenever it satisfies the MinSpareServers + setting.

+ +

Tuning of this parameter should only be necessary on very + busy sites. Setting this parameter to a large number is almost + always a bad idea.

+ +

See also

+ +
+
+
+

Available Languages:  de  | + en  | + fr  | + ja  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/prefork.html.fr.utf8 b/docs/manual/mod/prefork.html.fr.utf8 new file mode 100644 index 0000000..c5d867c --- /dev/null +++ b/docs/manual/mod/prefork.html.fr.utf8 @@ -0,0 +1,233 @@ + + + + + +prefork - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM prefork

+
+

Langues Disponibles:  de  | + en  | + fr  | + ja  | + tr 

+
+ + + +
Description:Implémente un serveur web avec démarrage anticipé de +processus, sans thread
Statut:MPM
Identificateur de Module:mpm_prefork_module
Fichier Source:prefork.c
+

Sommaire

+ +

Ce module multi-processus (MPM) implémente un serveur web avec + démarrage anticipé de processus. Chaque processus du serveur peut + répondre aux requêtes entrantes, et un processus parent contrôle la + taille du jeu de processus enfants. Il est particulièrement indiqué pour les + sites qui ne doivent pas utiliser les threads afin de maintenir une + compatibilité avec certaines bibliothèques non sûres du point de vue + des threads. C'est également le MPM le plus approprié si l'on veut + isoler les requêtes les unes des autres, de façon à ce qu'un + problème concernant une requête n'affecte pas les autres.

+ +

Ce MPM s'auto-contrôle de manière efficace, de sorte qu'il est + rarement nécessaire d'ajuster ses directives de configuration. Le + plus important est la définition de la directive MaxRequestWorkers ; sa valeur doit être + assez grande pour pouvoir traiter autant de requêtes simultanées que + vous pensez recevoir, mais assez petite pour conserver suffisamment + de mémoire RAM pour tous les processus.

+
+ +
top
+
+

Comment ça marche

+

Un processus de contrôle unique a pour tâche de lancer les + processus enfants qui attendent les connexions et les traitent au + fur et à mesure qu'elles arrivent. Apache httpd essaie toujours de + maintenir plusieurs processus serveurs inactifs ou en + réserve, afin de pouvoir traiter les requêtes entrantes. De + cette façon, les clients n'ont pas besoin d'attendre le démarrage + d'un nouveau processus enfant pour que leurs requêtes puissent être + traitées.

+ +

Les directives StartServers, MinSpareServers, MaxSpareServers et MaxRequestWorkers permettent de contrôler + la manière dont le processus parent crée les processus enfants pour + traiter les requêtes. En général, Apache httpd s'auto-contrôle de manière + efficace, de sorte que la plupart des sites peuvent conserver les + valeurs par défaut des directives. Les sites qui doivent traiter + plus de 256 requêtes simultanées doivent augmenter la valeur de + MaxRequestWorkers, alors que les + sites dont la ressource mémoire est limitée doivent la diminuer afin + d'éviter une hyperactivité du serveur (utilisation excessive de la + mémoire virtuelle sur disque). Vous trouverez plus d'informations à + propos du contrôle de la création de processus dans le document conseils en matière de + performances

+ +

Alors que le processus parent est en général démarré en tant que + root sous Unix afin de pouvoir se mettre à l'écoute sur le port 80, les + processus enfants sont lancés par Apache httpd sous un utilisateur avec + privilèges restreints. On peut contrôler les privilèges accordés aux + processus enfants d'Apache httpd à l'aide des directives User et Group. Les processus enfants doivent + être en mesure de lire tous les contenus destinés à être servis, + mais leurs privilèges doivent être aussi bas que possible.

+ +

La directive MaxConnectionsPerChild permet de + contrôler la fréquence à laquelle le serveur recycle ses processus + en arrêtant les plus anciens et en en lançant de nouveaux.

+ +

Ce module MPM utilise le mutex mpm-accept pour + sérialiser l'accès aux connexions entrantes lorsque peut se + présenter un problème d'afflux de requêtes (en général quand il y a + plusieurs sockets en écoute). Les aspects de l'implémentation de ce + mutex peuvent être configurés via la directive Mutex. Vous trouverez des informations + supplémentaires à propos de ce mutex dans la documentation à propos + des conseils en matière de + performances

+
+
top
+

Directive MaxSpareServers

+ + + + + + + +
Description:Nombre maximum de processus serveurs enfants +inactifs
Syntaxe:MaxSpareServers nombre
Défaut:MaxSpareServers 10
Contexte:configuration globale
Statut:MPM
Module:prefork
+

La directive MaxSpareServers permet de + définir le nombre maximum souhaité de processus serveurs enfants + inactifs. Un processus inactif est un processus qui ne + traite pas de requête. S'il y a plus de + MaxSpareServers processus inactifs, le + processus parent arrêtera les processus excédentaires.

+ +

La modification de ce paramètre n'est nécessaire que + dans le cas de sites très sollicités. Définir ce paramètre à une + valeur très grande est cependant dans la plupart des cas une + mauvaise idée. Si vous essayez d'affecter à ce paramètre une valeur + égale ou inférieure à la valeur de MinSpareServers, le serveur HTTP Apache + l'ajustera automatiquement à la valeur de + MinSpareServers + 1.

+ +

Voir aussi

+ +
+
top
+

Directive MinSpareServers

+ + + + + + + +
Description:Nombre minimum de processus serveurs enfants +inactifs
Syntaxe:MinSpareServers nombre
Défaut:MinSpareServers 5
Contexte:configuration globale
Statut:MPM
Module:prefork
+

La directive MinSpareServers permet de + définir le nombre minimum désiré de processus serveurs enfants + inactifs. Un processus inactif est un processus qui ne + traite pas de requête. S'il y a moins de + MinSpareServers processus inactifs, le + processus parent va créer de nouveaux enfants de la manière suivante + : il en crée un, attend une seconde, il en crée deux, attend une + seconde, il en crée quatre, puis continue ainsi exponentiellement + jusu'à ce que son taux de création de processus enfants soit de 32 + par seconde. Il ne s'arrête que lorsque le nombre de processus + enfants correspond à la définition de la directive + MinSpareServers.

+ +

La modification de ce paramètre n'est nécessaire que + dans le cas de sites très sollicités. Définir ce paramètre à une + valeur très grande est dans la plupart des cas une mauvaise + idée.

+ +

Voir aussi

+ +
+
+
+

Langues Disponibles:  de  | + en  | + fr  | + ja  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/prefork.html.ja.utf8 b/docs/manual/mod/prefork.html.ja.utf8 new file mode 100644 index 0000000..ec051e7 --- /dev/null +++ b/docs/manual/mod/prefork.html.ja.utf8 @@ -0,0 +1,220 @@ + + + + + +prefork - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM prefork

+
+

翻訳済み言語:  de  | + en  | + fr  | + ja  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:スレッドを使わず、先行して fork を行なうウェブサーバを実装 +
ステータス:MPM
モジュール識別子:mpm_prefork_module
ソースファイル:prefork.c
+

概要

+ +

このマルチプロセッシングモジュール (MPM) は、 + Unix 上での Apache 1.3 のデフォルトの挙動と非常によく似た方法で + リクエストを処理する、スレッドを使わず、先行して fork を行なう + ウェブサーバを実装しています。 + スレッドセーフでないライブラリとの互換性をとるために、 + スレッドを避ける必要のあるサイトでは、このモジュールの使用が適切でしょう。 + あるリクエストで発生した問題が他のリクエストに影響しないように、 + 個々のリクエストを単離するのにも、最適な MPM です。

+ +

この MPM は非常に自律的なので、この MPM の設定ディレクティブを + 調整する必要はほとんどないでしょう。もっとも重要なことは、 + MaxClients + が、予想される同時リクエスト数を十分扱えるぐらいは大きいけれども、 + 全プロセスに十分な物理メモリが確実に行き渡る程度には小さい値にする、 + ということです。

+ +
+ +
top
+
+

動作方法

+

一つのコントロールプロセスが、 + コネクションに対して listen して、しかるべき時に応答する + 子プロセスを起動します。Apache は常に幾つかのスペア + かアイドルなサーバプロセスを維持していて、それらは入ってきた + リクエストに応答できるように待機しています。 + このようにしてクライアントは、リクエストが応答される前に、 + 新しい子プロセスが fork されるのを待たなくてもよいように + なっています。

+ +

親プロセスがリクエストに応答するの子プロセスを + どのように生成するかは、 + StartServers, + MinSpareServers, + MaxSpareServers, + MaxClients + で調整します。一般的に、Apache は非常に自律的なので、 + 大抵のサイトではこれらのディレクティブをデフォルト値から調整する + 必要はないでしょう。 + 同時に 256 を超えるリクエストに応答しないといけないサイトでは、 + MaxClients + を増やす必要があるでしょう。 + 一方、メモリの限られているサイトでは、スラッシング + (メモリとディスク間で何度もスワップ) が起こるのを防ぐために + MaxClients + を減らす必要があるでしょう。プロセス生成のチューニングに関する + 詳しい情報は、性能に関するヒント + にあります。

+ +

通常 Unix では親プロセスは 80 番ポートにバインドするために + root で起動されますが、子プロセスやスレッドは + もっと低い権限のユーザで Apache によって起動されます。 + User と + Group + ディレクティブは + Apache の子プロセスの権限を設定するのに用いられます。 + 子プロセスはクライアントに送るコンテンツ全てを読めないといけませんが、 + 可能な限り必要最小限の権限のみを持っているようにするべきです。

+ +

MaxRequestsPerChild + は、古いプロセスを停止して新しいプロセスを起動することによって、 + どの程度の頻度でサーバがプロセスをリサイクルするかを制御します。

+
+
top
+

MaxSpareServers ディレクティブ

+ + + + + + + +
説明:アイドルな子サーバプロセスの最大個数
構文:MaxSpareServers number
デフォルト:MaxSpareServers 10
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:prefork
+

MaxSpareServers ディレクティブは、 + アイドルな子サーバプロセスの希望最大個数を設定します。 + アイドルプロセスとは、リクエストを扱っていないプロセスです。 + MaxSpareServers よりも多い数がアイドルであれば、 + 親プロセスは超過プロセスを kill します。

+ +

非常に混んでいるサイトでのみ、このパラメータをチューニングするべきです。 + このパラメータを大きくするということは、大抵の場合は悪い発想です。 + MinSpareServers + 以下に設定した場合、MinSpareServers + +1 に自動調整されます。

+ +

参照

+ +
+
top
+

MinSpareServers ディレクティブ

+ + + + + + + +
説明:アイドルな子サーバプロセスの最小個数
構文:MinSpareServers number
デフォルト:MinSpareServers 5
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:prefork
+

MaxSpareServers ディレクティブは、 + アイドルな子サーバプロセスの希望最小個数を設定します。 + アイドルプロセスとは、リクエストを扱っていないプロセスです。 + MinSpareServers よりも少ない数がアイドルであれば、 + 親プロセスは最高で 1 秒につき 1 個の割合で新しい子プロセスを生成します。

+ +

非常に混んでいるサイトでのみ、このパラメータをチューニングするべきです。 + このパラメータを大きくするということは、大抵の場合は悪い発想です。

+ +

参照

+ +
+
+
+

翻訳済み言語:  de  | + en  | + fr  | + ja  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/prefork.html.tr.utf8 b/docs/manual/mod/prefork.html.tr.utf8 new file mode 100644 index 0000000..128b6f3 --- /dev/null +++ b/docs/manual/mod/prefork.html.tr.utf8 @@ -0,0 +1,217 @@ + + + + + +prefork - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM prefork

+
+

Mevcut Diller:  de  | + en  | + fr  | + ja  | + tr 

+
+ + + +
Açıklama:Evresiz ön çatallamalı HTTP sunucusu oluşturur
Durum:MPM
Modül Betimleyici:mpm_prefork_module
Kaynak Dosyası:prefork.c
+

Özet

+ +

Bu çok süreçlilik modülü (MPM) evresiz ve + çocuk süreçlerin önceden çatallandığı bir HTTP sunucusu oluşturur. Her + çocuk süreç gelen bir isteğe yanıt verirken ebeveyn süreç çocuk süreç + havuzunu yönetir. Evresiz kütüphanelerle uyumluluk için evrelemeden + kaçınma ihtiyacında olan siteler için uygundur. Ayrıca istekleri + birbirlerinden yalıtmak için en iyi MPM’dir, dolayısıyla herhangi bir + istekle ilgili bir sorun diğerlerini etkilemez.

+ +

Bu MPM kendi kendine her duruma çok iyi uyum sağladığından + yapılandırma yönergeleri ile yapılandırılmaya nadiren ihtiyaç gösterir. + Yönergelerin en önemlisi MaxRequestWorkers olup, değeri aynı anda almayı umduğunuz + istek sayısını işleyebilecek kadar büyük, fiziksel belleğin tüm + süreçlerin ihtiyaçlarını karşılamasına yetecek kadar da küçük olması + gerekir.

+
+ +
top
+
+

Nasıl çalışır?

+

Bağlantıları dinleyip gerektiğinde onlara hizmet sunan çocuk süreçleri + devreye almak tek bir denetim sürecinin sorumluluğundadır. Apache httpd + daima, gelen isteklere hizmet vermeye hazır bekleyen en fazla sayıda + sunucu sürecini yedekte tutmaya veya boşta bekletmeye + çalışır. Bu suretle, istemcilere isteklerinin sunulması için yeni çocuk + süreçlerin çatallanmasını beklemek gerekmez.

+ +

Ana sürecin istekleri sunacak çocuk süreçleri oluşturma işlemini nasıl + gerçekleştireceği StartServers, MinSpareServers, MaxSpareServers ve MaxRequestWorkers yönergeleri ile düzenlenir. Apache httpd + kendiliğinden her duruma çok iyi uyum sağladığından, genelde, çoğu + sitenin bu yönergelerin öntanımlı değerlerini değiştirmesi gerekmez. + Aynı anda 256’dan fazla isteğe hizmet sunacak sitelerin MaxRequestWorkers değerini arttırmaları + gerekebilir. Ancak, fiziksel belleği yeterli olmayan sitelerin de + sunucunun belleği diske takaslamasını önlemek için bu değeri + azaltmaları gerekebilir. Süreç oluşturmanın ayarlanması ile ilgili daha + fazla bilgi edinmek için başarım + arttırma ipuçları belgesine bakınız.

+ +

Unix altında 80. portu dinleyebilmek için ana sürecin + root tarafından çalıştırılmış olması gerekirse de çocuk + süreçler Apache httpd tarafından daha az yetkili bir kullanıcının + aidiyetinde çalıştırılırlar. Apache httpd’nin çocuk süreçlerinin + kullanıcı ve gruplarını ayarlamak için User ve Group + yönergeleri kullanılır. Çocuk süreçlerin sunacakları içeriği okumaya + yetkili olmaları gerekir, fakat bu yetkinin mümkün olduğunca kısıtlı + tutulmasına çalışılmalıdır.

+ +

MaxConnectionsPerChild + yönergesi ana sunucunun eski süreçleri öldürüp yenilerini oluşturmayı + ne kadar sıklıkla yapacağını denetler.

+ +

Bu MPM, gürleyen sürü sorunu ortaya çıktığında (genelde çok sayıda + dinlenen soket varlığında) gelen bağlantılara erişimi dizgileştirmek için + mpm-accept muteksini kullanır. Bu muteksin gerçeklenimle + ilgili hususları Mutex yönergesi ile + yapılandırılabilir. Bu muteks hakkında ek bilgi için başarımın arttırılması + belgesine bakınız.

+
+
top
+

MaxSpareServers Yönergesi

+ + + + + + + +
Açıklama:Boştaki çocuk süreçlerin azami sayısı
Sözdizimi:MaxSpareServers sayı
Öntanımlı:MaxSpareServers 10
Bağlam:sunucu geneli
Durum:MPM
Modül:prefork
+

MaxSpareServers yönergesi boştaki + çocuk sunucu süreçlerinin azami sayısını belirler. Boştaki süreç, o an + bir isteğe hizmet sunmayan süreçtir. Eğer + MaxSpareServers sayıda süreçten daha fazla boşta + süreç varsa ana süreç bu fazlalıkları öldürecektir.

+ +

Bu parametrenin ayarlanması sadece çok meşgul siteler için gerekli + olabilir. Bu parametreye çok büyük bir değerin atanması oldukça kötü + bir fikirdir. Eğer bu değeri MinSpareServers değerine eşit veya daha küçük bir değere + ayarlarsanız, Apache HTTP Sunucusu bu değeri kendiliğinden MinSpareServers + 1 olarak + değiştirecektir.

+ +

Ayrıca bakınız:

+ +
+
top
+

MinSpareServers Yönergesi

+ + + + + + + +
Açıklama:Boştaki çocuk süreçlerin asgari sayısı
Sözdizimi:MinSpareServers sayı
Öntanımlı:MinSpareServers 5
Bağlam:sunucu geneli
Durum:MPM
Modül:prefork
+

MinSpareServers yönergesi boştaki + çocuk sunucu süreçlerinin asgari sayısını belirler. Boştaki süreç, o an + bir isteğe hizmet sunmayan süreçtir. Eğer + MinSpareServers sayıda süreçten daha az boşta + süreç varsa ana süreç sayıyı tamamlamak için yeni çocuk süreçler + oluşturacaktır: Bir tane oluşturur, 1 saniye bekler, sonra 2 tane + oluşturur, 1 saniye bekler, sonra 4 tane oluşturur ve saniyede 32 çocuk + süreç oluşturuluncaya kadar böyle üstel olarak artar. Artış + MinSpareServers ile belirlenen sayıda + duracaktır.

+ +

Bu parametrenin ayarlanması sadece çok meşgul siteler için gerekli + olabilir. Bu parametreye çok büyük bir değerin atanması oldukça kötü + bir fikirdir.

+ +

Ayrıca bakınız:

+ +
+
+
+

Mevcut Diller:  de  | + en  | + fr  | + ja  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/quickreference.html b/docs/manual/mod/quickreference.html new file mode 100644 index 0000000..a81b5ca --- /dev/null +++ b/docs/manual/mod/quickreference.html @@ -0,0 +1,33 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: quickreference.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: quickreference.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: quickreference.html.es +Content-Language: es +Content-type: text/html; charset=ISO-8859-1 + +URI: quickreference.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: quickreference.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: quickreference.html.ko.euc-kr +Content-Language: ko +Content-type: text/html; charset=EUC-KR + +URI: quickreference.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 + +URI: quickreference.html.zh-cn.utf8 +Content-Language: zh-cn +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/quickreference.html.de b/docs/manual/mod/quickreference.html.de new file mode 100644 index 0000000..424bf8a --- /dev/null +++ b/docs/manual/mod/quickreference.html.de @@ -0,0 +1,1263 @@ + + + + + +Kurzreferenz der Direktiven - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +

Kurzreferenz der Direktiven

+
+

Verfügbare Sprachen:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

Die Kurzreferenz der Direktiven zeigt die Verwendung, + Voreinstellung, den Status und den Kontext aller + Apache-Konfigurationsanweisungen. Für weitergehende Informationen + schauen Sie bitte im Verzeichnis der Direktiven.

+ +

Die erste Spalte enthält den Namen und die Verwendung. + Die zweite Spalte zeigt die Voreinstellung der Direktive, sofern + eine Voreinstellung existiert. Wenn die Voreinstellung zu breit + für die Anzeige ist, wird sie abgeschnitten und mit einem + nachfolgenden "+" versehen.

+ +

Die dritte und vierte Spalte geben den Kontext an, in dem die + Direktive erlaubt ist, sowie den Status der Direktive entsprechend + der Legende.

+
+
+ + + +
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  + + + + +
sServerkonfiguration
vVirtual Host
dVerzeichnis
h.htaccess
+ + + + + +
CCore
MMPM
BBasis
EErweiterung
Xexperimentell
Textern
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptFilter Protokoll FiltersC
Konfiguriert Optimierungen für lauschende Sockets bestimmter +Protokolle
AcceptPathInfo On|Off|Default Default svdhC
Ressourcen lassen angehängte Pfadangaben zu
AccessFileName Dateiname [Dateiname] ... .htaccess svC
Name der dezentralen Konfigurationsdateien
Action Aktionsart CGI-Skript [virtual]svdhB
Aktiviert ein CGI-Skript für einen bestimmten Handler oder + Content-Type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an +icon selected by filename
AddAltByEncoding string MIME-encoding +[MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon +selected by MIME-encoding
AddAltByType string MIME-type +[MIME-type] ...svdhB
Alternate text to display for a file, instead of an +icon selected by MIME content-type
AddCharset charset extension +[extension] ...svdhB
Maps the given filename extensions to the specified content +charset
AddDefaultCharset On|Off|Zeichenkodierung Off svdhC
Standard-Charset-Parameter, der bei Antworten vom Content-Type + text/plain oder text/html hinzugefügt wird +
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding encoding extension +[extension] ...svdhB
Maps the given filename extensions to the specified encoding +type
AddHandler handler-name extension +[extension] ...svdhB
Maps the filename extensions to the specified +handler
AddIcon icon name [name] +...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...svdhB
Icon to display next to files selected by MIME +content-encoding
AddIconByType icon MIME-type +[MIME-type] ...svdhB
Icon to display next to files selected by MIME +content-type
AddInputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +client requests
AddLanguage language-tag extension +[extension] ...svdhB
Maps the given filename extension to the specified content +language
AddModuleInfo module-name stringsvE
Adds additional information to the module +information displayed by the server-info handler
AddOutputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +responses from the server
AddOutputFilterByType filter[;filter...] +media-type [media-type] ...svdhB
assigns an output filter to a particular media-type
AddType media-type extension +[extension] ...svdhB
Maps the given filename extensions onto the specified content +type
Alias [URL-path] +file-path|directory-pathsvdB
Maps URLs to filesystem locations
AliasMatch regex +file-path|directory-pathsvB
Maps URLs to filesystem locations using regular +expressions
Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts can access an area of the +server
AllowCONNECT port[-port] +[port[-port]] ... 443 563 svE
Ports that are allowed to CONNECT through the +proxy
AllowEncodedSlashes On|Off Off svC
Legt fest, ob kodierte Pfadtrennzeichen in URLs durchgereicht +werden dürfen
AllowMethods reset|HTTP-method +[HTTP-method]... reset dX
Restrict access to the listed HTTP methods
AllowOverride All|None|Direktiven-Typ +[Direktiven-Typ] ... None (2.3.9 und spä +dC
Direktiven-Typen, die in .htaccess-Dateien +erlaubt sind.
AllowOverrideList None|directive +[directive-type] ... None dC
Individual directives that are allowed in +.htaccess files
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without +password verification
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the +error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly +formatted email address
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthBasicFake off|username [password]dhB
Fake basic authentication using the given expressions for +username and password
AuthBasicProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
AuthDBDUserPWQuery querydE
SQL query to look up a password for a user
AuthDBDUserRealmQuery querydE
SQL query to look up a password hash for a user and realm. +
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list +of user groups for authorization
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store passwords
AuthDBMUserFile file-pathdhE
Sets the name of a database file containing the list of users and +passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhE
Selects the algorithm used to calculate the challenge and +response hashes in digest authentication
AuthDigestDomain URI [URI] ...dhE
URIs that are in the same protection space for digest +authentication
AuthDigestNonceLifetime seconds 300 dhE
How long the server nonce is valid
AuthDigestProvider provider-name +[provider-name] ... file dhE
Sets the authentication provider(s) for this location
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhE
Determines the quality-of-protection to use in digest +authentication
AuthDigestShmemSize size 1000 sE
The amount of shared memory to allocate for keeping track +of clients
AuthFormAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthFormBody fieldname httpd_body dB
The name of a form field carrying the body of the request to attempt on successful login
AuthFormDisableNoStore On|Off Off dB
Disable the CacheControl no-store header on the login page
AuthFormFakeBasicAuth On|Off Off dB
Fake a Basic Authentication header
AuthFormLocation fieldname httpd_location dB
The name of a form field carrying a URL to redirect to on successful login
AuthFormLoginRequiredLocation urldB
The URL of the page to be redirected to should login be required
AuthFormLoginSuccessLocation urldB
The URL of the page to be redirected to should login be successful
AuthFormLogoutLocation uridB
The URL to redirect to after a user has logged out
AuthFormMethod fieldname httpd_method dB
The name of a form field carrying the method of the request to attempt on successful login
AuthFormMimetype fieldname httpd_mimetype dB
The name of a form field carrying the mimetype of the body of the request to attempt on successful login
AuthFormPassword fieldname httpd_password dB
The name of a form field carrying the login password
AuthFormProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthFormSitePassphrase secretdB
Bypass authentication checks for high traffic sites
AuthFormSize size 8192 dB
The largest size of the form in bytes that will be parsed for the login details
AuthFormUsername fieldname httpd_username dB
The name of a form field carrying the login username
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list +of user groups for authorization
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during +authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPGroupAttribute attribute member uniqueMember +dhE
LDAP attributes used to identify the user members of +groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for +group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 10 dhE
Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attribute member uniqueMember +dhE
Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
AuthName auth-domaindhB
Authorization realm for use in HTTP +authentication
AuthnCacheContext directory|server|custom-string directory dB
Specify a context string for use in the cache key
AuthnCacheEnablesB
Enable Authn caching configured anywhere
AuthnCacheProvideFor authn-provider [...]dhB
Specify which authn provider(s) to cache for
AuthnCacheSOCache provider-name[:provider-args]sB
Select socache backend provider to use
AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhB
Set a timeout for cache entries
<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sB
Enclose a group of directives that represent an +extension of a base authentication provider and referenced by +the specified alias
AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dE
Enables a FastCGI application to handle the check_authn +authentication hook.
AuthnzFcgiDefineProvider type provider-name +backend-addresssE
Defines a FastCGI application as a provider for +authentication and/or authorization
AuthType None|Basic|Digest|FormdhB
Type of user authentication
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and +passwords for authentication
AuthzDBDLoginToReferer On|Off Off dE
Determines whether to redirect the Client to the Referring +page on successful login or logout if a Referer request +header is present
AuthzDBDQuery querydE
Specify the SQL Query for the required operation
AuthzDBDRedirectQuery querydE
Specify a query to look up a login page for the user
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store list of user groups
<AuthzProviderAlias baseProvider Alias Require-Parameters> +... </AuthzProviderAlias> +sB
Enclose a group of directives that represent an +extension of a base authorization provider and referenced by the specified +alias
AuthzSendForbiddenOnFailure On|Off Off dhB
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +authentication succeeds but authorization fails +
BalancerGrowth # 5 svE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On svE
Inherit ProxyPassed Balancers/Workers from the main server
BalancerMember [balancerurl] url [key=value [key=value ...]]dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock valuesvE
Maximum input block size
BrotliCompressionQuality value 5 svE
Compression quality
BrotliCompressionWindow value 18 svE
Brotli sliding compression window size
BrotliFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent +
BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without +respect to case
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (one hour) svdhE
The default duration to cache a document when no expiry date is specified.
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
The number of characters in subdirectory names
CacheDirLevels levels 2 svE
The number of levels of subdirectories in the +cache.
CacheDisable url-string | onsvdhE
Disable caching of specified URLs
CacheEnable cache_type [url-string]svdE
Enable caching of specified URLs using a specified storage +manager
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
Ignore request to not serve cached content to client
CacheIgnoreHeaders header-string [header-string] ... None svE
Do not store the given HTTP header(s) in the cache. +
CacheIgnoreNoLastMod On|Off Off svdhE
Ignore the fact that a response has no Last Modified +header.
CacheIgnoreQueryString On|Off Off svE
Ignore query string when caching
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching +
CacheKeyBaseURL URLsvE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svdhE
The factor used to compute an expiry date based on the +LastModified date.
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory /tmp/mod_cache-lock +svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (one day) svdhE
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svdhE
The maximum size (in bytes) of a document to be placed in the +cache
CacheMinExpire seconds 0 svdhE
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 svdhE
The minimum size (in bytes) of a document to be placed in the +cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be +cached by proxy servers
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
CacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheRoot directorysvE
The directory root under which cache files are +stored
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the +cache
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the +cache
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the +cache
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svdhE
Attempt to cache requests or responses that have been marked as no-store.
CacheStorePrivate On|Off Off svdhE
Attempt to cache responses that the server has marked as private
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the +CGI program
CGIMapExtension CGI-Pfad .EndungdhC
Technik zur Bestimmung des Interpreters für +CGI-Skripte
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI +variables
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetDefault charsetsvdhE
Charset to translate into
CharsetOptions option [option] ... ImplicitAdd svdhE
Configures charset translation behavior
CharsetSourceEnc charsetsvdhE
Source charset of files
CheckBasenameMatch on|off On svdhE
Also match files with differing file name extensions.
CheckCaseOnly on|off Off svdhE
Limits the action of the speling module to case corrections
CheckSpelling on|off Off svdhE
Enables the spelling +module
ChrootDir /path/to/directorysB
Directory for apache to run chroot(8) after startup.
ContentDigest On|Off Off svdhC
Aktiviert die Generierung von Content-MD5 +HTTP-Response-Headern
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieHTTPOnly on|off off svdhE
Adds the 'HTTPOnly' attribute to the cookie
CookieName token Apache svdhE
Name of the tracking cookie
CookieSameSite None|Lax|StrictsvdhE
Adds the 'SameSite' attribute to the cookie
CookieSecure on|off off svdhE
Adds the 'Secure' attribute to the cookie
CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory VerzeichnissM
Verzeichnis, in das der Apache zu wechseln versucht, bevor er + einen Hauptspeicherauszug erstellt
CustomLog file|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavGenericLockDB file-pathsvdE
Location of the DAV lock database
DavLockDB file-pathsvE
Location of the DAV lock database
DavLockDiscovery on|off on svdhE
Enable lock discovery
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on +a DAV resource
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams +param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is +configured
DefaultLanguage language-tagsvdhB
Defines a default language-tag to be sent in the Content-Language +header field for all resources in the current context that have not been +assigned a language-tag by some other means.
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType MIME-Type text/plain svdhC
MIME-Content-Type, der gesendet wird, wenn der Server den Typ +nicht auf andere Weise ermitteln kann.
Define ParameternamesC
Define the existence of a variable
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateInflateLimitRequestBody valuesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst value 3 svdhE
Maximum number of times the inflation ratio for request bodies + can be crossed
DeflateInflateRatioLimit value 200 svdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the +server
<Directory Verzeichnispfad> +... </Directory>svC
Umschließt eine Gruppe von Direktiven, die nur auf +das genannte Verzeichnis des Dateisystems und Unterverzeichnisse angewendet +werden
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests +a directory
DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code + off svdhB
Configures an external redirect for directory indexes. +
<DirectoryMatch regex> +... </DirectoryMatch>svC
Umschließt eine Gruppe von Direktiven, die auf + Verzeichnisse des Dateisystems und ihre Unterverzeichnisse abgebildet + werden, welche auf einen regulären Ausdruck passen
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot Verzeichnis /usr/local/apache/h +svC
Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im +Web sichtbar ist.
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
EnableExceptionHook On|Off Off sM
Aktiviert einen Hook, der nach einem Absturz noch +Ausnahmefehler behandeln lassen kann
EnableMMAP On|Off On svdhC
Verwende Memory-Mapping, um Dateien während der +Auslieferung zu lesen
EnableSendfile On|Off On svdhC
Verwende die sendfile-Unterstützung des Kernels, um +Dateien an den Client auszuliefern
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument Fehlercode DokumentsvdhC
Das, was der Server im Fehlerfall an den Client +zurückgibt
ErrorLog Dateiname|syslog[:facility] logs/error_log (Uni +svC
Ablageort, an dem der Server Fehler protokolliert
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module +API
ExpiresActive On|Off Off svdhE
Enables generation of Expires +headers
ExpiresByType MIME-type +<code>secondssvdhE
Value of the Expires header configured +by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each +request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... NoLogStderr dE
Configure mod_ext_filter options
FallbackResource disabled | local-urlsvdhB
Define a default URL for requests that don't map to a file
FileETag Komponente ... INode MTime Size svdhC
Dateiattribute, die zur Erstellung des HTTP-Response-Headers +ETag verwendet werden
<Files Dateiname> ... </Files>svdhC
Enthält Direktiven, die sich nur auf passende Dateinamen +beziehen
<FilesMatch regex> ... </FilesMatch>svdhC
Enthält Direktiven, die für Dateinamen gelten, die + auf einen regulären Ausdruck passen
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] + proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name + expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from + mod_filter
FlushMaxPipelined number 5 svC
Maximum number of pipelined responses above which they are flushed +to the network
FlushMaxThreshold number-of-bytes 65536 svC
Threshold above which pending data are flushed to the +network
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not +found
ForceType MIME-Type|NonedhC
Erzwingt die Auslieferung aller passendenden Dateien mit dem +angegebenen MIME-Content-Type
ForensicLog filename|pipesvE
Sets filename of the forensic log
GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutdownTimeout seconds 0 sM
Specify a timeout after which a gracefully shutdown server +will exit.
Group unix-group #-1 sB
Group under which the server will answer +requests
H2CopyFiles on|off off svdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2EarlyHints on|off off svE
Determine sending of 103 status codes
H2MaxSessionStreams n 100 svE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on svE
Require HTTP/2 connections to be "modern TLS" only
H2OutputBuffering on|off on svE
Determine buffering behaviour of output
H2Padding numbits 0 svE
Determine the range of padding bytes added to payload frames
H2Push on|off on svdhE
H2 Server Push Switch
H2PushDiarySize n 256 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2PushResource [add] path [critical]svdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2TLSCoolDownSecs seconds 1 svE
Configure the number of seconds of idle time on TLS before shrinking writes
H2TLSWarmUpSize amount 1048576 svE
Configure the number of bytes on TLS connection before doing max writes
H2Upgrade on|off on for h2c, off for +svdhE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top +of the index listing
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListen addr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending +heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data when using flat-file storage
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
Aktiviert DNS-Lookups auf Client-IP-Adressen
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
IdentityCheck On|Off Off svdE
Enables logging of the RFC 1413 identity of the remote +user
IdentityCheckTimeout seconds 30 svdE
Determines the timeout duration for ident requests
<If expression> ... </If>svdhC
Contains directives that apply only if a condition is +satisfied by a request at runtime
<IfDefine [!]Parametername> ... + </IfDefine>svdhC
Schließt Direktiven ein, die nur ausgeführt werden, +wenn eine Testbedingung beim Start wahr ist
<IfDirective [!]directive-name> ... + </IfDirective>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific directive
<IfFile [!]filename> ... + </IfFile>svdhC
Encloses directives that will be processed only +if file exists at startup
<IfModule [!]Modulname|Modulbezeichner> + ... </IfModule>svdhC
Schließt Direktiven ein, die abhängig vom +Vorhandensein oder Fehlen eines speziellen Moduls ausgeführt +werden
<IfSection [!]section-name> ... + </IfSection>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific section directive
<IfVersion [[!]operator] version> ... +</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates +that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling +an imagemap
Include Dateiname|VerzeichnissvdC
Fügt andere Konfigurationsdateien innerhalb der +Server-Konfigurationsdatei ein
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IndexHeadInsert "markup ..."svdhB
Inserts text in the HEAD section of an index page.
IndexIgnore file [file] ... "." svdhB
Adds to the list of files to hide when listing +a directory
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing +a directory
IndexOptions [+|-]option [[+|-]option] +...svdhB
Various configuration settings for directory +indexing
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
IndexStyleSheet url-pathsvdhB
Adds a CSS stylesheet to the directory index
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] +...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI +extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI +extensions
KeepAlive On|Off On svC
Aktiviert persistente HTTP-Verbindungen
KeepAliveTimeout Sekunden 5 svC
Zeitspanne, die der Server während persistenter Verbindungen +auf nachfolgende Anfragen wartet
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to +the specified maximum size, for potential use by filters such as +mod_include.
LanguagePriority MIME-lang [MIME-lang] +...svdhB
The precedence of language variants for cases where +the client does not express a preference
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare +operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain +valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile directory-path/filenamesE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per +connection client certificate. Not all LDAP toolkits support per +connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted +Certificate Authority or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit Methode [Methode] ... > ... + </Limit>svdhC
Beschränkt die eingeschlossenen Zugriffskontrollen auf +bestimmte HTTP-Methoden
<LimitExcept Methode [Methode] ... > ... + </LimitExcept>svdhC
Beschränkt Zugriffskontrollen auf alle HTTP-Methoden +außer den genannten
LimitInternalRecursion Zahl [Zahl] 10 svC
Bestimmt die maximale Anzahl interner Umleitungen und + verschachtelter Unteranfragen
LimitRequestBody Bytes 0 svdhC
Begrenzt die Gesamtgröße des vom Client gesendeten +HTTP-Request-Body
LimitRequestFields Anzahl 100 sC
Begrenzt die Anzahl der HTTP-Request-Header, die vom Client +entgegengenommen werden
LimitRequestFieldsize BytessC
Begrenzt die Länge des vom Client gesendeten +HTTP-Request-Headers
LimitRequestLine Bytes 8190 sC
Begrenzt die Länge der vom Client entgegengenommenen +HTTP-Anfragezeile
LimitXMLRequestBody Bytes 1000000 svdhC
Begrenzt die Größe eines XML-basierten +Request-Bodys
Listen [IP-Addresse:]PortsM
IP-Adressen und Ports, an denen der Server lauscht
ListenBacklog backlogsM
Maximale Länge der Warteschlange schwebender + Verbindungen
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of +listeners' buckets
LoadFile filename [filename] ...svE
Link in the named object file or library
LoadModule module filenamesvE
Links in the object file or library, and adds to the list +of active modules
<Location + URL-Pfad|URL> ... </Location>svC
Wendet die enthaltenen Direktiven nur auf die entsprechenden +URLs an
<LocationMatch + regex> ... </LocationMatch>svC
Wendet die enthaltenen Direktiven nur auf URLs an, die auf +reguläre Ausdrücke passen
LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel Level warn svC
Steuert die Ausführlichkeit des Fehlerprotokolls
LogMessage message +[hook=hook] [expr=expression] +dX
Log user-defined message to error log +
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Plug an authorization provider function into mod_authz_core +
LuaCodeCache stat|forever|never stat svdhE
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the fixups phase of a request +processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhE
Provide a hook for the access log phase of a request +processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the pre_translate phase of a request +processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svE
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhE
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhE
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhE
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhE
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvE
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhE
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhE
One of once, request, conn, thread -- default is once
+<Macro name [par1 .. parN]> +... </Macro>svdB
Define a configuration file macro
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server +will handle during its life
MaxKeepAliveRequests Anzahl 100 svC
Anzahl der Anfragen, die bei einer persistenten Verbindung +zulässig sind
MaxMemFree KBytes 0 sM
Maximale Menge des Arbeitsspeichers, den die + Haupt-Zuteilungsroutine verwalten darf, ohne free() + aufzurufen
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete +resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed +simultaneously
MaxSpareServers Anzahl 10 sM
Maximale Anzahl der unbeschäftigten Kindprozesse des + Servers
MaxSpareThreads AnzahlsM
Maximale Anzahl unbeschäftigter Threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MDActivationDelay durationsX
-
MDBaseServer on|off off sX
Control if base server may be managed or only virtual hosts.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sX
Type of ACME challenge used to prove domain ownership.
MDCertificateAgreement acceptedsX
You confirm that you accepted the Terms of Service of the Certificate + Authority.
MDCertificateAuthority url letsencrypt sX
The URL(s) of the ACME Certificate Authority to use.
MDCertificateCheck name urlsX
-
MDCertificateFile path-to-pem-filesX
Specify a static certificate file for the MD.
MDCertificateKeyFile path-to-filesX
Specify a static private key for for the static cerrtificate.
MDCertificateMonitor name url crt.sh https://crt. +sX
The URL of a certificate log monitor.
MDCertificateProtocol protocol ACME sX
The protocol to use with the Certificate Authority.
MDCertificateStatus on|off on sX
Exposes public certificate information in JSON.
MDChallengeDns01 path-to-commandsX
-
MDContactEmail addresssX
-
MDDriveMode always|auto|manual auto sX
former name of MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sX
-
MDHttpProxy urlsX
Define a proxy for outgoing connections.
MDMember hostnamesX
Additional hostname for the managed domain.
MDMembers auto|manual auto sX
Control if the alias domain names are automatically added.
MDMessageCmd path-to-cmd optional-argssX
Handle events for Manage Domains
MDMustStaple on|off off sX
Control if new certificates carry the OCSP Must Staple flag.
MDNotifyCmd path [ args ]sX
Run a program when a Managed Domain is ready.
MDomain dns-name [ other-dns-name... ] [auto|manual]sX
Define list of domain names that belong to one group.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sX
Container for directives applied to the same managed domains.
MDPortMap map1 [ map2 ] http:80 https:443 sX
Map external to internal ports for domain ownership verification.
MDPrivateKeys type [ params... ] RSA 2048 sX
Set type and size of the private keys generated.
MDRenewMode always|auto|manual auto sX
Controls if certificates shall be renewed.
MDRenewWindow duration 33% sX
Control when a certificate will be renewed.
MDRequireHttps off|temporary|permanent off sX
Redirects http: traffic to https: for Managed Domains.
MDRetryDelay duration 5s sX
-
MDRetryFailover number 13 sX
-
MDServerStatus on|off on sX
Control if Managed Domain information is added to server-status.
MDStapleOthers on|off on sX
Enable stapling for certificates not managed by mod_md.
MDStapling on|off off sX
Enable stapling for all or a particular MDomain.
MDStaplingKeepResponse duration 7d sX
Controls when old responses should be removed.
MDStaplingRenewWindow duration 33% sX
Control when the stapling responses will be renewed.
MDStoreDir path md sX
Path on the local file system to store the Managed Domains data.
MDStoreLocks on|off|duration off sX
-
MDWarnWindow duration 10% sX
Define the time window when you want to be warned about an expiring certificate.
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeSlashes ON|OFF ON svC
Controls whether the server merges consecutive slashes in URLs. +
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information +files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containing CERN-style +meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents +using the specified magic file
MinSpareServers Anzahl 5 sM
Minimale Anzahl der unbeschäftigten Kindprozesse des + Servers
MinSpareThreads AnzahlsM
Minimale Anzahl unbeschäftigter Threads, die zur + Bedienung von Anfragespitzen zur Verfügung stehen
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info +components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for +a matching file with MultiViews
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all +or specified mutexes
NameVirtualHost Adresse[:Port]sC
Bestimmt eine IP-Adresse für den Betrieb namensbasierter +virtueller Hosts
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to +directly
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options + [+|-]Option [[+|-]Option] ... All svdhC
Definiert, welche Eigenschaften oder Funktionen in einem +bestimmten Verzeichnis verfügbar sind
Order ordering Deny,Allow dhE
Controls the default access state and the order in which +Allow and Deny are +evaluated.
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] +...svdhB
Passes environment variables from the shell
PidFile Dateiname logs/httpd.pid sM
Datei, in welcher der Server die Prozess-ID des Daemons +ablegt
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against +malicious privileges-aware code.
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|Off Off svX
Turn the echo server on or off
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
Proxy100Continue Off|On On svdE
Forward 100-continue expectation to the origin server
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a +response
ProxyBlock *|word|host|domain +[word|host|domain] ...svE
Words, hosts, or domains that are banned from being +proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride Off|On [code ...] Off svdE
Override error pages for proxied content
ProxyExpressDBMFile pathnamesvE
Pathname to DBM file.
ProxyExpressDBMType type default svE
DBM type of file.
ProxyExpressEnable on|off off svE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]svdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character_set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards on|off on svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard on|off on svdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}svE
Creates a named condition expression to use to determine health of the backend based on its response
ProxyHCTemplate name parameter=setting [...]svE
Creates a named template for setting various health check parameters
ProxyHCTPsize size 16 sE
Sets the total server-wide size of the threadpool used for the health check workers
ProxyHTMLBufSize bytes 8192 svdB
Sets the buffer size increment for buffering inline scripts and +stylesheets.
ProxyHTMLCharsetOut Charset | *svdB
Specify a charset for mod_proxy_html output.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
svdB
Sets an HTML or XHTML document type declaration.
ProxyHTMLEnable On|Off Off svdB
Turns the proxy_html filter on or off.
ProxyHTMLEvents attribute [attribute ...]svdB
Specify attributes to treat as scripting events.
ProxyHTMLExtended On|Off Off svdB
Determines whether to fix links in inline scripts, stylesheets, +and scripting events.
ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
Fixes for simple HTML errors.
ProxyHTMLInterp On|Off Off svdB
Enables per-request interpolation of +ProxyHTMLURLMap rules.
ProxyHTMLLinks element attribute [attribute2 ...]svdB
Specify HTML elements that have URL attributes to be rewritten.
ProxyHTMLMeta On|Off Off svdB
Turns on or off extra pre-parsing of metadata in HTML +<head> sections.
ProxyHTMLStripComments On|Off Off svdB
Determines whether to strip HTML comments.
ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
Defines a rule to rewrite HTML links
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched +proxied resources
ProxyMaxForwards number -1 svE
Maximum number of proxies that a request can be forwarded +through
ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdE
Maps remote servers into the local server URL-space
ProxyPassInherit On|Off On svE
Inherit ProxyPass directives defined from the main server
ProxyPassInterpolateEnv On|Off Off svdE
Enable Environment Variable interpolation in Reverse Proxy configurations
ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] url +[interpolate]svdE
Adjusts the URL in HTTP response headers sent from a reverse +proxied server
ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdE
Adjusts the Domain string in Set-Cookie headers from a reverse- +proxied server
ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdE
Adjusts the Path string in Set-Cookie headers from a reverse- +proxied server
ProxyPreserveHost On|Off Off svdE
Use incoming Host HTTP request header for proxy +request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP +connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular +expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxySCGIInternalRedirect On|Off|Headername On svdE
Enable or disable internal redirect responses from the +backend
ProxySCGISendfile On|Off|Headername Off svdE
Enable evaluation of X-Sendfile pseudo response +header
ProxySet url key=value [key=value ...]svdE
Set various Proxy balancer or member parameters
ProxySourceAddress addresssvE
Set local IP address for outgoing proxy connections
ProxyStatus Off|On|Full Off svE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout secondssvE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response +header for proxied requests
ProxyWebsocketFallbackToProxyHttp On|Off On svE
Instructs this module to let mod_proxy_http handle the request
QualifyRedirectURL On|Off Off svdC
Controls whether the REDIRECT_URL environment variable is + fully qualified
ReadBufferSize bytes 8192 svdC
Size of the buffers used to read data
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end +of the index listing
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] [URL-path] +URLsvdhB
Sends an external redirect asking the client to fetch +a different URL
RedirectMatch [status] regex +URLsvdhB
Sends an external redirect based on a regular expression match +of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch +a different URL
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch +a different URL
RedisConnPoolTTL num[units] 15s svE
TTL used for the connection pool with the Redis server(s)
RedisTimeout num[units] 5s svE
R/W timeout used for the connection with the Redis server(s)
ReflectorHeader inputheader [outputheader]svdhB
Reflect an input header to the output headers
RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON +sC
Allow to configure global/default options for regexes
RegisterHttpMethod method [method [...]]sC
Register non-standard HTTP methods
RemoteIPHeader header-fieldsvB
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPProxyProtocol On|OffsvB
Enable or disable PROXY protocol handling
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
Disable processing of PROXY header for certain hosts or networks
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] +...vdhB
Removes any character set associations for a set of file +extensions
RemoveEncoding extension [extension] +...vdhB
Removes any content encoding associations for a set of file +extensions
RemoveHandler extension [extension] +...vdhB
Removes any handler associations for a set of file +extensions
RemoveInputFilter extension [extension] +...vdhB
Removes any input filter associations for a set of file +extensions
RemoveLanguage extension [extension] +...vdhB
Removes any language associations for a set of file +extensions
RemoveOutputFilter extension [extension] +...vdhB
Removes any output filter associations for a set of file +extensions
RemoveType extension [extension] +...vdhB
Removes any content type associations for a set of file +extensions
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +svdhE
Configure HTTP request headers
RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=rate] +[body=timeout[-maxtimeout][,MinRate=rate] + handshake=0 header= +svE
Set timeout values for completing the TLS handshake, receiving +the request headers and/or body from client. +
Require [not] entity-name + [entity-name] ...dhB
Tests whether an authenticated user is authorized by +an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond + TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place +
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule + Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU Sekunden|max [Sekunden|max]svdhC
Begrenzt den CPU-Verbrauch von Prozessen, die von +Apache-Kindprozessen gestartet wurden
RLimitMEM Bytes|max [Bytes|max]svdhC
Begrenzt den Speicherverbrauch von Prozessen, die von +Apache-Kindprozessen gestartet wurden
RLimitNPROC Zahl|max [Zahl|max]svdhC
Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet +werden können, der ihrerseits von Apache-Kinprozessen gestartet +wurden
Satisfy Any|All All dhE
Interaction between host-level access control and +user authentication
ScoreBoardFile Dateipfad logs/apache_status sM
Ablageort der Datei, die zur Speicherung von Daten zur + Koordinierung der Kindprozesse verwendet wird
Script Methode CGI-SkriptsvdB
Aktiviert ein CGI-Skript für eine bestimmte + Anfragemethode.
ScriptAlias [URL-path] +file-path|directory-pathsvdB
Maps a URL to a filesystem location and designates the +target as a CGI script
ScriptAliasMatch regex +file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression +and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Methode zur Ermittlung des Interpreters von +CGI-Skripten
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded +in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path cgisock sB
The filename prefix of the socket to use for communication with +the cgi daemon
SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
SendBufferSize Bytes 0 sM
Größe des TCP-Puffers
ServerAdmin E-Mail-Adresse|URLsvC
E-Mail-Adresse, die der Server in Fehlermeldungen einfügt, +welche an den Client gesendet werden
ServerAlias Hostname [Hostname] ...vC
Alternativer Name für einen Host, der verwendet wird, wenn +Anfragen einem namensbasierten virtuellen Host zugeordnet werden
ServerLimit AnzahlsM
Obergrenze für die konfigurierbare Anzahl von + Prozessen
ServerName +voll-qualifizierter-Domainname[:port]svC
Rechnername und Port, die der Server dazu verwendet, sich +selbst zu identifizieren
ServerPath URL-PfadvC
Veralteter URL-Pfad für einen namensbasierten +virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen +wird
ServerRoot Verzeichnis /usr/local/apache sC
Basisverzeichnis der Serverinstallation
ServerSignature On|Off|EMail Off svdhC
Konfiguriert die Fußzeile von servergenerierten +Dokumenten
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Konfiguriert den HTTP-Response-Header +Server
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher name aes256 svdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the +HTTP_SESSION environment variable
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without +the session being updated
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable [value]svdhB
Sets environment variables
SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request +
SetEnvIfExpr expr + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request +without respect to case
SetHandler Handlername|NonesvdhC
Erzwingt die Verarbeitung aller passenden Dateien durch +einen Handler
SetInputFilter Filter[;Filter...]svdhC
Bestimmt die Filter, die Client-Anfragen und POST-Eingaben +verarbeiten
SetOutputFilter Filter[;Filter...]svdhC
Bestimmt die Filter, die Antworten des Servers verarbeiten
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI +error
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the +server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are +displayed
SSIUndefinedEcho string "(none)" svdhB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Client Auth
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for defining acceptable CA names
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for +defining acceptable CA names
SSLCARevocationCheck chain|leaf|none [flags ...] none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-path|certidsvE
Server PEM-encoded X.509 certificate data file or token identifier
SSLCertificateKeyFile file-path|keyidsvE
Server PEM-encoded private key file
SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL +handshake
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSPDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|leaf|off off svE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify on|off off svE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off svE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlsvE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile filesvE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 svE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP response validation
SSLOCSPUseRequestNonce on|off on svE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd command-name command-valuesvE
Configure OpenSSL parameters through its SSL_CONF API
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private +keys
SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL/TLS protocol versions
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Remote Server Auth
SSLProxyCARevocationCheck chain|leaf|none none svE
Enable CRL-based revocation checking for Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCheckPeerCN on|off on svE
Whether to check the remote server certificate's CN field +
SSLProxyCheckPeerExpire on|off on svE
Whether to check if remote server certificate is expired +
SSLProxyCheckPeerName on|off on svE
Configure host name checking for remote server certificates +
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
Cipher Suite available for negotiation in SSL +proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenamesvE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesvE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysvE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svE
Maximum depth of CA Certificates in Remote Server +Certificate verification
SSLRandomSeed context source +[bytes]sE
Pseudo Random Number Generator (PRNG) seeding +source
SSLRenegBufferSize bytes 131072 dhE
Set the size for the SSL renegotiation buffer
SSLRequire expressiondhE
Allow access only when an arbitrarily complex +boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the +HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session +Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires +in the Session Cache
SSLSessionTicketKeyFile file-pathsvE
Persistent encryption/decryption key for TLS session tickets
SSLSessionTickets on|off on svE
Enable or disable use of TLS session tickets
SSLSRPUnknownUserSeed secret-stringsvE
SRP unknown user seed
SSLSRPVerifierFile file-pathsvE
Path to SRP verifier file
SSLStaplingCache typesE
Configures the OCSP stapling cache
SSLStaplingErrorCacheTimeout seconds 600 svE
Number of seconds before expiring invalid responses in the OCSP stapling cache
SSLStaplingFakeTryLater on|off on svE
Synthesize "tryLater" responses for failed OCSP stapling queries
SSLStaplingForceURL urisvE
Override the OCSP responder URI specified in the certificate's AIA extension
SSLStaplingResponderTimeout seconds 10 svE
Timeout for OCSP stapling queries
SSLStaplingResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP stapling responses
SSLStaplingResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP stapling response validation
SSLStaplingReturnResponderErrors on|off on svE
Pass stapling related OCSP errors on to client
SSLStaplingStandardCacheTimeout seconds 3600 svE
Number of seconds before expiring responses in the OCSP stapling cache
SSLStrictSNIVHostCheck on|off off svE
Whether to allow non-SNI clients to access a name-based virtual +host. +
SSLUserName varnamesdhE
Variable name to determine user name
SSLUseStapling on|off off svE
Enable stapling of OCSP responses in the TLS handshake
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client +Certificate verification
StartServers AnzahlsM
Anzahl der Kindprozesse des Servers, die beim Start erstellt + werden
StartThreads AnzahlsM
Anzahl der Threads, die beim Start erstellt werden
StrictHostCheck ON|OFF OFF svC
Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off off dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsB
Enable or disable the suEXEC feature
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit AnzahlsM
Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads + pro Kindprozess
ThreadsPerChild AnzahlsM
Anzahl der Threads, die mit jedem Kindprozess gestartet + werden
ThreadStackSize sizesM
Die Größe des Stacks in Bytes, der von Threads +verwendet wird, die Client-Verbindungen bearbeiten.
TimeOut Sekunden 60 sC
Zeitspanne, die der Server auf verschiedene Ereignisse wartet, +bevor er die Anfrage abbricht
TLSCertificate cert_file [key_file]svX
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)svX
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used.
TLSEngine [address:]portsX
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on svX
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionsvdhX
enables SSL variables for requests.
TLSProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemsvX
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)svX
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offsvX
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]svX
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsX
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sX
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on sC
Legt das Verhalten von TRACE-Anfragen fest
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnDefine parameter-namesC
Undefine the existence of a variable
UndefMacro namesvdB
Undefine a macro
UnsetEnv env-variable [env-variable] +...svdhB
Removes variables from the environment
Use name [value1 ... valueN] +svdB
Use a macro
UseCanonicalName On|Off|DNS Off svdC
Bestimmt, wie der Server seinen eigenen Namen und Port +ermittelt
UseCanonicalPhysicalPort On|Off Off svdC
Bestimmt, wie der Server seinen eigenen Namen und Port +ermittelt
User unix-userid #-1 sB
The userid under which the server will answer +requests
UserDir directory-filename [directory-filename] ... +svB
Location of the user-specific directories
VHostCGIMode On|Off|Secure On vX
Determines whether the virtualhost can run +subprocesses, and the privileges available to subprocesses.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to subprocesses created +by a virtual host.
VHostGroup unix-groupidvX
Sets the Group ID under which a virtual host runs.
VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to a virtual host.
VHostSecure On|Off On vX
Determines whether the server runs with enhanced security +for the virtualhost.
VHostUser unix-useridvX
Sets the User ID under which a virtual host runs.
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
<VirtualHost + Adresse[:Port] [Adresse[:Port]] + ...> ... </VirtualHost>sC
Enthält Direktiven, die nur auf bestimmte Hostnamen oder +IP-Adressen angewendet werden
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
WatchdogInterval time-interval[s] 1 sB
Watchdog interval in seconds
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit +set
xml2EncAlias charset alias [alias ...]sB
Recognise Aliases for encoding values
xml2EncDefault namesvdhB
Sets a default encoding to assume when absolutely no information +can be automatically detected
xml2StartParse element [element ...]svdhB
Advise the parser to skip leading junk.
+
+

Verfügbare Sprachen:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Kommentare

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/quickreference.html.en b/docs/manual/mod/quickreference.html.en new file mode 100644 index 0000000..eb9a502 --- /dev/null +++ b/docs/manual/mod/quickreference.html.en @@ -0,0 +1,1248 @@ + + + + + +Directive Quick Reference - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +

Directive Quick Reference

+
+

Available Languages:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

The directive quick reference shows the usage, default, status, + and context of each Apache configuration directive. For more + information about each of these, see the Directive Dictionary.

+ +

The first column gives the directive name and usage. The second + column shows the default value of the directive, if a default exists. + If the default is too large to display, it will be truncated + and followed by "+".

+ +

The third and fourth columns list the contexts where the directive + is allowed and the status of the directive according to the legend + tables below.

+
+
+ + + +
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  + + + + +
sserver config
vvirtual host
ddirectory
h.htaccess
pproxy section
+ + + + + +
CCore
MMPM
BBase
EExtension
XExperimental
TExternal
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptFilter protocol accept_filtersC
Configures optimizations for a Protocol's Listener Sockets
AcceptPathInfo On|Off|Default Default svdhC
Resources accept trailing pathname information
AccessFileName filename [filename] ... .htaccess svC
Name of the distributed configuration file
Action action-type cgi-script [virtual]svdhB
Activates a CGI script for a particular handler or +content-type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an +icon selected by filename
AddAltByEncoding string MIME-encoding +[MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon +selected by MIME-encoding
AddAltByType string MIME-type +[MIME-type] ...svdhB
Alternate text to display for a file, instead of an +icon selected by MIME content-type
AddCharset charset extension +[extension] ...svdhB
Maps the given filename extensions to the specified content +charset
AddDefaultCharset On|Off|charset Off svdhC
Default charset parameter to be added when a response +content-type is text/plain or text/html
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding encoding extension +[extension] ...svdhB
Maps the given filename extensions to the specified encoding +type
AddHandler handler-name extension +[extension] ...svdhB
Maps the filename extensions to the specified +handler
AddIcon icon name [name] +...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...svdhB
Icon to display next to files selected by MIME +content-encoding
AddIconByType icon MIME-type +[MIME-type] ...svdhB
Icon to display next to files selected by MIME +content-type
AddInputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +client requests
AddLanguage language-tag extension +[extension] ...svdhB
Maps the given filename extension to the specified content +language
AddModuleInfo module-name stringsvE
Adds additional information to the module +information displayed by the server-info handler
AddOutputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +responses from the server
AddOutputFilterByType filter[;filter...] +media-type [media-type] ...svdhB
assigns an output filter to a particular media-type
AddType media-type extension +[extension] ...svdhB
Maps the given filename extensions onto the specified content +type
Alias [URL-path] +file-path|directory-pathsvdB
Maps URLs to filesystem locations
AliasMatch regex +file-path|directory-pathsvB
Maps URLs to filesystem locations using regular +expressions
Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts can access an area of the +server
AllowCONNECT port[-port] +[port[-port]] ... 443 563 svE
Ports that are allowed to CONNECT through the +proxy
AllowEncodedSlashes On|Off|NoDecode Off svC
Determines whether encoded path separators in URLs are allowed to +be passed through
AllowMethods reset|HTTP-method +[HTTP-method]... reset dX
Restrict access to the listed HTTP methods
AllowOverride All|None|directive-type +[directive-type] ... None (2.3.9 and lat +dC
Types of directives that are allowed in +.htaccess files
AllowOverrideList None|directive +[directive-type] ... None dC
Individual directives that are allowed in +.htaccess files
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without +password verification
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the +error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly +formatted email address
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthBasicFake off|username [password]dhB
Fake basic authentication using the given expressions for +username and password
AuthBasicProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
AuthDBDUserPWQuery querydE
SQL query to look up a password for a user
AuthDBDUserRealmQuery querydE
SQL query to look up a password hash for a user and realm. +
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list +of user groups for authorization
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store passwords
AuthDBMUserFile file-pathdhE
Sets the name of a database file containing the list of users and +passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhE
Selects the algorithm used to calculate the challenge and +response hashes in digest authentication
AuthDigestDomain URI [URI] ...dhE
URIs that are in the same protection space for digest +authentication
AuthDigestNonceLifetime seconds 300 dhE
How long the server nonce is valid
AuthDigestProvider provider-name +[provider-name] ... file dhE
Sets the authentication provider(s) for this location
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhE
Determines the quality-of-protection to use in digest +authentication
AuthDigestShmemSize size 1000 sE
The amount of shared memory to allocate for keeping track +of clients
AuthFormAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthFormBody fieldname httpd_body dB
The name of a form field carrying the body of the request to attempt on successful login
AuthFormDisableNoStore On|Off Off dB
Disable the CacheControl no-store header on the login page
AuthFormFakeBasicAuth On|Off Off dB
Fake a Basic Authentication header
AuthFormLocation fieldname httpd_location dB
The name of a form field carrying a URL to redirect to on successful login
AuthFormLoginRequiredLocation urldB
The URL of the page to be redirected to should login be required
AuthFormLoginSuccessLocation urldB
The URL of the page to be redirected to should login be successful
AuthFormLogoutLocation uridB
The URL to redirect to after a user has logged out
AuthFormMethod fieldname httpd_method dB
The name of a form field carrying the method of the request to attempt on successful login
AuthFormMimetype fieldname httpd_mimetype dB
The name of a form field carrying the mimetype of the body of the request to attempt on successful login
AuthFormPassword fieldname httpd_password dB
The name of a form field carrying the login password
AuthFormProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthFormSitePassphrase secretdB
Bypass authentication checks for high traffic sites
AuthFormSize size 8192 dB
The largest size of the form in bytes that will be parsed for the login details
AuthFormUsername fieldname httpd_username dB
The name of a form field carrying the login username
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list +of user groups for authorization
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during +authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPGroupAttribute attribute member uniqueMember +dhE
LDAP attributes used to identify the user members of +groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for +group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 10 dhE
Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attribute member uniqueMember +dhE
Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
AuthName auth-domaindhB
Authorization realm for use in HTTP +authentication
AuthnCacheContext directory|server|custom-string directory dB
Specify a context string for use in the cache key
AuthnCacheEnablesB
Enable Authn caching configured anywhere
AuthnCacheProvideFor authn-provider [...]dhB
Specify which authn provider(s) to cache for
AuthnCacheSOCache provider-name[:provider-args]sB
Select socache backend provider to use
AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhB
Set a timeout for cache entries
<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sB
Enclose a group of directives that represent an +extension of a base authentication provider and referenced by +the specified alias
AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dE
Enables a FastCGI application to handle the check_authn +authentication hook.
AuthnzFcgiDefineProvider type provider-name +backend-addresssE
Defines a FastCGI application as a provider for +authentication and/or authorization
AuthType None|Basic|Digest|FormdhB
Type of user authentication
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and +passwords for authentication
AuthzDBDLoginToReferer On|Off Off dE
Determines whether to redirect the Client to the Referring +page on successful login or logout if a Referer request +header is present
AuthzDBDQuery querydE
Specify the SQL Query for the required operation
AuthzDBDRedirectQuery querydE
Specify a query to look up a login page for the user
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store list of user groups
<AuthzProviderAlias baseProvider Alias Require-Parameters> +... </AuthzProviderAlias> +sB
Enclose a group of directives that represent an +extension of a base authorization provider and referenced by the specified +alias
AuthzSendForbiddenOnFailure On|Off Off dhB
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +authentication succeeds but authorization fails +
BalancerGrowth # 5 svE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On svE
Inherit ProxyPassed Balancers/Workers from the main server
BalancerMember [balancerurl] url [key=value [key=value ...]]dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock valuesvE
Maximum input block size
BrotliCompressionQuality value 5 svE
Compression quality
BrotliCompressionWindow value 18 svE
Brotli sliding compression window size
BrotliFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent +
BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without +respect to case
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (one hour) svdhE
The default duration to cache a document when no expiry date is specified.
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
The number of characters in subdirectory names
CacheDirLevels levels 2 svE
The number of levels of subdirectories in the +cache.
CacheDisable url-string | onsvdhE
Disable caching of specified URLs
CacheEnable cache_type [url-string]svdE
Enable caching of specified URLs using a specified storage +manager
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
Ignore request to not serve cached content to client
CacheIgnoreHeaders header-string [header-string] ... None svE
Do not store the given HTTP header(s) in the cache. +
CacheIgnoreNoLastMod On|Off Off svdhE
Ignore the fact that a response has no Last Modified +header.
CacheIgnoreQueryString On|Off Off svE
Ignore query string when caching
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching +
CacheKeyBaseURL URLsvE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svdhE
The factor used to compute an expiry date based on the +LastModified date.
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory /tmp/mod_cache-lock +svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (one day) svdhE
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svdhE
The maximum size (in bytes) of a document to be placed in the +cache
CacheMinExpire seconds 0 svdhE
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 svdhE
The minimum size (in bytes) of a document to be placed in the +cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be +cached by proxy servers
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
CacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheRoot directorysvE
The directory root under which cache files are +stored
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the +cache
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the +cache
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the +cache
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svdhE
Attempt to cache requests or responses that have been marked as no-store.
CacheStorePrivate On|Off Off svdhE
Attempt to cache responses that the server has marked as private
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the +CGI program
CGIMapExtension cgi-path .extensiondhC
Technique for locating the interpreter for CGI +scripts
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI +variables
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetDefault charsetsvdhE
Charset to translate into
CharsetOptions option [option] ... ImplicitAdd svdhE
Configures charset translation behavior
CharsetSourceEnc charsetsvdhE
Source charset of files
CheckBasenameMatch on|off On svdhE
Also match files with differing file name extensions.
CheckCaseOnly on|off Off svdhE
Limits the action of the speling module to case corrections
CheckSpelling on|off Off svdhE
Enables the spelling +module
ChrootDir /path/to/directorysB
Directory for apache to run chroot(8) after startup.
ContentDigest On|Off Off svdhC
Enables the generation of Content-MD5 HTTP Response +headers
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieHTTPOnly on|off off svdhE
Adds the 'HTTPOnly' attribute to the cookie
CookieName token Apache svdhE
Name of the tracking cookie
CookieSameSite None|Lax|StrictsvdhE
Adds the 'SameSite' attribute to the cookie
CookieSecure on|off off svdhE
Adds the 'Secure' attribute to the cookie
CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directory where Apache HTTP Server attempts to +switch before dumping core
CustomLog file|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavGenericLockDB file-pathsvdE
Location of the DAV lock database
DavLockDB file-pathsvE
Location of the DAV lock database
DavLockDiscovery on|off on svdhE
Enable lock discovery
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on +a DAV resource
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams +param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is +configured
DefaultLanguage language-tagsvdhB
Defines a default language-tag to be sent in the Content-Language +header field for all resources in the current context that have not been +assigned a language-tag by some other means.
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType media-type|none none svdhC
This directive has no effect other than to emit warnings +if the value is not none. In prior versions, DefaultType +would specify a default media type to assign to response content for +which no other media type configuration could be found. +
Define parameter-name [parameter-value]svdC
Define a variable
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateInflateLimitRequestBody valuesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst value 3 svdhE
Maximum number of times the inflation ratio for request bodies + can be crossed
DeflateInflateRatioLimit value 200 svdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the +server
<Directory directory-path> +... </Directory>svC
Enclose a group of directives that apply only to the +named file-system directory, sub-directories, and their contents.
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests +a directory
DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code + off svdhB
Configures an external redirect for directory indexes. +
<DirectoryMatch regex> +... </DirectoryMatch>svC
Enclose directives that apply to +the contents of file-system directories matching a regular expression.
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot directory-path "/usr/local/apache/ +svC
Directory that forms the main document tree visible +from the web
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
EnableExceptionHook On|Off Off sM
Enables a hook that runs exception handlers +after a crash
EnableMMAP On|Off On svdhC
Use memory-mapping to read files during delivery
EnableSendfile On|Off Off svdhC
Use the kernel sendfile support to deliver files to the client
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument error-code documentsvdhC
What the server will return to the client +in case of an error
ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
Location where the server will log errors
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module +API
ExpiresActive On|Off Off svdhE
Enables generation of Expires +headers
ExpiresByType MIME-type +<code>secondssvdhE
Value of the Expires header configured +by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each +request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... NoLogStderr dE
Configure mod_ext_filter options
FallbackResource disabled | local-urlsvdhB
Define a default URL for requests that don't map to a file
FileETag component ... MTime Size svdhC
File attributes used to create the ETag +HTTP response header for static files
<Files filename> ... </Files>svdhC
Contains directives that apply to matched +filenames
<FilesMatch regex> ... </FilesMatch>svdhC
Contains directives that apply to regular-expression matched +filenames
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] + proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name + expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from + mod_filter
FlushMaxPipelined number 5 svC
Maximum number of pipelined responses above which they are flushed +to the network
FlushMaxThreshold number-of-bytes 65536 svC
Threshold above which pending data are flushed to the +network
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not +found
ForceType media-type|NonedhC
Forces all matching files to be served with the specified +media type in the HTTP Content-Type header field
ForensicLog filename|pipesvE
Sets filename of the forensic log
GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutdownTimeout seconds 0 sM
Specify a timeout after which a gracefully shutdown server +will exit.
Group unix-group #-1 sB
Group under which the server will answer +requests
H2CopyFiles on|off off svdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2EarlyHints on|off off svE
Determine sending of 103 status codes
H2MaxSessionStreams n 100 svE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on svE
Require HTTP/2 connections to be "modern TLS" only
H2OutputBuffering on|off on svE
Determine buffering behaviour of output
H2Padding numbits 0 svE
Determine the range of padding bytes added to payload frames
H2Push on|off on svdhE
H2 Server Push Switch
H2PushDiarySize n 256 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2PushResource [add] path [critical]svdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2TLSCoolDownSecs seconds 1 svE
Configure the number of seconds of idle time on TLS before shrinking writes
H2TLSWarmUpSize amount 1048576 svE
Configure the number of bytes on TLS connection before doing max writes
H2Upgrade on|off on for h2c, off for +svdhE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top +of the index listing
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListen addr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending +heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data when using flat-file storage
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
Enables DNS lookups on client IP addresses
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
IdentityCheck On|Off Off svdE
Enables logging of the RFC 1413 identity of the remote +user
IdentityCheckTimeout seconds 30 svdE
Determines the timeout duration for ident requests
<If expression> ... </If>svdhC
Contains directives that apply only if a condition is +satisfied by a request at runtime
<IfDefine [!]parameter-name> ... + </IfDefine>svdhC
Encloses directives that will be processed only +if a test is true at startup
<IfDirective [!]directive-name> ... + </IfDirective>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific directive
<IfFile [!]filename> ... + </IfFile>svdhC
Encloses directives that will be processed only +if file exists at startup
<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific module
<IfSection [!]section-name> ... + </IfSection>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific section directive
<IfVersion [[!]operator] version> ... +</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates +that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling +an imagemap
Include file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IndexHeadInsert "markup ..."svdhB
Inserts text in the HEAD section of an index page.
IndexIgnore file [file] ... "." svdhB
Adds to the list of files to hide when listing +a directory
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing +a directory
IndexOptions [+|-]option [[+|-]option] +...svdhB
Various configuration settings for directory +indexing
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
IndexStyleSheet url-pathsvdhB
Adds a CSS stylesheet to the directory index
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] +...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI +extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI +extensions
KeepAlive On|Off On svC
Enables HTTP persistent connections
KeepAliveTimeout num[ms] 5 svC
Amount of time the server will wait for subsequent +requests on a persistent connection
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to +the specified maximum size, for potential use by filters such as +mod_include.
LanguagePriority MIME-lang [MIME-lang] +...svdhB
The precedence of language variants for cases where +the client does not express a preference
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare +operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain +valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile directory-path/filenamesE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per +connection client certificate. Not all LDAP toolkits support per +connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted +Certificate Authority or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit method [method] ... > ... + </Limit>dhC
Restrict enclosed access controls to only certain HTTP +methods
<LimitExcept method [method] ... > ... + </LimitExcept>dhC
Restrict access controls to all HTTP methods +except the named ones
LimitInternalRecursion number [number] 10 svC
Determine maximum number of internal redirects and nested +subrequests
LimitRequestBody bytes 1073741824 svdhC
Restricts the total size of the HTTP request body sent +from the client
LimitRequestFields number 100 svC
Limits the number of HTTP request header fields that +will be accepted from the client
LimitRequestFieldSize bytes 8190 svC
Limits the size of the HTTP request header allowed from the +client
LimitRequestLine bytes 8190 svC
Limit the size of the HTTP request line that will be accepted +from the client
LimitXMLRequestBody bytes 1000000 svdhC
Limits the size of an XML-based request body
Listen [IP-address:]portnumber [protocol]sM
IP addresses and ports that the server +listens to
ListenBackLog backlog 511 sM
Maximum length of the queue of pending connections
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of +listeners' buckets
LoadFile filename [filename] ...svE
Link in the named object file or library
LoadModule module filenamesvE
Links in the object file or library, and adds to the list +of active modules
<Location + URL-path|URL> ... </Location>svC
Applies the enclosed directives only to matching +URLs
<LocationMatch + regex> ... </LocationMatch>svC
Applies the enclosed directives only to regular-expression +matching URLs
LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel [module:]level + [module:level] ... + warn svdC
Controls the verbosity of the ErrorLog
LogMessage message +[hook=hook] [expr=expression] +dX
Log user-defined message to error log +
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Plug an authorization provider function into mod_authz_core +
LuaCodeCache stat|forever|never stat svdhE
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the fixups phase of a request +processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhE
Provide a hook for the access log phase of a request +processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the pre_translate phase of a request +processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svE
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhE
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhE
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhE
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhE
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvE
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhE
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhE
One of once, request, conn, thread -- default is once
+<Macro name [par1 .. parN]> +... </Macro>svdB
Define a configuration file macro
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server +will handle during its life
MaxKeepAliveRequests number 100 svC
Number of requests allowed on a persistent +connection
MaxMemFree KBytes 2048 sM
Maximum amount of memory that the main allocator is allowed +to hold without calling free()
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete +resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed +simultaneously
MaxSpareServers number 10 sM
Maximum number of idle child server processes
MaxSpareThreads numbersM
Maximum number of idle threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MDActivationDelay durationsX
-
MDBaseServer on|off off sX
Control if base server may be managed or only virtual hosts.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sX
Type of ACME challenge used to prove domain ownership.
MDCertificateAgreement acceptedsX
You confirm that you accepted the Terms of Service of the Certificate + Authority.
MDCertificateAuthority url letsencrypt sX
The URL(s) of the ACME Certificate Authority to use.
MDCertificateCheck name urlsX
-
MDCertificateFile path-to-pem-filesX
Specify a static certificate file for the MD.
MDCertificateKeyFile path-to-filesX
Specify a static private key for for the static cerrtificate.
MDCertificateMonitor name url crt.sh https://crt. +sX
The URL of a certificate log monitor.
MDCertificateProtocol protocol ACME sX
The protocol to use with the Certificate Authority.
MDCertificateStatus on|off on sX
Exposes public certificate information in JSON.
MDChallengeDns01 path-to-commandsX
-
MDContactEmail addresssX
-
MDDriveMode always|auto|manual auto sX
former name of MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sX
-
MDHttpProxy urlsX
Define a proxy for outgoing connections.
MDMember hostnamesX
Additional hostname for the managed domain.
MDMembers auto|manual auto sX
Control if the alias domain names are automatically added.
MDMessageCmd path-to-cmd optional-argssX
Handle events for Manage Domains
MDMustStaple on|off off sX
Control if new certificates carry the OCSP Must Staple flag.
MDNotifyCmd path [ args ]sX
Run a program when a Managed Domain is ready.
MDomain dns-name [ other-dns-name... ] [auto|manual]sX
Define list of domain names that belong to one group.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sX
Container for directives applied to the same managed domains.
MDPortMap map1 [ map2 ] http:80 https:443 sX
Map external to internal ports for domain ownership verification.
MDPrivateKeys type [ params... ] RSA 2048 sX
Set type and size of the private keys generated.
MDRenewMode always|auto|manual auto sX
Controls if certificates shall be renewed.
MDRenewWindow duration 33% sX
Control when a certificate will be renewed.
MDRequireHttps off|temporary|permanent off sX
Redirects http: traffic to https: for Managed Domains.
MDRetryDelay duration 5s sX
-
MDRetryFailover number 13 sX
-
MDServerStatus on|off on sX
Control if Managed Domain information is added to server-status.
MDStapleOthers on|off on sX
Enable stapling for certificates not managed by mod_md.
MDStapling on|off off sX
Enable stapling for all or a particular MDomain.
MDStaplingKeepResponse duration 7d sX
Controls when old responses should be removed.
MDStaplingRenewWindow duration 33% sX
Control when the stapling responses will be renewed.
MDStoreDir path md sX
Path on the local file system to store the Managed Domains data.
MDStoreLocks on|off|duration off sX
-
MDWarnWindow duration 10% sX
Define the time window when you want to be warned about an expiring certificate.
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeSlashes ON|OFF ON svC
Controls whether the server merges consecutive slashes in URLs. +
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information +files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containing CERN-style +meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents +using the specified magic file
MinSpareServers number 5 sM
Minimum number of idle child server processes
MinSpareThreads numbersM
Minimum number of idle threads available to handle request +spikes
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info +components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for +a matching file with MultiViews
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all +or specified mutexes
NameVirtualHost addr[:port]sC
DEPRECATED: Designates an IP address for name-virtual +hosting
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to +directly
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhC
Configures what features are available in a particular +directory
Order ordering Deny,Allow dhE
Controls the default access state and the order in which +Allow and Deny are +evaluated.
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] +...svdhB
Passes environment variables from the shell
PidFile filename logs/httpd.pid sM
File where the server records the process ID +of the daemon
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against +malicious privileges-aware code.
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|Off Off svX
Turn the echo server on or off
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
Proxy100Continue Off|On On svdE
Forward 100-continue expectation to the origin server
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a +response
ProxyBlock *|word|host|domain +[word|host|domain] ...svE
Words, hosts, or domains that are banned from being +proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride Off|On [code ...] Off svdE
Override error pages for proxied content
ProxyExpressDBMFile pathnamesvE
Pathname to DBM file.
ProxyExpressDBMType type default svE
DBM type of file.
ProxyExpressEnable on|off off svE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]svdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character_set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards on|off on svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard on|off on svdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}svE
Creates a named condition expression to use to determine health of the backend based on its response
ProxyHCTemplate name parameter=setting [...]svE
Creates a named template for setting various health check parameters
ProxyHCTPsize size 16 sE
Sets the total server-wide size of the threadpool used for the health check workers
ProxyHTMLBufSize bytes 8192 svdB
Sets the buffer size increment for buffering inline scripts and +stylesheets.
ProxyHTMLCharsetOut Charset | *svdB
Specify a charset for mod_proxy_html output.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
svdB
Sets an HTML or XHTML document type declaration.
ProxyHTMLEnable On|Off Off svdB
Turns the proxy_html filter on or off.
ProxyHTMLEvents attribute [attribute ...]svdB
Specify attributes to treat as scripting events.
ProxyHTMLExtended On|Off Off svdB
Determines whether to fix links in inline scripts, stylesheets, +and scripting events.
ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
Fixes for simple HTML errors.
ProxyHTMLInterp On|Off Off svdB
Enables per-request interpolation of +ProxyHTMLURLMap rules.
ProxyHTMLLinks element attribute [attribute2 ...]svdB
Specify HTML elements that have URL attributes to be rewritten.
ProxyHTMLMeta On|Off Off svdB
Turns on or off extra pre-parsing of metadata in HTML +<head> sections.
ProxyHTMLStripComments On|Off Off svdB
Determines whether to strip HTML comments.
ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
Defines a rule to rewrite HTML links
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched +proxied resources
ProxyMaxForwards number -1 svE
Maximum number of proxies that a request can be forwarded +through
ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdE
Maps remote servers into the local server URL-space
ProxyPassInherit On|Off On svE
Inherit ProxyPass directives defined from the main server
ProxyPassInterpolateEnv On|Off Off svdE
Enable Environment Variable interpolation in Reverse Proxy configurations
ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] url +[interpolate]svdE
Adjusts the URL in HTTP response headers sent from a reverse +proxied server
ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdE
Adjusts the Domain string in Set-Cookie headers from a reverse- +proxied server
ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdE
Adjusts the Path string in Set-Cookie headers from a reverse- +proxied server
ProxyPreserveHost On|Off Off svdE
Use incoming Host HTTP request header for proxy +request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP +connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular +expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxySCGIInternalRedirect On|Off|Headername On svdE
Enable or disable internal redirect responses from the +backend
ProxySCGISendfile On|Off|Headername Off svdE
Enable evaluation of X-Sendfile pseudo response +header
ProxySet url key=value [key=value ...]svdE
Set various Proxy balancer or member parameters
ProxySourceAddress addresssvE
Set local IP address for outgoing proxy connections
ProxyStatus Off|On|Full Off svE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout secondssvE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response +header for proxied requests
ProxyWebsocketFallbackToProxyHttp On|Off On svE
Instructs this module to let mod_proxy_http handle the request
QualifyRedirectURL On|Off Off svdC
Controls whether the REDIRECT_URL environment variable is + fully qualified
ReadBufferSize bytes 8192 svdC
Size of the buffers used to read data
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end +of the index listing
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] [URL-path] +URLsvdhB
Sends an external redirect asking the client to fetch +a different URL
RedirectMatch [status] regex +URLsvdhB
Sends an external redirect based on a regular expression match +of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch +a different URL
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch +a different URL
RedisConnPoolTTL num[units] 15s svE
TTL used for the connection pool with the Redis server(s)
RedisTimeout num[units] 5s svE
R/W timeout used for the connection with the Redis server(s)
ReflectorHeader inputheader [outputheader]svdhB
Reflect an input header to the output headers
RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON +sC
Allow to configure global/default options for regexes
RegisterHttpMethod method [method [...]]sC
Register non-standard HTTP methods
RemoteIPHeader header-fieldsvB
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPProxyProtocol On|OffsvB
Enable or disable PROXY protocol handling
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
Disable processing of PROXY header for certain hosts or networks
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] +...vdhB
Removes any character set associations for a set of file +extensions
RemoveEncoding extension [extension] +...vdhB
Removes any content encoding associations for a set of file +extensions
RemoveHandler extension [extension] +...vdhB
Removes any handler associations for a set of file +extensions
RemoveInputFilter extension [extension] +...vdhB
Removes any input filter associations for a set of file +extensions
RemoveLanguage extension [extension] +...vdhB
Removes any language associations for a set of file +extensions
RemoveOutputFilter extension [extension] +...vdhB
Removes any output filter associations for a set of file +extensions
RemoveType extension [extension] +...vdhB
Removes any content type associations for a set of file +extensions
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +svdhE
Configure HTTP request headers
RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=rate] +[body=timeout[-maxtimeout][,MinRate=rate] + handshake=0 header= +svE
Set timeout values for completing the TLS handshake, receiving +the request headers and/or body from client. +
Require [not] entity-name + [entity-name] ...dhB
Tests whether an authenticated user is authorized by +an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond + TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place +
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule + Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limits the CPU consumption of processes launched +by Apache httpd children
RLimitMEM bytes|max [bytes|max]svdhC
Limits the memory consumption of processes launched +by Apache httpd children
RLimitNPROC number|max [number|max]svdhC
Limits the number of processes that can be launched by +processes launched by Apache httpd children
Satisfy Any|All All dhE
Interaction between host-level access control and +user authentication
ScoreBoardFile file-path logs/apache_runtime +sM
Location of the file used to store coordination data for +the child processes
Script method cgi-scriptsvdB
Activates a CGI script for a particular request +method.
ScriptAlias [URL-path] +file-path|directory-pathsvdB
Maps a URL to a filesystem location and designates the +target as a CGI script
ScriptAliasMatch regex +file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression +and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Technique for locating the interpreter for CGI +scripts
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded +in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path cgisock sB
The filename prefix of the socket to use for communication with +the cgi daemon
SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
SendBufferSize bytes 0 sM
TCP buffer size
ServerAdmin email-address|URLsvC
Email address that the server includes in error +messages sent to the client
ServerAlias hostname [hostname] ...vC
Alternate names for a host used when matching requests +to name-virtual hosts
ServerLimit numbersM
Upper limit on configurable number of processes
ServerName [scheme://]domain-name|ip-address[:port]svC
Hostname and port that the server uses to identify +itself
ServerPath URL-pathvC
Legacy URL pathname for a name-based virtual host that +is accessed by an incompatible browser
ServerRoot directory-path /usr/local/apache sC
Base directory for the server installation
ServerSignature On|Off|EMail Off svdhC
Configures the footer on server-generated documents
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configures the Server HTTP response +header
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher name aes256 svdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the +HTTP_SESSION environment variable
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without +the session being updated
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable [value]svdhB
Sets environment variables
SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request +
SetEnvIfExpr expr + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request +without respect to case
SetHandler handler-name|none|expressionsvdhC
Forces all matching files to be processed by a +handler
SetInputFilter filter[;filter...]svdhC
Sets the filters that will process client requests and POST +input
SetOutputFilter filter[;filter...]svdhC
Sets the filters that will process responses from the +server
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI +error
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the +server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are +displayed
SSIUndefinedEcho string "(none)" svdhB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Client Auth
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for defining acceptable CA names
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for +defining acceptable CA names
SSLCARevocationCheck chain|leaf|none [flags ...] none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-path|certidsvE
Server PEM-encoded X.509 certificate data file or token identifier
SSLCertificateKeyFile file-path|keyidsvE
Server PEM-encoded private key file
SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL +handshake
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSPDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|leaf|off off svE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify on|off off svE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off svE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlsvE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile filesvE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 svE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP response validation
SSLOCSPUseRequestNonce on|off on svE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd command-name command-valuesvE
Configure OpenSSL parameters through its SSL_CONF API
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private +keys
SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL/TLS protocol versions
SSLProxyCACertificateFile file-pathsvpE
File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvpE
Directory of PEM-encoded CA Certificates for +Remote Server Auth
SSLProxyCARevocationCheck chain|leaf|none none svpE
Enable CRL-based revocation checking for Remote Server Auth
SSLProxyCARevocationFile file-pathsvpE
File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCARevocationPath directory-pathsvpE
Directory of PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCheckPeerCN on|off on svpE
Whether to check the remote server certificate's CN field +
SSLProxyCheckPeerExpire on|off on svpE
Whether to check if remote server certificate is expired +
SSLProxyCheckPeerName on|off on svpE
Configure host name checking for remote server certificates +
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svpE
Cipher Suite available for negotiation in SSL +proxy handshake
SSLProxyEngine on|off off svpE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenamesvpE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesvpE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysvpE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svpE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svpE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svpE
Maximum depth of CA Certificates in Remote Server +Certificate verification
SSLRandomSeed context source +[bytes]sE
Pseudo Random Number Generator (PRNG) seeding +source
SSLRenegBufferSize bytes 131072 dhE
Set the size for the SSL renegotiation buffer
SSLRequire expressiondhE
Allow access only when an arbitrarily complex +boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the +HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session +Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires +in the Session Cache
SSLSessionTicketKeyFile file-pathsvE
Persistent encryption/decryption key for TLS session tickets
SSLSessionTickets on|off on svE
Enable or disable use of TLS session tickets
SSLSRPUnknownUserSeed secret-stringsvE
SRP unknown user seed
SSLSRPVerifierFile file-pathsvE
Path to SRP verifier file
SSLStaplingCache typesE
Configures the OCSP stapling cache
SSLStaplingErrorCacheTimeout seconds 600 svE
Number of seconds before expiring invalid responses in the OCSP stapling cache
SSLStaplingFakeTryLater on|off on svE
Synthesize "tryLater" responses for failed OCSP stapling queries
SSLStaplingForceURL urisvE
Override the OCSP responder URI specified in the certificate's AIA extension
SSLStaplingResponderTimeout seconds 10 svE
Timeout for OCSP stapling queries
SSLStaplingResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP stapling responses
SSLStaplingResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP stapling response validation
SSLStaplingReturnResponderErrors on|off on svE
Pass stapling related OCSP errors on to client
SSLStaplingStandardCacheTimeout seconds 3600 svE
Number of seconds before expiring responses in the OCSP stapling cache
SSLStrictSNIVHostCheck on|off off svE
Whether to allow non-SNI clients to access a name-based virtual +host. +
SSLUserName varnamesdhE
Variable name to determine user name
SSLUseStapling on|off off svE
Enable stapling of OCSP responses in the TLS handshake
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client +Certificate verification
StartServers numbersM
Number of child server processes created at startup
StartThreads numbersM
Number of threads created on startup
StrictHostCheck ON|OFF OFF svC
Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off off dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsB
Enable or disable the suEXEC feature
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit numbersM
Sets the upper limit on the configurable number of threads +per child process
ThreadsPerChild numbersM
Number of threads created by each child process
ThreadStackSize sizesM
The size in bytes of the stack used by threads handling +client connections
TimeOut seconds 60 svC
Amount of time the server will wait for +certain events before failing a request
TLSCertificate cert_file [key_file]svX
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)svX
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used.
TLSEngine [address:]portsX
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on svX
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionsvdhX
enables SSL variables for requests.
TLSProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemsvpX
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)svpX
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)svpX
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offsvpX
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]svpX
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ svpX
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsX
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sX
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on svC
Determines the behavior on TRACE requests
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnDefine parameter-namesC
Undefine the existence of a variable
UndefMacro namesvdB
Undefine a macro
UnsetEnv env-variable [env-variable] +...svdhB
Removes variables from the environment
Use name [value1 ... valueN] +svdB
Use a macro
UseCanonicalName On|Off|DNS Off svdC
Configures how the server determines its own name and +port
UseCanonicalPhysicalPort On|Off Off svdC
Configures how the server determines its own port
User unix-userid #-1 sB
The userid under which the server will answer +requests
UserDir directory-filename [directory-filename] ... +svB
Location of the user-specific directories
VHostCGIMode On|Off|Secure On vX
Determines whether the virtualhost can run +subprocesses, and the privileges available to subprocesses.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to subprocesses created +by a virtual host.
VHostGroup unix-groupidvX
Sets the Group ID under which a virtual host runs.
VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to a virtual host.
VHostSecure On|Off On vX
Determines whether the server runs with enhanced security +for the virtualhost.
VHostUser unix-useridvX
Sets the User ID under which a virtual host runs.
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
<VirtualHost + addr[:port] [addr[:port]] + ...> ... </VirtualHost>sC
Contains directives that apply only to a specific +hostname or IP address
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
WatchdogInterval time-interval[s] 1 sB
Watchdog interval in seconds
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit +set
xml2EncAlias charset alias [alias ...]sB
Recognise Aliases for encoding values
xml2EncDefault namesvdhB
Sets a default encoding to assume when absolutely no information +can be automatically detected
xml2StartParse element [element ...]svdhB
Advise the parser to skip leading junk.
+
+

Available Languages:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/quickreference.html.es b/docs/manual/mod/quickreference.html.es new file mode 100644 index 0000000..5cd7924 --- /dev/null +++ b/docs/manual/mod/quickreference.html.es @@ -0,0 +1,1252 @@ + + + + + +Guía Rápida de Referencia de Directivas - Servidor HTTP Apache Versión 2.4 + + + + + + + + +
<-
+ +

Guía Rápida de Referencia de Directivas

+
+

Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

La Guía Rápida de Referencia de Directivas muestra el uso, las + opciones por defecto, el estado y el contexto de cada directiva de + configuración de Apache. Para más información sobre cada + directiva, consulte el Diccionario + de Directivas.

+ +

La primera columna muestra el nombre y el uso de la directiva. + La segunda columna muestra el valor por defecto de la directiva, + si existe ese valor por defecto. Si el valor por defecto es + demasiado largo para mostrarlo, el primer carácter va seguido de + un signo "+".

+ +

La tercera y la cuarta columna listan los contextos en los que + la directiva puede funcionar y el estado de la directiva de + acuerdo con las notas que detallan más abajo.

+
+
+ + + +
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  + + + + +
sserver config
vvirtual host
ddirectory
h.htaccess
psección de proxy
+ + + + + +
CCore
MMPM
BBase
EExtensión
XExperimental
TExterno
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptFilter protocol accept_filtersC
Configura mejoras para un Protocolo de Escucha de Sockets
AcceptPathInfo On|Off|Default Default svdhC
Los recursos aceptan información sobre su ruta
AccessFileName filename [filename] ... .htaccess svC
Nombre del fichero distribuido de configuración
Action action-type cgi-script [virtual]svdhB
Activates a CGI script for a particular handler or +content-type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an +icon selected by filename
AddAltByEncoding string MIME-encoding +[MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon +selected by MIME-encoding
AddAltByType string MIME-type +[MIME-type] ...svdhB
Alternate text to display for a file, instead of an +icon selected by MIME content-type
AddCharset charset extension +[extension] ...svdhB
Maps the given filename extensions to the specified content +charset
AddDefaultCharset On|Off|charset Off svdhC
Default charset parameter to be added when a response +content-type is text/plain or text/html
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding encoding extension +[extension] ...svdhB
Maps the given filename extensions to the specified encoding +type
AddHandler handler-name extension +[extension] ...svdhB
Maps the filename extensions to the specified +handler
AddIcon icon name [name] +...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...svdhB
Icon to display next to files selected by MIME +content-encoding
AddIconByType icon MIME-type +[MIME-type] ...svdhB
Icon to display next to files selected by MIME +content-type
AddInputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +client requests
AddLanguage language-tag extension +[extension] ...svdhB
Maps the given filename extension to the specified content +language
AddModuleInfo module-name stringsvE
Adds additional information to the module +information displayed by the server-info handler
AddOutputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +responses from the server
AddOutputFilterByType filter[;filter...] +media-type [media-type] ...svdhB
assigns an output filter to a particular media-type
AddType media-type extension +[extension] ...svdhB
Maps the given filename extensions onto the specified content +type
Alias [URL-path] +file-path|directory-pathsvdB
Maps URLs to filesystem locations
AliasMatch regex +file-path|directory-pathsvB
Maps URLs to filesystem locations using regular +expressions
Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts can access an area of the +server
AllowCONNECT port[-port] +[port[-port]] ... 443 563 svE
Ports that are allowed to CONNECT through the +proxy
AllowEncodedSlashes On|Off Off svC
Determines whether encoded path separators in URLs are allowed to +be passed through
AllowMethods reset|HTTP-method +[HTTP-method]... reset dX
Restrict access to the listed HTTP methods
AllowOverride All|None|directive-type +[directive-type] ... None (2.3.9 and lat +dC
Types of directives that are allowed in +.htaccess files
AllowOverrideList None|directive +[directive-type] ... None dC
Individual directives that are allowed in +.htaccess files
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without +password verification
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the +error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly +formatted email address
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthBasicFake off|username [password]dhB
Fake basic authentication using the given expressions for +username and password
AuthBasicProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
AuthDBDUserPWQuery querydE
SQL query to look up a password for a user
AuthDBDUserRealmQuery querydE
SQL query to look up a password hash for a user and realm. +
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list +of user groups for authorization
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store passwords
AuthDBMUserFile file-pathdhE
Sets the name of a database file containing the list of users and +passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhE
Selects the algorithm used to calculate the challenge and +response hashes in digest authentication
AuthDigestDomain URI [URI] ...dhE
URIs that are in the same protection space for digest +authentication
AuthDigestNonceLifetime seconds 300 dhE
How long the server nonce is valid
AuthDigestProvider provider-name +[provider-name] ... file dhE
Sets the authentication provider(s) for this location
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhE
Determines the quality-of-protection to use in digest +authentication
AuthDigestShmemSize size 1000 sE
The amount of shared memory to allocate for keeping track +of clients
AuthFormAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthFormBody fieldname httpd_body dB
The name of a form field carrying the body of the request to attempt on successful login
AuthFormDisableNoStore On|Off Off dB
Disable the CacheControl no-store header on the login page
AuthFormFakeBasicAuth On|Off Off dB
Fake a Basic Authentication header
AuthFormLocation fieldname httpd_location dB
The name of a form field carrying a URL to redirect to on successful login
AuthFormLoginRequiredLocation urldB
The URL of the page to be redirected to should login be required
AuthFormLoginSuccessLocation urldB
The URL of the page to be redirected to should login be successful
AuthFormLogoutLocation uridB
The URL to redirect to after a user has logged out
AuthFormMethod fieldname httpd_method dB
The name of a form field carrying the method of the request to attempt on successful login
AuthFormMimetype fieldname httpd_mimetype dB
The name of a form field carrying the mimetype of the body of the request to attempt on successful login
AuthFormPassword fieldname httpd_password dB
The name of a form field carrying the login password
AuthFormProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthFormSitePassphrase secretdB
Bypass authentication checks for high traffic sites
AuthFormSize size 8192 dB
The largest size of the form in bytes that will be parsed for the login details
AuthFormUsername fieldname httpd_username dB
The name of a form field carrying the login username
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list +of user groups for authorization
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during +authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPGroupAttribute attribute member uniqueMember +dhE
LDAP attributes used to identify the user members of +groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for +group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 10 dhE
Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attribute member uniqueMember +dhE
Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
AuthName auth-domaindhB
Authorization realm for use in HTTP +authentication
AuthnCacheContext directory|server|custom-string directory dB
Specify a context string for use in the cache key
AuthnCacheEnablesB
Enable Authn caching configured anywhere
AuthnCacheProvideFor authn-provider [...]dhB
Specify which authn provider(s) to cache for
AuthnCacheSOCache provider-name[:provider-args]sB
Select socache backend provider to use
AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhB
Set a timeout for cache entries
<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sB
Enclose a group of directives that represent an +extension of a base authentication provider and referenced by +the specified alias
AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dE
Enables a FastCGI application to handle the check_authn +authentication hook.
AuthnzFcgiDefineProvider type provider-name +backend-addresssE
Defines a FastCGI application as a provider for +authentication and/or authorization
AuthType None|Basic|Digest|FormdhB
Type of user authentication
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and +passwords for authentication
AuthzDBDLoginToReferer On|Off Off dE
Determines whether to redirect the Client to the Referring +page on successful login or logout if a Referer request +header is present
AuthzDBDQuery querydE
Specify the SQL Query for the required operation
AuthzDBDRedirectQuery querydE
Specify a query to look up a login page for the user
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store list of user groups
<AuthzProviderAlias baseProvider Alias Require-Parameters> +... </AuthzProviderAlias> +sB
Enclose a group of directives that represent an +extension of a base authorization provider and referenced by the specified +alias
AuthzSendForbiddenOnFailure On|Off Off dhB
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +authentication succeeds but authorization fails +
BalancerGrowth # 5 svE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On svE
Inherit ProxyPassed Balancers/Workers from the main server
BalancerMember [balancerurl] url [key=value [key=value ...]]dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock valuesvE
Maximum input block size
BrotliCompressionQuality value 5 svE
Compression quality
BrotliCompressionWindow value 18 svE
Brotli sliding compression window size
BrotliFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent +
BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without +respect to case
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (one hour) svdhE
The default duration to cache a document when no expiry date is specified.
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
The number of characters in subdirectory names
CacheDirLevels levels 2 svE
The number of levels of subdirectories in the +cache.
CacheDisable url-string | onsvdhE
Disable caching of specified URLs
CacheEnable cache_type [url-string]svdE
Enable caching of specified URLs using a specified storage +manager
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
Ignore request to not serve cached content to client
CacheIgnoreHeaders header-string [header-string] ... None svE
Do not store the given HTTP header(s) in the cache. +
CacheIgnoreNoLastMod On|Off Off svdhE
Ignore the fact that a response has no Last Modified +header.
CacheIgnoreQueryString On|Off Off svE
Ignore query string when caching
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching +
CacheKeyBaseURL URLsvE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svdhE
The factor used to compute an expiry date based on the +LastModified date.
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory /tmp/mod_cache-lock +svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (one day) svdhE
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svdhE
The maximum size (in bytes) of a document to be placed in the +cache
CacheMinExpire seconds 0 svdhE
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 svdhE
The minimum size (in bytes) of a document to be placed in the +cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be +cached by proxy servers
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
CacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheRoot directorysvE
The directory root under which cache files are +stored
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the +cache
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the +cache
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the +cache
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svdhE
Attempt to cache requests or responses that have been marked as no-store.
CacheStorePrivate On|Off Off svdhE
Attempt to cache responses that the server has marked as private
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the +CGI program
CGIMapExtension cgi-path .extensiondhC
Technique for locating the interpreter for CGI +scripts
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI +variables
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetDefault charsetsvdhE
Charset to translate into
CharsetOptions option [option] ... ImplicitAdd svdhE
Configures charset translation behavior
CharsetSourceEnc charsetsvdhE
Source charset of files
CheckBasenameMatch on|off On svdhE
Also match files with differing file name extensions.
CheckCaseOnly on|off Off svdhE
Limits the action of the speling module to case corrections
CheckSpelling on|off Off svdhE
Enables the spelling +module
ChrootDir /path/to/directorysB
Directory for apache to run chroot(8) after startup.
ContentDigest On|Off Off svdhC
Enables the generation of Content-MD5 HTTP Response +headers
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieHTTPOnly on|off off svdhE
Adds the 'HTTPOnly' attribute to the cookie
CookieName token Apache svdhE
Name of the tracking cookie
CookieSameSite None|Lax|StrictsvdhE
Adds the 'SameSite' attribute to the cookie
CookieSecure on|off off svdhE
Adds the 'Secure' attribute to the cookie
CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directory where Apache HTTP Server attempts to +switch before dumping core
CustomLog file|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavGenericLockDB file-pathsvdE
Location of the DAV lock database
DavLockDB file-pathsvE
Location of the DAV lock database
DavLockDiscovery on|off on svdhE
Enable lock discovery
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on +a DAV resource
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams +param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is +configured
DefaultLanguage language-tagsvdhB
Defines a default language-tag to be sent in the Content-Language +header field for all resources in the current context that have not been +assigned a language-tag by some other means.
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType media-type|none none svdhC
This directive has no effect other than to emit warnings +if the value is not none. In prior versions, DefaultType +would specify a default media type to assign to response content for +which no other media type configuration could be found. +
Define parameter-namesC
Define the existence of a variable
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateInflateLimitRequestBody valuesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst value 3 svdhE
Maximum number of times the inflation ratio for request bodies + can be crossed
DeflateInflateRatioLimit value 200 svdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the +server
<Directory directory-path> +... </Directory>svC
Enclose a group of directives that apply only to the +named file-system directory, sub-directories, and their contents.
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests +a directory
DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code + off svdhB
Configures an external redirect for directory indexes. +
<DirectoryMatch regex> +... </DirectoryMatch>svC
Enclose directives that apply to +the contents of file-system directories matching a regular expression.
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot directory-path /usr/local/apache/h +svC
Directory that forms the main document tree visible +from the web
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
EnableExceptionHook On|Off Off sM
Enables a hook that runs exception handlers +after a crash
EnableMMAP On|Off On svdhC
Use memory-mapping to read files during delivery
EnableSendfile On|Off Off svdhC
Use the kernel sendfile support to deliver files to the client
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument error-code documentsvdhC
What the server will return to the client +in case of an error
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
Location where the server will log errors
ErrorLog [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module +API
ExpiresActive On|Off Off svdhE
Enables generation of Expires +headers
ExpiresByType MIME-type +<code>secondssvdhE
Value of the Expires header configured +by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each +request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... NoLogStderr dE
Configure mod_ext_filter options
FallbackResource disabled | local-urlsvdhB
Define a default URL for requests that don't map to a file
FileETag component ... INode MTime Size svdhC
File attributes used to create the ETag +HTTP response header for static files
<Files filename> ... </Files>svdhC
Contains directives that apply to matched +filenames
<FilesMatch regex> ... </FilesMatch>svdhC
Contains directives that apply to regular-expression matched +filenames
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] + proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name + expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from + mod_filter
FlushMaxPipelined number 5 svC
Maximum number of pipelined responses above which they are flushed +to the network
FlushMaxThreshold number-of-bytes 65536 svC
Threshold above which pending data are flushed to the +network
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not +found
ForceType media-type|NonedhC
Forces all matching files to be served with the specified +media type in the HTTP Content-Type header field
ForensicLog filename|pipesvE
Sets filename of the forensic log
GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutdownTimeout seconds 0 sM
Specify a timeout after which a gracefully shutdown server +will exit.
Group unix-group #-1 sB
Group under which the server will answer +requests
H2CopyFiles on|off off svdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2EarlyHints on|off off svE
Determine sending of 103 status codes
H2MaxSessionStreams n 100 svE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on svE
Require HTTP/2 connections to be "modern TLS" only
H2OutputBuffering on|off on svE
Determine buffering behaviour of output
H2Padding numbits 0 svE
Determine the range of padding bytes added to payload frames
H2Push on|off on svdhE
H2 Server Push Switch
H2PushDiarySize n 256 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2PushResource [add] path [critical]svdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2TLSCoolDownSecs seconds 1 svE
Configure the number of seconds of idle time on TLS before shrinking writes
H2TLSWarmUpSize amount 1048576 svE
Configure the number of bytes on TLS connection before doing max writes
H2Upgrade on|off on for h2c, off for +svdhE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top +of the index listing
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListen addr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending +heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data when using flat-file storage
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
Enables DNS lookups on client IP addresses
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
IdentityCheck On|Off Off svdE
Enables logging of the RFC 1413 identity of the remote +user
IdentityCheckTimeout seconds 30 svdE
Determines the timeout duration for ident requests
<If expression> ... </If>svdhC
Contains directives that apply only if a condition is +satisfied by a request at runtime
<IfDefine [!]parameter-name> ... + </IfDefine>svdhC
Encloses directives that will be processed only +if a test is true at startup
<IfDirective [!]directive-name> ... + </IfDirective>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific directive
<IfFile [!]filename> ... + </IfFile>svdhC
Encloses directives that will be processed only +if file exists at startup
<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific module
<IfSection [!]section-name> ... + </IfSection>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific section directive
<IfVersion [[!]operator] version> ... +</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates +that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling +an imagemap
Include [optional|strict] file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IndexHeadInsert "markup ..."svdhB
Inserts text in the HEAD section of an index page.
IndexIgnore file [file] ... "." svdhB
Adds to the list of files to hide when listing +a directory
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing +a directory
IndexOptions [+|-]option [[+|-]option] +...svdhB
Various configuration settings for directory +indexing
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
IndexStyleSheet url-pathsvdhB
Adds a CSS stylesheet to the directory index
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] +...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI +extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI +extensions
KeepAlive On|Off On svC
Enables HTTP persistent connections
KeepAliveTimeout num[ms] 5 svC
Amount of time the server will wait for subsequent +requests on a persistent connection
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to +the specified maximum size, for potential use by filters such as +mod_include.
LanguagePriority MIME-lang [MIME-lang] +...svdhB
The precedence of language variants for cases where +the client does not express a preference
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare +operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain +valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile directory-path/filenamesE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per +connection client certificate. Not all LDAP toolkits support per +connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted +Certificate Authority or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit method [method] ... > ... + </Limit>dhC
Restrict enclosed access controls to only certain HTTP +methods
<LimitExcept method [method] ... > ... + </LimitExcept>dhC
Restrict access controls to all HTTP methods +except the named ones
LimitInternalRecursion number [number] 10 svC
Determine maximum number of internal redirects and nested +subrequests
LimitRequestBody bytes 0 svdhC
Restricts the total size of the HTTP request body sent +from the client
LimitRequestFields number 100 svC
Limits the number of HTTP request header fields that +will be accepted from the client
LimitRequestFieldSize bytes 8190 svC
Limits the size of the HTTP request header allowed from the +client
LimitRequestLine bytes 8190 svC
Limit the size of the HTTP request line that will be accepted +from the client
LimitXMLRequestBody bytes 1000000 svdhC
Limits the size of an XML-based request body
Listen [IP-address:]portnumber [protocol]sM
IP addresses and ports that the server +listens to
ListenBackLog backlog 511 sM
Maximum length of the queue of pending connections
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of +listeners' buckets
LoadFile filename [filename] ...svE
Link in the named object file or library
LoadModule module filenamesvE
Links in the object file or library, and adds to the list +of active modules
<Location + URL-path|URL> ... </Location>svC
Applies the enclosed directives only to matching +URLs
<LocationMatch + regex> ... </LocationMatch>svC
Applies the enclosed directives only to regular-expression +matching URLs
LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel [module:]level + [module:level] ... + warn svdC
Controls the verbosity of the ErrorLog
LogMessage message +[hook=hook] [expr=expression] +dX
Log user-defined message to error log +
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Plug an authorization provider function into mod_authz_core +
LuaCodeCache stat|forever|never stat svdhE
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the fixups phase of a request +processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhE
Provide a hook for the access log phase of a request +processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the pre_translate phase of a request +processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svE
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhE
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhE
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhE
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhE
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvE
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhE
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhE
One of once, request, conn, thread -- default is once
+<Macro name [par1 .. parN]> +... </Macro>svdB
Define a configuration file macro
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server +will handle during its life
MaxKeepAliveRequests number 100 svC
Number of requests allowed on a persistent +connection
MaxMemFree KBytes 2048 sM
Maximum amount of memory that the main allocator is allowed +to hold without calling free()
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete +resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed +simultaneously
MaxSpareServers number 10 sM
Maximum number of idle child server processes
MaxSpareThreads numbersM
Maximum number of idle threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MDActivationDelay durationsX
-
MDBaseServer on|off off sX
Control if base server may be managed or only virtual hosts.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sX
Type of ACME challenge used to prove domain ownership.
MDCertificateAgreement acceptedsX
You confirm that you accepted the Terms of Service of the Certificate + Authority.
MDCertificateAuthority url letsencrypt sX
The URL(s) of the ACME Certificate Authority to use.
MDCertificateCheck name urlsX
-
MDCertificateFile path-to-pem-filesX
Specify a static certificate file for the MD.
MDCertificateKeyFile path-to-filesX
Specify a static private key for for the static cerrtificate.
MDCertificateMonitor name url crt.sh https://crt. +sX
The URL of a certificate log monitor.
MDCertificateProtocol protocol ACME sX
The protocol to use with the Certificate Authority.
MDCertificateStatus on|off on sX
Exposes public certificate information in JSON.
MDChallengeDns01 path-to-commandsX
-
MDContactEmail addresssX
-
MDDriveMode always|auto|manual auto sX
former name of MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sX
-
MDHttpProxy urlsX
Define a proxy for outgoing connections.
MDMember hostnamesX
Additional hostname for the managed domain.
MDMembers auto|manual auto sX
Control if the alias domain names are automatically added.
MDMessageCmd path-to-cmd optional-argssX
Handle events for Manage Domains
MDMustStaple on|off off sX
Control if new certificates carry the OCSP Must Staple flag.
MDNotifyCmd path [ args ]sX
Run a program when a Managed Domain is ready.
MDomain dns-name [ other-dns-name... ] [auto|manual]sX
Define list of domain names that belong to one group.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sX
Container for directives applied to the same managed domains.
MDPortMap map1 [ map2 ] http:80 https:443 sX
Map external to internal ports for domain ownership verification.
MDPrivateKeys type [ params... ] RSA 2048 sX
Set type and size of the private keys generated.
MDRenewMode always|auto|manual auto sX
Controls if certificates shall be renewed.
MDRenewWindow duration 33% sX
Control when a certificate will be renewed.
MDRequireHttps off|temporary|permanent off sX
Redirects http: traffic to https: for Managed Domains.
MDRetryDelay duration 5s sX
-
MDRetryFailover number 13 sX
-
MDServerStatus on|off on sX
Control if Managed Domain information is added to server-status.
MDStapleOthers on|off on sX
Enable stapling for certificates not managed by mod_md.
MDStapling on|off off sX
Enable stapling for all or a particular MDomain.
MDStaplingKeepResponse duration 7d sX
Controls when old responses should be removed.
MDStaplingRenewWindow duration 33% sX
Control when the stapling responses will be renewed.
MDStoreDir path md sX
Path on the local file system to store the Managed Domains data.
MDStoreLocks on|off|duration off sX
-
MDWarnWindow duration 10% sX
Define the time window when you want to be warned about an expiring certificate.
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeSlashes ON|OFF ON svC
Controls whether the server merges consecutive slashes in URLs. +
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information +files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containing CERN-style +meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents +using the specified magic file
MinSpareServers number 5 sM
Minimum number of idle child server processes
MinSpareThreads numbersM
Minimum number of idle threads available to handle request +spikes
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info +components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for +a matching file with MultiViews
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all +or specified mutexes
NameVirtualHost addr[:port]sC
Designates an IP address for name-virtual +hosting
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to +directly
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options + [+|-]option [[+|-]option] ... All svdhC
Configures what features are available in a particular +directory
Order ordering Deny,Allow dhE
Controls the default access state and the order in which +Allow and Deny are +evaluated.
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] +...svdhB
Passes environment variables from the shell
PidFile filename logs/httpd.pid sM
File where the server records the process ID +of the daemon
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against +malicious privileges-aware code.
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|Off Off svX
Turn the echo server on or off
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
Proxy100Continue Off|On On svdE
Forward 100-continue expectation to the origin server
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a +response
ProxyBlock *|word|host|domain +[word|host|domain] ...svE
Words, hosts, or domains that are banned from being +proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride Off|On [code ...] Off svdE
Override error pages for proxied content
ProxyExpressDBMFile pathnamesvE
Pathname to DBM file.
ProxyExpressDBMType type default svE
DBM type of file.
ProxyExpressEnable on|off off svE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]svdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character_set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards on|off on svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard on|off on svdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}svE
Creates a named condition expression to use to determine health of the backend based on its response
ProxyHCTemplate name parameter=setting [...]svE
Creates a named template for setting various health check parameters
ProxyHCTPsize size 16 sE
Sets the total server-wide size of the threadpool used for the health check workers
ProxyHTMLBufSize bytes 8192 svdB
Sets the buffer size increment for buffering inline scripts and +stylesheets.
ProxyHTMLCharsetOut Charset | *svdB
Specify a charset for mod_proxy_html output.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
svdB
Sets an HTML or XHTML document type declaration.
ProxyHTMLEnable On|Off Off svdB
Turns the proxy_html filter on or off.
ProxyHTMLEvents attribute [attribute ...]svdB
Specify attributes to treat as scripting events.
ProxyHTMLExtended On|Off Off svdB
Determines whether to fix links in inline scripts, stylesheets, +and scripting events.
ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
Fixes for simple HTML errors.
ProxyHTMLInterp On|Off Off svdB
Enables per-request interpolation of +ProxyHTMLURLMap rules.
ProxyHTMLLinks element attribute [attribute2 ...]svdB
Specify HTML elements that have URL attributes to be rewritten.
ProxyHTMLMeta On|Off Off svdB
Turns on or off extra pre-parsing of metadata in HTML +<head> sections.
ProxyHTMLStripComments On|Off Off svdB
Determines whether to strip HTML comments.
ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
Defines a rule to rewrite HTML links
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched +proxied resources
ProxyMaxForwards number -1 svE
Maximum number of proxies that a request can be forwarded +through
ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdE
Maps remote servers into the local server URL-space
ProxyPassInherit On|Off On svE
Inherit ProxyPass directives defined from the main server
ProxyPassInterpolateEnv On|Off Off svdE
Enable Environment Variable interpolation in Reverse Proxy configurations
ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] url +[interpolate]svdE
Adjusts the URL in HTTP response headers sent from a reverse +proxied server
ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdE
Adjusts the Domain string in Set-Cookie headers from a reverse- +proxied server
ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdE
Adjusts the Path string in Set-Cookie headers from a reverse- +proxied server
ProxyPreserveHost On|Off Off svdE
Use incoming Host HTTP request header for proxy +request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP +connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular +expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxySCGIInternalRedirect On|Off|Headername On svdE
Enable or disable internal redirect responses from the +backend
ProxySCGISendfile On|Off|Headername Off svdE
Enable evaluation of X-Sendfile pseudo response +header
ProxySet url key=value [key=value ...]svdE
Set various Proxy balancer or member parameters
ProxySourceAddress addresssvE
Set local IP address for outgoing proxy connections
ProxyStatus Off|On|Full Off svE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout secondssvE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response +header for proxied requests
ProxyWebsocketFallbackToProxyHttp On|Off On svE
Instructs this module to let mod_proxy_http handle the request
QualifyRedirectURL On|Off Off svdC
Controls whether the REDIRECT_URL environment variable is + fully qualified
ReadBufferSize bytes 8192 svdC
Size of the buffers used to read data
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end +of the index listing
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] [URL-path] +URLsvdhB
Sends an external redirect asking the client to fetch +a different URL
RedirectMatch [status] regex +URLsvdhB
Sends an external redirect based on a regular expression match +of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch +a different URL
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch +a different URL
RedisConnPoolTTL num[units] 15s svE
TTL used for the connection pool with the Redis server(s)
RedisTimeout num[units] 5s svE
R/W timeout used for the connection with the Redis server(s)
ReflectorHeader inputheader [outputheader]svdhB
Reflect an input header to the output headers
RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON +sC
Allow to configure global/default options for regexes
RegisterHttpMethod method [method [...]]sC
Register non-standard HTTP methods
RemoteIPHeader header-fieldsvB
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPProxyProtocol On|OffsvB
Enable or disable PROXY protocol handling
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
Disable processing of PROXY header for certain hosts or networks
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] +...vdhB
Removes any character set associations for a set of file +extensions
RemoveEncoding extension [extension] +...vdhB
Removes any content encoding associations for a set of file +extensions
RemoveHandler extension [extension] +...vdhB
Removes any handler associations for a set of file +extensions
RemoveInputFilter extension [extension] +...vdhB
Removes any input filter associations for a set of file +extensions
RemoveLanguage extension [extension] +...vdhB
Removes any language associations for a set of file +extensions
RemoveOutputFilter extension [extension] +...vdhB
Removes any output filter associations for a set of file +extensions
RemoveType extension [extension] +...vdhB
Removes any content type associations for a set of file +extensions
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +svdhE
Configure HTTP request headers
RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=rate] +[body=timeout[-maxtimeout][,MinRate=rate] + handshake=0 header= +svE
Set timeout values for completing the TLS handshake, receiving +the request headers and/or body from client. +
Require [not] entity-name + [entity-name] ...dhB
Tests whether an authenticated user is authorized by +an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond + TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place +
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule + Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limits the CPU consumption of processes launched +by Apache httpd children
RLimitMEM bytes|max [bytes|max]svdhC
Limits the memory consumption of processes launched +by Apache httpd children
RLimitNPROC number|max [number|max]svdhC
Limits the number of processes that can be launched by +processes launched by Apache httpd children
Satisfy Any|All All dhE
Interaction between host-level access control and +user authentication
ScoreBoardFile file-path logs/apache_runtime +sM
Location of the file used to store coordination data for +the child processes
Script method cgi-scriptsvdB
Activates a CGI script for a particular request +method.
ScriptAlias [URL-path] +file-path|directory-pathsvdB
Maps a URL to a filesystem location and designates the +target as a CGI script
ScriptAliasMatch regex +file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression +and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Technique for locating the interpreter for CGI +scripts
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded +in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path cgisock sB
The filename prefix of the socket to use for communication with +the cgi daemon
SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
SendBufferSize bytes 0 sM
TCP buffer size
ServerAdmin email-address|URLsvC
Email address that the server includes in error +messages sent to the client
ServerAlias hostname [hostname] ...vC
Alternate names for a host used when matching requests +to name-virtual hosts
ServerLimit numbersM
Upper limit on configurable number of processes
ServerName [scheme://]fully-qualified-domain-name[:port]svC
Hostname and port that the server uses to identify +itself
ServerPath URL-pathvC
Legacy URL pathname for a name-based virtual host that +is accessed by an incompatible browser
ServerRoot directory-path /usr/local/apache sC
Base directory for the server installation
ServerSignature On|Off|EMail Off svdhC
Configures the footer on server-generated documents
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configures the Server HTTP response +header
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher name aes256 svdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the +HTTP_SESSION environment variable
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without +the session being updated
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable [value]svdhB
Sets environment variables
SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request +
SetEnvIfExpr expr + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request +without respect to case
SetHandler handler-name|NonesvdhC
Forces all matching files to be processed by a +handler
SetInputFilter filter[;filter...]svdhC
Sets the filters that will process client requests and POST +input
SetOutputFilter filter[;filter...]svdhC
Sets the filters that will process responses from the +server
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI +error
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the +server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are +displayed
SSIUndefinedEcho string "(none)" svdhB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Client Auth
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for defining acceptable CA names
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for +defining acceptable CA names
SSLCARevocationCheck chain|leaf|none [flags ...] none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-path|certidsvE
Server PEM-encoded X.509 certificate data file or token identifier
SSLCertificateKeyFile file-path|keyidsvE
Server PEM-encoded private key file
SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL +handshake
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSPDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|leaf|off off svE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify on|off off svE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off svE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlsvE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile filesvE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 svE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP response validation
SSLOCSPUseRequestNonce on|off on svE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd command-name command-valuesvE
Configure OpenSSL parameters through its SSL_CONF API
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private +keys
SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL/TLS protocol versions
SSLProxyCACertificateFile file-pathsvpE
File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvpE
Directory of PEM-encoded CA Certificates for +Remote Server Auth
SSLProxyCARevocationCheck chain|leaf|none none svpE
Enable CRL-based revocation checking for Remote Server Auth
SSLProxyCARevocationFile file-pathsvpE
File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCARevocationPath directory-pathsvpE
Directory of PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCheckPeerCN on|off on svpE
Whether to check the remote server certificate's CN field +
SSLProxyCheckPeerExpire on|off on svpE
Whether to check if remote server certificate is expired +
SSLProxyCheckPeerName on|off on svpE
Configure host name checking for remote server certificates +
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svpE
Cipher Suite available for negotiation in SSL +proxy handshake
SSLProxyEngine on|off off svpE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenamesvpE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesvpE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysvpE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svpE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svpE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svpE
Maximum depth of CA Certificates in Remote Server +Certificate verification
SSLRandomSeed context source +[bytes]sE
Pseudo Random Number Generator (PRNG) seeding +source
SSLRenegBufferSize bytes 131072 dhE
Set the size for the SSL renegotiation buffer
SSLRequire expressiondhE
Allow access only when an arbitrarily complex +boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the +HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session +Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires +in the Session Cache
SSLSessionTicketKeyFile file-pathsvE
Persistent encryption/decryption key for TLS session tickets
SSLSessionTickets on|off on svE
Enable or disable use of TLS session tickets
SSLSRPUnknownUserSeed secret-stringsvE
SRP unknown user seed
SSLSRPVerifierFile file-pathsvE
Path to SRP verifier file
SSLStaplingCache typesE
Configures the OCSP stapling cache
SSLStaplingErrorCacheTimeout seconds 600 svE
Number of seconds before expiring invalid responses in the OCSP stapling cache
SSLStaplingFakeTryLater on|off on svE
Synthesize "tryLater" responses for failed OCSP stapling queries
SSLStaplingForceURL urisvE
Override the OCSP responder URI specified in the certificate's AIA extension
SSLStaplingResponderTimeout seconds 10 svE
Timeout for OCSP stapling queries
SSLStaplingResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP stapling responses
SSLStaplingResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP stapling response validation
SSLStaplingReturnResponderErrors on|off on svE
Pass stapling related OCSP errors on to client
SSLStaplingStandardCacheTimeout seconds 3600 svE
Number of seconds before expiring responses in the OCSP stapling cache
SSLStrictSNIVHostCheck on|off off svE
Whether to allow non-SNI clients to access a name-based virtual +host. +
SSLUserName varnamesdhE
Variable name to determine user name
SSLUseStapling on|off off svE
Enable stapling of OCSP responses in the TLS handshake
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client +Certificate verification
StartServers numbersM
Number of child server processes created at startup
StartThreads numbersM
Number of threads created on startup
StrictHostCheck ON|OFF OFF svC
Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off off dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsB
Enable or disable the suEXEC feature
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit numbersM
Sets the upper limit on the configurable number of threads +per child process
ThreadsPerChild numbersM
Number of threads created by each child process
ThreadStackSize sizesM
The size in bytes of the stack used by threads handling +client connections
TimeOut seconds 60 svC
Amount of time the server will wait for +certain events before failing a request
TLSCertificate cert_file [key_file]svX
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)svX
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used.
TLSEngine [address:]portsX
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on svX
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionsvdhX
enables SSL variables for requests.
TLSProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemsvpX
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)svpX
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)svpX
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offsvpX
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]svpX
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ svpX
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsX
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sX
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on sC
Determines the behaviour on TRACE requests
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnDefine parameter-namesC
Undefine the existence of a variable
UndefMacro namesvdB
Undefine a macro
UnsetEnv env-variable [env-variable] +...svdhB
Removes variables from the environment
Use name [value1 ... valueN] +svdB
Use a macro
UseCanonicalName On|Off|DNS Off svdC
Configures how the server determines its own name and +port
UseCanonicalPhysicalPort On|Off Off svdC
Configures how the server determines its own name and +port
User unix-userid #-1 sB
The userid under which the server will answer +requests
UserDir directory-filename [directory-filename] ... +svB
Location of the user-specific directories
VHostCGIMode On|Off|Secure On vX
Determines whether the virtualhost can run +subprocesses, and the privileges available to subprocesses.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to subprocesses created +by a virtual host.
VHostGroup unix-groupidvX
Sets the Group ID under which a virtual host runs.
VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to a virtual host.
VHostSecure On|Off On vX
Determines whether the server runs with enhanced security +for the virtualhost.
VHostUser unix-useridvX
Sets the User ID under which a virtual host runs.
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
<VirtualHost + addr[:port] [addr[:port]] + ...> ... </VirtualHost>sC
Contains directives that apply only to a specific +hostname or IP address
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
WatchdogInterval time-interval[s] 1 sB
Watchdog interval in seconds
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit +set
xml2EncAlias charset alias [alias ...]sB
Recognise Aliases for encoding values
xml2EncDefault namesvdhB
Sets a default encoding to assume when absolutely no information +can be automatically detected
xml2StartParse element [element ...]svdhB
Advise the parser to skip leading junk.
+
+

Idiomas disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Comentarios

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/quickreference.html.fr.utf8 b/docs/manual/mod/quickreference.html.fr.utf8 new file mode 100644 index 0000000..f96f467 --- /dev/null +++ b/docs/manual/mod/quickreference.html.fr.utf8 @@ -0,0 +1,1581 @@ + + + + + +Document de référence rapide des directives - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +

Document de référence rapide des directives

+
+

Langues Disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

Le document de référence rapide des directives montre l'usage, + les valeurs par défaut, le statut, + et le contexte de chaque directive de configuration d'Apache. Pour plus + d'informations sur chacun de ces termes, voir le Dictionnaire des directives.

+ +

La première colonne donne le nom de la directive et son usage. + Si la directive possède une valeur par défaut, elle est indiquée dans la + deuxième colonne. + Si la valeur par défaut est trop grande pour pouvoir être affichée, + elle sera tronquée et suivie d'un "+".

+ +

La troisième colonne énumère les contextes dans + lesquels la directive est applicable, et la quatrième indique son statut en accord avec le + tableau des légendes ci-dessous.

+
+
+ + + +
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  + + + + +
sconfiguration globale
vserveur virtuel
drépertoire
h.htaccess
psection proxy
+ + + + + +
CNoyau httpd
MMPM
BBase
EExtension
XExpérimental
TExterne
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptFilter protocole filtre +d'acceptationsC
Permet d'optimiser la configuration d'une socket pour +l'écoute d'un protocole
AcceptPathInfo On|Off|Default Default svdhC
Les ressources acceptent des informations sous forme d'un +nom de chemin en fin de requête.
AccessFileName nom-du-fichier +[nom-du-fichier] ... .htaccess svC
Nom du fichier de configuration distribué
Action type d'action script cgi +[virtual]svdhB
Active un script CGI pour un gestionnaire ou un type de +contenu particulier
AddAlt texte fichier [fichier] ...svdhB
Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son nom
AddAltByEncoding texte codage MIME +[codage MIME] ...svdhB
Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son codage MIME
AddAltByType texte type MIME +[type MIME] ...svdhB
Texte optionnel à afficher à la place d'un icône pour un +fichier en fonction de son type MIME
AddCharset jeu-car extension +[extension] ...svdhB
Associe les extensions de noms de fichiers spécifiées au +jeu de caractères spécifié
AddDefaultCharset On|Off|jeu de caractères Off svdhC
Paramètre jeu de caractères par défaut à ajouter quand le +type de contenu d'une réponse est text/plain ou +text/html
AddDescription texte [fichier] ...svdhB
Afficher la description d'un fichier
AddEncoding codage extension +[extension] ...svdhB
Associe les extensions de noms de fichiers données au type +de codage spécifié
AddHandler nom-gestionnaire extension +[extension] ...svdhB
Associe les extensions de noms de fichiers données au +gestionnaire spécifié
AddIcon icône nom [nom] +...svdhB
Icône à afficher pour un fichier en fonction de son +nom
AddIconByEncoding icône codage MIME +[codage MIME] ...svdhB
Icône à afficher à côté d'un fichier en fonction de son +codage MIME
AddIconByType icône type MIME +[type MIME] ...svdhB
Icône à afficher à côté d'un fichier en fonction de son +type MIME
AddInputFilter filtre[;filtre...] +extension [extension] ...svdhB
Associe les extensions de noms de fichiers aux +filtres spécifiés qui traiteront les requêtes clients
AddLanguage symbole-langue extension +[extension] ...svdhB
Associe l'extension de nom de fichier donnée à la langue +spécifié
AddModuleInfo nom-module chaînesvE
Ajoute des données supplémentaires aux informations de +module affichées par le gestionnaire server-info
AddOutputFilter filtre[;filtre...] +extension [extension] ...svdhB
Associe les extensions de noms de fichiers aux +filtres spécifiés qui traiteront les réponses en provenance du +serveur
AddOutputFilterByType filtre[;filtre...] +type_de_média [type_de_média] ...svdhB
assigne un filtre en sortie pour un type de média +particulier
AddType type-médium extension +[extension] ...svdhB
Associe les extensions de noms de fichiers au type de +contenu spécifié
Alias [chemin URL] +chemin fichier|chemin répertoiresvB
Met en correspondance des URLs avec des chemins du système +de fichiers
AliasMatch regex +chemin fichier|chemin répertoiresvB
Met en correspondance des URLs avec le système de fichiers +en faisant intervenir les expressions rationnelles
Allow from all|hôte|env=[!]variable +d'environnement +[hôte|env=[!]variable d'environnement] ...dhE
Spécifie quels hôtes peuvent accéder à une certaine zone du +serveur
AllowCONNECT port[-port] +[port[-port]] ... 443 563 svE
Ports autorisés à se CONNECTer à travers le +mandataire
AllowEncodedSlashes On|Off|NoDecode Off svC
Détermine si les séparateurs de chemin encodés sont +autorisés à transiter dans les URLs tels quels
AllowMethods reset|HTTP-method +[HTTP-method]... reset dX
Restreint l'accès aux méthodes HTTP spécifiées
AllowOverride All|None|type directive +[type directive] ... None à partir de la +dC
Types de directives autorisées dans les fichiers +.htaccess
AllowOverrideList None|directive +[directive-type] ... None dC
Directives autorisées dans les fichiers .htaccess
Anonymous utilisateur [utilisateur] +...dhE
Définit la liste des identifiants utilisateur autorisés à +accéder sans vérification du mot de passe
Anonymous_LogEmail On|Off On dhE
Détermine si le mot de passe fourni sera enregistré dans le +journal des erreurs
Anonymous_MustGiveEmail On|Off On dhE
Détermine si l'abscence de mot de passe est +autorisée
Anonymous_NoUserID On|Off Off dhE
Détermine si le champ identifiant peut être +vide
Anonymous_VerifyEmail On|Off Off dhE
Détermine s'il faut vérifier que le format de l'adresse +email fournie comme mot de passe est correct
AsyncRequestWorkerFactor facteursM
Limite le nombre de connexions simultanées par thread
AuthBasicAuthoritative On|Off On dhB
Définit si les processus d'autorisation et +d'authentification peuvent être confiés à des modules de plus bas +niveau
AuthBasicFake off|username [password]dhB
Authentification de base simulée à l'aide des nom +d'utilisateur et mot de passe fournis
AuthBasicProvider nom fournisseur +[nom fournisseur] ... file dhB
Définit le(les) fournisseur(s) d'authentification pour +cette zone du site web
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Vérifie les mots de passe auprès des fournisseurs +d'authentification à la manière de l'authentification de type Digest. +
AuthDBDUserPWQuery requêtedE
Requête SQL servant à vérifier le mot de passe d'un +utilisateur
AuthDBDUserRealmQuery requêtedE
Requête SQL servant à vérifier une empreinte de mot de +passe pour un utilisateur et un identifiant d'authentification. +
AuthDBMGroupFile chemin-fichierdhE
Définit le nom du fichier de base de données contenant la +liste des groupes d'utilisateurs permettant de définir les +autorisations des utilisateurs
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Définit le type de fichier de base de données utilisé pour +stocker les mots de passe
AuthDBMUserFile chemin-fichierdhE
Définit le nom d'un fichier de base de données pour +l'authentification contenant la liste +des utilisateurs et de leurs mots de passe
AuthDigestAlgorithm MD5|MD5-sess MD5 dhE
Sélectionne l'algorithme utilisé pour calculer les +condensés du défit et de sa réponse
AuthDigestDomain URI [URI] ...dhE
Les URIs qui se trouvent dans le même espace de protection +concernant l'authentification à base de condensés
AuthDigestNonceLifetime secondes 300 dhE
Durée de validité du nombre à valeur unique du +serveur (nonce)
AuthDigestProvider nom fournisseur +[nom fournisseur] ... file dhE
Définit le(s) fournisseurs(s) d'authentification pour la +zone du site web concernée
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhE
Détermine le niveau de protection fourni par +l'authentification à base de condensé
AuthDigestShmemSize taille 1000 sE
La quantité de mémoire partagée à allouer afin de conserver +les informations à propos des clients
AuthFormAuthoritative On|Off On dhB
Détermine si l'autorisation et l'authentification sont confiés à +des modules de plus bas niveau
AuthFormBody nom du champ httpd_body dB
Le nom du champ de formulaire contenant le corps de la +requête à effectuer en cas de connexion réussie
AuthFormDisableNoStore On|Off Off dB
Désactive l'en-tête CacheControl no-store sur la page de +connexion
AuthFormFakeBasicAuth On|Off Off dB
Simule une en-tête d'authentification de base
AuthFormLocation nom du champ httpd_location dB
Le nom du champ de formulaire qui contiendra l'URL vers +laquelle l'utilisateur sera redirigé en cas de connexion +réussie
AuthFormLoginRequiredLocation urldB
L'URL de la page vers laquelle on doit être redirigé si une +authentification est requise
AuthFormLoginSuccessLocation urldB
L'URL de la page vers laquelle on doit être redirigé en cas +de connexion réussie
AuthFormLogoutLocation uridB
L'URL vers laquelle un utilisateur devra être redirigé +après s'être déconnecté
AuthFormMethod nom du champ httpd_method dB
Le nom du champ de formulaire contenant la méthode de la +requête à effectuer en cas de connexion réussie
AuthFormMimetype nom du champ httpd_mimetype dB
Le nom du champ de formulaire contenant le type MIME du +corps de la requête à effectuer en cas de connexion +réussie
AuthFormPassword nom du champ httpd_password dB
Le nom du champ de formulaire qui contient le mot de passe +de connexion
AuthFormProvider nom fournisseur +[nom fournisseur] ... file dhB
Définit le(s) fournisseur(s) d'authentification pour la +zone concernée
AuthFormSitePassphrase secretdB
Court-circuite l'authentification pour les sites à fort +trafic
AuthFormSize taille 8192 dB
La taille maximale en octets du formulaire dont seront +extraites les informations de connexion
AuthFormUsername nom du champ httpd_username dB
Le nom du champ de formulaire qui contient le nom de +connexion
AuthGroupFile chemin-fichierdhB
Définit le nom d'un fichier texte contenant la liste des +groupes d'utilisateurs permettant de définir les autorisations des +utilisateurs
AuthLDAPAuthorizePrefix préfixe AUTHORIZE_ dhE
Spécifie le préfixe ajouté aux variables d'environnement +durant la phase d'autorisation
AuthLDAPBindAuthoritative off|on on dhE
Détermine si l'on doit utiliser d'autres fournisseurs +d'authentification lorsque le serveur ne peut pas valider les données +d'authentification de l'utilisateur, alors que ce dernier possède un +DN.
AuthLDAPBindDN dndhE
Un DN optionnel pour se connecter au serveur +LDAP
AuthLDAPBindPassword mot-de-passedhE
Mot de passe à utiliser en conjonction avec le DN de +connexion
AuthLDAPCharsetConfig chemin-fichiersE
Chemin du fichier de configuration de la correspondance +langage/jeu de caractères
AuthLDAPCompareAsUser on|off off dhE
Utilisation des données d'authentification de l'utilisateur +pour effectuer les comparaisons pour l'attribution des autorisations
AuthLDAPCompareDNOnServer on|off on dhE
Utilise le serveur LDAP pour comparer les DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
À quel moment le module va déréférencer les +alias
AuthLDAPGroupAttribute attribut member uniqueMember +dhE
L'attribut LDAP utilisé pour vérifier l'appartenance d'un +utilisateur à un groupe.
AuthLDAPGroupAttributeIsDN on|off on dhE
Utilise le DN de l'utilisateur pour vérifier son +appartenance à un groupe
AuthLDAPInitialBindAsUser off|on off dhE
Détermine si le serveur effectue la recherche initiale du +DN en utilisant le nom propre de l'utilisateur pour l'authentification +de base +et non de manière anonyme, ou en utilisant des données d'authentification +codées en dur pour le serveur
AuthLDAPInitialBindPattern regex substitution (.*) $1 (nom de l'u +dhE
Spécifie la modification a apporter au nom d'utilisateur +pour l'authentification de base lors de l'authentification auprès du +serveur LDAP pour effectuer une recherche de DN
AuthLDAPMaxSubGroupDepth Nombre 10 dhE
Spécifie la profondeur d'imbrication des sous-groupes +maximale prise en compte avant l'abandon de la recherche de +l'utilisateur.
AuthLDAPRemoteUserAttribute uiddhE
Spécifie l'attribut dont la valeur renvoyée au cours de la +requête de l'utilisateur sera utilisée pour définir la variable +d'environnement REMOTE_USER
AuthLDAPRemoteUserIsDN on|off off dhE
Utilise le DN de l'utilisateur pour définir la variable +d'environnement REMOTE_USER
AuthLDAPSearchAsUser on|off off dhE
Utilise les données d'authentification de l'utilisateur +pour la recherche des autorisations
AuthLDAPSubGroupAttribute attributdhE
Spécifie les noms d'attribut, un par directive, utilisés +pour différencier les membres du groupe courant qui sont eux-mêmes des +groupes.
AuthLDAPSubGroupClass ObjectClass-LDAP groupOfNames groupO +dhE
Spécifie quelles valeurs d'objectClass LDAP identifient les +objets de l'annuaire qui sont des groupes au cours du traitement des +sous-groupes.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Définit la manière dont chaque logique d'autorisation des +sections de configuration se combine avec celles des sections de +configuration précédentes.
AuthName domaine d'autorisationdhB
L'identifiant de l'autorisation à utiliser avec +l'authentification HTTP
AuthnCacheContext directory|server|custom-string directory dB
Spécifie une chaîne de contexte à utiliser dans la clé du +cache
AuthnCacheEnablesB
Active la mise en cache de l'authentification en tout +endroit
AuthnCacheProvideFor fournisseur-authn [...]dhB
Spécifie le fournisseur pour lequel on veut effectuer une +mise en cache
AuthnCacheSOCache nom-fournisseur[:arguments-fournisseur]sB
Sélectionne le fournisseur socache d'arrière-plan à +utiliser
AuthnCacheTimeout durée-de-vie (secondes) 300 (5 minutes) dhB
Définit une durée de vie pour les entrées du cache
<AuthnProviderAlias alias-fournisseur> +... </AuthnProviderAlias>sB
Regroupe un ensemble de directives qui constituent une +extension d'un fournisseur d'authentification de base et lui attribue +l'alias spécifié
AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dE
Permet à une application FastCGI de gérer l'accroche +d'authentification check_authn.
AuthnzFcgiDefineProvider type provider-name +backend-addresssE
Définit une application FastCGI en tant que fournisseur +d'authentification et/ou autorisation
AuthType None|Basic|Digest|FormdhB
Type d'authentification utilisateur
AuthUserFile chemin-fichierdhB
Définit le nom d'un fichier texte pour l'authentification +contenant la liste des utilisateurs et de leurs mots de +passe
AuthzDBDLoginToReferer On|Off Off dE
Définit si le client doit être redirigé vers la page +d'origine en cas de connexion ou de déconnexion réussie si un en-tête +de requête Referer est présent
AuthzDBDQuery requêtedE
Définit la requête SQL pour l'opération requise
AuthzDBDRedirectQuery requêtedE
Définit une requête pour rechercher une page vers laquelle +rediriger l'utilisateur après une connexion réussie
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Définit le type de fichier de base de données contenant +la liste des groupes d'utilisateurs
<AuthzProviderAlias fournisseur-de-base Alias +Paramètres-Require> +... </AuthzProviderAlias> +sB
Regroupe des directives représentant une extension d'un +fournisseur d'autorisation de base qui pourra être référencée à l'aide +de l'alias spécifié
AuthzSendForbiddenOnFailure On|Off Off dhB
Envoie '403 FORBIDDEN' au lieu de '401 UNAUTHORIZED' si +l'authentification réussit et si l'autorisation a été refusée. +
BalancerGrowth # 5 svE
Nombre de membres supplémentaires pouvant être ajoutés +après la configuration initiale
BalancerInherit On|Off On svE
Héritage des membres du groupes de répartition de + charge du mandataire définis au niveau du serveur principal
BalancerMember [balancerurl] url [clé=valeur [clé=valeur ...]]dE
Ajoute un membre à un groupe de répartition de +charge
BalancerPersist On|Off Off svE
Tente de conserver les changements effectués par le + gestionnaire de répartition de charge après un redémarrage du + serveur.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
Comment l'en-tête de réponse ETag doit être modifié au cours de la +compression
BrotliCompressionMaxInputBlock valuesvE
Taille maximale du bloc de données en entrée
BrotliCompressionQuality value 5 svE
Qualité de la compression
BrotliCompressionWindow value 18 svE
Taille de la fenêtre de compression glissante brotli
BrotliFilterNote [type] notenamesvE
Enregistre le taux de compression dans une note à des fins de +journalisation
BrowserMatch regex [!]env-variable[=valeur] +[[!]env-variable[=valeur]] ...svdhB
Définit des variables d'environnement en fonction du +contenu de l'en-tête HTTP User-Agent
BrowserMatchNoCase regex [!]env-variable[=valeur] + [[!]env-variable[=valeur]] ...svdhB
Définit des variables d'environnement en fonction du +contenu de l'en-tête HTTP User-Agent sans tenir compte de la +casse
BufferedLogs On|Off Off sB
Enregistre les entrées du journal dans un tampon en mémoire +avant de les écrire sur disque
BufferSize entier 131072 svdhE
Taille maximale en octets du filtre par tampon
CacheDefaultExpire secondes 3600 (une heure) svdhE
La durée par défaut de mise en cache d'un document +lorsqu'aucune date d'expiration n'a été spécifiée.
CacheDetailHeader on|off off svdhE
Ajoute un en-tête X-Cache-Detail à la réponse.
CacheDirLength longueur 2 svE
Le nombre de caractères des noms des +sous-répertoires
CacheDirLevels niveaux 2 svE
Le nombre de niveaux de sous-répertoires que comportera le +cache.
CacheDisable chaîne-url | onsvdhE
Désactive la mise en cache des URLs +spécifiées
CacheEnable type de cache [chaîne +URL]svdE
Active la mise en cache des URLs spécifiées en utilisant le +gestionnaire de stockage précisé
CacheFile chemin fichier [chemin fichier] ...sX
Met en cache une liste de gestionnaires de fichiers au +démarrage
CacheHeader on|off off svdhE
Ajoute un en-tête X-Cache à la réponse.
CacheIgnoreCacheControl On|Off Off svE
Ignore les en-têtes de requête enjoignant de ne pas servir +le contenu au client depuis le cache
CacheIgnoreHeaders en-tête [en-tête] ... None svE
Ne pas stocker le(s) en-tête(s) spécifié(s) dans le cache. +
CacheIgnoreNoLastMod On|Off Off svdhE
Ignore le fait qu'une réponse ne possède pas d'en-tête Last +Modified.
CacheIgnoreQueryString On|Off Off svE
Ignore la chaîne de paramètres lors de la mise en +cache
CacheIgnoreURLSessionIdentifiers identifiant +[identifiant] ... None svE
Ignore les identifiants de session définis encodés dans +l'URL lors de la mise en cache +
CacheKeyBaseURL URLsvE
Remplace l'URL de base des clés du cache mandatées en +inverse
CacheLastModifiedFactor flottant 0.1 svdhE
Le facteur utilisé pour générer une date d'expiration en +fonction de la date de dernière modification.
CacheLock on|off off svE
Active la protection contre les tempêtes de requêtes.
CacheLockMaxAge entier 5 svE
Définit la durée de vie maximale d'un verrou de cache.
CacheLockPath répertoire /tmp/mod_cache-lock +svE
Définit le répertoire des verrous.
CacheMaxExpire secondes 86400 (une journée) +svdhE
La durée maximale en secondes de mise en cache d'un +document
CacheMaxFileSize octets 1000000 svdhE
>La taille maximale (en octets) d'un document pour pouvoir +être stocké dans le cache
CacheMinExpire secondes 0 svdhE
La durée minimale en secondes de mise en cache d'un +document
CacheMinFileSize octets 1 svdhE
La taille minimale (en octets) d'un document pour pouvoir +être stocké dans le cache
CacheNegotiatedDocs On|Off Off svB
Permet la mise en cache au niveau des serveurs mandataires +des documents dont le contenu a été négocié
CacheQuickHandler on|off on svE
Exécute le cache à partir d'un gestionnaire rapide.
CacheReadSize octets 0 svdhE
La quantité minimale (en octets) de données à lire et à +mettre en cache avant de les envoyer au client
CacheReadTime millisecondes 0 svdhE
Le temps minimum (en millisecondes) qui doit s'écouler +avant d'envoyer les données au client
CacheRoot répertoiresvE
La racine du répertoire dans lequel les fichiers du cache +seront stockés
CacheSocache type[:args]svE
Implémentation du cache d'objets partagés à utiliser
CacheSocacheMaxSize octets 102400 svdhE
La taille maximale d'une entrée pouvant être placée dans le +cache
CacheSocacheMaxTime secondes 86400 svdhE
La durée maximale de stockage d'un document dans le cache +avant péremption
CacheSocacheMinTime seconds 600 svdhE
La durée minimale de stockage d'un document dans le cache
CacheSocacheReadSize octets 0 svdhE
La quantité minimale de données du document à lire et +mettre en cache avant envoi au client
CacheSocacheReadTime millisecondes 0 svdhE
La durée minimale de lecture avant l'envoi des données
CacheStaleOnError on|off on svdhE
Sert du contenu non à jour à la place de réponses 5xx.
CacheStoreExpired On|Off Off svdhE
Tente de mettre en cache les réponses que le serveur +considère comme arrivées à expiration
CacheStoreNoStore On|Off Off svdhE
Tente de mettre en cache les requêtes ou réponses dont +l'entête Cache-Control: a pour valeur no-store.
CacheStorePrivate On|Off Off svdhE
Tente de mettre en cache des réponses que le serveur a +marquées comme privées
CGIDScriptTimeout time[s|ms]svdhB
Durée maximale d'attente de la prochaine sortie du +programme CGI
CGIMapExtension chemin CGI .extensiondhC
Technique permettant de localiser l'interpréteur des +scripts CGI
CGIPassAuth On|Off Off dhC
Active la transmission d'en-têtes d'autorisation HTTP aux scripts en +tant que variables CGI
CGIVar variable ruledhC
Contrôle la manière dont certaines variables CGI sont définies
CharsetDefault jeu de caractèressvdhE
Jeu de caractère vers lequel la traduction doit +s'effectuer
CharsetOptions option [option] ... ImplicitAdd svdhE
Précise les détails de la traduction du jeu de +caractères
CharsetSourceEnc jeu de caractèressvdhE
Jeu de caractères source des fichiers
CheckBasenameMatch on|off On svdhE
Vérifie aussi la correspondance des fichiers, même avec des +extensions différentes
CheckCaseOnly on|off Off svdhE
Limite l'action du module aux corrections de +majuscules
CheckSpelling on|off Off svdhE
Active le module de correction
ChrootDir chemin-répertoiresB
Répertoire dans lequel Apache doit se positionner au +démarrage après avoir effectué un chroot(8).
ContentDigest On|Off Off svdhC
Active la génération d'un en-tête Content-MD5 +dans la réponse HTTP
CookieDomain domainesvdhE
Le domaine auquel le cookie traceur +s'applique
CookieExpires duréesvdhE
Durée avant expiration du cookie traceur
CookieHTTPOnly on|off off svdhE
Ajoute l'attribut 'HTTPOnly' au cookie
CookieName symbole Apache svdhE
Nom du cookie traceur
CookieSameSite None|Lax|StrictsvdhE
Ajoute l'attribut 'SameSite' au cookie
CookieSecure on|off off svdhE
Ajoute l'attribut 'Secure' au cookie
CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format du champ d'en-tête cookie
CookieTracking on|off off svdhE
Active le cookie traceur
CoreDumpDirectory répertoiresM
Le répertoire dans lequel le serveur HTTP Apache va tenter de se +positionner avant d'effectuer un vidage mémoire
CustomLog fichier|pipe +format|alias +[env=[!]variable-environnement| +expr=expression]svB
Définit le nom et le format du fichier +journal
Dav On|Off|nom fournisseur Off dE
Active les méthodes HTTP WebDAV
DavDepthInfinity on|off off svdE
Autorise les requêtes PROPFIND avec en-tête Depth: +Infinity
DavGenericLockDB chemin fichiersvdE
Chemin de la base de données des verrous DAV
DavLockDB chemin fichiersvE
Chemin de la base de données des verrous DAV
DavLockDiscovery on|off on svdhE
Active la découverte des verrous
DavMinTimeout secondes 0 svdE
Durée minimale pendant laquelle le serveur maintient un +verrou sur une ressource DAV
DBDExptime durée en secondes 300 svE
Durée de vie des connexions inactives
DBDInitSQL "instruction SQL"svE
Exécute une instruction SQL après connexion à une base de +données
DBDKeep nombre 2 svE
Nombre maximum de connexions maintenues
DBDMax nombre 10 svE
Nombre maximum de connexions
DBDMin nombre 1 svE
Nombre minimum de connexions
DBDParams +param1=valeur1[,param2=valeur2]svE
Paramètres de la connexion à la base de +données
DBDPersist On|OffsvE
Utiliser ou non des connexions persistentes
DBDPrepareSQL "requête SQL" étiquettesvE
Définit une requête SQL préparée
DBDriver nomsvE
Spécifie un pilote SQL
DefaultIcon chemin URLsvdhB
Icône à afficher par défaut lorsqu'aucun icône spécifique +n'est précisé
DefaultLanguage symbole-languesvdhB
Définit un symbole de langue par défaut à affecter au champ +d'en-tête Content-Language pour toutes les ressources dans le contexte +courant auxquelles aucun symbole de langue n'a été +associé.
DefaultRuntimeDir chemin-répertoire DEFAULT_REL_RUNTIME +sC
Répertoire de base des fichiers créés au cours de l'exécution du serveur
DefaultType type média|none none svdhC
Les seuls effets de cette directive sont des émissions +d'avertissements si sa valeur est différente de none. Dans +les versions précédentes, DefaultType permettait de spécifier un type de +média à assigner par défaut au contenu d'une réponse pour lequel aucun +autre type de média n'avait été trouvé. +
Define nom-paramètre [valeur-paramètre]svdC
Permet de définir une variable
DeflateBufferSize valeur 8096 svE
Taille du fragment que zlib devra comprimer en une seule +fois
DeflateCompressionLevel valeursvE
Le niveau de compression que nous appliquons à la +sortie
DeflateFilterNote [type] nom de la notesvE
Enregistre le taux de compression sous la forme d'une note +à des fins de journalisation
DeflateInflateLimitRequestBody valuesvdhE
Taille maximale des corps de requête décompressés
DeflateInflateRatioBurst value 3 svdhE
Nombre maximal de fois que le ratio de décompression d'un +corps de requête peut être dépassé
DeflateInflateRatioLimit value 200 svdhE
Ratio de décompression maximum pour les corps de requêtes
DeflateMemLevel valeur 9 svE
La quantité de mémoire utilisable par zlib pour la +compression
DeflateWindowSize valeur 15 svE
Taille de la fenêtre de compression zlib
Deny from all|hôte|env=[!]variable +d'environnement +[hôte|env=[!]variable d'environnement] ...dhE
Définit quels hôtes ne sont pas autorisés à accéder au +serveur
<Directory chemin répertoire> +... </Directory>svC
Regroupe un ensemble de directives qui ne s'appliquent +qu'au répertoire concerné du système de fichiers, à ses +sous-répertoires, et à leur contenu.
DirectoryCheckHandler On|Off Off svdhB
Définit la réponse de ce module lorsqu'un autre +gestionnaire est utilisé
DirectoryIndex + disabled | url locale [url locale] ... index.html svdhB
Liste des fichiers ressources à rechercher lorsque le +client envoie une requête pour un répertoire
DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code + off svdhB
Définit une redirection externe pour les index de +répertoires. +
<DirectoryMatch regex> +... </DirectoryMatch>svC
Regroupe des directives qui s'appliquent au contenu de répertoires +du système de fichiers correspondant à une expression rationnelle
DirectorySlash On|Off On svdhB
Activation/Désactivation de la redirection "slash de +fin"
DocumentRoot chemin répertoire "/usr/local/apache/ +svC
Racine principale de l'arborescence des documents visible +depuis Internet
DTracePrivileges On|Off Off sX
Détermine si les privilèges requis par dtrace sont +activés.
DumpIOInput On|Off Off sE
Enregistre toutes les entrées dans le journal des +erreurs
DumpIOOutput On|Off Off sE
Enregistre toutes les sorties dans le journal des +erreurs
<Else> ... </Else>svdhC
Contient des directives qui ne s'appliquent que si la +condition correspondant à la section <If> ou <ElseIf> précédente n'est pas satisfaite par la +requête à l'exécution
<ElseIf expression> ... </ElseIf>svdhC
Contient des directives qui ne s'appliquent que si la +condition correspondante est satisfaite par une requête à l'exécution, +alors que la condition correspondant à la section <If> ou <ElseIf> précédente ne l'était pas.
EnableExceptionHook On|Off Off sM
Active un hook ("point d'accrochage logiciel") qui exécute des +gestionnaires d'exception après un crash
EnableMMAP On|Off On svdhC
Utilise la projection en mémoire (Memory-Mapping) pour +lire les fichiers pendant qu'ils sont servis
EnableSendfile On|Off Off svdhC
Utilise le support sendfile du noyau pour servir les +fichiers aux clients
Error messagesvdhC
Interrompt la lecture de la configuration avec un message +d'erreur personnalisé
ErrorDocument code erreur documentsvdhC
Document que le serveur renvoie au client en cas +d'erreur
ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
Définition du chemin du journal des erreurs
ErrorLogFormat [connection|request] formatsvC
Spécification du format des entrées du journal des erreurs
ExamplesvdhX
Directive de démonstration pour illustrer l'API des modules +Apache
ExpiresActive On|Off Off svdhE
Active la génération d'en-têtes +Expires
ExpiresByType type MIME +<code>secondessvdhE
Définition de la valeur de l'en-tête Expires +en fonction du type MIME
ExpiresDefault <code>secondessvdhE
Mode de calcul par défaut de la date +d'expiration
ExtendedStatus On|Off Off sC
Extrait des informations d'état étendues pour chaque +requête
ExtFilterDefine nom_filtre paramètressE
Définit un filtre externe
ExtFilterOptions option [option] ... NoLogStderr dE
Configure les options de +mod_ext_filter
FallbackResource disabled | url-localesvdhB
Définit une URL par défaut pour les requêtes qui ne ciblent +aucun fichier
FileETag composant ... MTime Size svdhC
Caractéristiques de fichier utilisées lors de la génération +de l'en-tête de réponse HTTP ETag pour les fichiers statiques
<Files nom fichier> ... </Files>svdhC
Contient des directives qui s'appliquent aux fichiers +précisés
<FilesMatch expression rationnelle> ... +</FilesMatch>svdhC
Contient des directives qui s'appliquent à des fichiers +spécifiés sous la forme d'expressions rationnelles
FilterChain [+=-@!]nom_filtre ...svdhB
Configure la chaîne de filtrage
FilterDeclare nom_filtre [type]svdhB
Déclare un filtre intelligent
FilterProtocol nom_filtre [nom_fournisseur] + drapeaux_protocolesvdhB
Vérifie le respect du protocole HTTP
FilterProvider nom_filtre nom_fournisseur + expressionsvdhB
Enregistre un filtre de contenu
FilterTrace nom_filtre niveausvdB
Obtention d'informations de débogage/diagnostique en +provenance de mod_filter
FlushMaxPipelined number 5 svC
Nombre maximal de réponses en attente (pipelined) au-delà duquel +elles sont envoyées sur le réseau
FlushMaxThreshold number-of-bytes 65536 svC
Seuil au-delà duquel les données en attente sont envoyées sur le +réseau
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action à entreprendre si un document acceptable unique +n'est pas trouvé
ForceType type médium|NonedhC
Force le type de médium spécifié dans le champ d'en-tête +HTTP Content-Type pour les fichiers correspondants
ForensicLog nom-fichier|pipesvE
Définit le nom de fichier du journal légal
GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]sB
Définit le nom et le format du fichier journal
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Répertoire dans lequel écrire les données de profiling +gmon.out.
GracefulShutdownTimeout seconds 0 sM
Spécifie le délai maximum après lequel le serveur va +s'arrêter dans le cas d'un arrêt "en douceur"
Group groupe unix #-1 sB
Groupe sous lequel le serveur va traiter les +requêtes
H2CopyFiles on|off off svdhE
Contrôle la gestion des fichiers dans les réponses
H2Direct on|off on pour h2c, off po +svE
Activation du protocole H2 Direct
H2EarlyHints on|off off svE
Contrôle l'envoi de codes d'état 103
H2MaxSessionStreams n 100 svE
Nombre maximal de flux actifs par session HTTP/2.
H2MaxWorkerIdleSeconds n 600 sE
Nombre maximal de secondes pendant lequel une unité de + traitement h2 pourra rester inactive sans être arrêtée.
H2MaxWorkers nsE
Nombre maximal de threads à utiliser pour chaque processus + enfant.
H2MinWorkers nsE
Nombre minimal de threads à utiliser pour chaque processus + enfant.
H2ModernTLSOnly on|off on svE
Impose les connexions HTTP/2 en mode "TLS moderne" + seulement
H2OutputBuffering on|off on svE
Contrôle la mise en tampon du flux de sortie
H2Padding numbits 0 svE
Spécifie un intervalle de nombres d'octets de bourrage à + ajouter aux trames utiles
H2Push on|off on svdhE
Activation/désactivation du server push H2
H2PushDiarySize n 256 svE
Taille du journal des Pushes H2
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
Priorité des pushes H2
H2PushResource [add] path [critical]svdhE
Déclare des ressources à proposer ("pusher") au client
H2SerializeHeaders on|off off svE
Active/désactive la sérialisation du traitement des + requêtes/réponses
H2StreamMaxMemSize bytes 65536 svE
Quantité maximale de données en sortie mises en tampon par + flux.
H2TLSCoolDownSecs seconds 1 svE
Durée d'inactivité d'une connexion TLS avant diminution de + la taille des paquets
H2TLSWarmUpSize amount 1048576 svE
Taille des paquets durant la phase initiale de la connexion + TLS
H2Upgrade on|off on pour h2c, off po +svdhE
Activation/Désactivation du protocole de mise à jour H2
H2WindowSize bytes 65535 svE
Taille maximale des paquets de données pour les transmissions client + vers serveur.
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +en-tête [[expr=]valeur +[remplacement] +[early|env=[!]variable|expr=expression]] +svdhE
Configure les en-têtes d'une réponse HTTP
HeaderName nom fichiersvdhB
Nom du fichier qui sera inséré au début de la page +contenant l'index
HeartbeatAddress addr:portsX
Adresse multicast à laquelle envoyer les requêtes +heartbeat
HeartbeatListen addr:portsX
Adresse multicast d'écoute des requêtes entrantes heartbeat
HeartbeatMaxServers nombre-de-serveurs 10 sX
Spécifie le nombre maximal de serveurs qui pourront envoyer +des requêtes heartbeat à ce serveur.
HeartbeatStorage chemin fichier logs/hb.dat sX
Chemin vers le stockage des données heartbeat lorsqu'on utilise un +fichier bidimensionnel (flat-file)
HeartbeatStorage chemin-fichier logs/hb.dat sX
Indique le chemin permettant de lire les données +heartbeat
HostnameLookups On|Off|Double Off svdC
Active la recherche DNS sur les adresses IP des +clients
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
Modifie les contraintes sur les messages des requêtes HTTP
IdentityCheck On|Off Off svdE
Active la journalisation de l'identité RFC 1413 de +l'utilisateur distant
IdentityCheckTimeout secondes 30 svdE
Détermine le délai d'attente pour les requêtes +ident
<If expression> ... </If>svdhC
Contient des directives qui ne s'appliquent que si une +condition est satisfaite au cours du traitement d'une +requête
<IfDefine [!]paramètre> ... + </IfDefine>svdhC
Contient des directives qui ne s'appliqueront que si un +test retourne "vrai" au démarrage du serveur
<IfDirective [!]directive-name> ... + </IfDirective>svdhC
Regroupe des directives dont le traitement est conditionné par la +présence ou l'absence d'une directive particulière
<IfFile [!]filename> ... + </IfFile>svdhC
Regroupe des directives qui ne seront traitées que si un fichier +existe au démarrage
<IfModule [!]fichier module|identificateur +module> ... </IfModule>svdhC
Contient des directives qui ne s'appliquent qu'en fonction +de la présence ou de l'absence d'un module spécifique
<IfSection [!]section-name> ... + </IfSection>svdhC
Regroupe des directives dont le traitement est conditionné par la +présence ou l'absence d'une section particulière
<IfVersion [[!]opérateur] version> ... +</IfVersion>svdhE
Contient des portions de configuration dépendantes de la +version
ImapBase map|referer|URL http://nom_serveur/ +svdhB
Valeur par défaut de la directive base des +fichiers imagemap
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Action à entreprendre par défaut lorsqu'un fichier imagemap +est invoqué avec des coordonnées qui ne correspondent à aucune +cible
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action à entreprendre si aucune coordonnée n'est fournie +lorsqu'on invoque un fichier imagemap
Include chemin-fichier|chemin-répertoire|wildcardsvdC
Inclut d'autres fichiers de configuration dans un des +fichiers de configuration du serveur
IncludeOptional +file-path|directory-path|wildcardsvdC
Inclusion de fichiers dans le fichier de configuration
IndexHeadInsert "marque ..."svdhB
Insère du texte dans la section HEAD de la page +d'index.
IndexIgnore fichier [fichier] ... "." svdhB
Ajouts à la liste des fichiers à cacher lors de l'affichage +de l'index d'un répertoire
IndexIgnoreReset ON|OFFsvdhB
Vide la liste des fichiers à cacher lors de l'affichage du +contenu d'un répertoire
IndexOptions [+|-]option [[+|-]option] +...svdhB
Diverses options de configuration pour l'indexation d'un +répertoire
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
Définit l'ordre d'affichage par défaut d'un index de +répertoire
IndexStyleSheet chemin-urlsvdhB
Ajoute une feuille de style CSS à l'index du +répertoire
InputSed commande-seddh
Commande sed à exécuter pour le filtrage des données d'une +requête (en général des données POST)
ISAPIAppendLogToErrors on|off off svdhB
Enregistrement des requêtes +HSE_APPEND_LOG_PARAMETER de la part des extensions ISAPI +dans le journal des erreurs
ISAPIAppendLogToQuery on|off on svdhB
Enregistre les requêtes +HSE_APPEND_LOG_PARAMETER de la part des extensions ISAPI +dans la partie arguments de la requête
ISAPICacheFile chemin-fichier +[chemin-fichier] +...svB
Fichiers .dll ISAPI devant être chargés au +démarrage
ISAPIFakeAsync on|off off svdhB
Emulation du support des entrées/sorties asynchrones pour +les appels ISAPI
ISAPILogNotSupported on|off off svdhB
Journalisation des demandes de fonctionnalités non +supportées de la part des extensions ISAPI
ISAPIReadAheadBuffer taille 49152 svdhB
Taille du tampon de lecture anticipée envoyé aux extensions +ISAPI
KeepAlive On|Off On svC
Active les connexions HTTP persistantes
KeepAliveTimeout nombre[ms] 5 svC
Durée pendant laquelle le serveur va attendre une requête +avant de fermer une connexion persistante
KeptBodySize taille maximale en octets 0 dB
Conserve le corps de la requête à concurrence de la taille +maximale spécifiée, pour une utilisation éventuelle par des filtres +comme mod_include.
LanguagePriority langage-MIME [langage-MIME] +...svdhB
L'ordre de priorité des variantes de langages pour les +cas où le client n'a pas formulé de préférences
LDAPCacheEntries nombre 1024 sE
Nombre maximum d'entrées dans le cache LDAP +primaire
LDAPCacheTTL secondes 600 sE
Durée pendant laquelle les entrées du cache restent +valides.
LDAPConnectionPoolTTL n -1 svE
Désactive les connexions d'arrière-plan qui sont restées +inactives trop longtemps au sein du jeu de connexions.
LDAPConnectionTimeout secondessE
Spécifie le délai d'attente en secondes de la socket de +connexion
LDAPLibraryDebug 7sE
Active le débogage dans le SDK LDAP
LDAPOpCacheEntries nombre 1024 sE
Nombre d'entrées utilisées pour mettre en cache les +opérations de comparaison LDAP
LDAPOpCacheTTL secondes 600 sE
Durée pendant laquelle les entrées du cache d'opérations +restent valides
LDAPReferralHopLimit nombredhE
Le nombre maximum de redirections vers des serveurs +alternatifs (referrals) avant l'abandon de la requête +LDAP.
LDAPReferrals On|Off|default On dhE
Active la redirection vers des serveurs alternatifs au +cours des requêtes vers le serveur LDAP.
LDAPRetries nombre d'essais 3 sE
Définit le nombre maximum de tentatives de connexions au +serveur LDAP.
LDAPRetryDelay secondes 0 sE
Définit le temps d'attente avant un autre essai de connexion au +serveur LDAP.
LDAPSharedCacheFile chemin/fichiersE
Définit le fichier du cache en mémoire +partagée
LDAPSharedCacheSize octets 500000 sE
Taille en octets du cache en mémoire partagée
LDAPTimeout secondes 60 sE
Spécifie le délai d'attente pour les opérations de +recherche et d'identification LDAP en secondes
LDAPTrustedClientCert type +chemin/nom-fichier/alias [mot de passe]svdhE
Définit le nom de fichier contenant un certificat client ou +un alias renvoyant vers un certificat client spécifique à une connexion. +Tous les SDK LDAP ne supportent pas les certificats clients par +connexion.
LDAPTrustedGlobalCert type +chemin/nom-fichier [mot de passe]sE
Définit le nom de fichier ou la base de données contenant +les Autorités de Certification de confiance globales ou les certificats +clients globaux
LDAPTrustedMode typesvE
Spécifie le mode (SSL ou TLS) à utiliser lors de la +connexion à un serveur LDAP.
LDAPVerifyServerCert On|Off On sE
Force la vérification du certificat du +serveur
<Limit méthode [méthode] ... > ... + </Limit>dhC
Limite les contrôles d'accès que la section contient à +certaines méthodes HTTP
<LimitExcept méthode [méthode] ... > ... + </LimitExcept>dhC
Applique les contrôles d'accès à toutes les méthodes HTTP, +sauf celles qui sont spécifiées
LimitInternalRecursion nombre [nombre] 10 svC
Détermine le nombre maximal de redirections internes et de +sous-requêtes imbriquées
LimitRequestBody octets 1073741824 svdhC
limite la taille maximale du corps de la requête HTTP +envoyée par le client
LimitRequestFields nombre 100 svC
Limite le nombre de champs d'en-tête autorisés dans une +requête HTTP
LimitRequestFieldSize octets 8190 svC
Dédinit la taille maximale autorisée d'un en-tête de +requête HTTP
LimitRequestLine octets 8190 svC
Définit la taille maximale d'une ligne de requête +HTTP
LimitXMLRequestBody octets 1000000 svdhC
Définit la taille maximale du corps d'une requête au format +XML
Listen [adresse IP:]numéro port +[protocole]sM
Les adresses IP et ports sur lesquels le serveur écoute
ListenBackLog backlog 511 sM
Longueur maximale de la liste d'attente des +connexions
ListenCoresBucketsRatio ratio 0 (disabled) sM
Rapport entre le nombre de coeurs de processeur activés et +le nombre de segments d'écoute
LoadFile nom-fichier [nom-fichier] ...svE
Liaison du fichier objet ou de la bibliothèque +spécifié
LoadModule module nom-fichiersvE
Liaison avec le serveur du fichier objet ou de la +bibliothèque spécifié, et ajout de ce dernier à la liste des modules +actifs
<Location + chemin URL|URL> ... </Location>svC
N'applique les directives contenues qu'aux URLs +spécifiées
<LocationMatch + regex> ... </LocationMatch>svC
N'applique les directives contenues qu'aux URLs +correspondant à une expression rationnelle
LogFormat format|alias +[alias] "%h %l %u %t \"%r\" +svB
Décrit un format utilisable dans un fichier +journal
LogIOTrackTTFB ON|OFF OFF svdhE
Permet d'enregistrer le délai avant le premier octet (time +to first byte - TTFB)
LogLevel [module:]niveau + [module:niveau] ... + warn svdC
Contrôle la verbosité du journal des erreurs
LogMessage message +[hook=hook] [expr=expression] +dX
Enregistre des messages personnalisés dans le journal des +erreurs
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Branche une fonction fournisseur d'autorisation dans mod_authz_core +
LuaCodeCache stat|forever|never stat svdhE
Configure le cache de code compilé.
LuaHookAccessChecker /chemin/vers/lua/script.lua hook_function_name [early|late]svdhE
Fournit un point d'entrée pour la phase access_checker du +traitement de la requête
LuaHookAuthChecker /chemin/vers/lua/script.lua hook_function_name [early|late]svdhE
Fournit un point d'entrée pour la phase auth_checker du +traitement de la requête
LuaHookCheckUserID /chemin/vers/lua/script.lua hook_function_name [early|late]svdhE
Fournit un point d'entrée pour la phase check_user_id du +traitement de la requête
LuaHookFixups /chemin/vers/lua/script.lua hook_function_namesvdhE
Fournit un point d'entrée pour la phase de correction du +traitement de la requête
LuaHookInsertFilter /chemin/vers/lua/script.lua hook_function_namesvdhE
Fournit un point d'entrée pour la phase insert_filter du +traitement de la requête
LuaHookLog /path/to/lua/script.lua log_function_namesvdhE
Permet une insertion dans la phase de journalisation du +traitement d'une requête
LuaHookMapToStorage /chemin/vers/lua/script.lua hook_function_namesvdhE
Fournit un point d'entrée pour la phase map_to_storage du +traitement de la requête
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhE
Fournit un point d'entrée pour la phase de pré-traduction du +traitement d'une requête
LuaHookTranslateName /chemin/vers/lua/script.lua nom_fonction_hook [early|late]svE
Fournit un point d'entrée à la phase du nom de +traduction du traitement de la requête
LuaHookTypeChecker /chemin/vers/lua/script.lua hook_function_namesvdhE
Fournit un point d'entrée pour la phase type_checker du +traitement de la requête
LuaInherit none|parent-first|parent-last parent-first svdhE
Contrôle la manière dont les sections de configuration +parentes sont fusionnées dans les enfants
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Fournit une fonction Lua pour le filtrage en entrée
LuaMapHandler modele-uri /chemin/vers/lua/script.lua +[nom-fonction]svdhE
Met en correspondance un chemin avec un gestionnaire lua
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Fournit une fonction Lua pour le filtrage de contenu en +sortie
LuaPackageCPath /chemin/vers/include/?.soasvdhE
Ajoute un répertoire au package.cpath de lua
LuaPackagePath /chemin/vers/include/?.luasvdhE
Ajoute un répertoire au package.path de lua
LuaQuickHandler /path/to/script.lua hook_function_namesvdhE
Fournit un point d'entrée pour la gestion rapide du +traitement de la requête
LuaRoot /chemin/vers/un/répertoiresvdhE
Spécifie le chemin de base pour la résolution des chemins +relatifs dans les directives de mod_lua
LuaScope once|request|conn|thread|server [min] [max] once svdhE
Une valeur parmi once, request, conn, thread -- la valeur par défaut est once
+<Macro nom [par1 .. parN]> +... </Macro>svdB
Définition d'une macro dans un fichier de configuration
MaxConnectionsPerChild number 0 sM
Limite le nombre de connexions qu'un processus enfant va +traiter au cours de son fonctionnement
MaxKeepAliveRequests nombre 100 svC
Nombre de requêtes permises pour une connexion +persistante
MaxMemFree KOctets 2048 sM
Quantité maximale de mémoire que l'allocateur principal est +autorisé à conserver sans appeler free()
MaxRangeOverlaps default | unlimited | none | nombre de + chevauchements 20 svdC
Nombre de chevauchements de segments de données autorisé + (par exemple 100-200,150-300) avant le renvoi de la + ressource complète
MaxRangeReversals default | unlimited | none | nombre + d'inversions 20 svdC
Nombre d'inversions d'ordre autorisé dans la spécification des + segments de données (par exemple 100-200,50-70) avant le renvoi de la + ressource complète
MaxRanges default | unlimited | none | nombre de segments 200 svdC
Nombre de segments de données autorisé avant le renvoi de +l'intégralité de la ressource
MaxRequestWorkers nombresM
Nombre maximum de connexions pouvant être traitées +simultanément
MaxSpareServers nombre 10 sM
Nombre maximum de processus serveurs enfants +inactifs
MaxSpareThreads nombresM
Nombre maximum de threads inactifs
MaxThreads nombre 2048 sM
Définit le nombre maximum de threads esclaves
MDActivationDelay durationsX
-
MDBaseServer on|off off sX
Définit si le serveur global peut être géré ou seulement + les serveurs virtuels.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sX
Type de négociation ACME utilisée pour prouver l'appartenance + du domaine.
MDCertificateAgreement acceptedsX
Acceptation des conditions d'utilisation de l'autorité de + certification.
MDCertificateAuthority url letsencrypt sX
Les URLs du service ACME de l'autorité de certification.
MDCertificateCheck name urlsX
-
MDCertificateFile path-to-pem-filesX
Définit un fichier de certificat statique pour le domaine géré.
MDCertificateKeyFile path-to-filesX
Définit une clé privée statique pour le certificat + statique.
MDCertificateMonitor name url crt.sh https://crt. +sX
L'URL d'un moniteur d'enregistrement de certificat.
MDCertificateProtocol protocol ACME sX
Le protocole à utiliser avec l'autorité de certification.
MDCertificateStatus on|off on sX
Extrait les informations publiques du certificat au format + JSON.
MDChallengeDns01 path-to-commandsX
-
MDContactEmail addresssX
-
MDDriveMode always|auto|manual auto sX
Ancien nom de MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sX
-
MDHttpProxy urlsX
Spécifie un serveur mandataire pour les connexions + sortantes.
MDMember hostnamesX
Nom d'hôte additionnel pour le domaine géré.
MDMembers auto|manual auto sX
Définit si les alias de noms de domaines sont + automatiquement ajoutés.
MDMessageCmd path-to-cmd optional-argssX
Gère les évènements pour les domaines gérés
MDMustStaple on|off off sX
Définit si les nouveaux certificats doivent avoir le + drapeau OCSP Must Staple activé.
MDNotifyCmd path [ args ]sX
Lance un programme lorsqu'un domaine géré est opérationnel.
MDomain dns-name [ other-dns-name... ] [auto|manual]sX
Définit une liste de noms de domaines qui appartiennent à + un groupe.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sX
Conteneur de directives à appliquer à un ou plusieurs + domaines gérés.
MDPortMap map1 [ map2 ] http:80 https:443 sX
Mappage des ports externes avec les ports internes pour + vérifier à qui appartient le domaine.
MDPrivateKeys type [ params... ] RSA 2048 sX
Définit le type et la taille des clés privées générées.
MDRenewMode always|auto|manual auto sX
Contrôle le renouvellement des certificats.
MDRenewWindow duration 33% sX
Définit le moment auquel un certificat doit être renouvelé.
MDRequireHttps off|temporary|permanent off sX
Redirige le trafic http: vers https: pour les domaines + gérés.
MDRetryDelay duration 5s sX
-
MDRetryFailover number 13 sX
-
MDServerStatus on|off on sX
Définit si les informations à propos des domaines gérés + sont ajoutés ou non à server-status.
MDStapleOthers on|off on sX
Active l'agrafage pour les certificats non gérés par + mod_md.
MDStapling on|off off sX
Active l'agrafage pour un ou plusieurs domaines.
MDStaplingKeepResponse duration 7d sX
Contrôle la durée au bout de laquelle les anciennes + réponses doivent être supprimées.
MDStaplingRenewWindow duration 33% sX
Contrôle l'ancienneté des réponses OCSP au dela de laquelle + ces dernières seront renouvelées.
MDStoreDir path md sX
Chemin dans le système de fichiers local du répertoire où + seront stockées les données à propos des domaines gérés.
MDStoreLocks on|off|duration off sX
-
MDWarnWindow duration 10% sX
Définit la fenêtre de temps pendant laquelle vous serez + informé de l'expiration prochaine d'un certificat.
MemcacheConnTTL num[units] 15s svE
Durée de conservation des connexions inactives
MergeSlashes ON|OFF ON svC
Fusion des slashes consécutifs dans les URLs par le serveur. +
MergeTrailers [on|off] off svC
Détermine si les données supplémentaires (trailers) sont +fusionnées avec les en-têtes
MetaDir répertoire .web svdhE
Le nom du répertoire où trouver les fichiers de +métainformations dans le style du CERN
MetaFiles on|off off svdhE
Active le traitement des métafichiers du CERN
MetaSuffix suffixe .meta svdhE
Suffixe du fichier contenant les métainformations dans le +style du CERN
MimeMagicFile chemin-fichiersvE
Active la détermination du type MIME en se basant sur le +contenu du fichier et en utilisant le fichier magique +spécifié
MinSpareServers nombre 5 sM
Nombre minimum de processus serveurs enfants +inactifs
MinSpareThreads nombresM
Nombre minimum de threads inactifs qui seront disponibles +pour pouvoir traiter les pics de requêtes
MMapFile chemin fichier [chemin fichier] ...sX
Charge au démarrage une liste de fichiers en mémoire
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Standard de modem à simuler
ModMimeUsePathInfo On|Off Off dB
Indique à mod_mime de traiter les éléments +de path_info en tant que parties du nom de +fichier
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
Les types de fichiers qui seront inclus lors d'une +recherche de correspondance de fichier avec les vues multiples +(MultiViews)
Mutex mécanisme [default|nom-mutex] ... [OmitPID] default sC
Définit les mécanismes de mutex et le repertoire du fichier +verrou pour tous les mutex ou seulement les mutex spécifiés
NameVirtualHost adresse[:port]sC
OBSOLETE : Définit une adresse IP pour les serveurs virtuels à base de +nom
NoProxy domaine [domaine] ...svE
Serveurs, domaines ou réseaux auquels on se connectera +directement
NWSSLTrustedCerts nom-fichier +[nom-fichier] ...sB
Liste de certificats clients supplémentaires
NWSSLUpgradeable [adresse-IP:]num-portsB
Permet de promouvoir une connexion non SSL au statut de +connexion SSL à la demande
Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhC
Définit les fonctionnalités disponibles pour un répertoire +particulier
Order ordre Deny,Allow dhE
Définit le statut d'accès par défaut et l'ordre dans lequel +les directives Allow et +Deny sont évaluées.
OutputSed commande-seddh
Commande sed pour le filtrage des contenus de type +réponse
PassEnv var-env [var-env] +...svdhB
Transmet des variables d'environnement depuis le +shell
PidFile nom fichier logs/httpd.pid sM
Ficher dans lequel le serveur enregistre l'identificateur +de processus du démon
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Fait un compromis entre d'une part l'efficacité et la +vitesse de traitement et d'autre part la sécurité à l'encontre des codes +malicieux supportant les privilèges.
Protocol protocolesvC
Protocole pour une socket d'écoute
ProtocolEcho On|Off Off svX
Active ou désactive le serveur d'écho
Protocols protocole ... http/1.1 svC
Protocoles disponibles pour un serveur virtuel ou non
ProtocolsHonorOrder On|Off On svC
Détermine qui du client ou du serveur détermine l'ordre + des protocoles au cours de la négociation de la connexion
<Proxy url-avec-jokers> ...</Proxy>svE
Conteneur de directives s'appliquant à des ressources +mandatées
Proxy100Continue Off|On On svdE
Transmission du message "100-continue" au serveur d'origine
ProxyAddHeaders Off|On On svdE
Ajoute des informations à propos du mandataire aux +en-têtes X-Forwarded-*
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Détermine la manière de traiter les lignes d'en-tête +incorrectes d'une réponse
ProxyBlock *|terme|serveur|domaine +[terme|serveur|domaine] ...svE
Termes, serveurs ou domaines bloqués par le +mandataire
ProxyDomain DomainesvE
Nom de domaine par défaut pour les requêtes +mandatées
ProxyErrorOverride Off|On [code ...] Off svdE
Outrepasser les pages d'erreur pour les contenus +mandatés
ProxyExpressDBMFile pathnamesvE
Chemin du fichier DBM.
ProxyExpressDBMType type default svE
Type de fichier DBM.
ProxyExpressEnable on|off off svE
Active la fonctionnalité du module.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Spécifie le type de l'application FastCGI d'arrière-plan
ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]svdhE
Permet d'adapter la valeur des variables envoyées aux serveurs +FastCGI
ProxyFtpDirCharset character_set ISO-8859-1 svdE
Définit le jeu de caractères des listings FTP +mandatés
ProxyFtpEscapeWildcards on|off on svdE
Les caractères génériques dans les noms de fichiers +doivent-ils être échappés lorsqu'ils sont envoyés au serveur FTP ?
ProxyFtpListOnWildcard on|off on svdE
Les caractères génériques dans les noms de fichiers +demandés doivent-ils déclencher l'affichage d'un listing ?
ProxyHCExpr name {ap_expr expression}svE
Crée et nomme une expression conditionnelle à utiliser pour +déterminer la santé d'un serveur d'arrière-plan en fonction de sa valeur
ProxyHCTemplate name parameter=setting [...]svE
Crée et nomme un modèle permettant de définir différents +paramètres de check up
ProxyHCTPsize size 16 sE
Définit la taille totale, pour l'ensemble du +serveur, du jeu de threads utilisé pour le check up des +équipiers
ProxyHTMLBufSize nb-octets 8192 svdB
Définit l'incrément de la taille du tampon, ainsi que sa +taille initiale, pour la mise en +tampon des scripts en ligne et des feuilles de style.
ProxyHTMLCharsetOut jeu-de-caractères | *svdB
Spécifie un jeu de caractères pour la sortie de +mod_proxy_html.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
svdB
Définit une déclaration de type de document HTML ou XHTML.
ProxyHTMLEnable On|Off Off svdB
Permet d'activer/désactiver le filtre proxy_html.
ProxyHTMLEvents attribut [attribut ...]svdB
Spécifie les attributs à traiter comme des évènements de +type scripting.
ProxyHTMLExtended On|Off Off svdB
Détermine si l'on doit corriger les liens dans les scripts +en ligne, les feuilles de style et les évènements de type scripting.
ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
Corrige les erreurs HTML simples.
ProxyHTMLInterp On|Off Off svdB
Active la réinterprétation des règles +ProxyHTMLURLMap pour chaque requête.
ProxyHTMLLinks élément attribut [attribut2 ...]svdB
Spécifie les éléments HTML dont les attributs d'URL doivent +être réécrits.
ProxyHTMLMeta On|Off Off svdB
Active ou désactive une préinterprétation supplémentaire +des métadonnées dans les sections HTML <head>.
ProxyHTMLStripComments On|Off Off svdB
Détermine si les commentaires HTML doivent être supprimés.
ProxyHTMLURLMap modèle-source modèle-cible [drapeaux] [cond]svdB
Définit une règle de réécriture des liens HTML
ProxyIOBufferSize octets 8192 svE
Détermine la taille du tampon interne de transfert de +données
<ProxyMatch regex> ...</ProxyMatch>svE
Conteneur de directives s'appliquant à des ressources +mandatées correspondant à une expression rationnelle
ProxyMaxForwards nombre -1 svE
Nombre maximum de mandataires à travers lesquelles une +requête peut être redirigée
ProxyPass [chemin] !|url [clé=valeur + [clé=valeur ...]] [nocanon] [interpolate] [noquery]svdE
Référencer des serveurs distants depuis +l'espace d'URLs du serveur local
ProxyPassInherit On|Off On svE
Héritage des directives ProxyPass définies au niveau du +serveur principal
ProxyPassInterpolateEnv On|Off Off svdE
Active l'interpolation des variables d'environnement dans +les configurations de mandataires inverses
ProxyPassMatch [regex] !|url +[clé=valeur + [clé=valeur ...]]svdE
Fait correspondre des serveurs distants dans l'espace d'URL +du serveur local en utilisant des expressions rationnelles
ProxyPassReverse [chemin] url +[interpolate]svdE
Ajuste l'URL dans les en-têtes de la réponse HTTP envoyée +par un serveur mandaté en inverse
ProxyPassReverseCookieDomain domaine-interne +domaine-public [interpolate]svdE
Ajuste la chaîne correspondant au domaine dans les en-têtes +Set-Cookie en provenance d'un serveur mandaté
ProxyPassReverseCookiePath chemin-interne +chemin-public [interpolate]svdE
Ajuste la chaîne correspondant au chemin dans les en-têtes +Set-Cookie en provenance d'un serveur mandaté
ProxyPreserveHost On|Off Off svdE
Utilise l'en-tête de requête entrante Host pour la requête +du mandataire
ProxyReceiveBufferSize octets 0 svE
Taille du tampon réseau pour les connexions mandatées HTTP +et FTP
ProxyRemote comparaison serveur-distantsvE
Mandataire distant à utiliser pour traiter certaines +requêtes
ProxyRemoteMatch regex serveur-distantsvE
Le mandataire distant à utiliser pour traiter les requêtes +correspondant à une expression rationnelle
ProxyRequests On|Off Off svE
Active la fonctionnalité (standard) de mandataire +direct
ProxySCGIInternalRedirect On|Off|Headername On svdE
Active ou désactive les réponses de redirection interne en +provenance du serveur cible.
ProxySCGISendfile On|Off|nom-en-tête Off svdE
Active l'évaluation du pseudo en-tête de réponse +X-Sendfile
ProxySet url clé=valeur [clé=valeur ...]svdE
Définit différents paramètres relatifs à la répartition de +charge des mandataires et aux membres des groupes de répartition de +charge
ProxySourceAddress adressesvE
Définit l'adresse IP locale pour les connexions mandatées +sortantes
ProxyStatus Off|On|Full Off svE
Affiche l'état du répartiteur de charge du mandataire dans +mod_status
ProxyTimeout secondessvE
Délai d'attente réseau pour les requêtes +mandatées
ProxyVia On|Off|Full|Block Off svE
Information fournie dans l'en-tête de réponse HTTP +Via pour les requêtes mandatées
ProxyWebsocketFallbackToProxyHttp On|Off On svE
Demande à ce module de laisser mod_proxy_http +gérer la requête
QualifyRedirectURL On|Off Off svdC
Vérifie si la variable d'environnement REDIRECT_URL est +pleinement qualifiée
ReadBufferSize bytes 8192 svdC
Taille des tampons utilisés pour lire les données
ReadmeName nom-fichiersvdhB
Nom du fichier dont le contenu sera inséré à la fin de +l'index
ReceiveBufferSize octets 0 sM
Taille du tampon TCP en entrée
Redirect [état] [URL-path] +URLsvdhB
Envoie une redirection externe demandant au client +d'effectuer une autre requête avec une URL différente
RedirectMatch [état] regex +URLsvdhB
Envoie une redirection externe faisant appel aux +expressions rationnelles pour la mise en correspondance de l'URL +courante
RedirectPermanent chemin URL URLsvdhB
Envoie une redirection externe permanente demandant au +client d'effectuer une nouvelle requête avec une URL +différente
RedirectTemp chemin URL URLsvdhB
Envoie une redirection externe temporaire demandant au +client d'effectuer une nouvelle requête avec une URL +différente
RedisConnPoolTTL num[units] 15s svE
Durée de vie du jeu de connexions avec le(s) serveur(s) Redis.
RedisTimeout num[units] 5s svE
Durée maximale de lecture/écriture sur la connexion avec le(s) +serveur(s) Redis.
ReflectorHeader en-tête-entrée [en-tête-sortie]svdhB
Renvoie un en-tête d'entrée dans les en-têtes de sortie
RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON +sC
Configuration des options globales par défaut pour les + expressions rationnelles
RegisterHttpMethod méthode [méthode [...]]sC
Enregistrement de méthodes HTTP non standards
RemoteIPHeader en-têtesvB
Définit le champ d'en-tête qui contiendra les adresses IP +du client
RemoteIPInternalProxy +ip-mandataire|ip-mandataire/sous-réseau|nom-hôte ...svB
Déclare les adresses IP intranet clients comme dignes de +confiance pour présenter la valeur RemoteIPHeader
RemoteIPInternalProxyList nom-fichiersvB
Déclare les adresses IP intranet clients comme dignes de +confiance pour présenter la valeur RemoteIPHeader
RemoteIPProxiesHeader Nom_en-têtesvB
Déclare le champ d'en-tête qui contiendra toutes les +adresses IP intermédiaires
RemoteIPProxyProtocol On|OffsvB
Active ou désactive la gestion du protocole PROXY
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
Désactive la prise en compte de l'en-tête PROXY pour certains hôtes +ou réseaux
RemoteIPTrustedProxy +ip-mandataire|ip-mandataire/sous-réseau|nom-hôte ...svB
Déclare les adresses IP clientes de l'intranet dignes de +confiance pour présenter la valeur RemoteIPHeader
RemoteIPTrustedProxyList nom-fichiersvB
Déclare les adresses IP intranet clients comme dignes de +confiance pour présenter la valeur RemoteIPHeader
RemoveCharset extension [extension] +...vdhB
Supprime toute association de jeu de caractères pour un +ensemble d'extensions de noms de fichiers
RemoveEncoding extension [extension] +...vdhB
Supprime toute association de codage de contenu pour un +ensemble d'extensions de noms de fichiers
RemoveHandler extension [extension] +...vdhB
Supprime toute association de gestionnaire à un ensemble +d'extensions de noms de fichiers
RemoveInputFilter extension [extension] +...vdhB
Supprime toute association de filtre en entrée à un +ensemble d'extensions de noms de fichiers
RemoveLanguage extension [extension] +...vdhB
Supprime toute association de langue à un ensemble +d'extensions de noms de fichiers
RemoveOutputFilter extension [extension] +...vdhB
Supprime toute association de filtre en sortie à un +ensemble d'extensions de noms de fichiers
RemoveType extension [extension] +...vdhB
Supprime toute association de type de contenu à un ensemble +d'extensions de noms de fichiers
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +en-tête [[expr=]valeur +[remplacement] +[early|env=[!]variable|expr=expression]] +svdhE
Configure les en-têtes d'une requête HTTP
RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=MinRate] +[body=timeout[-maxtimeout][,MinRate=MinRate] + handshake=0 header= +svE
Définit des délais maximums pour la négociation TLS, la réception +des en-têtes et/ou corps des requêtes en provenance du client. +
Require [not] nom-entité [nom-entité] +...dhB
Vérifie si un utilisateur authentifié a une +autorisation d'accès accordée par un fournisseur +d'autorisation.
<RequireAll> ... </RequireAll>dhB
Regroupe plusieurs directives d'autorisation dont aucune ne +doit échouer et dont au moins une doit retourner un résultat positif +pour que la directive globale retourne elle-même un résultat +positif.
<RequireAny> ... </RequireAny>dhB
Regroupe des directives d'autorisation dont au moins une +doit retourner un résultat positif pour que la directive globale +retourne elle-même un résultat positif.
<RequireNone> ... </RequireNone>dhB
Regroupe des directives d'autorisation dont aucune ne doit +retourner un résultat positif pour que la directive globale n'échoue +pas.
RewriteBase chemin_URLdhE
Définit l'URL de base pour les réécritures au niveau +répertoire
RewriteCond + chaîne_de_test expression_de_comparaison [drapeaux]svdhE
Définit une condition qui devra être satisfaite pour que +la réécriture soit effectuée +
RewriteEngine on|off off svdhE
Active ou désactive l'exécution du +moteur de réécriture
RewriteMap MapName MapType:MapSource [MapTypeOptions] +svE
Définit une fonction de mise en correspondance pour la +recherche de mots-clés
RewriteOptions OptionssvdhE
Configure certaines options spéciales +pour le moteur de réécriture
RewriteRule + Modèle Substitution [drapeaux]svdhE
Définit les règles pour le moteur de réécriture
RLimitCPU secondes|max [secondes|max]svdhC
Limite le temps CPU alloué aux processus initiés par les +processus enfants d'Apache httpd
RLimitMEM octets|max [octets|max]svdhC
Limite la mémoire allouée aux processus initiés par les +processus enfants d'Apache httpd
RLimitNPROC nombre|max [nombre|max]svdhC
Limite le nombre de processus qui peuvent être initiés par +les processus initiés par les processus enfants d'Apache httpd
Satisfy Any|All All dhE
Interaction entre le contrôle d'accès en fonction de l'hôte +et l'authentification utilisateur
ScoreBoardFile chemin fichier logs/apache_runtime +sM
Chemin du fichier où sont stockées les données concernant +la coordination des processus enfants
Script méthode script cgisvdB
Active un script CGI dans le cas d'une méthode de requête +particulière.
ScriptAlias [chemin URL] +chemin fichier|chemin répertoiresvdB
Fait correspondre une URL à une zone du système de fichiers +et désigne la cible comme script CGI
ScriptAliasMatch regex +chemin fichier|chemin répertoiresvB
Fait correspondre une URL à une zone du système de fichiers +en faisant appel aux expressions rationnelles et en désignant la cible +comme un script CGI
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Permet de localiser l'interpréteur des scripts +CGI
ScriptLog chemin fichiersvB
Chemin du fichier journal des erreurs du script +CGI
ScriptLogBuffer octets 1024 svB
Taille maximale des requêtes PUT ou POST qui seront +enregistrées dans le journal du script
ScriptLogLength octets 10385760 svB
Taille maximale du fichier journal des scripts +CGI
ScriptSock chemin fichier cgisock sB
Le préfixe du nom de fichier du socket à utiliser pour +communiquer avec le démon CGI
SecureListen [adresse-IP:]num-port +nom-certificat [MUTUAL]sB
Active le chiffrement SSL pour le port +spécifié
SeeRequestTail On|Off Off sC
Détermine si mod_status affiche les 63 premiers caractères +d'une requête ou les 63 derniers, en supposant que la requête +elle-même possède plus de 63 caractères.
SendBufferSize octets 0 sM
Taille du tampon TCP en sortie
ServerAdmin adresse électronique|URLsvC
L'adresse électronique que le serveur inclut dans les +messages d'erreur envoyés au client
ServerAlias nom serveur [nom serveur] +...vC
Autres noms d'un serveur utilisables pour atteindre des +serveurs virtuels à base de nom
ServerLimit nombresM
Limite supérieure de la définition du nombre de +processus
ServerName +[protocole://]nom-de-domaine|adresse-ip[:port]svC
Nom d'hôte et port que le serveur utilise pour +s'authentifier lui-même
ServerPath chemin d'URLvC
Nom de chemin d'URL hérité pour un serveur virtuel à base +de nom accédé par un navigateur incompatible
ServerRoot chemin de répertoire /usr/local/apache sC
Racine du répertoire d'installation du +serveur
ServerSignature On|Off|EMail Off svdhC
Définit un pied de page pour les documents générés par le +serveur
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configure l'en-tête Server de la réponse +HTTP
Session On|Off Off svdhE
Ouvre une session pour le contexte courant
SessionCookieName nom attributssvdhE
Nom et attributs du cookie RFC2109 dans lequel la session +est stockée
SessionCookieName2 nom attributssvdhE
Nom et attributs pour le cookie RFC2965 dans lequel est +stockée la session
SessionCookieRemove On|Off Off svdhE
Détermine si les cookies de session doivent être supprimés +des en-têtes HTTP entrants
SessionCryptoCipher algorithme aes256 svdhX
L'algorithme à utiliser pour le chiffrement de la session
SessionCryptoDriver nom [param[=valeur]]sX
Le pilote de chiffrement à utiliser pour chiffrer les +sessions
SessionCryptoPassphrase secret [ secret ... ] svdhX
La clé utilisée pour chiffrer la session
SessionCryptoPassphraseFile nom-fichiersvdX
Le fichier contenant les clés utilisées pour chiffrer la +session
SessionDBDCookieName nom attributssvdhE
Nom et attributs du cookie RFC2109 qui contient +l'identifiant de session
SessionDBDCookieName2 nom attributssvdhE
Nom et attributs du cookie RFC2965 qui contient +l'identifiant de session
SessionDBDCookieRemove On|Off On svdhE
Détermine si les cookies de session doivent être supprimés +des en-têtes HTTP entrants
SessionDBDDeleteLabel étiquette deletesession svdhE
La requête SQL à utiliser pour supprimer des sessions de la +base de données
SessionDBDInsertLabel étiquette insertsession svdhE
La requête SQL à utiliser pour insérer des sessions dans la +base de données
SessionDBDPerUser On|Off Off svdhE
Active une session propre à un utilisateur
SessionDBDSelectLabel étiquette selectsession svdhE
La requête SQL à utiliser pour sélectionner des sessions +dans la base de données
SessionDBDUpdateLabel étiquette updatesession svdhE
La requête SQL à utiliser pour mettre à jour des sessions +préexistantes dans la base de données
SessionEnv On|Off Off svdhE
Définit si le contenu de la session doit être enregistré +dans la variable d'environnement HTTP_SESSION
SessionExclude cheminsvdhE
Définit les préfixes d'URLs pour lesquels une session sera +ignorée
SessionExpiryUpdateInterval interval 0 (mise à jour syst +svdhE
Définit le nombre de secondes dont la durée d'expiration d'une +session peut changer sans que cette session soit mise à jour
SessionHeader en-têtesvdhE
Importation des mises à jour de session depuis l'en-tête de +réponse HTTP spécifié
SessionInclude cheminsvdhE
Définit les préfixes d'URL pour lesquels une session est +valide
SessionMaxAge durée de vie maximale 0 svdhE
Définit une durée de vie maximale pour la session en +secondes
SetEnv var-env [valeur]svdhB
Définit des variables d'environnement
SetEnvIf attribut + regex [!]env-variable[=valeur] + [[!]env-variable[=valeur]] ...svdhB
Définit des variables d'environnement en fonction des +attributs de la requête
SetEnvIfExpr expr + [!]env-variable[=valeur] + [[!]env-variable[=valeur]] ...svdhB
Définit des variables d'environnement en fonction d'une expression ap_expr
SetEnvIfNoCase attribut regex + [!]env-variable[=valeur] + [[!]env-variable[=valeur]] ...svdhB
Définit des variables d'environnement en fonction des +attributs de la requête sans tenir compte de la casse
SetHandler handler-name|none|expressionsvdhC
Force le traitement des fichiers spécifiés par un +gestionnaire particulier
SetInputFilter filtre[;filtre...]svdhC
Définit les filtres par lesquels vont passer les requêtes +client et les données POST
SetOutputFilter filtre[;filtre...]svdhC
Définit les filtres par lesquels vont passer les réponses +du serveur
SSIEndTag tag "-->" svB
Chaîne qui termine l'élément include
SSIErrorMsg message "[an error occurred +svdhB
Message d'erreur affiché lorsqu'une erreur SSI +survient
SSIETag on|off off dhB
Définit si des en-têtes ETags sont générés par le serveur.
SSILastModified on|off off dhB
Définit si des en-têtes Last-Modified sont +générés par le serveur.
SSILegacyExprParser on|off off dhB
Active le mode de compatibilité pour les expressions +conditionnelles.
SSIStartTag tag "<!--#" svB
Chaîne qui marque le début d'un élément +include
SSITimeFormat chaîne de formatage "%A, %d-%b-%Y %H:%M +svdhB
Configuration du format d'affichage des dates
SSIUndefinedEcho chaîne "(none)" svdhB
Chaîne à afficher lorsqu'on tente d'extraire le contenu +d'une variable non définie
SSLCACertificateFile file-pathsvE
Fichier contenant une concaténation des certificats de CA +codés en PEM pour l'authentification des clients
SSLCACertificatePath chemin-répertoiresvE
Répertoire des certificats de CA codés en PEM pour +l'authentification des clients
SSLCADNRequestFile file-pathsvE
Fichier contenant la concaténation des certificats de CA +codés en PEM pour la définition de noms de CA acceptables
SSLCADNRequestPath chemin-répertoiresvE
Répertoire contenant des fichiers de certificats de CA +codés en PEM pour la définition de noms de CA acceptables
SSLCARevocationCheck chain|leaf|none [flags ...] none svE
Active la vérification des révocations basée sur les CRL
SSLCARevocationFile file-pathsvE
Fichier contenant la concaténation des CRLs des CA codés en +PEM pour l'authentification des clients
SSLCARevocationPath chemin-répertoiresvE
Répertoire des CRLs de CA codés en PEM pour +l'authentification des clients
SSLCertificateChainFile file-pathsvE
Fichier contenant les certificats de CA du serveur codés en +PEM
SSLCertificateFile file-path|certidsvE
Fichier de données contenant les informations de certificat X.509 du serveur +codées au format PEM ou identificateur de jeton
SSLCertificateKeyFile file-path|keyidsvE
Fichier contenant la clé privée du serveur codée en +PEM
SSLCipherSuite [protocol] cipher-spec DEFAULT (dépend de +svdhE
Algorithmes de chiffrement disponibles pour la négociation +au cours de l'initialisation de la connexion SSL
SSLCompression on|off off svE
Permet d'activer la compression au niveau SSL
SSLCryptoDevice moteur builtin sE
Active l'utilisation d'un accélérateur matériel de +chiffrement
SSLEngine on|off|optional off svE
Interrupteur marche/arrêt du moteur SSL
SSLFIPS on|off off sE
Coimmutateur du mode SSL FIPS
SSLHonorCipherOrder on|off off svE
Option permettant de classer les algorithmes de chiffrement +du serveur par ordre de préférence
SSLInsecureRenegotiation on|off off svE
Option permettant d'activer le support de la renégociation +non sécurisée
SSLOCSPDefaultResponder urisvE
Définit l'URI du répondeur par défaut pour la validation +OCSP
SSLOCSPEnable on|leaf|off off svE
Active la validation OCSP de la chaîne de certificats du +client
SSLOCSPNoverify on|off off svE
Evite la vérification des certificats des répondeurs OCSP
SSLOCSPOverrideResponder on|off off svE
Force l'utilisation de l'URI du répondeur par défaut pour +la validation OCSP
SSLOCSPProxyURL urlsvE
Adresse de mandataire à utiliser pour les requêtes OCSP
SSLOCSPResponderCertificateFile filesvE
Fournit un jeu de certificats de confiance du répondeur OCSP avec +encodage PEM
SSLOCSPResponderTimeout secondes 10 svE
Délai d'attente pour les requêtes OCSP
SSLOCSPResponseMaxAge secondes -1 svE
Age maximum autorisé pour les réponses OCSP
SSLOCSPResponseTimeSkew secondes 300 svE
Dérive temporelle maximale autorisée pour la validation des +réponses OCSP
SSLOCSPUseRequestNonce on|off on svE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd commande valeursvE
Configuration des paramètres d'OpenSSL via son API SSL_CONF
SSLOptions [+|-]option ...svdhE
Configure différentes options d'exécution du moteur SSL
SSLPassPhraseDialog type builtin sE
Méthode utilisée pour entrer le mot de passe pour les clés +privées chiffrées
SSLProtocol [+|-]protocole ... all -SSLv3 (jusqu'à +svE
Indique les versions du protocole SSL/TLS +disponibles
SSLProxyCACertificateFile file-pathsvpE
Fichier contenant la concaténation des certificats de CA +codés en PEM pour l'authentification des serveurs distants
SSLProxyCACertificatePath chemin-répertoiresvpE
Répertoire des certificats de CA codés en PEM pour +l'authentification des serveurs distants
SSLProxyCARevocationCheck chain|leaf|none none svpE
Active la vérification des révocations basée sur les CRLs +pour l'authentification du serveur distant
SSLProxyCARevocationFile file-pathsvpE
Fichier contenant la concaténation des CRLs de CA codés en +PEM pour l'authentification des serveurs distants
SSLProxyCARevocationPath chemin-répertoiresvpE
Répertoire des CRLs de CA codés en PEM pour +l'authentification des serveurs distants
SSLProxyCheckPeerCN on|off on svpE
Configuration de la vérification du champ CN du certificat +du serveur distant +
SSLProxyCheckPeerExpire on|off on svpE
Configuration de la vérification de l'expiration du +certificat du serveur distant +
SSLProxyCheckPeerName on|off on svpE
Configure la vérification du nom d'hôte dans les +certificats serveur distants +
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svpE
Algorithmes de chiffrement disponibles pour la négociation +lors de l'initialisation d'une connexion SSL de mandataire
SSLProxyEngine on|off off svpE
Interrupteur marche/arrêt du moteur de mandataire +SSL
SSLProxyMachineCertificateChainFile nom-fichiersvpE
Fichier de certificats de CA encodés PEM concaténés permettant au +mandataire de choisir un certificat
SSLProxyMachineCertificateFile chemin-fichiersvpE
Fichier contenant la concaténation des clés et certificats +clients codés en PEM que le mandataire doit utiliser
SSLProxyMachineCertificatePath chemin-répertoiresvpE
Répertoire des clés et certificats clients codés en PEM que +le mandataire doit utiliser
SSLProxyProtocol [+|-]protocole ... all -SSLv3 (jusqu'à +svpE
Définit les protocoles SSL disponibles pour la fonction de +mandataire
SSLProxyVerify niveau none svpE
Niveau de vérification du certificat du serveur +distant
SSLProxyVerifyDepth niveau 1 svpE
Niveau de profondeur maximum dans les certificats de CA +lors de la vérification du certificat du serveur distant
SSLRandomSeed contexte source +[nombre]sE
Source de déclenchement du Générateur de Nombres +Pseudo-Aléatoires (PRNG)
SSLRenegBufferSize taille 131072 dhE
Définit la taille du tampon de renégociation +SSL
SSLRequire expressiondhE
N'autorise l'accès que lorsqu'une expression booléenne +complexe et arbitraire est vraie
SSLRequireSSLdhE
Interdit l'accès lorsque la requête HTTP n'utilise pas +SSL
SSLSessionCache type none sE
Type du cache de session SSL global et +inter-processus
SSLSessionCacheTimeout secondes 300 svE
Nombre de secondes avant l'expiration d'une session SSL +dans le cache de sessions
SSLSessionTicketKeyFile file-pathsvE
Clé de chiffrement/déchiffrement permanente pour les +tickets de session TLS
SSLSessionTickets on|off on svE
Active ou désactive les tickets de session TLS
SSLSRPUnknownUserSeed secret-stringsvE
Source d'aléa pour utilisateur SRP inconnu
SSLSRPVerifierFile file-pathsvE
Chemin du fichier de vérification SRP
SSLStaplingCache typesE
Configuration du cache pour l'agrafage OCSP
SSLStaplingErrorCacheTimeout secondes 600 svE
Durée de vie des réponses invalides dans le cache pour +agrafage OCSP
SSLStaplingFakeTryLater on|off on svE
Génère une réponse "tryLater" pour les requêtes OCSP échouées
SSLStaplingForceURL urisvE
Remplace l'URI du serveur OCSP spécifié dans l'extension +AIA du certificat
SSLStaplingResponderTimeout secondes 10 svE
Temps d'attente maximum pour les requêtes vers les serveurs +OCSP
SSLStaplingResponseMaxAge secondes -1 svE
Age maximum autorisé des réponses OCSP incluses dans la +négociation TLS
SSLStaplingResponseTimeSkew secondes 300 svE
Durée de vie maximale autorisée des réponses OCSP incluses dans la +négociation TLS
SSLStaplingReturnResponderErrors on|off on svE
Transmet au client les erreurs survenues lors des requêtes +OCSP
SSLStaplingStandardCacheTimeout secondes 3600 svE
Durée de vie des réponses OCSP dans le cache
SSLStrictSNIVHostCheck on|off off svE
Contrôle de l'accès des clients non-SNI à un serveur virtuel à +base de nom. +
SSLUserName nom-varsdhE
Nom de la variable servant à déterminer le nom de +l'utilisateur
SSLUseStapling on|off off svE
Active l'ajout des réponses OCSP à la négociation TLS
SSLVerifyClient niveau none svdhE
Niveau de vérification du certificat client
SSLVerifyDepth nombre 1 svdhE
Profondeur maximale des certificats de CA pour la +vérification des certificats clients
StartServers nombresM
Nombre de processus enfants du serveur créés au +démarrage
StartThreads nombresM
Nombre de threads créés au démarrage
StrictHostCheck ON|OFF OFF svC
Détermine si le nom d'hôte contenu dans une requête doit être +explicitement spécifié au niveau du serveur virtuel qui a pris en compte cette +dernière. +
Substitute s/modèle/substitution/[infq]dhE
Modèle de substition dans le contenu de la +réponse
SubstituteInheritBefore on|off on dhE
Modifie l'ordre de fusion des modèles hérités
SubstituteMaxLineLength octets(b|B|k|K|m|M|g|G) 1m dhE
Définit la longueur de ligne maximale
Suexec On|OffsB
Active ou désactive la fonctionnalité suEXEC
SuexecUserGroup Utilisateur GroupesvE
L'utilisateur et le groupe sous lesquels les programmes CGI +doivent s'exécuter
ThreadLimit nombresM
Le nombre de threads maximum que l'on peut définir par +processus enfant
ThreadsPerChild nombresM
Nombre de threads créés par chaque processus +enfant
ThreadStackSize taillesM
La taille en octets de la pile qu'utilisent les threads qui +traitent les connexions clients
TimeOut secondes 60 svC
Temps pendant lequel le serveur va attendre certains +évènements avant de considérer qu'une requête a échoué
TLSCertificate cert_file [key_file]svX
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)svX
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used.
TLSEngine [address:]portsX
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on svX
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionsvdhX
enables SSL variables for requests.
TLSProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemsvpX
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)svpX
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)svpX
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offsvpX
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]svpX
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ svpX
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsX
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sX
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on svC
Détermine le comportement des requêtes +TRACE
TransferLog fichier|pipesvB
Spécifie l'emplacement d'un fichier journal
TypesConfig chemin-fichier conf/mime.types sB
Le chemin du fichier mime.types
UnDefine nom-variablesC
Invalide la définition d'une variable
UndefMacro nomsvdB
Supprime une macro
UnsetEnv var-env [var-env] +...svdhB
Supprime des variables de l'environnement
Use nom [valeur1 ... valeurN] +svdB
Utilisation d'une macro
UseCanonicalName On|Off|DNS Off svdC
Définit la manière dont le serveur détermine son propre nom +et son port
UseCanonicalPhysicalPort On|Off Off svdC
Définit la manière dont le serveur +détermine son propre port
User utilisateur unix #-1 sB
L'utilisateur sous lequel le serveur va traiter les +requêtes
UserDir nom-répertoire [nom-répertoire] ... +svB
Chemin des répertoires propres à un +utilisateur
VHostCGIMode On|Off|Secure On vX
Détermine si le serveur virtuel peut exécuter des +sous-processus, et définit les privilèges disponibles pour ces +dernier.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assigne des privilèges au choix aux sous-processus créés +par un serveur virtuel.
VHostGroup identifiant-groupe-unixvX
Définit l'identifiant du groupe sous lequel s'exécute un +serveur virtuel.
VHostPrivs [+-]?nom-privilège [[+-]?nom-privilège] ...vX
Assigne des privilèges à un serveur virtuel.
VHostSecure On|Off On vX
Détermine si le serveur s'exécute avec une sécurité avancée +pour les serveurs virtuels.
VHostUser identifiant-utilisateur-unixvX
Définit l'identifiant utilisateur sous lequel s'exécute un +serveur virtuel.
VirtualDocumentRoot répertoire-interpolé|none none svE
Permet une configuration dynamique de la racine des +documents d'un serveur virtuel donné
VirtualDocumentRootIP répertoire-interpolé|none none svE
Configuration dynamique de la racine des documents pour un +serveur virtuel donné
<VirtualHost + adresse IP[:port] [adresse + IP[:port]] ...> ... + </VirtualHost>sC
Contient des directives qui ne s'appliquent qu'à un nom +d'hôte spécifique ou à une adresse IP
VirtualScriptAlias répertoire-interpolé|none none svE
Configuration dynamique du répertoire des scripts CGI pour +un serveur virtuel donné
VirtualScriptAliasIP répertoire-interpolé|none none svE
Configuration dynamique du répertoire des scripts CGI pour +un serveur virtuel donné
WatchdogInterval time-interval[s] 1 sB
Intervalle Watchdog en secondes
XBitHack on|off|full off svdhB
Interprète les directives SSI dans les fichiers dont le bit +d'exécution est positionné
xml2EncAlias jeu-de-caractères alias [alias ...]sB
Définit des alias pour les valeurs d'encodage
xml2EncDefault nomsvdhB
Définit un encodage par défaut à utiliser lorsqu'aucune +information ne peut être automatiquement détectée
xml2StartParse élément [élément ...]svdhB
Indique à l'interpréteur à partir de quelle balise il doit +commencer son traitement.
+
+

Langues Disponibles:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/quickreference.html.ja.utf8 b/docs/manual/mod/quickreference.html.ja.utf8 new file mode 100644 index 0000000..9f172ef --- /dev/null +++ b/docs/manual/mod/quickreference.html.ja.utf8 @@ -0,0 +1,1178 @@ + + + + + +ディレクティブ クイックリファレンス - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +

ディレクティブ クイックリファレンス

+
+

翻訳済み言語:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

ディレクティブ クイックリファレンスでは、各 Apache 設定ディレクティブの + 使用方法、デフォルト値、ステータスとコンテキストを示しています。 + 各ディレクティブの、より詳しい情報に関しては + ディレクティブ辞書を + ご覧下さい。

+ +

第 1 列目はディレクティブの名前と使用方法です。 + 第 2 列目は (もしあれば) デフォルト値となっています。 + デフォルト値が長すぎて表示しきれない場合は、途中まで表示した上で、、 + 「 + 」で続きがあることを示しています。

+ +

第 3, 4 列は、下の表の注釈に従って、 + ディレクティブの使用できるコンテキストと、 + ディレクティブのステータスが示されています。

+
+
+ + + +
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  + + + + +
sサーバ設定ファイル
vバーチャルホスト
dディレクトリ
h.htaccess
+ + + + + +
CCore
MMPM
BBase
EExtension
XExperimental
TExternal
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptFilter protocol accept_filtersC
プロトコルを Listen しているソケットの最適化を設定する
AcceptPathInfo On|Off|Default Default svdhC
後に続くパス名情報を受け付けるリソースの指定
AccessFileName filename [filename] ... .htaccess svC
分散設定ファイルの名前
Action action-type cgi-script [virtual]svdhB
特定のハンドラやコンテントタイプに対して CGI を実行するように +設定
AddAlt string file [file] ...svdhB
アイコンの代わりに +表示される、ファイル名で選択された代替テキスト
AddAltByEncoding string MIME-encoding +[MIME-encoding] ...svdhB
アイコンの代わりに表示される、MIME 符号化方法で選択された +代替テキスト
AddAltByType string MIME-type +[MIME-type] ...svdhB
アイコンの代わりに +表示される、MIME タイプで選択された代替テキスト
AddCharset charset extension +[extension] ...svdh
ファイル名の拡張子を指定された文字セットにマップする
AddDefaultCharset On|Off|charset Off svdhC
レスポンスのコンテントタイプが text/plain あるいは +text/html の場合に追加するデフォルトの charset パラメータ
AddDescription string file [file] ...svdhB
ファイルに対して表示する説明
AddEncoding MIME-enc extension +[extension] ...svdh
ファイル名の拡張子を指定されたエンコーディング +にマップする
AddHandler handler-name extension +[extension] ...svdh
ファイル名の拡張子を指定されたハンドラにマップする
AddIcon icon name +[name] ...svdhB
ファイルに表示するアイコンを名前で選択
AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...svdhB
ファイルに表示するアイコンを MIME +符号化方法で選択
AddIconByType icon MIME-type +[MIME-type] ...svdhB
ファイルの隣に表示するアイコンを +MIME タイプによって選択
AddInputFilter filter[;filter...] +extension [extension] ...svdh
ファイルの拡張子をクライアントのリクエストを処理する + フィルタにマップする
AddLanguage MIME-lang extension +[extension] ...svdh
ファイル名を指定された言語にマップ
AddModuleInfo module-name stringsvE
server-info ハンドラにより表示されるモジュールの情報に +追加の情報を付け加える
AddOutputFilter filter[;filter...] +extension [extension] ...svdh
ファイル名の拡張子をサーバからの応答を処理するフィルタに + マップする
AddOutputFilterByType filter[;filter...] +media-type [media-type] ...svdhB
assigns an output filter to a particular media-type
AddType MIME-type extension +[extension] ...svdh
ファイル名の拡張子を指定されたコンテントタイプにマップ
Alias URL-path +file-path|directory-pathsvB
URL をファイルシステムの位置にマップする
AliasMatch regex +file-path|directory-pathsvB
正規表現を使って URL をファイルシステムの位置にマップする
Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
サーバのある領域にアクセスできるホストを制御する
AllowCONNECT port[-port] +[port[-port]] ... 443 563 svE
Ports that are allowed to CONNECT through the +proxy
AllowEncodedSlashes On|Off Off svC
URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを +決定する
AllowMethods reset|HTTP-method +[HTTP-method]... reset dX
Restrict access to the listed HTTP methods
AllowOverride All|None|directive-type +[directive-type] ... All dC
.htaccess で許可されるディレクティブの種類
AllowOverrideList None|directive +[directive-type] ... None dC
Individual directives that are allowed in +.htaccess files
Anonymous user [user] ...dhE
パスワードの検査無しでアクセスを許可する userID を指定する +
Anonymous_LogEmail On|Off On dhE
入力されたパスワードがエラーログにロギングされるかどうかを +設定する
Anonymous_MustGiveEmail On|Off On dhE
空パスワードを許可するかどうかを指定する
Anonymous_NoUserID On|Off Off dhE
空 userID を許可するかを指定する
Anonymous_VerifyEmail On|Off Off dhE
パスワード欄が正しい形式の電子メールアドレスであることを +調べるかどうかを設定する
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhB
認証と承認を、より低いレベルのモジュールに移行させるかを +設定します。
AuthBasicFake off|username [password]dhB
Fake basic authentication using the given expressions for +username and password
AuthBasicProvider provider-name +[provider-name] ... file dhB
この位置に対する認証プロバイダを設定します。
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
AuthDBDUserPWQuery querydE
SQL query to look up a password for a user
AuthDBDUserRealmQuery querydE
SQL query to look up a password hash for a user and realm. +
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list +of user groups for authorization
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
パスワードを保存するために必要なデータベースファイルの種類を +設定する
AuthDBMUserFile file-pathdhE
認証用のユーザとパスワードのリストを保持している +データベースファイル名を設定する
AuthDigestAlgorithm MD5|MD5-sess MD5 dhE
Selects the algorithm used to calculate the challenge and +response hashes in digest authentication
AuthDigestDomain URI [URI] ...dhE
URIs that are in the same protection space for digest +authentication
AuthDigestNonceLifetime seconds 300 dhE
How long the server nonce is valid
AuthDigestProvider provider-name +[provider-name] ... file dhE
Sets the authentication provider(s) for this location
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhE
Determines the quality-of-protection to use in digest +authentication
AuthDigestShmemSize size 1000 sE
The amount of shared memory to allocate for keeping track +of clients
AuthFormAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthFormBody fieldname httpd_body dB
The name of a form field carrying the body of the request to attempt on successful login
AuthFormDisableNoStore On|Off Off dB
Disable the CacheControl no-store header on the login page
AuthFormFakeBasicAuth On|Off Off dB
Fake a Basic Authentication header
AuthFormLocation fieldname httpd_location dB
The name of a form field carrying a URL to redirect to on successful login
AuthFormLoginRequiredLocation urldB
The URL of the page to be redirected to should login be required
AuthFormLoginSuccessLocation urldB
The URL of the page to be redirected to should login be successful
AuthFormLogoutLocation uridB
The URL to redirect to after a user has logged out
AuthFormMethod fieldname httpd_method dB
The name of a form field carrying the method of the request to attempt on successful login
AuthFormMimetype fieldname httpd_mimetype dB
The name of a form field carrying the mimetype of the body of the request to attempt on successful login
AuthFormPassword fieldname httpd_password dB
The name of a form field carrying the login password
AuthFormProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthFormSitePassphrase secretdB
Bypass authentication checks for high traffic sites
AuthFormSize size 8192 dB
The largest size of the form in bytes that will be parsed for the login details
AuthFormUsername fieldname httpd_username dB
The name of a form field carrying the login username
AuthGroupFile file-pathdhB
証認に使用するユーザグループの一覧が格納されている、 +テキストファイルの名前を設定する
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during +authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPGroupAttribute attribute member uniqueMember +dhE
LDAP attributes used to identify the user members of +groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for +group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 10 dhE
Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attribute member uniqueMember +dhE
Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
AuthName auth-domaindhB
Authorization realm for use in HTTP +authentication
AuthnCacheContext directory|server|custom-string directory dB
Specify a context string for use in the cache key
AuthnCacheEnablesB
Enable Authn caching configured anywhere
AuthnCacheProvideFor authn-provider [...]dhB
Specify which authn provider(s) to cache for
AuthnCacheSOCache provider-name[:provider-args]sB
Select socache backend provider to use
AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhB
Set a timeout for cache entries
<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sB
Enclose a group of directives that represent an +extension of a base authentication provider and referenced by +the specified alias
AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dE
Enables a FastCGI application to handle the check_authn +authentication hook.
AuthnzFcgiDefineProvider type provider-name +backend-addresssE
Defines a FastCGI application as a provider for +authentication and/or authorization
AuthType None|Basic|Digest|FormdhB
Type of user authentication
AuthUserFile file-pathdhB
認証に使用するユーザとパスワードの一覧が格納されている、 +テキストファイルの名前を設定する
AuthzDBDLoginToReferer On|Off Off dE
Determines whether to redirect the Client to the Referring +page on successful login or logout if a Referer request +header is present
AuthzDBDQuery querydE
Specify the SQL Query for the required operation
AuthzDBDRedirectQuery querydE
Specify a query to look up a login page for the user
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store list of user groups
<AuthzProviderAlias baseProvider Alias Require-Parameters> +... </AuthzProviderAlias> +sB
Enclose a group of directives that represent an +extension of a base authorization provider and referenced by the specified +alias
AuthzSendForbiddenOnFailure On|Off Off dhB
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +authentication succeeds but authorization fails +
BalancerGrowth # 5 svE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On svE
Inherit ProxyPassed Balancers/Workers from the main server
dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock valuesvE
Maximum input block size
BrotliCompressionQuality value 5 svE
Compression quality
BrotliCompressionWindow value 18 svE
Brotli sliding compression window size
BrotliFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhB
HTTP User-Agent に基づいて環境変数を設定する +
BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
HTTP User-Agent に基づいて大文字小文字を区別せずに +環境変数を設定する
BufferedLogs On|Off Off sB
ディスクに書き出す前にメモリにログエントリをバッファする
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (1時間) svE
期日が指定されていないときにドキュメントをキャッシュするデフォルトの期間
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
サブディレクトリ名の文字数
CacheDirLevels levels 2 svE
キャッシュのサブディレクトリの深さの数
CacheDisable url-stringsvE
特定の URL をキャッシュしない
CacheEnable cache_type url-stringsvE
指定したストレージ管理方式を使ってのキャッシュを有効にする
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
キャッシュされているコンテンツを返さないようにクライアントから +リクエストされても無視する
CacheIgnoreHeaders header-string [header-string] ... None svE
指定された HTTP ヘッダをキャッシュに保存しない。 +
CacheIgnoreNoLastMod On|Off Off svE
応答に Last Modified が無くても気にしないようにする
CacheIgnoreQueryString On|Off Off svE
キャッシュ時にクエリーストリングを無視する
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching +
CacheKeyBaseURL URLsvE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svE
LastModified の日付に基づいて有効期限 (expiry) +を計算するための重みを指定する +
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory /tmp/mod_cache-lock +svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (一日) svE
ドキュメントをキャッシュする最大時間を秒数で表したもの
CacheMaxFileSize bytes 1000000 svE
キャッシュに保管されるドキュメントの最大の (バイトでの) サイズ
CacheMinExpire seconds 0 svE
ドキュメントをキャッシュする最小秒数
CacheMinFileSize bytes 1 svE
キャッシュに保管されるドキュメントの最小限の (バイトでの) 大きさ
CacheNegotiatedDocs On|Off Off svB
コンテントネゴシエーションされたドキュメントをプロキシサーバが +キャッシュできるようにする
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
svdhE
The minimum size (in bytes) of the document to read and be cached before sending the data downstream
svdhE
The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
CacheRoot directorysvE
キャッシュファイルが保管されるルートディレクトリ
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the +cache
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the +cache
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the +cache
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svE
no-store と指定されているレスポンスのキャッシュを試みる。
CacheStorePrivate On|Off Off svE
private と指定されているレスポンスのキャッシュを試みる。
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the +CGI program
CGIMapExtension cgi-path .extensiondhC
CGI スクリプトのインタープリタの位置を調べるための手法
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI +variables
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetDefault charsetsvdhE
Charset to translate into
CharsetOptions option [option] ... ImplicitAdd svdhE
Configures charset translation behavior
CharsetSourceEnc charsetsvdhE
Source charset of files
CheckBasenameMatch on|off On svdhE
Also match files with differing file name extensions.
CheckCaseOnly on|off Off svdhE
大文字小文字の修正だけ行うようにする
CheckSpelling on|off Off svdhE
spelling モジュールを使用するようにする
ChrootDir /path/to/directorysB
Directory for apache to run chroot(8) after startup.
ContentDigest On|Off Off svdhC
Content-MD5 HTTP 応答ヘッダの生成を有効にする
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieHTTPOnly on|off off svdhE
Adds the 'HTTPOnly' attribute to the cookie
CookieName token Apache svdhE
Name of the tracking cookie
CookieSameSite None|Lax|StrictsvdhE
Adds the 'SameSite' attribute to the cookie
CookieSecure on|off off svdhE
Adds the 'Secure' attribute to the cookie
CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Apache がコアダンプする前に移動を試みるディレクトリ +
CustomLog file|pipe +format|nickname +[env=[!]environment-variable]svB
ログファイルの名前と書式を設定する
Dav On|Off|provider-name Off dE
WebDAV HTTP メソッドを有効にします
DavDepthInfinity on|off off svdE
PROPFIND, Depth: Infinity リクエストを許可します
DavGenericLockDB file-pathsvdE
DAV ロックデータベースの場所
DavLockDB file-pathsvE
DAV ロックデータベースの位置
DavLockDiscovery on|off on svdhE
Enable lock discovery
DavMinTimeout seconds 0 svdE
サーバが DAV リソースのロックを維持する最小時間です。 +
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams +param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
特定のアイコンが何も設定されていない時に +ファイルに表示するアイコン
DefaultLanguage MIME-langsvdh
あるスコープのすべてのファイルを指定された言語に +設定する
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType MIME-type|none text/plain svdhC
サーバがコンテントタイプを決定できないときに +送られる MIME コンテントタイプ
Define parameter-namesC
変数の存在を宣言する
DeflateBufferSize value 8096 svE
zlib が一度に圧縮する塊の大きさ
DeflateCompressionLevel valuesvE
出力に対して行なう圧縮の程度
DeflateFilterNote [type] notenamesvE
ロギング用に圧縮比をメモに追加
DeflateInflateLimitRequestBody valuesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst value 3 svdhE
Maximum number of times the inflation ratio for request bodies + can be crossed
DeflateInflateRatioLimit value 200 svdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
zlib が圧縮に使うメモリのレベルを指定
DeflateWindowSize value 15 svE
Zlib の圧縮用ウィンドウの大きさ
Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
サーバがアクセスを拒否するホストを制御する
<Directory directory-path> +... </Directory>svC
指定のファイルシステムのディレクトリとサブディレクトリとのみに +適用されるディレクティブを囲む
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex + local-url [local-url] ... index.html svdhB
クライアントがディレクトリをリクエストしたときに調べる +リソースのリスト
DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code + off svdhB
Configures an external redirect for directory indexes. +
<DirectoryMatch regex> +... </DirectoryMatch>svC
正規表現にマッチするファイルシステムのディレクトリと +サブディレクトリとのみに適用されるディレクティブを囲む
DirectorySlash On|Off On svdhB
パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる
DocumentRoot directory-path /usr/local/apache/h +svC
ウェブから見えるメインのドキュメントツリーになる +ディレクトリ
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
エラーログにすべての入力データをダンプ
DumpIOOutput On|Off Off sE
エラーログにすべての出力データをダンプ
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
EnableExceptionHook On|Off Off sM
クラッシュの後に例外ハンドラを実行するフックを有効にする
EnableMMAP On|Off On svdhC
配送中にファイルを読み込むためにメモリマッピングを +使うかどうか
EnableSendfile On|Off On svdhC
ファイルのクライアントへの配送時にカーネルの sendfile サポートを +使うかどうか
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument error-code documentsvdhC
エラーが発生したときにサーバがクライアントに送るもの
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
サーバがエラーをログ収集する場所
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module +API
ExpiresActive On|OffsvdhE
Expires ヘッダの生成を有効にする
ExpiresByType MIME-type +<code>secondssvdhE
MIME タイプによって設定される Expires ヘッダの値
ExpiresDefault <code>secondssvdhE
期限切れ期日を計算するデフォルトアルゴリズム
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each +request
ExtFilterDefine filtername parameterssE
外部フィルタを定義
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
mod_ext_filter のオプションを設定
svdhB
Define a default URL for requests that don't map to a file
FileETag component ... INode MTime Size svdhC
ETag HTTP 応答ヘッダを作成するために使用される +ファイルの属性
<Files filename> ... </Files>svdhC
マッチするファイル名に適用されるディレクティブを囲む
<FilesMatch regex> ... </FilesMatch>svdhC
正規表現にマッチするファイル名に適用される +ディレクティブを囲む
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] + proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name + expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from + mod_filter
FlushMaxPipelined number 5 svC
Maximum number of pipelined responses above which they are flushed +to the network
FlushMaxThreshold number-of-bytes 65536 svC
Threshold above which pending data are flushed to the +network
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
要求に合う単独のドキュメントが見つからなかったときに行なうことを指定 +
ForceType MIME-type|NonedhC
すべてのマッチするファイルが指定の MIME コンテントタイプで +送られるようにする
ForensicLog filename|pipesvE
Forensic ログのファイル名を設定する
GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutDownTimeout secondssM
穏やかな停止をかけた後、終了するまで待つ時間
Group unix-group #-1 sB
Group under which the server will answer +requests
H2CopyFiles on|off off svdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2EarlyHints on|off off svE
Determine sending of 103 status codes
H2MaxSessionStreams n 100 svE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on svE
Require HTTP/2 connections to be "modern TLS" only
H2OutputBuffering on|off on svE
Determine buffering behaviour of output
H2Padding numbits 0 svE
Determine the range of padding bytes added to payload frames
H2Push on|off on svdhE
H2 Server Push Switch
H2PushDiarySize n 256 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2PushResource [add] path [critical]svdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2TLSCoolDownSecs seconds 1 svE
Configure the number of seconds of idle time on TLS before shrinking writes
H2TLSWarmUpSize amount 1048576 svE
Configure the number of bytes on TLS connection before doing max writes
H2Upgrade on|off on for h2c, off for +svdhE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]svdhE
HTTP 応答ヘッダの設定
HeaderName filenamesvdhB
+インデックス一覧の先頭に挿入されるファイルの名前
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListen addr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending +heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data when using flat-file storage
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
クライアントの IP アドレスの DNS ルックアップを +有効にする
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
IdentityCheck On|Off Off svdE
リモートユーザの RFC 1413 によるアイデンティティのロギングを +有効にする
IdentityCheckTimeout seconds 30 svdE
Ident リクエストがタイムアウトするまでの期間を決める
<If expression> ... </If>svdhC
実行時、リクエストが条件を満たした場合にのみ適用される +ディレクティブを包含する
<IfDefine [!]parameter-name> ... + </IfDefine>svdhC
起動時にテストが真であるときのみに処理されるディレクティブを +囲む
<IfDirective [!]directive-name> ... + </IfDirective>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific directive
<IfFile [!]filename> ... + </IfFile>svdhC
Encloses directives that will be processed only +if file exists at startup
<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
モジュールの存在するかしないかに応じて処理される +ディレクティブを囲む
<IfSection [!]section-name> ... + </IfSection>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific section directive
<IfVersion [[!]operator] version> ... +</IfVersion>svdhE
バージョン依存の設定を入れる
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates +that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling +an imagemap
Include file-path|directory-pathsvdC
サーバ設定ファイル中から他の設定ファイルを取り込む
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IndexHeadInsert "markup ..."svdhB
インデックスページの HEAD セクションにテキストを挿入する
IndexIgnore file [file] ...svdhB
ディレクトリ一覧を行なう際に無視すべき +ファイルリストに追加
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing +a directory
IndexOptions [+|-]option [[+|-]option] ...svdhB
ディレクトリインデックスの様々な設定項目 +
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
+ディレクトリインデックスの標準の順番付けを設定
IndexStyleSheet url-pathsvdhB
ディレクトリインデックスに CSS スタイルシートを追加する
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] +...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI +extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI +extensions
KeepAlive On|Off On svC
HTTP の持続的な接続を有効にする
KeepAliveTimeout seconds 5 svC
持続的な接続で次のリクエストが来るまでサーバが待つ時間
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to +the specified maximum size, for potential use by filters such as +mod_include.
LanguagePriority MIME-lang [MIME-lang] +...svdhB
クライアントが優先度を示さなかったときの言語の variant の優先度を +指定
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare +operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain +valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile directory-path/filenamesE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per +connection client certificate. Not all LDAP toolkits support per +connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted +Certificate Authority or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit method [method] ... > ... + </Limit>svdhC
囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに +制限する
<LimitExcept method [method] ... > ... + </LimitExcept>svdhC
指定されたもの以外の HTTP メソッドにアクセス制御を +制限する
LimitInternalRecursion number [number] 10 svC
内部リダイレクトと入れ子になったサブリクエストの最大数を決定する
LimitRequestBody bytes 0 svdhC
クライアントから送られる HTTP リクエストのボディの +総量を制限する
LimitRequestFields number 100 sC
クライアントからの HTTP リクエストのヘッダフィールドの数を +制限する
LimitRequestFieldSize bytes 8190 sC
クライアントからの HTTP リクエストのヘッダの +サイズを制限する
LimitRequestLine bytes 8190 sC
クライアントからの HTTP リクエスト行のサイズを制限する
LimitXMLRequestBody bytes 1000000 svdhC
XML 形式のリクエストのボディのサイズを制限する
Listen [IP-address:]portnumber [protocol]sM
サーバが listen するIP アドレスとポート番号
ListenBacklog backlogsM
保留状態のコネクションのキューの最大長
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of +listeners' buckets
LoadFile filename [filename] ...svE
指定されたオブジェクトファイルやライブラリをリンクする
LoadModule module filenamesvE
オブジェクトファイルやライブラリをリンクし、使用モジュールの +リストに追加する
<Location + URL-path|URL> ... </Location>svC
囲んだディレクティブをマッチする URL のみに適用
<LocationMatch + regex> ... </LocationMatch>svC
囲んだディレクティブを正規表現にマッチする URL のみに +適用
LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
ログファイルで使用する書式を設定する
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel level warn svC
ErrorLog の冗長性を制御する
LogMessage message +[hook=hook] [expr=expression] +dX
Log user-defined message to error log +
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Plug an authorization provider function into mod_authz_core +
LuaCodeCache stat|forever|never stat svdhE
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the fixups phase of a request +processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhE
Provide a hook for the access log phase of a request +processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the pre_translate phase of a request +processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svE
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhE
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhE
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhE
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhE
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvE
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhE
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhE
One of once, request, conn, thread -- default is once
+<Macro name [par1 .. parN]> +... </Macro>svdB
Define a configuration file macro
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server +will handle during its life
MaxKeepAliveRequests number 100 svC
持続的な接続上で許可されるリクエストの数
MaxMemFree KBytes 0 sM
free() が呼ばれない限り、 +主メモリアロケータが保持し続けられるメモリの最大量
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete +resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed +simultaneously
MaxSpareServers number 10 sM
アイドルな子サーバプロセスの最大個数
MaxSpareThreads numbersM
アイドルスレッドの最大数
MaxThreads number 2048 sM
Set the maximum number of worker threads
MDActivationDelay durationsX
-
MDBaseServer on|off off sX
Control if base server may be managed or only virtual hosts.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sX
Type of ACME challenge used to prove domain ownership.
MDCertificateAgreement acceptedsX
You confirm that you accepted the Terms of Service of the Certificate + Authority.
MDCertificateAuthority url letsencrypt sX
The URL(s) of the ACME Certificate Authority to use.
MDCertificateCheck name urlsX
-
MDCertificateFile path-to-pem-filesX
Specify a static certificate file for the MD.
MDCertificateKeyFile path-to-filesX
Specify a static private key for for the static cerrtificate.
MDCertificateMonitor name url crt.sh https://crt. +sX
The URL of a certificate log monitor.
MDCertificateProtocol protocol ACME sX
The protocol to use with the Certificate Authority.
MDCertificateStatus on|off on sX
Exposes public certificate information in JSON.
MDChallengeDns01 path-to-commandsX
-
MDContactEmail addresssX
-
MDDriveMode always|auto|manual auto sX
former name of MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sX
-
MDHttpProxy urlsX
Define a proxy for outgoing connections.
MDMember hostnamesX
Additional hostname for the managed domain.
MDMembers auto|manual auto sX
Control if the alias domain names are automatically added.
MDMessageCmd path-to-cmd optional-argssX
Handle events for Manage Domains
MDMustStaple on|off off sX
Control if new certificates carry the OCSP Must Staple flag.
MDNotifyCmd path [ args ]sX
Run a program when a Managed Domain is ready.
MDomain dns-name [ other-dns-name... ] [auto|manual]sX
Define list of domain names that belong to one group.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sX
Container for directives applied to the same managed domains.
MDPortMap map1 [ map2 ] http:80 https:443 sX
Map external to internal ports for domain ownership verification.
MDPrivateKeys type [ params... ] RSA 2048 sX
Set type and size of the private keys generated.
MDRenewMode always|auto|manual auto sX
Controls if certificates shall be renewed.
MDRenewWindow duration 33% sX
Control when a certificate will be renewed.
MDRequireHttps off|temporary|permanent off sX
Redirects http: traffic to https: for Managed Domains.
MDRetryDelay duration 5s sX
-
MDRetryFailover number 13 sX
-
MDServerStatus on|off on sX
Control if Managed Domain information is added to server-status.
MDStapleOthers on|off on sX
Enable stapling for certificates not managed by mod_md.
MDStapling on|off off sX
Enable stapling for all or a particular MDomain.
MDStaplingKeepResponse duration 7d sX
Controls when old responses should be removed.
MDStaplingRenewWindow duration 33% sX
Control when the stapling responses will be renewed.
MDStoreDir path md sX
Path on the local file system to store the Managed Domains data.
MDStoreLocks on|off|duration off sX
-
MDWarnWindow duration 10% sX
Define the time window when you want to be warned about an expiring certificate.
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeSlashes ON|OFF ON svC
Controls whether the server merges consecutive slashes in URLs. +
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information +files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containing CERN-style +meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents +using the specified magic file
MinSpareServers number 5 sM
アイドルな子サーバプロセスの最小個数
MinSpareThreads numbersM
リクエストに応答することのできる +アイドルスレッド数の最小数
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off d
path_info コンポーネントをファイル名の一部として扱うように +mod_mime に通知する
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdh
MultiViews でのマッチングの検索に含ませる +ファイルのタイプを指定する
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all +or specified mutexes
NameVirtualHost addr[:port]sC
名前ベースのバーチャルホストのための IP アドレスを指定
NoProxy host [host] ...svE
直接接続する ホスト、ドメイン、ネットワーク
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options + [+|-]option [[+|-]option] ... All svdhC
ディレクトリに対して使用可能な機能を設定する
Order ordering Deny,Allow dhE
デフォルトのアクセス可能な状態と、Allow と +Deny が評価される順番を制御する
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] +...svdhB
シェルからの環境変数を渡す
PidFile filename logs/httpd.pid sM
デーモンのプロセス ID +をサーバが記録するためのファイル
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against +malicious privileges-aware code.
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|Off Off svX
エコーサーバの有効無効を設定します。
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
プロキシされるリソースに適用されるコンテナ
Proxy100Continue Off|On On svdE
Forward 100-continue expectation to the origin server
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
応答におかしなヘッダがある場合の扱い方を決める
ProxyBlock *|word|host|domain +[word|host|domain] ...svE
プロキシ接続を禁止する語句、ホスト名、ドメインを指定する
ProxyDomain DomainsvE
プロキシされたリクエストのデフォルトのドメイン名
ProxyErrorOverride On|Off Off svE
プロキシされたコンテンツのエラーページを上書きする
ProxyExpressDBMFile pathnamesvE
Pathname to DBM file.
ProxyExpressDBMType type default svE
DBM type of file.
ProxyExpressEnable on|off off svE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]svdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character_set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards on|off on svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard on|off on svdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}svE
Creates a named condition expression to use to determine health of the backend based on its response
ProxyHCTemplate name parameter=setting [...]svE
Creates a named template for setting various health check parameters
ProxyHCTPsize size 16 sE
Sets the total server-wide size of the threadpool used for the health check workers
ProxyHTMLBufSize bytes 8192 svdB
Sets the buffer size increment for buffering inline scripts and +stylesheets.
ProxyHTMLCharsetOut Charset | *svdB
Specify a charset for mod_proxy_html output.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
svdB
Sets an HTML or XHTML document type declaration.
ProxyHTMLEnable On|Off Off svdB
Turns the proxy_html filter on or off.
ProxyHTMLEvents attribute [attribute ...]svdB
Specify attributes to treat as scripting events.
ProxyHTMLExtended On|Off Off svdB
Determines whether to fix links in inline scripts, stylesheets, +and scripting events.
ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
Fixes for simple HTML errors.
ProxyHTMLInterp On|Off Off svdB
Enables per-request interpolation of +ProxyHTMLURLMap rules.
ProxyHTMLLinks element attribute [attribute2 ...]svdB
Specify HTML elements that have URL attributes to be rewritten.
ProxyHTMLMeta On|Off Off svdB
Turns on or off extra pre-parsing of metadata in HTML +<head> sections.
ProxyHTMLStripComments On|Off Off svdB
Determines whether to strip HTML comments.
ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
Defines a rule to rewrite HTML links
ProxyIOBufferSize bytes 8192 svE
内部データスループットバッファのサイズを決定する
<ProxyMatch regex> ...</ProxyMatch>svE
正規表現でのマッチによるプロキシリソース用のディレクティブコンテナ
ProxyMaxForwards number 10 svE
リクエストがフォワードされるプロキシの最大数
ProxyPass [path] !|url [key=value key=value ...]]svdE
リモートサーバをローカルサーバの URL 空間にマップする
ProxyPassInherit On|Off On svE
Inherit ProxyPass directives defined from the main server
svdE
Enable Environment Variable interpolation in Reverse Proxy configurations
svdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] urlsvdE
リバースプロキシされたサーバから送られた HTTP 応答ヘッダの +URL を調整する
ProxyPassReverseCookieDomain internal-domain public-domainsvdE
リバースプロキシサーバからの Set-Cookie ヘッダの Domain 文字列を +調整する
ProxyPassReverseCookiePath internal-path public-pathsvdE
Reverse プロキシサーバからの Set-Cookie ヘッダの Path 文字列を +調整する
ProxyPreserveHost On|Off Off svE
プロキシリクエストに、受け付けた Host HTTP ヘッダを使う
ProxyReceiveBufferSize bytes 0 svE
プロキシされる HTTP と FTP 接続のためのネットワークバッファサイズ
ProxyRemote match remote-serversvE
特定のリクエストを扱う時に使われるリモートプロキシを指定する
ProxyRemoteMatch regex remote-serversvE
正規表現でのマッチによるリクエストを扱うリモートプロキシの指定
ProxyRequests On|Off Off svE
フォワード (標準の) プロキシリクエストを有効にする
ProxySCGIInternalRedirect On|Off|Headername On svdE
Enable or disable internal redirect responses from the +backend
ProxySCGISendfile On|Off|Headername Off svdE
Enable evaluation of X-Sendfile pseudo response +header
dE
Set various Proxy balancer or member parameters
ProxySourceAddress addresssvE
Set local IP address for outgoing proxy connections
svE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout seconds 300 svE
プロキシされたリクエストのネットワークタイムアウト
ProxyVia On|Off|Full|Block Off svE
プロキシされたリクエストの Via HTTP 応答ヘッダ +により提供される情報
ProxyWebsocketFallbackToProxyHttp On|Off On svE
Instructs this module to let mod_proxy_http handle the request
QualifyRedirectURL On|Off Off svdC
Controls whether the REDIRECT_URL environment variable is + fully qualified
ReadBufferSize bytes 8192 svdC
Size of the buffers used to read data
ReadmeName filenamesvdhB
インデックス一覧の最後に挿入されるファイルの名前
ReceiveBufferSize bytes 0 sM
TCP 受信バッファサイズ
Redirect [status] URL-path +URLsvdhB
クライアントが違う URL を取得するように外部へのリダイレクトを +送る
RedirectMatch [status] regex +URLsvdhB
現在の URL への正規表現のマッチにより +外部へのリダイレクトを送る
RedirectPermanent URL-path URLsvdhB
クライアントが違う URL を取得するように外部への永久的な +リダイレクトを送る
RedirectTemp URL-path URLsvdhB
クライアントが違う URL を取得するように外部への一時的な +リダイレクトを送る
RedisConnPoolTTL num[units] 15s svE
TTL used for the connection pool with the Redis server(s)
RedisTimeout num[units] 5s svE
R/W timeout used for the connection with the Redis server(s)
ReflectorHeader inputheader [outputheader]svdhB
Reflect an input header to the output headers
RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON +sC
Allow to configure global/default options for regexes
RegisterHttpMethod method [method [...]]sC
Register non-standard HTTP methods
RemoteIPHeader header-fieldsvB
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPProxyProtocol On|OffsvB
Enable or disable PROXY protocol handling
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
Disable processing of PROXY header for certain hosts or networks
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] +...vdh
ファイルの拡張子に関連付けられたすべての文字セット +を解除する
RemoveEncoding extension [extension] +...vdh
ファイルの拡張子に関連付けられたすべてのコンテントエンコーディング +を解除する
RemoveHandler extension [extension] +...vdh
ファイルの拡張子に関連付けられたすべてのハンドラを +解除する
RemoveInputFilter extension [extension] +...vdh
ファイル拡張子に関連付けられた入力フィルタを解除する
RemoveLanguage extension [extension] +...vdh
ファイル拡張子に関連付けられた言語を解除する
RemoveOutputFilter extension [extension] +...vdh
ファイル拡張子に関連付けられた出力フィルタを解除する
RemoveType extension [extension] +...vdh
ファイルの拡張子と関連付けられたコンテントタイプを +解除する
RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhE
HTTP リクエストヘッダの設定
RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=rate] +[body=timeout[-maxtimeout][,MinRate=rate] + handshake=0 header= +svE
Set timeout values for completing the TLS handshake, receiving +the request headers and/or body from client. +
Require [not] entity-name + [entity-name] ...dhB
Tests whether an authenticated user is authorized by +an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond + TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place +
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule + Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Apache の子プロセスから起動されたプロセスの CPU 消費量を +制限する
RLimitMEM bytes|max [bytes|max]svdhC
Apache の子プロセスから起動されたプロセスのメモリ消費量を +制限する
RLimitNPROC number|max [number|max]svdhC
Apache の子プロセスから起動されたプロセスが起動するプロセスの +数を制限する
Satisfy Any|All All dhE
ホストレベルのアクセス制御とユーザ認証との相互作用を指定
ScoreBoardFile file-path logs/apache_status sM
子プロセスと連携するためのデータを保存する +ファイルの位置
Script method cgi-scriptsvdB
特定のリクエストメソッドに対して CGI スクリプトを +実行するように設定
ScriptAlias URL-path +file-path|directory-pathsvB
URL をファイルシステムの位置へマップし、マップ先を +CGI スクリプトに指定
ScriptAliasMatch regex +file-path|directory-pathsvB
URL を正規表現を使ってファイルシステムの位置へマップし、マップ先を +CGI スクリプトに指定
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
CGI スクリプトのインタープリタの位置を調べるための手法
ScriptLog file-pathsvB
CGI スクリプトのエラーログファイルの場所
ScriptLogBuffer bytes 1024 svB
スクリプトログに記録される PUT や POST リクエストの内容の上限
ScriptLogLength bytes 10385760 svB
CGI スクリプトのログファイルの大きさの上限
ScriptSock file-path logs/cgisock sB
CGI デーモンとの通信に使われるソケットのファイル名の接頭辞
SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
SendBufferSize bytes 0 sM
TCP バッファサイズ
ServerAdmin email-address|URLsvC
サーバがクライアントに送るエラーメッセージに含める電子メールの +アドレス
ServerAlias hostname [hostname] ...vC
リクエストを名前ベースのバーチャルホストにマッチさせているときに +使用されるホストの別名
ServerLimit numbersM
設定可能なサーバプロセス数の上限
ServerName [scheme://]fully-qualified-domain-name[:port]svC
サーバが自分自身を示すときに使うホスト名とポート
ServerPath URL-pathvC
非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの +ための互換用 URL パス名
ServerRoot directory-path /usr/local/apache sC
インストールされたサーバのベースディレクトリ
ServerSignature On|Off|EMail Off svdhC
サーバが生成するドキュメントのフッタを設定
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Server HTTP 応答ヘッダを設定する
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher name aes256 svdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the +HTTP_SESSION environment variable
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without +the session being updated
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable valuesvdhB
環境変数を設定する
SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
リクエストの属性に基づいて環境変数を設定する +
svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する
SetHandler handler-name|NonesvdhC
マッチするファイルがハンドラで処理されるようにする
SetInputFilter filter[;filter...]svdhC
クライアントのリクエストや POST の入力を処理するフィルタを設定する
SetOutputFilter filter[;filter...]svdhC
サーバの応答を処理するフィルタを設定する
SSIEndTag tag "-->" svB
include 要素を終了させる文字列
SSIErrorMsg message "[an error occurred +svdhB
SSI のエラーがあったときに表示されるエラーメッセージ
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the +server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
include 要素を開始する文字列
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
日付けを現す文字列の書式を設定する
SSIUndefinedEcho string "(none)" svdhB
未定義の変数が echo されたときに表示される文字列
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Client Auth
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for defining acceptable CA names
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for +defining acceptable CA names
SSLCARevocationCheck chain|leaf|none [flags ...] none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-path|certidsvE
Server PEM-encoded X.509 certificate data file or token identifier
SSLCertificateKeyFile file-path|keyidsvE
Server PEM-encoded private key file
SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL +handshake
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSPDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|leaf|off off svE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify on|off off svE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off svE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlsvE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile filesvE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 svE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP response validation
SSLOCSPUseRequestNonce on|off on svE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd command-name command-valuesvE
Configure OpenSSL parameters through its SSL_CONF API
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private +keys
SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL/TLS protocol versions
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Remote Server Auth
SSLProxyCARevocationCheck chain|leaf|none none svE
Enable CRL-based revocation checking for Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCheckPeerCN on|off on svE
Whether to check the remote server certificate's CN field +
SSLProxyCheckPeerExpire on|off on svE
Whether to check if remote server certificate is expired +
SSLProxyCheckPeerName on|off on svE
Configure host name checking for remote server certificates +
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
Cipher Suite available for negotiation in SSL +proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenamesvE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesvE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysvE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svE
Maximum depth of CA Certificates in Remote Server +Certificate verification
SSLRandomSeed context source +[bytes]sE
Pseudo Random Number Generator (PRNG) seeding +source
SSLRenegBufferSize bytes 131072 dhE
Set the size for the SSL renegotiation buffer
SSLRequire expressiondhE
Allow access only when an arbitrarily complex +boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the +HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session +Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires +in the Session Cache
SSLSessionTicketKeyFile file-pathsvE
Persistent encryption/decryption key for TLS session tickets
SSLSessionTickets on|off on svE
Enable or disable use of TLS session tickets
SSLSRPUnknownUserSeed secret-stringsvE
SRP unknown user seed
SSLSRPVerifierFile file-pathsvE
Path to SRP verifier file
SSLStaplingCache typesE
Configures the OCSP stapling cache
SSLStaplingErrorCacheTimeout seconds 600 svE
Number of seconds before expiring invalid responses in the OCSP stapling cache
SSLStaplingFakeTryLater on|off on svE
Synthesize "tryLater" responses for failed OCSP stapling queries
SSLStaplingForceURL urisvE
Override the OCSP responder URI specified in the certificate's AIA extension
SSLStaplingResponderTimeout seconds 10 svE
Timeout for OCSP stapling queries
SSLStaplingResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP stapling responses
SSLStaplingResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP stapling response validation
SSLStaplingReturnResponderErrors on|off on svE
Pass stapling related OCSP errors on to client
SSLStaplingStandardCacheTimeout seconds 3600 svE
Number of seconds before expiring responses in the OCSP stapling cache
SSLStrictSNIVHostCheck on|off off svE
Whether to allow non-SNI clients to access a name-based virtual +host. +
SSLUserName varnamesdhE
Variable name to determine user name
SSLUseStapling on|off off svE
Enable stapling of OCSP responses in the TLS handshake
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client +Certificate verification
StartServers numbersM
起動時に生成される子サーバプロセスの数
StartThreads numbersM
起動時に生成されるスレッドの数
StrictHostCheck ON|OFF OFF svC
Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off off dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsB
Enable or disable the suEXEC feature
SuexecUserGroup User GroupsvE
CGI プログラムのユーザパーミッション、グループパーミッション
ThreadLimit numbersM
設定可能な子プロセス毎のスレッド数の上限を +設定します
ThreadsPerChild numbersM
子プロセスそれぞれに生成されるスレッド数
ThreadStackSize sizesM
クライアントのコネクションを受け持つスレッドが使用する +スタックのバイト数
TimeOut seconds 60 svC
各イベントについて、リクエストを失敗させるまでにサーバが +待つ時間を設定
TLSCertificate cert_file [key_file]svX
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)svX
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used.
TLSEngine [address:]portsX
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on svX
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionsvdhX
enables SSL variables for requests.
TLSProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemsvX
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)svX
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offsvX
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]svX
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsX
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sX
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on sC
TRACE メソッドのリクエストに対する応答方法を決める +
TransferLog file|pipesvB
ログファイルの位置を指定
TypesConfig file-path conf/mime.types s
mime.types ファイルの位置
UnDefine parameter-namesC
Undefine the existence of a variable
UndefMacro namesvdB
Undefine a macro
UnsetEnv env-variable [env-variable] +...svdhB
環境から変数を取り除く
Use name [value1 ... valueN] +svdB
Use a macro
UseCanonicalName On|Off|Dns Off svdC
サーバが自分自身の名前とポートを決定する方法を設定する
UseCanonicalPhysicalPort On|Off Off svdC
自分自身の名前とポート番号を解決する方法を設定する +
User unix-userid #-1 sB
The userid under which the server will answer +requests
UserDir directory-filename [directory-filename] ...svB
ユーザ専用ディレクトリの位置
VHostCGIMode On|Off|Secure On vX
Determines whether the virtualhost can run +subprocesses, and the privileges available to subprocesses.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to subprocesses created +by a virtual host.
VHostGroup unix-groupidvX
Sets the Group ID under which a virtual host runs.
VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to a virtual host.
VHostSecure On|Off On vX
Determines whether the server runs with enhanced security +for the virtualhost.
VHostUser unix-useridvX
Sets the User ID under which a virtual host runs.
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
<VirtualHost + addr[:port] [addr[:port]] + ...> ... </VirtualHost>sC
特定のホスト名や IP アドレスのみに適用されるディレクティブを +囲む
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
WatchdogInterval time-interval[s] 1 sB
Watchdog interval in seconds
XBitHack on|off|full off svdhB
実行ビットが設定されたファイルの SSI ディレクティブを +解析する
xml2EncAlias charset alias [alias ...]sB
Recognise Aliases for encoding values
xml2EncDefault namesvdhB
Sets a default encoding to assume when absolutely no information +can be automatically detected
xml2StartParse element [element ...]svdhB
Advise the parser to skip leading junk.
+
+

翻訳済み言語:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/quickreference.html.ko.euc-kr b/docs/manual/mod/quickreference.html.ko.euc-kr new file mode 100644 index 0000000..0f7dd4e --- /dev/null +++ b/docs/manual/mod/quickreference.html.ko.euc-kr @@ -0,0 +1,1206 @@ + + + + + +þ - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +

þ

+
+

:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+
ֽ ƴմϴ. + ֱٿ ϼ.
+ +

ġ þ 뵵, ⺻, , + Ҹ ش. ̵ þ Ѵ.

+ +

ù° þ ̸ 뵵 ˷ش. ι° + þ ⺻ ִٸ ⺻ ش. ⺻ + ʹ ٸ, "+" ȣ ˸.

+ +

° ׹° Ʒ ǥ þ + ִ ҿ þ ¸ Ÿ.

+
+
+ + + +
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  + + + + +
sּ
vȣƮ
ddirectory
h.htaccess
+ + + + + +
CCore
MMPM
BBase
EExtension
XExperimental
TExternal
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptFilter protocol accept_filtersC
Configures optimizations for a Protocol's Listener Sockets
AcceptPathInfo On|Off|Default Default svdhC
Resources accept trailing pathname information
AccessFileName filename [filename] ... .htaccess svC
Name of the distributed configuration file
Action action-type cgi-script [virtual]svdhB
Ư ڵ鷯 content-type CGI ũƮ +Ѵ
AddAlt string file [file] ...svdhB
ϸ ܴ
AddAltByEncoding string MIME-encoding +[MIME-encoding] ...svdhB
MIME-encoding ܴ +
AddAltByType string MIME-type +[MIME-type] ...svdhB
MIME content-type ܴ +
AddCharset charset extension +[extension] ...svdhB
Maps the given filename extensions to the specified content +charset
AddDefaultCharset On|Off|charset Off svdhC
Default charset parameter to be added when a response +content-type is text/plain or text/html
AddDescription string file [file] ...svdhB
Ͽ
AddEncoding encoding extension +[extension] ...svdhB
Maps the given filename extensions to the specified encoding +type
AddHandler handler-name extension +[extension] ...svdhB
Maps the filename extensions to the specified +handler
AddIcon icon name [name] +...svdhB
̸ Ͽ
AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...svdhB
MIME content-encoding Ͽ
AddIconByType icon MIME-type +[MIME-type] ...svdhB
MIME content-type Ͽ
AddInputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +client requests
AddLanguage language-tag extension +[extension] ...svdhB
Maps the given filename extension to the specified content +language
AddModuleInfo module-name stringsvE
⿡ ߰ server-info ڵ鷯 ֵ +߰Ѵ
AddOutputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +responses from the server
AddOutputFilterByType filter[;filter...] +media-type [media-type] ...svdhB
assigns an output filter to a particular media-type
AddType media-type extension +[extension] ...svdhB
Maps the given filename extensions onto the specified content +type
Alias URL-path +file-path|directory-pathsvB
URL Ư Ͻý ҷ Ѵ
AliasMatch regex +file-path|directory-pathsvB
ǥ Ͽ URL Ͻý ҷ +Ѵ
Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts can access an area of the +server
AllowCONNECT port[-port] +[port[-port]] ... 443 563 svE
Ports that are allowed to CONNECT through the +proxy
AllowEncodedSlashes On|Off|NoDecode Off svC
Determines whether encoded path separators in URLs are allowed to +be passed through
AllowMethods reset|HTTP-method +[HTTP-method]... reset dX
Restrict access to the listed HTTP methods
AllowOverride All|None|directive-type +[directive-type] ... None (2.3.9 and lat +dC
Types of directives that are allowed in +.htaccess files
AllowOverrideList None|directive +[directive-type] ... None dC
Individual directives that are allowed in +.htaccess files
Anonymous user [user] ...dhE
ȣ˻ ̵ +Ѵ
Anonymous_LogEmail On|Off On dhE
Է ȣ α׿
Anonymous_MustGiveEmail On|Off On dhE
ȣ 
Anonymous_NoUserID On|Off Off dhE
̵ 
Anonymous_VerifyEmail On|Off Off dhE
ȣ ùٸ ڿ ּ ˻ +
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhB
Ѻο ⿡ Ѱ Ѵ
AuthBasicFake off|username [password]dhB
Fake basic authentication using the given expressions for +username and password
AuthBasicProvider On|Off|provider-name +[provider-name] ... On dhB
ġ ڸ Ѵ
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
AuthDBDUserPWQuery querydE
SQL query to look up a password for a user
AuthDBDUserRealmQuery querydE
SQL query to look up a password hash for a user and realm. +
AuthDBMGroupFile file-pathdhE
׷ ϴ ͺ̽ +ϸ Ѵ
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
ȣ ϴ ͺ̽ +Ѵ
AuthDBMUserFile file-pathdhE
ڿ ȣ ϴ ͺ̽ +ϸ Ѵ
AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
digest authentication challenge response +hash ϴ ˰ Ѵ
AuthDigestDomain URI [URI] ...dhX
digest authentication ȣ ϴ +URI
AuthDigestNonceLifetime seconds 300 dhX
nonce ȿ Ⱓ
AuthDigestProvider On|Off|provider-name +[provider-name] ... On dhX
ġ ڸ Ѵ
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
digest authentication +ȣ(quality-of-protection) Ѵ.
AuthDigestShmemSize size 1000 sX
Ŭ̾Ʈ ϱ Ҵϴ ޸𸮷
AuthFormAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthFormBody fieldname httpd_body dB
The name of a form field carrying the body of the request to attempt on successful login
AuthFormDisableNoStore On|Off Off dB
Disable the CacheControl no-store header on the login page
AuthFormFakeBasicAuth On|Off Off dB
Fake a Basic Authentication header
AuthFormLocation fieldname httpd_location dB
The name of a form field carrying a URL to redirect to on successful login
AuthFormLoginRequiredLocation urldB
The URL of the page to be redirected to should login be required
AuthFormLoginSuccessLocation urldB
The URL of the page to be redirected to should login be successful
AuthFormLogoutLocation uridB
The URL to redirect to after a user has logged out
AuthFormMethod fieldname httpd_method dB
The name of a form field carrying the method of the request to attempt on successful login
AuthFormMimetype fieldname httpd_mimetype dB
The name of a form field carrying the mimetype of the body of the request to attempt on successful login
AuthFormPassword fieldname httpd_password dB
The name of a form field carrying the login password
AuthFormProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthFormSitePassphrase secretdB
Bypass authentication checks for high traffic sites
AuthFormSize size 8192 dB
The largest size of the form in bytes that will be parsed for the login details
AuthFormUsername fieldname httpd_username dB
The name of a form field carrying the login username
AuthGroupFile file-pathdhB
׷ ϴ ϸ +Ѵ
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during +authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPGroupAttribute attribute member uniqueMember +dhE
LDAP attributes used to identify the user members of +groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for +group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 10 dhE
Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attribute member uniqueMember +dhE
Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
AuthName auth-domaindhB
Authorization realm for use in HTTP +authentication
AuthnCacheContext directory|server|custom-string directory dB
Specify a context string for use in the cache key
AuthnCacheEnablesB
Enable Authn caching configured anywhere
AuthnCacheProvideFor authn-provider [...]dhB
Specify which authn provider(s) to cache for
AuthnCacheSOCache provider-name[:provider-args]sB
Select socache backend provider to use
AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhB
Set a timeout for cache entries
<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sB
Enclose a group of directives that represent an +extension of a base authentication provider and referenced by +the specified alias
AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dE
Enables a FastCGI application to handle the check_authn +authentication hook.
AuthnzFcgiDefineProvider type provider-name +backend-addresssE
Defines a FastCGI application as a provider for +authentication and/or authorization
AuthType None|Basic|Digest|FormdhB
Type of user authentication
AuthUserFile file-pathdhB
ڸ ȣ ϴ ϸ +Ѵ
AuthzDBDLoginToReferer On|Off Off dE
Determines whether to redirect the Client to the Referring +page on successful login or logout if a Referer request +header is present
AuthzDBDQuery querydE
Specify the SQL Query for the required operation
AuthzDBDRedirectQuery querydE
Specify a query to look up a login page for the user
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
ȣ ϴ ͺ̽ Ѵ
<AuthzProviderAlias baseProvider Alias Require-Parameters> +... </AuthzProviderAlias> +sB
Enclose a group of directives that represent an +extension of a base authorization provider and referenced by the specified +alias
AuthzSendForbiddenOnFailure On|Off Off dhB
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +authentication succeeds but authorization fails +
BalancerGrowth # 5 svE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On svE
Inherit ProxyPassed Balancers/Workers from the main server
BalancerMember [balancerurl] url [key=value [key=value ...]]dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock valuesvE
Maximum input block size
BrotliCompressionQuality value 5 svE
Compression quality
BrotliCompressionWindow value 18 svE
Brotli sliding compression window size
BrotliFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhB
HTTP User-Agent ȯ溯 Ѵ
BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
ҹڸ ʰ User-Agent ȯ溯 +Ѵ
sB
Buffer log entries in memory before writing to disk
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (one hour) svX
ð ij ⺻ Ⱓ.
svdhX
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svX
丮 ڰ
CacheDirLevels levels 3 svX
ij 丮 .
CacheDisable url-stringsvX
Ư URL ij ʴ´
CacheEnable cache_type url-stringsvX
ڸ Ͽ URL ijѴ
CacheFile file-path [file-path] ...sX
۽ ڵ ijѴ
svdhX
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svX
Ŭ̾Ʈ ijʴ û Ѵ.
CacheIgnoreHeaders header-string [header-string] ... None svX
ij HTTP () ʴ´ +
CacheIgnoreNoLastMod On|Off Off svX
信 Last Modified ٴ Ѵ.
svX
Ignore query string when caching
svX
Ignore defined session identifiers encoded in the URL when caching +
svX
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svX
LastModified ð ð ϴµ ϴ +.
svX
Enable the thundering herd lock.
svX
Set the maximum possible age of a cache lock.
svX
Set the lock path directory.
CacheMaxExpire seconds 86400 (Ϸ) svX
ijϴ ʴ ִð
CacheMaxFileSize bytes 1000000 svX
ij ִũ (Ʈ )
svdhX
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 svX
ij ּũ (Ʈ )
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be +cached by proxy servers
svX
Run the cache from the quick handler.
svdhX
The minimum size (in bytes) of the document to read and be cached before sending the data downstream
svdhX
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheRoot directorysvX
ij 丮 root
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the +cache
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the +cache
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the +cache
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
svdhX
Serve stale content in place of 5xx responses.
svdhX
Attempt to cache responses that the server reports as expired
svdhX
Attempt to cache requests or responses that have been marked as no-store.
svdhX
Attempt to cache responses that the server has marked as private
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the +CGI program
CGIMapExtension cgi-path .extensiondhC
Technique for locating the interpreter for CGI +scripts
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI +variables
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetDefault charsetsvdhX
ȯ
CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
ȯ
CharsetSourceEnc charsetsvdhX
CheckBasenameMatch on|off On svdhE
Also match files with differing file name extensions.
svdhE
Limits the action of the speling module to case corrections
CheckSpelling on|off Off svdhE
Ѵ
ChrootDir /path/to/directorysB
Directory for apache to run chroot(8) after startup.
ContentDigest On|Off Off svdhC
Enables the generation of Content-MD5 HTTP Response +headers
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieHTTPOnly on|off off svdhE
Adds the 'HTTPOnly' attribute to the cookie
CookieName token Apache svdhE
Name of the tracking cookie
CookieSameSite None|Lax|StrictsvdhE
Adds the 'SameSite' attribute to the cookie
CookieSecure on|off off svdhE
Adds the 'Secure' attribute to the cookie
CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directory where Apache HTTP Server attempts to +switch before dumping core
CustomLog file|pipe +format|nickname +[env=[!]environment-variable]svB
α ̸ Ѵ
Dav On|Off|provider-name Off dE
WebDAV HTTP ޽带 Ѵ
DavDepthInfinity on|off off svdE
PROPFIND Depth: Infinity û 㰡Ѵ
DavGenericLockDB file-pathsvdE
Location of the DAV lock database
DavLockDB file-pathsvE
DAV ͺ̽ ġ
DavLockDiscovery on|off on svdhE
Enable lock discovery
DavMinTimeout seconds 0 svdE
DAV ڿ ּҽð
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams +param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
Ư Ͽ
DefaultLanguage language-tagsvdhB
Defines a default language-tag to be sent in the Content-Language +header field for all resources in the current context that have not been +assigned a language-tag by some other means.
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType media-type|none none svdhC
This directive has no effect other than to emit warnings +if the value is not none. In prior versions, DefaultType +would specify a default media type to assign to response content for +which no other media type configuration could be found. +
Define parameter-name [parameter-value]svdC
Define a variable
DeflateBufferSize value 8096 svE
zlib ѹ ũ
DeflateCompressionLevel valuesvE
ϴ°
DeflateFilterNote [type] notenamesvE
α׿ Ѵ
DeflateInflateLimitRequestBody valuesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst value 3 svdhE
Maximum number of times the inflation ratio for request bodies + can be crossed
DeflateInflateRatioLimit value 200 svdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
zlib Ҷ ϴ ޸𸮷
DeflateWindowSize value 15 svE
Zlib window size
Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the +server
<Directory directory-path> +... </Directory>svC
Enclose a group of directives that apply only to the +named file-system directory, sub-directories, and their contents.
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex + local-url [local-url] ... index.html svdhB
Ŭ̾Ʈ 丮 ûҶ ãƺ ڿ
DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code + off svdhB
Configures an external redirect for directory indexes. +
<DirectoryMatch regex> +... </DirectoryMatch>svC
Enclose directives that apply to +the contents of file-system directories matching a regular expression.
DirectorySlash On|Off On svdhB
̷ Ű
DocumentRoot directory-path "/usr/local/apache/ +svC
Directory that forms the main document tree visible +from the web
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
EnableExceptionHook On|Off Off sM
Enables a hook that runs exception handlers +after a crash
EnableMMAP On|Off On svdhC
Use memory-mapping to read files during delivery
EnableSendfile On|Off Off svdhC
Use the kernel sendfile support to deliver files to the client
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument error-code documentsvdhC
What the server will return to the client +in case of an error
ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
Location where the server will log errors
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
ġ API ϱ þ
ExpiresActive On|OffsvdhE
Expires Ѵ
ExpiresByType MIME-type +<code>secondssvdhE
MIME type Expires Ѵ
ExpiresDefault <code>secondssvdhE
ð ϴ ⺻ ˰
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each +request
ExtFilterDefine filtername parameterssE
ܺ ͸ Ѵ
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
mod_ext_filter ɼ Ѵ
svdhB
Define a default URL for requests that don't map to a file
FileETag component ... MTime Size svdhC
File attributes used to create the ETag +HTTP response header for static files
<Files filename> ... </Files>svdhC
Contains directives that apply to matched +filenames
<FilesMatch regex> ... </FilesMatch>svdhC
Contains directives that apply to regular-expression matched +filenames
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] + proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name + expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from + mod_filter
FlushMaxPipelined number 5 svC
Maximum number of pipelined responses above which they are flushed +to the network
FlushMaxThreshold number-of-bytes 65536 svC
Threshold above which pending data are flushed to the +network
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not +found
ForceType media-type|NonedhC
Forces all matching files to be served with the specified +media type in the HTTP Content-Type header field
ForensicLog filename|pipesvE
Sets filename of the forensic log
GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutdownTimeout seconds 0 sM
Specify a timeout after which a gracefully shutdown server +will exit.
Group unix-group #-1 sB
Group under which the server will answer +requests
H2CopyFiles on|off off svdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2EarlyHints on|off off svE
Determine sending of 103 status codes
H2MaxSessionStreams n 100 svE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on svE
Require HTTP/2 connections to be "modern TLS" only
H2OutputBuffering on|off on svE
Determine buffering behaviour of output
H2Padding numbits 0 svE
Determine the range of padding bytes added to payload frames
H2Push on|off on svdhE
H2 Server Push Switch
H2PushDiarySize n 256 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2PushResource [add] path [critical]svdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2TLSCoolDownSecs seconds 1 svE
Configure the number of seconds of idle time on TLS before shrinking writes
H2TLSWarmUpSize amount 1048576 svE
Configure the number of bytes on TLS connection before doing max writes
H2Upgrade on|off on for h2c, off for +svdhE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]svdhE
HTTP Ѵ
HeaderName filenamesvdhB
ϸ ̸
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListen addr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending +heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data when using flat-file storage
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
Enables DNS lookups on client IP addresses
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
IdentityCheck On|Off Off svdE
RFC 1413 ſ α׿ Ѵ
IdentityCheckTimeout seconds 30 svdE
ident û ð Ѵ
<If expression> ... </If>svdhC
Contains directives that apply only if a condition is +satisfied by a request at runtime
<IfDefine [!]parameter-name> ... + </IfDefine>svdhC
Encloses directives that will be processed only +if a test is true at startup
<IfDirective [!]directive-name> ... + </IfDirective>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific directive
<IfFile [!]filename> ... + </IfFile>svdhC
Encloses directives that will be processed only +if file exists at startup
<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific module
<IfSection [!]section-name> ... + </IfSection>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific section directive
<IfVersion [[!]operator] version> ... +</IfVersion>svdhE
´
ImapBase map|referer|URL http://servername/ svdhB
̹ Ͽ base
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
̹ʿ ش ʴ ǥ + ⺻ ൿ
ImapMenu none|formatted|semiformatted|unformattedsvdhB
ǥ ̹ û ൿ
Include file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
svdhB
Inserts text in the HEAD section of an index page.
IndexIgnore file [file] ...svdhB
丮 Ͽ ϸ ߰Ѵ
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing +a directory
IndexOptions [+|-]option [[+|-]option] +...svdhB
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
丮 ⺻ Ѵ
IndexStyleSheet url-pathsvdhB
丮 Ͽ CSS ŸϽƮ ߰Ѵ
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
ISAPI exntension HSE_APPEND_LOG_PARAMETER +û α׿ Ѵ
ISAPIAppendLogToQuery on|off on svdhB
ISAPI exntension HSE_APPEND_LOG_PARAMETER +û ǹڿ Ѵ
ISAPICacheFile file-path [file-path] +...svB
Ҷ ޸𸮷 о ISAPI .dll ϵ
ISAPIFakeAsync on|off off svdhB
񵿱 ISAPI ݹ ϴ ôѴ
ISAPILogNotSupported on|off off svdhB
ISAPI extension ʴ ûϸ +α׿ Ѵ
ISAPIReadAheadBuffer size 49152 svdhB
ISAPI extension ̸б(read ahead buffer) +ũ
KeepAlive On|Off On svC
Enables HTTP persistent connections
KeepAliveTimeout num[ms] 5 svC
Amount of time the server will wait for subsequent +requests on a persistent connection
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to +the specified maximum size, for potential use by filters such as +mod_include.
LanguagePriority MIME-lang [MIME-lang] +...svdhB
The precedence of language variants for cases where +the client does not express a preference
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare +operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain +valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile directory-path/filenamesE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per +connection client certificate. Not all LDAP toolkits support per +connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted +Certificate Authority or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit method [method] ... > ... + </Limit>dhC
Restrict enclosed access controls to only certain HTTP +methods
<LimitExcept method [method] ... > ... + </LimitExcept>dhC
Restrict access controls to all HTTP methods +except the named ones
LimitInternalRecursion number [number] 10 svC
Determine maximum number of internal redirects and nested +subrequests
LimitRequestBody bytes 1073741824 svdhC
Restricts the total size of the HTTP request body sent +from the client
LimitRequestFields number 100 svC
Limits the number of HTTP request header fields that +will be accepted from the client
LimitRequestFieldSize bytes 8190 svC
Limits the size of the HTTP request header allowed from the +client
LimitRequestLine bytes 8190 svC
Limit the size of the HTTP request line that will be accepted +from the client
LimitXMLRequestBody bytes 1000000 svdhC
Limits the size of an XML-based request body
Listen [IP-address:]portnumber [protocol]sM
IP addresses and ports that the server +listens to
ListenBackLog backlog 511 sM
Maximum length of the queue of pending connections
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of +listeners' buckets
LoadFile filename [filename] ...sE
̳ ̺귯 оδ
LoadModule module filenamesE
̳ ̺귯 о̰, 밡 + Ͽ ߰Ѵ
<Location + URL-path|URL> ... </Location>svC
Applies the enclosed directives only to matching +URLs
<LocationMatch + regex> ... </LocationMatch>svC
Applies the enclosed directives only to regular-expression +matching URLs
LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
αϿ Ѵ
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel [module:]level + [module:level] ... + warn svdC
Controls the verbosity of the ErrorLog
LogMessage message +[hook=hook] [expr=expression] +dX
Log user-defined message to error log +
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Plug an authorization provider function into mod_authz_core +
LuaCodeCache stat|forever|never stat svdhE
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the fixups phase of a request +processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhE
Provide a hook for the access log phase of a request +processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the pre_translate phase of a request +processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svE
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhE
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhE
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhE
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhE
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvE
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhE
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhE
One of once, request, conn, thread -- default is once
+<Macro name [par1 .. parN]> +... </Macro>svdB
Define a configuration file macro
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server +will handle during its life
MaxKeepAliveRequests number 100 svC
Number of requests allowed on a persistent +connection
MaxMemFree KBytes 2048 sM
Maximum amount of memory that the main allocator is allowed +to hold without calling free()
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete +resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed +simultaneously
MaxSpareServers number 10 sM
Maximum number of idle child server processes
MaxSpareThreads numbersM
Maximum number of idle threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MDActivationDelay durationsX
-
MDBaseServer on|off off sX
Control if base server may be managed or only virtual hosts.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sX
Type of ACME challenge used to prove domain ownership.
MDCertificateAgreement acceptedsX
You confirm that you accepted the Terms of Service of the Certificate + Authority.
MDCertificateAuthority url letsencrypt sX
The URL(s) of the ACME Certificate Authority to use.
MDCertificateCheck name urlsX
-
MDCertificateFile path-to-pem-filesX
Specify a static certificate file for the MD.
MDCertificateKeyFile path-to-filesX
Specify a static private key for for the static cerrtificate.
MDCertificateMonitor name url crt.sh https://crt. +sX
The URL of a certificate log monitor.
MDCertificateProtocol protocol ACME sX
The protocol to use with the Certificate Authority.
MDCertificateStatus on|off on sX
Exposes public certificate information in JSON.
MDChallengeDns01 path-to-commandsX
-
MDContactEmail addresssX
-
MDDriveMode always|auto|manual auto sX
former name of MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sX
-
MDHttpProxy urlsX
Define a proxy for outgoing connections.
MDMember hostnamesX
Additional hostname for the managed domain.
MDMembers auto|manual auto sX
Control if the alias domain names are automatically added.
MDMessageCmd path-to-cmd optional-argssX
Handle events for Manage Domains
MDMustStaple on|off off sX
Control if new certificates carry the OCSP Must Staple flag.
MDNotifyCmd path [ args ]sX
Run a program when a Managed Domain is ready.
MDomain dns-name [ other-dns-name... ] [auto|manual]sX
Define list of domain names that belong to one group.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sX
Container for directives applied to the same managed domains.
MDPortMap map1 [ map2 ] http:80 https:443 sX
Map external to internal ports for domain ownership verification.
MDPrivateKeys type [ params... ] RSA 2048 sX
Set type and size of the private keys generated.
MDRenewMode always|auto|manual auto sX
Controls if certificates shall be renewed.
MDRenewWindow duration 33% sX
Control when a certificate will be renewed.
MDRequireHttps off|temporary|permanent off sX
Redirects http: traffic to https: for Managed Domains.
MDRetryDelay duration 5s sX
-
MDRetryFailover number 13 sX
-
MDServerStatus on|off on sX
Control if Managed Domain information is added to server-status.
MDStapleOthers on|off on sX
Enable stapling for certificates not managed by mod_md.
MDStapling on|off off sX
Enable stapling for all or a particular MDomain.
MDStaplingKeepResponse duration 7d sX
Controls when old responses should be removed.
MDStaplingRenewWindow duration 33% sX
Control when the stapling responses will be renewed.
MDStoreDir path md sX
Path on the local file system to store the Managed Domains data.
MDStoreLocks on|off|duration off sX
-
MDWarnWindow duration 10% sX
Define the time window when you want to be warned about an expiring certificate.
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeSlashes ON|OFF ON svC
Controls whether the server merges consecutive slashes in URLs. +
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
CERN Ÿ ã 丮 ̸
MetaFiles on|off off svdhE
CERN Ÿ óѴ
MetaSuffix suffix .meta svdhE
CERN Ÿ ϴ ̻
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents +using the specified magic file
MinSpareServers number 5 sM
Minimum number of idle child server processes
MinSpareThreads numbersM
Minimum number of idle threads available to handle request +spikes
MMapFile file-path [file-path] ...sX
۽ ޸𸮿 Ѵ
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info +components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for +a matching file with MultiViews
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all +or specified mutexes
NameVirtualHost addr[:port]sC
DEPRECATED: Designates an IP address for name-virtual +hosting
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to +directly
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhC
Configures what features are available in a particular +directory
Order ordering Deny,Allow dhE
Controls the default access state and the order in which +Allow and Deny are +evaluated.
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] +...svdhB
ȯ溯 ´
PidFile filename logs/httpd.pid sM
File where the server records the process ID +of the daemon
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against +malicious privileges-aware code.
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|OffsvX
echo Ű
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
Proxy100Continue Off|On On svdE
Forward 100-continue expectation to the origin server
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a +response
ProxyBlock *|word|host|domain +[word|host|domain] ...svE
Words, hosts, or domains that are banned from being +proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride Off|On [code ...] Off svdE
Override error pages for proxied content
ProxyExpressDBMFile pathnamesvE
Pathname to DBM file.
ProxyExpressDBMType type default svE
DBM type of file.
ProxyExpressEnable on|off off svE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]svdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character_set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards on|off on svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard on|off on svdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}svE
Creates a named condition expression to use to determine health of the backend based on its response
ProxyHCTemplate name parameter=setting [...]svE
Creates a named template for setting various health check parameters
ProxyHCTPsize size 16 sE
Sets the total server-wide size of the threadpool used for the health check workers
ProxyHTMLBufSize bytes 8192 svdB
Sets the buffer size increment for buffering inline scripts and +stylesheets.
ProxyHTMLCharsetOut Charset | *svdB
Specify a charset for mod_proxy_html output.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
svdB
Sets an HTML or XHTML document type declaration.
ProxyHTMLEnable On|Off Off svdB
Turns the proxy_html filter on or off.
ProxyHTMLEvents attribute [attribute ...]svdB
Specify attributes to treat as scripting events.
ProxyHTMLExtended On|Off Off svdB
Determines whether to fix links in inline scripts, stylesheets, +and scripting events.
ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
Fixes for simple HTML errors.
ProxyHTMLInterp On|Off Off svdB
Enables per-request interpolation of +ProxyHTMLURLMap rules.
ProxyHTMLLinks element attribute [attribute2 ...]svdB
Specify HTML elements that have URL attributes to be rewritten.
ProxyHTMLMeta On|Off Off svdB
Turns on or off extra pre-parsing of metadata in HTML +<head> sections.
ProxyHTMLStripComments On|Off Off svdB
Determines whether to strip HTML comments.
ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
Defines a rule to rewrite HTML links
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched +proxied resources
ProxyMaxForwards number -1 svE
Maximum number of proxies that a request can be forwarded +through
ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdE
Maps remote servers into the local server URL-space
ProxyPassInherit On|Off On svE
Inherit ProxyPass directives defined from the main server
ProxyPassInterpolateEnv On|Off Off svdE
Enable Environment Variable interpolation in Reverse Proxy configurations
ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] url +[interpolate]svdE
Adjusts the URL in HTTP response headers sent from a reverse +proxied server
ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdE
Adjusts the Domain string in Set-Cookie headers from a reverse- +proxied server
ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdE
Adjusts the Path string in Set-Cookie headers from a reverse- +proxied server
ProxyPreserveHost On|Off Off svdE
Use incoming Host HTTP request header for proxy +request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP +connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular +expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxySCGIInternalRedirect On|Off|Headername On svdE
Enable or disable internal redirect responses from the +backend
ProxySCGISendfile On|Off|Headername Off svdE
Enable evaluation of X-Sendfile pseudo response +header
ProxySet url key=value [key=value ...]svdE
Set various Proxy balancer or member parameters
ProxySourceAddress addresssvE
Set local IP address for outgoing proxy connections
ProxyStatus Off|On|Full Off svE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout secondssvE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response +header for proxied requests
ProxyWebsocketFallbackToProxyHttp On|Off On svE
Instructs this module to let mod_proxy_http handle the request
QualifyRedirectURL On|Off Off svdC
Controls whether the REDIRECT_URL environment variable is + fully qualified
ReadBufferSize bytes 8192 svdC
Size of the buffers used to read data
ReadmeName filenamesvdhB
ϸ ̸
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] URL-path +URLsvdhB
Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ +̷
RedirectMatch [status] regex +URLsvdhB
URL ǥĿ شϸ ܺ ̷ +
RedirectPermanent URL-path URLsvdhB
Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ + ̷
RedirectTemp URL-path URLsvdhB
Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ +ӽ ̷
RedisConnPoolTTL num[units] 15s svE
TTL used for the connection pool with the Redis server(s)
RedisTimeout num[units] 5s svE
R/W timeout used for the connection with the Redis server(s)
ReflectorHeader inputheader [outputheader]svdhB
Reflect an input header to the output headers
RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON +sC
Allow to configure global/default options for regexes
RegisterHttpMethod method [method [...]]sC
Register non-standard HTTP methods
RemoteIPHeader header-fieldsvB
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPProxyProtocol On|OffsvB
Enable or disable PROXY protocol handling
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
Disable processing of PROXY header for certain hosts or networks
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] +...vdhB
Removes any character set associations for a set of file +extensions
RemoveEncoding extension [extension] +...vdhB
Removes any content encoding associations for a set of file +extensions
RemoveHandler extension [extension] +...vdhB
Removes any handler associations for a set of file +extensions
RemoveInputFilter extension [extension] +...vdhB
Removes any input filter associations for a set of file +extensions
RemoveLanguage extension [extension] +...vdhB
Removes any language associations for a set of file +extensions
RemoveOutputFilter extension [extension] +...vdhB
Removes any output filter associations for a set of file +extensions
RemoveType extension [extension] +...vdhB
Removes any content type associations for a set of file +extensions
RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhE
HTTP û Ѵ
RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=rate] +[body=timeout[-maxtimeout][,MinRate=rate] + handshake=0 header= +svE
Set timeout values for completing the TLS handshake, receiving +the request headers and/or body from client. +
Require [not] entity-name + [entity-name] ...dhB
Tests whether an authenticated user is authorized by +an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond + TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place +
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule + Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limits the CPU consumption of processes launched +by Apache httpd children
RLimitMEM bytes|max [bytes|max]svdhC
Limits the memory consumption of processes launched +by Apache httpd children
RLimitNPROC number|max [number|max]svdhC
Limits the number of processes that can be launched by +processes launched by Apache httpd children
Satisfy Any|All All dhE
Interaction between host-level access control and +user authentication
ScoreBoardFile file-path logs/apache_runtime +sM
Location of the file used to store coordination data for +the child processes
Script method cgi-scriptsvdB
Ư û޼忡 CGI ũƮ +Ѵ.
ScriptAlias URL-path +file-path|directory-pathsvB
URL Ư Ͻý ҷ ϰ CGI +ũƮ ˸
ScriptAliasMatch regex +file-path|directory-pathsvB
ǥ Ͽ URL Ư Ͻý ҷ +ϰ CGI ũƮ ˸
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Technique for locating the interpreter for CGI +scripts
ScriptLog file-pathsvB
CGI ũƮ α ġ
ScriptLogBuffer bytes 1024 svB
ũƮ α׿ PUT Ȥ POST û ִ뷮
ScriptLogLength bytes 10385760 svB
CGI ũƮ α ũ
ScriptSock file-path logs/cgisock svB
cgi ̸
SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
SendBufferSize bytes 0 sM
TCP buffer size
ServerAdmin email-address|URLsvC
Email address that the server includes in error +messages sent to the client
ServerAlias hostname [hostname] ...vC
Alternate names for a host used when matching requests +to name-virtual hosts
ServerLimit numbersM
Upper limit on configurable number of processes
ServerName [scheme://]domain-name|ip-address[:port]svC
Hostname and port that the server uses to identify +itself
ServerPath URL-pathvC
Legacy URL pathname for a name-based virtual host that +is accessed by an incompatible browser
ServerRoot directory-path /usr/local/apache sC
Base directory for the server installation
ServerSignature On|Off|EMail Off svdhC
Configures the footer on server-generated documents
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configures the Server HTTP response +header
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher name aes256 svdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the +HTTP_SESSION environment variable
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without +the session being updated
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable valuesvdhB
ȯ溯 Ѵ
SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
û ȯ溯 Ѵ
svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
ҹڸ ʰ û ȯ溯 +Ѵ
SetHandler handler-name|none|expressionsvdhC
Forces all matching files to be processed by a +handler
SetInputFilter filter[;filter...]svdhC
Sets the filters that will process client requests and POST +input
SetOutputFilter filter[;filter...]svdhC
Sets the filters that will process responses from the +server
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI +error
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the +server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are +displayed
SSIUndefinedEcho string "(none)" svdhB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Client Auth
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for defining acceptable CA names
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for +defining acceptable CA names
SSLCARevocationCheck chain|leaf|none [flags ...] none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-path|certidsvE
Server PEM-encoded X.509 certificate data file or token identifier
SSLCertificateKeyFile file-path|keyidsvE
Server PEM-encoded private key file
SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL +handshake
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSPDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|leaf|off off svE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify on|off off svE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off svE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlsvE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile filesvE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 svE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP response validation
SSLOCSPUseRequestNonce on|off on svE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd command-name command-valuesvE
Configure OpenSSL parameters through its SSL_CONF API
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private +keys
SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL/TLS protocol versions
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Remote Server Auth
SSLProxyCARevocationCheck chain|leaf|none none svE
Enable CRL-based revocation checking for Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCheckPeerCN on|off on svE
Whether to check the remote server certificate's CN field +
SSLProxyCheckPeerExpire on|off on svE
Whether to check if remote server certificate is expired +
SSLProxyCheckPeerName on|off on svE
Configure host name checking for remote server certificates +
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
Cipher Suite available for negotiation in SSL +proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenamesvE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesvE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysvE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svE
Maximum depth of CA Certificates in Remote Server +Certificate verification
SSLRandomSeed context source +[bytes]sE
Pseudo Random Number Generator (PRNG) seeding +source
SSLRenegBufferSize bytes 131072 dhE
Set the size for the SSL renegotiation buffer
SSLRequire expressiondhE
Allow access only when an arbitrarily complex +boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the +HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session +Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires +in the Session Cache
SSLSessionTicketKeyFile file-pathsvE
Persistent encryption/decryption key for TLS session tickets
SSLSessionTickets on|off on svE
Enable or disable use of TLS session tickets
SSLSRPUnknownUserSeed secret-stringsvE
SRP unknown user seed
SSLSRPVerifierFile file-pathsvE
Path to SRP verifier file
SSLStaplingCache typesE
Configures the OCSP stapling cache
SSLStaplingErrorCacheTimeout seconds 600 svE
Number of seconds before expiring invalid responses in the OCSP stapling cache
SSLStaplingFakeTryLater on|off on svE
Synthesize "tryLater" responses for failed OCSP stapling queries
SSLStaplingForceURL urisvE
Override the OCSP responder URI specified in the certificate's AIA extension
SSLStaplingResponderTimeout seconds 10 svE
Timeout for OCSP stapling queries
SSLStaplingResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP stapling responses
SSLStaplingResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP stapling response validation
SSLStaplingReturnResponderErrors on|off on svE
Pass stapling related OCSP errors on to client
SSLStaplingStandardCacheTimeout seconds 3600 svE
Number of seconds before expiring responses in the OCSP stapling cache
SSLStrictSNIVHostCheck on|off off svE
Whether to allow non-SNI clients to access a name-based virtual +host. +
SSLUserName varnamesdhE
Variable name to determine user name
SSLUseStapling on|off off svE
Enable stapling of OCSP responses in the TLS handshake
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client +Certificate verification
StartServers numbersM
Number of child server processes created at startup
StartThreads numbersM
Number of threads created on startup
StrictHostCheck ON|OFF OFF svC
Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off off dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsB
Enable or disable the suEXEC feature
SuexecUserGroup User GroupsvE
CGI α׷ ڿ ׷
ThreadLimit numbersM
Sets the upper limit on the configurable number of threads +per child process
ThreadsPerChild numbersM
Number of threads created by each child process
ThreadStackSize sizesM
The size in bytes of the stack used by threads handling +client connections
TimeOut seconds 60 svC
Amount of time the server will wait for +certain events before failing a request
TLSCertificate cert_file [key_file]svX
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)svX
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used.
TLSEngine [address:]portsX
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on svX
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionsvdhX
enables SSL variables for requests.
TLSProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemsvX
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)svX
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offsvX
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]svX
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsX
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sX
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on svC
Determines the behavior on TRACE requests
TransferLog file|pipesvB
α ġ Ѵ
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnDefine parameter-namesC
Undefine the existence of a variable
UndefMacro namesvdB
Undefine a macro
UnsetEnv env-variable [env-variable] +...svdhB
ȯ溯 Ѵ
Use name [value1 ... valueN] +svdB
Use a macro
UseCanonicalName On|Off|DNS Off svdC
Configures how the server determines its own name and +port
UseCanonicalPhysicalPort On|Off Off svdC
Configures how the server determines its own port
User unix-userid #-1 sB
The userid under which the server will answer +requests
UserDir directory-filename public_html svB
ں 丮 ġ
VHostCGIMode On|Off|Secure On vX
Determines whether the virtualhost can run +subprocesses, and the privileges available to subprocesses.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to subprocesses created +by a virtual host.
VHostGroup unix-groupidvX
Sets the Group ID under which a virtual host runs.
VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to a virtual host.
VHostSecure On|Off On vX
Determines whether the server runs with enhanced security +for the virtualhost.
VHostUser unix-useridvX
Sets the User ID under which a virtual host runs.
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
<VirtualHost + addr[:port] [addr[:port]] + ...> ... </VirtualHost>sC
Contains directives that apply only to a specific +hostname or IP address
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
WatchdogInterval time-interval[s] 1 sB
Watchdog interval in seconds
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit +set
xml2EncAlias charset alias [alias ...]sB
Recognise Aliases for encoding values
xml2EncDefault namesvdhB
Sets a default encoding to assume when absolutely no information +can be automatically detected
xml2StartParse element [element ...]svdhB
Advise the parser to skip leading junk.
+
+

:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/quickreference.html.tr.utf8 b/docs/manual/mod/quickreference.html.tr.utf8 new file mode 100644 index 0000000..467f47b --- /dev/null +++ b/docs/manual/mod/quickreference.html.tr.utf8 @@ -0,0 +1,1245 @@ + + + + + +Hızlı Yönerge Kılavuzu - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +

Hızlı Yönerge Kılavuzu

+
+

Mevcut Diller:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+ +

Bu hızlı yönerge kılavuzunda Apache yapılandırma yönergelerinin + kullanımı, öntanımlı değerleri, durumu ve bağlamı gösterilmiştir. Bunların + her biri hakkında ayrıntılı bilgi almak için Yönerge Sözlüğüne bakınız.

+ +

İlk sütunda yönergenin ismi ve kullanımı belirtilmiştir. İkinci sütunda + yönergenin varsa öntanımlı değeri gösterilmiştir. Eğer öntanımlı değer + sütuna sığmayacak kadar uzunsa sığmayan kısmı kırpılıp yerine “+” imi + konmuştur.

+ +

Aşağıda sağdaki gösterge tablolarına uygun olarak, üçüncü sütunda + yönergenin kullanımına izin verilen bağlamlar, dördüncü sütunda ise + yönergenin durumu gösterilmiştir.

+
+
+ + + +
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  + + + + +
ssunucu geneli
ksanal konak
ddizin
h.htaccess
vvekil bölümü
+ + + + + +
ÇÇekirdek
MMPM
TTemel
EEklenti
DDeneysel
HHarici
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptFilter protocol kabul_süzgecisÇ
Bir protokolün dinleyici soketleri için en iyilemeleri ayarlar +
AcceptPathInfo On|Off|Default Default skdhÇ
Dosya isminden sonra belirtilen yol verisini kabul veya + reddeder.
AccessFileName filename [filename] ... .htaccess skÇ
Dağıtık yapılandırma dosyasının ismi belirtilir.
Action action-type cgi-script [virtual]skdhT
Activates a CGI script for a particular handler or +content-type
AddAlt metin dosya [dosya] ...skdhT
Dosyaya göre seçilen simgenin yerinde gösterilecek metni belirler. +
AddAltByEncoding metin MIME-kodlaması +[MIME-kodlaması] ...skdhT
Dosyanın MIME kodlamasına göre seçilen simgenin yerinde +gösterilecek metni belirler.
AddAltByType metin MIME-türü +[MIME-türü] ...skdhT
Dosyanın MIME türüne göre seçilen simgenin yerinde gösterilecek +metni belirler.
AddCharset charset extension +[extension] ...skdhT
Maps the given filename extensions to the specified content +charset
AddDefaultCharset On|Off|karküm Off skdhÇ
Bir yanıtın içerik türü text/plain veya + text/html olduğunda eklenecek öntanımlı karakter kümesi + parametresini belirler.
AddDescription metin dosya [dosya] ...skdhT
Bir dosya için gösterilecek açıklama belirtilir.
AddEncoding encoding extension +[extension] ...skdhT
Maps the given filename extensions to the specified encoding +type
AddHandler handler-name extension +[extension] ...skdhT
Maps the filename extensions to the specified +handler
AddIcon simge isim [isim] +...skdhT
Bir dosya için gösterilecek simgeyi dosya adına göre belirler. +
AddIconByEncoding simge MIME-kodlaması +[MIME-kodlaması] ...skdhT
Bir dosya için gösterilecek simgeyi dosyanın MIME kodlamasına +göre belirler.
AddIconByType simge MIME-türü +[MIME-türü] ...skdhT
Bir dosya için gösterilecek simgeyi dosyanın MIME türüne göre +belirler.
AddInputFilter filter[;filter...] +extension [extension] ...skdhT
Maps filename extensions to the filters that will process +client requests
AddLanguage language-tag extension +[extension] ...skdhT
Maps the given filename extension to the specified content +language
AddModuleInfo module-name stringskE
Adds additional information to the module +information displayed by the server-info handler
AddOutputFilter filter[;filter...] +extension [extension] ...skdhT
Maps filename extensions to the filters that will process +responses from the server
AddOutputFilterByType filter[;filter...] +media-type [media-type] ...skdhT
assigns an output filter to a particular media-type
AddType media-type extension +[extension] ...skdhT
Maps the given filename extensions onto the specified content +type
Alias [URL-yolu] dosya-yolu | +dizin-yoluskdT
URL’leri dosya sistemi konumlarıyla eşler.
AliasMatch "düzenli-ifade" +"dosya-yolu|dizin-yolu"skT
URL’leri dosya sistemi konumlarıyla düzenli ifadeleri kullanarak +eşler.
Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts can access an area of the +server
AllowCONNECT port[-port] +[port[-port]] ... 443 563 skE
Ports that are allowed to CONNECT through the +proxy
AllowEncodedSlashes On|Off|NoDecode Off skÇ
Kodlanmış dosya yolu ayracı içeren URL’lere izin verilip + verilmeyeceğini belirler.
AllowMethods reset|HTTP-method +[HTTP-method]... reset dD
Restrict access to the listed HTTP methods
AllowOverride All|None|yönerge-türü +[yönerge-türü] ... None (2.3.9 ve sonr +dÇ
.htaccess dosyalarında bulunmasına izin verilen + yönerge türleri belirtilir.
AllowOverrideList None|yönerge +[yönerge-türü] ... None dÇ
.htaccess dosyalarında izin verilecek yönergeler tek tek belirtilir
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without +password verification
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the +error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly +formatted email address
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhT
Sets whether authorization and authentication are passed to +lower level modules
AuthBasicFake off|username [password]dhT
Fake basic authentication using the given expressions for +username and password
AuthBasicProvider provider-name +[provider-name] ... file dhT
Sets the authentication provider(s) for this location
AuthBasicUseDigestAlgorithm MD5|Off Off dhT
Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
AuthDBDUserPWQuery querydE
SQL query to look up a password for a user
AuthDBDUserRealmQuery querydE
SQL query to look up a password hash for a user and realm. +
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list +of user groups for authorization
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store passwords
AuthDBMUserFile file-pathdhE
Sets the name of a database file containing the list of users and +passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhE
Selects the algorithm used to calculate the challenge and +response hashes in digest authentication
AuthDigestDomain URI [URI] ...dhE
URIs that are in the same protection space for digest +authentication
AuthDigestNonceLifetime seconds 300 dhE
How long the server nonce is valid
AuthDigestProvider provider-name +[provider-name] ... file dhE
Sets the authentication provider(s) for this location
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhE
Determines the quality-of-protection to use in digest +authentication
AuthDigestShmemSize size 1000 sE
The amount of shared memory to allocate for keeping track +of clients
AuthFormAuthoritative On|Off On dhT
Sets whether authorization and authentication are passed to +lower level modules
AuthFormBody fieldname httpd_body dT
The name of a form field carrying the body of the request to attempt on successful login
AuthFormDisableNoStore On|Off Off dT
Disable the CacheControl no-store header on the login page
AuthFormFakeBasicAuth On|Off Off dT
Fake a Basic Authentication header
AuthFormLocation fieldname httpd_location dT
The name of a form field carrying a URL to redirect to on successful login
AuthFormLoginRequiredLocation urldT
The URL of the page to be redirected to should login be required
AuthFormLoginSuccessLocation urldT
The URL of the page to be redirected to should login be successful
AuthFormLogoutLocation uridT
The URL to redirect to after a user has logged out
AuthFormMethod fieldname httpd_method dT
The name of a form field carrying the method of the request to attempt on successful login
AuthFormMimetype fieldname httpd_mimetype dT
The name of a form field carrying the mimetype of the body of the request to attempt on successful login
AuthFormPassword fieldname httpd_password dT
The name of a form field carrying the login password
AuthFormProvider provider-name +[provider-name] ... file dhT
Sets the authentication provider(s) for this location
AuthFormSitePassphrase secretdT
Bypass authentication checks for high traffic sites
AuthFormSize size 8192 dT
The largest size of the form in bytes that will be parsed for the login details
AuthFormUsername fieldname httpd_username dT
The name of a form field carrying the login username
AuthGroupFile file-pathdhT
Sets the name of a text file containing the list +of user groups for authorization
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during +authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPGroupAttribute attribute member uniqueMember +dhE
LDAP attributes used to identify the user members of +groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for +group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 10 dhE
Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attribute member uniqueMember +dhE
Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhT
Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
AuthName auth-domaindhT
Authorization realm for use in HTTP +authentication
AuthnCacheContext directory|server|custom-string directory dT
Specify a context string for use in the cache key
AuthnCacheEnablesT
Enable Authn caching configured anywhere
AuthnCacheProvideFor authn-provider [...]dhT
Specify which authn provider(s) to cache for
AuthnCacheSOCache provider-name[:provider-args]sT
Select socache backend provider to use
AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhT
Set a timeout for cache entries
<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sT
Enclose a group of directives that represent an +extension of a base authentication provider and referenced by +the specified alias
AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dE
Enables a FastCGI application to handle the check_authn +authentication hook.
AuthnzFcgiDefineProvider type provider-name +backend-addresssE
Defines a FastCGI application as a provider for +authentication and/or authorization
AuthType None|Basic|Digest|FormdhT
Type of user authentication
AuthUserFile file-pathdhT
Sets the name of a text file containing the list of users and +passwords for authentication
AuthzDBDLoginToReferer On|Off Off dE
Determines whether to redirect the Client to the Referring +page on successful login or logout if a Referer request +header is present
AuthzDBDQuery querydE
Specify the SQL Query for the required operation
AuthzDBDRedirectQuery querydE
Specify a query to look up a login page for the user
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store list of user groups
<AuthzProviderAlias baseProvider Alias Require-Parameters> +... </AuthzProviderAlias> +sT
Enclose a group of directives that represent an +extension of a base authorization provider and referenced by the specified +alias
AuthzSendForbiddenOnFailure On|Off Off dhT
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +authentication succeeds but authorization fails +
BalancerGrowth # 5 skE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On skE
Inherit ProxyPassed Balancers/Workers from the main server
BalancerMember [balancerurl] url [key=value [key=value ...]]dE
Add a member to a load balancing group
BalancerPersist On|Off Off skE
Attempt to persist changes made by the Balancer Manager across restarts.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix skE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock valueskE
Maximum input block size
BrotliCompressionQuality value 5 skE
Compression quality
BrotliCompressionWindow value 18 skE
Brotli sliding compression window size
BrotliFilterNote [type] notenameskE
Places the compression ratio in a note for logging
BrowserMatch düzifd [!]ort-değişkeni[=değer] +[[!]ort-değişkeni[=değer]] ...skdhT
Ortam değişkenlerini HTTP kullanıcı arayüzüne göre belirler. +
BrowserMatchNoCase düzifd [!]ort-değişkeni[=değer] +[[!]ort-değişkeni[=değer]] ...skdhT
Ortam değişkenlerini HTTP kullanıcı arayüzünün harf büyüklüğüne +duyarsız eşleşmelerine bağlı olarak belirler.
BufferedLogs On|Off Off sT
Günlük girdilerini diske yazmadan önce bellekte tamponlar +
BufferSize integer 131072 skdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (one hour) skdhE
The default duration to cache a document when no expiry date is specified.
CacheDetailHeader on|off off skdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 skE
The number of characters in subdirectory names
CacheDirLevels levels 2 skE
The number of levels of subdirectories in the +cache.
CacheDisable url-string | onskdhE
Disable caching of specified URLs
CacheEnable cache_type [url-string]skdE
Enable caching of specified URLs using a specified storage +manager
CacheFile file-path [file-path] ...sD
Cache a list of file handles at startup time
CacheHeader on|off off skdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off skE
Ignore request to not serve cached content to client
CacheIgnoreHeaders header-string [header-string] ... None skE
Do not store the given HTTP header(s) in the cache. +
CacheIgnoreNoLastMod On|Off Off skdhE
Ignore the fact that a response has no Last Modified +header.
CacheIgnoreQueryString On|Off Off skE
Ignore query string when caching
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None skE
Ignore defined session identifiers encoded in the URL when caching +
CacheKeyBaseURL URLskE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 skdhE
The factor used to compute an expiry date based on the +LastModified date.
CacheLock on|off off skE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 skE
Set the maximum possible age of a cache lock.
CacheLockPath directory /tmp/mod_cache-lock +skE
Set the lock path directory.
CacheMaxExpire seconds 86400 (one day) skdhE
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 skdhE
The maximum size (in bytes) of a document to be placed in the +cache
CacheMinExpire seconds 0 skdhE
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 skdhE
The minimum size (in bytes) of a document to be placed in the +cache
CacheNegotiatedDocs On|Off Off skT
Allows content-negotiated documents to be +cached by proxy servers
CacheQuickHandler on|off on skE
Run the cache from the quick handler.
CacheReadSize bytes 0 skdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheReadTime milliseconds 0 skdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheRoot directoryskE
The directory root under which cache files are +stored
CacheSocache type[:args]skE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 skdhE
The maximum size (in bytes) of an entry to be placed in the +cache
CacheSocacheMaxTime seconds 86400 skdhE
The maximum time (in seconds) for a document to be placed in the +cache
CacheSocacheMinTime seconds 600 skdhE
The minimum time (in seconds) for a document to be placed in the +cache
CacheSocacheReadSize bytes 0 skdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheSocacheReadTime milliseconds 0 skdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheStaleOnError on|off on skdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off skdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off skdhE
Attempt to cache requests or responses that have been marked as no-store.
CacheStorePrivate On|Off Off skdhE
Attempt to cache responses that the server has marked as private
CGIDScriptTimeout time[s|ms]skdhT
The length of time to wait for more output from the +CGI program
CGIMapExtension cgi-yolu .uzantıdhÇ
CGI betik yorumlayıcısını saptama tekniğini belirler. +
CGIPassAuth On|Off Off dhÇ
HTTP yetkilendirme başlıklarının betiklere CGI değişkenleri +olarak aktarılmasını etkin kılar
CGIVar değişken kuraldhÇ
Bazı CGI değişkenlerinin nasıl atanacağını belirler
CharsetDefault charsetskdhE
Charset to translate into
CharsetOptions option [option] ... ImplicitAdd skdhE
Configures charset translation behavior
CharsetSourceEnc charsetskdhE
Source charset of files
CheckBasenameMatch on|off On skdhE
Also match files with differing file name extensions.
CheckCaseOnly on|off Off skdhE
Limits the action of the speling module to case corrections
CheckSpelling on|off Off skdhE
Enables the spelling +module
ChrootDir /dizin/yolusT
Sunucunun başlatıldıktan sonra chroot(8) yapacağı dizini + belirler.
ContentDigest On|Off Off skdhÇ
Content-MD5 HTTP yanıt başlıklarının üretimini + etkin kılar.
CookieDomain domainskdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodskdhE
Expiry time for the tracking cookie
CookieHTTPOnly on|off off skdhE
Adds the 'HTTPOnly' attribute to the cookie
CookieName token Apache skdhE
Name of the tracking cookie
CookieSameSite None|Lax|StrictskdhE
Adds the 'SameSite' attribute to the cookie
CookieSecure on|off off skdhE
Adds the 'Secure' attribute to the cookie
CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape skdhE
Format of the cookie header field
CookieTracking on|off off skdhE
Enables tracking cookie
CoreDumpDirectory dizinsM
core dosyasını dökümlemek üzere Apache HTTP + Sunucusunun geçmeye çalışacağı dizin.
CustomLog dosya|borulu-süreç +biçem|takma-ad +[env=[!]ortam-değişkeni]| +expr=ifade]skT
Günlük dosyasın ismini ve girdi biçemini belirler.
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off skdE
Allow PROPFIND, Depth: Infinity requests
DavGenericLockDB file-pathskdE
Location of the DAV lock database
DavLockDB file-pathskE
Location of the DAV lock database
DavLockDiscovery on|off on skdhE
Enable lock discovery
DavMinTimeout seconds 0 skdE
Minimum amount of time the server holds a lock on +a DAV resource
DBDExptime time-in-seconds 300 skE
Keepalive time for idle connections
DBDInitSQL "SQL statement"skE
Execute an SQL statement after connecting to a database
DBDKeep number 2 skE
Maximum sustained number of connections
DBDMax number 10 skE
Maximum number of connections
DBDMin number 1 skE
Minimum number of connections
DBDParams +param1=value1[,param2=value2]skE
Parameters for database connection
DBDPersist On|OffskE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelskE
Define an SQL prepared statement
DBDriver nameskE
Specify an SQL driver
DefaultIcon URL-yoluskdhT
Özel bir simge atanmamış dosyalar için gösterilecek simgeyi +belirler.
DefaultLanguage language-tagskdhT
Defines a default language-tag to be sent in the Content-Language +header field for all resources in the current context that have not been +assigned a language-tag by some other means.
DefaultRuntimeDir dizin-yolu DEFAULT_REL_RUNTIME +sÇ
Sunucunun çalışma anı dosyaları için temel dizin
DefaultType ortam-türü|none none skdhÇ
Değeri none olduğu takdirde, bu yönergenin bir +uyarı vermekten başka bir etkisi yoktur. Önceki sürümlerde, bu yönerge, +sunucunun ortam türünü saptayamadığı durumda göndereceği öntanımlı ortam +türünü belirlerdi.
Define değişken-ismi [değişken-değeri]skdÇ
Bir değişken tanımlar
DeflateBufferSize value 8096 skE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valueskE
How much compression do we apply to the output
DeflateFilterNote [type] notenameskE
Places the compression ratio in a note for logging
DeflateInflateLimitRequestBody valueskdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst value 3 skdhE
Maximum number of times the inflation ratio for request bodies + can be crossed
DeflateInflateRatioLimit value 200 skdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 skE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 skE
Zlib compression window size
Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the +server
<Directory dizin-yolu> +... </Directory>skÇ
Sadece ismi belirtilen dosya sistemi dizininde ve bunun + altdizinlerinde ve bunların içeriğinde uygulanacak bir yönerge grubunu + sarmalar.
DirectoryCheckHandler On|Off Off skdhT
Başka bir eylemci yapılandırılmışsa bu modülün nasıl yanıt + vereceğini belirler
DirectoryIndex + disabled | yerel-url [yerel-url] ... index.html skdhT
İstemci bir dizin istediğinde dizin içeriğini listeler. +
DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-kodu + off skdhT
Dizin içerik listeleri için harici bir yönlendirme yapılandırır. +
<DirectoryMatch düzifd> +... </DirectoryMatch>skÇ
Bir düzenli ifade ile eşleşen dosya sistemi dizinlerinin içeriklerine uygulanacak bir yönerge grubunu sarmalar.
DirectorySlash On|Off On skdhT
Bölü çizgisi ile biten yönlendirmeleri açar/kapar.
DocumentRoot dizin-yolu "/usr/local/apache/ +skÇ
İstemciye görünür olan ana belge ağacının kök dizinini belirler.
DTracePrivileges On|Off Off sD
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>skdhÇ
Önceki bir <If> veya <ElseIf> bölümünün koşulu, çalışma anında bir istek tarafından yerine getirilmediği takdirde uygulanacak yönergeleri içerir
<ElseIf ifade> ... </ElseIf>skdhÇ
İçerdiği koşulun bir istek tarafınan sağlandığı ancak daha önceki bir <If> veya +<ElseIf> bölümlerininkilerin sağlanmadığı durumda kapsadığı yönergelerin uygulanmasını sağlar
EnableExceptionHook On|Off Off sM
Bir çöküş sonrası olağandışılık eylemcilerini çalıştıracak + kancayı etkin kılar.
EnableMMAP On|Off On skdhÇ
Teslimat sırasında okunacak dosyalar için bellek eşlemeyi etkin + kılar.
EnableSendfile On|Off Off skdhÇ
Dosyaların istemciye tesliminde çekirdeğin dosya gönderme + desteğinin kullanımını etkin kılar.
Error iletiskdhÇ
Özel bir hata iletisiyle yapılandırma çözümlemesini durdurur
ErrorDocument hata-kodu belgeskdhÇ
Bir hata durumunda sunucunun istemciye ne döndüreceğini + belirler.
ErrorLog dosya-yolu|syslog[:[oluşum][:etiket]] logs/error_log (Uni +skÇ
Sunucunun hata günlüğünü tutacağı yeri belirler.
ErrorLogFormat [connection|request] biçemskÇ
Hata günlüğü girdileri için biçem belirtimi
ExampleskdhD
Demonstration directive to illustrate the Apache module +API
ExpiresActive On|Off Off skdhE
Enables generation of Expires +headers
ExpiresByType MIME-type +<code>secondsskdhE
Value of the Expires header configured +by MIME type
ExpiresDefault <code>secondsskdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off[*] sÇ
Her istekte ek durum bilgisinin izini sürer
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... NoLogStderr dE
Configure mod_ext_filter options
FallbackResource disabled | yerel-urlskdhT
Bir dosya ile eşleşmeyen istekler için öntanımlı URL tanımlar +
FileETag bileşen ... MTime Size skdhÇ
Duruk dosyalar için ETag HTTP yanıt başlığını oluşturmakta kullanılacak dosya özniteliklerini belirler.
<Files dosya-adı> ... </Files>skdhÇ
Dosya isimleriyle eşleşme halinde uygulanacak yönergeleri + içerir.
<FilesMatch düzifd> ... </FilesMatch>skdhÇ
Düzenli ifadelerin dosya isimleriyle eşleşmesi halinde + uygulanacak yönergeleri içerir.
FilterChain [+=-@!]filter-name ...skdhT
Configure the filter chain
FilterDeclare filter-name [type]skdhT
Declare a smart filter
FilterProtocol filter-name [provider-name] + proto-flagsskdhT
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name + expressionskdhT
Register a content filter
FilterTrace filter-name levelskdT
Get debug/diagnostic information from + mod_filter
FlushMaxPipelined sayı 5 skÇ
Ağa akıtılacak azami ardışık yanıt sayısı
FlushMaxThreshold bayt-sayısı 65536 skÇ
Bekleyen verilerin ağa boşaltılacağı eşik değer
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer skdhT
Action to take if a single acceptable document is not +found
ForceType ortam-türü|NonedhÇ
Bütün dosyaların belirtilen ortam türüyle sunulmasına + sebep olur.
ForensicLog dosya-adı|borulu-süreçskE
Adli günlük için dosya ismini belirler.
GlobalLog dosya|boru|sağlayıcı +biçem|takma_ad +[env=[!]ortam_değişkeni| +expr=ifade]sT
Günlük dosyasının ismini ve biçemini belirler
GprofDir /tmp/gprof/|/tmp/gprof/%skÇ
gmon.out ayrıntılı inceleme verisinin yazılacağı dizin
GracefulShutdownTimeout saniye 0 sM
Sunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar + geçecek süre için bir zaman aşımı belirler.
Group unix-grubu #-1 sT
İsteklere yanıt verecek sunucunun ait olacağı grubu belirler.
H2CopyFiles on|off off skdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +skE
H2 Direct Protocol Switch
H2EarlyHints on|off off skE
Determine sending of 103 status codes
H2MaxSessionStreams n 100 skE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on skE
Require HTTP/2 connections to be "modern TLS" only
H2OutputBuffering on|off on skE
Determine buffering behaviour of output
H2Padding numbits 0 skE
Determine the range of padding bytes added to payload frames
H2Push on|off on skdhE
H2 Server Push Switch
H2PushDiarySize n 256 skE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 skE
H2 Server Push Priority
H2PushResource [add] path [critical]skdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off skE
Serialize Request/Response Processing Switch
H2StreamMaxMemSize bytes 65536 skE
Maximum amount of output data buffered per stream.
H2TLSCoolDownSecs seconds 1 skE
Configure the number of seconds of idle time on TLS before shrinking writes
H2TLSWarmUpSize amount 1048576 skE
Configure the number of bytes on TLS connection before doing max writes
H2Upgrade on|off on for h2c, off for +skdhE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 skE
Size of Stream Window for upstream data.
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +skdhE
Configure HTTP response headers
HeaderName dosya-ismiskdhT
Dizin listesinin tepesine yerleştirilecek dosyanın ismini +belirler.
HeartbeatAddress addr:portsD
Multicast address for heartbeat packets
HeartbeatListen addr:portsD
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sD
Specifies the maximum number of servers that will be sending +heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sD
Path to store heartbeat data when using flat-file storage
HeartbeatStorage file-path logs/hb.dat sD
Path to read heartbeat data
HostnameLookups On|Off|Double Off skdÇ
İstemci IP adresleri üzerinde DNS sorgularını etkin kılar. +
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +skÇ
HTTP İstek İletilerindeki sınırlamalarda değişiklik yapar
IdentityCheck On|Off Off skdE
Enables logging of the RFC 1413 identity of the remote +user
IdentityCheckTimeout seconds 30 skdE
Determines the timeout duration for ident requests
<If ifade> ... </If>skdhÇ
Çalışma anında bir koşul bir istek tarafından yerine getirildiği +takdirde uygulanacak yönergeleri barındırır.
<IfDefine [!]parametre-adı> ... + </IfDefine>skdhÇ
Başlatma sırasında bir doğruluk sınamasından sonra işleme +sokulacak yönergeleri sarmalar.
<IfDirective [!]yönerge-adı> ... + </IfDirective>skdhÇ
Belirtilen yönerge adının varlığı veya yokluğuna bağlı olarak çalıştırılacak yönergeleri sarmalar.
<IfFile [!]dosyaadı> ... + </IfFile>skdhÇ
Başlatma sırasında bir dosyanın varlığı durumunda işleme +sokulacak yönergeleri sarmalar.
<IfModule [!]modül-dosyası|modül-betimleyici> ... + </IfModule>skdhÇ
Belli bir modülün varlığına veya yokluğuna göre işleme sokulacak +yönergeleri sarmalar.
<IfSection [!]bölüm-adı> ... + </IfSection>skdhÇ
Belirtilen bölüm adının varlığı veya yokluğuna bağlı olarak çalıştırılacak yönergeleri sarmalar.
<IfVersion [[!]operator] version> ... +</IfVersion>skdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ skdhT
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent skdhT
Default action when an imagemap is called with coordinates +that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted skdhT
Action if no coordinates are given when calling +an imagemap
Include dosya-yolu|dizin-yolu|jokerskdÇ
Sunucu yapılandırma dosyalarının başka dosyaları içermesini sağlar. +
IncludeOptional dosya-yolu|dizin-yolu|jokerskdÇ
Diğer yapılandırma dosyalarının sunucu yapılandırma dosyasına dahil edilmesini sağlar
IndexHeadInsert "imlenim ..."skdhT
Bir dizin sayfasının HEAD bölümüne metin yerleştirir.
IndexIgnore dosya [dosya] ... "." skdhT
Dizin içerik listesinden gizlenecek dosyaların listesi belirtilir. +
IndexIgnoreReset ON|OFFskdhT
Bir dizini listelerken gizlenecek dosyalar listesini boşaltır +
IndexOptions [+|-]seçenek [[+|-]seçenek] +...skdhT
Dizin içerik listesini yapılandıracak seçenekler belirtilir. +
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name skdhT
Dizin içerik listesinin öntanımlı sıralamasını belirler. +
IndexStyleSheet url-yoluskdhT
Dizin listesine bir biçembent ekler.
InputSed sed-commanddhD
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off skdhT
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on skdhT
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] +...skT
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off skdhT
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off skdhT
Log unsupported feature requests from ISAPI +extensions
ISAPIReadAheadBuffer size 49152 skdhT
Size of the Read Ahead Buffer sent to ISAPI +extensions
KeepAlive On|Off On skÇ
HTTP kalıcı bağlantılarını etkin kılar
KeepAliveTimeout sayı[ms] 5 skÇ
Bir kalıcı bağlantıda sunucunun bir sonraki isteği bekleme süresi +
KeptBodySize azami_bayt_sayısı 0 dT
mod_include gibi süzgeçler tarafından kullanılma olasılığına karşı +istek gövdesi iptal edilmek yerine belirtilen azami boyutta tutulur. +
LanguagePriority MIME-lang [MIME-lang] +...skdhT
The precedence of language variants for cases where +the client does not express a preference
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 skE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare +operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain +valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile directory-path/filenamesE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per +connection client certificate. Not all LDAP toolkits support per +connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted +Certificate Authority or global client certificates
LDAPTrustedMode typeskE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit yöntem [yöntem] ... > ... + </Limit>dhÇ
Erişimi sınırlanacak HTTP yöntemleri için erişim sınırlayıcıları +sarmalar.
<LimitExcept yöntem [yöntem] ... > ... + </LimitExcept>dhÇ
İsimleri belirtilenler dışında kalan HTTP yöntemleri için +kullanılacak erişim sınırlayıcıları sarmalar.
LimitInternalRecursion sayı [sayı] 10 skÇ
Dahili yönlendirmelerin ve istek içi isteklerin azami sayısını +belirler.
LimitRequestBody bayt-sayısı 1073741824 skdhÇ
İstemci tarafından gönderilen HTTP istek gövdesinin toplam +uzunluğunu sınırlar.
LimitRequestFields sayı 100 skÇ
İstemciden kabul edilecek HTTP isteği başlık alanlarının sayısını +sınırlar.
LimitRequestFieldSize bayt-sayısı 8190 skÇ
İstemciden kabul edilecek HTTP isteği başlık uzunluğunu sınırlar. +
LimitRequestLine bayt-sayısı 8190 skÇ
İstemciden kabul edilecek HTTP istek satırının uzunluğunu sınırlar. +
LimitXMLRequestBody bayt-sayısı 1000000 skdhÇ
Bir XML temelli istek gövdesinin uzunluğunu sınırlar.
Listen [IP-adresi:]port-numarası + [protokol]sM
Sunucunun dinleyeceği IP adresini ve portu belirler.
ListenBackLog kuyruk-uzunluğu 511 sM
Bekleyen bağlantılar kuyruğunun azami uzunluğunu + belirler
ListenCoresBucketsRatio oran 0 (iptal) sM
İşlemci çekirdek sayısının dinleyenlerin buket sayısına oranı
LoadFile dosya-ismi [dosya-ismi] ...skE
Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. +
LoadModule modül dosya-ismiskE
Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler +ve etkin modül listesine ekler.
<Location URL-yolu|URL> ... +</Location>skÇ
İçerdiği yönergeler sadece eşleşen URL’lere uygulanır. +
<LocationMatch + düzifade> ... </LocationMatch>skÇ
İçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere +uygulanır.
LogFormat biçem|takma-ad +[takma-ad] "%h %l %u %t \"%r\" +skT
Bir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar. +
LogIOTrackTTFB ON|OFF OFF skdhE
İlk baytın yazılmasına kadar geçen süreyi izler
LogLevel [modül:]seviye + [modül:seviye] ... + warn skdÇ
Hata günlüklerinin ayrıntı seviyesini belirler.
LogMessage message +[hook=hook] [expr=expression] +dD
Log user-defined message to error log +
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Plug an authorization provider function into mod_authz_core +
LuaCodeCache stat|forever|never stat skdhE
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]skdhE
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]skdhE
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]skdhE
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_nameskdhE
Provide a hook for the fixups phase of a request +processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_nameskdhE
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_nameskdhE
Provide a hook for the access log phase of a request +processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_nameskdhE
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_nameskdhE
Provide a hook for the pre_translate phase of a request +processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]skE
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_nameskdhE
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first skdhE
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]skdhE
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soaskdhE
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luaskdhE
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_nameskE
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directoryskdhE
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once skdhE
One of once, request, conn, thread -- default is once
+<Macro name [par1 .. parN]> +... </Macro>skdT
Define a configuration file macro
MaxConnectionsPerChild sayı 0 sM
Tek bir çocuk sürecin ömrü boyunca işleme sokabileceği istek + sayısını sınırlamakta kullanılır.
MaxKeepAliveRequests sayı 100 skÇ
Bir kalıcı bağlantıda izin verilen istek sayısı
MaxMemFree kB-sayısı 2048 sM
free() çağrılmaksızın ana bellek ayırıcının + ayırmasına izin verilen azami bellek miktarını belirler.
MaxRangeOverlaps default | unlimited | none | + aralık-sayısı 20 skdÇ
Özkaynağın tamamını döndürmeden önce izin verilen üst üste binen + aralık sayısı (100-200,150-300 gibi)
MaxRangeReversals default | unlimited | none | + aralık-sayısı 20 skdÇ
Özkaynağın tamamını döndürmeden önce izin verilen ters sıralı + aralık sayısı (100-200,50-70 gibi)
MaxRanges default | unlimited | none | + aralık-sayısı 200 skdÇ
Özkaynağın tamamını döndürmeden önce izin verilen aralık sayısı
MaxRequestWorkers sayısM
Aynı anda işleme sokulacak azami bağlantı sayısı
MaxSpareServers sayı 10 sM
Boştaki çocuk süreçlerin azami sayısı
MaxSpareThreads numbersM
Boştaki azami evre sayısını belirler
MaxThreads number 2048 sM
Set the maximum number of worker threads
MDActivationDelay durationsD
-
MDBaseServer on|off off sD
Control if base server may be managed or only virtual hosts.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sD
Type of ACME challenge used to prove domain ownership.
MDCertificateAgreement acceptedsD
You confirm that you accepted the Terms of Service of the Certificate + Authority.
MDCertificateAuthority url letsencrypt sD
The URL(s) of the ACME Certificate Authority to use.
MDCertificateCheck name urlsD
-
MDCertificateFile path-to-pem-filesD
Specify a static certificate file for the MD.
MDCertificateKeyFile path-to-filesD
Specify a static private key for for the static cerrtificate.
MDCertificateMonitor name url crt.sh https://crt. +sD
The URL of a certificate log monitor.
MDCertificateProtocol protocol ACME sD
The protocol to use with the Certificate Authority.
MDCertificateStatus on|off on sD
Exposes public certificate information in JSON.
MDChallengeDns01 path-to-commandsD
-
MDContactEmail addresssD
-
MDDriveMode always|auto|manual auto sD
former name of MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sD
-
MDHttpProxy urlsD
Define a proxy for outgoing connections.
MDMember hostnamesD
Additional hostname for the managed domain.
MDMembers auto|manual auto sD
Control if the alias domain names are automatically added.
MDMessageCmd path-to-cmd optional-argssD
Handle events for Manage Domains
MDMustStaple on|off off sD
Control if new certificates carry the OCSP Must Staple flag.
MDNotifyCmd path [ args ]sD
Run a program when a Managed Domain is ready.
MDomain dns-name [ other-dns-name... ] [auto|manual]sD
Define list of domain names that belong to one group.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sD
Container for directives applied to the same managed domains.
MDPortMap map1 [ map2 ] http:80 https:443 sD
Map external to internal ports for domain ownership verification.
MDPrivateKeys type [ params... ] RSA 2048 sD
Set type and size of the private keys generated.
MDRenewMode always|auto|manual auto sD
Controls if certificates shall be renewed.
MDRenewWindow duration 33% sD
Control when a certificate will be renewed.
MDRequireHttps off|temporary|permanent off sD
Redirects http: traffic to https: for Managed Domains.
MDRetryDelay duration 5s sD
-
MDRetryFailover number 13 sD
-
MDServerStatus on|off on sD
Control if Managed Domain information is added to server-status.
MDStapleOthers on|off on sD
Enable stapling for certificates not managed by mod_md.
MDStapling on|off off sD
Enable stapling for all or a particular MDomain.
MDStaplingKeepResponse duration 7d sD
Controls when old responses should be removed.
MDStaplingRenewWindow duration 33% sD
Control when the stapling responses will be renewed.
MDStoreDir path md sD
Path on the local file system to store the Managed Domains data.
MDStoreLocks on|off|duration off sD
-
MDWarnWindow duration 10% sD
Define the time window when you want to be warned about an expiring certificate.
MemcacheConnTTL num[units] 15s skE
Keepalive time for idle connections
MergeSlashes ON|OFF ON skÇ
Sunucunun URL’lerde ardışık bölü çizgilerini birleştirip birleştirmeyeceğini denetler. +
MergeTrailers [on|off] off skÇ
Trailer alanlarının başlığa dahil edilip edilmeyeceğini belirler
MetaDir directory .web skdhE
Name of the directory to find CERN-style meta information +files
MetaFiles on|off off skdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta skdhE
File name suffix for the file containing CERN-style +meta information
MimeMagicFile file-pathskE
Enable MIME-type determination based on file contents +using the specified magic file
MinSpareServers sayı 5 sM
Boştaki çocuk süreçlerin asgari sayısı
MinSpareThreads sayısM
İsteklerin ani artışında devreye girecek boştaki evrelerin asgari + sayısını belirler.
MMapFile file-path [file-path] ...sD
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.34|V.92dD
Modem standard to simulate
ModMimeUsePathInfo On|Off Off dT
Tells mod_mime to treat path_info +components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly skdhT
The types of files that will be included when searching for +a matching file with MultiViews
Mutex mekanizma [default|muteks-ismi] ... [OmitPID] default sÇ
Muteks mekanizmasını ve kilit dosyası dizinini tüm muteksler veya belirtilenler için yapılandırır
NameVirtualHost adres[:port]sÇ
ÖNERİLMİYOR: İsme dayalı sanal konaklar için IP adresi belirtir
NoProxy host [host] ...skE
Hosts, domains, or networks that will be connected to +directly
NWSSLTrustedCerts filename [filename] ...sT
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersT
Allows a connection to be upgraded to an SSL connection upon request
Options + [+|-]seçenek [[+|-]seçenek] ... FollowSymlinks skdhÇ
Belli bir dizinde geçerli olacak özellikleri yapılandırır. +
Order ordering Deny,Allow dhE
Controls the default access state and the order in which +Allow and Deny are +evaluated.
OutputSed sed-commanddhD
Sed command for filtering response content
PassEnv ortam-değişkeni [ortam-değişkeni] +...skdhT
Ortam değişkenlerini kabuktan aktarır.
PidFile dosya logs/httpd.pid sM
Ana sürecin süreç kimliğinin (PID) kaydedileceği dosyayı belirler.
PrivilegesMode FAST|SECURE|SELECTIVE FAST skdD
Trade off processing speed and efficiency vs security against +malicious privileges-aware code.
Protocol protokolskÇ
Dinlenen bir soket için protokol
ProtocolEcho On|Off Off skD
Turn the echo server on or off
Protocols protokol ... http/1.1 skÇ
Sunucu/sanal konak için kullanılabilecek protokoller
ProtocolsHonorOrder On|Off On skÇ
Uzlaşma sırasında protokollerin öncelik sırasını belirler
<Proxy wildcard-url> ...</Proxy>skE
Container for directives applied to proxied resources
Proxy100Continue Off|On On skdE
Forward 100-continue expectation to the origin server
ProxyAddHeaders Off|On On skdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError skE
Determines how to handle bad header lines in a +response
ProxyBlock *|word|host|domain +[word|host|domain] ...skE
Words, hosts, or domains that are banned from being +proxied
ProxyDomain DomainskE
Default domain name for proxied requests
ProxyErrorOverride Off|On [code ...] Off skdE
Override error pages for proxied content
ProxyExpressDBMFile pathnameskE
Pathname to DBM file.
ProxyExpressDBMType type default skE
DBM type of file.
ProxyExpressEnable on|off off skE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM skdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]skdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character_set ISO-8859-1 skdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards on|off on skdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard on|off on skdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}skE
Creates a named condition expression to use to determine health of the backend based on its response
ProxyHCTemplate name parameter=setting [...]skE
Creates a named template for setting various health check parameters
ProxyHCTPsize size 16 sE
Sets the total server-wide size of the threadpool used for the health check workers
ProxyHTMLBufSize bytes 8192 skdT
Sets the buffer size increment for buffering inline scripts and +stylesheets.
ProxyHTMLCharsetOut Charset | *skdT
Specify a charset for mod_proxy_html output.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
skdT
Sets an HTML or XHTML document type declaration.
ProxyHTMLEnable On|Off Off skdT
Turns the proxy_html filter on or off.
ProxyHTMLEvents attribute [attribute ...]skdT
Specify attributes to treat as scripting events.
ProxyHTMLExtended On|Off Off skdT
Determines whether to fix links in inline scripts, stylesheets, +and scripting events.
ProxyHTMLFixups [lowercase] [dospath] [reset]skdT
Fixes for simple HTML errors.
ProxyHTMLInterp On|Off Off skdT
Enables per-request interpolation of +ProxyHTMLURLMap rules.
ProxyHTMLLinks element attribute [attribute2 ...]skdT
Specify HTML elements that have URL attributes to be rewritten.
ProxyHTMLMeta On|Off Off skdT
Turns on or off extra pre-parsing of metadata in HTML +<head> sections.
ProxyHTMLStripComments On|Off Off skdT
Determines whether to strip HTML comments.
ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]skdT
Defines a rule to rewrite HTML links
ProxyIOBufferSize bytes 8192 skE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>skE
Container for directives applied to regular-expression-matched +proxied resources
ProxyMaxForwards number -1 skE
Maximum number of proxies that a request can be forwarded +through
ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]skdE
Maps remote servers into the local server URL-space
ProxyPassInherit On|Off On skE
Inherit ProxyPass directives defined from the main server
ProxyPassInterpolateEnv On|Off Off skdE
Enable Environment Variable interpolation in Reverse Proxy configurations
ProxyPassMatch [regex] !|url [key=value + [key=value ...]]skdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] url +[interpolate]skdE
Adjusts the URL in HTTP response headers sent from a reverse +proxied server
ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]skdE
Adjusts the Domain string in Set-Cookie headers from a reverse- +proxied server
ProxyPassReverseCookiePath internal-path +public-path [interpolate]skdE
Adjusts the Path string in Set-Cookie headers from a reverse- +proxied server
ProxyPreserveHost On|Off Off skdE
Use incoming Host HTTP request header for proxy +request
ProxyReceiveBufferSize bytes 0 skE
Network buffer size for proxied HTTP and FTP +connections
ProxyRemote match remote-serverskE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serverskE
Remote proxy used to handle requests matched by regular +expressions
ProxyRequests On|Off Off skE
Enables forward (standard) proxy requests
ProxySCGIInternalRedirect On|Off|Headername On skdE
Enable or disable internal redirect responses from the +backend
ProxySCGISendfile On|Off|Headername Off skdE
Enable evaluation of X-Sendfile pseudo response +header
ProxySet url key=value [key=value ...]skdE
Set various Proxy balancer or member parameters
ProxySourceAddress addressskE
Set local IP address for outgoing proxy connections
ProxyStatus Off|On|Full Off skE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout secondsskE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off skE
Information provided in the Via HTTP response +header for proxied requests
ProxyWebsocketFallbackToProxyHttp On|Off On skE
Instructs this module to let mod_proxy_http handle the request
QualifyRedirectURL On|Off Off skdÇ
REDIRECT_URL ortam değişkeninin tamamen nitelenmiş olup +olmayacağını denetler
ReadBufferSize bayt-sayısı 8192 skdÇ
Veriyi okumakta kullanılacak tampon sayısı
ReadmeName dosya-ismiskdhT
Dizin listesinin sonuna yerleştirilecek dosyanın ismini +belirler.
ReceiveBufferSize bayt-sayısı 0 sM
TCP alım tamponu boyu
Redirect [durum] [URL-yolu] +URLskdhT
İstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye +yönlendirir.
RedirectMatch [durum] düzenli-ifade +URLskdhT
Geçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici +yönlendirme gönderir.
RedirectPermanent URL-yolu URLskdhT
İstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir +URL’ye yönlendirir.
RedirectTemp URL-yolu URLskdhT
İstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir +URL’ye yönlendirir.
RedisConnPoolTTL num[units] 15s skE
TTL used for the connection pool with the Redis server(s)
RedisTimeout num[units] 5s skE
R/W timeout used for the connection with the Redis server(s)
ReflectorHeader inputheader [outputheader]skdhT
Reflect an input header to the output headers
RegexDefaultOptions [none] [+|-]seçenek [[+|-]seçenek] ... DOTALL DOLLAR_ENDON +sÇ
Regex düzenli ifadeleri için öntanımlı/küresel seçenekleri yapılandırır
RegisterHttpMethod yöntem [yöntem [...]]sÇ
Standart olmayan HTTP yöntemlerini devreye alır
RemoteIPHeader header-fieldskT
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skT
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenameskT
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNameskT
Declare the header field which will record all intermediate IP addresses
RemoteIPProxyProtocol On|OffskT
Enable or disable PROXY protocol handling
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]skT
Disable processing of PROXY header for certain hosts or networks
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skT
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenameskT
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] +...kdhT
Removes any character set associations for a set of file +extensions
RemoveEncoding extension [extension] +...kdhT
Removes any content encoding associations for a set of file +extensions
RemoveHandler extension [extension] +...kdhT
Removes any handler associations for a set of file +extensions
RemoveInputFilter extension [extension] +...kdhT
Removes any input filter associations for a set of file +extensions
RemoveLanguage extension [extension] +...kdhT
Removes any language associations for a set of file +extensions
RemoveOutputFilter extension [extension] +...kdhT
Removes any output filter associations for a set of file +extensions
RemoveType extension [extension] +...kdhT
Removes any content type associations for a set of file +extensions
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +skdhE
Configure HTTP request headers
RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=rate] +[body=timeout[-maxtimeout][,MinRate=rate] + handshake=0 header= +skE
Set timeout values for completing the TLS handshake, receiving +the request headers and/or body from client. +
Require [not] entity-name + [entity-name] ...dhT
Tests whether an authenticated user is authorized by +an authorization provider.
<RequireAll> ... </RequireAll>dhT
Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
<RequireAny> ... </RequireAny>dhT
Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhT
Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond + TestString CondPattern [flags]skdhE
Defines a condition under which rewriting will take place +
RewriteEngine on|off off skdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource + [MapTypeOptions] +skE
Defines a mapping function for key-lookup
RewriteOptions OptionsskdhE
Sets some special options for the rewrite engine
RewriteRule + Pattern Substitution [flags]skdhE
Defines rules for the rewriting engine
RLimitCPU saniye|max [saniye|max]skdhÇ
Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin + işlemci tüketimine sınırlama getirir.
RLimitMEM bayt-sayısı|max [bayt-sayısı|max] +skdhÇ
Apache httpd alt süreçleri tarafından çalıştırılan süreçlerin + bellek tüketimine sınırlama getirir.
RLimitNPROC sayı|max [sayı|max]skdhÇ
Apache httpd alt süreçleri tarafından çalıştırılabilecek süreç + sayısına sınırlama getirir.
Satisfy Any|All All dhE
Interaction between host-level access control and +user authentication
ScoreBoardFile dosya-yolu logs/apache_runtime +sM
Çocuk süreçler için eşgüdüm verisini saklamakta kullanılan + dosyanın yerini belirler.
Script method cgi-scriptskdT
Activates a CGI script for a particular request +method.
ScriptAlias [URL-yolu] +dosya-yolu|dizin-yoluskdT
Bir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır.
ScriptAliasMatch düzenli-ifade +dosya-yolu|dizin-yoluskT
Bir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak +eşler ve hedefi bir CGI betiği olarak çalıştırır.
ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇ
CGI betikleri için yorumlayıcı belirleme tekniği
ScriptLog file-pathskT
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 skT
Maximum amount of PUT or POST requests that will be recorded +in the scriptlog
ScriptLogLength bytes 10385760 skT
Size limit of the CGI script logfile
ScriptSock file-path cgisock sT
The filename prefix of the socket to use for communication with +the cgi daemon
SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sT
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sÇ
İsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un + ilk 63 karakteri mi yoksa son 63 karakteri mi göstereceğini + belirler.
SendBufferSize bayt-sayısı 0 sM
TCP tamponu boyu
ServerAdmin eposta-adresi|URLskÇ
Sunucunun hata iletilerinde istemciye göstereceği eposta adresi +
ServerAlias konakadı [konakadı] ...kÇ
İstekleri isme dayalı sanal konaklarla eşleştirilirken +kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. +
ServerLimit sayısM
Ayarlanabilir süreç sayısının üst sınırını belirler.
ServerName [şema://]alan-adı|ip-adresi[:port] +skÇ
Sunucunun özdeşleşeceği konak ismi ve port.
ServerPath URL-yolukÇ
Uyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu
ServerRoot dizin-yolu /usr/local/apache sÇ
Sunucu yapılandırması için kök dizin
ServerSignature On|Off|EMail Off skdhÇ
Sunucu tarafından üretilen belgelerin dipnotunu ayarlar. +
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇ
Server HTTP yanıt başlığını yapılandırır. +
Session On|Off Off skdhE
Enables a session for the current directory or location
SessionCookieName name attributesskdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributesskdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off skdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher name aes256 skdhD
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sD
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] skdhD
The key used to encrypt the session
SessionCryptoPassphraseFile filenameskdD
File containing keys used to encrypt the session
SessionDBDCookieName name attributesskdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributesskdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On skdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession skdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession skdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off skdhE
Enable a per user session
SessionDBDSelectLabel label selectsession skdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession skdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off skdhE
Control whether the contents of the session are written to the +HTTP_SESSION environment variable
SessionExclude pathskdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) skdhE
Define the number of seconds a session's expiry may change without +the session being updated
SessionHeader headerskdhE
Import session updates from a given HTTP response header
SessionInclude pathskdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 skdhE
Define a maximum age in seconds for a session
SetEnv ortam-değişkeni [değer]skdhT
Ortam değişkenlerini tanımlar.
SetEnvIf öznitelik + düzifd [!]ort-değişkeni[=değer] + [[!]ort-değişkeni[=değer]] ...skdhT
Ortam değişkenlerini isteğin özniteliklerine göre atar. +
SetEnvIfExpr ifade + [!]ort-değişkeni[=değer] + [[!]ort-değişkeni[=değer]] ...skdhT
Bir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar
SetEnvIfNoCase öznitelik + düzifd [!]ort-değişkeni[=değer] + [[!]ort-değişkeni[=değer]] ...skdhT
Ortam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne +bağlı olmaksızın yapılmış tanımlara göre atar.
SetHandler eylemci-ismi|none|ifadeskdhÇ
Eşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine +sebep olur.
SetInputFilter süzgeç[;süzgeç...]skdhÇ
POST girdilerini ve istemci isteklerini işleyecek süzgeçleri +belirler.
SetOutputFilter süzgeç[;süzgeç...]skdhÇ
Sunucunun yanıtlarını işleyecek süzgeçleri belirler.
SSIEndTag tag "-->" skT
String that ends an include element
SSIErrorMsg message "[an error occurred +skdhT
Error message displayed when there is an SSI +error
SSIETag on|off off dhT
Controls whether ETags are generated by the server.
SSILastModified on|off off dhT
Controls whether Last-Modified headers are generated by the +server.
SSILegacyExprParser on|off off dhT
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" skT
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhT
Configures the format in which date strings are +displayed
SSIUndefinedEcho string "(none)" skdhT
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathskE
File of concatenated PEM-encoded CA Certificates +for Client Auth
SSLCACertificatePath directory-pathskE
Directory of PEM-encoded CA Certificates for +Client Auth
SSLCADNRequestFile file-pathskE
File of concatenated PEM-encoded CA Certificates +for defining acceptable CA names
SSLCADNRequestPath directory-pathskE
Directory of PEM-encoded CA Certificates for +defining acceptable CA names
SSLCARevocationCheck chain|leaf|none [flags ...] none skE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathskE
File of concatenated PEM-encoded CA CRLs for +Client Auth
SSLCARevocationPath directory-pathskE
Directory of PEM-encoded CA CRLs for +Client Auth
SSLCertificateChainFile file-pathskE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-path|certidskE
Server PEM-encoded X.509 certificate data file or token identifier
SSLCertificateKeyFile file-path|keyidskE
Server PEM-encoded private key file
SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +skdhE
Cipher Suite available for negotiation in SSL +handshake
SSLCompression on|off off skE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off skE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off skE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off skE
Option to enable support for insecure renegotiation
SSLOCSPDefaultResponder uriskE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|leaf|off off skE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify on|off off skE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off skE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlskE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile fileskE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 skE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 skE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 skE
Maximum allowable time skew for OCSP response validation
SSLOCSPUseRequestNonce on|off on skE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd command-name command-valueskE
Configure OpenSSL parameters through its SSL_CONF API
SSLOptions [+|-]option ...skdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private +keys
SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 +skE
Configure usable SSL/TLS protocol versions
SSLProxyCACertificateFile file-pathskvE
File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
SSLProxyCACertificatePath directory-pathskvE
Directory of PEM-encoded CA Certificates for +Remote Server Auth
SSLProxyCARevocationCheck chain|leaf|none none skvE
Enable CRL-based revocation checking for Remote Server Auth
SSLProxyCARevocationFile file-pathskvE
File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCARevocationPath directory-pathskvE
Directory of PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCheckPeerCN on|off on skvE
Whether to check the remote server certificate's CN field +
SSLProxyCheckPeerExpire on|off on skvE
Whether to check if remote server certificate is expired +
SSLProxyCheckPeerName on|off on skvE
Configure host name checking for remote server certificates +
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +skvE
Cipher Suite available for negotiation in SSL +proxy handshake
SSLProxyEngine on|off off skvE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenameskvE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenameskvE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directoryskvE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 +skvE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none skvE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 skvE
Maximum depth of CA Certificates in Remote Server +Certificate verification
SSLRandomSeed context source +[bytes]sE
Pseudo Random Number Generator (PRNG) seeding +source
SSLRenegBufferSize bytes 131072 dhE
Set the size for the SSL renegotiation buffer
SSLRequire expressiondhE
Allow access only when an arbitrarily complex +boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the +HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session +Cache
SSLSessionCacheTimeout seconds 300 skE
Number of seconds before an SSL session expires +in the Session Cache
SSLSessionTicketKeyFile file-pathskE
Persistent encryption/decryption key for TLS session tickets
SSLSessionTickets on|off on skE
Enable or disable use of TLS session tickets
SSLSRPUnknownUserSeed secret-stringskE
SRP unknown user seed
SSLSRPVerifierFile file-pathskE
Path to SRP verifier file
SSLStaplingCache typesE
Configures the OCSP stapling cache
SSLStaplingErrorCacheTimeout seconds 600 skE
Number of seconds before expiring invalid responses in the OCSP stapling cache
SSLStaplingFakeTryLater on|off on skE
Synthesize "tryLater" responses for failed OCSP stapling queries
SSLStaplingForceURL uriskE
Override the OCSP responder URI specified in the certificate's AIA extension
SSLStaplingResponderTimeout seconds 10 skE
Timeout for OCSP stapling queries
SSLStaplingResponseMaxAge seconds -1 skE
Maximum allowable age for OCSP stapling responses
SSLStaplingResponseTimeSkew seconds 300 skE
Maximum allowable time skew for OCSP stapling response validation
SSLStaplingReturnResponderErrors on|off on skE
Pass stapling related OCSP errors on to client
SSLStaplingStandardCacheTimeout seconds 3600 skE
Number of seconds before expiring responses in the OCSP stapling cache
SSLStrictSNIVHostCheck on|off off skE
Whether to allow non-SNI clients to access a name-based virtual +host. +
SSLUserName varnamesdhE
Variable name to determine user name
SSLUseStapling on|off off skE
Enable stapling of OCSP responses in the TLS handshake
SSLVerifyClient level none skdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 skdhE
Maximum depth of CA Certificates in Client +Certificate verification
StartServers sayısM
Sunucunun başlatılması sırasında oluşturulan çocuk süreçlerin + sayısını belirler.
StartThreads sayısM
Sunucunun başlatılması sırasında oluşturulan evrelerin sayısını + belirler.
StrictHostCheck ON|OFF OFF skÇ
Sunucunun, istenen konak adının, isteği işleyen sanal konakta +listelenmesini gerektirip gerektirmediğini denetler
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off off dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsT
suEXEC özelliğini etkin veya etkisiz yapar
SuexecUserGroup Kullanıcı GrupskE
CGI betiklerini çalıştıracak kullanıcı ve grup belirtilir. +
ThreadLimit sayısM
Çocuk süreç başına ayarlanabilir evre sayısının üst sınırını + belirler.
ThreadsPerChild sayısM
Her çocuk süreç tarafından oluşturulan evrelerin sayısını + belirler.
ThreadStackSize boyutsM
İstemci bağlantılarını elde eden evreler tarafından kullanılan + yığıtın bayt cinsinden uzunluğunu belirler.
TimeOut saniye 60 skÇ
Bir istek için başarısız olmadan önce belirli olayların +gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
TLSCertificate cert_file [key_file]skD
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)skD
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)skD
defines ciphers that are not to be used.
TLSEngine [address:]portsD
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on skD
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionskdhD
enables SSL variables for requests.
TLSProtocol version+ v1.2+ skD
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemskvD
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)skvD
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)skvD
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offskvD
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]skvD
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ skvD
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsD
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sD
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on skÇ
TRACE isteklerinde davranış şeklini belirler +
TransferLog dosya|borulu-süreç +[takma-ad]skT
Bir günlük dosyasının yerini belirtir.
TypesConfig file-path conf/mime.types sT
The location of the mime.types file
UnDefine değişken-ismisÇ
Bir değişkeni tanımsız yapar
UndefMacro nameskdT
Undefine a macro
UnsetEnv ortam-değişkeni [ortam-değişkeni] +...skdhT
Ortamdaki değişkenleri tanımsız hale getirir.
Use name [value1 ... valueN] +skdT
Use a macro
UseCanonicalName On|Off|DNS Off skdÇ
Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar +
UseCanonicalPhysicalPort On|Off Off skdÇ
Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar +
User unix-kullanıcısı #-1 sT
İsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı + belirler.
UserDir dizin [dizin] ...skT
Kullanıcıya özel dizinlerin yeri
VHostCGIMode On|Off|Secure On kD
Determines whether the virtualhost can run +subprocesses, and the privileges available to subprocesses.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...kD
Assign arbitrary privileges to subprocesses created +by a virtual host.
VHostGroup unix-groupidkD
Sets the Group ID under which a virtual host runs.
VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kD
Assign arbitrary privileges to a virtual host.
VHostSecure On|Off On kD
Determines whether the server runs with enhanced security +for the virtualhost.
VHostUser unix-useridkD
Sets the User ID under which a virtual host runs.
VirtualDocumentRoot hesaplanan-dizin|none none skE
Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. +
VirtualDocumentRootIP hesaplanan-dizin|none none skE
Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. +
<VirtualHost + adres[:port] [adres[:port]] + ...> ... </VirtualHost>sÇ
Sadece belli bir konak ismine ve porta uygulanacak yönergeleri barındırır.
VirtualScriptAlias hesaplanan-dizin|none none skE
Bir sanal konağın CGI dizinini devingen olarak yapılandırır. +
VirtualScriptAliasIP hesaplanan-dizin|none none skE
Bir sanal konağın CGI dizinini devingen olarak yapılandırır. +
WatchdogInterval time-interval[s] 1 sT
Watchdog interval in seconds
XBitHack on|off|full off skdhT
Parse SSI directives in files with the execute bit +set
xml2EncAlias charset alias [alias ...]sT
Recognise Aliases for encoding values
xml2EncDefault nameskdhT
Sets a default encoding to assume when absolutely no information +can be automatically detected
xml2StartParse element [element ...]skdhT
Advise the parser to skip leading junk.
+
+

Mevcut Diller:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/quickreference.html.zh-cn.utf8 b/docs/manual/mod/quickreference.html.zh-cn.utf8 new file mode 100644 index 0000000..cc4ade4 --- /dev/null +++ b/docs/manual/mod/quickreference.html.zh-cn.utf8 @@ -0,0 +1,1243 @@ + + + + + +指令快速索引 - Apache HTTP 服务器 版本 2.4 + + + + + + + + +
<-
+ +

指令快速索引

+
+

可用语言:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
+
此翻译可能过期。要了解最近的更改,请阅读英文版。
+ +

指令快速索引显示指令的用法,默认值,状态和上下文。要获得更多信息,请参见 描述指令的术语

+ +

第一列给出指令的名称与用法。第二列显示指令的默认值(如果有的话)。 + 如果因为默认值太长而被截断显示,会在最后一个字符之后显示字符 “+”。

+ +

第三列显示允许此指令的上下文,第四列显示指令的状态。

+
+
+ + + +
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  + + + + +
s服务器配置
v虚拟主机
d目录
h.htaccess
+ + + + + +
C核心
MMPM
B基础
E扩展
X实验
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
AcceptFilter protocol accept_filtersC
Configures optimizations for a Protocol's Listener Sockets
AcceptPathInfo On|Off|Default Default svdhC
Resources accept trailing pathname information
AccessFileName filename [filename] ... .htaccess svC
Name of the distributed configuration file
Action action-type cgi-script [virtual]svdhB
Activates a CGI script for a particular handler or +content-type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an +icon selected by filename
AddAltByEncoding string MIME-encoding +[MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon +selected by MIME-encoding
AddAltByType string MIME-type +[MIME-type] ...svdhB
Alternate text to display for a file, instead of an +icon selected by MIME content-type
AddCharset charset extension +[extension] ...svdhB
Maps the given filename extensions to the specified content +charset
AddDefaultCharset On|Off|charset Off svdhC
Default charset parameter to be added when a response +content-type is text/plain or text/html
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding encoding extension +[extension] ...svdhB
Maps the given filename extensions to the specified encoding +type
AddHandler handler-name extension +[extension] ...svdhB
Maps the filename extensions to the specified +handler
AddIcon icon name [name] +...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding +[MIME-encoding] ...svdhB
Icon to display next to files selected by MIME +content-encoding
AddIconByType icon MIME-type +[MIME-type] ...svdhB
Icon to display next to files selected by MIME +content-type
AddInputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +client requests
AddLanguage language-tag extension +[extension] ...svdhB
Maps the given filename extension to the specified content +language
AddModuleInfo module-name stringsvE
Adds additional information to the module +information displayed by the server-info handler
AddOutputFilter filter[;filter...] +extension [extension] ...svdhB
Maps filename extensions to the filters that will process +responses from the server
AddOutputFilterByType filter[;filter...] +media-type [media-type] ...svdhB
assigns an output filter to a particular media-type
AddType media-type extension +[extension] ...svdhB
Maps the given filename extensions onto the specified content +type
Alias [URL-path] +file-path|directory-pathsvdB
Maps URLs to filesystem locations
AliasMatch regex +file-path|directory-pathsvB
Maps URLs to filesystem locations using regular +expressions
Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts can access an area of the +server
AllowCONNECT port[-port] +[port[-port]] ... 443 563 svE
Ports that are allowed to CONNECT through the +proxy
AllowEncodedSlashes On|Off|NoDecode Off svC
Determines whether encoded path separators in URLs are allowed to +be passed through
AllowMethods reset|HTTP-method +[HTTP-method]... reset dX
Restrict access to the listed HTTP methods
AllowOverride All|None|directive-type +[directive-type] ... None (2.3.9 and lat +dC
Types of directives that are allowed in +.htaccess files
AllowOverrideList None|directive +[directive-type] ... None dC
Individual directives that are allowed in +.htaccess files
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without +password verification
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the +error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly +formatted email address
AsyncRequestWorkerFactor factorsM
Limit concurrent connections per process
AuthBasicAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthBasicFake off|username [password]dhB
Fake basic authentication using the given expressions for +username and password
AuthBasicProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthBasicUseDigestAlgorithm MD5|Off Off dhB
Check passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. +
AuthDBDUserPWQuery querydE
SQL query to look up a password for a user
AuthDBDUserRealmQuery querydE
SQL query to look up a password hash for a user and realm. +
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list +of user groups for authorization
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store passwords
AuthDBMUserFile file-pathdhE
Sets the name of a database file containing the list of users and +passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhE
Selects the algorithm used to calculate the challenge and +response hashes in digest authentication
AuthDigestDomain URI [URI] ...dhE
URIs that are in the same protection space for digest +authentication
AuthDigestNonceLifetime seconds 300 dhE
How long the server nonce is valid
AuthDigestProvider provider-name +[provider-name] ... file dhE
Sets the authentication provider(s) for this location
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhE
Determines the quality-of-protection to use in digest +authentication
AuthDigestShmemSize size 1000 sE
The amount of shared memory to allocate for keeping track +of clients
AuthFormAuthoritative On|Off On dhB
Sets whether authorization and authentication are passed to +lower level modules
AuthFormBody fieldname httpd_body dB
The name of a form field carrying the body of the request to attempt on successful login
AuthFormDisableNoStore On|Off Off dB
Disable the CacheControl no-store header on the login page
AuthFormFakeBasicAuth On|Off Off dB
Fake a Basic Authentication header
AuthFormLocation fieldname httpd_location dB
The name of a form field carrying a URL to redirect to on successful login
AuthFormLoginRequiredLocation urldB
The URL of the page to be redirected to should login be required
AuthFormLoginSuccessLocation urldB
The URL of the page to be redirected to should login be successful
AuthFormLogoutLocation uridB
The URL to redirect to after a user has logged out
AuthFormMethod fieldname httpd_method dB
The name of a form field carrying the method of the request to attempt on successful login
AuthFormMimetype fieldname httpd_mimetype dB
The name of a form field carrying the mimetype of the body of the request to attempt on successful login
AuthFormPassword fieldname httpd_password dB
The name of a form field carrying the login password
AuthFormProvider provider-name +[provider-name] ... file dhB
Sets the authentication provider(s) for this location
AuthFormSitePassphrase secretdB
Bypass authentication checks for high traffic sites
AuthFormSize size 8192 dB
The largest size of the form in bytes that will be parsed for the login details
AuthFormUsername fieldname httpd_username dB
The name of a form field carrying the login username
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list +of user groups for authorization
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during +authorization
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always always dhE
When will the module de-reference aliases
AuthLDAPGroupAttribute attribute member uniqueMember +dhE
LDAP attributes used to identify the user members of +groups.
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for +group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' +own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 10 dhE
Specifies the maximum sub-group nesting depth that will be +evaluated before the user search is discontinued.
AuthLDAPRemoteUserAttribute uiddhE
Use the value of the attribute returned during the user +query to set the REMOTE_USER environment variable
AuthLDAPRemoteUserIsDN on|off off dhE
Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPSearchAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization searches
AuthLDAPSubGroupAttribute attribute member uniqueMember +dhE
Specifies the attribute labels, one value per +directive line, used to distinguish the members of the current group that +are groups.
AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhE
Specifies which LDAP objectClass values identify directory +objects that are groups during sub-group processing.
AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhE
URL specifying the LDAP search parameters
AuthMerging Off | And | Or Off dhB
Controls the manner in which each configuration section's +authorization logic is combined with that of preceding configuration +sections.
AuthName auth-domaindhB
Authorization realm for use in HTTP +authentication
AuthnCacheContext directory|server|custom-string directory dB
Specify a context string for use in the cache key
AuthnCacheEnablesB
Enable Authn caching configured anywhere
AuthnCacheProvideFor authn-provider [...]dhB
Specify which authn provider(s) to cache for
AuthnCacheSOCache provider-name[:provider-args]sB
Select socache backend provider to use
AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhB
Set a timeout for cache entries
<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sB
Enclose a group of directives that represent an +extension of a base authentication provider and referenced by +the specified alias
AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dE
Enables a FastCGI application to handle the check_authn +authentication hook.
AuthnzFcgiDefineProvider type provider-name +backend-addresssE
Defines a FastCGI application as a provider for +authentication and/or authorization
AuthType None|Basic|Digest|FormdhB
Type of user authentication
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and +passwords for authentication
AuthzDBDLoginToReferer On|Off Off dE
Determines whether to redirect the Client to the Referring +page on successful login or logout if a Referer request +header is present
AuthzDBDQuery querydE
Specify the SQL Query for the required operation
AuthzDBDRedirectQuery querydE
Specify a query to look up a login page for the user
AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to +store list of user groups
<AuthzProviderAlias baseProvider Alias Require-Parameters> +... </AuthzProviderAlias> +sB
Enclose a group of directives that represent an +extension of a base authorization provider and referenced by the specified +alias
AuthzSendForbiddenOnFailure On|Off Off dhB
Send '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +authentication succeeds but authorization fails +
BalancerGrowth # 5 svE
Number of additional Balancers that can be added Post-configuration
BalancerInherit On|Off On svE
Inherit ProxyPassed Balancers/Workers from the main server
BalancerMember [balancerurl] url [key=value [key=value ...]]dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock valuesvE
Maximum input block size
BrotliCompressionQuality value 5 svE
Compression quality
BrotliCompressionWindow value 18 svE
Brotli sliding compression window size
BrotliFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent +
BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without +respect to case
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (one hour) svdhE
The default duration to cache a document when no expiry date is specified.
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
The number of characters in subdirectory names
CacheDirLevels levels 2 svE
The number of levels of subdirectories in the +cache.
CacheDisable url-string | onsvdhE
Disable caching of specified URLs
CacheEnable cache_type [url-string]svdE
Enable caching of specified URLs using a specified storage +manager
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
Ignore request to not serve cached content to client
CacheIgnoreHeaders header-string [header-string] ... None svE
Do not store the given HTTP header(s) in the cache. +
CacheIgnoreNoLastMod On|Off Off svdhE
Ignore the fact that a response has no Last Modified +header.
CacheIgnoreQueryString On|Off Off svE
Ignore query string when caching
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching +
CacheKeyBaseURL URLsvE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svdhE
The factor used to compute an expiry date based on the +LastModified date.
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory /tmp/mod_cache-lock +svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (one day) svdhE
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svdhE
The maximum size (in bytes) of a document to be placed in the +cache
CacheMinExpire seconds 0 svdhE
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 svdhE
The minimum size (in bytes) of a document to be placed in the +cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be +cached by proxy servers
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
CacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheRoot directorysvE
The directory root under which cache files are +stored
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the +cache
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the +cache
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the +cache
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached + before sending the data downstream
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading + before data is sent downstream
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svdhE
Attempt to cache requests or responses that have been marked as no-store.
CacheStorePrivate On|Off Off svdhE
Attempt to cache responses that the server has marked as private
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the +CGI program
CGIMapExtension cgi-path .extensiondhC
Technique for locating the interpreter for CGI +scripts
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI +variables
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetDefault charsetsvdhE
Charset to translate into
CharsetOptions option [option] ... ImplicitAdd svdhE
Configures charset translation behavior
CharsetSourceEnc charsetsvdhE
Source charset of files
CheckBasenameMatch on|off On svdhE
Also match files with differing file name extensions.
CheckCaseOnly on|off Off svdhE
Limits the action of the speling module to case corrections
CheckSpelling on|off Off svdhE
Enables the spelling +module
ChrootDir /path/to/directorysB
Directory for apache to run chroot(8) after startup.
ContentDigest On|Off Off svdhC
Enables the generation of Content-MD5 HTTP Response +headers
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieHTTPOnly on|off off svdhE
Adds the 'HTTPOnly' attribute to the cookie
CookieName token Apache svdhE
Name of the tracking cookie
CookieSameSite None|Lax|StrictsvdhE
Adds the 'SameSite' attribute to the cookie
CookieSecure on|off off svdhE
Adds the 'Secure' attribute to the cookie
CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directory where Apache HTTP Server attempts to +switch before dumping core
CustomLog file|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavGenericLockDB file-pathsvdE
Location of the DAV lock database
DavLockDB file-pathsvE
Location of the DAV lock database
DavLockDiscovery on|off on svdhE
Enable lock discovery
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on +a DAV resource
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams +param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is +configured
DefaultLanguage language-tagsvdhB
Defines a default language-tag to be sent in the Content-Language +header field for all resources in the current context that have not been +assigned a language-tag by some other means.
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType media-type|none none svdhC
This directive has no effect other than to emit warnings +if the value is not none. In prior versions, DefaultType +would specify a default media type to assign to response content for +which no other media type configuration could be found. +
Define parameter-name [parameter-value]svdC
Define a variable
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateInflateLimitRequestBody valuesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst value 3 svdhE
Maximum number of times the inflation ratio for request bodies + can be crossed
DeflateInflateRatioLimit value 200 svdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the +server
<Directory directory-path> +... </Directory>svC
Enclose a group of directives that apply only to the +named file-system directory, sub-directories, and their contents.
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests +a directory
DirectoryIndexRedirect on | off | permanent | temp | seeother | +3xx-code + off svdhB
Configures an external redirect for directory indexes. +
<DirectoryMatch regex> +... </DirectoryMatch>svC
Enclose directives that apply to +the contents of file-system directories matching a regular expression.
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot directory-path "/usr/local/apache/ +svC
Directory that forms the main document tree visible +from the web
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a +previous <If> or +<ElseIf> section is not +satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied +by a request at runtime while the condition of a previous +<If> or +<ElseIf> section is not +satisfied
EnableExceptionHook On|Off Off sM
Enables a hook that runs exception handlers +after a crash
EnableMMAP On|Off On svdhC
Use memory-mapping to read files during delivery
EnableSendfile On|Off Off svdhC
Use the kernel sendfile support to deliver files to the client
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument error-code documentsvdhC
What the server will return to the client +in case of an error
ErrorLog file-path|syslog[:[facility][:tag]] logs/error_log (Uni +svC
Location where the server will log errors
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module +API
ExpiresActive On|Off Off svdhE
Enables generation of Expires +headers
ExpiresByType MIME-type +<code>secondssvdhE
Value of the Expires header configured +by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each +request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... NoLogStderr dE
Configure mod_ext_filter options
FallbackResource disabled | local-urlsvdhB
Define a default URL for requests that don't map to a file
FileETag component ... MTime Size svdhC
File attributes used to create the ETag +HTTP response header for static files
<Files filename> ... </Files>svdhC
Contains directives that apply to matched +filenames
<FilesMatch regex> ... </FilesMatch>svdhC
Contains directives that apply to regular-expression matched +filenames
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] + proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name + expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from + mod_filter
FlushMaxPipelined number 5 svC
Maximum number of pipelined responses above which they are flushed +to the network
FlushMaxThreshold number-of-bytes 65536 svC
Threshold above which pending data are flushed to the +network
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not +found
ForceType media-type|NonedhC
Forces all matching files to be served with the specified +media type in the HTTP Content-Type header field
ForensicLog filename|pipesvE
Sets filename of the forensic log
GlobalLogfile|pipe +format|nickname +[env=[!]environment-variable| +expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutdownTimeout seconds 0 sM
Specify a timeout after which a gracefully shutdown server +will exit.
Group unix-group #-1 sB
Group under which the server will answer +requests
H2CopyFiles on|off off svdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2EarlyHints on|off off svE
Determine sending of 103 status codes
H2MaxSessionStreams n 100 svE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on svE
Require HTTP/2 connections to be "modern TLS" only
H2OutputBuffering on|off on svE
Determine buffering behaviour of output
H2Padding numbits 0 svE
Determine the range of padding bytes added to payload frames
H2Push on|off on svdhE
H2 Server Push Switch
H2PushDiarySize n 256 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2PushResource [add] path [critical]svdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2TLSCoolDownSecs seconds 1 svE
Configure the number of seconds of idle time on TLS before shrinking writes
H2TLSWarmUpSize amount 1048576 svE
Configure the number of bytes on TLS connection before doing max writes
H2Upgrade on|off on for h2c, off for +svdhE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top +of the index listing
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListen addr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending +heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data when using flat-file storage
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
Enables DNS lookups on client IP addresses
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
IdentityCheck On|Off Off svdE
Enables logging of the RFC 1413 identity of the remote +user
IdentityCheckTimeout seconds 30 svdE
Determines the timeout duration for ident requests
<If expression> ... </If>svdhC
Contains directives that apply only if a condition is +satisfied by a request at runtime
<IfDefine [!]parameter-name> ... + </IfDefine>svdhC
Encloses directives that will be processed only +if a test is true at startup
<IfDirective [!]directive-name> ... + </IfDirective>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific directive
<IfFile [!]filename> ... + </IfFile>svdhC
Encloses directives that will be processed only +if file exists at startup
<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific module
<IfSection [!]section-name> ... + </IfSection>svdhC
Encloses directives that are processed conditional on the +presence or absence of a specific section directive
<IfVersion [[!]operator] version> ... +</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates +that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling +an imagemap
Include file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within +the server configuration files
IndexHeadInsert "markup ..."svdhB
Inserts text in the HEAD section of an index page.
IndexIgnore file [file] ... "." svdhB
Adds to the list of files to hide when listing +a directory
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing +a directory
IndexOptions [+|-]option [[+|-]option] +...svdhB
Various configuration settings for directory +indexing
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
IndexStyleSheet url-pathsvdhB
Adds a CSS stylesheet to the directory index
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] +...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI +extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI +extensions
KeepAlive On|Off On svC
Enables HTTP persistent connections
KeepAliveTimeout num[ms] 5 svC
Amount of time the server will wait for subsequent +requests on a persistent connection
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to +the specified maximum size, for potential use by filters such as +mod_include.
LanguagePriority MIME-lang [MIME-lang] +...svdhB
The precedence of language variants for cases where +the client does not express a preference
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare +operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain +valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile directory-path/filenamesE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per +connection client certificate. Not all LDAP toolkits support per +connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted +Certificate Authority or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit method [method] ... > ... + </Limit>dhC
Restrict enclosed access controls to only certain HTTP +methods
<LimitExcept method [method] ... > ... + </LimitExcept>dhC
Restrict access controls to all HTTP methods +except the named ones
LimitInternalRecursion number [number] 10 svC
Determine maximum number of internal redirects and nested +subrequests
LimitRequestBody bytes 1073741824 svdhC
Restricts the total size of the HTTP request body sent +from the client
LimitRequestFields number 100 svC
Limits the number of HTTP request header fields that +will be accepted from the client
LimitRequestFieldSize bytes 8190 svC
Limits the size of the HTTP request header allowed from the +client
LimitRequestLine bytes 8190 svC
Limit the size of the HTTP request line that will be accepted +from the client
LimitXMLRequestBody bytes 1000000 svdhC
Limits the size of an XML-based request body
Listen [IP-address:]portnumber [protocol]sM
IP addresses and ports that the server +listens to
ListenBackLog backlog 511 sM
Maximum length of the queue of pending connections
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of +listeners' buckets
LoadFile filename [filename] ...svE
Link in the named object file or library
LoadModule module filenamesvE
Links in the object file or library, and adds to the list +of active modules
<Location + URL-path|URL> ... </Location>svC
Applies the enclosed directives only to matching +URLs
<LocationMatch + regex> ... </LocationMatch>svC
Applies the enclosed directives only to regular-expression +matching URLs
LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel [module:]level + [module:level] ... + warn svdC
Controls the verbosity of the ErrorLog
LogMessage message +[hook=hook] [expr=expression] +dX
Log user-defined message to error log +
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesE
Plug an authorization provider function into mod_authz_core +
LuaCodeCache stat|forever|never stat svdhE
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhE
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the fixups phase of a request +processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhE
Provide a hook for the access log phase of a request +processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the map_to_storage phase of request processing
LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the pre_translate phase of a request +processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svE
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhE
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhE
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhE
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesE
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhE
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhE
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvE
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhE
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhE
One of once, request, conn, thread -- default is once
+<Macro name [par1 .. parN]> +... </Macro>svdB
Define a configuration file macro
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server +will handle during its life
MaxKeepAliveRequests number 100 svC
Number of requests allowed on a persistent +connection
MaxMemFree KBytes 2048 sM
Maximum amount of memory that the main allocator is allowed +to hold without calling free()
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete + resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete + resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete +resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed +simultaneously
MaxSpareServers number 10 sM
Maximum number of idle child server processes
MaxSpareThreads numbersM
Maximum number of idle threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MDActivationDelay durationsX
-
MDBaseServer on|off off sX
Control if base server may be managed or only virtual hosts.
MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sX
Type of ACME challenge used to prove domain ownership.
MDCertificateAgreement acceptedsX
You confirm that you accepted the Terms of Service of the Certificate + Authority.
MDCertificateAuthority url letsencrypt sX
The URL(s) of the ACME Certificate Authority to use.
MDCertificateCheck name urlsX
-
MDCertificateFile path-to-pem-filesX
Specify a static certificate file for the MD.
MDCertificateKeyFile path-to-filesX
Specify a static private key for for the static cerrtificate.
MDCertificateMonitor name url crt.sh https://crt. +sX
The URL of a certificate log monitor.
MDCertificateProtocol protocol ACME sX
The protocol to use with the Certificate Authority.
MDCertificateStatus on|off on sX
Exposes public certificate information in JSON.
MDChallengeDns01 path-to-commandsX
-
MDContactEmail addresssX
-
MDDriveMode always|auto|manual auto sX
former name of MDRenewMode.
MDExternalAccountBinding key-id hmac-64 | none | file none sX
-
MDHttpProxy urlsX
Define a proxy for outgoing connections.
MDMember hostnamesX
Additional hostname for the managed domain.
MDMembers auto|manual auto sX
Control if the alias domain names are automatically added.
MDMessageCmd path-to-cmd optional-argssX
Handle events for Manage Domains
MDMustStaple on|off off sX
Control if new certificates carry the OCSP Must Staple flag.
MDNotifyCmd path [ args ]sX
Run a program when a Managed Domain is ready.
MDomain dns-name [ other-dns-name... ] [auto|manual]sX
Define list of domain names that belong to one group.
<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sX
Container for directives applied to the same managed domains.
MDPortMap map1 [ map2 ] http:80 https:443 sX
Map external to internal ports for domain ownership verification.
MDPrivateKeys type [ params... ] RSA 2048 sX
Set type and size of the private keys generated.
MDRenewMode always|auto|manual auto sX
Controls if certificates shall be renewed.
MDRenewWindow duration 33% sX
Control when a certificate will be renewed.
MDRequireHttps off|temporary|permanent off sX
Redirects http: traffic to https: for Managed Domains.
MDRetryDelay duration 5s sX
-
MDRetryFailover number 13 sX
-
MDServerStatus on|off on sX
Control if Managed Domain information is added to server-status.
MDStapleOthers on|off on sX
Enable stapling for certificates not managed by mod_md.
MDStapling on|off off sX
Enable stapling for all or a particular MDomain.
MDStaplingKeepResponse duration 7d sX
Controls when old responses should be removed.
MDStaplingRenewWindow duration 33% sX
Control when the stapling responses will be renewed.
MDStoreDir path md sX
Path on the local file system to store the Managed Domains data.
MDStoreLocks on|off|duration off sX
-
MDWarnWindow duration 10% sX
Define the time window when you want to be warned about an expiring certificate.
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeSlashes ON|OFF ON svC
Controls whether the server merges consecutive slashes in URLs. +
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information +files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containing CERN-style +meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents +using the specified magic file
MinSpareServers number 5 sM
Minimum number of idle child server processes
MinSpareThreads numbersM
Minimum number of idle threads available to handle request +spikes
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info +components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for +a matching file with MultiViews
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all +or specified mutexes
NameVirtualHost addr[:port]sC
DEPRECATED: Designates an IP address for name-virtual +hosting
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to +directly
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhC
Configures what features are available in a particular +directory
Order ordering Deny,Allow dhE
Controls the default access state and the order in which +Allow and Deny are +evaluated.
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] +...svdhB
Passes environment variables from the shell
PidFile filename logs/httpd.pid sM
File where the server records the process ID +of the daemon
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against +malicious privileges-aware code.
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|Off Off svX
Turn the echo server on or off
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
Proxy100Continue Off|On On svdE
Forward 100-continue expectation to the origin server
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a +response
ProxyBlock *|word|host|domain +[word|host|domain] ...svE
Words, hosts, or domains that are banned from being +proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride Off|On [code ...] Off svdE
Override error pages for proxied content
ProxyExpressDBMFile pathnamesvE
Pathname to DBM file.
ProxyExpressDBMType type default svE
DBM type of file.
ProxyExpressEnable on|off off svE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression + [!]environment-variable-name + [value-expression]svdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character_set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards on|off on svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard on|off on svdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}svE
Creates a named condition expression to use to determine health of the backend based on its response
ProxyHCTemplate name parameter=setting [...]svE
Creates a named template for setting various health check parameters
ProxyHCTPsize size 16 sE
Sets the total server-wide size of the threadpool used for the health check workers
ProxyHTMLBufSize bytes 8192 svdB
Sets the buffer size increment for buffering inline scripts and +stylesheets.
ProxyHTMLCharsetOut Charset | *svdB
Specify a charset for mod_proxy_html output.
ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
svdB
Sets an HTML or XHTML document type declaration.
ProxyHTMLEnable On|Off Off svdB
Turns the proxy_html filter on or off.
ProxyHTMLEvents attribute [attribute ...]svdB
Specify attributes to treat as scripting events.
ProxyHTMLExtended On|Off Off svdB
Determines whether to fix links in inline scripts, stylesheets, +and scripting events.
ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
Fixes for simple HTML errors.
ProxyHTMLInterp On|Off Off svdB
Enables per-request interpolation of +ProxyHTMLURLMap rules.
ProxyHTMLLinks element attribute [attribute2 ...]svdB
Specify HTML elements that have URL attributes to be rewritten.
ProxyHTMLMeta On|Off Off svdB
Turns on or off extra pre-parsing of metadata in HTML +<head> sections.
ProxyHTMLStripComments On|Off Off svdB
Determines whether to strip HTML comments.
ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
Defines a rule to rewrite HTML links
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched +proxied resources
ProxyMaxForwards number -1 svE
Maximum number of proxies that a request can be forwarded +through
ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdE
Maps remote servers into the local server URL-space
ProxyPassInherit On|Off On svE
Inherit ProxyPass directives defined from the main server
ProxyPassInterpolateEnv On|Off Off svdE
Enable Environment Variable interpolation in Reverse Proxy configurations
ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdE
Maps remote servers into the local server URL-space using regular expressions
ProxyPassReverse [path] url +[interpolate]svdE
Adjusts the URL in HTTP response headers sent from a reverse +proxied server
ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdE
Adjusts the Domain string in Set-Cookie headers from a reverse- +proxied server
ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdE
Adjusts the Path string in Set-Cookie headers from a reverse- +proxied server
ProxyPreserveHost On|Off Off svdE
Use incoming Host HTTP request header for proxy +request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP +connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular +expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxySCGIInternalRedirect On|Off|Headername On svdE
Enable or disable internal redirect responses from the +backend
ProxySCGISendfile On|Off|Headername Off svdE
Enable evaluation of X-Sendfile pseudo response +header
ProxySet url key=value [key=value ...]svdE
Set various Proxy balancer or member parameters
ProxySourceAddress addresssvE
Set local IP address for outgoing proxy connections
ProxyStatus Off|On|Full Off svE
Show Proxy LoadBalancer status in mod_status
ProxyTimeout secondssvE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response +header for proxied requests
ProxyWebsocketFallbackToProxyHttp On|Off On svE
Instructs this module to let mod_proxy_http handle the request
QualifyRedirectURL On|Off Off svdC
Controls whether the REDIRECT_URL environment variable is + fully qualified
ReadBufferSize bytes 8192 svdC
Size of the buffers used to read data
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end +of the index listing
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] [URL-path] +URLsvdhB
Sends an external redirect asking the client to fetch +a different URL
RedirectMatch [status] regex +URLsvdhB
Sends an external redirect based on a regular expression match +of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch +a different URL
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch +a different URL
RedisConnPoolTTL num[units] 15s svE
TTL used for the connection pool with the Redis server(s)
RedisTimeout num[units] 5s svE
R/W timeout used for the connection with the Redis server(s)
ReflectorHeader inputheader [outputheader]svdhB
Reflect an input header to the output headers
RegexDefaultOptions [none] [+|-]option [[+|-]option] ... DOTALL DOLLAR_ENDON +sC
Allow to configure global/default options for regexes
RegisterHttpMethod method [method [...]]sC
Register non-standard HTTP methods
RemoteIPHeader header-fieldsvB
Declare the header field which should be parsed for useragent IP addresses
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPProxyProtocol On|OffsvB
Enable or disable PROXY protocol handling
RemoteIPProxyProtocolExceptions host|range [host|range] [host|range]svB
Disable processing of PROXY header for certain hosts or networks
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] +...vdhB
Removes any character set associations for a set of file +extensions
RemoveEncoding extension [extension] +...vdhB
Removes any content encoding associations for a set of file +extensions
RemoveHandler extension [extension] +...vdhB
Removes any handler associations for a set of file +extensions
RemoveInputFilter extension [extension] +...vdhB
Removes any input filter associations for a set of file +extensions
RemoveLanguage extension [extension] +...vdhB
Removes any language associations for a set of file +extensions
RemoveOutputFilter extension [extension] +...vdhB
Removes any output filter associations for a set of file +extensions
RemoveType extension [extension] +...vdhB
Removes any content type associations for a set of file +extensions
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +svdhE
Configure HTTP request headers
RequestReadTimeout +[handshake=timeout[-maxtimeout][,MinRate=rate] +[header=timeout[-maxtimeout][,MinRate=rate] +[body=timeout[-maxtimeout][,MinRate=rate] + handshake=0 header= +svE
Set timeout values for completing the TLS handshake, receiving +the request headers and/or body from client. +
Require [not] entity-name + [entity-name] ...dhB
Tests whether an authenticated user is authorized by +an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none +must fail and at least one must succeed for the enclosing directive to +succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one +must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none +must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond + TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place +
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource + [MapTypeOptions] +svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule + Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limits the CPU consumption of processes launched +by Apache httpd children
RLimitMEM bytes|max [bytes|max]svdhC
Limits the memory consumption of processes launched +by Apache httpd children
RLimitNPROC number|max [number|max]svdhC
Limits the number of processes that can be launched by +processes launched by Apache httpd children
Satisfy Any|All All dhE
Interaction between host-level access control and +user authentication
ScoreBoardFile file-path logs/apache_runtime +sM
Location of the file used to store coordination data for +the child processes
Script method cgi-scriptsvdB
Activates a CGI script for a particular request +method.
ScriptAlias [URL-path] +file-path|directory-pathsvdB
Maps a URL to a filesystem location and designates the +target as a CGI script
ScriptAliasMatch regex +file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression +and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Technique for locating the interpreter for CGI +scripts
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded +in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path cgisock sB
The filename prefix of the socket to use for communication with +the cgi daemon
SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters +of a request or the last 63, assuming the request itself is greater than +63 chars.
SendBufferSize bytes 0 sM
TCP buffer size
ServerAdmin email-address|URLsvC
Email address that the server includes in error +messages sent to the client
ServerAlias hostname [hostname] ...vC
Alternate names for a host used when matching requests +to name-virtual hosts
ServerLimit numbersM
Upper limit on configurable number of processes
ServerName [scheme://]domain-name|ip-address[:port]svC
Hostname and port that the server uses to identify +itself
ServerPath URL-pathvC
Legacy URL pathname for a name-based virtual host that +is accessed by an incompatible browser
ServerRoot directory-path /usr/local/apache sC
Base directory for the server installation
ServerSignature On|Off|EMail Off svdhC
Configures the footer on server-generated documents
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configures the Server HTTP response +header
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher name aes256 svdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the +HTTP_SESSION environment variable
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without +the session being updated
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable [value]svdhB
Sets environment variables
SetEnvIf attribute + regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request +
SetEnvIfExpr expr + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex + [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request +without respect to case
SetHandler handler-name|none|expressionsvdhC
Forces all matching files to be processed by a +handler
SetInputFilter filter[;filter...]svdhC
Sets the filters that will process client requests and POST +input
SetOutputFilter filter[;filter...]svdhC
Sets the filters that will process responses from the +server
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI +error
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the +server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are +displayed
SSIUndefinedEcho string "(none)" svdhB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Client Auth
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for defining acceptable CA names
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for +defining acceptable CA names
SSLCARevocationCheck chain|leaf|none [flags ...] none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-path|certidsvE
Server PEM-encoded X.509 certificate data file or token identifier
SSLCertificateKeyFile file-path|keyidsvE
Server PEM-encoded private key file
SSLCipherSuite [protocol] cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL +handshake
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSPDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|leaf|off off svE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify on|off off svE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off svE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlsvE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile filesvE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 svE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP response validation
SSLOCSPUseRequestNonce on|off on svE
Use a nonce within OCSP queries
SSLOpenSSLConfCmd command-name command-valuesvE
Configure OpenSSL parameters through its SSL_CONF API
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private +keys
SSLProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL/TLS protocol versions
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +Remote Server Auth
SSLProxyCARevocationCheck chain|leaf|none none svE
Enable CRL-based revocation checking for Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +Remote Server Auth
SSLProxyCheckPeerCN on|off on svE
Whether to check the remote server certificate's CN field +
SSLProxyCheckPeerExpire on|off on svE
Whether to check if remote server certificate is expired +
SSLProxyCheckPeerName on|off on svE
Configure host name checking for remote server certificates +
SSLProxyCipherSuite [protocol] cipher-spec ALL:!ADH:RC4+RSA:+H +svE
Cipher Suite available for negotiation in SSL +proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenamesvE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesvE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysvE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 (up to 2 +svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svE
Maximum depth of CA Certificates in Remote Server +Certificate verification
SSLRandomSeed context source +[bytes]sE
Pseudo Random Number Generator (PRNG) seeding +source
SSLRenegBufferSize bytes 131072 dhE
Set the size for the SSL renegotiation buffer
SSLRequire expressiondhE
Allow access only when an arbitrarily complex +boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the +HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session +Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires +in the Session Cache
SSLSessionTicketKeyFile file-pathsvE
Persistent encryption/decryption key for TLS session tickets
SSLSessionTickets on|off on svE
Enable or disable use of TLS session tickets
SSLSRPUnknownUserSeed secret-stringsvE
SRP unknown user seed
SSLSRPVerifierFile file-pathsvE
Path to SRP verifier file
SSLStaplingCache typesE
Configures the OCSP stapling cache
SSLStaplingErrorCacheTimeout seconds 600 svE
Number of seconds before expiring invalid responses in the OCSP stapling cache
SSLStaplingFakeTryLater on|off on svE
Synthesize "tryLater" responses for failed OCSP stapling queries
SSLStaplingForceURL urisvE
Override the OCSP responder URI specified in the certificate's AIA extension
SSLStaplingResponderTimeout seconds 10 svE
Timeout for OCSP stapling queries
SSLStaplingResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP stapling responses
SSLStaplingResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP stapling response validation
SSLStaplingReturnResponderErrors on|off on svE
Pass stapling related OCSP errors on to client
SSLStaplingStandardCacheTimeout seconds 3600 svE
Number of seconds before expiring responses in the OCSP stapling cache
SSLStrictSNIVHostCheck on|off off svE
Whether to allow non-SNI clients to access a name-based virtual +host. +
SSLUserName varnamesdhE
Variable name to determine user name
SSLUseStapling on|off off svE
Enable stapling of OCSP responses in the TLS handshake
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client +Certificate verification
StartServers numbersM
Number of child server processes created at startup
StartThreads numbersM
Number of threads created on startup
StrictHostCheck ON|OFF OFF svC
Controls whether the server requires the requested hostname be + listed enumerated in the virtual host handling the request +
Substitute s/pattern/substitution/[infq]dhE
Pattern to filter the response content
SubstituteInheritBefore on|off off dhE
Change the merge order of inherited patterns
SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhE
Set the maximum line size
Suexec On|OffsB
Enable or disable the suEXEC feature
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit numbersM
Sets the upper limit on the configurable number of threads +per child process
ThreadsPerChild numbersM
Number of threads created by each child process
ThreadStackSize sizesM
The size in bytes of the stack used by threads handling +client connections
TimeOut seconds 60 svC
Amount of time the server will wait for +certain events before failing a request
TLSCertificate cert_file [key_file]svX
adds a certificate and key (PEM encoded) to a server/virtual host.
TLSCiphersPrefer cipher(-list)svX
defines ciphers that are preferred.
TLSCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used.
TLSEngine [address:]portsX
defines on which address+port the module shall handle incoming connections.
TLSHonorClientOrder on|off on svX
determines if the order of ciphers supported by the client is honored
TLSOptions [+|-]optionsvdhX
enables SSL variables for requests.
TLSProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use.
TLSProxyCA file.pemsvX
sets the root certificates to validate the backend server with.
TLSProxyCiphersPrefer cipher(-list)svX
defines ciphers that are preferred for a proxy connection.
TLSProxyCiphersSuppress cipher(-list)svX
defines ciphers that are not to be used for a proxy connection.
TLSProxyEngine on|offsvX
enables TLS for backend connections.
TLSProxyMachineCertificate cert_file [key_file]svX
adds a certificate and key file (PEM encoded) to a proxy setup.
TLSProxyProtocol version+ v1.2+ svX
specifies the minimum version of the TLS protocol to use in proxy connections.
TLSSessionCache cache-specsX
specifies the cache for TLS session resumption.
TLSStrictSNI on|off on sX
enforces exact matches of client server indicators (SNI) against host names.
TraceEnable [on|off|extended] on svC
Determines the behavior on TRACE requests
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnDefine parameter-namesC
Undefine the existence of a variable
UndefMacro namesvdB
Undefine a macro
UnsetEnv env-variable [env-variable] +...svdhB
Removes variables from the environment
Use name [value1 ... valueN] +svdB
Use a macro
UseCanonicalName On|Off|DNS Off svdC
Configures how the server determines its own name and +port
UseCanonicalPhysicalPort On|Off Off svdC
Configures how the server determines its own port
User unix-userid #-1 sB
The userid under which the server will answer +requests
UserDir directory-filename [directory-filename] ... +svB
Location of the user-specific directories
VHostCGIMode On|Off|Secure On vX
Determines whether the virtualhost can run +subprocesses, and the privileges available to subprocesses.
VHostCGIPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to subprocesses created +by a virtual host.
VHostGroup unix-groupidvX
Sets the Group ID under which a virtual host runs.
VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
Assign arbitrary privileges to a virtual host.
VHostSecure On|Off On vX
Determines whether the server runs with enhanced security +for the virtualhost.
VHostUser unix-useridvX
Sets the User ID under which a virtual host runs.
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root +for a given virtual host
<VirtualHost + addr[:port] [addr[:port]] + ...> ... </VirtualHost>sC
Contains directives that apply only to a specific +hostname or IP address
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for +a given virtual host
WatchdogInterval time-interval[s] 1 sB
Watchdog interval in seconds
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit +set
xml2EncAlias charset alias [alias ...]sB
Recognise Aliases for encoding values
xml2EncDefault namesvdhB
Sets a default encoding to assume when absolutely no information +can be automatically detected
xml2StartParse element [element ...]svdhB
Advise the parser to skip leading junk.
+
+

可用语言:  de  | + en  | + es  | + fr  | + ja  | + ko  | + tr  | + zh-cn 

+
top

评论

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/worker.html b/docs/manual/mod/worker.html new file mode 100644 index 0000000..c81e790 --- /dev/null +++ b/docs/manual/mod/worker.html @@ -0,0 +1,21 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: worker.html.de +Content-Language: de +Content-type: text/html; charset=ISO-8859-1 + +URI: worker.html.en +Content-Language: en +Content-type: text/html; charset=UTF-8 + +URI: worker.html.fr.utf8 +Content-Language: fr +Content-type: text/html; charset=UTF-8 + +URI: worker.html.ja.utf8 +Content-Language: ja +Content-type: text/html; charset=UTF-8 + +URI: worker.html.tr.utf8 +Content-Language: tr +Content-type: text/html; charset=UTF-8 diff --git a/docs/manual/mod/worker.html.de b/docs/manual/mod/worker.html.de new file mode 100644 index 0000000..a128aef --- /dev/null +++ b/docs/manual/mod/worker.html.de @@ -0,0 +1,201 @@ + + + + + +worker - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache-MPM worker

+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja  | + tr 

+
+
Diese Übersetzung ist möglicherweise + nicht mehr aktuell. Bitte prüfen Sie die englische Version auf + die neuesten Änderungen.
+ + + +
Beschreibung:Multi-Processing-Modul, das einen Hybrid-Webserver mit + Multi-Thread und Multi-Prozess-Unterstützung implementiert
Status:MPM
Modulbezeichner:mpm_worker_module
Quelltext-Datei:worker.c
+

Zusammenfassung

+ +

Dieses Multi-Processing-Modul (MPM) implementiert einen Hybrid-Server + mit Multi-Thread und Multi-Prozess-Unterstützung. Durch die Verwendung + von Threads für die Bedienung von Anfragen ist er in der Lage, + eine große Anzahl von Anfragen mit weniger Systemressourcen als + ein Prozess-basierter Server zu bedienen. Er behält jedoch viel von + der Stabilität eines Prozess-basierten Servers bei, indem er + mehrere Prozesse verfügbar hält, jeden mit etlichen Threads.

+ +

Die wichtigsten Direktiven zur Steuerung des MPMs sind ThreadsPerChild, welche die Anzahl + der Threads beeinflusst, die von jedem Kindprozess verwendet werden, und + MaxClients, welche die + maximale Gesamtzahl an Threads regelt, die gestartet werden + können.

+
+ +
top
+
+

Arbeitsweise

+

Ein einzelner Steuerprozess (der Elternprozess) ist für den + Start der Kindprozesse verantwortlich. Jeder Kindprozess erstellt eine + feste Anzahl von Server-Threads, wie durch die ThreadsPerChild-Direktive + angegeben, sowie einen "Listener-Thread", der auf Verbindungen wartet und + diese an einen Server-Thread zur Bearbeitung weiterreicht, sobald sie + eintreffen.

+ +

Der Apache versucht immer, einen Vorrat von freien oder + unbeschäftigten Threads zu verwalten, die zur Bedienung + hereinkommender Anfragen bereit stehen. Auf diese Weise brauchen + Clients nicht auf die Erstellung eines neuen Threads oder Prozesses + zu warten, bevor ihre Anfrage bedient werden kann. Die Anzahl der + Prozesse, die anfangs gestartet wird, wird mit der Direktive + StartServers festgelegt. + Dann, während des Betriebes, berechnet der Apache die Gesamtzahl + der unbeschäftigten Threads und forkt oder beendet Prozesse, um diese + Anzahl innerhalb der durch MinSpareThreads und MaxSpareThreads angegebenen Grenzen + zu halten. Da dieser Prozess sehr selbstregulierend ist, ist es nur selten + notwendig, die Voreinstellung dieser Direktiven zu ändern. Die + maximale Anzahl Clients, die gleichzeitig bedient werden kann (d.h. + die maximale Gesamtzahl der Threads in allen Prozessen), wird mit der + Direktive MaxClients + festgelegt. Die maximale Anzahl der aktiven Kindprozesse ergibt sich aus + MaxClients dividiert durch + ThreadsPerChild.

+ +

Zwei Direktiven legen harte Limits für die Anzahl der aktiven + Kindprozesse fest und können nur geändert werden, indem der Server + komplett gestoppt und dann wieder neu gestartet wird. ServerLimit stellt die obere Grenze für + die Anzahl der aktiven Kindprozesse dar und muss größer oder + gleich dem Quotienten aus MaxClients und ThreadsPerChild sein. ThreadLimit ist die obere Grenze für + die Anzahl der Server-Threads und muss größer oder gleich + ThreadsPerChild sein. Sofern für + diese Direktiven keine Voreinstellungen verwendet werden, sollten sie vor + allen anderen worker-Direktiven platziert werden.

+ +

Neben den normalen aktiven Kindprozessen gibt es möglicherweise noch + zusätzliche Kindprozesse, welche gerade beendet werden, wo allerdings + zumindest noch ein Server-Thread eine existierende Verbindung bearbeitet. + Obwohl die tatsächlich zu erwartende Anzahl deutlich kleiner ist, + können bis zu MaxClients + solcher Prozesse auftreten. Dieses Verhalten können Sie vermeiden, + indem Sie die Terminierung einzelner Kindprozesse wie folgt abschalten:

+ + + +

Eine typische Konfiguration der Prozess-Thread-Steuerung für + das MPM worker könnte wie folgt aussehen:

+ +

+ ServerLimit 16
+ StartServers 2
+ MaxClients 150
+ MinSpareThreads 25
+ MaxSpareThreads 75
+ ThreadsPerChild 25 +

+ +

Während der Elternprozess unter Unix normalerweise als + root gestartet wird, um sich an Port 80 binden zu können, + werden die Kindprozesse und Threads unter einem weniger privilegierten + Benutzer gestartet. Die Direktiven User und Group werden dazu verwendet, die + Privilegien der Apache-Kindprozesse festzulegen. Die Kindprozesse + müssen in der Lage sein, alle Inhalte zu lesen, die sie ausliefern + sollen, sollten darüber hinaus jedoch so wenig wie möglich Rechte + besitzen. Zusätzlich, solange nicht suexec verwendet wird, legen diese + Direktiven auch die Privilegien fest, die von CGI-Skripts + geerbt werden.

+ +

MaxRequestsPerChild + bestimmt, wie häufig der Server Prozesse erneuert, indem er alte + beendet und neue startet.

+
+
+
+

Verfügbare Sprachen:  de  | + en  | + fr  | + ja  | + tr 

+
top

Kommentare

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/worker.html.en b/docs/manual/mod/worker.html.en new file mode 100644 index 0000000..3472a3f --- /dev/null +++ b/docs/manual/mod/worker.html.en @@ -0,0 +1,208 @@ + + + + + +worker - Apache HTTP Server Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM worker

+
+

Available Languages:  de  | + en  | + fr  | + ja  | + tr 

+
+ + + +
Description:Multi-Processing Module implementing a hybrid + multi-threaded multi-process web server
Status:MPM
Module Identifier:mpm_worker_module
Source File:worker.c
+

Summary

+ +

This Multi-Processing Module (MPM) implements a hybrid + multi-process multi-threaded server. By using threads to serve + requests, it is able to serve a large number of requests with + fewer system resources than a process-based server. However, it + retains much of the stability of a process-based server by + keeping multiple processes available, each with many threads.

+ +

The most important directives used to control this MPM are + ThreadsPerChild, which + controls the number of threads deployed by each child process and + MaxRequestWorkers, which + controls the maximum total number of threads that may be + launched.

+
+ +
top
+
+

How it Works

+

A single control process (the parent) is responsible for launching + child processes. Each child process creates a fixed number of server + threads as specified in the ThreadsPerChild directive, as well + as a listener thread which listens for connections and passes them + to a server thread for processing when they arrive.

+ +

Apache HTTP Server always tries to maintain a pool of spare or + idle server threads, which stand ready to serve incoming + requests. In this way, clients do not need to wait for a new + threads or processes to be created before their requests can be + served. The number of processes that will initially launch is + set by the StartServers + directive. During operation, the server assesses the total number + of idle threads in all processes, and forks or kills processes to + keep this number within the boundaries specified by MinSpareThreads and MaxSpareThreads. Since this + process is very self-regulating, it is rarely necessary to modify + these directives from their default values. The maximum number of + clients that may be served simultaneously (i.e., the maximum total + number of threads in all processes) is determined by the + MaxRequestWorkers directive. + The maximum number of active child processes is determined by + the MaxRequestWorkers + directive divided by the + ThreadsPerChild directive.

+ +

Two directives set hard limits on the number of active child + processes and the number of server threads in a child process, + and can only be changed by fully stopping the server and then + starting it again. ServerLimit + is a hard limit on the number of active child + processes, and must be greater than or equal to the + MaxRequestWorkers + directive divided by the + ThreadsPerChild directive. + ThreadLimit is a hard + limit of the number of server threads, and must be greater than + or equal to the ThreadsPerChild directive.

+ +

In addition to the set of active child processes, there may + be additional child processes which are terminating, but where at + least one server thread is still handling an existing client + connection. Up to MaxRequestWorkers terminating processes + may be present, though the actual number can be expected to be + much smaller. This behavior can be avoided by disabling the + termination of individual child processes, which is achieved using + the following:

+ + + +

A typical configuration of the process-thread controls in + the worker MPM could look as follows:

+ +
ServerLimit         16
+StartServers         2
+MaxRequestWorkers  150
+MinSpareThreads     25
+MaxSpareThreads     75
+ThreadsPerChild     25
+ + +

While the parent process is usually started as root + under Unix in order to bind to port 80, the child processes and threads + are launched by the server as a less-privileged user. The User and Group directives are used to set + the privileges of the Apache HTTP Server child processes. The child processes + must be able to read all the content that will be served, but + should have as few privileges beyond that as possible. In + addition, unless suexec is used, + these directives also set the privileges which will be inherited + by CGI scripts.

+ +

MaxConnectionsPerChild + controls how frequently the server recycles processes by killing + old ones and launching new ones.

+ +

This MPM uses the mpm-accept mutex to serialize + access to incoming connections when subject to the thundering herd + problem (generally, when there are multiple listening sockets). + The implementation aspects of this mutex can be configured with the + Mutex directive. The performance hints + documentation has additional information about this mutex.

+
+
+
+

Available Languages:  de  | + en  | + fr  | + ja  | + tr 

+
top

Comments

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/worker.html.fr.utf8 b/docs/manual/mod/worker.html.fr.utf8 new file mode 100644 index 0000000..3d3a4ad --- /dev/null +++ b/docs/manual/mod/worker.html.fr.utf8 @@ -0,0 +1,212 @@ + + + + + +worker - Serveur HTTP Apache Version 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM worker

+
+

Langues Disponibles:  de  | + en  | + fr  | + ja  | + tr 

+
+ + + +
Description:Module multi-processus implémentant un serveur web hybride +multi-processus multi-thread
Statut:MPM
Identificateur de Module:mpm_worker_module
Fichier Source:worker.c
+

Sommaire

+ +

Ce module multi-processus (MPM) implémente un serveur hybride + multi-processus multi-thread. En utilisant les threads pour servir + les requêtes, il peut en traiter un grand nombre tout en consommant + moins de ressources qu'un serveur à base de processus. Cependant, il + conserve une grande partie de la stabilité d'un serveur à base de + processus en maintenant plusieurs processus disponibles, chacun de + ces derniers possédant de nombreux threads.

+ +

Les directives les plus importantes qui permettent de contrôler + ce MPM sont ThreadsPerChild, qui définit le + nombre de threads lancés par chaque processus enfant et MaxRequestWorkers, qui définit le nombre + global maximum de threads qui peuvent être lancés.

+
+ +
top
+
+

Comment ça marche

+

Un processus de contrôle unique (le parent) a pour tâche de + lancer les processus enfants. Chaque processus enfant crée un nombre + fixe de threads serveurs selon la valeur de la directive ThreadsPerChild, ainsi + qu'un thread chargé d'attendre les connexions et de les passer à un + thread serveur pour traitement au fur et à mesure de leur arrivée.

+ +

Le serveur HTTP Apache essaie toujours de maintenir un jeu de + threads serveurs + inactifs ou en réserve, qui se tiennent prêts à traiter + les requêtes entrantes. De cette façon, les clients n'ont pas besoin + d'attendre la création d'un nouveau thread ou d'un nouveau processus + pour que leurs requêtes puissent être traitées. Le nombre de + processus lancés initialement est défini par la directive StartServers. En cours de + fonctionnement, le serveur évalue le nombre total de threads inactifs + dans tous les processus, et en crée ou en arrête de façon à + maintenir ce nombre à l'intérieur des limites définies par les + directives MinSpareThreads et MaxSpareThreads. Comme ce module + s'auto-contrôle de manière efficace, on peut en général conserver + les valeurs par défaut. Le nombre maximum de clients pouvant être + servis simultanément (c'est à dire le nombre global maximum de + threads pour tous les processus) est défini par la directive + MaxRequestWorkers. Le nombre + maximum de processus enfants actifs est défini par la valeur de la + directive MaxRequestWorkers + divisée par la valeur de la directive + ThreadsPerChild.

+ +

Deux directives permettent de fixer des limites absolues pour le + nombre de processus enfants actifs et le nombre de threads serveurs + par processus enfant, et ne peuvent être modifiées qu'en + arrêtant complètement le serveur et en le démarrant à nouveau. + La valeur de la directive ServerLimit constitue une limite + absolue pour le nombre de processus enfants actifs, et doit être + supérieure ou égale à la valeur de la directive MaxRequestWorkers divisée par la valeur de + la directive + ThreadsPerChild. La valeur de la directive ThreadLimit constitue une limite + absolue pour le nombre de threads par processus enfant, et doit être + supérieure ou égale à la valeur de la directive ThreadsPerChild.

+ +

En plus du jeu de processus enfants actifs, il peut exister + quelques processus enfants en cours d'arrêt, mais dont au moins un + thread serveur est encore en train de traiter une connexion client + existante. Il peut subsister en théorie jusqu'à MaxRequestWorkers processus en cours + d'arrêt, bien qu'en réalité, ce nombre sera en général beaucoup plus + petit. Ce comportement peut être évité en désactivant l'arrêt de + processus enfants individuels de la manière suivante :

+ + + +

Voici un exemple typique de configuration du contrôle + processus-thread pour le MPM worker :

+ +
ServerLimit         16
+StartServers         2
+MaxRequestWorkers  150
+MinSpareThreads     25
+MaxSpareThreads     75
+ThreadsPerChild     25
+ + +

Alors que le processus parent est en général démarré en tant que + root sous Unix afin de se mettre en écoute du port 80, + les processus enfants et les threads sont lancés par le serveur sous un + utilisateur avec privilèges restreints. On peut utiliser les + directives User et Group pour définir les privilèges + des processus enfants. Les processus enfants doivent pouvoir être en + mesure de lire tous les contenus destinés à être servis, mais + doivent avoir des privilèges aussi bas que possible. De plus, ces + directives définissent également les privilèges dont vont hériter les + scripts CGI (sauf si on utilise suexec).

+ +

La directive MaxConnectionsPerChild permet de + définir la fréquence à laquelle le serveur recycle ses processus en + arrêtant les plus anciens et en en lançant de nouveaux.

+ +

Ce module MPM utilise le mutex mpm-accept pour + sérialiser l'accès aux connexions entrantes lorsqu'un problème + d'afflux de requêtes peut survenir (en général, lorsqu'il y a + plusieurs sockets en écoute). Les différents aspects de + l'implémentation de ce mutex peuvent être configurés via la + directive Mutex. Vous + trouverez des informations plus détaillées à propos de ce mutex dans + la documentation sur les conseils en matière de + performances.

+ +
+
+
+

Langues Disponibles:  de  | + en  | + fr  | + ja  | + tr 

+
top

Commentaires

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/worker.html.ja.utf8 b/docs/manual/mod/worker.html.ja.utf8 new file mode 100644 index 0000000..b915922 --- /dev/null +++ b/docs/manual/mod/worker.html.ja.utf8 @@ -0,0 +1,217 @@ + + + + + +worker - Apache HTTP サーバ バージョン 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM worker

+
+

翻訳済み言語:  de  | + en  | + fr  | + ja  | + tr 

+
+
この日本語訳はすでに古くなっている + 可能性があります。 + 最近更新された内容を見るには英語版をご覧下さい。 +
+ + + +
説明:マルチスレッドとマルチプロセスのハイブリッド型 +ウェブサーバを実装したマルチプロセッシングモジュール
ステータス:MPM
モジュール識別子:mpm_worker_module
ソースファイル:worker.c
+

概要

+ +

このマルチプロセッシングモジュール (MPM) + は、マルチスレッドとマルチプロセスのハイブリッド型サーバを + 実装しています。リクエストの応答にスレッドを使うと、 + プロセスベースのサーバよりも少ないシステム資源で、 + 多くのリクエストに応答することができます。 + それにもかかわらず、多くのスレッドを持った複数のプロセスを + 維持することで、 + プロセスベースのサーバの持つ安定性も保持しています。

+ +

この MPM を制御するのに使われる最も重要なディレクティブは、 + ThreadsPerChild と + MaxClients です。 + ThreadsPerChild は + 各子プロセスで用意されるスレッド数を制御して、 + MaxClients は + 起動されるスレッドの総数の最大値を制限します。

+
+ +
top
+
+

動作方法

+

一つの制御用プロセス (親) が子プロセスを起動します。 + 子プロセスは + ThreadsPerChild + ディレクティブで指定された一定数のサーバスレッドと接続を + listen するスレッドを一つ作ります。 + Listener スレッドは接続が来たときにサーバプロセスに渡します。

+ +

Apache はスペアの、つまりアイドルなサーバスレッドの + プールを常に維持していて、それらは入ってくるリクエストに + 答えられるように待機しています。 + このようにして、クライアントはリクエストの応答が得られるようになるために + 新しいスレッドやプロセスが生成されるのを + 待たなくてもよいようになっています。 + 起動初期時のプロセス総数は、 + StartServers + ディレクティブで設定されます。稼働中に、 + Apache は全プロセスのアイドルスレッドの合計数を見積もって、 + MinSpareThreads と + MaxSpareThreads + で指定された範囲の中にこの数が収まるように fork したり + kill したりします。この操作は非常に自律的なので、 + これらのディレクティブをデフォルト値から変更する必要は + めったにないでしょう。 + 同時に応答することのできるクライアント数の最大数 + (つまり全プロセス中の総スレッド数の最大値) は + MaxClients + ディレクティブで決定されます。 + 活動中の子プロセス数の最大値は + MaxClients を + ThreadsPerChild で割った + ものになります。

+ +

活動中の子プロセスの数と子プロセス中のサーバスレッドの数の越えられない + 上限を設定するディレクティブが二つあります。これらはサーバを + 完全に停止して、再起動することでしか変更することはできません。 + ServerLimit + は活動中の子プロセスの越えられない上限を設定し、 + MaxClients ディレクティブ + の値を + ThreadsPerChild の値で割った値以上である + 必要があります。ThreadLimit は + サーバスレッドの越えられない上限で、ThreadsPerChild ディレクティブの + 値以上である必要があります。

+ +

活動中の子プロセス群に加えて、少なくとも一つのサーバスレッドが + 既存のクライアントからの接続を扱っている終了しようとしている + 子プロセスがある可能性があります。終了中のプロセスは MaxClients で指定された数まで + 存在できますが、実際に期待される数はずっと少なくなります。この + 振舞いは各子プロセスを終了させないようにすることで回避できます。 + これは以下の様にして実現できます。

+ + + +

worker MPM の典型的なプロセス・スレッド制御の + 設定では、次のようになります。

+ +

+ ServerLimit 16
+ StartServers 2
+ MaxClients 150
+ MinSpareThreads 25
+ MaxSpareThreads 75
+ ThreadsPerChild 25 +

+ +

通常 Unix では親プロセスは 80 番ポートにバインドするために + root で起動されますが、子プロセスやスレッドは + もっと低い権限のユーザで Apache によって起動されます。 + User と + Group ディレクティブは + Apache の子プロセスの権限を設定するのに用いられます。 + 子プロセスはクライアントに送るコンテンツ全てを読めないといけませんが、 + 可能な限り必要最小限の権限のみを持っているようにするべきです。 + さらに、suexec + が使用されていない限り、これらのディレクティブは + CGI スクリプトで継承される権限も設定します。

+ +

MaxRequestsPerChild + は、古いプロセスを停止して新しいプロセスを起動することによって、 + どの程度の頻度でサーバがプロセスをリサイクルするかを制御します。

+
+
+
+

翻訳済み言語:  de  | + en  | + fr  | + ja  | + tr 

+
top

コメント

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file diff --git a/docs/manual/mod/worker.html.tr.utf8 b/docs/manual/mod/worker.html.tr.utf8 new file mode 100644 index 0000000..1877154 --- /dev/null +++ b/docs/manual/mod/worker.html.tr.utf8 @@ -0,0 +1,203 @@ + + + + + +worker - Apache HTTP Sunucusu Sürüm 2.4 + + + + + + + + +
<-
+ +
+

Apache MPM worker

+
+

Mevcut Diller:  de  | + en  | + fr  | + ja  | + tr 

+
+ + + +
Açıklama:Çok evreli ve çok süreçli melez bir HTTP sunucusu oluşturan çok +süreçlilik modülü.
Durum:MPM
Modül Betimleyici:mpm_worker_module
Kaynak Dosyası:worker.c
+

Özet

+ +

Bu çok süreçlilik modülü (MPM) hem çok süreçli hem de çok evreli + olabilen melez bir sunucu oluşturur. İstekleri sunmak için evreleri + kullanması sebebiyle çok süreçli bir sunucudan daha az sistem kaynağı + harcayarak daha çok isteğe hizmet sunabilir. Bununla birlikte, herbiri + çok sayıda evreye sahip çok sayıda süreci canlı tutarak bir çok süreçli + sunucu kadar kararlı olur.

+ +

Bu MPM’i denetim altında tutmakta kullanılan en önemli yönergeler, her + çocuk süreç için konuşlandırılacak evre sayısını belirleyen ThreadsPerChild yönergesi ile devreye + sokulacak toplam evre sayısının azamisini belirleyen MaxRequestWorkers yönergesidir.

+
+ +
top
+
+

Nasıl çalışır?

+

Çocuk süreçleri devreye almaktan tek bir süreç (ana süreç) sorumludur. + Her çocuk süreç ThreadsPerChild yönergesinde belirtilen sayıda evre + konuşlandırır. Bunlardan ayrı olarak, bir dinleyici evre bağlantıları + dinleyip gelenleri işlenmek üzere bu sunucu evrelerinden birine + aktarır.

+ +

Apache HTTP Sunucusu daima, gelen isteklere hizmet sunmaya hazır + yedek + veya boştaki sunucu evrelerinden oluşan bir havuzu canlı tutmaya + çalışır. Bu suretle, istemcilere isteklerinin sunulması için yeni çocuk + süreçlerin çatallanmasını, dolayısıyla yeni evrelerin + konuşlandırılmasını beklemek gerekmez. Başlangıçta çalıştırılacak çocuk + süreçlerin sayısı StartServers yönergesinde belirtilir. + Apache httpd, çalışma süresi boyunca MinSpareThreads ve MaxSpareThreads yönergeleri ile belirtilen sınırlar + dahilinde kalmak üzere gerektiğinde süreçleri öldürerek gerektiğinde + yenilerini devreye alarak tüm süreçlerdeki toplam evre sayısını sabit + tutmaya çalışır. Bu işlem kendiliğinden çok iyi yürüdüğünden bu + yönergelere öntanımlı değerlerinden farklı değerlerin atanması nadiren + gerekli olur. Aynı anda hizmet sunulabilecek istemcilerin sayısı (yani, + tüm süreçlerin toplam evre sayısı) MaxRequestWorkers yönergesi ile belirlenir. Etkin çocuk + süreçlerin sayısı ise MaxRequestWorkers yönergesindeki değerin ThreadsPerChild yönergesindeki değere + bölünmesi ile elde edilir.

+ +

Bu iki yönerge aynı anda etkin olabilecek çocuk süreçlerin ve her + çocuk süreçteki sunucu evreleri sayısının üst sınırını belirler ve bu + sınır sadece ana sunucu tamamen durdurulup yeniden başlatılarak + değiştirilebilir. ServerLimit yönergesinin değeri etkin çocuk süreç + sayısının üst sınırı olup MaxRequestWorkers yönergesindeki değerin ThreadsPerChild yönergesindeki değere + bölünmesi ile elde değere eşit veya bundan küçük olması gerekir. + ThreadLimit yönergesinin + değeri ise sunucu evreleri sayısının üst sınırını belirler ve ThreadsPerChild yönergesindeki değerden + büyük veya ona eşit olması gerekir.

+ +

Sonlandırma sırasında etkin çocuk süreçlere ek olarak mevcut istemci + bağlantılarını işleme sokmaya çalışan tek bir sunucu evresinden başka + fazladan bir çocuk süreç etkin kalabileceği gibi sonlandırılacak süreç + sayısının en fazla MaxRequestWorkers olması gerekirse de gerçekte sayı bundan + küçük olabilir. Şöyle bir işlemle tek bir çocuk sürecin sonlandırılması + iptal edilerek bu gibi durumlara karşı önlem alınabilir:

+ + + +

worker modülünün öntanımlı süreç-evre yapılandırması + genelde şöyledir:

+ +
ServerLimit         16
+StartServers         2
+MaxRequestWorkers  150
+MinSpareThreads     25
+MaxSpareThreads     75
+ThreadsPerChild     25
+ + +

Unix altında 80. portu dinleyebilmek için ana sürecin root tarafından + çalıştırılmış olması gerekirse de çocuk süreçler ve evreler Apache + httpd tarafından daha az yetkili bir kullanıcının aidiyetinde + çalıştırılırlar. Apache httpd’nin çocuk süreçlerinin kullanıcı ve + gruplarını ayarlamak için User + ve Group yönergeleri + kullanılır. + Çocuk süreçlerin sunacakları içeriği okumaya yetkili olmaları gerekir, + fakat bu yetkinin mümkün olduğunca kısıtlı tutulmasına çalışılmalıdır. + Bundan başka, suexec kullanılmadığı takdirde, bu + yönergeler CGI betikleri tarafından miras alınacak yetkili kullanıcı + ve grubu da ayarlarlar.

+ +

MaxConnectionsPerChild + yönergesi ana sunucunun eski süreçleri öldürüp yenilerini oluşturmayı + ne kadar sıklıkla yapacağını denetler.

+ +

Bu MPM, gürleyen sürü sorunu ortaya çıktığında (genelde çok sayıda + dinlenen soket varlığında) gelen bağlantılara erişimi dizgileştirmek için + mpm-accept muteksini kullanır. Bu muteksin gerçeklenimle + ilgili hususları Mutex yönergesi ile + yapılandırılabilir. Bu muteks hakkında ek bilgi için başarımın arttırılması + belgesine bakınız.

+ +
+
+
+

Mevcut Diller:  de  | + en  | + fr  | + ja  | + tr 

+
top

Yorumlar

Notice:
This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Libera.chat, or sent to our mailing lists.
+
+ \ No newline at end of file -- cgit v1.2.3