From c0b7206652b2852bc574694e7ba07ba1c2acdc00 Mon Sep 17 00:00:00 2001 From: hongbotian Date: Mon, 30 Nov 2015 03:10:21 -0500 Subject: delete app Change-Id: Id4c572809969ebe89e946e88063eaed262cff3f2 Signed-off-by: hongbotian --- rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html | 17 - .../app/httpd-2.0.64/docs/manual/mod/beos.html.de | 109 - .../app/httpd-2.0.64/docs/manual/mod/beos.html.en | 107 - .../app/httpd-2.0.64/docs/manual/mod/beos.html.es | 115 - .../docs/manual/mod/beos.html.ko.euc-kr | 105 - rubbos/app/httpd-2.0.64/docs/manual/mod/core.html | 21 - .../app/httpd-2.0.64/docs/manual/mod/core.html.de | 3422 -------------------- .../app/httpd-2.0.64/docs/manual/mod/core.html.en | 3250 ------------------- .../app/httpd-2.0.64/docs/manual/mod/core.html.es | 3421 ------------------- .../httpd-2.0.64/docs/manual/mod/core.html.ja.utf8 | 3203 ------------------ .../httpd-2.0.64/docs/manual/mod/core.html.tr.utf8 | 3177 ------------------ .../docs/manual/mod/directive-dict.html | 21 - .../docs/manual/mod/directive-dict.html.en | 297 -- .../docs/manual/mod/directive-dict.html.es | 307 -- .../docs/manual/mod/directive-dict.html.ja.utf8 | 304 -- .../docs/manual/mod/directive-dict.html.ko.euc-kr | 256 -- .../docs/manual/mod/directive-dict.html.tr.utf8 | 176 - .../httpd-2.0.64/docs/manual/mod/directives.html | 29 - .../docs/manual/mod/directives.html.de | 416 --- .../docs/manual/mod/directives.html.en | 417 --- .../docs/manual/mod/directives.html.es | 417 --- .../docs/manual/mod/directives.html.ja.utf8 | 411 --- .../docs/manual/mod/directives.html.ko.euc-kr | 412 --- .../docs/manual/mod/directives.html.ru.koi8-r | 416 --- .../docs/manual/mod/directives.html.tr.utf8 | 413 --- rubbos/app/httpd-2.0.64/docs/manual/mod/index.html | 25 - .../app/httpd-2.0.64/docs/manual/mod/index.html.de | 183 -- .../app/httpd-2.0.64/docs/manual/mod/index.html.en | 181 -- .../app/httpd-2.0.64/docs/manual/mod/index.html.es | 185 -- .../docs/manual/mod/index.html.ja.utf8 | 172 - .../docs/manual/mod/index.html.ko.euc-kr | 163 - .../docs/manual/mod/index.html.tr.utf8 | 174 - .../app/httpd-2.0.64/docs/manual/mod/leader.html | 17 - .../httpd-2.0.64/docs/manual/mod/leader.html.de | 97 - .../httpd-2.0.64/docs/manual/mod/leader.html.en | 93 - .../httpd-2.0.64/docs/manual/mod/leader.html.es | 102 - .../docs/manual/mod/leader.html.ko.euc-kr | 92 - .../httpd-2.0.64/docs/manual/mod/mod_access.html | 9 - .../docs/manual/mod/mod_access.html.en | 372 --- .../docs/manual/mod/mod_access.html.ja.utf8 | 348 -- .../httpd-2.0.64/docs/manual/mod/mod_actions.html | 13 - .../docs/manual/mod/mod_actions.html.en | 145 - .../docs/manual/mod/mod_actions.html.ja.utf8 | 150 - .../docs/manual/mod/mod_actions.html.ko.euc-kr | 140 - .../httpd-2.0.64/docs/manual/mod/mod_alias.html | 17 - .../httpd-2.0.64/docs/manual/mod/mod_alias.html.en | 430 --- .../docs/manual/mod/mod_alias.html.ja.utf8 | 389 --- .../docs/manual/mod/mod_alias.html.ko.euc-kr | 358 -- .../docs/manual/mod/mod_alias.html.tr.utf8 | 430 --- .../app/httpd-2.0.64/docs/manual/mod/mod_asis.html | 13 - .../httpd-2.0.64/docs/manual/mod/mod_asis.html.en | 112 - .../docs/manual/mod/mod_asis.html.ja.utf8 | 112 - .../docs/manual/mod/mod_asis.html.ko.euc-kr | 110 - .../app/httpd-2.0.64/docs/manual/mod/mod_auth.html | 9 - .../httpd-2.0.64/docs/manual/mod/mod_auth.html.en | 201 -- .../docs/manual/mod/mod_auth.html.ja.utf8 | 226 -- .../docs/manual/mod/mod_auth_anon.html | 5 - .../docs/manual/mod/mod_auth_anon.html.en | 240 -- .../httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html | 5 - .../docs/manual/mod/mod_auth_dbm.html.en | 228 -- .../docs/manual/mod/mod_auth_digest.html | 9 - .../docs/manual/mod/mod_auth_digest.html.en | 358 -- .../docs/manual/mod/mod_auth_digest.html.ko.euc-kr | 344 -- .../docs/manual/mod/mod_auth_ldap.html | 5 - .../docs/manual/mod/mod_auth_ldap.html.en | 891 ----- .../docs/manual/mod/mod_autoindex.html | 17 - .../docs/manual/mod/mod_autoindex.html.en | 897 ----- .../docs/manual/mod/mod_autoindex.html.ja.utf8 | 963 ------ .../docs/manual/mod/mod_autoindex.html.ko.euc-kr | 817 ----- .../docs/manual/mod/mod_autoindex.html.tr.utf8 | 889 ----- .../httpd-2.0.64/docs/manual/mod/mod_cache.html | 9 - .../httpd-2.0.64/docs/manual/mod/mod_cache.html.en | 387 --- .../docs/manual/mod/mod_cache.html.ko.euc-kr | 323 -- .../docs/manual/mod/mod_cern_meta.html | 9 - .../docs/manual/mod/mod_cern_meta.html.en | 128 - .../docs/manual/mod/mod_cern_meta.html.ko.euc-kr | 120 - .../app/httpd-2.0.64/docs/manual/mod/mod_cgi.html | 13 - .../httpd-2.0.64/docs/manual/mod/mod_cgi.html.en | 246 -- .../docs/manual/mod/mod_cgi.html.ja.utf8 | 254 -- .../docs/manual/mod/mod_cgi.html.ko.euc-kr | 232 -- .../app/httpd-2.0.64/docs/manual/mod/mod_cgid.html | 13 - .../httpd-2.0.64/docs/manual/mod/mod_cgid.html.en | 104 - .../docs/manual/mod/mod_cgid.html.ja.utf8 | 98 - .../docs/manual/mod/mod_cgid.html.ko.euc-kr | 97 - .../docs/manual/mod/mod_charset_lite.html | 9 - .../docs/manual/mod/mod_charset_lite.html.en | 209 -- .../manual/mod/mod_charset_lite.html.ko.euc-kr | 196 -- .../app/httpd-2.0.64/docs/manual/mod/mod_dav.html | 13 - .../httpd-2.0.64/docs/manual/mod/mod_dav.html.en | 268 -- .../docs/manual/mod/mod_dav.html.ja.utf8 | 274 -- .../docs/manual/mod/mod_dav.html.ko.euc-kr | 263 -- .../httpd-2.0.64/docs/manual/mod/mod_dav_fs.html | 13 - .../docs/manual/mod/mod_dav_fs.html.en | 97 - .../docs/manual/mod/mod_dav_fs.html.ja.utf8 | 89 - .../docs/manual/mod/mod_dav_fs.html.ko.euc-kr | 96 - .../httpd-2.0.64/docs/manual/mod/mod_deflate.html | 13 - .../docs/manual/mod/mod_deflate.html.en | 356 -- .../docs/manual/mod/mod_deflate.html.ja.utf8 | 357 -- .../docs/manual/mod/mod_deflate.html.ko.euc-kr | 341 -- .../app/httpd-2.0.64/docs/manual/mod/mod_dir.html | 17 - .../httpd-2.0.64/docs/manual/mod/mod_dir.html.en | 171 - .../docs/manual/mod/mod_dir.html.ja.utf8 | 184 -- .../docs/manual/mod/mod_dir.html.ko.euc-kr | 171 - .../docs/manual/mod/mod_dir.html.tr.utf8 | 170 - .../docs/manual/mod/mod_disk_cache.html | 9 - .../docs/manual/mod/mod_disk_cache.html.en | 368 --- .../docs/manual/mod/mod_disk_cache.html.ko.euc-kr | 355 -- .../httpd-2.0.64/docs/manual/mod/mod_dumpio.html | 5 - .../docs/manual/mod/mod_dumpio.html.en | 106 - .../app/httpd-2.0.64/docs/manual/mod/mod_echo.html | 13 - .../httpd-2.0.64/docs/manual/mod/mod_echo.html.en | 74 - .../docs/manual/mod/mod_echo.html.ja.utf8 | 74 - .../docs/manual/mod/mod_echo.html.ko.euc-kr | 73 - .../app/httpd-2.0.64/docs/manual/mod/mod_env.html | 17 - .../httpd-2.0.64/docs/manual/mod/mod_env.html.en | 119 - .../docs/manual/mod/mod_env.html.ja.utf8 | 121 - .../docs/manual/mod/mod_env.html.ko.euc-kr | 116 - .../docs/manual/mod/mod_env.html.tr.utf8 | 117 - .../httpd-2.0.64/docs/manual/mod/mod_example.html | 9 - .../docs/manual/mod/mod_example.html.en | 154 - .../docs/manual/mod/mod_example.html.ko.euc-kr | 145 - .../httpd-2.0.64/docs/manual/mod/mod_expires.html | 13 - .../docs/manual/mod/mod_expires.html.en | 247 -- .../docs/manual/mod/mod_expires.html.ja.utf8 | 233 -- .../docs/manual/mod/mod_expires.html.ko.euc-kr | 225 -- .../docs/manual/mod/mod_ext_filter.html | 9 - .../docs/manual/mod/mod_ext_filter.html.en | 373 --- .../docs/manual/mod/mod_ext_filter.html.ko.euc-kr | 350 -- .../docs/manual/mod/mod_file_cache.html | 9 - .../docs/manual/mod/mod_file_cache.html.en | 212 -- .../docs/manual/mod/mod_file_cache.html.ko.euc-kr | 200 -- .../httpd-2.0.64/docs/manual/mod/mod_headers.html | 9 - .../docs/manual/mod/mod_headers.html.en | 323 -- .../docs/manual/mod/mod_headers.html.ko.euc-kr | 299 -- .../app/httpd-2.0.64/docs/manual/mod/mod_imap.html | 9 - .../httpd-2.0.64/docs/manual/mod/mod_imap.html.en | 382 --- .../docs/manual/mod/mod_imap.html.ko.euc-kr | 361 --- .../httpd-2.0.64/docs/manual/mod/mod_include.html | 9 - .../docs/manual/mod/mod_include.html.en | 785 ----- .../docs/manual/mod/mod_include.html.ja.utf8 | 762 ----- .../app/httpd-2.0.64/docs/manual/mod/mod_info.html | 13 - .../httpd-2.0.64/docs/manual/mod/mod_info.html.en | 128 - .../docs/manual/mod/mod_info.html.ja.utf8 | 118 - .../docs/manual/mod/mod_info.html.ko.euc-kr | 112 - .../httpd-2.0.64/docs/manual/mod/mod_isapi.html | 9 - .../httpd-2.0.64/docs/manual/mod/mod_isapi.html.en | 343 -- .../docs/manual/mod/mod_isapi.html.ko.euc-kr | 319 -- .../app/httpd-2.0.64/docs/manual/mod/mod_ldap.html | 5 - .../httpd-2.0.64/docs/manual/mod/mod_ldap.html.en | 390 --- .../docs/manual/mod/mod_log_config.html | 17 - .../docs/manual/mod/mod_log_config.html.en | 472 --- .../docs/manual/mod/mod_log_config.html.ja.utf8 | 435 --- .../docs/manual/mod/mod_log_config.html.ko.euc-kr | 403 --- .../docs/manual/mod/mod_log_config.html.tr.utf8 | 466 --- .../docs/manual/mod/mod_log_forensic.html | 9 - .../docs/manual/mod/mod_log_forensic.html.en | 171 - .../docs/manual/mod/mod_log_forensic.html.tr.utf8 | 172 - .../httpd-2.0.64/docs/manual/mod/mod_logio.html | 17 - .../httpd-2.0.64/docs/manual/mod/mod_logio.html.en | 92 - .../docs/manual/mod/mod_logio.html.ja.utf8 | 93 - .../docs/manual/mod/mod_logio.html.ko.euc-kr | 94 - .../docs/manual/mod/mod_logio.html.tr.utf8 | 92 - .../docs/manual/mod/mod_mem_cache.html | 13 - .../docs/manual/mod/mod_mem_cache.html.en | 241 -- .../docs/manual/mod/mod_mem_cache.html.ja.utf8 | 238 -- .../docs/manual/mod/mod_mem_cache.html.ko.euc-kr | 235 -- .../app/httpd-2.0.64/docs/manual/mod/mod_mime.html | 9 - .../httpd-2.0.64/docs/manual/mod/mod_mime.html.en | 940 ------ .../docs/manual/mod/mod_mime.html.ja.utf8 | 938 ------ .../docs/manual/mod/mod_mime_magic.html | 5 - .../docs/manual/mod/mod_mime_magic.html.en | 274 -- .../docs/manual/mod/mod_negotiation.html | 9 - .../docs/manual/mod/mod_negotiation.html.en | 306 -- .../docs/manual/mod/mod_negotiation.html.ja.utf8 | 302 -- .../httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html | 5 - .../docs/manual/mod/mod_nw_ssl.html.en | 97 - .../httpd-2.0.64/docs/manual/mod/mod_proxy.html | 5 - .../httpd-2.0.64/docs/manual/mod/mod_proxy.html.en | 1016 ------ .../docs/manual/mod/mod_proxy_connect.html | 5 - .../docs/manual/mod/mod_proxy_connect.html.en | 61 - .../docs/manual/mod/mod_proxy_ftp.html | 5 - .../docs/manual/mod/mod_proxy_ftp.html.en | 59 - .../docs/manual/mod/mod_proxy_http.html | 5 - .../docs/manual/mod/mod_proxy_http.html.en | 64 - .../httpd-2.0.64/docs/manual/mod/mod_rewrite.html | 5 - .../docs/manual/mod/mod_rewrite.html.en | 1671 ---------- .../httpd-2.0.64/docs/manual/mod/mod_setenvif.html | 17 - .../docs/manual/mod/mod_setenvif.html.en | 291 -- .../docs/manual/mod/mod_setenvif.html.ja.utf8 | 284 -- .../docs/manual/mod/mod_setenvif.html.ko.euc-kr | 261 -- .../docs/manual/mod/mod_setenvif.html.tr.utf8 | 278 -- .../app/httpd-2.0.64/docs/manual/mod/mod_so.html | 17 - .../httpd-2.0.64/docs/manual/mod/mod_so.html.en | 192 -- .../docs/manual/mod/mod_so.html.ja.utf8 | 192 -- .../docs/manual/mod/mod_so.html.ko.euc-kr | 176 - .../docs/manual/mod/mod_so.html.tr.utf8 | 196 -- .../httpd-2.0.64/docs/manual/mod/mod_speling.html | 13 - .../docs/manual/mod/mod_speling.html.en | 121 - .../docs/manual/mod/mod_speling.html.ja.utf8 | 119 - .../docs/manual/mod/mod_speling.html.ko.euc-kr | 110 - .../app/httpd-2.0.64/docs/manual/mod/mod_ssl.html | 5 - .../httpd-2.0.64/docs/manual/mod/mod_ssl.html.en | 1576 --------- .../httpd-2.0.64/docs/manual/mod/mod_status.html | 17 - .../docs/manual/mod/mod_status.html.en | 164 - .../docs/manual/mod/mod_status.html.ja.utf8 | 158 - .../docs/manual/mod/mod_status.html.ko.euc-kr | 152 - .../docs/manual/mod/mod_status.html.tr.utf8 | 159 - .../httpd-2.0.64/docs/manual/mod/mod_suexec.html | 17 - .../docs/manual/mod/mod_suexec.html.en | 82 - .../docs/manual/mod/mod_suexec.html.ja.utf8 | 83 - .../docs/manual/mod/mod_suexec.html.ko.euc-kr | 83 - .../docs/manual/mod/mod_suexec.html.tr.utf8 | 84 - .../docs/manual/mod/mod_unique_id.html | 13 - .../docs/manual/mod/mod_unique_id.html.en | 215 -- .../docs/manual/mod/mod_unique_id.html.ja.utf8 | 216 -- .../docs/manual/mod/mod_unique_id.html.ko.euc-kr | 191 -- .../httpd-2.0.64/docs/manual/mod/mod_userdir.html | 17 - .../docs/manual/mod/mod_userdir.html.en | 173 - .../docs/manual/mod/mod_userdir.html.ja.utf8 | 183 -- .../docs/manual/mod/mod_userdir.html.ko.euc-kr | 161 - .../docs/manual/mod/mod_userdir.html.tr.utf8 | 180 - .../docs/manual/mod/mod_usertrack.html | 5 - .../docs/manual/mod/mod_usertrack.html.en | 252 -- .../httpd-2.0.64/docs/manual/mod/mod_version.html | 13 - .../docs/manual/mod/mod_version.html.en | 150 - .../docs/manual/mod/mod_version.html.ja.utf8 | 150 - .../docs/manual/mod/mod_version.html.ko.euc-kr | 150 - .../docs/manual/mod/mod_vhost_alias.html | 9 - .../docs/manual/mod/mod_vhost_alias.html.en | 314 -- .../docs/manual/mod/mod_vhost_alias.html.tr.utf8 | 305 -- .../httpd-2.0.64/docs/manual/mod/module-dict.html | 17 - .../docs/manual/mod/module-dict.html.en | 119 - .../docs/manual/mod/module-dict.html.ja.utf8 | 121 - .../docs/manual/mod/module-dict.html.ko.euc-kr | 111 - .../docs/manual/mod/module-dict.html.tr.utf8 | 91 - .../httpd-2.0.64/docs/manual/mod/mpm_common.html | 21 - .../docs/manual/mod/mpm_common.html.de | 978 ------ .../docs/manual/mod/mpm_common.html.en | 896 ----- .../docs/manual/mod/mpm_common.html.es | 982 ------ .../docs/manual/mod/mpm_common.html.ja.utf8 | 956 ------ .../docs/manual/mod/mpm_common.html.tr.utf8 | 905 ------ .../httpd-2.0.64/docs/manual/mod/mpm_netware.html | 5 - .../docs/manual/mod/mpm_netware.html.en | 125 - .../httpd-2.0.64/docs/manual/mod/mpm_winnt.html | 17 - .../httpd-2.0.64/docs/manual/mod/mpm_winnt.html.de | 95 - .../httpd-2.0.64/docs/manual/mod/mpm_winnt.html.en | 95 - .../httpd-2.0.64/docs/manual/mod/mpm_winnt.html.es | 99 - .../docs/manual/mod/mpm_winnt.html.ja.utf8 | 94 - .../app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html | 5 - .../httpd-2.0.64/docs/manual/mod/mpmt_os2.html.en | 73 - .../app/httpd-2.0.64/docs/manual/mod/perchild.html | 5 - .../httpd-2.0.64/docs/manual/mod/perchild.html.en | 266 -- .../app/httpd-2.0.64/docs/manual/mod/prefork.html | 21 - .../httpd-2.0.64/docs/manual/mod/prefork.html.de | 195 -- .../httpd-2.0.64/docs/manual/mod/prefork.html.en | 181 -- .../httpd-2.0.64/docs/manual/mod/prefork.html.es | 197 -- .../docs/manual/mod/prefork.html.ja.utf8 | 194 -- .../docs/manual/mod/prefork.html.tr.utf8 | 180 - .../docs/manual/mod/quickreference.html | 29 - .../docs/manual/mod/quickreference.html.de | 743 ----- .../docs/manual/mod/quickreference.html.en | 721 ----- .../docs/manual/mod/quickreference.html.es | 732 ----- .../docs/manual/mod/quickreference.html.ja.utf8 | 670 ---- .../docs/manual/mod/quickreference.html.ko.euc-kr | 674 ---- .../docs/manual/mod/quickreference.html.ru.koi8-r | 726 ----- .../docs/manual/mod/quickreference.html.tr.utf8 | 723 ----- .../httpd-2.0.64/docs/manual/mod/threadpool.html | 5 - .../docs/manual/mod/threadpool.html.en | 81 - .../app/httpd-2.0.64/docs/manual/mod/worker.html | 21 - .../httpd-2.0.64/docs/manual/mod/worker.html.de | 173 - .../httpd-2.0.64/docs/manual/mod/worker.html.en | 180 - .../httpd-2.0.64/docs/manual/mod/worker.html.es | 188 -- .../docs/manual/mod/worker.html.ja.utf8 | 190 -- .../docs/manual/mod/worker.html.tr.utf8 | 170 - 274 files changed, 75092 deletions(-) delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/core.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ru.koi8-r delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/index.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_anon.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_anon.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_ldap.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_ldap.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dumpio.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dumpio.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ldap.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ldap.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime_magic.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime_magic.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_connect.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_connect.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_ftp.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_ftp.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_http.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_http.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_rewrite.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_rewrite.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ssl.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ssl.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_usertrack.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_usertrack.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_netware.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_netware.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/perchild.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/perchild.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ko.euc-kr delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ru.koi8-r delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.tr.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/threadpool.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/threadpool.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.de delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.en delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.es delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.ja.utf8 delete mode 100644 rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.tr.utf8 (limited to 'rubbos/app/httpd-2.0.64/docs/manual/mod') diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html deleted file mode 100644 index 1bb91b93..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: beos.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: beos.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: beos.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: beos.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.de deleted file mode 100644 index c7934981..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.de +++ /dev/null @@ -1,109 +0,0 @@ - - - -beos - Apache HTTP Server - - - - - - -
<-
- -
-

Apache-MPM beos

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ko 

-
- - - -
Beschreibung:Dieses Multi-Processing-Modul ist fr BeOS - optimiert.
Status:MPM
Modulbezeichner:mpm_beos_module
Quelltext-Datei:beos.c
-

Zusammenfassung

- -

Dieses Multi-Processing-Modul (MPM) ist das Standardmodul fr BeOS. - Es benutzt einen einzelnen Steuerprozess welcher Threads fr die - Bedienung der Anfragen erzeugt.

-
- - -
top
-

MaxRequestsPerThread-Direktive

- - - - - - - -
Beschreibung:Die maximale Anzahl von Anfragen, die ein einzelner Thread - whrend seiner Lebensdauer bedient.
Syntax:MaxRequestsPerThread Anzahl
Voreinstellung:MaxRequestsPerThread 0
Kontext:Serverkonfiguration
Status:MPM
Modul:beos
-

Die Direktive MaxRequestsPerThread legt die - Anzahl der Anfragen fest, die ein einzelner Server-Thread bedient. Nach - Erreichen der angegebenen Anzahl von Anfragen wird der Thread beendet. - Wird fr MaxRequestsPerThread der Wert - 0 angegeben, wird der Thread niemals beendet.

- -

Das Setzen von MaxRequestsPerThread auf einen - Wert ungleich null hat zwei Vorteile:

- -
    -
  • Die Menge des von einem Thread bentigten Speicherplatzes - bei (unvorhergesehenen) Speicherproblemen kann begrenzt werden;
  • - -
  • Threads mit begrenzter Lebensdauer reduzieren die Anzahl - der Threads bei reduzierter Serverlast.
  • -
- -

Hinweis:

-

Bei KeepAlive-Anfragen wird nur die - erste Anfrage auf das Maximum angerechnet. Das fhrt dazu, dass - die Anzahl der Verbindungen - pro Thread reduziert wird.

-
- -
-
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.en deleted file mode 100644 index 32c8c1f5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.en +++ /dev/null @@ -1,107 +0,0 @@ - - - -beos - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM beos

-
-

Available Languages:  de  | - en  | - es  | - ko 

-
- - - -
Description:This Multi-Processing Module is optimized for BeOS.
Status:MPM
ModuleIdentifier:mpm_beos_module
SourceFile:beos.c
-

Summary

- -

This Multi-Processing Module (MPM) is the default for BeOS. It uses - a single control process which creates threads to handle requests.

-
- - -
top
-

MaxRequestsPerThread Directive

- - - - - - - -
Description:Limit on the number of requests that an individual thread -will handle during its life
Syntax:MaxRequestsPerThread number
Default:MaxRequestsPerThread 0
Context:server config
Status:MPM
Module:beos
-

The MaxRequestsPerThread directive sets - the limit on the number of requests that an individual server thread - will handle. After MaxRequestsPerThread - requests, the thread will die. If MaxRequestsPerThread is 0, then the thread - will never expire.

- -

Setting MaxRequestsPerThread to a - non-zero limit has two beneficial effects:

- -
    -
  • it limits the amount of memory that a thread can consume - by (accidental) memory leakage;
  • - -
  • by giving threads a finite lifetime, it helps reduce - the number of threads when the server load reduces.
  • -
- -

Note:

-

For KeepAlive requests, only - the first request is counted towards this limit. In effect, it - changes the behavior to limit the number of connections - per thread.

-
- -
-
-
-

Available Languages:  de  | - en  | - es  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.es deleted file mode 100644 index 80c95718..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.es +++ /dev/null @@ -1,115 +0,0 @@ - - - -beos - Servidor HTTP Apache - - - - - - -
<-
- -
-

MPM de Apache beos

-
-

Idiomas disponibles:  de  | - en  | - es  | - ko 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- - - -
Descripcin:Este mdulo de muiltiprocesamiento est -optimizado para BeOS.
Estado:MPM
Identificador de Mdulos:mpm_beos_module
Fichero de Cdigo Fuente:beos.c
-

Resumen de contenidos

- -

Este mdulo de muiltiprocesamiento (MMP) - es el que usa por defecto para BeOS. Usa un - nico proceso de control que crea hebras para atender las - peticiones.

-
- - -
top
-

MaxRequestsPerThread Directiva

- - - - - - - -
Descripcin:Limita el nmero de peticiones que una hebra (thread) puede -atender durante su vida
Sintaxis:MaxRequestsPerThread number
Valor por defecto:MaxRequestsPerThread 0
Contexto:server config
Estado:MPM
Mdulo:beos
-

La directiva MaxRequestsPerThread fija - el nmero mximo de peticiones que una hebra del - servidor puede atender durante su vida. Despues de atender - MaxRequestsPerThread peticiones, la hebra - termina. Si el lmite fijado en MaxRequestsPerThread es 0, entonces la - hebra puede atender peticiones indefinidamente.

- -

Fijar la directiva MaxRequestsPerThread - a un lmite distinto de cero ofrece dos benefcios - fundamentales:

- -
    -
  • limita la cantidad de memoria que puede consumir una hebra - si hay una filtracin (accidental) de memoria;
  • - -
  • poniendo un lmite a la vida de las hebras, se ayuda a - reducir el nmero de hebras cuando se reduce la carga de - trabajo en el servidor.
  • -
- -

Nota:

Para peticiones KeepAlive, solo la primera - peticin se tiene en cuenta para este lmite. De hecho, en este - caso el lmite se impone sobre el nmero mximo - de conexiones por hebra.

-
- -
-
-
-

Idiomas disponibles:  de  | - en  | - es  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.ko.euc-kr deleted file mode 100644 index 9a03b917..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/beos.html.ko.euc-kr +++ /dev/null @@ -1,105 +0,0 @@ - - - -beos - Apache HTTP Server - - - - - - -
<-
- -
-

ġ MPM beos

-
-

:  de  | - en  | - es  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:BeOS ȭ ó .
:MPM
:mpm_beos_module
ҽ:beos.c
-

- -

ó (MPM) BeOS ⺻ Ѵ. - μ û ó .

-
- - -
top
-

MaxRequestsPerThread þ

- - - - - - - -
: 尡 ϴ ó û Ѱ
:MaxRequestsPerThread number
⺻:MaxRequestsPerThread 0
:ּ
:MPM
:beos
-

MaxRequestsPerThread þ - 尡 ó û Ѵ. - MaxRequestsPerThread û ó - ״´. MaxRequestsPerThread - 0̸ 带 ʴ´.

- -

MaxRequestsPerThread 0 ƴ - ϸ ΰ ִ:

- -
    -
  • (쿬 ߻) ޸ (memory leakage) - 尡 ޸𸮷 Ѵ;
  • - -
  • Ͽ ϰ Ҷ - δ.
  • -
- -

:

-

KeepAlive û - ù° û . ׷ þ - ϰ ȴ.

-
- -
-
-
-

:  de  | - en  | - es  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html deleted file mode 100644 index 25de2b72..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html +++ /dev/null @@ -1,21 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: core.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: core.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: core.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: core.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: core.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.de deleted file mode 100644 index 48e81964..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.de +++ /dev/null @@ -1,3422 +0,0 @@ - - - -core - Apache HTTP Server - - - - - - -
<-
- -
-

Apache-Kernfunktionen

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - tr 

-
-
Diese bersetzung ist mglicherweise - nicht mehr aktuell. Bitte prfen Sie die englische Version auf - die neuesten nderungen.
- -
Beschreibung:Stndig verfgbare Kernfunktionen des Apache HTTP -Servers
Status:Core
-
- - -
top
-

AcceptPathInfo-Direktive

- - - - - - - - - -
Beschreibung:Ressourcen lassen angehngte Pfadangaben zu
Syntax:AcceptPathInfo On|Off|Default
Voreinstellung:AcceptPathInfo Default
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilitt:Verfgbar ab Apache 2.0.30
-

Die Direktive steuert, ob Anfragen akzeptiert oder - abgewiesen werden, bei denen nach der tatschlichen - Datei (oder einer nicht existierenden Datei in einem existierenden - Verzeichnis) zustzliche Pfadangaben folgen. Die angehngte - Pfadangabe kann Skripten in der Umgebungsvariable PATH_INFO - verfgbar gemacht werden.

- -

Nehmen wir beispielsweise an, dass /test/ auf ein - Verzeichnis zeigt, welches lediglich eine Datei here.html - enthlt. Dann wird bei Anfragen nach - /test/here.html/more und - /test/nothere.html/more beides Mal /more - als PATH_INFO ermittelt.

- -

Die drei mglichen Argumente fr die Direktive - AcceptPathInfo sind:

- -
-
Off
Eine Anfrage wird nur dann akzeptiert, - wenn sie exakt auf ein existierendes Verzeichnis (oder eine Datei) - abgebildet werden kann. Daher wrde eine Anfrage mit einer nach dem - tatschlichen Dateinamen angehngten Pfadangabe, wie - /test/here.html/more im obigen Beispiel, den Fehler - 404 NOT FOUND (Anm.d..: nicht gefunden) - zurckgeben.
- -
On
-
Eine Anfrage wird akzeptiert, wenn eine vorangestellte Pfadangabe - auf ein existierendes Verzeichnis abgebildet werden kann. Das - obige Beispiel /test/here.html/more wird akzeptiert, - wenn /test/here.html auf eine gltige Datei - zeigt.
- -
Default
-
Die Behandlung von Anfragen mit angehngten Pfadangaben - wird von dem fr die Anfrage verantwortlichen Handler bestimmt. Der Core-Handler - fr gewhnliche Dateien weist PATH_INFO-Zugriffe - standardmig zurck. Handler, die Skripte bedienen, - wie z.B. cgi-script und - isapi-handler, sind im Allgemeinen darauf - voreingestellt, PATH_INFO zu akzeptieren.
-
- -

Das eigentliche Ziel von AcceptPathInfo ist es, Ihnen - das berschreiben der Voreinstellung der Handler bezglich - der Akzeptanz oder Ablehnung von PATH_INFO zu erlauben. - Eine solche nderung ist zum Beispiel notwendig, wenn Sie einen - Filter wie INCLUDES verwenden, um Inhalte - abhngig von PATH_INFO zu generieren. Der - Core-Handler wrde die Anfrage normalerweise abweisen. Verwenden - Sie die folgende Konfiguration, um dennoch solch ein Skript zu - ermglichen.

- -

- <Files "mypaths.shtml">
- - Options +Includes
- SetOutputFilter INCLUDES
- AcceptPathInfo On
-
- </Files> -

- - -
-
top
-

AccessFileName-Direktive

- - - - - - - -
Beschreibung:Name der dezentralen Konfigurationsdateien
Syntax:AccessFileName Dateiname [Dateiname] ...
Voreinstellung:AccessFileName .htaccess
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

Aus dieser Namensliste sucht der Server whrend der - Bearbeitung einer Anfrage in jedem Verzeichnis nach der ersten - existierenden Datei, sofern im betreffenden Verzeichnis dezentrale - Konfigurationsdateien erlaubt sind. - Beispiel:

- -

- AccessFileName .acl -

- -

Vor der Rcksendung des Dokuments - /usr/local/web/index.html wird der Server - /.acl, /usr/.acl, - /usr/local/.acl und /usr/local/web/.acl - einlesen, solange diese nicht mit

- -

- <Directory />
- - AllowOverride None
-
- </Directory> -

- -

deaktiviert wurden.

- -

Siehe auch

- -
-
top
-

AddDefaultCharset-Direktive

- - - - - - - - -
Beschreibung:Standard-Charset-Parameter, der bei Antworten vom Content-Type - text/plain oder text/html hinzugefgt wird -
Syntax:AddDefaultCharset On|Off|Zeichenkodierung
Voreinstellung:AddDefaultCharset Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
-

Die Direktive gibt einen Standardwert fr den Charset-Paramter des - Medientyps (den Namen einer Zeichencodierung) an, der einer Antwort - genau dann hinzugefgt wird, wenn der Content-Type der Antwort entweder - text/plain oder text/html ist. Dies sollte jedes - mittels META-Element im Datenteil der Antwort angegebene - Charset berschreiben. Das genaue Verhalten hngt jedoch oft von - der Client-Konfiguration des Benutzers ab. Die Einstellung - AddDefaultCharset Off deaktiviert diese Funktionalitt. - AddDefaultCharset On aktiviert die Standard-Zeichenkodierung - iso-8859-1. Jeder andere Wert wird als die zu verwendende - Zeichenkodierung aufgefat, die eines der bei IANA registrierten - Charset-Werte zur Verwendung in MIME-Medientypen sein sollte. Zum - Beispiel:

- -

- AddDefaultCharset utf-8 -

- -

AddDefaultCharset sollte nur verwendet werden, - wenn von allen Textressourcen, fr die es gilt, bekannt ist, dass sie - in dieser Zeichkodierung vorliegen, oder wenn es zu unbequem ist, ihre - Zeichenkodierung indivuell zu benennen. Ein solches Beispiel ist das - Hinzufgen des Charset-Parameters zu Ressourcen, die generierte - Inhalte enthalten. Ein Beispiel sind CGI-Skript-Altlasten, die aufgrund von - in die Ausgabe integrierten Daten, die durch den Benutzer bermittelt - wurden, gegen Cross-Site-Scripting-Angriffe verwundbar sind. Eine bessere - Lsung wre jedoch, diese Skripte zu korrigieren (oder zu - lschen), da die Angabe einer Standard-Zeichencodierung keine - Anwender schtzt, die in ihrem Browser die Funktion zur - automatischen Erkennung der Zeichenkodierung aktiviert haben.

- -

Siehe auch

- -
-
top
-

AddOutputFilterByType-Direktive

- - - - - - - - -
Beschreibung:einen Ausgabefilter einem bestimmten MIME-Type -zuordnen
Syntax:AddOutputFilterByType Filter[;Filter...] -MIME-Type [MIME-Type] ...
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilitt:Verfgbar ab Apache 2.0.33
-

Die Direktive aktiviert fr eine Anfrage abhngig vom - MIME-Type der Antwort einen bestimmten Ausgabe-Filter.

- -

Das folgende Beispiel verwendet den Filter DEFLATE, - der von mod_deflate angeboten wird. Er komprimiert - jede Ausgabe, die als text/html oder text/plain - gekennzeichnet ist, (gleichgltig, ob statisch oder dynamisch) - bevor sie an den Client gesendet wird.

- -

- AddOutputFilterByType DEFLATE text/html text/plain -

- -

Wenn Sie den Inhalt von mehr als einem Filter verarbeiten lassen - wollen, dann mssen deren Namen durch Semikolons voneinander - getrennt werden. Es ist ebenfalls mglich, eine - AddOutputFilterByType-Direktive fr - jeden von diesen Filtern zu verwenden.

- -

Die folgende Konfiguration sorgt dafr, dass alle - Skriptausgaben, die als text/html gekennzeichnet - sind, zuerst vom INCLUDES-Filter und dann vom - DEFLATE-Filter verarbeitet werden.

- -

- <Location /cgi-bin/>
- - Options Includes
- AddOutputFilterByType INCLUDES;DEFLATE text/html
-
- </Location> -

- -

Hinweis:

-

Die Aktivierung von Filtern mittels - AddOutputFilterByType kann in einigen - Fllen ganz oder teilweise fehlschlagen. Beispielsweise - werden keine Filter angewendet, wenn der MIME-Type nicht bestimmt - werden kann und auf die Einstellung der DefaultType-Anweisung zurckfllt, - selbst wenn die DefaultType-Einstellung die gleiche ist.

- -

Wenn Sie jedoch sicherstellen wollen, dass der Filter - angewendet wird, sollten Sie den Content-Type z.B. mit - AddType oder - ForceType der Ressource - explizit zuordnen. Das Setzen des Content-Types innerhalb - eines (nicht-nph) CGI-Skriptes funktioniert ebenfalls - zuverlssig.

- -

Die Typ-gebundenen Ausgabefilter werden niemals auf - Proxy-Anfragen angewendet.

-
- -

Siehe auch

- -
-
top
-

AllowEncodedSlashes-Direktive

- - - - - - - - -
Beschreibung:Legt fest, ob kodierte Pfadtrennzeichen in URLs durchgereicht -werden drfen
Syntax:AllowEncodedSlashes On|Off
Voreinstellung:AllowEncodedSlashes Off
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilitt:Verfgbar ab Apache 2.0.46
-

Die AllowEncodedSlashes-Direktive erlaubt die - Verwendung von URLs, welche kodierte Pfadtrennzeichen (%2F - fr / und auf entsprechenden Systemen zustzlich - %5C fr \) enthalten. Normalerweise werden - derartige URLs mit einem 404-Fehler (Nicht gefunden) abgewiesen.

- -

AllowEncodedSlashes On ist - vor allem in Verbindung mit PATH_INFO hilfreich.

- -

Anmerkung

-

Das Erlauben von Schrgstrichen impliziert nicht deren - Dekodierung. Vorkommen von %2F oder %5C - (nur auf entsprechenden Systemen) werden unverndert in der - ansonsten dekodierten URL belassen.

-
- -

Siehe auch

- -
-
top
-

AllowOverride-Direktive

- - - - - - - -
Beschreibung:Direktiven-Typen, die in .htaccess-Dateien -erlaubt sind.
Syntax:AllowOverride All|None|Direktiven-Typ -[Direktiven-Typ] ...
Voreinstellung:AllowOverride All
Kontext:Verzeichnis
Status:Core
Modul:core
-

Wenn der Server eine .htaccess-Datei (wie durch - AccessFileName definiert) - findet, muss er wissen, welche in der Datei angegebenen Direktiven - frhere Konfigurationsanweisungen berschreiben - drfen.

- -

Nun in <Directory>-Abschnitten verfgbar

- AllowOverride ist nur in <Directory>-Abschnitten - gltig, die ohne regulre Ausdrke definiert wurden, nicht - in <Location>-, - <DirectoryMatch>- oder - <Files>-Abschnitten. -
- -

Wenn diese Anweisung auf None gesetzt wird, dann - werden .htaccess-Dateien komplett - ignoriert. In diesem Fall wird der Server nicht einmal versuchen, - die .htaccess-Dateien im Dateisystem zu lesen.

- -

Wenn diese Anweisung auf All gesetzt wird, dann - ist jede Direktive in den .htaccess-Dateien erlaubt, - die den Kontext - .htaccess besitzt.

- -

Der Direktiven-Typ kann eine der folgenden - Anweisungsgruppen sein.

- -
-
AuthConfig
- -
- Erlaubt die Verwendung von Autorisierungs-Anweisungen (AuthDBMGroupFile, - AuthDBMUserFile, - AuthGroupFile, - AuthName, - AuthType, AuthUserFile, Require usw.).
- -
FileInfo
- -
- Erlaubt die Verwendung von Direktiven zur Steuerung der - Dokumenttypen (DefaultType, ErrorDocument, ForceType, LanguagePriority, - SetHandler, SetInputFilter, SetOutputFilter, und - mod_mime-Direktiven Add* und Remove* - usw.).
- -
Indexes
- -
- Erlaubt die Verwendung von Direktiven zur Steuerung von - Verzeichnisindizes (AddDescription, - AddIcon, AddIconByEncoding, - AddIconByType, - DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName - usw.).
- -
Limit
- -
- Erlaubt die Verwendung von Direktiven zur Steuerung des - Zugriffs von Hosts (Allow, Deny und Order).
- -
Options
- -
- Erlaubt die Verwendung von Direktiven zur Steuerung spezieller - Verzeichniseigenschaften (Options - und XBitHack).
-
- -

Beispiel:

- -

- AllowOverride AuthConfig Indexes -

- -

Im obigen Beispiel erzeugen alle Direktiven einen internal server - error (Anm.d..: (Server-interner Fehler)), die weder der - Gruppe AuthConfig noch der Gruppe Indexes - angehren.

- -

Siehe auch

- -
-
top
-

AuthName-Direktive

- - - - - - - -
Beschreibung:Autorisierungsbereich zur Verwendung in der -HTTP-Authentisierung
Syntax:AuthName auth-Bereich
Kontext:Verzeichnis, .htaccess
AllowOverride:AuthConfig
Status:Core
Modul:core
-

Die Direktive legt den Namen des Autorisierungsbereiches - (Anm.d..: Der Autorisierungsbereich wird auch Realm genannt.) - fr ein Verzeichnis fest. Dieser Realm wird dem Client mitgeteilt, - damit der Anwender wei, welchen Benutzernamen und welches Passwort - er zu bermitteln hat. AuthName akzeptiert ein - Argument. Falls der Name des Realm Leerzeichen enthlt, muss er in - Anfhrungszeichen eingeschlossen werden. Um zu funktionieren, muss - die Anweisung von den Direktiven AuthType und Require sowie von - Direktiven wie AuthUserFile - und AuthGroupFile - begleitet werden.

- -

Beispiel:

- -

- AuthName "Top Secret" -

- -

Die AuthName bergebene Zeichenkette ist das, - was in dem von den meisten Browsern angebotenen Passwort-Dialog - angezeigt wird.

- -

Siehe auch

- -
-
top
-

AuthType-Direktive

- - - - - - - -
Beschreibung:Art der Authentisierung
Syntax:AuthType Basic|Digest
Kontext:Verzeichnis, .htaccess
AllowOverride:AuthConfig
Status:Core
Modul:core
-

Die Direktive whlt die Art der Benutzer-Authentisierung - fr ein Verzeichnis aus. Derzeit sind lediglich Basic - und Digest implementiert. - Um zu funktionieren, muss die Anweisung von den Direktiven AuthName und Require sowie von - Direktiven wie AuthUserFile - und AuthGroupFile - begleitet werden.

- -

Siehe auch

- -
-
top
-

CGIMapExtension-Direktive

- - - - - - - - -
Beschreibung:Technik zur Bestimmung des Interpreters fr -CGI-Skripte
Syntax:CGIMapExtension CGI-Pfad .Endung
Kontext:Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilitt:ausschlielich NetWare
-

Die Direktive wird zur Steuerung verwendet, wie Apache - den Interpreter ermittelt, der zur Ausfhrung von - CGI-Skripten verwendet wird. Beispielsweise bestimmt die Angabe - von CGIMapExtension sys:\foo.nlm .foo, dass - alle CGI-Scripte mit der Endung .foo an den - FOO-Interpreter bergeben werden.

- -
-
top
-

ContentDigest-Direktive

- - - - - - - - -
Beschreibung:Aktiviert die Generierung von Content-MD5 -HTTP-Response-Headern
Syntax:ContentDigest On|Off
Voreinstellung:ContentDigest Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:Options
Status:Core
Modul:core
-

Die Direktive aktiviert die Generierung von - Content-MD5-Headern, wie sie in RFC1864 bzw. RFC2068 - definiert sind.

- -

MD5 ist ein Algorithmus zur Berechnung eines "Datenextrakts" - (zuweilen "Fingerabdruck" genannt) (Anm.d..: Der "Datenextrakt" wird im - Englischen als "message digest" oder "fingerprint" bezeichnet.) - aus beliebig langen Daten. Es gilt als zuverlssig, dass - Vernderungen an den Daten sich in Vernderungen des - Extrakts wiederspiegeln.

- -

Der Content-MD5-Header bietet eine - End-to-End-Integrittsprfung (MIC) (Anm.d..: MIC steht fr - "message integrity check".) des Daten-Inhalts. Ein Proxy oder - Client kann diesen Header prfen, um zufllige Vernderungen - des Entity-Inhalts bei der bertragung festzustellen. - Beispielheader:

- -

- Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== -

- -

Beachten Sie bitte, dass dies Performanceprobleme auf Ihrem - System verursachen kann, da der Extrakt bei jeder Anfrage - berechnet wird (der Wert wird nicht zwischengespeichert).

- -

Content-MD5 wird nur fr Dokumente gesendet, - die von core bedient werden, nicht jedoch bei - Modulen. SSI-Dokumente, CGI-Skript-Ausgaben und Byte-Range-Antworten - besitzen diesen Header beispielsweise nicht.

- -
-
top
-

DefaultType-Direktive

- - - - - - - - -
Beschreibung:MIME-Content-Type, der gesendet wird, wenn der Server den Typ -nicht auf andere Weise ermitteln kann.
Syntax:DefaultType MIME-Type
Voreinstellung:DefaultType text/plain
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
-

Es kann vorkommen, dass der Server ein Dokument ausliefern muss, - dessen Typ er nicht mit Hilfe seiner MIME-Type-Zuordnungen bestimmen - kann.

- -

Der Server muss den Client ber den Content-Type des - Dokumentes informieren. Daher verwendet er im Falle eines - unbekannten Typs die DefaultType-Einstellung. - Zum Beispiel:

- -

- DefaultType image/gif -

- -

wre angemessen fr ein Verzeichnis, das viele GIF-Bilder - enthlt, deren Dateinamen nicht Endung .gif - besitzen.

- -

Beachten Sie bitte, dass die Direktive anders als ForceType lediglich den Standard-MIME-Type - bestimmt. Alle anderen MIME-Type-Definitionen, einschlielich - Dateierweiterungen, die den Medien-Typ anzeigen knnen, - berschreiben diese Voreinstellung.

- -
-
top
-

<Directory>-Direktive

- - - - - - -
Beschreibung:Umschliet eine Gruppe von Direktiven, die nur auf -das genannte Verzeichnis des Dateisystems und Unterverzeichnisse angewendet -werden
Syntax:<Directory Verzeichnispfad> -... </Directory>
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

<Directory> und - </Directory> werden dazu verwendet, eine Gruppe - von Direktiven zusammenzufassen, die nur fr das genannte - Verzeichnis und dessen Unterverzeichnisse gelten. Jede Direktive, - die im Verzeichnis-Kontext erlaubt ist, kann verwendet werden. - Verzeichnispfad ist entweder der vollstndige Pfad zu - einem Verzeichnis oder eine Zeichenkette mit Platzhaltern wie sie von der - Unix-Shell zum Abgleich verwendet werden. In einer Zeichenkette - mit Platzhaltern (Anm.d..: sogenannte wild-cards) entspricht - ? einem einzelnen Zeichen und * einer - Zeichenkette beliebiger Lnge. Sie knnen auch auch - []-Zeichenbereiche verwenden. Keiner der Platzhalter - entspricht dem Zeichen "/". Daher passt <Directory - /*/public_html> nicht auf /home/user/public_html, - <Directory /home/*/public_html> jedoch tut es. - Beispiel:

- -

- <Directory /usr/local/httpd/htdocs>
- - Options Indexes FollowSymLinks
-
- </Directory> -

- -
-

Seien Sie vorsichtig mit den Verzeichnispfad-Argumenten. - Sie mssen buchstblich mit dem Dateisystempfad - bereinstimmen, den der Apache fr den Zugriff auf die - Dateien verwendet. Direktiven, die fr ein bestimmtes - Verzeichnis gelten, gelten nicht fr Dateien in dem Verzeichnis, - auf die ber einen anderen Pfad zugegriffen wird, wie z.B. - ber verschiedene symbolische Links.

-
- -

Erweiterte regulre Ausdrcke knnen ebenfalls - verwendet werden, indem das Zeichen ~ hinzugefgt - wird. Beispielsweise wrde

- -

- <Directory ~ "^/www/.*/[0-9]{3}"> -

- -

auf Verzeichnisse in /www/ passen, die aus drei - Zahlen bestehen.

- -

Wenn mehrere <Directory>-Abschnitte - (ohne regulre Ausdrcke) auf ein Verzeichnis (oder - ein ihm bergeordnetes Verzeichnis) passen, welches ein Dokument - enthlt, dann werden die Direktiven der Reihe nach, angefangen - beim krzesten passenden Muster, vermischt mit den Direktiven - aus den .htaccess-Dateien, angewendet. - Beispiel:

- -

- <Directory />
- - AllowOverride None
-
- </Directory>
-
- <Directory /home/>
- - AllowOverride FileInfo
-
- </Directory> -

- -

Beim Zugriff auf das Dokument /home/web/dir/doc.html - sind die einzelnen Schritte:

- -
    -
  • Wende die Direktive AllowOverride None an - (deaktiviere .htaccess-Dateien).
  • - -
  • Wende die Direktive AllowOverride FileInfo - (auf das Verzeichnis /home) an.
  • - -
  • Wende jede FileInfo-Direktive aus - /home/.htaccess, /home/web/.htaccess und - /home/web/dir/.htaccess der Reihe nach an.
  • -
- -

Regulre Ausdrcke werden solange nicht bercksichtigt, - bis alle normalen Abschnitte angewendet wurden. Anschlieend - werden alle regulren Ausdrcke in der Reihenfolge - geprft, in der sie in der Konfigurationsdatei auftauchen. - Beispielsweise wird bei

- -

- <Directory ~ abc$>
- - # ... hier die Direktiven ...
-
- </Directory> -

- -

der Abschnitt mit dem regulren Ausdruck nicht - bercksichtigt, bis alle normalen - <Directory>-Abschnitte und - .htaccess-Dateien angewendet wurden. Dann erst wird - der regulre Ausdruck mit /home/abc/public_html/abc - abgeglichen und der entsprechende <Directory>-Abschnitt angewendet.

- -

Beachten Sie bitte, dass der vom Apache voreingestellte - Zugriff fr <Directory /> - Allow from All ist. Das bedeutet, dass der Apache - jede Datei ausliefert, die durch eine URL abgebildet wird. Es wird - empfohlen, dass Sie dies durch einen Block wie

- -

- <Directory />
- - Order Deny,Allow
- Deny from All
-
- </Directory> -

- -

ndern und anschlieend fr - Verzeichnisse berschreiben, die Sie verfgbar machen - wollen. Fr weitere Einzelheiten lesen Sie bitte - die Seite zu den Sicherheitshinweisen.

- -

Die Verzeichnisabschnitte erscheinen in der Datei - httpd.conf. <Directory>-Direktiven drfen nicht - ineinander verschachtelt werden oder innerhalb von <Limit>- oder <LimitExcept>-Abschnitten auftauchen.

- -

Siehe auch

- -
-
top
-

<DirectoryMatch>-Direktive

- - - - - - -
Beschreibung:Umschliet eine Gruppe von Direktiven, die auf - Verzeichnisse des Dateisystems und ihre Unterverzeichnisse abgebildet - werden, welche auf einen regulren Ausdruck passen
Syntax:<DirectoryMatch regex> -... </DirectoryMatch>
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

<DirectoryMatch> und - </DirectoryMatch> werden dazu verwendet, eine - Gruppe von Direktiven zusammenzufassen, die nur fr das - genannte Verzeichnis und dessen Unterverzeichnisse gelten, genauso - wie bei <Directory>. - Als Argument dient jedoch ein regulrer Ausdruck. - Beispielsweise wrde

- -

- <DirectoryMatch "^/www/(.+/)?[0-9]{3}"> -

- -

auf Verzeichnisse in /www/ passen, die aus drei - Zeichen bestehen.

- -

Siehe auch

- -
-
top
-

DocumentRoot-Direktive

- - - - - - - -
Beschreibung:Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im -Web sichtbar ist.
Syntax:DocumentRoot Verzeichnis
Voreinstellung:DocumentRoot /usr/local/apache/htdocs
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

Die Direktive setzt das Verzeichnis, von dem aus - httpd Dateien ausliefert. Sofern nicht eine Direktive - wie Alias greift, hngt - der Server Pfade aus der angeforderten URL an das Wurzelverzeichnis - an, um den Pfad zum Dokument zu bilden. Beispiel:

- -

- DocumentRoot /usr/web -

- -

Damit bezieht sich ein Zugriff auf - http://www.my.host.com/index.html auf - /usr/web/index.html.

- -

DocumentRoot sollte ohne einen - Schrgstrich am Ende angegeben werden.

- -

Siehe auch

- -
-
top
-

EnableMMAP-Direktive

- - - - - - - - -
Beschreibung:Verwende Memory-Mapping, um Dateien whrend der -Auslieferung zu lesen
Syntax:EnableMMAP On|Off
Voreinstellung:EnableMMAP On
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
-

Die Direktive steuert, ob httpd Memory-Mapping - verwenden darf, wenn er whrend der Auslieferung den Inhalt einer - Datei lesen muss. Wenn die Bearbeitung einer Anfrage es erfordert, - auf die Daten in einer Datei zuzugreifen -- zum Beispiel bei der - Auslieferung einer mittels mod_include serverseitig - analysierten Datei --, dann verwendet der Apache standardmig - Memory-Mapping fr diese Datei, sofern das Betriebssystem es - untersttzt.

- -

Memory-Mapping bedeutet zuweilen eine Performanceverbesserung. - In einigen Umgebungen ist es jedoch besser, Memory-Mapping zu - deaktivieren, um Problemen whrend des Betriebs vorzubeugen:

- -
    -
  • Bei einigen Multiprozessorsystemen kann Memory-Mapping die - Performance von httpd reduzieren.
  • -
  • Bei einem per NFS eingebundenen DocumentRoot kann httpd mit - einem Speicherzugriffsfehler (Anm.d..: ein so genannter "segmentation - fault") abstrzen, wenn eine Datei gelscht oder - gekrzt wird, whrend httpd sie im Speicher - abbildet.
  • -
- -

Bei Serverkonfigurationen, die fr dieses Problem - anfllig sind, sollten Sie das Memory-Mapping fr - auszuliefernde Dateien deaktivieren, indem Sie schreiben:

- -

- EnableMMAP Off -

- -

Bei per NFS eingebundenen Dateien kann diese Funktion - explizit fr die strenden Dateien deaktiviert werden, - indem Sie angeben:

- -

- <Directory "/pfad-zu-den-nfs-dateien"> - - EnableMMAP Off - - </Directory> -

- -
-
top
-

EnableSendfile-Direktive

- - - - - - - - - -
Beschreibung:Verwende die sendfile-Untersttzung des Kernels, um -Dateien an den Client auszuliefern
Syntax:EnableSendfile On|Off
Voreinstellung:EnableSendfile On
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilitt:Verfgbar ab Apache Version 2.0.44
-

Die Direktive steuert, ob httpd die - sendfile-Untersttzung des Kernels verwenden kann, um - Dateiinhalte an den Client zu bermitteln. Wenn die Bearbeitung - einer Anfrage keinen Zugriff auf die Daten in der Datei erfordert -- - zum Beispiel bei der Auslieferung einer statischen Datei -- und das - Betriebssystem es untersttzt, verwendet der Apache - standardmig sendfile, um den Dateiinhalt zu - bertragen, ohne die Datei jemals zu lesen.

- -

Der sendfile-Mechanismus vermeidet getrennte Lese- und - Sendeoperationen sowie Puffer-Zuweisungen. Bei einigen Plattformen bzw. - Dateisystemen deaktivieren Sie diese Funktion jedoch besser, um Probleme - whrend des Betriebs zu vermeiden:

- -
    -
  • Einige Plattformen besitzen u.U. eine fehlerhafte - sendfile-Untersttzung, die das Erstellungssystem nicht erkennt, - insbesondere wenn die Binrdateien auf einem anderen Rechner erstellt - und auf eine solche Maschine mit fehlerhafter sendfile-Untersttzung - bertragen wurden.
  • -
  • Bei einem ber das Netzwerk eingebundenen DocumentRoot (z.B. NFS oder SMB) ist der - Kernel mglicherweise nicht in der Lage, die Netzwerkdatei - ber seinen eigenen Cache zu bedienen.
  • -
  • Unter Linux lst die Verwendung von sendfile - in Verbindung mit bestimmten Netzwerkkarten und IPv6 - TCP-Checksummenfehler aus.
  • -
- -

Bei Serverkonfigurationen, die fr dieses Problam - anfllig sind, sollten die diese Funktion deaktivieren, indem - Sie schreiben:

- -

- EnableSendfile Off -

- -

Bei per NFS oder SMB eingebundenen Dateien kann diese Funktion - explizit fr die strenden Dateien deaktiviert werden, indem - Sie angeben:

- -

- <Directory "/pfad-zu-den-nfs-dateien"> - - EnableSendfile Off - - </Directory> -

- -
-
top
-

ErrorDocument-Direktive

- - - - - - - - -
Beschreibung:Das, was der Server im Fehlerfall an den Client -zurckgibt
Syntax:ErrorDocument Fehlercode Dokument
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilitt:Die Syntax der Anfhrungszeichen bei Textnachrichten hat -sich im Apache 2.0 gendert
-

Im Falle eines Problems oder Fehlers kann der Apache - konfiguriert werden, eine der vier Aktionen auszufhren:

- -
    -
  1. Ausgabe einer einfachen, hartkodierten Fehlermeldung
  2. - -
  3. Ausgabe einer angepassten Meldung
  4. - -
  5. Umleitung zu einem lokalen URL-Pfad der das - Problem bzw. den Fehler behandelt
  6. - -
  7. Umleitung zu einer externen URL, die das Problem - bzw. den Fehler behandelt
  8. -
- -

Die erste Option ist Voreinstellung, whrend die Optionen - 2 bis 4 ber die Direktive ErrorDocument - eingestellt werden, welcher der HTTP-Statuscode und eine - URL oder Nachricht folgen. Abhngig vom Problem bzw. Fehler bietet - der Apache manchmal zustzliche Informationen an.

- -

URLs knnen bei lokalen Webpfaden mit einem Schrgstrich - (/) beginnen (relativ zum DocumentRoot-Verzeichnis) oder eine vollstndige URL - bilden, die der Client auflsen kann. Alternativ kann eine - Nachricht fr die Anzeige im Browser angeboten werden. Beispiel:

- -

- ErrorDocument 500 http://foo.example.com/cgi-bin/tester
- ErrorDocument 404 /cgi-bin/falsche_urls.pl
- ErrorDocument 401 /info_zur_anmeldung.html
- ErrorDocument 403 "Der Zugriff ist nicht erlaubt." -

- -

Auerdem kann auch der Spezialwert default verwendet - werden, um die schlichte, im Apache hartkodierte Nachricht anzugeben. - Whrend es normalerweise nicht bentigt wird, stellt - default die einfache, hartkodierte Nachricht des Apache - bei Konfigurationen wieder her, bei denen andernfalls eine bestehende - ErrorDocument-Anweisung bernommen - wrde.

- -

- ErrorDocument 404 /cgi-bin/bad_urls.pl

- <Directory /web/docs>
- - ErrorDocument 404 default
-
- </Directory> -

- -

Wenn Sie eine ErrorDocument-Anweisung - angeben, die auf eine entfernte URL weist (d.h. irgendetwas mit der - Methode http davor), beachten Sie bitte, dass der Apache - eine Umleitung zum Client sendet, um diesem mitzuteilen, wo das - Dokument zu finden ist, auch wenn das Dokument letztlich wieder zum - gleichen Server fhrt. Das hat mehrere Auswirkungen. Die - wichtigste ist, dass der Client nicht den Original-Statuscode - erhlt sondern statt dessen einen Umleitungs-Statuscode. Dies - wiederum kann Web-Robots und andere Clients verwirren, die den - Statuscode dazu verwenden, herauszufinden ob eine URL gltig ist. - Wenn Sie eine entfernte URL in einer Anweisung - ErrorDocument 401 verwenden, wird der Client - darber hinaus nicht wissen, dass er den Benutzer zur Eingabe - eines Passwortes auffordern muss, da er den Statuscode 401 nicht - erhlt. Deshalb mssen Sie sich auf ein lokales - Dokument beziehen, wenn Sie eine Anweisung ErrorDocument - 401 verwenden.

- -

Der Microsoft Internet Explorer (MSIE) ignoriert - standardmig serverseitig generierte Fehlermeldungen, wenn - sie "zu kurz" sind und ersetzt sie durch eigene "freundliche" - Fehlermeldungen. Die Gre variiert abhngig von der - Art des Fehlers, im Allgemeinen zeigt der MSIE jedoch den - serverseitig generierten Fehler, anstatt ihn zu verstecken, wenn Ihr - Fehlerdokument grer als 512 Bytes ist. Weitere Informationen - sind im Artikel Q294807 in der Microsoft Knowledgebase verfgbar.

- -

Obwohl die meisten Fehlermeldungen berschrieben werden - knnen, werden unter bestimmten Umstnden die internen - Meldungen ungeachtet der Einstellung der ErrorDocument-Direktive verwendet. Insbesondere bei - einer fehlerhaften Anfrage werden der normale Bearbeitungsprozess sofort - beendet und die interne Meldung zurckgegeben. Das ist notwendig, um - Sicherheitsprobleme zu vermeiden, die auf Grund fehlerhafter Anfragen - entstehen.

- -

In Versionen vor 2.0 wurden Meldungen durch ein einzelnes - vorangestelltes Anfhrungszeichen (") erkannt.

- -

Siehe auch

- -
-
top
-

ErrorLog-Direktive

- - - - - - - -
Beschreibung:Ablageort, an dem der Server Fehler protokolliert
Syntax: ErrorLog Dateiname|syslog[:facility]
Voreinstellung:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and - OS/2)
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

Die Direktive ErrorLog bestimmt den Namen - der Datei, in welcher der Server alle auftretenden Fehler protokolliert - werden. Wenn Dateiname nicht absolut ist, wird er relativ zu - ServerRoot betrachtet.

- -

Beispiel

- ErrorLog /var/log/httpd/error_log -

- -

Wenn der Dateiname mit einem senkrechten Strich (|, - engl.: Pipe) beginnt, wird angenommen, dass es sich um einen Befehl - handelt, der ausgefhrt wird, um das Fehlerprotokolls zu - verarbeiten.

- -

Beispiel

- ErrorLog "|/usr/local/bin/httpd_errors" -

- -

Die Verwendung von syslog anstelle eines Dateinamens - aktiviert die Protokollierung mittels syslogd(8), sofern das System - es untersttzt. Als Voreinstellung wird der syslog-Typ (syslog - facility) local7 verwendet, Sie knnen dies jedoch - auch berschreiben, indem Sie die Syntax - syslog:facility verwenden, wobei - facility einer der Namen sein kann, die blicherweise - in syslog(1) dokumentiert sind.

- -

Beispiel

- ErrorLog syslog:user -

- -

SICHERHEITSHINWEIS: Lesen Sie das Dokument Sicherheitshinweise - zu Einzelheiten darber, warum Ihre Sicherheit gefhrdet - sein kann, wenn das Verzeichnis, in dem die Log-Dateien gespeichert - werden, fr jemand anderen, als den Benutzer, der den Server - gestartet hat, beschreibbar ist.

- -

Anmerkung

-

Bei der Eingabe eines Dateipfads auf nicht-Unix-Plattformen sollte - darauf geachtet werden, nur (Vorwrts-)Schrgstriche zu - verwenden, auch wenn die Plattform rckwrts gerichtete - Schrgstriche (Backslashes) erlaubt. Im Allgemeinen ist es eine gute - Idee, innerhalb der Konfigurationsdateien immer - Vorwrts-Schrgstriche zu verwenden.

-
- -

Siehe auch

- -
-
top
-

FileETag-Direktive

- - - - - - - - -
Beschreibung:Dateiattribute, die zur Erstellung des HTTP-Response-Headers -ETag verwendet werden
Syntax:FileETag Komponente ...
Voreinstellung:FileETag INode MTime Size
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
-

Wenn dem Dokument eine Datei zugrundeliegt, bestimmt die Direktive - FileETag die Dateiattribute, die zur Erstellung - des HTTP-Response-Headers ETag (Entity-Tag) verwendet - werden. (Der Wert von ETag wird bei der Cache-Verwaltung - zur Einsparung von Netzwerk-Bandbreite benutzt.) Im Apache 1.3.22 und - frher wurde der ETag-Wert stets aus - der I-Node, der Gre und dem Datum der letzten - nderung (mtime) der Datei gebildet. Die Direktive - FileETag erlaubt es Ihnen, zu bestimmen, - welche dieser Eigenschaften -- falls berhaupt -- verwendet - werden sollen. Die gltigen Schlsselworte lauten:

- -
-
INode
-
Die I-Node-Nummer wird in die Berechnung mit einbezogen
-
MTime
-
Datum und Uhrzeit der letzten nderung werden mit einbezogen
-
Size
-
Die Anzahl der Bytes in der Datei wird mit einbezogen
-
All
-
Alle verfgbaren Angaben werden verwendet. Die ist - gleichbedeutend mit: -

FileETag INode MTime Size

-
None
-
Es wird keine ETag-Angabe in die Antwort eingefgt, - wenn dem Dokument eine Datei zugrundeliegt.
-
- -

Den Schlsselwrtern INode, MTime - und Size kann entweder ein + oder ein - - vorangestellt werden, was die nderung einer - Vorgabe erlaubt, die von einem greren Umfeld - geerbt wurde. Jedes Schlselwort ohne ein solches Prfix - hebt die ererbte Einstellung sofort und vollstndig auf.

- -

Wenn die Konfiguration fr ein Verzeichnis - FileETag INode MTime Size enthlt - und die eines Unterverzeichnisses FileETag -INode, - dann ist die Einstellung fr das Unterverzeichnis (die an - jedes Unter-Unterverzeichnis weitervererbt wird, welches dies nicht - berschreibt) quivalent mit - FileETag MTime Size.

- -
-
top
-

<Files>-Direktive

- - - - - - - -
Beschreibung:Enthlt Direktiven, die sich nur auf passende Dateinamen -beziehen
Syntax:<Files Dateiname> ... </Files>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Die Direktive <Files> - begrenzt die Reichweite der enthaltenen Anweisungen auf Dateinamen. - Sie ist vergleichbar mit den Direktiven <Directory> und <Location>. Sie muss eine - passende </Files>-Anweisung besitzen. - Die innerhalb dieses Abschnittes angegebenen Direktiven werden auf - jedes Objekt mit einem Basisnamen (letzte Komponente des Dateinamens) - angewendet, der auf die angegebenen Dateinamen passt. <Files>-Container werden, nachdem die - <Directory>-Container - und .htaccess-Dateien gelesen sind, jedoch vor den - <Location>-Containern, - in der Reihenfolge ihres Auftretens ausgefhrt. Beachten Sie, dass - <Files>-Anweisungen innerhalb von - <Directory>-Containern - auftreten knnen, um den Teil des Dateisystems einzuschrnken, - den sie betreffen.

- -

Das Argument Dateiname kann einen Dateinamen oder eine - Zeichenkette mit Platzhaltern enthalten, wobei ? auf ein - einzelnes Zeichen passt und * auf eine beliebige Folge von - Zeichen. Erweiterte regulre Ausdrcke knnen ebenfalls - verwendet werden, indem das Zeichen ~ hinzugefgt wird. - Beispielsweise wrde

- -

- <Files ~ "\.(gif|jpe?g|png)$"> -

- -

auf die gebruchlichsten Grafikformate im Internet passen. - <FilesMatch> wird - jedoch bevorzugt.

- -

Beachten Sie bitte, dass die <Files>-Container anders als <Directory>- und <Location>-Container innerhalb - von .htaccess-Dateien verwendet werden knnen. - Dies erlaubt den Anwendern auf Dateiebene die Kontrolle ber ihre - eigenen Dateien.

- -

Siehe auch

- -
-
top
-

<FilesMatch>-Direktive

- - - - - - - -
Beschreibung:Enthlt Direktiven, die fr Dateinamen gelten, die - auf einen regulren Ausdruck passen
Syntax:<FilesMatch regex> ... </FilesMatch>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Die Direktive <FilesMatch> - begrenzt wie die Direktive <Files> die enthaltenen Anweisungen auf - Dateinamen. Sie akzeptiert jedoch regulre Ausdrcke. - Beispielsweise wrde

- -

- <FilesMatch "\.(gif|jpe?g|png)$"> -

- -

auf die gebruchlichsten Grafikformate im Internet passen.

- -

Siehe auch

- -
-
top
-

ForceType-Direktive

- - - - - - - - -
Beschreibung:Erzwingt die Auslieferung aller passendenden Dateien mit dem -angegebenen MIME-Content-Type
Syntax:ForceType MIME-Type|None
Kontext:Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilitt:Wurde im Apache 2.0 in den Core verschoben
-

Wenn sie innerhalb einer .htaccess-Datei, eines - <Directory>-, - <Location>- - <Files>-Containers - angegeben wird, erzwingt die Direktive die Auslieferung aller - entsprechenden Dateien mit dem Content-Type, der durch - MIME-Type definiert wurde. Wenn Sie zum Beispiel ein - Verzeichnis voller GIF-Dateien haben, die Sie nicht alle durch - .gif kennzeichnen wollen, knnen Sie angeben:

- -

- ForceType image/gif -

- -

Beachten Sie bitte, dass die Direktive anders als DefaultType alle MIME-Type-Zuordnungen - berschreibt, einschlielich Dateiendungen, die einen - Medientyp bezeichnen knnten.

- -

Sie knnen jede ForceType-Angabe - durch die Verwendung des Wertes None berschreiben:

- -

- # erzwinge image/gif fr alle Dateien:
- <Location /images>
- - ForceType image/gif
-
- </Location>
-
- # hier jedoch normale MIME-Type-Zuordnungen:
- <Location /images/mixed>
- - ForceType None
-
- </Location> -

- -
-
top
-

HostnameLookups-Direktive

- - - - - - - -
Beschreibung:Aktiviert DNS-Lookups auf Client-IP-Adressen
Syntax:HostnameLookups On|Off|Double
Voreinstellung:HostnameLookups Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
-

Diese Direktive aktiviert die DNS-Abfrage (Anm.d..: ein sogenannter - DNS-Lookup), so dass Hostnamen protokolliert (und in - REMOTE_HOST an CGIs/SSIs bergeben) werden knnnen. - Der Wert Double bezieht sich auf ein - Double-Reverse-DNS-Lookup. D.h. nachdem ein Reverse-Lookup - durchgefhrt wurde, wird dann auf dem Ergebnis ein - Forward-Lookup ausgefhrt. Wenigstens eine der IP-Adressen - aus dem Forward-Lookup muss der Originaladresse entsprechen. - (In der "tcpwrappers"-Terminologie wird dies PARANOID - genannt.)

- -

Unabhngig von der Einstellung wird ein Double-Reverse-Lookup - durchgefhrt, wenn mod_access zur Zugriffskontrolle - per Hostnamen eingesetzt wird. Dies ist aus Sicherheitsgrnden - notwendig. Beachten Sie, dass das Ergebnis dieses - Double-Reverse-Lookups nicht generell verfgbar ist, solange Sie - nicht HostnameLookups Double setzen. Wenn beispielsweise - nur HostnameLookups On angegeben ist und eine Anfrage - fr ein Objekt erfolgt, welches durch Hostnamen-Beschrnkungen - geschtzt ist, dann wird CGIs nur das Ergebnis des - Singel-Reverse-Lookups in REMOTE_HOST bergeben, - egal ob das Doble-Reverse-Lookup fehlschlug oder nicht.

- -

Die Voreinstellung ist Off, um Netzwerktraffic bei den - Angeboten einzusparen, die nicht tatschlich Reverse-Lookups - bentigen. Es ist auch fr die Endanwender besser, da sie nicht - die zustzliche Wartezeit ertragen mssen, die ein Lookup mit - sich bringt. Hoch frequentierte Angebote sollten diese Direktive auf - Offlassen. Das Hilfsprogramm logresolve, das standardmig in das - Unterverzeichnis bin Ihres Installationsverzeichnisses - kompiliert wird, kann dazu verwendet werden, um offline Hostnamen von - protokollierten IP-Adressen nachzuschlagen.

- -
-
top
-

IdentityCheck-Direktive

- - - - - - - -
Beschreibung:Ermglicht die Protokollierung der Identitt des -entfernten Anwenders nach RFC1413
Syntax:IdentityCheck On|Off
Voreinstellung:IdentityCheck Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
-

Die Direktive ermglicht die RFC1413-konforme Protokollierung des - entfernten Benutzernamens fr jede Verbindung, bei der auf der - Client-Maschine identd oder etwas hnliches luft. Die - Information wird im Zugriffsprotokoll festgehalten.

- -

Der Information sollte auer fr eine rudimentre - Benutzerverfolgung in keinster Weise vertraut werden.

- -

Beachten Sie bitte, dass dies betrchtliche Zeitprobleme - beim Zugriff auf Ihren Server verursachen kann, da fr jede Anfrage - eine solche Rckfrage durchgefhrt werden muss. Wenn - Firewalls beteiligt sind, kann unter Umstnden jede Rckfrage - fehlschlagen und weitere 30 Sekunden Wartezeit zu jedem Hit - zufgen. Daher ist dies im Allgemeinen bei ffentlichen - Servern, die im Internet erreichbar sind, nicht besonders sinnvoll.

- -
-
top
-

<IfDefine>-Direktive

- - - - - - - -
Beschreibung:Schliet Direktiven ein, die nur ausgefhrt werden, -wenn eine Testbedingung beim Start wahr ist
Syntax:<IfDefine [!]Parametername> ... - </IfDefine>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Der Container <IfDefine Test>...</IfDefine> - wird dazu verwendet, Direktiven als bedingt zu kennzeichnen. - Die Direktiven innerhalb eines <IfDefine>-Abschnittes werden nur ausgefhrt, - wenn Test wahr ist. Ist Test falsch, wird alles - zwischen der Start- und Endemarkierung ignoriert.

- -

In der <IfDefine>-Anweisung kann - Test eine von zwei Formen annehmen:

- -
    -
  • Parametername
  • - -
  • !Parametername
  • -
- -

Im ersten Fall werden die Direktiven zwischen der Start- und - Endemarkierung nur ausgefhrt, wenn der Parameter namens - Parametername definiert ist. Die zweite Form kehrt den - Test um und fhrt die Direktiven nur dann aus, wenn - Parametername nicht definiert ist.

- -

Das Argument Parametername ist ein sogenanntes - "Define", das beim beim Start des Servers in der - httpd-Befehlszeile durch - -DParameter angegeben wird.

- -

<IfDefine>-Container knnen - ineinander verschachtelt werden, um einfache Multi-Parameter-Tests - zu implementieren. Beispiel:

- -

- httpd -DReverseProxy ...
-
- # httpd.conf
- <IfDefine ReverseProxy>
- - LoadModule rewrite_module modules/mod_rewrite.so
- LoadModule proxy_module modules/libproxy.so
-
- </IfDefine> -

- -
-
top
-

<IfModule>-Direktive

- - - - - - - -
Beschreibung:Schliet Direktiven ein, die abhngig vom -Vorhandensein oder Fehlen eines speziellen Moduls ausgefhrt -werden
Syntax:<IfModule [!]Modulname> ... - </IfModule>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Der Container <IfModule - Test>...</IfModule> wird dazu verwendet, - Direktiven als abhngig von dem Vorhandensein eines speziellen - Moduls zu kennzeichnen. Die Direktiven innerhalb eines <IfModule>-Abschnitts werden nur - ausgefhrt, wenn Test wahr ist. Ist Test - falsch, wird alles zwischen der Start- und Endemarkierung ignoriert.

- -

In der <IfModule>-Anweisung - kann Test eine von zwei Formen annehmen:

- -
    -
  • Modulname
  • - -
  • !Modulname
  • -
- -

Im ersten Fall werden die Direktiven zwischen der Start- und - Endemarkierung nur ausgefhrt, das Modul namens - Modulname im Apache enthalten ist -- entweder einkompiliert - oder mittels LoadModule - dynamisch geladen. Die zweite Form dreht den Test um und fhrt die - Direktiven nur aus, wenn Modulname nicht - enthalten ist.

- -

Das Argument Modulname ist der Dateiname des Moduls zum - Zeitpunkt seiner Kompilierung, z.B. mod_rewrite.c. - Wenn ein Modul aus mehreren Quelltext-Dateien besteht, verwenden Sie den - Namen der Datei, welche die Zeichenfolge - STANDARD20_MODULE_STUFF enthlt.

- -

<IfModule>-Container knnen - inneinander verschachtelt werden, um einfache Multi-Modul-Tests - durchzufhren.

- -

Dieser Container sollte verwendet werden, wenn Sie eine - Konfigurationsdatei bentigen, die unabhngig davon funktioniert, - ob ein bestimmtes Modul verfgbar ist oder nicht. Normalerweise - ist es nicht notwendig, Direktiven in <IfModule>-Containern unterzubringen.

- -
-
top
-

Include-Direktive

- - - - - - - -
Beschreibung:Fgt andere Konfigurationsdateien innerhalb der -Server-Konfigurationsdatei ein
Syntax:Include Dateiname|Verzeichnis
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
Kompatibilitt:Die Platzhalter-Suche ist verfgbar seit -2.0.41
-

Die Direktive erlaubt das Einfgen anderer Konfigurationsdateien - in die Konfigurationsdatei des Servers.

- -

Shell-typische (fnmatch()) Platzhlaterzeichen knnen - dazu verwendet werden, mehrere Dateien auf einmal in alphabetischer - Reihenfolge einzufgen. Wenn Include - darber hinaus auf ein Verzeichnis anstatt auf eine Datei zeigt, - liest der Apache alle Dateien in diesem Verzeichnis und allen - Unterverzeichnissen ein. Das Einfgen ganzer Verzeichnisse ist - jedoch nicht empfehlenswert, da temporre Dateien sehr leicht - versehentlich in einem Verzeichnis zurckgelassen werden, was - httpd scheitern lassen kann.

- -

Der angegebene Dateiname kann ein absoluter Pfad sein oder relativ zum - ServerRoot-Verzeichnis angegeben - werden.

- -

Beispiele:

- -

- Include /usr/local/apache2/conf/ssl.conf
- Include /usr/local/apache2/conf/vhosts/*.conf -

- -

Oder Sie geben Pfade relativ zu Ihrem ServerRoot-Verzeichnis an:

- -

- Include conf/ssl.conf
- Include conf/vhosts/*.conf -

- -

Der Aufruf von apachectl configtest liefert eine Liste - der Dateien, die whrend des Konfigurations-Tests verarbeitet - werden:

- -

- root@host# apachectl configtest
- Processing config file: /usr/local/apache2/conf/ssl.conf
- Processing config file: /usr/local/apache2/conf/vhosts/vhost1.conf
- Processing config file: /usr/local/apache2/conf/vhosts/vhost2.conf
- Syntax OK -

- -

Siehe auch

- -
-
top
-

KeepAlive-Direktive

- - - - - - - -
Beschreibung:Aktiviert persistente HTTP-Verbindungen
Syntax:KeepAlive On|Off
Voreinstellung:KeepAlive On
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

Die Keep-Alive-Erweiterung von HTTP/1.0 und die - HTTP/1.1-Funktionalitt persistenter Verbindungen untersttzt - langlebige HTTP-Sitzungen, die es erlauben, mehrere Anfragen ber - die gleich TCP-Verbindung zu senden. In einigen Fllen wurde eine - Beschleunigung der Wartezeiten von beinahe 50% fr HTML-Dokumente - mit vielen Bildern festgestellt. Um Keep-Alive-Verbindungen zu aktivieren, - setzen Sie KeepAlive On.

- -

Bei HTTP/1.0-Clients werden Keep-Alive-Verbindungen nur dann verwendet, - wenn sie vom Client eigens angefordert werden. Desweiteren knnen - Keep-Alive-Verbindungen bei einem HTTP/1.0-Client nur dann verwendet - werden, wenn die Lnge des Inhalts im Voraus bekannt ist. Dies - impliziert, dass dynamische Inhalte wie CGI-Ausgaben, SSI-Seiten und - servergenerierte Verzeichnisauflistungen im Allgemeinen keine - Keep-Alive-Verbindungen mit HTTP/1.0-Clients verwenden. Bei - HTTP/1.1-Clients sind Keep-Alive-Verbindungen Voreinstellung, solange - nichts anderes angegeben ist. Wenn der Client es anfordert, wird - Chunked-Encoding verwendet, um Inhalte mit unbekannter Lnge - ber persistente Verbindungen zu senden.

- -

Siehe auch

- -
-
top
-

KeepAliveTimeout-Direktive

- - - - - - - -
Beschreibung:Zeitspanne, die der Server whrend persistenter Verbindungen -auf nachfolgende Anfragen wartet
Syntax:KeepAliveTimeout Sekunden
Voreinstellung:KeepAliveTimeout 15
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

Dies legt die Anzahl der Sekunden fest, die der Apache auf weitere - Anfragen wartet, bevor er die Verbindung schliet. Nachdem einmal - eine Anfrage entgegen genommen wurde, wird die durch die Direktive - Timeout festgelegte Auszeit - angewendet.

- -

Auf stark belasteten Servern kann ein hoher - KeepAliveTimeout-Wert zu Durchsatzminderungen - fhren. Je hher die Auszeit angegeben ist, desto lnger - ist der Apache damit beschftigt, auf unttige Clients zu - warten.

- -
-
top
-

<Limit>-Direktive

- - - - - - - -
Beschreibung:Beschrnkt die eingeschlossenen Zugriffskontrollen auf -bestimmte HTTP-Methoden
Syntax:<Limit Methode [Methode] ... > ... - </Limit>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Zugriffskontrollen gelten normalerweise fr alle - Zugriffsmethoden, was normalerweise auch das gewnschte Verhalten ist. - Im Allgemeinen sollten Zugriffskontrollen nicht in einen - <Limit>-Container gepackt - werden.

- -

Der Sinn der Direktive <Limit> - ist es, den Effekt der Zugriffskontrollen auf die angegebenen - HTTP-Methoden zu beschrnken. Bei allen anderen Methoden haben - die in der <Limit>-Gruppe - enthaltenen Zugriffsbeschrnkungen keine Wirkung. - Im folgenden Beispiel gilt die Zugriffskontrolle nur fr die - Methoden POST, PUT und DELETE. - Alle anderen Methoden bleiben ungeschtzt:

- -

- <Limit POST PUT DELETE>
- - Require valid-user
-
- </Limit> -

- -

Sie knnen eine oder mehrere der folgenden Methoden angeben: - GET, POST, PUT, DELETE, - CONNECT, OPTIONS, - PATCH, PROPFIND, PROPPATCH, - MKCOL, COPY, MOVE, - LOCK und UNLOCK. Die Methodennamen - unterscheiden zwischen Gro- und Kleinschreibung. Wenn - GET verwendet wird, sind HEAD-Anfragen - ebenfalls eingeschrnkt. Die TRACE-Methode kann nicht - limitiert werden.

- -
- Bei Zugriffsbeschrnkungen ist ein <LimitExcept>-Abschnitt stets einem - <Limit>-Abschnitt - vorzuziehen, da ein <LimitExcept>-Abschnitt vor allen mglichen - Methoden schtzt.
- - -
-
top
-

<LimitExcept>-Direktive

- - - - - - - -
Beschreibung:Beschrnkt Zugriffskontrollen auf alle HTTP-Methoden -auer den genannten
Syntax:<LimitExcept Methode [Methode] ... > ... - </LimitExcept>
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

<LimitExcept> und - </LimitExcept> werden dazu verwendet, eine Gruppe - von Anweisungen zur Zugriffskontrolle zusammenzufassen, die dann auf - jede HTTP-Methode angewendet werden, die nicht - als Argument angegeben ist. D.h. dies ist das Gegenteil des - <Limit>-Containers - und kann zur Steuerung von Standard- und nicht-Standard-/unbekannten - Methoden verwendet werden. Fr weitere Einzelheiten lesen Sie bitte - die Beschreibung zu <Limit>.

- -

Beispiel:

- -

- <LimitExcept POST GET>
- - Require valid-user
-
- </LimitExcept> -

- - -
-
top
-

LimitInternalRecursion-Direktive

- - - - - - - - -
Beschreibung:Bestimmt die maximale Anzahl interner Umleitungen und - verschachtelter Unteranfragen
Syntax:LimitInternalRecursion Zahl [Zahl]
Voreinstellung:LimitInternalRecursion 10
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilitt:Verfgbar ab Apache 2.0.47
-

Eine interne Umleitung erfolgt beispielsweise, wenn die Direktive - Action verwendet wird, welche - die Originalanfrage intern zu einem CGI-Skript weiterleitet. Eine - Unteranfrage (Anm.d..: engl. Subrequest) ist ein Mechanismus des - Apache, um herauszufinden, was bei einer URI geschehen wrde, wre - sie angefordert worden. mod_dir z.B. verwendet - Unteranfragen, um nach den Dateien zu suchen, die in der DirectoryIndex-Anweisung aufgefhrt - sind.

- -

LimitInternalRecursion bewahrt den Server vor - einem Absturz, wenn er in eine Endlosschleife aus internen Umleitungen - oder Unteranfragen hineinluft. Derartige Schleifen werden - gewhnlich durch Fehlkonfiguration verursacht.

- -

Die Direktive setzt zwei verschiedene Begrenzungen, welche je Anfrage - ausgewertet werden. Die erste Zahl bestimmt die maximale - Anzahl der Umleitungen, die aufeinander folgen drfen. Die zweite - Zahl legt fest, wie tief Unteranfragen ineinander - verschachtelt werden drfen. Wenn Sie lediglich eine Zahl - angeben, wird sie beiden Begrenzungen zugewiesen.

- -

Beispiel

- LimitInternalRecursion 5 -

- -
-
top
-

LimitRequestBody-Direktive

- - - - - - - - -
Beschreibung:Begrenzt die Gesamtgre des vom Client gesendeten -HTTP-Request-Body
Syntax:LimitRequestBody Bytes
Voreinstellung:LimitRequestBody 0
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Die Direktive gibt die Anzahl der Bytes zwischen 0 - (unbegrenzt) und 2147483647 (2GB) an, die im Request-Body (Datenteil der - Anfrage) erlaubt sind.

- -

Die Direktive LimitRequestBody erlaubt es dem - Benutzer, die Gre des HTTP-Request-Bodys in dem Kontext zu - begrenzen, in dem die Anweisung angegeben ist (Server, pro Verzeichnis, - pro Datei oder pro Adresse). Wenn die Anfrage des Clients dieses Limit - berschreitet, gibt der Server einen Fehler zurck anstatt die - Anfrage zu bearbeiten. Die Gre des Datenteils einer Anfrage - kann sehr stark variieren, abhngig von der Art der Ressource und - den fr diese Ressource erlaubten Methoden. CGI-Skripte verwenden - den Datenteil blicherweise zum Empfang von Formulardaten. Wird - die PUT-Methode angewendet, dann muss der Wert mindestens - so gro sein wie irgendeine Darstellungsform, die der Server - fr diese Ressource akzeptieren soll.

- -

Die Direktive gibt dem Serveradministrator eine grere - Kontrolle gegenber abnormalem Verhalten von Clients, was bei der - Vermeidung einiger Formen von Denial-of-Service-Attacken hilfreich - sein kann.

- -

Wenn Sie beispielsweise das Hochladen von Dateien zu einer bestimmten - Adresse erlauben, aber die Gre der hochgeladenen Dateien - auf 100K beschrnken wollen, knnen Sie die folgende Anweisung - verwenden:

- -

- LimitRequestBody 102400 -

- - -
-
top
-

LimitRequestFields-Direktive

- - - - - - - -
Beschreibung:Begrenzt die Anzahl der HTTP-Request-Header, die vom Client -entgegengenommen werden
Syntax:LimitRequestFields Anzahl
Voreinstellung:LimitRequestFields 100
Kontext:Serverkonfiguration
Status:Core
Modul:core
-

Anzahl ist ein Integer-Wert (eine positive Ganzzahl) - zwischen 0 (unbegrenzt) und 32767. Die Voreinstellung wird durch die - Konstante DEFAULT_LIMIT_REQUEST_FIELDS (100 - bei der Auslieferung) zur Kompilierungszeit gesetzt.

- -

Die Direktive LimitRequestFields erlaubt es - dem Serveradministrator, die maximale Anzahl der in einem HTTP-Request - erlaubten HTTP-Request-Header zu verndern. Fr den Server - muss dieser Wert grer sein als die Anzahl der Headerzeilen, - die ein normaler Client senden knnte. Die Anzahl der Request-Header, - die ein gewhnlicher Client verwendet, berschreitet selten 20 - Zeilen. Allerdings kann dies zwischen den verschiedenen - Client-Ausfhrungen variieren, oft abhngig vom Ausma, - mit dem der Anwender die genaue Content-Negotiation-Untersttzung - seines Browsers konfiguriert hat. Optionale HTTP-Erweiterungen - uern sich oft in Form von HTTP-Headern.

- -

Die Direktive gibt dem Serveradministrator eine grere - Kontrolle gegenber abnormalem Verhalten von Clients, was bei der - Vermeidung einiger Formen von Denial-of-Service-Attacken hilfreich - sein kann. Der Wert sollte erhht werden, wenn normale Clients - eine Fehlermeldung vom Server erhalten, die besagt, dass mit der Anfrage - zu viele Headerzeilen gesendet wurden.

- -

Beispiel:

- -

- LimitRequestFields 50 -

- - -
-
top
-

LimitRequestFieldSize-Direktive

- - - - - - - -
Beschreibung:Begrenzt die Lnge des vom Client gesendeten -HTTP-Request-Headers
Syntax:LimitRequestFieldsize Bytes
Voreinstellung:LimitRequestFieldsize 8190
Kontext:Serverkonfiguration
Status:Core
Modul:core
-

Die Direktive gibt die Anzahl der Bytes an, die in einem - HTTP-Header erlaubt sind.

- -

Die Direktive LimitRequestFieldsize erlaubt es - dem Serveradministrator, die maximale Gre eines - HTTP-Request-Headers zu verringern oder erhhen. Fr den Server - muss der Wert gro genug sein, um eine beliebige Headerzeile einer - normalen Client-Anfrage vorzuhalten. Die Gre variiert stark - zwischen den verschiedenen Client-Ausfhrungen, oft abhngig vom - Ausma, mit dem der Anwender die genaue - Content-Negotiation-Untersttzung seines Browsers konfiguriert hat. - SPNEGO-Authentisierungs-Header knnen bis zu 12392 Bytes lang - sein.

- -

Die Direktive gibt dem Serveradministrator eine grere - Kontrolle gegenber abnormalem Verhalten von Clients, was bei der - Vermeidung einiger Formen von Denial-of-Service-Attacken hilfreich - sein kann.

- -

Beispiel:

- -

- LimitRequestFieldSize 4094 -

- -
Unter normalen Umstnden sollte die Voreinstellung nicht - verndert werden.
- -
Sie bentigen mindestens Apache 2.0.53, um das Limit - ber den einkompilierten Wert von DEFAULT_LIMIT_REQUEST_FIELDSIZE - hinaus zu setzen (8190 bei der Auslieferung).
- -
-
top
-

LimitRequestLine-Direktive

- - - - - - - -
Beschreibung:Begrenzt die Lnge der vom Client entgegengenommenen -HTTP-Anfragezeile
Syntax:LimitRequestLine Bytes
Voreinstellung:LimitRequestLine 8190
Kontext:Serverkonfiguration
Status:Core
Modul:core
-

Die Direktive legt die Anzahl der Bytes zwischen 0 und - dem Wert der zur Kompilierungszeit definierten Konstante - DEFAULT_LIMIT_REQUEST_LINE (8190 bei der - Auslieferung) fest, die in der HTTP-Anfragezeile erlaubt sind.

- -

Die Direktive LimitRequestLine erlaubt es dem - Serveradministrator, die maximale Gre der - HTTP-Anfragezeile auf einen Wert unterhalb der normalen, im Server - einkompilierten Gre des Eingabepuffers zu verringern. Da - die Anfragezeile aus der HTTP-Methode, der URI und der Protokollversion - besteht, bedeutet die LimitRequestLine-Direktive - eine Beschrnkung der Lnge der fr eine Anfrage an den - Server erlaubten Anfrage-URI. Fr den Server muss der Wert gro - genug sein, um jeden seiner Ressourcennamen vorzuhalten, - einschlielich aller Informationen, die im Query-String einer - GET-Anfrage bergeben werden knnen.

- -

Die Direktive gibt dem Serveradministrator eine grere - Kontrolle gegenber abnormalem Verhalten von Clients, was bei der - Vermeidung einiger Formen von Denial-of-Service-Attacken hilfreich - sein kann.

- -

Beispiel:

- -

- LimitRequestLine 4094 -

- -
Unter normalen Umstnden sollte die Voreinstellung nicht - verndert werden.
- -
-
top
-

LimitXMLRequestBody-Direktive

- - - - - - - - -
Beschreibung:Begrenzt die Gre eines XML-basierten -Request-Bodys
Syntax:LimitXMLRequestBody Bytes
Voreinstellung:LimitXMLRequestBody 1000000
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Dies gibt die Grenze fr die maximale Gre (in Bytes) - des XML-basierten Request-Bodys an. Der Wert 0 deaktiviert - diese Prfung.

- -

Beispiel:

- -

- LimitXMLRequestBody 0 -

- - -
-
top
-

<Location>-Direktive

- - - - - - -
Beschreibung:Wendet die enthaltenen Direktiven nur auf die entsprechenden -URLs an
Syntax:<Location - URL-Pfad|URL> ... </Location>
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

Die Direktive <Location> - begrenzt die Reichweite der enthaltenen Anweisungen auf URLs. - Sie ist der Direktive <Directory> hnlich und startet einen - Abschnitt, der mit der Anweisung </Location> - abgeschlossen wird. <Location>-Container werden, nachdem die - <Directory>-Container - und .htaccess-Dateien gelesen wurden, und nach den - <Files>-Containern, in - der Reihenfolge ausgefhrt, in der sie in der Konfigurationsdatei - erscheinen.

- -

<Location>-Abschnitte operieren - vollstndig auerhalb des Dateisystems. Dies hat mehrere - Konsequenzen. An Wichtigsten, <Location>-Anweisungen sollten nicht dafr - verwendet werden, den Zugriff zu Teilen des Dateisystems zu steuern. Da - mehrere unterschiedliche URLs auf die gleiche Stelle des Dateisystems - zeigen knnen, knnte eine solche Zugriffskontrolle u.U. - umgangen werden.

- -

Wann sollte<Location> verwendet werden

- -

Verwenden Sie <Location>, um - Anweisungen auf Inhalte anzuwenden, die auerhalb des Dateisystems - abgelegt sind. Benutzen Sie <Directory> und <Files> fr Inhalte, die - innerhalb des Dateisystems abgelegt sind. Eine Ausnahme bildet - <Location />, welches ein einfacher Weg ist, um eine - Konfiguration auf den gesamten Server anzuwenden.

-
- -

Fr alle nicht-Proxy-Anfragen ist die entsprechende URL - ein URL-Pfad in der Form /path/. Es drfen weder ein - Schema, noch ein Hostname, noch ein Port, noch ein Query-String einbezogen - werden. Fr Proxy-Anfragen hat die Vergleichs-URL die Form - schema://servername/path. Das Prfix muss angegeben - werden.

- -

Die URL kann Platzhalter verwenden. In einer Zeichenfolge mit - Platzhaltern entspricht ? einem einzelnen Zeichen und - *einer beliebigen Zeichenfolge.

- -

Erweiterte regulre Ausdrcke knnen ebenfalls - verwendet werden, indem das Zeichen ~ hinzugefgt - wird. Beispielsweise wrde

- -

- <Location ~ "/(extra|special)/data"> -

- -

auf URLs passen, welche die Zeichenfolge /extra/data - oder /special/data enthalten. Die Direktive <LocationMatch> verhlt sich - genauso wie <Location> mit - regulren Ausdrcken.

- -

Die Funktionalitt von <Location> ist insbesondere dann ntzlich, - wenn sie mit der SetHandler-Direktive - kombiniert wird. Um zum Beispiel Statusabfragen zu aktivieren, sie aber - nur von Browsern aus foo.com zuzulassen, knnten Sie - schreiben:

- -

- <Location /status>
- - SetHandler server-status
- Order Deny,Allow
- Deny from all
- Allow from .foo.com
-
- </Location> -

- -

Anmerkung zu / (Schrgstrich, Slash)

-

Das Slash-Zeichen hat eine besondere Bedeutung, je nachdem, wo es - in der URL erscheint. Manche werden sein Verhalten vom Dateisystem - gewohnt sein, wo mehrere aufeinanderfolgende Schrgstriche - hufig zu einem Schrgstrich zusammengefat werden - (d.h. /home///foo ist das gleiche wie - /home/foo). Im URL-Raum ist dies nicht notwendigerweise - genauso. Bei der Direktive <LocationMatch> und der <Location>-Version mit regulren Ausdrcken - mssen Sie explizit mehrere Schrgstriche angeben, wenn Sie - genau dies beabsichtigen.

- -

Beispielsweise wrde <LocationMatch ^/abc> - auf die angeforderte URL /abc passen, nicht aber auf - //abc. Die Direktive <Location> (ohne regulre Ausdrcke) verhlt - sich hnlich, wenn sie fr Proxy-Anfragen verwendet wird. - Wenn <Location> (ohne - regulre Ausdrcke) jedoch fr nicht-Proxy-Anfragen - verwendet wird, werden stillscheigend mehrere Schrchstriche mit - mit einem einzigen Schrgstrich gleichgesetzt. Geben Sie - beispielsweise <Location /abc/def> an und die - Anfrage lautet auf /abc//def, dann greift die Anweisung.

-
- -

Siehe auch

- -
-
top
-

<LocationMatch>-Direktive

- - - - - - -
Beschreibung:Wendet die enthaltenen Direktiven nur auf URLs an, die auf -regulre Ausdrcke passen
Syntax:<LocationMatch - regex> ... </LocationMatch>
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

Die Direktive <LocationMatch> - begrenzt die Reichweite der enthaltenen Anweisungen in der gleichen Weise - wie <Location> auf URLs. - Sie verwendet jedoch regulre Ausdrcke als Argument anstelle - einer einfachen Zeichenkette. Beispielsweise wrde

- -

- <LocationMatch "/(extra|special)/data"> -

- -

auf URLs passen, welche die Zeichenfolge /extra/data - oder /special/data enthalten.

- -

Siehe auch

- -
-
top
-

LogLevel-Direktive

- - - - - - - -
Beschreibung:Steuert die Ausfhrlichkeit des Fehlerprotokolls
Syntax:LogLevel Level
Voreinstellung:LogLevel warn
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

LogLevel stellt die Ausfhrlichkeit - der Nachrichten ein, die im Fehlerprotokoll aufgezeichnet werden (siehe - Direktive ErrorLog). Die folgenden, - nach absteigender Aussagekraft sortierten Level sind - verfgbar:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Level Beschreibung Beispiel
emerg Notfall - das System ist unbenutzbar."Child cannot open lock file. Exiting" - (Anm.d..: "Kindprozess kann die Lock-Datei nicht ffnen. - Beende Programm")
alert Manahmen mssen unverzglich ergriffen - werden."getpwuid: couldn't determine user name from uid" - (Anm.d..: "getpwuid: kann keinen Benutzernamen aus der UID - ermitteln")
crit Kritischer Zustand."socket: Failed to get a socket, exiting child" - (Anm.d..: "socket: Socket-Zuweisung fehlgeschlagen, beende - Kindprozess")
error Fehlerbedingung."Premature end of script headers" - (Anm.d..: "Vorzeitiges Ende der Skript-Header")
warn Warnung."child process 1234 did not exit, sending another SIGHUP" - (Anm.d..: "Kindprozess 1234 nicht beendet, sende ein weiteres - SIGHUP")
notice Normaler, aber signifikanter Zustand."httpd: caught SIGBUS, attempting to dump core in ..." - (Anm.d..: "httpd: SIGBUS empfangen, versuche Speicherabbild nach ... - zu schreiben")
info Information."Server seems busy, (you may need to increase - StartServers, or Min/MaxSpareServers)..." - (Anm.d..: "Server scheint beschftigt zu sein, - (mglicherweise mssen Sie StartServers oder - Min/MaxSpareServers erhhen)")
debug Debug-Level-Nachrichten"Opening config file ..." - (Anm.d..: "ffne Konfigurationsdatei ...")
- -

Geben Sie einen bestimmten Level an, denn werden Nachrichten von - allen hheren Leveln ebenso angezeigt. Z.B.: Wenn - LogLevel info eingestellt ist, dann werden Nachrichten der - Log-Level notice und warn ebenso eingetragen.

- -

Es wird empfohlen, mindestens den Level crit zu - verwenden.

- -

Beispiel:

- -

- LogLevel notice -

- -

Hinweis

-

Beim Protokollieren in eine regulre Datei knnen - Nachrichten des Levels notice nicht unterdrckt - werden und werden daher immer protokolliert. Dies trifft allerdings - nicht zu wenn mittels syslog protokolliert wird.

-
- -
-
top
-

MaxKeepAliveRequests-Direktive

- - - - - - - -
Beschreibung:Anzahl der Anfragen, die bei einer persistenten Verbindung -zulssig sind
Syntax:MaxKeepAliveRequests Anzahl
Voreinstellung:MaxKeepAliveRequests 100
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

Die Direktive MaxKeepAliveRequests - begrenzt die Anzahl der Anfragen, die pro Verbindung zulssig sind, - wenn KeepAlive eingeschaltet ist. - Bei der Einstellung 0 sind unbegrenzt viele Anfragen - erlaubt. Wir empfehlen fr diese Einstellung einen hohen Wert - fr eine maximale Serverleistung.

- -

Beispiel:

- -

- MaxKeepAliveRequests 500 -

- -
-
top
-

NameVirtualHost-Direktive

- - - - - - -
Beschreibung:Bestimmt eine IP-Adresse fr den Betrieb namensbasierter -virtueller Hosts
Syntax:NameVirtualHost Adresse[:Port]
Kontext:Serverkonfiguration
Status:Core
Modul:core
-

Die Direktive NameVirtualHost ist erforderlich, - wenn Sie namensbasierte virtuelle Hosts - konfigurieren mchten.

- -

Obwohl Adresse eine Hostname sein kann, wird empfohlen, - dass Sie stets eine IP-Adresse verwenden, z.B.:

- -

- NameVirtualHost 111.22.33.44 -

- -

Mit der NameVirtualHost-Anweisung geben Sie - die IP-Adresse an, unter der der Server Anfragen fr - namensbasierte virtuelle Hosts entgegennimmt. Das ist blicherweise - die Adresse, zu der die Namen Ihrer namensbasierten virtuellen Hosts - aufgelst werden. Falls eine Firewall oder ein anderer Proxy die - Anfrage in Empfang nimmt und Sie zu einer weiteren IP-Adresse des Servers - weiterleitet, mssen Sie die IP-Adresse der physikalischen - Schnittstelle der Maschine angeben, welche die Anfragen bedient. - Wenn Sie mehrere namensbasierte Hosts an verschiedenen Adressen - betreiben, wiederholen Sie einfach die Anweisung fr jede - Adresse.

- -

Anmerkung

-

Beachten Sie, dass der "Hauptserver" und jeder - _default_-Server niemals bei einer - Anfrage an einer NameVirtualHost-IP-Adresse - bedient wird (es sei denn, Sie geben aus irgendwelchen Grnden - NameVirtualHost an, definieren dann aber keine - VirtualHosts fr diese Adresse).

-
- -

Optional knnen Sie die Nummer eines Ports angeben, an dem - namensbasierte virtuelle Hosts verwendet werden sollen. Beispiel:

- -

- NameVirtualHost 111.22.33.44:8080 -

- -

IPv6-Adressen mssen, wie im folgenden Beispiel angegeben, in - eckige Klammern eingeschlossen werden:

- -

- NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080 -

- -

Um an allen Schnittstellen Anfragen zu empfangen, knnen Sie - * als Argument verwenden.

- -

- NameVirtualHost * -

- -

Argument der Direktive <VirtualHost>

-

Beachten Sie, dass das Argument der <VirtualHost>-Anweisung exakt auf das Argument - der NameVirtualHost-Anweisung passen muss.

- -

- NameVirtualHost 1.2.3.4
- <VirtualHost 1.2.3.4>
- # ...
- </VirtualHost>
-

-
- -

Siehe auch

- -
-
top
-

Options-Direktive

- - - - - - - - -
Beschreibung:Definiert, welche Eigenschaften oder Funktionen in einem -bestimmten Verzeichnis verfgbar sind
Syntax:Options - [+|-]Option [[+|-]Option] ...
Voreinstellung:Options All
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:Options
Status:Core
Modul:core
-

Die Direktive Options steuert, welche - Eigenschaften bzw. Funktionen in einem bestimmten Verzeichnis - verfgbar sind.

- -

Option kann auf None gesetzt werden, wobei - keine der besonderen Eigenschaften verfgbar sind, oder auf eines - oder mehrere der folgenden:

- -
-
All
- -
Alle Optionen auer MultiViews. Dies ist - die Voreinstellung.
- -
ExecCGI
- -
Die Ausfhrung von CGI-Skripten, welche mod_cgi - verwenden, ist erlaubt.
- -
FollowSymLinks
- -
Der Server folgt symbolischen Links in diesem Verzeichnis. -
-

Auch wenn der Server symbolischen Links folgt, bedeutet dies - nicht, dass der zum Abgleich gegen <Directory>-Abschnitte verwendete Pfadname - wechselt.

-

Beachten Sie auch, dass diese Option innerhalb eines - <Location>-Abschnitts - ignoriert wird.

-
- -
Includes
- -
- Server Side Includes, die von mod_include bereitgestellt - werden, sind erlaubt.
- -
IncludesNOEXEC
- -
Server Side Includes sind erlaubt, #exec cmd - und #exec cgi sind jedoch deaktiviert. Es ist aber noch - mglich, CGI-Skripte aus - ScriptAlias-Verzeichnissen mittels - #include virtual einzubinden.
- -
Indexes
- -
Wenn eine URL, die auf ein Verzeichnis zeigt, in dem sich keine durch - DirectoryIndex definierte - Indexdatei (z.B. index.html) befindet, dann liefert - mod_autoindex eine formatierte Auflistung des - Verzeichnisses zurck.
- -
MultiViews
- -
"MultiViews" sind bei der Verwendung von - mod_negotiation erlaubt (siehe Content-Negotiation).
- -
SymLinksIfOwnerMatch
- -
Der Server folgt nur symbolischen Links, bei denen die Zieldatei - bzw. das Zielverzeichnis der gleichen Benutzerkennung gehrt, wie - der Link. -

Anmerkung

Diese Option wird innerhalb eines - <Location>-Abschnitts - ignoriert.
-
- -

Wenn mehrere Options auf ein Verzeichnis - angewandt werden knnen, dann wird normalerweise die - spezifischste (Anm.d..: Gemeint ist die zuletzt - ausgefhrte Option.) verwendet und alle anderen werden - ignoriert; die Optionen werden nicht vermischt. (Siehe auch Wie Abschnitte zusammengefhrt - werden..) Wenn jedoch allen Optionen der - Options-Anweisung eines der Zeichen - + oder - vorangestellt wird, werden die Optionen - zusammengemischt. Jede Option mit vorangestelltem + wird - zu den momentan gltigen Optionen hinzugefgt und jede Option - mit vorangestelltem - wird aus den derzeit gltigen - Optionen entfernt.

- -

Warnung

-

Die Verwendung von Options, bei der einzelne - Optionen mit + oder - und Optionen ohne diese - Prfixe vermischt werden, ist ungltig und fhrt - hufig zu unerwarteten Ergebnissen.

-
- -

So wird zum Beispiel ohne die Zeichen + und - -

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options Includes
-
- </Directory> -

- -

fr das Verzeichnis /web/docs/spec wird jetzt - lediglich Includes gesetzt. Wenn die zweite - Options-Anweisung jedoch +- - und --Zeichen verwenden wrde,

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options +Includes -Indexes
-
- </Directory> -

- -

dann wrden die Optionen FollowSymLinks und - Includes fr das Verzeichnis /web/docs/spec - gesetzt.

- -

Anmerkung

-

Die Verwendung von -IncludesNOEXEC oder - -Includes deaktiviert Server Side Includes unabhngig - von der vorigen Einstellung vollstndig.

-
- -

Die Voreinstellung ist All, sofern keine anderen Angaben - gemacht wurden.

- -
-
top
-

Require-Direktive

- - - - - - - -
Beschreibung:Whlt die authentisierten Benutzer aus, die auf eine -Ressource zugreifen knnen
Syntax:Require Name [Name] ...
Kontext:Verzeichnis, .htaccess
AllowOverride:AuthConfig
Status:Core
Modul:core
-

Die Direktive whlt aus, welche authentisierten Benutzer auf eine - Ressource zugreifen drfen. Folgende Syntax ist erlaubt:

- -
-
Require user User-ID [User-ID] - ...
-
Nur die genannten Benutzer drfen auf die Ressource - zugreifen.
- -
Require group Gruppenname [Gruppenname] - ...
-
Nur Benutzer der genannten Gruppen drfen auf die - Ressource zugreifen.
- -
Require valid-user
-
Alle gltigen Benutzer drfen auf die Ressource - zugreifen.
-
- -

Require muss von den Direktiven - AuthName und AuthType sowie Direktiven wie - AuthUserFile - und AuthGroupFile - (zur Definition von Benutzern und Gruppen) begleitet werden, um - korrekt zu funktionieren. Beispiel:

- -

- AuthType Basic
- AuthName "Geschtzte Ressource"
- AuthUserFile /web/users
- AuthGroupFile /web/groups
- Require group admin -

- -

Zugriffskontrollen, die in dieser Form angewandt werden, gelten - fr alle Methoden. Dies ist normalerweise - gewnscht. Wenn Sie Zugriffskontrollen nur auf bestimmte - Methoden anwenden mchten, whrend andere Methoden - ungeschtzt bleiben, dann mssen Sie die - Require-Anweisung innerhalb eines - <Limit>-Abschnitts - platzieren.

- -

Siehe auch

- -
-
top
-

RLimitCPU-Direktive

- - - - - - - - -
Beschreibung:Begrenzt den CPU-Verbrauch von Prozessen, die von -Apache-Kindprozessen gestartet wurden
Syntax:RLimitCPU Sekunden|max [Sekunden|max]
Voreinstellung:unbestimmt; verwendet die Voreinstellung des Systems
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Akzeptiert einen oder zwei Parameter. Der erste Paramater setzt eine - weiche Ressourcenbegrenzung fr alle Prozesse, der zweite Parameter - setzt die Maximalgrenze fr die Ressourcennutzung. Jeder der - Parameter kann eine Zahl oder max sein. max - zeigt dem Server an, dass das vom Betriebssystem erlaubte Maximum - verwendet werden soll. Das Anheben der maximal erlaubten Ressourcennutzung - erfordert, dass der Server als root luft, zumindest in - der anfnglichen Startphase.

- -

Dies wird auf Prozesse angewendet, die von Anfragen bearbeitenden - Apache-Kindprozessen abgespalten werden, nicht auf die - Apache-Kindprozesse selbst. Das beinhaltet CGI-Skripte und - SSI-exec-Befehle, nicht jedoch Prozesse, die vom Apache-Elternprozess - abgespalten werden, wie z.B. Protokollierung.

- -

CPU-Ressourcenbegrenzung wird in Sekunden pro Prozess - ausgedrckt.

- -

Siehe auch

- -
-
top
-

RLimitMEM-Direktive

- - - - - - - - -
Beschreibung:Begrenzt den Speicherverbrauch von Prozessen, die von -Apache-Kindprozessen gestartet wurden
Syntax:RLimitMEM Bytes|max [Bytes|max]
Voreinstellung:unbestimmt; verwendet die Voreinstellung des Systems
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Akzeptiert einen oder zwei Parameter. Der erste Paramater setzt eine - weiche Ressourcenbegrenzung fr alle Prozesse, der zweite Parameter - setzt die Maximalgrenze fr die Ressourcennutzung. Jeder der - Parameter kann eine Zahl oder max sein. max - zeigt dem Server an, dass das vom Betriebssystem erlaubte Maximum - verwendet werden soll. Das Anheben der maximal erlaubten Ressourcennutzung - erfordert, dass der Server als root luft, zumindest in - der anfnglichen Startphase.

- -

Dies wird auf Prozesse angewendet, die von Anfragen bearbeitenden - Apache-Kindprozessen abgespalten werden, nicht auf die - Apache-Kindprozesse selbst. Das beinhaltet CGI-Skripte und - SSI-exec-Befehle, nicht jedoch Prozesse, die vom Apache-Elternprozess - abgespalten werden, wie z.B. Protokollierung.

- -

Die Begrenzung des Speicherverbrauchs wird in Bytes pro Prozess - ausgedrckt.

- -

Siehe auch

- -
-
top
-

RLimitNPROC-Direktive

- - - - - - - - -
Beschreibung:Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet -werden knnen, der ihrerseits von Apache-Kinprozessen gestartet -wurden
Syntax:RLimitNPROC Zahl|max [Zahl|max]
Voreinstellung:unbestimmt; verwendet die Voreinstellung des Systems
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Akzeptiert einen oder zwei Parameter. Der erste Paramater setzt eine - weiche Ressourcenbegrenzung fr alle Prozesse, der zweite Parameter - setzt die Maximalgrenze fr die Ressourcennutzung. Jeder der - Parameter kann eine Zahl oder max sein. max - zeigt dem Server an, dass das vom Betriebssystem erlaubte Maximum - verwendet werden soll. Das Anheben der maximal erlaubten Ressourcennutzung - erfordert, dass der Server als root luft, zumindest in - der anfnglichen Startphase.

- -

Dies wird auf Prozesse angewendet, die von Anfragen bearbeitenden - Apache-Kindprozessen abgespalten werden, nicht auf die - Apache-Kindprozesse selbst. Dies beinhaltet CGI-Skripte und - SSI-exec-Befehle, nicht jedoch Prozesse, die vom Apache-Elternprozess - abgespalten werden, wie z.B. Protokollierung.

- -

Prozessbegrenzungen steuern die Anzahl der Prozesse pro Benutzer.

- -

Anmerkung

-

Wenn CGI-Prozesse nicht unter anderen Benutzerkennungen als der - User-ID des Webservers laufen, dann beschrnkt diese Direktive - die Anzahl der Prozesse, die der Server selbst erstellen kann. - Kennzeichen einer solchen Situation sind - cannot fork-Meldungen - (Anm.d..: kann nicht abspalten) in der - Datei error_log.

-
- -

Siehe auch

- -
-
top
-

Satisfy-Direktive

- - - - - - - - - -
Beschreibung:Zusammenspiel von rechnerbasierter Zugriffskontrolle und -Benutzerauthentisierung
Syntax:Satisfy Any|All
Voreinstellung:Satisfy All
Kontext:Verzeichnis, .htaccess
AllowOverride:AuthConfig
Status:Core
Modul:core
Kompatibilitt:Wird seit Version 2.0.51 von <Limit> und <LimitExcept> beeinflusst
-

Verfahrensweise fr den Zugriff, falls sowohl Allow als auch Require verwendet werden. Der Parameter kann - entweder All oder Any sein. Die Direktive ist - nur dann ntzlich, wenn der Zugriff zu einem bestimmten Bereich - durch Benutzername/Passwort und Clientrechner-Adressen - eingeschrnkt ist. In diesem Fall verlangt die Voreinstellung - (All), dass der Client die Adressbeschrnkung passiert - und eine gltige Benutzerkennung und ein gltiges - Passwort bermittelt. Mit der Auswahl Any wird dem - Client der Zugriff erlaubt, wenn er entweder die Rechner-Beschnkung - passiert oder einen gltigen Benutzernamen und ein gltiges - Passwort bermittelt. Dies kann verwendet werden, um einen Bereich - mit einem Passwort zu schtzen, jedoch Clients von bestimmten - Adressen ohne Abfrage des Passwortes zuzulassen.

- -

Wenn Sie beispielsweise mchten, dass Personen aus Ihrem - privaten Netzwerk unbechnkten Zugriff zu Teilen Ihres - Webangebots haben, jedoch verlangen, dass Personen auerhalb - Ihres privaten Netzwerks ein Passwort bergeben mssen, - knnen Sie eine Konfiguration hnlich der folgenden - verwenden:

- -

- Require valid-user
- Allow from 192.168.1
- Satisfy Any -

- -

Seit Version 2.0.51 knnen - Satisfy-Anweisungen durch <Limit>- und <LimitExcept>-Abschnitte auf bestimmte Methoden - beschrnkt werden.

- -

Siehe auch

- -
-
top
-

ScriptInterpreterSource-Direktive

- - - - - - - - - -
Beschreibung:Methode zur Ermittlung des Interpreters von -CGI-Skripten
Syntax:ScriptInterpreterSource Registry|Registry-Strict|Script
Voreinstellung:ScriptInterpreterSource Script
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilitt:ausschlielich Win32; Die Option - Registry-Strict ist verfgbar seit Apache -2.0.
-

Die Direktive steuert, wie der Apache den Interpreter zur Ausfhrung - von CGI-Skripten bestimmt. Die Voreinstellung ist Script. Dies - veranlat den Apache, den Interpreter zu verwenden, auf den die - Shebang-Zeile (erste Zeile, beginnt mit #!) im Skript zeigt. - Auf Win32-Systemen sieht diese Zeile blicherweise so aus:

- -

- #!C:/Perl/bin/perl.exe -

- -

oder, wenn perl im Pfad (Umgebungsvariable - PATH) liegt, einfach:

- -

- #!perl -

- -

Die Einstellung ScriptInterpreterSource Registry - veranlat eine Suche in HKEY_CLASSES_ROOT der - Windows-Registrierungsdatenbank und verwendet die Endung der Skript-Datei - (z.B. .pl) als Suchargument. Der durch den Unterschlssel - Shell\ExecCGI\Command oder, falls dieser nicht existiert, - Shell\Open\Command definierte Befehl wird zum ffnen der - Skript-Datei verwendet. Wenn die Registrierungsschlsel nicht gefunden - werden, dann verwendet der Apache die Option Script.

- -

Sicherheit

-

Seien Sie vorsichtig, wenn Sie ScriptInterpreterSource - Registry bei Verzeichnissen verwenden, auf die eine ScriptAlias-Anweisung zeigt, denn der - Apache wird versuchen, jede Datei innerhalb des - Verzeichnisses auszufhren. Die Einstellung Registry - kann unerwnschte Programmaufrufe bei Dateien verursachen, die - blicherweise nicht ausgefhrt werden. Auf den meisten - Windows-Systemen beispielsweise startet der voreingestellte - ffnen-Befehl fr .htm-Dateien den Microsoft - Internet Explorer, so dass jede HTTP-Anfrage nach einer existierenden - .htm-Datei im Skript-Verzeichnis den Browser auf dem Server - im Hintergrund starten wrde. Dies ist leichte Art und Weise, Ihr - System binnen etwa einer Minute zum Absturz zu bringen.

-
- -

Die seit Apache 2.0 neue Option Registry-Strict - macht das gleiche wie Registry, verwendet jedoch nur den - Unterschlssel Shell\ExecCGI\Command. Der Schlssel - ExecCGI ist gewhnlich nicht voreingestellt. Er muss - manuell in der Windows-Registrierungsdatenbank eingerichtet werden und - verhindert dann versehentlicht Programmaufrufe auf Ihrem System.

- -
-
top
-

ServerAdmin-Direktive

- - - - - - -
Beschreibung:E-Mail-Adresse, die der Server in Fehlermeldungen einfgt, -welche an den Client gesendet werden
Syntax:ServerAdmin E-Mail-Adresse
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
-

ServerAdmin legt die E-Mail-Adresse fest, - die der Server in jede Fehlermeldung einfgt, die er an den - Client zurckschickt.

- -

Es kann sich lohnen, hierfr eine reservierte Adresse - anzugeben, z.B.

- -

- ServerAdmin www-admin@foo.example.com -

- -

da Anwender nicht unbedingt erwhnen, dass sie vom Server - sprechen!

- -
-
top
-

ServerAlias-Direktive

- - - - - - -
Beschreibung:Alternativer Name fr einen Host, der verwendet wird, wenn -Anfragen einem namensbasierten virtuellen Host zugeordnet werden
Syntax:ServerAlias Hostname [Hostname] ...
Kontext:Virtual Host
Status:Core
Modul:core
-

Die Direktive ServerAlias bestimmt die - alternativen Namen eines Hosts zur Verwendung mit namensbasierten virtuellen Hosts.

- -

- <VirtualHost *>
- ServerName server.domain.com
- ServerAlias server server2.domain.com server2
- # ...
- </VirtualHost> -

- -

Siehe auch

- -
-
top
-

ServerName-Direktive

- - - - - - - -
Beschreibung:Rechnername und Port, die der Server dazu verwendet, sich -selbst zu identifizieren
Syntax:ServerName -voll-qualifizierter-Domainname[:port]
Kontext:Serverkonfiguration, Virtual Host
Status:Core
Modul:core
Kompatibilitt:Diese Direktive lst in Version 2.0 die - Funktionalitt der Direktive Port aus - Version 1.3 ab.
-

Die Direktive ServerName bestimmt den - Rechnernamen und Port, den der Server dazu verwendet, sich selbst - zu identifizieren. Diese werden bei der Erstellung von Umleitungs-URLs - bentigt. Wenn beispielsweise der Name der Maschine, die den Webserver - beherbergt, simple.example.com lautet, die Maschine jedoch - auch einen DNS-Alias www.example.com besitzt und Sie den - Webserver so identifizieren mchten, sollten Sie die folgende - Anweisung verwenden:

- -

- ServerName www.example.com:80 -

- -

Wenn kein ServerName angegeben wurde, - dann versucht der Server den Rechnernamen mittels eines Reverse-Lookup - herzuleiten. Wenn kein Post in der ServerName-Anweisung angegeben wurde, dann - verwendet der Server den Port der eingegangenen Anfrage. Fr eine - optimale Zuverlssigkeit und Berechenbarkeit sollten Sie einen - eindeutigen Rechnernamen und Port angeben, in dem Sie die Direktive - ServerName verwenden.

- -

Wenn Sie namensbasierte - virtuelle Hosts verwenden, gibt ServerName - innerhalb eines <VirtualHost>-Abschnitts an, welcher - Hostname im Host:-Header der Anfrage auftauchen muss, - damit sie diesem virtuellen Host zugeordnet wird.

- -

Lesen Sie bitte die Beschreibung der Direktive UseCanonicalName fr Einstellungen, die - bestimmen, ob selbstreferenzierende URLs (z.B. vom Modul - mod_dir) auf den angegebenen Port zeigen oder auf die - Portnummern die in der Anfrage des Clients angegeben ist.

- -

Siehe auch

- -
-
top
-

ServerPath-Direktive

- - - - - - -
Beschreibung:Veralteter URL-Pfad fr einen namensbasierten -virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen -wird
Syntax:ServerPath URL-Pfad
Kontext:Virtual Host
Status:Core
Modul:core
-

Die Direktive ServerPath legt den - veralteten (Anm.d..: Gemeint ist eigentlich "Altlast" aufgrund - antiquierter Clients.) URL-Pfad eines Hosts zur Verwendung mit - namensbasierten virtuellen Hosts fest.

- -

Siehe auch

- -
-
top
-

ServerRoot-Direktive

- - - - - - - -
Beschreibung:Basisverzeichnis der Serverinstallation
Syntax:ServerRoot Verzeichnis
Voreinstellung:ServerRoot /usr/local/apache
Kontext:Serverkonfiguration
Status:Core
Modul:core
-

Die Direktive ServerRoot bestimmt das - Verzeichnis, in dem der Server installiert ist. blicherweise - enthlt es die Unterverzeichnisse conf/ und - logs/. Relative Pfadangaben anderer Direktiven (wie z.B. - Include oder LoadModule) werden relativ zu diesem - Verzeichnis betrachtet.

- -

Beispiel

- ServerRoot /home/httpd -

- -

Siehe auch

- -
-
top
-

ServerSignature-Direktive

- - - - - - - - -
Beschreibung:Konfiguriert die Fuzeile von servergenerierten -Dokumenten
Syntax:ServerSignature On|Off|EMail
Voreinstellung:ServerSignature Off
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:All
Status:Core
Modul:core
-

Die Direktive ServerSignature ermglicht - die Gestaltung einer unter servergenerierten Dokumenten (z.B. - Fehlerdokumente, FTP-Verzeichnislisten von mod_proxy, - mod_info-Ausgaben, ...) angefgten - Fuzeile. Ein mglicher Grund fr die Aktivierung einer - solchen Fuzeile ist, dass der Anwender bei einer Kette von - Proxy-Servern oft keine Mglichkeit hat, zu erkennen, welcher der - verketteten Server gegenwrtig die zurckgegebene Fehlermeldung - produziert hat.

- -

Die (Vor-)Einstellung Off unterdrckt die - Fuzeile (und ist damit kompatibel zum Verhalten des Apache 1.2 und - frher). Die Einstellung On fgt schlicht eine - Zeile mit der Versionsnummer des Servers und dem Servernamen (ServerName) des bedienenden virtuellen Hosts an. - Die Einstellung EMail erstellt zustzlich einen - "mailto:"-Verweis zum Serveradministrator (ServerAdmin) des referenzierten Dokuments.

- -

Ab Version 2.0.44 werden die Details der angegebenen Versionsnummer des - Servers von der Direktive ServerTokens kontrolliert.

- -

Siehe auch

- -
-
top
-

ServerTokens-Direktive

- - - - - - - -
Beschreibung:Konfiguriert den HTTP-Response-Header -Server
Syntax:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Voreinstellung:ServerTokens Full
Kontext:Serverkonfiguration
Status:Core
Modul:core
-

die Direktive steuert, ob der Response-Header Server, - der an den Client zurckgesendet wird, eine Beschreibung des - allgemeinen Betriesbsystemtyps des Servers wie auch Informationen - ber einkompilierte Module enthlt.

- -
-
ServerTokens Prod[uctOnly]
- -
Der Server sendet (z.B.): Server: - Apache
- -
ServerTokens Major
- -
Der Server sendet (z.B.): Server: - Apache/2
- -
ServerTokens Minor
- -
Der Server sendet (z.B.): Server: - Apache/2.0
- -
ServerTokens Min[imal]
- -
Der Server sendet (z.B.): Server: - Apache/2.0.41
- -
ServerTokens OS
- -
Der Server sendet (z.B.): Server: Apache/2.0.41 - (Unix)
- -
ServerTokens Full (oder nicht angegeben)
- -
Der Server sendet (z.B.): Server: Apache/2.0.41 - (Unix) PHP/4.2.2 MyMod/1.2
-
- -

Diese Einstellung gilt fr den gesamten Server und kann nicht - auf Virtual-Host-Basis aktiviert oder deaktiviert werden.

- -

Ab Version 2.0.44 steuert diese Direktive auch die Informationen, die - durch die Direktive ServerSignature - angeboten werden.

- -

Siehe auch

- -
-
top
-

SetHandler-Direktive

- - - - - - - - -
Beschreibung:Erzwingt die Verarbeitung aller passenden Dateien durch -einen Handler
Syntax:SetHandler Handlername|None
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
Kompatibilitt:Seit Apache 2.0 im Core
-

Wenn die Direktive innerhalb einer .htaccess-Datei - oder in einem <Directory>- oder - <Location>-Abschnitt - angegeben wird, erzwingt sie, dass alle entsprechenden Dateien von dem - durch Handlername angegebenen Handler analysiert werden. Wenn Sie - beispielsweise ein Verzeichnis haben, dessen Dateien unabhngig von - der Endung gnzlich als Image-Maps interpretiert werden sollen, - knnen Sie folgendes in eine .htaccess-Datei in - dem Verzeichnis schreiben:

- -

- SetHandler imap-file -

- -

Noch ein Beispiel: wenn Sie den Server immer, wenn die URL - http://servername/status aufgerufen wird, einen - Statusbericht anzeigen lassen mchten, dann knnen - Sie folgendes in die httpd.conf schreiben:

- -

- <Location /status>
- - SetHandler server-status
-
- </Location> -

-

Sie knnen eine zuvor definierte - SetHandler-Anweisung aufheben, indem Sie den Wert - None verwenden.

- -

Siehe auch

- -
-
top
-

SetInputFilter-Direktive

- - - - - - - -
Beschreibung:Bestimmt die Filter, die Client-Anfragen und POST-Eingaben -verarbeiten
Syntax:SetInputFilter Filter[;Filter...]
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
-

Die Direktive SetInputFilter bestimmt den oder - die Filter, die Client-Anfragen und POST-Eingaben verarbeiten, wenn - sie vom Server empfangen werden. Diese gelten zustzlich zu - anderweitig definierten Filtern, einschlielich denen der Direktive - AddInputFilter.

- -

Wenn mehr als ein Filter angegeben wird, dann mssen diese - durch Semikolon voneinander getrennt in der Reihenfolge angegeben werden, - in der sie die Daten verarbeiten sollen.

- -

Siehe auch

- -
-
top
-

SetOutputFilter-Direktive

- - - - - - - -
Beschreibung:Bestimmt die Filter, die Antworten des Servers verarbeiten
Syntax:SetOutputFilter Filter[;Filter...]
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis, .htaccess
AllowOverride:FileInfo
Status:Core
Modul:core
-

Die Direktive SetOutputFilter bestimmt - die Filter, die Antworten des Servers verarbeiten, bevor sie an den - Client gesendet werden. Diese gelten zustzlich zu anderweitig - definierten Filtern, einschlielich denen der Direktive - AddOutputFilter.

- -

Die folgende Konfiguration verarbeitet zum Beispiel alle Dateien - im Verzeichnis /www/data als Server Side Includes.

- -

- <Directory /www/data/>
- - SetOutputFilter INCLUDES
-
- </Directory> -

- -

Wenn mehr als ein Filter angegeben wird, dann mssen diese - durch Semikolon voneinander getrennt in der Reihenfolge angegeben werden, - in der sie die Daten verarbeiten sollen.

- -

Siehe auch

- -
-
top
-

TimeOut-Direktive

- - - - - - - -
Beschreibung:Zeitspanne, die der Server auf verschiedene Ereignisse wartet, -bevor er die Anfrage abbricht
Syntax:TimeOut Sekunden
Voreinstellung:TimeOut 300
Kontext:Serverkonfiguration
Status:Core
Modul:core
-

Die Direktive TimeOut definiert derzeit die - Zeitspanne, die der Apache auf drei Dinge wartet:

- -
    -
  1. Die gesamte Zeispanne, die bentigt wird, um eine GET-Anfrage - zu empfangen.
  2. - -
  3. Die Zeitspanne zwischen dem Empfang von TCP-Paketen einer - POST- oder PUT-Anfrage.
  4. - -
  5. Die Zeitspanne zwischen ACKs bei der bermittlung der - TCP-Pakete der Antwort.
  6. -
- -

Wir haben vor, diese Zeitspannen in Zukunft separat konfigurierbar zu - machen. Vor Version 1.2 war der Zeitgeber auf 1200 voreingestellt, wurde - dann aber auf 300 herabgesetzt, was immer noch weit mehr ist, als in den - meisten Situationen bentigt wird. Die Voreinstellung wurde nicht - weiter herabgesetzt, da gelegentlich noch Stellen im Code existieren - knnen, wo der Zeitgeber nicht zurckgesetzt wird, wenn ein - Paket verschickt wird.

- -
-
top
-

TraceEnable-Direktive

- - - - - - - - -
Beschreibung:Legt das Serververhalten bei TRACE-Anfragen -fest
Syntax:TraceEnable [on|off|extended]
Voreinstellung:TraceEnable on
Kontext:Serverkonfiguration
Status:Core
Modul:core
Kompatibilitt:Seit den Versionen 1.3.34 und 2.0.55
-

Diese Direktive berschreibt das Verhalten bei TRACE - sowohl fr den Hauptserver als auch fr - mod_proxy. Die Voreinstellung TraceEnable on - erlaubt TRACE-Anfragen gem RFC 2616, welcher - das Mitschicken von Request-Bodies verbietet. TraceEnable off - veranlasst den Hauptserver und mod_proxy, dem - Client mit dem Fehler 405 (Methode nicht erlaubt) - antworten.

- -

Mit Hilfe der nicht konformen Direktive TraceEnable - extended knnen Request-Bodies zugelassen werden. Das ist - allerdings ausschlielich fr Test- und Diagnosezwecke gedacht. - Der Hauptserver (als Ursprungsserver) (Anm.d..: damit ist der - Normalbetrieb und nicht der Einsatz als Proxy-Server gemeint) - limitiert den Request-Body auf 64K (plus 8K fr die Chunk-Header, - wenn Transfer-Encoding: chunked verwendet wird) und - reflektiert den vollen Headersatz sowie alle Chunk-Header in seiner - Antwort. Im Betrieb als Proxyserver wird der Request-Body nicht auf - 64K begrenzt.

- -
-
top
-

UseCanonicalName-Direktive

- - - - - - - -
Beschreibung:Bestimmt, wie der Server seinen eigenen Namen und Port -ermittelt
Syntax:UseCanonicalName On|Off|DNS
Voreinstellung:UseCanonicalName On
Kontext:Serverkonfiguration, Virtual Host, Verzeichnis
Status:Core
Modul:core
-

In vielen Situationen muss der Apache eine - selbstreferenzierende URL -- d.h. eine URL, die auf den selben - Server zurck verweist -- zusammenbauen. Bei UseCanonicalName - On verwendet der Apache den Hostnamen und Port, der in der - ServerName-Anweisung angegeben ist, - um den kanonischen Namen des Servers zu erstellen. Dieser Name wird in - allen selbstreferenzierenden URLs sowie in CGI-Skripten fr die - Werte von SERVER_NAME und SERVER_PORT - verwendet.

- -

Bei UseCanonicalName Off bildet der Apache - selbstreferenzierende URLs, indem er den vom Client bermittelten - Hostnamen und Port verwendet, sofern diese vorhanden sind (andernfalls - wird der kanonische Name, wie oben beschrieben, benutzt). Die Werte - sind die gleichen, die zur Anwendung von namensbasierten virtuellen Hosts - verwendet werden, und sie sind mit den gleichen Clients verfgbar - (Anm.d..: , die auch in der Lage sind, auf namensbasierte virtuelle Hosts - zuzugreifen, d.h. einen Host-Header mitschicken). - Die CGI-Variablen SERVER_NAME und SERVER_PORT - werden ebenfalls aus den vom Client angeboten Werten erstellt.

- -

Ein Intranet-Server, auf den Anwender mit kurzen Namen wie - www zugreifen, ist ein Beispiel, wo dies sinnvoll sein kann. - Sie werden bemerken, dass der Apache den Benutzer auf - http://www.domain.com/splat/ umleitet, wenn dieser einen - Kurznamen und eine URL, die einem Verzeichnis entspricht, ohne - abschlieenden Schrgstrich eingibt, wie z.B. - http://www/splat. Wenn Sie Authentisierung aktiviert haben, - bewirkt dies, dass der Benutzer sich zweimal identifizieren muss - (einmal fr www und noch einmal fr - www.domain.com -- lesen Sie fr weitere Informationen die - FAQ zu diesem Thema). Wenn UseCanonicalName - jedoch auf Off gesetzt ist, denn wird der Apache zu - http://www/splat/ umleiten.

- -

Es existiert noch eine dritte Option, UseCanonicalName DNS, - die fr den Betrieb von IP-basierten Massen-Virtual-Hosts gedacht ist, - um antiquierte Clients zu untersttzen, die keinen - Host:-Header bereit stellen. Um selbstreferenzierende - URLs zu ermitteln, fhrt der Apache bei dieser Option ein - Reverse-DNS-Lookup auf die IP-Adresse des Servers aus, zu der der Client - Verbindung aufgenommen hat.

- -

Warnung

-

Wenn CGI-Skripte Vermutungen aufgrund des Wertes von - SERVER_NAME anstellen, knnen sie durch diese - Option fehlschlagen. Clients steht es im Wesentlichen frei, einen Wert - fr den Hostnamen anzugeben, wie er will. Wenn das - CGI-Skript SERVER_NAME jedoch lediglich dazu verwendet, - selbstreferenzierende URLs zu erstellen, sollte das gerade noch - in Ordnung sein.

-
- -

Siehe auch

- -
-
top
-

<VirtualHost>-Direktive

- - - - - - -
Beschreibung:Enthlt Direktiven, die nur auf bestimmte Hostnamen oder -IP-Adressen angewendet werden
Syntax:<VirtualHost - Adresse[:Port] [Adresse[:Port]] - ...> ... </VirtualHost>
Kontext:Serverkonfiguration
Status:Core
Modul:core
-

<VirtualHost> und - </VirtualHost> werden dazu verwendet, eine Gruppe - von Direktiven zusammenzufassen, die nur auf einen bestimmten virtuellen - Host angewendet werden. Jede Direktive, die im Virtual-Host-Kontext - zulssig ist, kann verwendet werden. Wenn der Server eine Anfrage - fr ein bestimmtes Dokument eines bestimmten virtuellen Hosts - empfngt, dann benutzt er die im - <VirtualHost>-Container enthaltenen - Konfigurationsanweisungen. Adresse kann sein:

- -
    -
  • Die IP-Adresse des virtuellen Hosts.
  • - -
  • Ein voll qualifizierter Domainname fr die IP-Adresse des - virtuellen Hosts.
  • - -
  • Das Zeichen *, welches nur in Kombination mit - NameVirtualHost * verwendet wird, um allen IP-Adressen - zu entsprechen.
  • - -
  • Die Zeichenkette _default_, die nur mit IP-basierten - virtuellen Hosts verwendet wird, um nicht zugewiesene IP-Adressen - aufzufangen.
  • -
- -

Beispiel

- <VirtualHost 10.1.2.3>
- - ServerAdmin webmaster@host.foo.com
- DocumentRoot /www/docs/host.foo.com
- ServerName host.foo.com
- ErrorLog logs/host.foo.com-error_log
- TransferLog logs/host.foo.com-access_log
-
- </VirtualHost> -

- -

IPv6-Adressen mssen in eckigen Klammern angegeben werden, da die - optionale Portnummer sonst nicht erkannt werden kann. Hier ein - IPv6-Beispiel:

- -

- <VirtualHost [2001:db8::a00:20ff:fea7:ccea]>
- - ServerAdmin webmaster@host.example.com
- DocumentRoot /www/docs/host.example.com
- ServerName host.example.com
- ErrorLog logs/host.example.com-error_log
- TransferLog logs/host.example.com-access_log
-
- </VirtualHost> -

- -

Jeder virtuelle Host muss einer anderen IP-Adresse, einem anderen Port - oder einem anderen Hostnamen fr den Server entsprechen. Im ersten - Fall muss die Servermaschine so eingerichtet sein, dass sie IP-Pakete - fr mehrere Adressen akzeptiert. (Wenn der Rechner nicht mehrere - Netzwerkkarten besitzt, kann dies mit dem Befehl ifconfig - alias durchgefhrt werden -- sofern Ihr Betriebssystem das - untersttzt).

- -

Anmerkung

-

Die Verwendung von <VirtualHost> - beeinflusst nicht, an welchen Adressen der Apache - lauscht. Sie mssen mit Listen sicherstellen, dass der Apache - an der richtigen Adresse lauscht.

-
- -

Bei der Verwendung IP-basierter virtueller Hosts kann der spezielle - Name _default_ benutzt werden. In diesem Fall weist - der Apache jede IP-Adresse diesem virtuellen Host zu, die nicht explizit in - einem anderen virtuellen Host angegeben ist. Falls kein virtueller Host - _default_ angegeben ist, wird die "Hauptserver"-Konfiguration, - die aus allen Definitionen auerhalb der Virtual-Host-Abschnitte - besteht, fr nicht passende IPs verwendet. (Beachten Sie jedoch, - dass eine IP-Adresse die zu einer NameVirtualHost-Anweisung passt, weder den - "Hauptserver" noch den virtuellen Host _default_ verwendet. - Lesen Sie fr weitere Details die Dokumentation zu namensbasierten virtuellen Hosts.)

- -

Sie knnen einen speziellen :Port angeben, - um den entsprechenden Port zu wechseln. Falls nicht angegeben, wird - er auf den gleichen Port voreingestellt, wie die letzte - Listen-Anweisung des - Hauptservers. Sie knnen auch :* angeben, um alle - Ports dieser Adresse zu akzeptieren. (Dies wird zusammen mit - _default_ empfohlen.)

- -

Sicherheit

-

Lesen Sie das Dokument Sicherheitshinweise fr - Details, warum Ihre Sicherheit gefhrdet sein kann, wenn das - Verzeichnis, in dem Protokolldateien gespeichert werden, fr - jemanden anderes als den Benutzer beschreibbar ist, der den Server - gestartet hat.

-
- -

Siehe auch

- -
-
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.en deleted file mode 100644 index 5b417797..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.en +++ /dev/null @@ -1,3250 +0,0 @@ - - - -core - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Core Features

-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- -
Description:Core Apache HTTP Server features that are always -available
Status:Core
-
- - -
top
-

AcceptPathInfo Directive

- - - - - - - - - -
Description:Resources accept trailing pathname information
Syntax:AcceptPathInfo On|Off|Default
Default:AcceptPathInfo Default
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Available in Apache 2.0.30 and later
- -

This directive controls whether requests that contain trailing - pathname information that follows an actual filename (or - non-existent file in an existing directory) will be accepted or - rejected. The trailing pathname information can be made - available to scripts in the PATH_INFO environment - variable.

- -

For example, assume the location /test/ points to - a directory that contains only the single file - here.html. Then requests for - /test/here.html/more and - /test/nothere.html/more both collect - /more as PATH_INFO.

- -

The three possible arguments for the - AcceptPathInfo directive are:

-
-
Off
A request will only be accepted if it - maps to a literal path that exists. Therefore a request with - trailing pathname information after the true filename such as - /test/here.html/more in the above example will return - a 404 NOT FOUND error.
- -
On
A request will be accepted if a - leading path component maps to a file that exists. The above - example /test/here.html/more will be accepted if - /test/here.html maps to a valid file.
- -
Default
The treatment of requests with - trailing pathname information is determined by the handler responsible for the request. - The core handler for normal files defaults to rejecting - PATH_INFO requests. Handlers that serve scripts, such as cgi-script and isapi-handler, generally accept - PATH_INFO by default.
-
- -

The primary purpose of the AcceptPathInfo - directive is to allow you to override the handler's choice of - accepting or rejecting PATH_INFO. This override is required, - for example, when you use a filter, such - as INCLUDES, to generate content - based on PATH_INFO. The core handler would usually reject - the request, so you can use the following configuration to enable - such a script:

- -

- <Files "mypaths.shtml">
- - Options +Includes
- SetOutputFilter INCLUDES
- AcceptPathInfo On
-
- </Files> -

- - -
-
top
-

AccessFileName Directive

- - - - - - - -
Description:Name of the distributed configuration file
Syntax:AccessFileName filename [filename] ...
Default:AccessFileName .htaccess
Context:server config, virtual host
Status:Core
Module:core
-

While processing a request the server looks for - the first existing configuration file from this list of names in - every directory of the path to the document, if distributed - configuration files are enabled for that - directory. For example:

- -

- AccessFileName .acl -

- -

before returning the document - /usr/local/web/index.html, the server will read - /.acl, /usr/.acl, - /usr/local/.acl and /usr/local/web/.acl - for directives, unless they have been disabled with

- -

- <Directory />
- - AllowOverride None
-
- </Directory> -

- -

See also

- -
-
top
-

AddDefaultCharset Directive

- - - - - - - - -
Description:Default charset parameter to be added when a response -content-type is text/plain or text/html
Syntax:AddDefaultCharset On|Off|charset
Default:AddDefaultCharset Off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
-

This directive specifies a default value for the media type - charset parameter (the name of a character encoding) to be added - to a response if and only if the response's content-type is either - text/plain or text/html. This should override - any charset specified in the body of the response via a META - element, though the exact behavior is often dependent on the user's client - configuration. A setting of AddDefaultCharset Off - disables this functionality. AddDefaultCharset On enables - a default charset of iso-8859-1. Any other value is assumed - to be the charset to be used, which should be one of the - IANA registered - charset values for use in MIME media types. - For example:

- -

- AddDefaultCharset utf-8 -

- -

AddDefaultCharset should only be used when all - of the text resources to which it applies are known to be in that - character encoding and it is too inconvenient to label their charset - individually. One such example is to add the charset parameter - to resources containing generated content, such as legacy CGI - scripts, that might be vulnerable to cross-site scripting attacks - due to user-provided data being included in the output. Note, however, - that a better solution is to just fix (or delete) those scripts, since - setting a default charset does not protect users that have enabled - the "auto-detect character encoding" feature on their browser.

- -

See also

- -
-
top
-

AddOutputFilterByType Directive

- - - - - - - - -
Description:assigns an output filter to a particular MIME-type
Syntax:AddOutputFilterByType filter[;filter...] -MIME-type [MIME-type] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Available in Apache 2.0.33 and later
-

This directive activates a particular output filter for a request depending on the - response MIME-type.

- -

The following example uses the DEFLATE filter, which - is provided by mod_deflate. It will compress all - output (either static or dynamic) which is labeled as - text/html or text/plain before it is sent - to the client.

- -

- AddOutputFilterByType DEFLATE text/html text/plain -

- -

If you want the content to be processed by more than one filter, their - names have to be separated by semicolons. It's also possible to use one - AddOutputFilterByType directive for each of - these filters.

- -

The configuration below causes all script output labeled as - text/html to be processed at first by the - INCLUDES filter and then by the DEFLATE - filter.

- -

- <Location /cgi-bin/>
- - Options Includes
- AddOutputFilterByType INCLUDES;DEFLATE text/html
-
- </Location> -

- -

Note

-

Enabling filters with AddOutputFilterByType - may fail partially or completely in some cases. For example, no - filters are applied if the MIME-type could not be determined and falls - back to the DefaultType setting, - even if the DefaultType is the - same.

- -

However, if you want to make sure, that the filters will be - applied, assign the content type to a resource explicitly, for - example with AddType or - ForceType. Setting the - content type within a (non-nph) CGI script is also safe.

- -

The by-type output filters are never applied on proxy requests.

-
- -

See also

- -
-
top
-

AllowEncodedSlashes Directive

- - - - - - - - -
Description:Determines whether encoded path separators in URLs are allowed to -be passed through
Syntax:AllowEncodedSlashes On|Off
Default:AllowEncodedSlashes Off
Context:server config, virtual host
Status:Core
Module:core
Compatibility:Available in Apache 2.0.46 and later
-

The AllowEncodedSlashes directive allows URLs - which contain encoded path separators (%2F for / - and additionally %5C for \ on according systems) - to be used. Normally such URLs are refused with a 404 (Not found) error.

- -

Turning AllowEncodedSlashes On is - mostly useful when used in conjunction with PATH_INFO.

- -

Note

-

Allowing encoded slashes does not imply decoding. - Occurrences of %2F or %5C (only on - according systems) will be left as such in the otherwise decoded URL - string.

-
- -

See also

- -
-
top
-

AllowOverride Directive

- - - - - - - -
Description:Types of directives that are allowed in -.htaccess files
Syntax:AllowOverride All|None|directive-type -[directive-type] ...
Default:AllowOverride All
Context:directory
Status:Core
Module:core
-

When the server finds an .htaccess file (as - specified by AccessFileName) - it needs to know which directives declared in that file can override - earlier configuration directives.

- -

Only available in <Directory> sections

- AllowOverride is valid only in - <Directory> - sections specified without regular expressions, not in <Location>, <DirectoryMatch> or - <Files> sections. -
- -

When this directive is set to None, then - .htaccess files are completely ignored. - In this case, the server will not even attempt to read - .htaccess files in the filesystem.

- -

When this directive is set to All, then any - directive which has the .htaccess Context is allowed in - .htaccess files.

- -

The directive-type can be one of the following - groupings of directives.

- -
-
AuthConfig
- -
- - Allow use of the authorization directives (AuthDBMGroupFile, - AuthDBMUserFile, - AuthGroupFile, - AuthName, - AuthType, AuthUserFile, Require, etc.).
- -
FileInfo
- -
- Allow use of the directives controlling document types (DefaultType, ErrorDocument, ForceType, LanguagePriority, - SetHandler, SetInputFilter, SetOutputFilter, and - mod_mime Add* and Remove* - directives, etc.).
- -
Indexes
- -
- Allow use of the directives controlling directory indexing - (AddDescription, - AddIcon, AddIconByEncoding, - AddIconByType, - DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName, - etc.).
- -
Limit
- -
- Allow use of the directives controlling host access (Allow, Deny and Order).
- -
Options
- -
- Allow use of the directives controlling specific directory - features (Options and - XBitHack).
-
- -

Example:

- -

- AllowOverride AuthConfig Indexes -

- -

In the example above all directives that are neither in the group - AuthConfig nor Indexes cause an internal - server error.

- -

See also

- -
-
top
-

AuthName Directive

- - - - - - - -
Description:Authorization realm for use in HTTP -authentication
Syntax:AuthName auth-domain
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core
-

This directive sets the name of the authorization realm for a - directory. This realm is given to the client so that the user - knows which username and password to send. - AuthName takes a single argument; if the - realm name contains spaces, it must be enclosed in quotation - marks. It must be accompanied by AuthType and Require directives, and directives such - as AuthUserFile and - AuthGroupFile to - work.

- -

For example:

- -

- AuthName "Top Secret" -

- -

The string provided for the AuthName is what will - appear in the password dialog provided by most browsers.

- -

See also

- -
-
top
-

AuthType Directive

- - - - - - - -
Description:Type of user authentication
Syntax:AuthType Basic|Digest
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core
-

This directive selects the type of user authentication for a - directory. Only Basic and Digest are - currently implemented. - - It must be accompanied by AuthName and Require directives, and directives such - as AuthUserFile and - AuthGroupFile to - work.

- -

See also

- -
-
top
-

CGIMapExtension Directive

- - - - - - - - -
Description:Technique for locating the interpreter for CGI -scripts
Syntax:CGIMapExtension cgi-path .extension
Context:directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:NetWare only
-

This directive is used to control how Apache finds the - interpreter used to run CGI scripts. For example, setting - CGIMapExtension sys:\foo.nlm .foo will - cause all CGI script files with a .foo extension to - be passed to the FOO interpreter.

- -
-
top
-

ContentDigest Directive

- - - - - - - - -
Description:Enables the generation of Content-MD5 HTTP Response -headers
Syntax:ContentDigest On|Off
Default:ContentDigest Off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Core
Module:core
-

This directive enables the generation of - Content-MD5 headers as defined in RFC1864 - respectively RFC2068.

- -

MD5 is an algorithm for computing a "message digest" - (sometimes called "fingerprint") of arbitrary-length data, with - a high degree of confidence that any alterations in the data - will be reflected in alterations in the message digest.

- -

The Content-MD5 header provides an end-to-end - message integrity check (MIC) of the entity-body. A proxy or - client may check this header for detecting accidental - modification of the entity-body in transit. Example header:

- -

- Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== -

- -

Note that this can cause performance problems on your server - since the message digest is computed on every request (the - values are not cached).

- -

Content-MD5 is only sent for documents served - by the core, and not by any module. For example, - SSI documents, output from CGI scripts, and byte range responses - do not have this header.

- -
-
top
-

DefaultType Directive

- - - - - - - - -
Description:MIME content-type that will be sent if the -server cannot determine a type in any other way
Syntax:DefaultType MIME-type
Default:DefaultType text/plain
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
-

There will be times when the server is asked to provide a - document whose type cannot be determined by its MIME types - mappings.

- -

The server must inform the client of the content-type of the - document, so in the event of an unknown type it uses the - DefaultType. For example:

- -

- DefaultType image/gif -

- -

would be appropriate for a directory which contained many GIF - images with filenames missing the .gif extension.

- -

Note that unlike ForceType, this directive only - provides the default mime-type. All other mime-type definitions, - including filename extensions, that might identify the media type - will override this default.

- -
-
top
-

<Directory> Directive

- - - - - - -
Description:Enclose a group of directives that apply only to the -named file-system directory and sub-directories
Syntax:<Directory directory-path> -... </Directory>
Context:server config, virtual host
Status:Core
Module:core
-

<Directory> and - </Directory> are used to enclose a group of - directives that will apply only to the named directory and - sub-directories of that directory. Any directive that is allowed - in a directory context may be used. Directory-path is - either the full path to a directory, or a wild-card string using - Unix shell-style matching. In a wild-card string, ? matches - any single character, and * matches any sequences of - characters. You may also use [] character ranges. None - of the wildcards match a `/' character, so <Directory - /*/public_html> will not match - /home/user/public_html, but <Directory - /home/*/public_html> will match. Example:

- -

- <Directory /usr/local/httpd/htdocs>
- - Options Indexes FollowSymLinks
-
- </Directory> -

- -
-

Be careful with the directory-path arguments: - They have to literally match the filesystem path which Apache uses - to access the files. Directives applied to a particular - <Directory> will not apply to files accessed from - that same directory via a different path, such as via different symbolic - links.

-
- -

Extended regular - expressions can also be used, with the addition of the - ~ character. For example:

- -

- <Directory ~ "^/www/.*/[0-9]{3}"> -

- -

would match directories in /www/ that consisted of - three numbers.

- -

If multiple (non-regular expression) <Directory> sections - match the directory (or one of its parents) containing a document, - then the directives are applied in the order of shortest match - first, interspersed with the directives from the .htaccess files. For example, - with

- -

- <Directory />
- - AllowOverride None
-
- </Directory>
-
- <Directory /home/>
- - AllowOverride FileInfo
-
- </Directory> -

- -

for access to the document /home/web/dir/doc.html - the steps are:

- -
    -
  • Apply directive AllowOverride None - (disabling .htaccess files).
  • - -
  • Apply directive AllowOverride FileInfo (for - directory /home).
  • - -
  • Apply any FileInfo directives in - /home/.htaccess, /home/web/.htaccess and - /home/web/dir/.htaccess in that order.
  • -
- -

Regular expressions are not considered until after all of the - normal sections have been applied. Then all of the regular - expressions are tested in the order they appeared in the - configuration file. For example, with

- -

- <Directory ~ abc$>
- - # ... directives here ...
-
- </Directory> -

- -

the regular expression section won't be considered until after - all normal <Directory>s and - .htaccess files have been applied. Then the regular - expression will match on /home/abc/public_html/abc and - the corresponding <Directory> will - be applied.

- -

Note that the default Apache access for - <Directory /> is Allow from All. - This means that Apache will serve any file mapped from an URL. It is - recommended that you change this with a block such - as

- -

- <Directory />
- - Order Deny,Allow
- Deny from All
-
- </Directory> -

- -

and then override this for directories you - want accessible. See the Security Tips page for more - details.

- -

The directory sections occur in the httpd.conf file. - <Directory> directives - cannot nest, and cannot appear in a <Limit> or <LimitExcept> section.

- -

See also

- -
-
top
-

<DirectoryMatch> Directive

- - - - - - -
Description:Enclose directives that apply to -file-system directories matching a regular expression and their -subdirectories
Syntax:<DirectoryMatch regex> -... </DirectoryMatch>
Context:server config, virtual host
Status:Core
Module:core
-

<DirectoryMatch> and - </DirectoryMatch> are used to enclose a group - of directives which will apply only to the named directory and - sub-directories of that directory, the same as <Directory>. However, it - takes as an argument a regular expression. For example:

- -

- <DirectoryMatch "^/www/(.+/)?[0-9]{3}"> -

- -

would match directories in /www/ that consisted of three - numbers.

- -

See also

- -
-
top
-

DocumentRoot Directive

- - - - - - - -
Description:Directory that forms the main document tree visible -from the web
Syntax:DocumentRoot directory-path
Default:DocumentRoot /usr/local/apache/htdocs
Context:server config, virtual host
Status:Core
Module:core
-

This directive sets the directory from which httpd - will serve files. Unless matched by a directive like Alias, the server appends the - path from the requested URL to the document root to make the - path to the document. Example:

- -

- DocumentRoot /usr/web -

- -

then an access to - http://www.my.host.com/index.html refers to - /usr/web/index.html.

- -

The DocumentRoot should be specified without - a trailing slash.

- -

See also

- -
-
top
-

EnableMMAP Directive

- - - - - - - - -
Description:Use memory-mapping to read files during delivery
Syntax:EnableMMAP On|Off
Default:EnableMMAP On
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
-

This directive controls whether the httpd may use - memory-mapping if it needs to read the contents of a file during - delivery. By default, when the handling of a request requires - access to the data within a file -- for example, when delivering a - server-parsed file using mod_include -- Apache - memory-maps the file if the OS supports it.

- -

This memory-mapping sometimes yields a performance improvement. - But in some environments, it is better to disable the memory-mapping - to prevent operational problems:

- -
    -
  • On some multiprocessor systems, memory-mapping can reduce the - performance of the httpd.
  • -
  • With an NFS-mounted DocumentRoot, - the httpd may crash due to a segmentation fault if a file - is deleted or truncated while the httpd has it - memory-mapped.
  • -
- -

For server configurations that are vulnerable to these problems, - you should disable memory-mapping of delivered files by specifying:

- -

- EnableMMAP Off -

- -

For NFS mounted files, this feature may be disabled explicitly for - the offending files by specifying:

- -

- <Directory "/path-to-nfs-files"> - - EnableMMAP Off - - </Directory> -

- -
-
top
-

EnableSendfile Directive

- - - - - - - - - -
Description:Use the kernel sendfile support to deliver files to the client
Syntax:EnableSendfile On|Off
Default:EnableSendfile On
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Available in version 2.0.44 and later
-

This directive controls whether httpd may use the - sendfile support from the kernel to transmit file contents to the client. - By default, when the handling of a request requires no access - to the data within a file -- for example, when delivering a - static file -- Apache uses sendfile to deliver the file contents - without ever reading the file if the OS supports it.

- -

This sendfile mechanism avoids separate read and send operations, - and buffer allocations. But on some platforms or within some - filesystems, it is better to disable this feature to avoid - operational problems:

- -
    -
  • Some platforms may have broken sendfile support that the build - system did not detect, especially if the binaries were built on - another box and moved to such a machine with broken sendfile - support.
  • -
  • On Linux the use of sendfile triggers TCP-checksum - offloading bugs on certain networking cards when using IPv6.
  • -
  • With a network-mounted DocumentRoot (e.g., NFS or SMB), - the kernel may be unable to serve the network file through - its own cache.
  • -
- -

For server configurations that are vulnerable to these problems, - you should disable this feature by specifying:

- -

- EnableSendfile Off -

- -

For NFS or SMB mounted files, this feature may be disabled explicitly - for the offending files by specifying:

- -

- <Directory "/path-to-nfs-files"> - - EnableSendfile Off - - </Directory> -

- -
-
top
-

ErrorDocument Directive

- - - - - - - - -
Description:What the server will return to the client -in case of an error
Syntax:ErrorDocument error-code document
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Quoting syntax for text messages is different in Apache -2.0
-

In the event of a problem or error, Apache can be configured - to do one of four things,

- -
    -
  1. output a simple hardcoded error message
  2. - -
  3. output a customized message
  4. - -
  5. redirect to a local URL-path to handle the - problem/error
  6. - -
  7. redirect to an external URL to handle the - problem/error
  8. -
- -

The first option is the default, while options 2-4 are - configured using the ErrorDocument - directive, which is followed by the HTTP response code and a URL - or a message. Apache will sometimes offer additional information - regarding the problem/error.

- -

URLs can begin with a slash (/) for local web-paths (relative - to the DocumentRoot), or be a - full URL which the client can resolve. Alternatively, a message - can be provided to be displayed by the browser. Examples:

- -

- ErrorDocument 500 http://foo.example.com/cgi-bin/tester
- ErrorDocument 404 /cgi-bin/bad_urls.pl
- ErrorDocument 401 /subscription_info.html
- ErrorDocument 403 "Sorry can't allow you access today" -

- -

Additionally, the special value default can be used - to specify Apache's simple hardcoded message. While not required - under normal circumstances, default will restore - Apache's simple hardcoded message for configurations that would - otherwise inherit an existing ErrorDocument.

- -

- ErrorDocument 404 /cgi-bin/bad_urls.pl

- <Directory /web/docs>
- - ErrorDocument 404 default
-
- </Directory> -

- -

Note that when you specify an ErrorDocument - that points to a remote URL (ie. anything with a method such as - http in front of it), Apache will send a redirect to the - client to tell it where to find the document, even if the - document ends up being on the same server. This has several - implications, the most important being that the client will not - receive the original error status code, but instead will - receive a redirect status code. This in turn can confuse web - robots and other clients which try to determine if a URL is - valid using the status code. In addition, if you use a remote - URL in an ErrorDocument 401, the client will not - know to prompt the user for a password since it will not - receive the 401 status code. Therefore, if you use an - ErrorDocument 401 directive then it must refer to a local - document.

- -

Microsoft Internet Explorer (MSIE) will by default ignore - server-generated error messages when they are "too small" and substitute - its own "friendly" error messages. The size threshold varies depending on - the type of error, but in general, if you make your error document - greater than 512 bytes, then MSIE will show the server-generated - error rather than masking it. More information is available in - Microsoft Knowledge Base article Q294807.

- -

Although most error messages can be overriden, there are certain - circumstances where the internal messages are used regardless of the - setting of ErrorDocument. In - particular, if a malformed request is detected, normal request processing - will be immediately halted and the internal error message returned. - This is necessary to guard against security problems caused by - bad requests.

- -

If you are using mod_proxy, you may wish to enable - ProxyErrorOverride so that you can provide - custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride, - Apache will not generate custom error documents for proxied content.

- -

Prior to version 2.0, messages were indicated by prefixing - them with a single unmatched double quote character.

- -

See also

- -
-
top
-

ErrorLog Directive

- - - - - - - -
Description:Location where the server will log errors
Syntax: ErrorLog file-path|syslog[:facility]
Default:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)
Context:server config, virtual host
Status:Core
Module:core
-

The ErrorLog directive sets the name of - the file to which the server will log any errors it encounters. If - the file-path is not absolute then it is assumed to be - relative to the ServerRoot.

- -

Example

- ErrorLog /var/log/httpd/error_log -

- -

If the file-path - begins with a pipe (|) then it is assumed to be a command to spawn - to handle the error log.

- -

Example

- ErrorLog "|/usr/local/bin/httpd_errors" -

- -

Using syslog instead of a filename enables logging - via syslogd(8) if the system supports it. The default is to use - syslog facility local7, but you can override this by - using the syslog:facility syntax where - facility can be one of the names usually documented in - syslog(1).

- -

Example

- ErrorLog syslog:user -

- -

SECURITY: See the security tips - document for details on why your security could be compromised - if the directory where log files are stored is writable by - anyone other than the user that starts the server.

-

Note

-

When entering a file path on non-Unix platforms, care should be taken - to make sure that only forward slashed are used even though the platform - may allow the use of back slashes. In general it is a good idea to always - use forward slashes throughout the configuration files.

-
- -

See also

- -
-
top
-

FileETag Directive

- - - - - - - - -
Description:File attributes used to create the ETag -HTTP response header
Syntax:FileETag component ...
Default:FileETag INode MTime Size
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
-

- The FileETag directive configures the file - attributes that are used to create the ETag (entity - tag) response header field when the document is based on a file. - (The ETag value is used in cache management to save - network bandwidth.) In Apache 1.3.22 and earlier, the - ETag value was always formed - from the file's inode, size, and last-modified time (mtime). The - FileETag directive allows you to choose - which of these -- if any -- should be used. The recognized keywords are: -

- -
-
INode
-
The file's i-node number will be included in the calculation
-
MTime
-
The date and time the file was last modified will be included
-
Size
-
The number of bytes in the file will be included
-
All
-
All available fields will be used. This is equivalent to: -

FileETag INode MTime Size

-
None
-
If a document is file-based, no ETag field will be - included in the response
-
- -

The INode, MTime, and Size - keywords may be prefixed with either + or -, - which allow changes to be made to the default setting inherited - from a broader scope. Any keyword appearing without such a prefix - immediately and completely cancels the inherited setting.

- -

If a directory's configuration includes - FileETag INode MTime Size, and a - subdirectory's includes FileETag -INode, - the setting for that subdirectory (which will be inherited by - any sub-subdirectories that don't override it) will be equivalent to - FileETag MTime Size.

- -
-
top
-

<Files> Directive

- - - - - - - -
Description:Contains directives that apply to matched -filenames
Syntax:<Files filename> ... </Files>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

The <Files> directive - limits the scope of the enclosed directives by filename. It is comparable - to the <Directory> - and <Location> - directives. It should be matched with a </Files> - directive. The directives given within this section will be applied to - any object with a basename (last component of filename) matching the - specified filename. <Files> - sections are processed in the order they appear in the - configuration file, after the <Directory> sections and - .htaccess files are read, but before <Location> sections. Note - that <Files> can be nested - inside <Directory> sections to restrict the - portion of the filesystem they apply to.

- -

The filename argument should include a filename, or - a wild-card string, where ? matches any single character, - and * matches any sequences of characters. Extended regular - expressions can also be used, with the addition of the - ~ character. For example:

- -

- <Files ~ "\.(gif|jpe?g|png)$"> -

- -

would match most common Internet graphics formats. <FilesMatch> is preferred, - however.

- -

Note that unlike <Directory> and <Location> sections, <Files> sections can be used inside - .htaccess files. This allows users to control access to - their own files, at a file-by-file level.

- - -

See also

- -
-
top
-

<FilesMatch> Directive

- - - - - - - -
Description:Contains directives that apply to regular-expression matched -filenames
Syntax:<FilesMatch regex> ... </FilesMatch>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

The <FilesMatch> directive - limits the scope of the enclosed directives by filename, just as the - <Files> directive - does. However, it accepts a regular expression. For example:

- -

- <FilesMatch "\.(gif|jpe?g|png)$"> -

- -

would match most common Internet graphics formats.

- -

See also

- -
-
top
-

ForceType Directive

- - - - - - - - -
Description:Forces all matching files to be served with the specified -MIME content-type
Syntax:ForceType MIME-type|None
Context:directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Moved to the core in Apache 2.0
-

When placed into an .htaccess file or a - <Directory>, or - <Location> or - <Files> - section, this directive forces all matching files to be served - with the content type identification given by - MIME-type. For example, if you had a directory full of - GIF files, but did not want to label them all with .gif, - you might want to use:

- -

- ForceType image/gif -

- -

Note that unlike DefaultType, - this directive overrides all mime-type associations, including - filename extensions, that might identify the media type.

- -

You can override any ForceType setting - by using the value of None:

- -

- # force all files to be image/gif:
- <Location /images>
- - ForceType image/gif
-
- </Location>
-
- # but normal mime-type associations here:
- <Location /images/mixed>
- - ForceType None
-
- </Location> -

- -
-
top
-

HostnameLookups Directive

- - - - - - - -
Description:Enables DNS lookups on client IP addresses
Syntax:HostnameLookups On|Off|Double
Default:HostnameLookups Off
Context:server config, virtual host, directory
Status:Core
Module:core
-

This directive enables DNS lookups so that host names can be - logged (and passed to CGIs/SSIs in REMOTE_HOST). - The value Double refers to doing double-reverse - DNS lookup. That is, after a reverse lookup is performed, a forward - lookup is then performed on that result. At least one of the IP - addresses in the forward lookup must match the original - address. (In "tcpwrappers" terminology this is called - PARANOID.)

- -

Regardless of the setting, when mod_access is - used for controlling access by hostname, a double reverse lookup - will be performed. This is necessary for security. Note that the - result of this double-reverse isn't generally available unless you - set HostnameLookups Double. For example, if only - HostnameLookups On and a request is made to an object - that is protected by hostname restrictions, regardless of whether - the double-reverse fails or not, CGIs will still be passed the - single-reverse result in REMOTE_HOST.

- -

The default is Off in order to save the network - traffic for those sites that don't truly need the reverse - lookups done. It is also better for the end users because they - don't have to suffer the extra latency that a lookup entails. - Heavily loaded sites should leave this directive - Off, since DNS lookups can take considerable - amounts of time. The utility logresolve, compiled by - default to the bin subdirectory of your installation - directory, can be used to look up host names from logged IP addresses - offline.

- -
-
top
-

IdentityCheck Directive

- - - - - - - -
Description:Enables logging of the RFC1413 identity of the remote -user
Syntax:IdentityCheck On|Off
Default:IdentityCheck Off
Context:server config, virtual host, directory
Status:Core
Module:core
-

This directive enables RFC1413-compliant logging of the - remote user name for each connection, where the client machine - runs identd or something similar. This information is logged in - the access log.

- -

The information should not be trusted in any way except for - rudimentary usage tracking.

- -

Note that this can cause serious latency problems accessing - your server since every request requires one of these lookups - to be performed. When firewalls are involved each lookup might - possibly fail and add 30 seconds of latency to each hit. So in - general this is not very useful on public servers accessible - from the Internet.

- -
-
top
-

<IfDefine> Directive

- - - - - - - -
Description:Encloses directives that will be processed only -if a test is true at startup
Syntax:<IfDefine [!]parameter-name> ... - </IfDefine>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

The <IfDefine test>...</IfDefine> - section is used to mark directives that are conditional. The - directives within an <IfDefine> - section are only processed if the test is true. If - test is false, everything between the start and end markers is - ignored.

- -

The test in the <IfDefine> section directive can be one of two forms:

- -
    -
  • parameter-name
  • - -
  • !parameter-name
  • -
- -

In the former case, the directives between the start and end - markers are only processed if the parameter named - parameter-name is defined. The second format reverses - the test, and only processes the directives if - parameter-name is not defined.

- -

The parameter-name argument is a define as given on - the httpd command line via -Dparameter- - , at the time the server was started.

- -

<IfDefine> sections are - nest-able, which can be used to implement simple - multiple-parameter tests. Example:

- -

- httpd -DReverseProxy ...
-
- # httpd.conf
- <IfDefine ReverseProxy>
- - LoadModule rewrite_module modules/mod_rewrite.so
- LoadModule proxy_module modules/libproxy.so
-
- </IfDefine> -

- -
-
top
-

<IfModule> Directive

- - - - - - - -
Description:Encloses directives that are processed conditional on the -presence or absence of a specific module
Syntax:<IfModule [!]module-name> ... - </IfModule>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

The <IfModule test>...</IfModule> - section is used to mark directives that are conditional on the presence of - a specific module. The directives within an <IfModule> section are only processed if the test - is true. If test is false, everything between the start and - end markers is ignored.

- -

The test in the <IfModule> section directive can be one of two forms:

- -
    -
  • module name
  • - -
  • !module name
  • -
- -

In the former case, the directives between the start and end - markers are only processed if the module named module - name is included in Apache -- either compiled in or - dynamically loaded using LoadModule. The second format reverses the test, - and only processes the directives if module name is - not included.

- -

The module name argument is the file name of the - module, at the time it was compiled. For example, - mod_rewrite.c. If a module consists of several - source files, use the name of the file containing the string - STANDARD20_MODULE_STUFF.

- -

<IfModule> sections are - nest-able, which can be used to implement simple multiple-module - tests.

- -
This section should only be used if you need to have one - configuration file that works whether or not a specific module - is available. In normal operation, directives need not be - placed in <IfModule> - sections.
- -
-
top
-

Include Directive

- - - - - - - -
Description:Includes other configuration files from within -the server configuration files
Syntax:Include file-path|directory-path
Context:server config, virtual host, directory
Status:Core
Module:core
Compatibility:Wildcard matching available in 2.0.41 and later
-

This directive allows inclusion of other configuration files - from within the server configuration files.

- -

Shell-style (fnmatch()) wildcard characters can be used to - include several files at once, in alphabetical order. In - addition, if Include points to a directory, - rather than a file, Apache will read all files in that directory - and any subdirectory. But including entire directories is not - recommended, because it is easy to accidentally leave temporary - files in a directory that can cause httpd to - fail.

- -

The file path specified may be an absolute path, or may be relative - to the ServerRoot directory.

- -

Examples:

- -

- Include /usr/local/apache2/conf/ssl.conf
- Include /usr/local/apache2/conf/vhosts/*.conf -

- -

Or, providing paths relative to your ServerRoot directory:

- -

- Include conf/ssl.conf
- Include conf/vhosts/*.conf -

- -

See also

- -
-
top
-

KeepAlive Directive

- - - - - - - -
Description:Enables HTTP persistent connections
Syntax:KeepAlive On|Off
Default:KeepAlive On
Context:server config, virtual host
Status:Core
Module:core
-

The Keep-Alive extension to HTTP/1.0 and the persistent - connection feature of HTTP/1.1 provide long-lived HTTP sessions - which allow multiple requests to be sent over the same TCP - connection. In some cases this has been shown to result in an - almost 50% speedup in latency times for HTML documents with - many images. To enable Keep-Alive connections, set - KeepAlive On.

- -

For HTTP/1.0 clients, Keep-Alive connections will only be - used if they are specifically requested by a client. In - addition, a Keep-Alive connection with an HTTP/1.0 client can - only be used when the length of the content is known in - advance. This implies that dynamic content such as CGI output, - SSI pages, and server-generated directory listings will - generally not use Keep-Alive connections to HTTP/1.0 clients. - For HTTP/1.1 clients, persistent connections are the default - unless otherwise specified. If the client requests it, chunked - encoding will be used in order to send content of unknown - length over persistent connections.

- -

See also

- -
-
top
-

KeepAliveTimeout Directive

- - - - - - - -
Description:Amount of time the server will wait for subsequent -requests on a persistent connection
Syntax:KeepAliveTimeout seconds
Default:KeepAliveTimeout 15
Context:server config, virtual host
Status:Core
Module:core
-

The number of seconds Apache will wait for a subsequent - request before closing the connection. Once a request has been - received, the timeout value specified by the - Timeout directive applies.

- -

Setting KeepAliveTimeout to a high value - may cause performance problems in heavily loaded servers. The - higher the timeout, the more server processes will be kept - occupied waiting on connections with idle clients.

- -

In a name-based virtual host context, the value of the first - defined virtual host (the default host) in a set of NameVirtualHost will be used. - The other values will be ignored.

- -
-
top
-

<Limit> Directive

- - - - - - - -
Description:Restrict enclosed access controls to only certain HTTP -methods
Syntax:<Limit method [method] ... > ... - </Limit>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

Access controls are normally effective for - all access methods, and this is the usual - desired behavior. In the general case, access control - directives should not be placed within a - <Limit> section.

- -

The purpose of the <Limit> - directive is to restrict the effect of the access controls to the - nominated HTTP methods. For all other methods, the access - restrictions that are enclosed in the <Limit> bracket will have no - effect. The following example applies the access control - only to the methods POST, PUT, and - DELETE, leaving all other methods unprotected:

- -

- <Limit POST PUT DELETE>
- - Require valid-user
-
- </Limit> -

- -

The method names listed can be one or more of: GET, - POST, PUT, DELETE, - CONNECT, OPTIONS, - PATCH, PROPFIND, PROPPATCH, - MKCOL, COPY, MOVE, - LOCK, and UNLOCK. The method name is - case-sensitive. If GET is used it will also - restrict HEAD requests. The TRACE method - cannot be limited.

- -
A <LimitExcept> section should always be - used in preference to a <Limit> section when restricting access, - since a <LimitExcept> section provides protection - against arbitrary methods.
- - -
-
top
-

<LimitExcept> Directive

- - - - - - - -
Description:Restrict access controls to all HTTP methods -except the named ones
Syntax:<LimitExcept method [method] ... > ... - </LimitExcept>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

<LimitExcept> and - </LimitExcept> are used to enclose - a group of access control directives which will then apply to any - HTTP access method not listed in the arguments; - i.e., it is the opposite of a <Limit> section and can be used to control - both standard and nonstandard/unrecognized methods. See the - documentation for <Limit> for more details.

- -

For example:

- -

- <LimitExcept POST GET>
- - Require valid-user
-
- </LimitExcept> -

- - -
-
top
-

LimitInternalRecursion Directive

- - - - - - - - -
Description:Determine maximum number of internal redirects and nested -subrequests
Syntax:LimitInternalRecursion number [number]
Default:LimitInternalRecursion 10
Context:server config, virtual host
Status:Core
Module:core
Compatibility:Available in Apache 2.0.47 and later
-

An internal redirect happens, for example, when using the Action directive, which internally - redirects the original request to a CGI script. A subrequest is Apache's - mechanism to find out what would happen for some URI if it were requested. - For example, mod_dir uses subrequests to look for the - files listed in the DirectoryIndex - directive.

- -

LimitInternalRecursion prevents the server - from crashing when entering an infinite loop of internal redirects or - subrequests. Such loops are usually caused by misconfigurations.

- -

The directive stores two different limits, which are evaluated on - per-request basis. The first number is the maximum number of - internal redirects, that may follow each other. The second number - determines, how deep subrequests may be nested. If you specify only one - number, it will be assigned to both limits.

- -

Example

- LimitInternalRecursion 5 -

- -
-
top
-

LimitRequestBody Directive

- - - - - - - - -
Description:Restricts the total size of the HTTP request body sent -from the client
Syntax:LimitRequestBody bytes
Default:LimitRequestBody 0
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

This directive specifies the number of bytes from 0 - (meaning unlimited) to 2147483647 (2GB) that are allowed in a - request body.

- -

The LimitRequestBody directive allows - the user to set a limit on the allowed size of an HTTP request - message body within the context in which the directive is given - (server, per-directory, per-file or per-location). If the client - request exceeds that limit, the server will return an error - response instead of servicing the request. The size of a normal - request message body will vary greatly depending on the nature of - the resource and the methods allowed on that resource. CGI scripts - typically use the message body for retrieving form information. - Implementations of the PUT method will require - a value at least as large as any representation that the server - wishes to accept for that resource.

- -

This directive gives the server administrator greater - control over abnormal client request behavior, which may be - useful for avoiding some forms of denial-of-service - attacks.

- -

If, for example, you are permitting file upload to a particular - location, and wish to limit the size of the uploaded file to 100K, - you might use the following directive:

- -

- LimitRequestBody 102400 -

- - -
-
top
-

LimitRequestFields Directive

- - - - - - - -
Description:Limits the number of HTTP request header fields that -will be accepted from the client
Syntax:LimitRequestFields number
Default:LimitRequestFields 100
Context:server config
Status:Core
Module:core
-

Number is an integer from 0 (meaning unlimited) to - 32767. The default value is defined by the compile-time - constant DEFAULT_LIMIT_REQUEST_FIELDS (100 as - distributed).

- -

The LimitRequestFields directive allows - the server administrator to modify the limit on the number of - request header fields allowed in an HTTP request. A server needs - this value to be larger than the number of fields that a normal - client request might include. The number of request header fields - used by a client rarely exceeds 20, but this may vary among - different client implementations, often depending upon the extent - to which a user has configured their browser to support detailed - content negotiation. Optional HTTP extensions are often expressed - using request header fields.

- -

This directive gives the server administrator greater - control over abnormal client request behavior, which may be - useful for avoiding some forms of denial-of-service attacks. - The value should be increased if normal clients see an error - response from the server that indicates too many fields were - sent in the request.

- -

For example:

- -

- LimitRequestFields 50 -

- - -
-
top
-

LimitRequestFieldSize Directive

- - - - - - - -
Description:Limits the size of the HTTP request header allowed from the -client
Syntax:LimitRequestFieldsize bytes
Default:LimitRequestFieldsize 8190
Context:server config
Status:Core
Module:core
-

This directive specifies the number of bytes - that will be allowed in an HTTP request header.

- -

The LimitRequestFieldSize directive - allows the server administrator to reduce or increase the limit - on the allowed size of an HTTP request header field. A server - needs this value to be large enough to hold any one header field - from a normal client request. The size of a normal request header - field will vary greatly among different client implementations, - often depending upon the extent to which a user has configured - their browser to support detailed content negotiation. SPNEGO - authentication headers can be up to 12392 bytes.

- -

This directive gives the server administrator greater - control over abnormal client request behavior, which may be - useful for avoiding some forms of denial-of-service attacks.

- -

For example:

- -

- LimitRequestFieldSize 4094 -

- -
Under normal conditions, the value should not be changed from - the default.
- -
Apache 2.0.53 or higher is required for increasing the - limit above the compiled-in value of DEFAULT_LIMIT_REQUEST_FIELDSIZE - (8190 as distributed). -
- - -
-
top
-

LimitRequestLine Directive

- - - - - - - -
Description:Limit the size of the HTTP request line that will be accepted -from the client
Syntax:LimitRequestLine bytes
Default:LimitRequestLine 8190
Context:server config
Status:Core
Module:core
-

This directive sets the number of bytes from 0 to - the value of the compile-time constant - DEFAULT_LIMIT_REQUEST_LINE (8190 as distributed) - that will be allowed on the HTTP request-line.

- -

The LimitRequestLine directive allows - the server administrator to reduce the limit on the allowed size - of a client's HTTP request-line below the normal input buffer size - compiled with the server. Since the request-line consists of the - HTTP method, URI, and protocol version, the - LimitRequestLine directive places a - restriction on the length of a request-URI allowed for a request - on the server. A server needs this value to be large enough to - hold any of its resource names, including any information that - might be passed in the query part of a GET request.

- -

This directive gives the server administrator greater - control over abnormal client request behavior, which may be - useful for avoiding some forms of denial-of-service attacks.

- -

For example:

- -

- LimitRequestLine 4094 -

- -
Under normal conditions, the value should not be changed from - the default.
- -
-
top
-

LimitXMLRequestBody Directive

- - - - - - - - -
Description:Limits the size of an XML-based request body
Syntax:LimitXMLRequestBody bytes
Default:LimitXMLRequestBody 1000000
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

Limit (in bytes) on maximum size of an XML-based request - body. A value of 0 will disable any checking.

- -

Example:

- -

- LimitXMLRequestBody 0 -

- - -
-
top
-

<Location> Directive

- - - - - - -
Description:Applies the enclosed directives only to matching -URLs
Syntax:<Location - URL-path|URL> ... </Location>
Context:server config, virtual host
Status:Core
Module:core
-

The <Location> directive - limits the scope of the enclosed directives by URL. It is similar to the - <Directory> - directive, and starts a subsection which is terminated with a - </Location> directive. <Location> sections are processed in the - order they appear in the configuration file, after the <Directory> sections and - .htaccess files are read, and after the <Files> sections.

- -

<Location> sections operate - completely outside the filesystem. This has several consequences. - Most importantly, <Location> - directives should not be used to control access to filesystem - locations. Since several different URLs may map to the same - filesystem location, such access controls may by circumvented.

- -

When to use <Location>

- -

Use <Location> to apply - directives to content that lives outside the filesystem. For - content that lives in the filesystem, use <Directory> and <Files>. An exception is - <Location />, which is an easy way to - apply a configuration to the entire server.

-
- -

For all origin (non-proxy) requests, the URL to be matched is a - URL-path of the form /path/. No scheme, hostname, - port, or query string may be included. For proxy requests, the - URL to be matched is of the form - scheme://servername/path, and you must include the - prefix.

- -

The URL may use wildcards. In a wild-card string, ? matches - any single character, and * matches any sequences of - characters.

- -

Extended regular - expressions can also be used, with the addition of the - ~ character. For example:

- -

- <Location ~ "/(extra|special)/data"> -

- -

would match URLs that contained the substring /extra/data - or /special/data. The directive <LocationMatch> behaves - identical to the regex version of <Location>.

- -

The <Location> - functionality is especially useful when combined with the - SetHandler - directive. For example, to enable status requests, but allow them - only from browsers at foo.com, you might use:

- -

- <Location /status>
- - SetHandler server-status
- Order Deny,Allow
- Deny from all
- Allow from .foo.com
-
- </Location> -

- -

Note about / (slash)

-

The slash character has special meaning depending on where in a - URL it appears. People may be used to its behavior in the filesystem - where multiple adjacent slashes are frequently collapsed to a single - slash (i.e., /home///foo is the same as - /home/foo). In URL-space this is not necessarily true. - The <LocationMatch> - directive and the regex version of <Location> require you to explicitly specify multiple - slashes if that is your intention.

- -

For example, <LocationMatch ^/abc> would match - the request URL /abc but not the request URL - //abc. The (non-regex) <Location> directive behaves similarly when used for - proxy requests. But when (non-regex) <Location> is used for non-proxy requests it will - implicitly match multiple slashes with a single slash. For example, - if you specify <Location /abc/def> and the - request is to /abc//def then it will match.

-
- -

See also

- -
-
top
-

<LocationMatch> Directive

- - - - - - -
Description:Applies the enclosed directives only to regular-expression -matching URLs
Syntax:<LocationMatch - regex> ... </LocationMatch>
Context:server config, virtual host
Status:Core
Module:core
-

The <LocationMatch> directive - limits the scope of the enclosed directives by URL, in an identical manner - to <Location>. However, - it takes a regular expression as an argument instead of a simple - string. For example:

- -

- <LocationMatch "/(extra|special)/data"> -

- -

would match URLs that contained the substring /extra/data - or /special/data.

- -

See also

- -
-
top
-

LogLevel Directive

- - - - - - - -
Description:Controls the verbosity of the ErrorLog
Syntax:LogLevel level
Default:LogLevel warn
Context:server config, virtual host
Status:Core
Module:core
-

LogLevel adjusts the verbosity of the - messages recorded in the error logs (see ErrorLog directive). The following - levels are available, in order of decreasing - significance:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Level Description Example
emerg Emergencies - system is unusable."Child cannot open lock file. Exiting"
alert Action must be taken immediately."getpwuid: couldn't determine user name from uid"
crit Critical Conditions."socket: Failed to get a socket, exiting child"
error Error conditions."Premature end of script headers"
warn Warning conditions."child process 1234 did not exit, sending another - SIGHUP"
notice Normal but significant condition."httpd: caught SIGBUS, attempting to dump core in - ..."
info Informational."Server seems busy, (you may need to increase - StartServers, or Min/MaxSpareServers)..."
debug Debug-level messages"Opening config file ..."
- -

When a particular level is specified, messages from all - other levels of higher significance will be reported as well. - E.g., when LogLevel info is specified, - then messages with log levels of notice and - warn will also be posted.

- -

Using a level of at least crit is - recommended.

- -

For example:

- -

- LogLevel notice -

- -

Note

-

When logging to a regular file messages of the level - notice cannot be suppressed and thus are always - logged. However, this doesn't apply when logging is done - using syslog.

-
- -
-
top
-

MaxKeepAliveRequests Directive

- - - - - - - -
Description:Number of requests allowed on a persistent -connection
Syntax:MaxKeepAliveRequests number
Default:MaxKeepAliveRequests 100
Context:server config, virtual host
Status:Core
Module:core
-

The MaxKeepAliveRequests directive - limits the number of requests allowed per connection when - KeepAlive is on. If it is - set to 0, unlimited requests will be allowed. We - recommend that this setting be kept to a high value for maximum - server performance.

- -

For example:

- -

- MaxKeepAliveRequests 500 -

- -
-
top
-

NameVirtualHost Directive

- - - - - - -
Description:Designates an IP address for name-virtual -hosting
Syntax:NameVirtualHost addr[:port]
Context:server config
Status:Core
Module:core
-

The NameVirtualHost directive is a - required directive if you want to configure name-based virtual hosts.

- -

Although addr can be hostname it is recommended - that you always use an IP address, e.g.

- -

- NameVirtualHost 111.22.33.44 -

- -

With the NameVirtualHost directive you - specify the IP address on which the server will receive requests - for the name-based virtual hosts. This will usually be the address - to which your name-based virtual host names resolve. In cases - where a firewall or other proxy receives the requests and forwards - them on a different IP address to the server, you must specify the - IP address of the physical interface on the machine which will be - servicing the requests. If you have multiple name-based hosts on - multiple addresses, repeat the directive for each address.

- -

Note

-

Note, that the "main server" and any _default_ servers - will never be served for a request to a - NameVirtualHost IP address (unless for some - reason you specify NameVirtualHost but then - don't define any VirtualHosts for that - address).

-
- -

Optionally you can specify a port number on which the - name-based virtual hosts should be used, e.g.

- -

- NameVirtualHost 111.22.33.44:8080 -

- -

IPv6 addresses must be enclosed in square brackets, as shown - in the following example:

- -

- NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080 -

- -

To receive requests on all interfaces, you can use an argument of - *

- -

- NameVirtualHost * -

- -

Argument to <VirtualHost> - directive

-

Note that the argument to the <VirtualHost> directive must - exactly match the argument to the NameVirtualHost directive.

- -

- NameVirtualHost 1.2.3.4
- <VirtualHost 1.2.3.4>
- # ...
- </VirtualHost>
-

-
- -

See also

- -
-
top
-

Options Directive

- - - - - - - - -
Description:Configures what features are available in a particular -directory
Syntax:Options - [+|-]option [[+|-]option] ...
Default:Options All
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Core
Module:core
-

The Options directive controls which - server features are available in a particular directory.

- -

option can be set to None, in which - case none of the extra features are enabled, or one or more of - the following:

- -
-
All
- -
All options except for MultiViews. This is the default - setting.
- -
ExecCGI
- -
- Execution of CGI scripts using mod_cgi - is permitted.
- -
FollowSymLinks
- -
- - The server will follow symbolic links in this directory. -
-

Even though the server follows the symlink it does not - change the pathname used to match against <Directory> sections.

-

Note also, that this option gets ignored if set - inside a <Location> - section.

-
- -
Includes
- -
- Server-side includes provided by mod_include - are permitted.
- -
IncludesNOEXEC
- -
- - Server-side includes are permitted, but the #exec - cmd and #exec cgi are disabled. It is still - possible to #include virtual CGI scripts from - ScriptAliased - directories.
- -
Indexes
- -
- If a URL which maps to a directory is requested, and there - is no DirectoryIndex - (e.g., index.html) in that directory, then - mod_autoindex will return a formatted listing - of the directory.
- -
MultiViews
- -
- Content negotiated - "MultiViews" are allowed using - mod_negotiation.
- -
SymLinksIfOwnerMatch
- -
The server will only follow symbolic links for which the - target file or directory is owned by the same user id as the - link. - -

Note

This option gets ignored if - set inside a <Location> section.
-
-
- -

Normally, if multiple Options could - apply to a directory, then the most specific one is used and - others are ignored; the options are not merged. (See how sections are merged.) - However if all the options on the - Options directive are preceded by a - + or - symbol, the options are - merged. Any options preceded by a + are added to the - options currently in force, and any options preceded by a - - are removed from the options currently in - force.

- -

Warning

-

Mixing Options with a + or - - with those without is not valid syntax, and is likely - to cause unexpected results.

-
- -

For example, without any + and - symbols:

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options Includes
-
- </Directory> -

- -

then only Includes will be set for the - /web/docs/spec directory. However if the second - Options directive uses the + and - - symbols:

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options +Includes -Indexes
-
- </Directory> -

- -

then the options FollowSymLinks and - Includes are set for the /web/docs/spec - directory.

- -

Note

-

Using -IncludesNOEXEC or - -Includes disables server-side includes completely - regardless of the previous setting.

-
- -

The default in the absence of any other settings is - All.

- -
-
top
-

Require Directive

- - - - - - - -
Description:Selects which authenticated users can access -a resource
Syntax:Require entity-name [entity-name] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core
-

This directive selects which authenticated users can access - a resource. The allowed syntaxes are:

- -
-
Require user userid [userid] - ...
-
Only the named users can access the resource.
- -
Require group group-name [group-name] - ...
-
Only users in the named groups can access the resource.
- -
Require valid-user
-
All valid users can access the resource.
-
- -

Require must be accompanied by - AuthName and AuthType directives, and directives such - as AuthUserFile - and AuthGroupFile (to - define users and groups) in order to work correctly. Example:

- -

- AuthType Basic
- AuthName "Restricted Resource"
- AuthUserFile /web/users
- AuthGroupFile /web/groups
- Require group admin -

- -

Access controls which are applied in this way are effective for - all methods. This is what is normally - desired. If you wish to apply access controls only to - specific methods, while leaving other methods unprotected, then - place the Require statement into a - <Limit> - section.

- -

See also

- -
-
top
-

RLimitCPU Directive

- - - - - - - - -
Description:Limits the CPU consumption of processes launched -by Apache children
Syntax:RLimitCPU seconds|max [seconds|max]
Default:Unset; uses operating system defaults
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

Takes 1 or 2 parameters. The first parameter sets the soft - resource limit for all processes and the second parameter sets - the maximum resource limit. Either parameter can be a number, - or max to indicate to the server that the limit should - be set to the maximum allowed by the operating system - configuration. Raising the maximum resource limit requires that - the server is running as root, or in the initial startup - phase.

- -

This applies to processes forked off from Apache children - servicing requests, not the Apache children themselves. This - includes CGI scripts and SSI exec commands, but not any - processes forked off from the Apache parent such as piped - logs.

- -

CPU resource limits are expressed in seconds per - process.

- -

See also

- -
-
top
-

RLimitMEM Directive

- - - - - - - - -
Description:Limits the memory consumption of processes launched -by Apache children
Syntax:RLimitMEM bytes|max [bytes|max]
Default:Unset; uses operating system defaults
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

Takes 1 or 2 parameters. The first parameter sets the soft - resource limit for all processes and the second parameter sets - the maximum resource limit. Either parameter can be a number, - or max to indicate to the server that the limit should - be set to the maximum allowed by the operating system - configuration. Raising the maximum resource limit requires that - the server is running as root, or in the initial startup - phase.

- -

This applies to processes forked off from Apache children - servicing requests, not the Apache children themselves. This - includes CGI scripts and SSI exec commands, but not any - processes forked off from the Apache parent such as piped - logs.

- -

Memory resource limits are expressed in bytes per - process.

- -

See also

- -
-
top
-

RLimitNPROC Directive

- - - - - - - - -
Description:Limits the number of processes that can be launched by -processes launched by Apache children
Syntax:RLimitNPROC number|max [number|max]
Default:Unset; uses operating system defaults
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

Takes 1 or 2 parameters. The first parameter sets the soft - resource limit for all processes and the second parameter sets - the maximum resource limit. Either parameter can be a number, - or max to indicate to the server that the limit - should be set to the maximum allowed by the operating system - configuration. Raising the maximum resource limit requires that - the server is running as root, or in the initial startup - phase.

- -

This applies to processes forked off from Apache children - servicing requests, not the Apache children themselves. This - includes CGI scripts and SSI exec commands, but not any - processes forked off from the Apache parent such as piped - logs.

- -

Process limits control the number of processes per user.

- -

Note

-

If CGI processes are not running - under user ids other than the web server user id, this directive - will limit the number of processes that the server itself can - create. Evidence of this situation will be indicated by - cannot fork messages in the - error_log.

-
- -

See also

- -
-
top
-

Satisfy Directive

- - - - - - - - - -
Description:Interaction between host-level access control and -user authentication
Syntax:Satisfy Any|All
Default:Satisfy All
Context:directory, .htaccess
Override:AuthConfig
Status:Core
Module:core
Compatibility:Influenced by <Limit> and <LimitExcept> in version 2.0.51 and -later
-

Access policy if both Allow and Require used. The parameter can be - either All or Any. This directive is only - useful if access to a particular area is being restricted by both - username/password and client host address. In this case - the default behavior (All) is to require that the client - passes the address access restriction and enters a valid - username and password. With the Any option the client will be - granted access if they either pass the host restriction or enter a - valid username and password. This can be used to password restrict - an area, but to let clients from particular addresses in without - prompting for a password.

- -

For example, if you wanted to let people on your network have - unrestricted access to a portion of your website, but require that - people outside of your network provide a password, you could use a - configuration similar to the following:

- -

- Require valid-user
- Allow from 192.168.1
- Satisfy Any -

- -

Since version 2.0.51 Satisfy directives can - be restricted to particular methods by <Limit> and <LimitExcept> sections.

- -

See also

- -
-
top
-

ScriptInterpreterSource Directive

- - - - - - - - - -
Description:Technique for locating the interpreter for CGI -scripts
Syntax:ScriptInterpreterSource Registry|Registry-Strict|Script
Default:ScriptInterpreterSource Script
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Win32 only; -option Registry-Strict is available in Apache 2.0 and -later
-

This directive is used to control how Apache finds the - interpreter used to run CGI scripts. The default setting is - Script. This causes Apache to use the interpreter pointed to - by the shebang line (first line, starting with #!) in the - script. On Win32 systems this line usually looks like:

- -

- #!C:/Perl/bin/perl.exe -

- -

or, if perl is in the PATH, simply:

- -

- #!perl -

- -

Setting ScriptInterpreterSource Registry will - cause the Windows Registry tree HKEY_CLASSES_ROOT to be - searched using the script file extension (e.g., .pl) as a - search key. The command defined by the registry subkey - Shell\ExecCGI\Command or, if it does not exist, by the subkey - Shell\Open\Command is used to open the script file. If the - registry keys cannot be found, Apache falls back to the behavior of the - Script option.

- -

Security

-

Be careful when using ScriptInterpreterSource - Registry with ScriptAlias'ed directories, because - Apache will try to execute every file within this - directory. The Registry setting may cause undesired - program calls on files which are typically not executed. For - example, the default open command on .htm files on - most Windows systems will execute Microsoft Internet Explorer, so - any HTTP request for an .htm file existing within the - script directory would start the browser in the background on the - server. This is a good way to crash your system within a minute or - so.

-
- -

The option Registry-Strict which is new in Apache - 2.0 does the same thing as Registry but uses only the - subkey Shell\ExecCGI\Command. The - ExecCGI key is not a common one. It must be - configured manually in the windows registry and hence prevents - accidental program calls on your system.

- -
-
top
-

ServerAdmin Directive

- - - - - - -
Description:Email address that the server includes in error -messages sent to the client
Syntax:ServerAdmin email-address
Context:server config, virtual host
Status:Core
Module:core
-

The ServerAdmin sets the e-mail address - that the server includes in any error messages it returns to the - client.

- -

It may be worth setting up a dedicated address for this, e.g.

- -

- ServerAdmin www-admin@foo.example.com -

-

as users do not always mention that they are talking about the - server!

- -
-
top
-

ServerAlias Directive

- - - - - - -
Description:Alternate names for a host used when matching requests -to name-virtual hosts
Syntax:ServerAlias hostname [hostname] ...
Context:virtual host
Status:Core
Module:core
-

The ServerAlias directive sets the - alternate names for a host, for use with name-based virtual hosts.

- -

- <VirtualHost *>
- ServerName server.domain.com
- ServerAlias server server2.domain.com server2
- # ...
- </VirtualHost> -

- -

See also

- -
-
top
-

ServerName Directive

- - - - - - - -
Description:Hostname and port that the server uses to identify -itself
Syntax:ServerName fully-qualified-domain-name[:port]
Context:server config, virtual host
Status:Core
Module:core
Compatibility:In version 2.0, this - directive supersedes the functionality of the Port - directive from version 1.3.
-

The ServerName directive sets the hostname and - port that the server uses to identify itself. This is used when - creating redirection URLs. For example, if the name of the - machine hosting the web server is simple.example.com, - but the machine also has the DNS alias www.example.com - and you wish the web server to be so identified, the following - directive should be used:

- -

- ServerName www.example.com:80 -

- -

If no ServerName is specified, then the - server attempts to deduce the hostname by performing a reverse - lookup on the IP address. If no port is specified in the - ServerName, then the server will use the port - from the incoming - request. For optimal reliability and predictability, you should - specify an explicit hostname and port using the - ServerName directive.

- -

If you are using name-based virtual hosts, - the ServerName inside a - <VirtualHost> - section specifies what hostname must appear in the request's - Host: header to match this virtual host.

- -

See the description of the - UseCanonicalName directive for - settings which determine whether self-referential URL's (e.g., by the - mod_dir module) will refer to the - specified port, or to the port number given in the client's request. -

- -

See also

- -
-
top
-

ServerPath Directive

- - - - - - -
Description:Legacy URL pathname for a name-based virtual host that -is accessed by an incompatible browser
Syntax:ServerPath URL-path
Context:virtual host
Status:Core
Module:core
-

The ServerPath directive sets the legacy - URL pathname for a host, for use with name-based virtual hosts.

- -

See also

- -
-
top
-

ServerRoot Directive

- - - - - - - -
Description:Base directory for the server installation
Syntax:ServerRoot directory-path
Default:ServerRoot /usr/local/apache
Context:server config
Status:Core
Module:core
-

The ServerRoot directive sets the - directory in which the server lives. Typically it will contain the - subdirectories conf/ and logs/. Relative - paths in other configuration directives (such as Include or LoadModule, for example) are taken as - relative to this directory.

- -

Example

- ServerRoot /home/httpd -

- - -

See also

- -
-
top
-

ServerSignature Directive

- - - - - - - - -
Description:Configures the footer on server-generated documents
Syntax:ServerSignature On|Off|EMail
Default:ServerSignature Off
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Core
Module:core
-

The ServerSignature directive allows the - configuration of a trailing footer line under server-generated - documents (error messages, mod_proxy ftp directory - listings, mod_info output, ...). The reason why you - would want to enable such a footer line is that in a chain of proxies, - the user often has no possibility to tell which of the chained servers - actually produced a returned error message.

- -

The Off - setting, which is the default, suppresses the footer line (and is - therefore compatible with the behavior of Apache-1.2 and - below). The On setting simply adds a line with the - server version number and ServerName of the serving virtual host, - and the EMail setting additionally creates a - "mailto:" reference to the ServerAdmin of the referenced - document.

- -

After version 2.0.44, the details of the server version number - presented are controlled by the ServerTokens directive.

- -

See also

- -
-
top
-

ServerTokens Directive

- - - - - - - -
Description:Configures the Server HTTP response -header
Syntax:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Default:ServerTokens Full
Context:server config
Status:Core
Module:core
-

This directive controls whether Server response - header field which is sent back to clients includes a - description of the generic OS-type of the server as well as - information about compiled-in modules.

- -
-
ServerTokens Prod[uctOnly]
- -
Server sends (e.g.): Server: - Apache
- -
ServerTokens Major
- -
Server sends (e.g.): Server: - Apache/2
- -
ServerTokens Minor
- -
Server sends (e.g.): Server: - Apache/2.0
- -
ServerTokens Min[imal]
- -
Server sends (e.g.): Server: - Apache/2.0.41
- -
ServerTokens OS
- -
Server sends (e.g.): Server: Apache/2.0.41 - (Unix)
- -
ServerTokens Full (or not specified)
- -
Server sends (e.g.): Server: Apache/2.0.41 - (Unix) PHP/4.2.2 MyMod/1.2
-
- -

This setting applies to the entire server, and cannot be - enabled or disabled on a virtualhost-by-virtualhost basis.

- -

After version 2.0.44, this directive also controls the - information presented by the ServerSignature directive.

- -

See also

- -
-
top
-

SetHandler Directive

- - - - - - - - -
Description:Forces all matching files to be processed by a -handler
Syntax:SetHandler handler-name|None
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
Compatibility:Moved into the core in Apache 2.0
-

When placed into an .htaccess file or a - <Directory> or - <Location> - section, this directive forces all matching files to be parsed - through the handler given by - handler-name. For example, if you had a directory you - wanted to be parsed entirely as imagemap rule files, regardless - of extension, you might put the following into an - .htaccess file in that directory:

- -

- SetHandler imap-file -

- -

Another example: if you wanted to have the server display a - status report whenever a URL of - http://servername/status was called, you might put - the following into httpd.conf:

- -

- <Location /status>
- - SetHandler server-status
-
- </Location> -

- -

You can override an earlier defined SetHandler - directive by using the value None.

- -

See also

- -
-
top
-

SetInputFilter Directive

- - - - - - - -
Description:Sets the filters that will process client requests and POST -input
Syntax:SetInputFilter filter[;filter...]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
-

The SetInputFilter directive sets the - filter or filters which will process client requests and POST - input when they are received by the server. This is in addition to - any filters defined elsewhere, including the - AddInputFilter - directive.

- -

If more than one filter is specified, they must be separated - by semicolons in the order in which they should process the - content.

- -

See also

- -
-
top
-

SetOutputFilter Directive

- - - - - - - -
Description:Sets the filters that will process responses from the -server
Syntax:SetOutputFilter filter[;filter...]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Core
Module:core
-

The SetOutputFilter directive sets the filters - which will process responses from the server before they are - sent to the client. This is in addition to any filters defined - elsewhere, including the - AddOutputFilter - directive.

- -

For example, the following configuration will process all files - in the /www/data/ directory for server-side - includes.

- -

- <Directory /www/data/>
- - SetOutputFilter INCLUDES
-
- </Directory> -

- -

If more than one filter is specified, they must be separated - by semicolons in the order in which they should process the - content.

- -

See also

- -
-
top
-

TimeOut Directive

- - - - - - - -
Description:Amount of time the server will wait for -certain events before failing a request
Syntax:TimeOut seconds
Default:TimeOut 300
Context:server config, virtual host
Status:Core
Module:core
-

The TimeOut directive currently defines - the amount of time Apache will wait for three things:

- -
    -
  1. The total amount of time it takes to receive a GET - request.
  2. - -
  3. The amount of time between receipt of TCP packets on a - POST or PUT request.
  4. - -
  5. The amount of time between ACKs on transmissions of TCP - packets in responses.
  6. -
- -

We plan on making these separately configurable at some point - down the road. The timer used to default to 1200 before 1.2, - but has been lowered to 300 which is still far more than - necessary in most situations. It is not set any lower by - default because there may still be odd places in the code where - the timer is not reset when a packet is sent.

- -
-
top
-

TraceEnable Directive

- - - - - - - - -
Description:Determines the behaviour on TRACE -requests
Syntax:TraceEnable [on|off|extended]
Default:TraceEnable on
Context:server config
Status:Core
Module:core
Compatibility:Available in Apache 1.3.34, 2.0.55 and later
-

This directive overrides the behavior of TRACE for both - the core server and mod_proxy. The default - TraceEnable on permits TRACE requests per - RFC 2616, which disallows any request body to accompany the request. - TraceEnable off causes the core server and - mod_proxy to return a 405 (Method not - allowed) error to the client.

- -

Finally, for testing and diagnostic purposes only, request - bodies may be allowed using the non-compliant TraceEnable - extended directive. The core (as an origin server) will - restrict the request body to 64k (plus 8k for chunk headers if - Transfer-Encoding: chunked is used). The core will - reflect the full headers and all chunk headers with the response - body. As a proxy server, the request body is not restricted to 64k.

- -
-
top
-

UseCanonicalName Directive

- - - - - - - -
Description:Configures how the server determines its own name and -port
Syntax:UseCanonicalName On|Off|DNS
Default:UseCanonicalName On
Context:server config, virtual host, directory
Status:Core
Module:core
-

In many situations Apache must construct a self-referential - URL -- that is, a URL that refers back to the same server. With - UseCanonicalName On Apache will use the hostname and port - specified in the ServerName - directive to construct the canonical name for the server. This name - is used in all self-referential URLs, and for the values of - SERVER_NAME and SERVER_PORT in CGIs.

- -

With UseCanonicalName Off Apache will form - self-referential URLs using the hostname and port supplied by - the client if any are supplied (otherwise it will use the - canonical name, as defined above). These values are the same - that are used to implement name based virtual hosts, - and are available with the same clients. The CGI variables - SERVER_NAME and SERVER_PORT will be - constructed from the client supplied values as well.

- -

An example where this may be useful is on an intranet server - where you have users connecting to the machine using short - names such as www. You'll notice that if the users - type a shortname, and a URL which is a directory, such as - http://www/splat, without the trailing - slash then Apache will redirect them to - http://www.domain.com/splat/. If you have - authentication enabled, this will cause the user to have to - authenticate twice (once for www and once again - for www.domain.com -- see the - FAQ on this subject for more information). But if - UseCanonicalName is set Off, then - Apache will redirect to http://www/splat/.

- -

There is a third option, UseCanonicalName DNS, - which is intended for use with mass IP-based virtual hosting to - support ancient clients that do not provide a - Host: header. With this option Apache does a - reverse DNS lookup on the server IP address that the client - connected to in order to work out self-referential URLs.

- -

Warning

-

If CGIs make assumptions about the values of SERVER_NAME - they may be broken by this option. The client is essentially free - to give whatever value they want as a hostname. But if the CGI is - only using SERVER_NAME to construct self-referential URLs - then it should be just fine.

-
- -

See also

- -
-
top
-

<VirtualHost> Directive

- - - - - - -
Description:Contains directives that apply only to a specific -hostname or IP address
Syntax:<VirtualHost - addr[:port] [addr[:port]] - ...> ... </VirtualHost>
Context:server config
Status:Core
Module:core
-

<VirtualHost> and - </VirtualHost> are used to enclose a group of - directives that will apply only to a particular virtual host. Any - directive that is allowed in a virtual host context may be - used. When the server receives a request for a document on a - particular virtual host, it uses the configuration directives - enclosed in the <VirtualHost> - section. Addr can be:

- -
    -
  • The IP address of the virtual host;
  • - -
  • A fully qualified domain name for the IP address of the - virtual host;
  • - -
  • The character *, which is used only in combination with - NameVirtualHost * to match all IP addresses; or
  • - -
  • The string _default_, which is used only - with IP virtual hosting to catch unmatched IP addresses.
  • -
- -

Example

- <VirtualHost 10.1.2.3>
- - ServerAdmin webmaster@host.foo.com
- DocumentRoot /www/docs/host.foo.com
- ServerName host.foo.com
- ErrorLog logs/host.foo.com-error_log
- TransferLog logs/host.foo.com-access_log
-
- </VirtualHost> -

- - -

IPv6 addresses must be specified in square brackets because - the optional port number could not be determined otherwise. An - IPv6 example is shown below:

- -

- <VirtualHost [2001:db8::a00:20ff:fea7:ccea]>
- - ServerAdmin webmaster@host.example.com
- DocumentRoot /www/docs/host.example.com
- ServerName host.example.com
- ErrorLog logs/host.example.com-error_log
- TransferLog logs/host.example.com-access_log
-
- </VirtualHost> -

- -

Each Virtual Host must correspond to a different IP address, - different port number or a different host name for the server, - in the former case the server machine must be configured to - accept IP packets for multiple addresses. (If the machine does - not have multiple network interfaces, then this can be - accomplished with the ifconfig alias command -- if - your OS supports it).

- -

Note

-

The use of <VirtualHost> does - not affect what addresses Apache listens on. You - may need to ensure that Apache is listening on the correct addresses - using Listen.

-
- -

When using IP-based virtual hosting, the special name - _default_ can be specified in - which case this virtual host will match any IP address that is - not explicitly listed in another virtual host. In the absence - of any _default_ virtual host the "main" server config, - consisting of all those definitions outside any VirtualHost - section, is used when no IP-match occurs. (But note that any IP - address that matches a NameVirtualHost directive will use neither - the "main" server config nor the _default_ virtual host. - See the name-based virtual hosting - documentation for further details.)

- -

You can specify a :port to change the port that is - matched. If unspecified then it defaults to the same port as the - most recent Listen - statement of the main server. You may also specify :* - to match all ports on that address. (This is recommended when used - with _default_.)

- -

Security

-

See the security tips - document for details on why your security could be compromised if the - directory where log files are stored is writable by anyone other - than the user that starts the server.

-
- -

See also

- -
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.es deleted file mode 100644 index 517aafac..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.es +++ /dev/null @@ -1,3421 +0,0 @@ - - - -core - Servidor HTTP Apache - - - - - - -
<-
- -
-

Funcionalidad Bsica de Apache

-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - tr 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- -
Descripcin:Funcionalidades bsicas del servidor HTTP Apache que -estn siempre presentes
Estado:Core
-
- - -
top
-

AcceptPathInfo Directiva

- - - - - - - - - -
Descripcin:Especifica si los recursos aceptan informacin de -path aadida (trailing pathname information)
Sintaxis:AcceptPathInfo On|Off|Default
Valor por defecto:AcceptPathInfo Default
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
Compatibilidad:Disponible en la versiones de Apache 2.0.30 y posteriores
- -

Esta directiva controla si las peticiones que contienen - informacin de path aadida (trailing pathname - information) a continuacin de un nombre de fichero existente - (o no existente en un directorio que s existe) sern - aceptadas o rechazadas. La informacin de path aadida - (trailing pathname information) puede pasarse a los scripts en la - variable de entorno PATH_INFO.

- -

Por ejemplo, suponga que la ubicacin /test/ - se refiere a un directorio que contiene un nico fichero: - here.html. Entonces, tanto las peticiones a - /test/here.html/more como las peticiones a - /test/nothere.html/more toman /more como - PATH_INFO.

- -

Los tres argumentos que puede tomar la directiva - AcceptPathInfo son:

-
-
Off
Una peticin ser aceptada - solamente si se refiere literalmente a una ruta que existe. Por - tanto, una peticin con informacin de path aadida - (trailing pathname information) despus de un nombre de - fichero que existe, del tipo /test/here.html/more - como en el ejemplo de arriba, devolver el mensaje de error - 404 NOT FOUND.
- -
On
Una peticin ser aceptada - si la componente anterior a la informacin de path - aadida (trailing pathname information) se refiere a un - fichero que existe. El ejemplo de arriba - /test/here.html/more ser aceptado si - /test/here.html se refiere a un fichero - vlido.
- -
Default
El tratamiento de las peticiones - con informacin de path aadida (trailing pathname - information) est determinado por el handler responsable de la - peticin. El handler bsico para ficheros normales - rechaza por defecto las peticiones de PATH_INFO. Los - handlers que sirven scripts, como cgi-script e isapi-handler, generalmente aceptan - PATH_INFO por defecto.
-
- -

El propsito principal de la directiva - AcceptPathInfo es permitirle hacer prevalecer su - propio criterio sobre el del handler acerca de si se debe aceptar - o rechazar PATH_INFO. Esto es necesario por ejemplo, - cuando use un filtro, como INCLUDES, para generar contenido - basado en PATH_INFO. El handler bsico - rechazara normalmente la peticin. Puede usar la - siguiente configuracin para activar dicho script:

- -

- <Files "mypaths.shtml">
- - Options +Includes
- SetOutputFilter INCLUDES
- AcceptPathInfo On
-
- </Files> -

- - -
-
top
-

AccessFileName Directiva

- - - - - - - -
Descripcin:Nombre del fichero de configuracin distribuida
Sintaxis:AccessFileName filename [filename] ...
Valor por defecto:AccessFileName .htaccess
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

Durante el procesamiento de una peticin el servidor busca - el primer fichero de configuracin de esta lista de nombres - en cada directorio de la ruta del documento, siempre y cuando los - ficheros de configuracin distribuida estn activados para ese directorio. Por - ejemplo:

- -

- AccessFileName .acl -

- -

Antes de devolver el documento - /usr/local/web/index.html, el servidor leer - /.acl, /usr/.acl, - /usr/local/.acl y /usr/local/web/.acl - buscando directivas, a menos que hayan sido desactivados con

- -

- <Directory />
- - AllowOverride None
-
- </Directory> -

- -

Consulte tambin

- -
-
top
-

AddDefaultCharset Directiva

- - - - - - - - -
Descripcin:Parmetro del conjunto de caracteres que se -aade cuando el tipo de contenido de una respuesta es -text/plain o text/html
Sintaxis:AddDefaultCharset On|Off|charset
Valor por defecto:AddDefaultCharset Off
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
-

Esta directiva especifica un valor por defecto para el - parmetro del conjunto de caracteres que se aade - aade si solo si el tipo de contenido de una respuesta es - text/plain o text/html. EL valor - pecificado en esta directiva no prevalecer si cualquier otro - conjunto de caracteres es especificado en el cuerpo del documento - por medio de una etiqueta META, aunque a menudo, el - comportamiento exacto est determinado por la - configuracin del cliente. Si se especifica - AddDefaultCharset Off, se desactiva esta - funcionalidad. AddDefaultCharset On activa el uso del - conjunto de caracteres por defecto interno de Apache, - iso-8859-1. Cualquier otro valor se asume que es el - charset a usar, que ser uno los registrados - por la IANA como tipos MIME. Por ejemplo:

- -

- AddDefaultCharset utf-8 -

- -

AddDefaultCharset debe ser usada solo - cuando todos los recursos de texto a los que se aplican se saben - que usan un determiando conjunto de caracteres (character - encoding) y no es conveniente etiquetar los documentos - individualmente. Un ejemplo es su uso en recursos que contienen - contenido generado, como CGIs antiguos, que puede ser vulnerables - a ataques debidos a que se incluye en el resultado datos - suministrados por el usuario. Tenga en cuenta, sin embargo, que - una mejor solucin es simplemente modificar (o borrar) esos - scripts, porque especificar un conjunto de caracteres por defecto - no protege a los usuarios que tengan activada en su navegador la - opcin "auto-detect character encoding".

- -

Consulte tambin

- -
-
top
-

AddOutputFilterByType Directiva

- - - - - - - - -
Descripcin:Asigna un filtro de -salida a un tipo MIME en particular
Sintaxis:AddOutputFilterByType filter[;filter...] -MIME-type [MIME-type] ...
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
Compatibilidad:Disponible en las -versiones de Apache 2.0.33 y posteriores
-

Esta directiva activa un filtro de - salida en particular para las peticiones en funcin del tipo - MIME de la respuesta.

- -

El siguiente ejemplo usa el filtro DEFLATE, del - mdulo mod_deflate. Este filtro comprime la - parte de la respuesta de la peticin (ya sea esttica o - dinmica) que est etiquetada como - text/html o text/plain antes de ser - enviada al cliente.

- -

- AddOutputFilterByType DEFLATE text/html text/plain -

- -

Si quiere que los contenidos sean procesados por ms de un - filtro, debe separar sus nombres con puntos y comas - (;). Tambn es posible usar la directiva - AddOutputFilterByType para cada uno de los - filtros.

- -

La configuracin que se muestra ms abajo hace que - todos los scripts etiquetados como text/html sean - procesados primero por el filtro INCLUDES y - posteriormente por el filtro DEFLATE.

- -

- <Location /cgi-bin/>
- - Options Includes
- AddOutputFilterByType INCLUDES;DEFLATE text/html
-
- </Location> -

- -

Nota

Activar filtros con la - directiva AddOutputFilterByType puede no - funcionar parcial o totalmente. Por ejemplo, no se aplica - ningn filtro si es posible determinar el tipo MIME y se - aplica en su lugar DefaultType, incluso si el DefaultType es el mismo.

- -

Si quiere estar seguro de que se apliquen los filtros, asigne - el tipo de contenido a un recurso explcitamente, por ejemplo - con la directiva AddType o con ForceType. Determinar el tipo de - contenido dentro de un script CGI (que no sea del tipo nph) - tambin es seguro.

- -

Los filtros de salida por tipo no se aplican nunca en - peticiones proxy.

-
- -

Consulte tambin

- -
-
top
-

AllowEncodedSlashes Directiva

- - - - - - - - -
Descripcin:Determina si se acepta el uso de separadores de -ubicacin codificados en las URLs
Sintaxis:AllowEncodedSlashes On|Off
Valor por defecto:AllowEncodedSlashes Off
Contexto:server config, virtual host
Estado:Core
Mdulo:core
Compatibilidad:Disponible en las versines de Apache 2.0.46 y posteriores
-

La directiva AllowEncodedSlashes - perimite usar URLs que contienen separadores de ubicacin - codificados (%2F para / y - %5C para \ en funcin del - sistema). Normalmente, tales URLs se rechazan y se devuelve un - mensaje de error 404 (Not found).

- -

Especificar el valor On en la directiva - AllowEncodedSlashes es til sobre todo - cuando se usa junto con PATH_INFO.

- -

Nota

Permitir barras codificadas - no implica su decodificado. La aparicin - de %2F o %5C (segn el sistemas - de que se trate) se dejar como tal en la cadena de - caracteres que conforma la de otra manera URL decodificada.

-
- -

Consulte tambin

- -
-
top
-

AllowOverride Directiva

- - - - - - - -
Descripcin:Tipos de directivas que cuyo uso est permitido en los ficheros .htaccess
Sintaxis:AllowOverride All|None|directive-type -[directive-type] ...
Valor por defecto:AllowOverride All
Contexto:directory
Estado:Core
Mdulo:core
-

Cuando el servidor encuentra un fichero .htaccess - (como se explica en la directiva AccessFileName) es necesario saber que - directivas presentes en ese fichero pueden prevalecer sobre - las directivas de configuracin previas.

- -

Solamente disponible en las secciones - <Directory>

- - AllowOverride puede usarse solo en las - secciones <Directory> especificadas sin expresiones - regulares, nunca en las secciones <Location>, <DirectoryMatch> o <Files>. -
- -

Cuando el valor de esta directiva es None, - entonces los ficheros .htaccess son - ignorados completamente. En ese caso, el servidor ni siquiera - intentar leer los archivos .htaccess - existentes.

- -

Cuando el valor especificado en esta directiva es - All, entonces cualquier directiva que tenga Context .htaccess puede ser - usada en los ficheros .htaccess.

- -

El tipo de directiva puede ser uno de los siguientes - grupos de directivas.

- -
-
AuthConfig
- -
- - Permite usar directivas de autentificacin (AuthDBMGroupFile, AuthDBMUserFile, AuthGroupFile, AuthName, AuthType, AuthUserFile, Require, etc.).
- -
FileInfo
- -
- Permite usar directivas que controlan los tipos de documento - (DefaultType, ErrorDocument, ForceType, LanguagePriority, - SetHandler, SetInputFilter, SetOutputFilter, y - mod_mime las directivas Add* y Remove*, - etc.).
- -
Indexes
- -
- Permite el uso de directivas que controlan el indexado de - directorios (AddDescription, AddIcon, AddIconByEncoding, AddIconByType, DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName, - etc.).
- -
Limit
- -
- Permite el uso de directivas que controlan el acceso al host - (Allow, Deny y Order).
- -
Options
- -
- Permite usar directivas que controlan funcionalidades - especficas de directorios (Options y XBitHack).
-
- -

Ejemplo:

- -

- AllowOverride AuthConfig Indexes -

- -

En el ejemplo de arriba todas las directivas que no estn - en el grupo AuthConfig ni en el grupo - Indexes provocan un error interno del servidor.

- -

Consulte tambin

- -
-
top
-

AuthName Directiva

- - - - - - - -
Descripcin:Ambito de autorizacin para su uso en -autentificacin HTTP
Sintaxis:AuthName auth-domain
Contexto:directory, .htaccess
Prevalece sobre:AuthConfig
Estado:Core
Mdulo:core
-

Esta directiva especifica el nombre de dominio que se muestra - al solicitar autorizacin para acceder a un directorio. Este - nombre de dominio se muestra al cliente para que el usuario sepa - qu nombre de usuario y contrasea ha de introducir. - AuthName toma solamente un argumento; si - el nombre de dominio contiene algn espacio, debe escribirse - entre comillas. Para que funcione correctamente, esta directiva - debe usarse junto con las directivas AuthType y Require, y con directivas como - AuthUserFile y - AuthGroupFile.

- -

Por ejemplo:

- -

- AuthName "Top Secret" -

- -

La cadena de caracteres que se especifique como valor de - AuthName ser lo que aparecer en el cuadro - de dilogo de acceso de la mayora de los - navegadores.

- -

Consulte tambin

- -
-
top
-

AuthType Directiva

- - - - - - - -
Descripcin:Tipo de autentificacin de usuarios
Sintaxis:AuthType Basic|Digest
Contexto:directory, .htaccess
Prevalece sobre:AuthConfig
Estado:Core
Mdulo:core
-

Esta directiva selecciona el tipo de autentificacin de - usuarios que usar para un directorio. Actualmente solamente - estn implementadas las opciones Basic y - Digest. - - Para que funcione correctamente, esta directiva tiene que ir - acompaada por las directivas AuthName y Require, y de directivas como - AuthUserFile y - AuthGroupFile.

- -

Consulte tambin

- -
-
top
-

CGIMapExtension Directiva

- - - - - - - - -
Descripcin:Tcnica para localizar -un intrprete de scripts CGI
Sintaxis:CGIMapExtension cgi-path -.extension
Contexto:directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
Compatibilidad:Solamente NetWare
-

Esta directiva se usa para controlar la forma en que Apache - encuentra el intrprete para ejecutar scripts CGI. Por - ejemplo, si usa CGIMapExtension sys:\foo.nlm .foo, - todos los scripts CGI con extensin .foo se - pasarn al intrprete FOO.

- -
-
top
-

ContentDigest Directiva

- - - - - - - - -
Descripcin:Activa la generacin de cabeceras de respuesta HTTP -Content-MD5
Sintaxis:ContentDigest On|Off
Valor por defecto:ContentDigest Off
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Options
Estado:Core
Mdulo:core
-

Esta directiva permite la generacin de cabeceras - Content-MD5 segn se definen en RFC1864 y - RFC2068.

- -

MD5 es un algoritmo que genera una cadena de caracteres - ("message digest", a veces llamado "huella dactilar") a partir de - unos datos de longitud arbitraria. La forma en que funciona este - algoritmo hace que con casi toda seguridad, si se producen - alteraciones en los datos originales, el "message digest" generado - tambin ser diferente.

- -

La cabecera Content-MD5 es una forma de comprobar - la integridad de un mensaje de principio a fin (MIC) para los - mensajes HTTP (entity-body). Un proxy o un cliente pueden - comprobar esta cabecera para detectar modificaciones accidentales - en el mensaje HTTP (entity-body) en trnsito. Cabecera de - ejemplo:

- -

- Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== -

- -

Tenga en cuenta que el uso de esta directiva puede provocar un - menor rendimiento de su servidor porque el "message digest" se - genera en cada peticin (los valores no se guardan).

- -

La cebecera Content-MD5 se enva solamente - cuando un documento es servido por core. Si el - documento es servido con cuaquier otro mdulo, no se - enva. Por ejemplo, los documentos SSI, las salidas de - scripts CGI, y las respuesta parciales (byte range responses) no - tienen esta cabecera.

- -
-
top
-

DefaultType Directiva

- - - - - - - - -
Descripcin:Tipo de contenido MIME por defecto que usar el servidor si no -puede determinar el tipo MIME en concreto del documento a servir
Sintaxis:DefaultType MIME-type
Valor por defecto:DefaultType text/plain
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
-

Hay veces en las que se pide al servidor que devuelva un - documento cuyo tipo MIME no puede determinar.

- -

El servidor tiene que informar al cliente del tipo de contenido - del documento. En el caso de que se trate de un tipo desconocido, - se usa el tipo DefaultType. Por ejemplo:

- -

- DefaultType image/gif -

- -

sera apropiado para un directorio que contenga muchas - imagenes tipo GIF cuyos nombres de fichero no tengan la - extensin .gif.

- -

Tenga en cuenta que a diferencia de ForceType, esta directiva solamente - indica el tipo MIME por defecto. El resto de definiciones de tipos - MIME, incluidas las extensiones de fichero, que pueden identificar - el tipo MIME de que se trata prevalecen sobre esta opcin por - defecto.

- -
-
top
-

<Directory> Directiva

- - - - - - -
Descripcin:Engloba a un grupo de directivas -que se aplicarn solamente al directorio del sistema de ficheros -especificado y a sus subdirectorios
Sintaxis:<Directory directory-path> -... </Directory>
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

Las directivas <Directory> - y </Directory> se usan para englobar un grupo - de directivas que se aplicarn solamente al directorio - especificado y a sus subdirectorios. Puede incluir a cualquier - directiva cuyo uso est permitido en un contexto - <directory>. Directory-path puede ser tanto la - ruta completa a un directorio, como una cadena de caracteres - comodn que use las reglas de equivalencia de los shells de - Unix. En una cadena de caracteres comodn, el carcter - ? equivale a cualquier carcter individual, y - * equivale a cualquier secuencia de - caracteres. Tambin puede usar [] para expresar - rangos de caracteres. Ninguno de los caracteres comodn - equivale al carcter `/', de modo que <Directory - /*/public_html> no equivale a - /home/user/public_html, pero s a - <Directory /home/*/public_html>. Ejemplo:

- -

- <Directory /usr/local/httpd/htdocs>
- - Options Indexes FollowSymLinks
-
- </Directory> -

- -
-

Tenga especial cuidado con los argumentos de - directory-path: tienen que equivaler literalmente a - la ruta del sistema de ficheros que Apache usa para acceder a - los ficheros. Las directivas aplicadas a un - <Directory> en particular no se - aplicarn a los ficheros de ese mismo directorio pero que - sean accedidos mediante una ruta diferente, como por ejemplo - mediante enlaces simblicos diferentes.

-
- -

Tambin pueden usar expresiones regulares extendidas, - aadiendo el carcter ~. Por ejemplo:

- -

- <Directory ~ "^/www/.*/[0-9]{3}"> -

- -

equivaldra a los directorios en /www/ cuyo - nombres consistan en tres nmeros.

- -

Si varias (expresiones no regulares) secciones <Directory> equivalen al directorio (o a - uno de los directorios de los que es subdirectorio) que contiene - un documento, entonces las directivas se aplican segn el - criterio de la ruta equivalente ms corta, junto con las - directivas de los archivos .htaccess. Por ejemplo, con

- -

- <Directory />
- - AllowOverride None
-
- </Directory>
-
- <Directory /home/>
- - AllowOverride FileInfo
-
- </Directory> -

- -

para acceder al documento /home/web/dir/doc.html - los pasos son:

- -
    -
  • Se aplica la directiva AllowOverride None - (desactivando los ficheros .htaccess).
  • - -
  • Se aplica la directiva AllowOverride FileInfo - (para el directorio /home).
  • - -
  • Se aplica cualquier directiva FileInfo en - /home/.htaccess, /home/web/.htaccess y - /home/web/dir/.htaccess por ese orden.
  • -
- -

Las expresiones regulares no se tienen en cuenta hasta que - todas las secciones normales hayan sido aplicadas. En ese momento - todas se evalan las expresiones regulares en el orden en que - aparecen en el fichero de configuracin. Por ejemplo, con

- -

- <Directory ~ abc$>
- - # ... directivas aqu ...
-
- </Directory> -

- -

la seccin de expresiones regulares no ser - considerada hasta despus de que todas las directivas - <Directory> y los ficheros - .htaccess hayan sido aplicados. Solamente entonces - las expresiones regulares que tengan una equivalencia con - /home/abc/public_html/abc y la correspondiente - directiva <Directory> - sern aplicadas.

- -

Tenga en cuenta que por defecto el acceso de Apache a - <Directory /> es Allow from All. - Esto significa que Apache servir cualquier fichero que se - corresponda con una URL. Se recomienda que modifique este - comportamiento con un bloque del siguiente tipo

- -

- <Directory />
- - Order Deny,Allow
- Deny from All
-
- </Directory> -

- -

y haga prevalecer una configuracin diferente para - los solamente para los directorios que usted quiera que - sean accesibles. Consulte la seccin Consejos de seguridad para - obtener ms informacin.

- -

Las secciones "directory" se usan en el archivo - httpd.conf. Las directivas <Directory> no pueden anidarse, y no - pueden aparecer en una seccin de tipo <Limit> o <LimitExcept>.

- -

Consulte tambin

- -
-
top
-

<DirectoryMatch> Directiva

- - - - - - -
Descripcin:Incluye las directivas que se -aplican a los directorios y subdirectorios del sistema de ficheros que -equivalen a una expresin regular
Sintaxis:<DirectoryMatch regex> -... </DirectoryMatch>
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

<DirectoryMatch> y - </DirectoryMatch> se usan para englobar a un - grupo de directivas que se aplicarn solamente al directorio - (y los subdirectorios de ste) especificado, al igual que - <Directory>. Sin - embargo, en ese caso la directiva toma como argumento una - expresin regular. Por ejemplo:

- -

- <DirectoryMatch "^/www/.(.+)?[0-9]{3}"> -

- -

equivaldr a los directorios en /www/ cuyo nombre - consista en tres nmeros.

- -

Consulte tambin

- -
-
top
-

DocumentRoot Directiva

- - - - - - - -
Descripcin:Directorio principal que contiene la estructura de -directorios visible desde la web
Sintaxis:DocumentRoot directory-path
Valor por defecto:DocumentRoot /usr/local/apache/htdocs
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

Esta directiva especifica el directorio desde el cul - httpd servir los ficheros. A menos que - especifique alguna otra equivalencia mediante una directiva - Alias, el servidor - aade la ruta de la URL solicitada a este directorio para - construir la ruta del documento a servir. Ejemplo:

- -

- DocumentRoot /usr/web -

- -

esto quiere decir que una peticin de acceso a - http://www.my.host.com/index.html se refiere a - /usr/web/index.html en el sistema de ficheros.

- -

El directorio que especifique en - DocumentRoot debe escribirlo sin barra al - final.

- -

Consulte tambin

- -
-
top
-

EnableMMAP Directiva

- - - - - - - - -
Descripcin:Permite el uso de mapeo de memoria para leer archivos mientras se -sirven
Sintaxis:EnableMMAP On|Off
Valor por defecto:EnableMMAP On
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
-

Esta directiva controla si httpd puede usar - mapeo de memoria en caso de ser necesario para leer los contenidos - de un archivo al servirlo. Por defecto, cuando el tratamiento de - una peticin requiere acceder a los datos dentro de un - fichero -- por ejemplo, cuando se sirve un fichero analizado - sintcticamente por el servidor con el mdulo - mod_include -- Apache mapea en memoria el archivo - si el sistema operativo soporta esa operacin.

- -

El mapeo de memoria supone a veces una mejora en el - rendimiento. Sin embargo, en ciertos entornos, es mejor desactivar - el mapeo de memoria para evitar problemas operacionales:

- -
    -
  • En algunos sistemas con ms de un procesador, el mapeo de - memoria puede reducir el rendimiento de - httpd.
  • Con un DocumentRoot montado en NFS, - httpd podra abortar su ejecucin - debido a un fallo de segmentacin si el fichero se borra o se - trunca mientras que httpd lo tiene mapeado en - memoria.
  • -
- -

Para configuraciones del servidor que son sensibles a estos - problemas, debe desactivar el uso del mapeo en memoria - especificando:

- -

- EnableMMAP Off -

- -

Para ficheros montados en NFS, puede desactivar esta - funcionalidad explcitamente para los archivos implicados - especificando:

- -

- <Directory "/path-to-nfs-files"> - - EnableMMAP Off - - </Directory> -

- -
-
top
-

EnableSendfile Directiva

- - - - - - - - - -
Descripcin:Permite el uso del soporte de sendfile del kernel para servir ficheros @@@@@ Use the kernel sendfile support to deliver files to the client @@@@@
Sintaxis:EnableSendfile On|Off
Valor por defecto:EnableSendfile On
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
Compatibilidad:Disponible en las versiones de Apache 2.0.44 y -posteriores
-

Esta directiva controla si httpd puede usar - el soporte de sendfile del kernel para transmitir contenidos de - ficheros al cliente. Por defecto, cuando se est procesando - una peticin que no requiere acceso a los datos de un fichero - -- por ejemplo, cuando se sirve un fichero esttico -- Apache - usa sendfile para servir los contenidos del fichero directamente a - la red, sin leer el fichero si el sistema operativo lo - permite.

- -

El mecanismo sendfile evita operaciones separadas de lectura y - envo, y reservas de buffer. Sin embargo, en algunas - plataformas o en algunos sistemas de ficheros, es mejor desactivar - esa funcionalidad para evitar problemas operacionales:

- -
    -
  • En algunas plataformas puede que el soporte de sendfile no - funcione porque al compilar Apache no se detect - correctamente, especialmente si los binarios fueron construidos en - una mquina y despus se han trasladado a otra cuando el - soporte para sendfile ya no funcionaba.
  • - -
  • En Linux, el uso de send file provoca fallos de - comprobacin de TCP_checksum en ciertas tarjetas de red que - usan IPv6
  • - -
  • Si DocumentRoot est - montado en red (por ejemplo, NFS o SMB), el kernel puede que no - sea capaz de servir el fichero de red a travs de su - cache.
  • -
- -

Para configuraciones del servidor que son sensibles a estos - problemas, debe desactivar esta funcionalidad especificando:

- -

- EnableSendfile Off -

- -

Para archivos montados en NFS o SMB, esta funcionalidad puede - ser desactivada explcitamente para los ficheros que puedan - ocasionar problemas mediante:

- -

- <Directory "/path-to-nfs-files"> - - EnableSendfile Off - - </Directory> -

- -
-
top
-

ErrorDocument Directiva

- - - - - - - - -
Descripcin:Es lo que el servidor devuelve al cliente si se produce -algn error
Sintaxis:ErrorDocument error-code -document
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
Compatibilidad:El uso de las comillas -(") en los mensajes de texto es diferente en Apache -2.0
-

En el caso de que aparezca un problema o error, puede - configurar Apache para hacer una de las siguientes cuatro - cosas,

- -
    -
  1. devolver un mensaje de error estndar
  2. - -
  3. devolver un mensaje de error personalizado
  4. - -
  5. redireccionar la peticin a una ruta-URL - local
  6. - -
  7. redireccionar la peticin a una URL externa
  8. -
- -

La primera opcin es la que se usa por defecto, mientras - que el resto se pueden configurar usando la directiva - ErrorDocument, la cual ha de seguirse del - cdigo de respuesta HTTP y una URL o un mensaje. Apache - ofrece a veces otra informacin adicional sobre el problema o - error.

- -

Las URLs pueden empezar por una barra (/) para URLs locales, o - pueden ser una URL completa que el cliente pueda - resolver. Tambin se puede hacer que el nevagador despliegue - un mensaje. Ejemplos:

- -

- ErrorDocument 500 http://foo.example.com/cgi-bin/tester
- ErrorDocument 404 /cgi-bin/bad_urls.pl
- ErrorDocument 401 /subscription_info.html
- ErrorDocument 403 "Lo sentimos no podemos permitirle el acceso a esta pgina hoy" -

- -

Adicionalmente, el valor especial default puede - ser usado para que Apache use los mensajes literales que trae por - defecto. Aunque bajo circunstancias normales no es necesario, - default restaura los mensajes literales de Apache en - configuraciones que de otra manera heredan una directiva - ErrorDocument ya existente.

- -

- ErrorDocument 404 /cgi-bin/bad_urls.pl

- <Directory /web/docs>
- - ErrorDocument 404 default
-
- </Directory> -

- -

Tenga en cuenta que si usted especifica en - ErrorDocument un contenido que apunta a una - URL remota (por ejemplo, cualquier cosa que empiece por - http), Apache redireccionar al cliente, incluso - si al final, el documento al que redirecciona est en el - mismo servidor. Esto tiene varias implicaciones, la ms - importante es que el cliente no recibir el cdigo de - error original, sino que en su lugar recibir el cdigo - de estado del redireccionamiento. Esto puede confundir a los - robots web y otros clientes que tratan de determinar si una URL es - vlida usando el cdigo de estado. Adems, si usa - una URL remota en un ErrorDocument 401, el cliente no - sabr pedir contraseas al usuario porque no - recibir el cdigo de estado 401. Por tanto, si - usa una directiva ErrorDocument 401 entonces - debe referirse a un documento local.

- -

Microsoft Internet Explorer (MSIE) ignorar por defecto - los mensajes de error generados por el servidor cuando sean - "demasiado pequeos" y los sustituir por mensajes de - error propios. El tamao se considera pequeo segn - el tipo de error de que se trate, pero en general, si su mensaje - de error es de ms de 512 bytes, MSIE mostrar en - mensaje del error generado por el servidor y no el suyo. Puede - encontrar ms informacin sobre este asunto en el - artculo de la Base de Datos de Conocimiento de Microsoft Q294807.

- -

En las versiones de Apache anteriores a la 2.0, los mensajes se - indicaban aadiendoles dobles comillas (") al principio que - no se cerraban al final del mensaje.

- -

Consulte tambin

- -
-
top
-

ErrorLog Directiva

- - - - - - - -
Descripcin:Ubicacin del fichero en -el que se almacenan los mensajes de error
Sintaxis: ErrorLog file-path|syslog[:facility]
Valor por defecto:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows y OS/2)
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

La directiva ErrorLog determina el - nombre del fichero en el cual el servidor almacenar los - mensajes de error en caso de que ocurra alguno. Si el - file-path no es absoluto, entonces se asume que es - relativo al valor especificado en la directiva ServerRoot.

- -

Ejemplo

- ErrorLog /var/log/httpd/error_log -

- -

Si el file-path empieza con un barra vertical (|) - entonces se asume que es un comando para procesar el registro de - errores (error_log).

- -

Ejemplo

- ErrorLog "|/usr/local/bin/httpd_errors" -

- -

Usar syslog en lugar de un nombre de fichero - permite almanecer los mesajes mediante syslogd(8) si el sistema lo - soporta. Por defecto se usa la utilidad de syslog - local7, pero puede cambiar esto usando - syslog:facility donde facility - es cualquiera de los nombres normalmente documentados en - syslog(1).

- -

Ejemplo

- ErrorLog syslog:user -

- -

SEGURIDAD: Consulte la seccin consejos sobre - seguridad para obtener ms informacin sobre cmo se - compromete la seguridad de su sistema si sobre el directorio en - que se almacenan los ficheros log tiene permisos cualquier usuario - que no sea nicamente el que arranca el servidor.

- -

Nota

Cuando se especifica una ruta a un fichero - en una plataforma que no es Unix, hay que tener cuidado de usar - solo barras (/) aunque el sistema permita barras invertidas - (\). En general, lo mejor es usar siempre barras / en los ficheros - de configuracin.

-
- -

Consulte tambin

- -
-
top
-

FileETag Directiva

- - - - - - - - -
Descripcin:Atributos de fichero usados para crear la ETAG de la -cabecera de respuesta HTTP
Sintaxis:FileETag component ...
Valor por defecto:FileETag INode MTime Size
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
-

- La directiva FileETag configura los - atributos de fichero que se usan para crear la ETag - (etiqueta de entidad) del campo cabecera de respuesta cuando el - documento est basado en un fichero. (El valor de - ETag se usa en la gestin de cache para ahorrar - ancho de banda.) En Apache 1.3.22 y en versiones anteriores, el - valor de ETag se formaba siempre a partir - del inodo del fichero, su tamao y la hora y la fecha en que - se modific por ltima vez (mtime). La directiva - FileETag permite elegir cul de esos - elementos quiere usar -- si es que se quiere usar alguno. Las - palabras clave reconocidas son: -

- -
-
INode
-
Para incluir el nmero de inodo en el clculo
-
MTime
-
Para incluir en el clculo la hora y la fecha en que el - fichero fue modificado por ltima vez
-
Size
-
Para incluir en el clculo el nmero de bytes que ocupa el fichero
-
All
-
Para incluir en el clculo todos los campos disponibles. Esto es - equivalente a: -

FileETag INode MTime Size

-
None
-
Si el documento est basado en un fichero, ningn campo - ETag ser incluido en la respuesta
-
- -

Las palabras clave INode, MTime, y - Size pueden ir precedidas por + o - -, lo cual permite hacer cambios en la configuracin - heredada de un mbito ms amplio. Cualquier palabra clave que - aparezca sin un prefijo cancela inmediatamente la configuracin - heredada.

- -

Si la configuracin para un directorio incluye - FileETag INode MTime Size, y la de un subdirectorio - incluye FileETag -INode, la configuracin para - ese subdirectorio (que ser heredada por cualquier - subdirectorio que no tenga un configuracin propia) ser - equivalente a FileETag MTime Size.

- -
-
top
-

<Files> Directiva

- - - - - - - -
Descripcin:Contiene directivas que se aplican a los ficheros cuyos -nombres coincidan con los que se especifiquen
Sintaxis:<Files filename> ... </Files>
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:All
Estado:Core
Mdulo:core
-

La directiva <Files> limita el mbito de aplicacin de las directivas que incluye segn el nombre de los ficheros. Es - comparable a <Directory> y <Location>. Debe cerrarse con </Files>. Las directivas usadas en - esta seccin se aplicarn a cualquier objeto con un nombre base - (ltimo componente del nombre de fichero) que coincida con el nombre de fichero especificado. Las - secciones <Files> se - procesan en el orden en que aparecen en el fichero de - configuracin, despus de las secciones <Directory> y de leer los - ficheros .htaccess, pero antes de las secciones - <Location>. Tenga en cuenta que las directivas <Files> - pueden anidarse dentro de las secciones <Directory> para restringir la parte del - sistema de ficheros a la que se aplican.

- -

El argumento filename puede incluir un nombre de - fichero, o una cadena de carcteres comodn, donde ? - equivale a cualquier carcter individual, y * - equivale a cualquier secuencia de caracteres. Tambin pueden - usarse expresiones regulares extendidas, con la ventaja de que - tambien se puede usar el carcter ~. Por - ejemplo:

- -

- <Files ~ "\.(gif|jpe?g|png)$"> -

- -

equivaldra a la mayora de los formatos grficos de - Internet. No obstante, es mejor usar <FilesMatch>.

- -

Tenga en cuenta que a diferencia de las secciones <Directory> y <Location>, las secciones - <Files> pueden usarse dentro - de los ficheros .htaccess. Esto permite a los - usuarios controlar el acceso a sus propios archivos, a un nivel de - fichero a fichero.

- - -

Consulte tambin

- -
-
top
-

<FilesMatch> Directiva

- - - - - - - -
Descripcin:Contiene las directivas que se aplican a los ficheros -cuyos nombres equivalen a las expresiones regulares que se especifiquen
Sintaxis:<FilesMatch regex> ... </FilesMatch>
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Todas
Estado:Core
Mdulo:core
-

La directiva <FilesMatch> - limita el rango de las directivas incluidas segn el nombre de los - ficheros, como hace la directiva <Files>. Sin embargo, acepta - expresiones regulares. Por ejemplo:

- -

- <FilesMatch "\.(gif|jpe?g|png)$"> -

- -

equivaldra a la mayora de los formatos grficos de Internet.

- -

Consulte tambin

- -
-
top
-

ForceType Directiva

- - - - - - - - -
Descripcin:Hace que todos los ficheros cuyos nombres tengan una equivalencia con con lo que se especifique sean -servidos como contenido del tipo MIME que se establezca
Sintaxis:ForceType MIME-type|None
Contexto:directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
Compatibilidad:Perteneciente al ncleo del servidor a partir de la -versin de Apache 2.0
-

Cuando se usa en un fichero .htaccess o en una - seccin <Directory>, <Location> o <Files>, esta directiva hace que todos los - ficheros cuyos nombres guarden una equivalencia con lo - especificado sean servidos como contenido - MIME-type. Por ejemplo, si tiene un directorio lleno de - ficheros GIF, pero no quiere etiquetarlos con .gif, - puede usar:

- -

- ForceType image/gif -

- -

Tenga en cuenta que a diferencia de DefaultType, esta directiva prevalece sobre - todas las asociaciones de tipo MIME, incluidas las extensiones de - nombre de fichero que puedan identificar de qu tipo es un fichero.

- -

Puede hacer que ForceType no prevalezca sobre el resto de directivas usando el valor None:

- -

- # forzar a todos los tipos de fichero a ser tratados como imagen/gif:
- <Location /images>
- - ForceType image/gif
-
- </Location>
-
- # pero permitir la asociacin de tipos MIME normal aqu:
- <Location /images/mixed>
- - ForceType None
-
- </Location> -

- -
-
top
-

HostnameLookups Directiva

- - - - - - - -
Descripcin:Activa la resolucin de -DNS de las direcciones IP de los clientes
Sintaxis:HostnameLookups On|Off|Double
Valor por defecto:HostnameLookups Off
Contexto:server config, virtual host, directory
Estado:Core
Mdulo:core
-

Esta directiva activa la resolucin de DNS de manera que - los nombres de host puedan ser guardados en los archivos log (y - pasados a CGIs/SSIs en REMOTE_HOST). El valor - Double se refiere a hacer una busqueda de DNSs - inversa doble. Esto es, despus de hacer una busqueda - inversa, se hace una busqueda normal posteriormente sobre ese - resultado. Al menos una de las direcciones IP en la bsqueda - posterior debe equivaler a la direccin IP original. (En - terminologa de "tcpwrappers" se llama - PARANOID.)

- -

Independientemente de lo que se especifique, cuando - mod_access se usa para controlar el acceso por - nombre de host, se har una consulta inversa doble. Esto se - hace por seguridad. Tenga en cuenta que el resultado de una - busqueda inversa doble no est disponible generalmente a no - ser que especifique HostnameLookups Double. Por - ejemplo, si especifica solo HostnameLookups On y se - hace una peticin a un objeto protegido por restricciones de - nombre de host, independientemente de si la consulta inversa doble - falla o no, el resultado de la consulta inversa simple se - pasar a los CGIs en REMOTE_HOST.

- -

El valor por defecto es Off para ahorrar - trfico de red en aquellos sitios web que realmente no - necesitan hacer bsquedas inversas dobles. Tambin es - mejor para los usuarios finales porque no tienen que sufrir el - retardo adicional que introducen las bsquedas. Los sitios - web con mucha carga deben usar en esta directiva el valor - Off, porque las bsquedas de DNSs pueden - consumir una cantidad de tiempo considerable. La utilidad - logresolve, compilada por defecto en el - subdirectorio bin de su directorio de - instalacin, puede usarse ms tarde para buscar nombres - de host en direcciones IP que estn en los logs cuando no - est en lnea.

- -
-
top
-

IdentityCheck Directiva

- - - - - - - -
Descripcin:Activa que se registre en los archivos log la entidad RFC1413 del usuario remoto
Sintaxis:IdentityCheck On|Off
Valor por defecto:IdentityCheck Off
Contexto:server config, virtual host, directory
Estado:Core
Mdulo:core
-

Esta directiva permite el almacenamiento en logs, segn se - especifica en el RFC1413, del nombre de usuario remoto para casda - conexin cuando la mquina del cliente corra - "identd" o un programa similar. Esta informacin se - registra en el log de acceso.

- -

La informacin que se registra con este procedimiento no - debe ser considerada como fiable excepto para controles - rudimentarios.

- -

Tenga en cuenta que esto puede provocar serios problemas de - retardo en los accesos a su servidor porque para cada - peticin hay que ejecutar una consulta de este tipo. Cuando - hay firewalls involucrados, cada bsqueda puede probablemente - fallar y aadir 30 segundos de retardo cada vez que se - intenta un acceso. De modo que en general, su uso no es muy - til en servidores pblicos accesibles desde - Internet.

- -
-
top
-

<IfDefine> Directiva

- - - - - - - -
Descripcin:Engloba directivas que sern procesadas solo si se -cumple una determinada condicin al iniciar el servidor
Sintaxis:<IfDefine [!]parameter-name> ... - </IfDefine>
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:All
Estado:Core
Mdulo:core
-

La seccin <IfDefine - test>...</IfDefine> se usa para marcar - directivas que son condicionales. Las directivas que hay dentro de - una seccin <IfDefine> se - procesan solo si test devuelve un resultado - positivo. Si el test produce un resultado negativo, - todo lo que haya entre los marcadores de comienzo y final - ser ignorado.

- -

El test en la seccin de directivas <IfDefine> puede tomar una de las - siguientes dos formas:

- -
    -
  • parameter-name
  • - -
  • !parameter-name
  • -
- -

En el primer caso, las directivas entre los marcadores de - comienzo y final se procesan solo si el parmetro llamado - parameter-name est definido. El segundo formato - hace lo contrario, y procesa las directivas solo si - parameter-name no est - definido.

- -

El argumento parameter-name se define cuando se - ejecuta httpd por la lnea de comandos con la opcin - -Dparameter, al iniciar el servidor.

- -

Las secciones <IfDefine> - son anidables, lo cual puede usarse para implementar tests - simples con varios parmetros. Ejemplo:

- -

- httpd -DReverseProxy ...
-
- # httpd.conf
- <IfDefine ReverseProxy>
- - LoadModule rewrite_module modules/mod_rewrite.so
- LoadModule proxy_module modules/libproxy.so
-
- </IfDefine> -

- -
-
top
-

<IfModule> Directiva

- - - - - - - -
Descripcin:Engloba directivas que se procesan de forma condicional -segn est presente o ausente un mdulo especfico
Sintaxis:<IfModule [!]module-name> ... - </IfModule>
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Todas
Estado:Core
Mdulo:core
-

La seccin <IfModule - test>...</IfModule> se usa para marcar - las directivas que se aplican si est presente un mdulo - especfico. Las directivas dentro de una seccin <IfModule> solo se procesan si el - test produce un resultado positivo. Si el test da falso, todo - lo que haya entre los marcadores de inicio y final es - ignorado.

- -

El test de las secciones <IfModule> puede tomar una de las siguientes - formas:

- -
    -
  • module name
  • - -
  • !module name
  • -
- -

En el primer caso, las directivas entre los marcadores de - comienzo y final son procesados solo si el mdulo llamado - module name est incluido en Apache -- ya sea - porque est compilado en el servidor o porque est - cargado dinmicamente usando LoadModule. El segundo formato hace lo contrario, y - solo se procesan las directivas si el mdulo module - name no est incluido.

- -

El argumento module name es el nombre del fichero del - mdulo en el momento en que fue compilado. Por ejemplo, - mod_rewrite.c. Si un mdulo consiste en varios - archivos fuente, use el nombre del fichero que contenga la cadena - de caracteres STANDARD20_MODULE_STUFF.

- -

Las secciones <IfModule> - son anidables, lo cual puede usarse para implementar tests simples - con varios mdulos.

- -
Esta seccin debe usarse solo si necesita tener un - fichero de configuracin que funcione tanto si est como - si no est un determinado mdulo disponible. En - condiciones normales, no es necesario usar directivas en - secciones <IfModule>.
- -
-
top
-

Include Directiva

- - - - - - - -
Descripcin:Incluye otros ficheros de configuracin dentro de -los ficheros de configuracin del servidor
Sintaxis:Include file-path|directory-path
Contexto:server config, virtual host, directory
Estado:Core
Mdulo:core
Compatibilidad:Se pueden usar caracteres comodn para encontrar -equivalencias en las versiones de Apache 2.0.41 y posteriores
-

Esta directiva permite la inclusin de otros ficheros de - configuracin dentro de los ficheros de configuracin del - servidor.

- -

Los caracteres comodn de tipo shell (fnmatch()) - pueden usarse para incluir varios ficheros de una vez por orden - alfabtico. Adems, si Include apunta a un - directorio, en lugar de a un fichero, Apache leer todos los - ficheros en ese directorio y sus subdirectorios. Sin embargo, no se - recomienda incluir subdirectorios enteros, porque es fcil dejar - accidentalmente ficheros temporales en un directorio y esto - provocar que httpd aborte.

- -

La ruta del fichero especificada puede ser absoluta, o relativa - a un directorio respecto al valor especificado en ServerRoot.

- -

Ejemplos:

- -

- Include /usr/local/apache2/conf/ssl.conf
- Include /usr/local/apache2/conf/vhosts/*.conf -

- -

O especificando rutas relativas al directorio ServerRoot:

- -

- Include conf/ssl.conf
- Include conf/vhosts/*.conf -

- -

Si ejecuta apachectl configtest le aparecer - una lista con los ficheros que estn siendo procesados - durante la comprobacin de la configuracin:

- -

- root@host# apachectl configtest
- Processing config file: /usr/local/apache2/conf/ssl.conf
- Processing config file: /usr/local/apache2/conf/vhosts/vhost1.conf
- Processing config file: /usr/local/apache2/conf/vhosts/vhost2.conf
- Syntax OK -

- -

Consulte tambin

- -
-
top
-

KeepAlive Directiva

- - - - - - - -
Descripcin:Permite que se establezcan conexiones HTTP -persistentes
Sintaxis:KeepAlive On|Off
Valor por defecto:KeepAlive On
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

La extensin Keep-Alive de HTTP/1.0 y la funcionalidad de - conexin persistente de HTTP/1.1 facilitan la posibilidad de - que se establezcan sesiones HTTP de larga duracin que - permiten que se puedan enviar mltiples peticiones sobre la - misma conexin TCP. En algunos casos, esto tiene como - resultado una reduccin de casi el 50% en los tiempos de - retardo en el caso de documentos con muchas imgenes. Para - activar las conexiones Keep-Alive, especifique KeepAlive - On.

- -

Para clientes HTTP/1.0, las conexiones Keep-Alive se - usarn solo si el cliente lo solicita - especficamente. Adems, una conexin Keep-Alive - con un cliente HTTP/1.0 puede usarse solo cuando el tamao - del contenido es conocido con antelacin. Esto implica que el - contenido dinmico, como puede ser el resultado de un CGI, - pginas SSI y listados de directorios generados por el - servidor, no usarn por lo general conexiones Keep-Alive para - clientes HTTP/1.0. Para clientes HTTP/1.1, las conexiones - persistentes son las que se usan por defecto a no ser que se - especifique lo contrario. Si el cliente lo solicita, se usar - @@@@@ chunked encoding @@@@@ para enviar contenido de tamao - desconocido sobre conexiones persistentes.

- -

Consulte tambin

- -
-
top
-

KeepAliveTimeout Directiva

- - - - - - - -
Descripcin:Tiempo que el servidor esperar peticiones subsiguientes -en conexiones persistentes
Sintaxis:KeepAliveTimeout seconds
Valor por defecto:KeepAliveTimeout 15
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

Es el tiempo en segundos que Apache esperar peticiones - subsiguientes antes de cerrar una conexin persistente. Una - vez que una peticin ha sido recibida, se aplica el valor - especificado en la directiva Timeout para cerrar la - conexin.

- -

Espeficificar un valor alto para - KeepAliveTimeout puede provocar un menor - rendimiento en servidores con mucha carga. Cuanto mayor sea el - valor de timeout, mayor ser el nmero de procesos del - servidor se mantendrn ocupados esperando en conexiones con - clientes no activos.

- -
-
top
-

<Limit> Directiva

- - - - - - - -
Descripcin:Restringe la aplicacin de los controles de acceso incluidos a solo ciertos mtodos HTTP
Sintaxis:<Limit method [method] ... > ... - </Limit>
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Todas
Estado:Core
Mdulo:core
-

Los controles de acceso se aplican normalmente a - todos los mtodos de acceso, y este es el - comportamiento que se busca casi siempre. En general, las - directivas de control de acceso no deben estar dentro de una - seccin <Limit>.

- -

El propsito <Limit> - es restringir el efecto de los controles de acceso a los - mtodos HTTP que se especifiquen. Para los dems - mtodos, las restricciones de acceso que estn incluidas - en <Limit> no - tendrn efecto. Los siguientes ejemplos aplican el - control de acceso solo a los mtodos POST, - PUT, y DELETE, no afectando al resto de - mtodos:

- -

- <Limit POST PUT DELETE>
- - Require valid-user
-
- </Limit> -

- -

Los mtodos incluidos en la lista pueden ser uno o - ms de los siguientes: GET, - POST, PUT, DELETE, - CONNECT, OPTIONS, PATCH, - PROPFIND, PROPPATCH, MKCOL, - COPY, MOVE, LOCK, y - UNLOCK. Los nombres de los mtodos - distinguen maysculas de minsculas. Si usa - GET tambin se restringirn las peticiones - HEAD. El mtodo TRACE no puede - limitarse.

- -
Es mejor usar una seccin <LimitExcept> en lugar de - una seccin <Limit> cuando se quiere restringir el - acceso, porque una seccin <LimitExcept> protege contra mtodos - arbitrarios.
- - -
-
top
-

<LimitExcept> Directiva

- - - - - - - -
Descripcin:Restringe los controles de acceso a todos los mtodos -HTTP excepto a los que se especifiquen
Sintaxis:<LimitExcept method [method] ... > - ... </LimitExcept>
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Todas
Estado:Core
Mdulo:core
-

<LimitExcept> y - </LimitExcept> se usan para englobar un grupo - de directivas de control de acceso que se aplicarn a - cualquier mtodo de acceso HTTP no - especificado en los argumentos; es lo contrario a lo - que hace una seccin <Limit> y puede usarse para controlar - tanto mtodos estndar como no estndar o - mtodos no reconocidos. Consulte la documentacin de - <Limit> para - ms detalles.

- -

Por ejemplo:

- -

- <LimitExcept POST GET>
- - Require valid-user
-
- </LimitExcept> -

- - -
-
top
-

LimitInternalRecursion Directiva

- - - - - - - - -
Descripcin:Determina el nmero mximo de redirecciones internas y -subpeticiones anidadas
Sintaxis:LimitInternalRecursion number [number]
Valor por defecto:LimitInternalRecursion 10
Contexto:server config, virtual host
Estado:Core
Mdulo:core
Compatibilidad:Disponible en las versiones Apache 2.0.47 y posteriores
-

Una redireccin interna ocurre, por ejemplo, cuando se usa - la directiva Action, - la cual internamente redirige la peticin original a un - script CGI. Una subpeticin es un mecanismo de Apache para - saber qu ocurrira si se produjera una peticin a - una URI. Por ejemplo, mod_dir usa subpeticiones - para buscar archivos especificados en la directiva DirectoryIndex.

- -

LimitInternalRecursion hace que el - servidor no sufra un error irrecuperable cuando entra en un ciclo - infinito de redirecciones internas o subpeticiones. Tales ciclos - se producen normalmente por errores de configuracin.

- -

La directiva guarda dos lmites diferentes, los cuales se - evalan en para cada peticin. El primer - nmero es el nmero mximo de - redirecciones internas, que pueden producirse una detrs de - otra. El segundo nmero determina, la profundidad - a la que subpeticiones pueden anidarse. Si especifica solo un - nmero, se asignar a ambos lmites.

- -

Ejemplo

- LimitInternalRecursion 5 -

- -
-
top
-

LimitRequestBody Directiva

- - - - - - - - -
Descripcin:Restringe el tamao total del cuerpo de las peticiones -HTTP enviadas desde el cliente
Sintaxis:LimitRequestBody bytes
Valor por defecto:LimitRequestBody 0
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Todas
Estado:Core
Mdulo:core
-

Esta directiva especifica el nmero de bytes - desde 0 (que significa sin lmite) hasta 2147483647 (2GB) que - se permite que tenga el cuerpo de una peticin.

- -

La directiva LimitRequestBody permite al - usuario especificar un lmite al tamao del cuerpo del - mensaje de las peticiones dentro del contexto en el que la - directiva aparece (server, per-directory, per-file o - per-location). Si la peticin del cliente excede ese - lmite, el servidor devolver una respuesta de error en - lugar de servir la peticin. El tamao del cuerpo del - mensaje de una peticin normal vara mucho en - funcin de la naturaleza del recurso y los mtodos - permitidos para ese recurso. Los scripts CGI usan normamente el - cuerpo del mensaje para acceder la informacin de formularios - HTML. Las implementaciones del mtodo PUT - requerirn un valor al menos del mismo tamao que - cualquier representacin que el servidor desee aceptar para - ese recurso.

- -

Esta directiva le da al administrador del servidor un mayor - control sobre el comportamiento anormal de peticiones de clientes, - lo cual puede ser til para evitar algunos tipos de ataques de - denegacin de servicio.

- -

Si, por ejemplo, permite que se suban archivos a una ubicacin - en concreto, y quiere limitar el tamao de los ficheros que se - suban a 100K, puede usar la siguiente directiva:

- -

- LimitRequestBody 102400 -

- - -
-
top
-

LimitRequestFields Directiva

- - - - - - - -
Descripcin:Limita el nmero de campos de la cabecera de las -peticiones HTTP del cliente que sern aceptadas
Sintaxis:LimitRequestFields number
Valor por defecto:LimitRequestFields 100
Contexto:server config
Estado:Core
Mdulo:core
-

Number es un entero entre 0 (sin lmite) hasta - 32767. El valor por defecto se define por la constante - DEFAULT_LIMIT_REQUEST_FIELDS al compilar (y es de 100 - campos para la cabecera).

- -

La directiva LimitRequestFields permite - al administrador del servidor modificar el lmite del - nmero de campos de la cabecera permitidos en una - peticin HTTP. Este valor tiene que ser mayor que el - nmero de campos que tiene la cabecera de una peticin - normal de un cliente. El nmero de campos de la cabecera de - una peticin usados por un cliente raramente pasa de 20, pero - esto puede variar segn las diferentes implementaciones, a - menudo dependiendo incluso de la configuracin que un usuario - haya hecho de su navegador para soportar negociacin de - contenidos detallada. Las extensiones opcionales de HTTP se - expresan muchas veces usando campos de cabecera de - peticin.

- -

Esta directiva le da al administrador del servidor un mayor - control sobre el comportamiento anormal de peticiones de clientes, - lo cual puede ser til para evitar algunos tipos de ataques - de denegacin de servicio. Debe incrementar el valor que se - especifica en esta directiva si a los clientes normales les llegan - mensajes de error que indican que se han enviado demasiados campos - de cabecera en la peticin.

- -

Por ejemplo:

- -

- LimitRequestFields 50 -

- - -
-
top
-

LimitRequestFieldSize Directiva

- - - - - - - -
Descripcin:Limita el tamao permitido de las cabeceras de las peticiones HTTP de los clientes
Sintaxis:LimitRequestFieldsize bytes
Valor por defecto:LimitRequestFieldsize 8190
Contexto:server config
Estado:Core
Mdulo:core
-

Esta directiva especifica el nmero de bytes - desde 0 hasta el valor de la constante definida al compilar - DEFAULT_LIMIT_REQUEST_FIELDSIZE (8190 por defecto) - que ser permitido para una cabecera de las peticiones - HTTP.

- -

La directiva LimitRequestFieldSize - permite al administrador del servidor reducir el lmite del - tamao permitido de una cabecera de las peticiones HTTP por - debajo del tamao del buffer de entrada compilado en el - servidor. Este valor tiene que ser lo suficientemente grande para - que no quede por debajo del tamao normal de una cabecera de - peticin de un cliente. El tamao de una cabecera de una - peticin vara mucho en funcin de la - implementacin del cliente, a menudo depende incluso de la - configuracin del navegador que haya hecho el usuario para - soportar negociacin de contenido detallada.

- -

Esta directiva le da al administrador del servidor un mayor - control sobre el comportamiento anormal de peticiones de clientes, - lo cual puede ser til para evitar algunos tipos de ataques de - denegacin de servicio.

- -

Por ejemplo:

- -

- LimitRequestFieldSize 4094 -

- -
En condiciones normales, no debe modificarse el valor que - viene por defecto.
- - -
-
top
-

LimitRequestLine Directiva

- - - - - - - -
Descripcin:Limita el tamao la lnea de peticin HTTP que ser -aceptada
Sintaxis:LimitRequestLine bytes
Valor por defecto:LimitRequestLine 8190
Contexto:server config
Estado:Core
Mdulo:core
-

Esta directiva especifica el nmero de bytes de - 0 hasta el valor de la constante definida al compilar - DEFAULT_LIMIT_REQUEST_LINE ( @@@@ 8190 as distributed @@@@ ) que - se permitir para la lnea de peticin HTTP.

- -

La directiva LimitRequestLine permite al - administrador del servidor reducir el lmite de tamao - permitido de la lnea de peticin de las peticiones HTTP - de los clientes por debajo del tamao del buffer de entrada - compilado con el servidor. Como la lnea de peticin - consiste en el mtodo HTTP, la URI y la versin del - protocolo, la directiva LimitRequestLine - impone una restriccin en la longitud de la URI de la - peticin permitida por el servidor. Este valor tiene que ser - lo suficientemente grande como para que admita el tamao de - sus nombres de recurso, incluida la informacin que puede - ser pasada como parte de consulta de una peticin - GET.

- -

Esta directiva le da al administrador del servidor un mayor - control sobre el comportamiento anormal de peticiones de clientes, - lo cual puede ser til para evitar algunos tipos de ataques de - denegacin de servicio.

- -

Por ejemplo:

- -

- LimitRequestLine 4094 -

- -
En condiciones normales, no debe modificarse el valor que - viene por defecto.
- -
-
top
-

LimitXMLRequestBody Directiva

- - - - - - - - -
Descripcin:Limita el tamao del cuerpo de una peticin XML
Sintaxis:LimitXMLRequestBody bytes
Valor por defecto:LimitXMLRequestBody 1000000
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:All
Estado:Core
Mdulo:core
-

Lmite (en bytes) o tamao mximo del cuerpo de una peticin - basada en XML. Si se especifica el valor 0 se - desactiva este control.

- -

Ejemplo:

- -

- LimitXMLRequestBody 0 -

- - -
-
top
-

<Location> Directiva

- - - - - - -
Descripcin:Aplica las directivas que contiene solo a las URLs que tengan una equivalencia con los valores que se especifiquen
Sintaxis:<Location - URL-path|URL> ... </Location>
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

Una seccin <Location> - aplica las directivas que contiene segn la URL de que se - trate. Es parecida a la directiva <Directory>, y tiene que terminar con una - directiva </Location>. Las secciones <Location> se procesan en el orden en que - aparecen en el fichero de configuracin, despus de leer - las secciones <Directory> y los ficheros - .htaccess, y despus de las secciones <Files>.

- -

Las secciones <Location> - operan completamente fuera del sistema de ficheros. Esto tiene - varias consecuencias. La ms importante, es que las - directivas <Location> no deben - usarse para controlar el acceso a ubicaciones del sistema de - ficheros. Como diferentes URLs pueden corresponderse con una misma - ubicacin de un sistema de ficheros, tales controles de - acceso pueden ser burlados.

- -

Cundo usar <Location>

- -

Use <Location> para aplicar - las directivas que va a incluir a contenido que est fuera - del sistema de ficheros. Para el contenido que est en el - sistema de ficheros, use <Directory> y <Files>. Una excepcin a esto es el - uso de <Location />, que es un modo fcil - de aplicar una configuracin a un servidor entero.

-
- -

Para todas las peticiones que no provengan de servidores proxy, - la URL de la que se buscan equivalencias es una ruta URL de la - forma /path/. Ningn esquema, nombre de host, - puerto o cadena de consulta puede incluirse. Para peticiones - provenientes de servidores proxy, la URL de la que se buscan - euivalencias es de la forma scheme://servername/path, - y debe incluir el prefijo.

- -

La URL puede usar caracteres comodn. En una cadena de - caracteres comodn, ? equivale a cualquier - carcter, y * equivale a cualquier secuencia de - caracteres.

- -

Tambin pueden usarse expresiones regulares extendidas, - con el carcter adicional ~. Por ejemplo:

- -

- <Location ~ "/(extra|special)/data"> -

- -

equivaldr a las URLs que contengan la subcadena - /extra/data o /special/data. La - directiva <LocationMatch> se comporta de igual modo - que la versin de regex de <Location>.

- -

El uso de <Location> es - especialmente til cuando se combina con la directiva - SetHandler. Por ejemplo, para - permitir peticiones de status, pero solo de navegadores que - intenten acceder a foo.com, puede usar:

- -

- <Location /status>
- - SetHandler server-status
- Order Deny,Allow
- Deny from all
- Allow from .foo.com
-
- </Location> -

- -

Comentarios sobre la barra : /

El - carcter de la barra tiene un significado especial - dependiendo del lugar donde aparece en una URL. Los usuarios - puede estar no estar acostumbrada a que la barra tenga distintos - significados, por ejemplo, en los sistemas de ficheros, varias - barras consecutivas tienen el mismo significado que una sola - barra (por ejemplo, /home///foo es lo mismo que - /home/foo). Para las URL's esto no se cumple. La - directiva <LocationMatch> y la versin de - regex de <Location> - requieren que se especifiquen explcitamente mltiples - barras solo si esa es su intencin.

- -

Por ejemplo, <LocationMatch ^/abc> - podra equivaler a la peticin de la URL - /abc pero no a la peticin de la URL - //abc. La directiva (no regex) <Location> se comporta de manera similar cuando se - usa para peticiones provenientes de servidores proxy. Sin - embargo, cuando la directiva (no regex) <Location> se usa para peticiones no - provenientes de servidores proxy, a efectos de encontrar - equivalencias, mltiples barras equivaldrn a una - sola. Por ejemplo, si especifica <Location - /abc/def> y la peticin es a - /abc//def se producir equivalencia.

-
- -

Consulte tambin

- -
-
top
-

<LocationMatch> Directiva

- - - - - - -
Descripcin:Aplica las directiva que incluye solo a las URLs que tengan equivalencia con alguna de las expresiones regulares que se especifiquen
Sintaxis:<LocationMatch - regex> ... </LocationMatch>
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

La directiva <LocationMatch> limita la aplicacin - de las directivas que incluye a URLs que tengan equivalencia con - alguna de las expresiones regulares que se especifican, de manera - idntica a como lo hace <Location>. Sin embargo, toma las - expresiones regulares como argumentos en lugar de como una cadena - de caracteres. Por ejemplo:

- -

- <LocationMatch "/(extra|special)/data"> -

- -

equivaldra a las URLs que contengan la subcadena - /extra/data /special/data.

- -

Consulte tambin

- -
-
top
-

LogLevel Directiva

- - - - - - - -
Descripcin:Controla la extensin de los mensajes que se almacenan -en el ErrorLog
Sintaxis:LogLevel level
Valor por defecto:LogLevel warn
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

LogLevel especifica el nivel al que se - detallan los errores que se almacenan en los logs de errores - (consulte la directiva ErrorLog). Los niveles - (levels) disponibles son, por orden decreciente:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Level Description Example
emerg Emergencias - sistema inutilizable."Un proceso hijo no puede abrir el fichero de lock (lock - file). El programa va a terminar"
alert Debe hacer algo inmediatamente."getpwuid: no pudo determinar el nombre de usuario a partir del uid"
crit Condiciones crticas."socket: No se encontr un socket adecuado, el proceso hijo va a terminar"
error Condiciones de error."Final prematuro de la cabecera del script""
warn Condiciones de advertencia."el proceso hijo 1234 no ha terminado, enviando otra vez - SIGHUP"
notice Condicin normal, pero significativa."httpd: interceptada seal SIGBUS, intentando hacer - un volcado de memoria en ..."
info Informacin."El servidor parece estar ocupado, (puede que necesite incrementar - StartServers, o Min/MaxSpareServers)..."
debug Mensajes de nivel debug"Abriendo el fichero de configuracin ..."
- -

Cuando se especifica un determinado nivel, se escriben en el - log tambin los mensajes de todos los dems niveles por - encima. Por ejemplo, cuando se especifica LogLevel - info, tambin se escribirn en el log los - mensajes de los niveles notice y - warn.

- -

Se recomienda usar, al menos, el nivel crit.

- -

Por ejemplo:

- -

- LogLevel notice -

- -

Nota

Cuando el fichero log es un fichero - normal y se escriben en el mensajes de nivel - notice, estos mensajes no podrn ser - borrados. Sin embargo, esto no se aplica cuando se usa - syslog.

-
- -
-
top
-

MaxKeepAliveRequests Directiva

- - - - - - - -
Descripcin:Nmero de peticiones permitidas en una conexin -persistente
Sintaxis:MaxKeepAliveRequests number
Valor por defecto:MaxKeepAliveRequests 100
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

La directiva MaxKeepAliveRequests limita - el nmero de peticiones permitidas por conexin cuando - KeepAlive est - activado. Si se especifica el valor 0, el nmero - de peticiones permitidas es ilimitado. Se recomienda que en esta - directiva se especifique un valor alto para obtener el mximo - rendimiento del servidor.

- -

Por ejemplo:

- -

- MaxKeepAliveRequests 500 -

- -
-
top
-

NameVirtualHost Directiva

- - - - - - -
Descripcin:Designa una direccin IP para usar hosting virtual basado en nombres
Sintaxis:NameVirtualHost addr[:port]
Contexto:server config
Estado:Core
Mdulo:core
-

Es necesario usar la directiva - NameVirtualHost es necesario usarla si - quiere configurar hosts virtuales basados en - nombres.

- -

Aunque addr puede ser un nombre de host, se - recomienda que use siempre una direccin IP, por ejemplo:

- -

- NameVirtualHost 111.22.33.44 -

- -

Con la directiva NameVirtualHost se - especifica la direccin IP en la cual el servidor - recibir las peticiones para los hosts virtuales basados en - nombres. Bsta ser normalmente la direccin a la cual su - host virtual basado en nombres se resuelve. En los casos en que en - las peticiones las recibe un firewall (cortafuegos) o un proxy y - las redirige a una direccin IP diferente del servidor, debe - especificar la direccin IP del adaptador de red fsico - de la mquina que servir las peticiones. Si tiene - mltiples hosts basados en nombres o mltiples - direcciones, repita la directiva para cada direccin.

- -

Nota

-

Tenga en cuenta, que el "servidor principal" y cualquier - servidor _default_ nunca - servirn una peticin a un direccin IP - NameVirtualHost (a menos que por alguna - razn use NameVirtualHost pero no - especifique ningn VirtualHost para - esa direccin).

-
- -

De manera opcional puede especificar un nmero de puerto en - el que debe usarse el host virtual basado en el nombre, por - ejemplo

- -

- NameVirtualHost 111.22.33.44:8080 -

- -

Las direcciones IPv6 deben escribirse entre corchetes, como se - muestra en el siguiente ejemplo:

- -

- NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080 -

- -

Para recibir peticiones en todas las interfaces de red, puede - usar * como argumento

- -

- NameVirtualHost * -

- -

Argumento de la directiva <VirtualHost>

-

Tenga en cuenta que el argumento de la directiva <VirtualHost> debe coincidir - exactamente con el de la directiva NameVirtualHost.

- -

- NameVirtualHost 1.2.3.4
- <VirtualHost 1.2.3.4>
- # ...
- </VirtualHost>
-

-
- -

Consulte tambin

- -
-
top
-

Options Directiva

- - - - - - - - -
Descripcin:Configura las funcionalidades disponibles en un directorio en particular
Sintaxis:Options - [+|-]option [[+|-]option] ...
Valor por defecto:Options All
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Options
Estado:Core
Mdulo:core
-

La directiva Options controla qu - funcionalidades del servidor estn disponibles en un - directorio en particular.

- -

En option puede especificar None, en - cuyo caso ninguna funcionalidad adicional estar activada, o - puede especificar una o ms de las siguientes opciones:

- -
-
All
- -
Todas las opciones excepto MultiViews. Este es - el valor por defecto.
- -
ExecCGI
- -
Se permite la ejecucin de scripts CGI usando - mod_cgi.
- -
FollowSymLinks
- -
- - El servidor seguir los enlaces simblicos en este - directorio -
-

Aunque el servidor siga los enlaces simblicos, eso - no cambia la ruta usada para encontrar equivalencias en - las secciones <Directory>.

Tenga en cuenta - tambin que esta opcin es ignorada si est - dentro de una seccin <Location>.

- -
Includes
- -
- Permite el uso de Server-side includes, del mdulo mod_include.
- -
IncludesNOEXEC
- -
- - Permite el uso de Server-side includes, pero #exec cmd - y #exec cgi son desactivados. Aunque es posible - #include virtual (incluir de forma virtual) scripts - CGI desde directorios especificados con ScriptAlias.
- -
Indexes
- -
- Si se produce una peticin a una URL que se corresponde con un directorio, - y no hay DirectoryIndex - (por ejemplo, index.html) en ese directorio, - entonces mod_autoindex devolver una lista con - los contenidos del directorio.
- -
MultiViews
- -
- Se permiten "MultiViews" de contenido negociado - "MultiViews" usando mod_negotiation.
- -
SymLinksIfOwnerMatch
- -
El servidor seguir los enlaces simblicos en los que el - fichero o directorio final pertenezca al mismo usuario que el - enlace. - -

Nota

Esta opcin es ignorada si se pone - dentro de una seccin <Location>.
-
-
- -

Normalmente, si se pueden aplicar mltiples - Options a un directorio, entonces la - ms especfica se aplica y las dems se ignoran; - las opciones no se fusionan. (Consulte cmo se fusionan las - secciones.) Sin embargo, si todas las opciones en la - directiva Options van precedidas de un - smbolo + o -, las opciones se - fusionan. Cualquier opcin precedida de un + se - aade a las opciones en ese momento activas, y las opciones - precedidas de un - se quitan de las activas en ese - momento.

- -

Por ejemplo, sin ningn smbolo + o - -:

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options Includes
-
- </Directory> -

- -

entoces solo Includes tendr efecto para el - directorio /web/docs/spec. Sin embargo, si la segunda - directiva Options usara un smbolo - + y otro -:

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options +Includes -Indexes
-
- </Directory> -

- -

entonces las opciones FollowSymLinks e - Includes estarn activas para el directorio - /web/docs/spec.

- - -

Nota

-

El uso de -IncludesNOEXEC o -Includes - desactiva server-side includes completamente independientemente - de la configuracin anterior.

-
- -

El comportamiento por defecto en ausencia de ninguna - configuracin es All.

- -
-
top
-

Require Directiva

- - - - - - - -
Descripcin:Selecciona qu usuarios autentificados pueden acceder a -un recurso
Sintaxis:Require entity-name [entity-name] ...
Contexto:directory, .htaccess
Prevalece sobre:AuthConfig
Estado:Core
Mdulo:core
-

Esta directiva selecciona qu usuarios autentificados pueden - acceder a un recurso. La sintaxis a usar es:

- -
-
Require user userid [userid] - ...
-
Solo los usuarios mencionados pueden acceder al - recurso.
- -
Require group group-name [group-name] - ...
-
Solo los usuarios pertenecientes a los grupos mencionados - pueden acceder al recurso.
- -
Require valid-user
-
Todos los usarios pueden acceder al recurso.
-
- -

Require debe ser usada de forma conjunta - con las directivas AuthName, - AuthType, y con directivas - como AuthUserFile y - AuthGroupFile (para - definir usuarios y grupos) para funcionar - correctamente. Ejemplo:

- -

- AuthType Basic
- AuthName "Restricted Resource"
- AuthUserFile /web/users
- AuthGroupFile /web/groups
- Require group admin -

- -

Los controles de acceso que se aplican de esta manera son - efectivos para todos los - mtodos. Esto es lo que normalmente se - quiere. Si quiere aplicar controles de acceso solo a - mtodos especficos, mientras se dejan otros - mtodos sin proteccin, use la directiva - Require en una seccin <Limit>.

- -

Consulte tambin

- -
-
top
-

RLimitCPU Directiva

- - - - - - - - -
Descripcin:Limita el consumo de tiempo de CPU que pueden hacer proceses creados -por procesos hijo de Apache
Sintaxis:RLimitCPU seconds|max [seconds|max]
Valor por defecto:Unset; usa el valor por defecto del sistema operativo
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Todas
Estado:Core
Mdulo:core
-

Toma 1 2 parmetros. El primer parmetro - se refiere al lmite flexible de recursos para todos los - procesos y el segundo parmetro especifica el lmite - mximo de recursos. Cada uno de los parmetros puede ser - un nmero, max para indicarle al servidor que - el lmite debe fijarse al mximo permitido por la - configuracin del sistema operativo. Para elevar el - lmite mximo de recursos es necesario que se est - ejecutando el servidor como ususario root, o estar en - la fase inicial del arranque.

- -

Esto se aplica a procesos nacidos de procesos hijo de Apache - que estn sirviendo peticiones, no a los procesos hijo de - Apache propiamente dichos. Esto incluye a los scripts CGI y a los - comandos de ejecucin SSI, pero no a procesos nacidos del - proceso padre Apache tales como ficheros de registro - redireccionados (piped logs).

- -

Los lmites de consumo de tiempo de la CPU se expresan en - segundos por proceso.

- -

Consulte tambin

- -
-
top
-

RLimitMEM Directiva

- - - - - - - - -
Descripcin:Limita el consumo de memoria que pueden hacer procesos creados por procesos hijo de Apache
Sintaxis:RLimitMEM bytes|max [bytes|max]
Valor por defecto:Unset; usa el valor por defecto del sistema operativo
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Todas
Estado:Core
Mdulo:core
-

Toma 1 2 parmetros. El primer parmetro - especifica el lmite flexible de recursos para todos los - procesos y el segundo parmetro especifica el lmite - mximo de recursos. Cada uno de los parmetros puede ser - un nmero, max para indicarle al servidor que - el lmite debe fijarse al mximo permitido por la - configuracin del sistema operativo. Para elevar el - lmite mximo de recursos es necesario que se est - ejecutando el servidor como ususario root, o estar en - la fase inicial del arranque.

- -

Esto se aplica a procesos nacidos de procesos hijo de Apache - que estn sirviendo peticiones, no a los procesos hijo de - Apache propiamente dichos. Esto incluye a los scripts CGI y a los - comandos de ejecucin SSI, pero no a procesos nacidos del - proceso padre Apache tales como ficheros de registro - redireccionados (piped logs).

- -

Los lmites de consumo de memoria se expresan en bytes por - proceso.

- -

Consulte tambin

- -
-
top
-

RLimitNPROC Directiva

- - - - - - - - -
Descripcin:Limita el nmero de procesos que pueden crearse por parte de -procesos creados por procesos hijo de Apache
Sintaxis:RLimitNPROC number|max [number|max]
Valor por defecto:Unset; usa el valor por defecto del sistema operativo
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:Todas
Estado:Core
Mdulo:core
-

Toma 1 2 parmetros. El primer parmetro - especifica el lmite flexible de recursos para todos los - procesos y el segundo parmetro especifica el lmite - mximo de recursos. Cada uno de los parmetros puede ser - un nmero, max para indicarle al servidor que - el lmite debe fijarse al mximo permitido por la - configuracin del sistema operativo. Para elevar el - lmite mximo de recursos es necesario que se est - ejecutando el servidor como usuario root, o estar en - la fase inicial del arranque.

- -

Esto se aplica a procesos nacidos de la divisin de - procesos hijo de Apache que estn sirviendo peticiones, no a - los procesos hijo de Apache propiamente dichos. Esto incluye a los - scripts CGI y a los comandos de ejecucin SSI, pero no a procesos - nacidos de la divisin del proceso padre Apache tales como - ficheros de registro - redireccionados (piped logs).

- -

Limita el nmero de procesos por usuario.

- -

Nota

Si los procesos CGI - no estn siendo ejecutados por - identificadores de usuario diferentes del identificador de - usuario que est ejecutando el servidor web, esta directiva - limitar el nmero de procesos que el servidor puede - crear. Como resultado de esta situacin, en el - error_log aparecern mensajes del tipo - cannot fork.

-
- -

Consulte tambin

- -
-
top
-

Satisfy Directiva

- - - - - - - - - -
Descripcin:Interaccin entre el control de acceso basado en host -y la autentificacin de usuarios
Sintaxis:Satisfy Any|All
Valor por defecto:Satisfy All
Contexto:directory, .htaccess
Prevalece sobre:AuthConfig
Estado:Core
Mdulo:core
Compatibilidad:Influenciada por <Limit> y <LimitExcept> en las versiones de Apache 2.0.51 y -posteriores
-

Especifica la poltica de acceso a seguir cuando se usan tanto - Allow como Require. El parmetro puede ser - All o Any. Esta directiva es solo til - si se va restringir el acceso a un rea concreta con un nombre de - usuario/contrasea y direccin del cliente. En este caso - el comportamiento por defecto (All) es para requerir - que el cliente pase la restriccin referente a la direccin - e introduzca un nombre de usuario y contrasea - vlidos. Con la opcin Any el cliente podr acceder - si cumple la restriccin referente a la direccin o si introduce un - nombre de usuario y contraseas vlidos. Esto puede usarse para - restringir el acceso a una zona con una contrasea, pero permitir - a los clientes de algunas direcciones en concreto que accedan sin - tener que introducir contrasea alguna.

- -

Por ejemplo, si quiere permitir que todo el mundo tenga acceso - total a su intranet o a una parte de si sitio web, pero requerir que - los visitantes de fuera de su intranet introduzcan una - contrasea, puede usar una configuracin similar a la - siguiente:

- -

- Require valid-user
- Allow from 192.168.1
- Satisfy Any -

- -

A partir de la versin de Apache 2.0.51, puede limitarse - la aplicacin de las directivas - Satisfy a determinados mtodos en - particular mediante secciones <Limit> y <LimitExcept>.

- - - -

Consulte tambin

- -
-
top
-

ScriptInterpreterSource Directiva

- - - - - - - - - -
Descripcin:Tcnica para ubicar el intrprete de scripts CGI's
Sintaxis:ScriptInterpreterSource Registry|Registry-Strict|Script
Valor por defecto:ScriptInterpreterSource Script
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
Compatibilidad:Solo sistemas Windows; la opci -Registry-Strict est disponible en las versiones de -Apache 2.0 y posteriores
-

Esta directiva se usa para controlar la manera que Apache - encuentra el intrprete usado para ejecutar scripts CGI. La - configuracin por defecto es Script. Esto hace que - Apache use el intrprete que aparece en la primera lnea, la que - empieza por #!) en el script. En los sistemas Win32 - esta lnea tiene un aspecto similar a:

- -

- #!C:/Perl/bin/perl.exe -

- -

o, si perl est en el PATH, - simplemente:

- -

- #!perl -

- -

Usar ScriptInterpreterSource Registry har - que se busque en el Registro de Windows, en - HKEY_CLASSES_ROOT con la extensin del fichero - de script (por ejemplo, .pl) como clave de - bsqueda. El comando definido por la subclave del registro de - Windows Shell\ExecCGI\Command o, si esta no existe, - por la subclave Shell\Open\Command se usa para abrir - el script. Si no se encuentra ningn resutlado, Apache - recurre al comportamiento de la opcin - Script.

- -

Seguridad

Tenga cuidado - cuando use ScriptInterpreterSource Registry con - ScriptAlias para - directorios, porque Apache intentar ejecutar - cada fichero dentro de ese directorio. Lo - especificado en Registry puede causar llamadas - indeseadas a programas que normalmente no se ejecutan. Por - ejemplo, el programa por defecto para abrir ficheros - .htm en la mayora de los sistemas Windows es - Microsoft Internet Explorer, entonces cualquier peticin HTTP - de un fichero .htm que exista dentro del script del - directorio har que el ejecute de fondo el navegador en el - servidor. Con esto el servidor se bloquear en ms o - menos un minuto.

-
- -

La opcin Registry-Strict que es nueva en - Apache 2.0 hace lo mismo que Registry pero usa solo - la subclave Shell\ExecCGI\Command. La clave - ExecCGI no es de uso comn. Debe ser configurada - manualmente en el registro de Windows y por tanto previene la - ejecucin accidental de procesos en su sistema.

- -
-
top
-

ServerAdmin Directiva

- - - - - - -
Descripcin:Direccin de email que el servidor incluye en los -mensajes de error que se envan al cliente
Sintaxis:ServerAdmin email-address
Contexto:server config, virtual host
Estado:Core
Mdulo:core
-

ServerAdmin especifica la direccin de - e-mail que el servidor incluye en cualquier mensaje de error que - enva al cliente.

- -

Sera conveniente tener una direccin de email solo para esto, por ejemplo

- -

- ServerAdmin www-admin@foo.example.com -

-

ya que los usuarios no siempre mencionan que estn hablando - del servidor!

- -
-
top
-

ServerAlias Directiva

- - - - - - -
Descripcin:Nombres alternativos usados para un host cuando se -intentan encontrar equivalencias a hosts virtuales basados en el -nombre
Sintaxis:ServerAlias hostname [hostname] ...
Contexto:virtual host
Estado:Core
Mdulo:core
-

ServerAlias especifica los nombres - alternativos para un host, para usarlo con hosts virtuales basados en el - nombre.

- -

- <VirtualHost *>
- ServerName example.com
- ServerAlias example.com server2
- # ...
- </VirtualHost> -

- -

Consulte tambin

- -
-
top
-

ServerName Directiva

- - - - - - - -
Descripcin:Nombre de host y nmero de puerto que el servidor usa -para identificarse
Sintaxis:ServerName fully-qualified-domain-name[:port]
Contexto:server config, virtual host
Estado:Core
Mdulo:core
Compatibilidad:En la versin 2.0, esta directiva sustituye la - funcionalidad de la direciva Port de la - versin 1.3.
-

La directiva ServerName especifica el - nombre de host y el puerto que usa el servidor para - identificarse. Esto se usa cuando se hace redireccin de URLs. Por - ejemplo, si el nombre de la maquina del servidor web es - simple.example.com, pero el la maquina tambin tiene - el alias DNS www.example.com y quiere que el servidor - web se identifique as, debe usar la siguiente directiva:

- -

- ServerName www.example.com:80 -

- -

Si no especifa ServerName, entonces el - servidor intentar deducir en nombre de host haciendo una - busqueda reversa en la direccin IP. Si no se especifica - ningn puerto en ServerName, entonces - el servidor usar el puerto para las peticiones - entrantes. Para disfrutar de la mxima fiabilidad y - predictibilidad, debe especificar explicitamente un nombre de host - y un puerto usando la directiva - ServerName.

- -

Si est usando hosts - virtuales basados en el nombre, la directiva - ServerName dentro de una seccin <VirtualHost> especifica - qu nombre de host debe aparecer en la cabecera de peticin - Host: para coincidir con ese host virtual.

- -

Consulte la descripcin de la directiva UseCanonicalName para configuraciones - que determinan si URLs autoreferenciadas (por ejemplo, por el - mdulo mod_dir module) se referirn al puerto - especificado, o al nmero de puerto dado en la peticin del - cliente. -

- -

Consulte tambin

- -
-
top
-

ServerPath Directiva

- - - - - - -
Descripcin:URL que se usar para hosts virtuales basados en -nombre que son accedidos con un navegador incompatible
Sintaxis:ServerPath URL-path
Contexto:virtual host
Estado:Core
Mdulo:core
-

The ServerPath directive sets the legacy - URL pathname for a host, for use with name-based virtual hosts.

- -

Consulte tambin

- -
-
top
-

ServerRoot Directiva

- - - - - - - -
Descripcin:Directorio base de la instalacin del servidor
Sintaxis:ServerRoot directory-path
Valor por defecto:ServerRoot /usr/local/apache
Contexto:server config
Estado:Core
Mdulo:core
-

La directiva ServerRoot especifica el - directorio en el que ha sido instalado el servidor. Normalmente - contendr los subdirectorios conf/ y - logs/. Las rutas que se especifican en otras - directivas (por ejemplo en Include o LoadModule) se toman como relativas a - este directorio.

- -

Example

- ServerRoot /home/httpd -

- - -

Consulte tambin

- -
-
top
-

ServerSignature Directiva

- - - - - - - - -
Descripcin:Configura el pie de pgina en documentos generados -por el servidor
Sintaxis:ServerSignature On|Off|EMail
Valor por defecto:ServerSignature Off
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:All
Estado:Core
Mdulo:core
-

La directiva ServerSignature permite la - configuracin de un pie de pgina que se - aadir a documentos generados por el sevidor (mensajes - de error, listado de directorios generados por - mod_proxy, salida de - mod_info...). La razn por la que puede no - querer aadir este pie de pgina, es que en una cadena - de proxies, el usuario a menudo no tiene posibilidad de establecer - cual de los servidores encadenados ha retornado un mensaje de - error.

- -

Esta directiva usa por defecto el valor Off, que - suprime la generacin del pie de pgina (y por tanto, es - compatible con el comportamiento de Apache 1.2 y las versiones - anteriores). Si usa el valor On simplemte se - aade una lnea con el nmero de versin y el - valor de ServerName para el - host virtual que est respondiendo la peticin, y el - valor EMail crea las referencias adicionales - "mailto:" a lo especificado en la directiva ServerAdmin.

- -

En las versiones 2.0.44 y posteriores, los detalles del nmero - de la versin del servidor son controlados por la directiva - ServerTokens.

- -

Consulte tambin

- -
-
top
-

ServerTokens Directiva

- - - - - - - -
Descripcin:Configura la cabecera de respuesta HTTP -Server
Sintaxis:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Valor por defecto:ServerTokens Full
Contexto:server config
Estado:Core
Mdulo:core
-

Esta directiva controla si el campo Server de las - cabeceras de las respuestas que se envan de vuelta a los clientes - incluye una descripcin del sistema operativo genrico del - servidor as como informacin sobre los modulos compilados en el - servidor.

- -
-
ServerTokens Prod[uctOnly]
- -
El servidor enva (por ejemplo): Server: - Apache
- -
ServerTokens Major
- -
El servidor enva (por ejemplo): Server: - Apache/2
- -
ServerTokens Minor
- -
El servidor enva (por ejemplo): Server: - Apache/2.0
- -
ServerTokens Min[imal]
- -
El servidor enva (por ejemplo): Server: - Apache/2.0.41
- -
ServerTokens OS
- -
El servidor enva (por ejemplo): Server: Apache/2.0.41 - (Unix)
- -
ServerTokens Full (or not specified)
- -
El servidor enva (por ejemplo): Server: Apache/2.0.41 - (Unix) PHP/4.2.2 MyMod/1.2
-
- -

Esta configuracin se aplica al servidor entero, y no puede ser - activada o desactivada para unos hosts virtuales s y para otros - no.

- -

En las versiones posteriores a la 2.0.44, esta directiva - tambin controla la informacin especificada en la directiva - ServerSignature.

- -

Consulte tambin

- -
-
top
-

SetHandler Directiva

- - - - - - - - -
Descripcin:Hace que todos los ficheros que correspondan con el valor -especificado sean procesados obligatoriamente por un -handler
Sintaxis:SetHandler handler-name|None
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
Compatibilidad:Trasladado al ncleo del servidor en Apache -2.0
-

Cuando se usa en un fichero .htaccess o en una - seccin <Directory> r <Location>, esta directiva hace que todos - los ficheros cuyo nombre tenga equivalencia con el valor que - especifica sean tratados por el handler dado en - handler-name. Por ejemplo, si tiene un directorio cuyo - contenido quiere que sea tratado como as fichero de reglas de - mapas de imgenes, independientemente de las extensiones, - puede poner lo siguiente en un fichero .htaccess en - ese directorio:

- -

- SetHandler imap-file -

- -

Otro ejemplo: si quiere que el servidor despliegue un resumen - de su estado cuando se llame a una URL de - http://servername/status, puede poner lo siguiente en - el fichero httpd.conf:

- -

- <Location /status>
- - SetHandler server-status
-
- </Location> -

- -

Puede evitar que se aplique lo especificado anteriormente en - una directiva SetHandler usando el valor - None.

- -

Consulte tambin

- -
-
top
-

SetInputFilter Directiva

- - - - - - - -
Descripcin:Especifica los filtros que procesarn las peticiones de -los clientes y el contenido de peticiones POST
Sintaxis:SetInputFilter filter[;filter...]
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
-

La directiva SetInputFilter espcifica el - filtro o filtros que procesarn las peticiones de los - clientes y el contenido de peticiones POST cuando son recibidas - por el servidor. El filtro o filtros especificados en esta - directiva se aplican adems de los definidos en otras partes, - incluyendo los especificados en la directiva AddInputFilter.

- -

Si se especifica ms de un filtro, deben separarse con puntos y - comas en el orden en que deban procesar los contenidos.

- -

Consulte tambin

- -
-
top
-

SetOutputFilter Directiva

- - - - - - - -
Descripcin:Especifica los filtros que procesarn las respuestas del -servidor
Sintaxis:SetOutputFilter filter[;filter...]
Contexto:server config, virtual host, directory, .htaccess
Prevalece sobre:FileInfo
Estado:Core
Mdulo:core
-

La directiva SetOutputFilter especifica - los filtros se usarn para procesar las respuestas del servidor - antes de enviarlas al cliente. Esto es adems de los filtros - definidos en otras partes, incluidos los de la directiva - AddOutputFilter.

- -

Por ejemplo, la siguiente configuracin procesar todos los - archivos en el directorio /www/data/ con server-side - includes.

- -

- <Directory /www/data/>
- - SetOutputFilter INCLUDES
-
- </Directory> -

- -

Si se especifica ms de un filtro, deben separarse con puntos y - comas en el orden en que deban procesar los contenidos.

- -

Consulte tambin

- -
-
top
-

TimeOut Directiva

- - - - - - - -
Descripcin:Cantidad de tiempo que el servidor esperar para que -ocurran determinados eventos antes de cerrar una -peticin
Sintaxis:TimeOut seconds
Valor por defecto:TimeOut 300
Contexto:server config
Estado:Core
Mdulo:core
-

La directiva TimeOut define ahora la - cantidad de tiempo que Apache esperar para tres cosas:

- -
    -
  1. La cantidad de tiempo que tarda en recibir una - peticin GET.
  2. - -
  3. La cantidad de tiempo entre la recepcin de paquetes TCP - packets en una peticin POST o PUT.
  4. - -
  5. La cantidad de tiempo entre ACKs en transmisiones de - paquetes TCP en las respuestas.
  6. -
- -

Lo planeado es hacer configurable por separado cada una de - estas cosas. La cantidad de tiempo por defecto de 1200 usada antes - de la versin 1.2, ha sido reducida hasta 300, que es en la mayor - parte de las situaciones ms de lo necesario. El tiempo usado por - defecto no es menor porque puede que haya alguna parte del cdigo - en que el contador de tiempo no se pone a cero como debera cuando - se enva un paquete.

- -
-
top
-

UseCanonicalName Directiva

- - - - - - - -
Descripcin:Configura la forma en que el servidor determina su propio -nombre u puerto
Sintaxis:UseCanonicalName On|Off|DNS
Valor por defecto:UseCanonicalName On
Contexto:server config, virtual host, directory
Estado:Core
Mdulo:core
-

En muchas ocasiones, Apache tiene que construir una URL - autoreferenciada -- esto es, una URL que se refiere de - vuelta al mismo servidor. Con UseCanonicalName On - Apache usar el nombre de host y puerto que estn especificados en - la directiva ServerName para - construir el nombre cannico del servidor. Este nombre se usa en - todas las URLs autoreferenciadas, y para los valores de - SERVER_NAME y SERVER_PORT en los - CGIs.

- -

Con UseCanonicalName Off Apache formar las - URLs autoreferenciadas usando el nombre de host y puerto - suministrados por el cliente. Si se ha suministrado esa - informacin (si no se ha suministrado, se usar el - nombre cannico, tal y como se ha definido arriba). Estos - valores son los mismos que se usan para implementar hosting virtual basado en - nombres, y estn disponibles con los mismos clientes. Las - variables de CGI SERVER_NAME y - SERVER_PORT se construirn con la - informacin suministrada por los clientes.

- -

Un ejemplo de donde esto puede ser til es en un servidor de - una intranet, donde los usuarios se conectan a la mquina usando - nombres cortos como www. Se dar cuenta de que si los - usuarios teclean un nombre corto, y una URL que es un directorio, - tal como http://www/splat, sin una barra al - final entonces Apache los rediccionar a - http://www.domain.com/splat/. Si tiene la - autenfificacin activada, esto har que el usuario se tenga que - autentificar dos veces (una para www y otra para - www.domain.com -- consulte las - preguntas ms frecuentes sobre este asunto para obtener ms - informacin). Pero si especifica el valor Off en - la directiva UseCanonicalName, entonces - Apache redireccionar a http://www/splat/.

- -

Hay una tercera opcin, UseCanonicalName DNS, para - el caso en que se usa hosting virtual masivo basado en IP para - soportar clientes antiguos que no envan la cabecera - Host:. Con esta opcin Apache hace una busqueda de - DNS reversa en la direccin IP del servidor al que el cliente se - conect para hacer funcionar las URLs autoreferenciadas.

- -

Advertencia

- -

Si los CGIs asumen los valores de SERVER_NAME, - puede que no funcionen con esta opcin. El cliente es - esencialmente libre de dar cualquier valor que quiera como nombre - de host. Pero si el CGI solo usa SERVER_NAME para - constrir URLs autoreferenciadas, entonces no debe haber ningn - problema.

-
- -

Consulte tambin

- -
-
top
-

<VirtualHost> Directiva

- - - - - - -
Descripcin:Contiene las directivas que se aplican solo a un nombre -de host especfico o direccin IP
Sintaxis:<VirtualHost - addr[:port] [addr[:port]] - ...> ... </VirtualHost>
Contexto:server config
Estado:Core
Mdulo:core
-

<VirtualHost> y - </VirtualHost> se usan para incluir un grupo de - directivas que se aplicarn solo a un host virtual en - particular. Cualquier directiva que est permitido usar en un - contexto virtual host puede usarse. Cuando el servidor recibe una - peticin de un documento de un host virtual en concreto, usa las - directivas de configuracin incluidas en la seccin <VirtualHost>. Addr puede - ser:

- -
    -
  • La direccin IP del host virtual;
  • - -
  • Un nombre de dominio completo para la direccin IP del host - virtual;
  • - -
  • El carcter *, el cual puede usarse en - combinacin con NameVirtualHost * para que - equivalga a todas las direcciones IP; o
  • - -
  • La cadena de caracteres _default_, que se usa - solo con hosting virtual IP para detectar direcciones IP sin - emparejar.
  • -
- -

Ejemplo

- <VirtualHost 10.1.2.3>
- - ServerAdmin webmaster@host.foo.com
- DocumentRoot /www/docs/host.foo.com
- ServerName host.foo.com
- ErrorLog logs/host.foo.com-error_log
- TransferLog logs/host.foo.com-access_log
-
- </VirtualHost> -

- - -

Las direcciones IPv6 deben especificarse entre corchetes porque - el nmero de puerto opcional no podra determinarse si no se hace - as. Un ejemplo de direccin IPv6 se mustra aqu abajo:

- -

- <VirtualHost [2001:db8::a00:20ff:fea7:ccea]>
- - ServerAdmin webmaster@host.example.com
- DocumentRoot /www/docs/host.example.com
- ServerName host.example.com
- ErrorLog logs/host.example.com-error_log
- TransferLog logs/host.example.com-access_log
-
- </VirtualHost> -

- -

Cada host virtual se corresponde con una direccin IP - diferente, un nmero de puerto diferente o un nombre de host - diferente para el servidor, en el primer caso la mquina del - servidor debe estar configurada para aceptar paquetes IP para - mltiples direcciones. (Si la mquina no tiene mltiples infaces - de red, entonces esto puede conseguirse con el comando - ifconfig alias -- si su sistema operativo lo - soporta).

- -

Nota

El uso de <VirtualHost> no afecta - a las direcciones en las que escucha Apache. Puede que necesite - asegurarse de que Apache est escuchando en la direccin correcta - usando Listen.

-
- -

Cuando se usa hosting virtual basado en IP, puede - especificarse el nombre especial _default_, en cuyo - caso, este host virtual equivaldr a cualquier direccin IP que no - est especificamente listada en otro host virtual. En ausencia de - un host virtual _default_ el server config - "principal", consistente en todas las definiciones fuera de una - seccin VirtualHost, se usa cuando la IP no coincide con ninguna. - (Pero tenga en cuenta que cualquier direccin IP que equivalga a - la directiva NameVirtualHost - no usar ni el server config "principal" ni el host virtual - _default_ virtual host. Consulte la documentacin de - hosting virtual basado en - nombres para obtener ms informacin.)

- -

Puede especificar :port para cambiar el puerto - de equivalencia. Si no especifica ninguno, entonces por defecto se - usa el mismo puerto de la directiva Listen mas reciente del servidor - principal. Tambin puede especificar :* para hacer - coincidir con todos los puertos en esa direccin. (Esto se - recomienda cuando se usa con _default_.)

- -

Seguridad

-

Consulte la documentacin de consejos de seguridad para - obtener ms informacin sobre por qu pone en riesgo la seguridad - si en el directorio donde almacena los archivos log tiene permisos - de escritura alguien que no sea el usuario que inicia el - servidor.

-
- -

Consulte tambin

- -
-
-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.ja.utf8 deleted file mode 100644 index 479ab4e8..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.ja.utf8 +++ /dev/null @@ -1,3203 +0,0 @@ - - - -core - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache コア機能

-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- -
説明:常に使用可能な Apache HTTP サーバのコア機能
ステータス:Core
-
- - -
top
-

AcceptPathInfo ディレクティブ

- - - - - - - - - -
説明:後に続くパス名情報を受け付けるリソースの指定
構文:AcceptPathInfo On|Off|Default
デフォルト:AcceptPathInfo Default
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Apache 2.0.30 以降で使用可能
- -

このディレクティブは実際のファイル名 (もしくは存在するディレクトリの - 存在しないファイル) の後に続くパス名情報があるリクエストを受け付けるか - 拒否するかを制御します。続きのパス名情報はスクリプトには PATH_INFO - 環境変数として利用可能になります。

- -

例えば、/test/ が、here.html というファイル - 一つのみがあるディレクトリを指しているとします。そうすると、 - /test/here.html/more/test/nothere.html/more - へのリクエストは両方とも /morePATH_INFO とします。

- -

AcceptPathInfo ディレクティブに指定可能な - 三つの引数は:

- -
-
Off
リクエストは存在するパスにそのまま - マップされる場合にのみ受け付けられます。ですから、上の例の - /test/here.html/more のように、本当のファイル名の - 後にパス名情報が続くリクエストには 404 NOT FOUND エラーが返ります。
- -
On
前の方のパスが存在するファイルにマップする場合は - リクエストが受け付けられます。上の例の /test/here.html/more - は /test/here.html が有効なファイルにマップすれば - 受け付けられます。
- -
Default
続きのパス名情報の扱いはリクエストの - ハンドラで決まります。 - 普通のファイルのためのコアハンドラのデフォルトは PATH_INFO を拒否します。 - cgi-scriptisapi-handler のようにスクリプトを扱うハンドラは - 一般的にデフォルトで PATH_INFO を受け付けます。
-
- -

AcceptPathInfo の主な目的はハンドラの PATH_INFO を - 受け付けるか拒否するかの選択を上書きできるようにすることです。 - 例えば、これは例えば INCLUDES のような - フィルタを使って PATH_INFO に - 基づいてコンテンツを生成しているときに必要になります。

- -

- <Files "mypaths.shtml">
- - Options +Includes
- SetOutputFilter INCLUDES
- AcceptPathInfo On
-
- </Files> -

- -
-
top
-

AccessFileName ディレクティブ

- - - - - - - -
説明:分散設定ファイルの名前
構文:AccessFileName filename [filename] ...
デフォルト:AccessFileName .htaccess
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

リクエストを処理するとき、サーバはディレクトリに - 対して分散設定ファイルが有効になっていれば、 - そのドキュメントへの - パス上にある全てのディレクトリから、ここで指定された名前の一覧の中で - 最初に見つかったファイルをそれぞれ設定ファイルとして読み込みます。例えば:

- -

- AccessFileName .acl -

- -

という設定があると、以下のようにして無効にされていない限り、 - ドキュメント /usr/local/web/index.html - を返す前に、サーバは /.acl, /usr/.acl, - /usr/local/.acl, /usr/local/web/.acl から - ディレクティブを読み込みます。

- -

- <Directory />
- - AllowOverride None
-
- </Directory> -

- -

参照

- -
-
top
-

AddDefaultCharset ディレクティブ

- - - - - - - - -
説明:明示的に文字セットを指定していない応答に追加される -デフォルトの文字セット
構文:AddDefaultCharset On|Off|charset
デフォルト:AddDefaultCharset Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
-

このディレクティブは、HTTP ヘッダにコンテントタイプパラメータを - 持たない応答に追加される文字セットの名前を指定します。 - これは、ドキュメント内の META タグで指定されたどのような文字セット - も無効にします。 - AddDefaultCharset Off という設定により、この機能は無効になります。 - AddDefaultCharset On にすれば、ディレクティブの要求通り - Apache 内部のデフォルト文字セット iso-8859-1 に設定します。 - また、他の charset も指定できます。例えば:

- -

- AddDefaultCharset utf-8 -

- -
-
top
-

AddOutputFilterByType ディレクティブ

- - - - - - - - -
説明:MIME-type に出力フィルタを割り当てる
構文:AddOutputFilterByType filter[;filter...] MIME-type -[MIME-type] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Apache 2.0.33 以降で使用可能
-

このディレクティブは応答の MIME-type に応じて出力フィルタを使用するようにします。

- -

次の例は mod_deflateDEFLATE フィルタを - 使っています。text/htmltext/plain の - すべての出力 (静的なものも動的なものも) をクライアントに送られる前に - 圧縮します。

- -

- AddOutputFilterByType DEFLATE text/html text/plain -

- -

複数のフィルタでコンテンツを処理させたいときは、それぞれの名前をセミコロンで - 分ける必要があります。各フィルタに対して - AddOutputFilterByType を一つずつ書くこともできます。

- -

次の例は text/html のスクリプトのすべての出力を - まず INCLUDES フィルタで処理し、さらに DEFLATE フィルタにかけます。

- -

- <Location /cgi-bin/>
- - Options Includes
- AddOutputFilterByType INCLUDES;DEFLATE text/html
-
- </Location> -

- -

注:

-

AddOutputFilterByType ディレクティブにより - 有効にしたフィルタは場合によっては、部分的もしくは完全に適用されないことが - あります。例えば、MIME タイプがが決定できないときには - DefaultType の設定が同じだったとしても、 - DefaultType 設定を使うようになります。

-

しかし、確実にフィルタが適用されるようにしたいときは、リソースに - 明示的にコンテントタイプを割り当てることができます。これには例えば - AddType ディレクティブや - ForceType ディレクティブを使います。 - (nphでない) CGI スクリプトでコンテントタイプを設定するというものでも - 大丈夫です。

- -

タイプ毎の出力フィルタはプロキシリクエストには決して適用されません。

-
- -

参照

- -
-
top
-

AllowEncodedSlashes ディレクティブ

- - - - - - - - -
説明:URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを -決定する
構文:AllowEncodedSlashes On|Off
デフォルト:AllowEncodedSlashes Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Apache 2.0.46 以降で使用可能
-

AllowEncodedSlashes ディレクティブは符号化された - パス分離文字 (/%2F、さらにシステムによっては - \ に対応する %5C) が存在する URL の使用を - 許可するかどうかを決定します。通常はそのような URL は 404 (Not found) エラー - で拒否されます。

- -

AllowEncodedSlashes On による - パス分離文字の使用は、PATH_INFO と合わせて - 使うときに一番役に立ちます。

-

Turning AllowEncodedSlashes On is - mostly useful when used in conjunction with PATH_INFO.

- -

-

符号化されたスラッシュを許可することは、復号をすることを - 意味しません%2F や (関係するシステムでの) - %5C は、他の部分が復号された URL の中でもそのままの形式で - 残されます。

-
- -

参照

- -
-
top
-

AllowOverride ディレクティブ

- - - - - - - -
説明:.htaccess で許可されるディレクティブの種類
構文:AllowOverride All|None|directive-type -[directive-type] ...
デフォルト:AllowOverride All
コンテキスト:ディレクトリ
ステータス:Core
モジュール:core
-

サーバが (AccessFileName によって指定された) - .htaccess ファイルを見つけた時、そのファイルの中で - 宣言されたどのディレクティブがより前に定義された設定ディレクティブを - 上書きできるかを知る必要があります。

- -

<Directory> セクションでのみ使用可能

- AllowOverride は正規表現無しの<Directory> - セクションでのみ有効で、<Location><DirectoryMatch> - や <Files> セクションでは無効です。 -
- -

このディレクティブを None に設定すると、.htaccess ファイルは完全に - 無視されます。 - この場合、サーバはファイルシステムの .htaccess ファイルを読むことを - 試みさえしません。

- -

このディレクティブが All に設定されている時には、 - .htaccess という コンテキスト を持つ - 全てのディレクティブが利用できます。

- -

directive-type には、以下のディレクティブ群の - キーワードのどれかを指定します。

- -
-
AuthConfig
- -
- - 認証に関するディレクティブの使用を許可する (AuthDBMGroupFile, - AuthDBMUserFile, - AuthGroupFile, - AuthName, - AuthType, AuthUserFile, Require など。)。
- -
FileInfo
- -
- ドキュメントタイプを制御するためのディレクティブの使用を許可する (DefaultType, ErrorDocument, ForceType, LanguagePriority, - SetHandler, SetInputFilter, SetOutputFilter, - mod_mime の Add* と Remove* - ディレクティブなど。)。
- -
Indexes
- -
- ディレクトリインデックスを制御するためのディレクティブの使用を許可する - (AddDescription, - AddIcon, AddIconByEncoding, - AddIconByType, - DefaultIcon, DirectoryIndex, FancyIndexing, HeaderName, IndexIgnore, IndexOptions, ReadmeName - など。)。
- -
Limit
- -
- ホストへのアクセス制御を行うためのディレクティブの使用を許可する (Allow, Deny, Order).
- -
Options
- -
- 特定のディレクトリにおける機能を指定するためのディレクティブの使用を許可する - (Options と - XBitHack)。
-
- -

例:

- -

- AllowOverride AuthConfig Indexes -

- -

上の例では AuthConfigIndexes のどちらにも - 属さないディレクティブはすべて内部サーバエラーを引き起こします。

- -

参照

- -
-
top
-

AuthName ディレクティブ

- - - - - - - -
説明:HTTP 認証の認可領域 (訳注: realm)
構文:AuthName auth-domain
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Core
モジュール:core
-

このディレクティブはディレクトリに対する認可領域 (訳注: realm) - の名前を指定します。 - 認可領域は、利用者がどのユーザ名とパスワードを送信すればよいのかを - クライアントに教えるために利用します。 - AuthName は一つの引数をとり、 - スペースが含まれる場合には、 - 引用符で括らなければなりません。 - このディレクティブは - AuthType ディレクティブや - Require ディレクティブと、 - AuthUserFile や - AuthGroupFile などのディレクティブと - 一緒に利用する必要があります。

- -

例えば:

- -

- AuthName "Top Secret" -

- -

ここで AuthName に指定した文字列が、 - 大部分のブラウザのパスワードダイアログに表示されます。

- -

参照

- -
-
top
-

AuthType ディレクティブ

- - - - - - - -
説明:ユーザ認証の種類
構文:AuthType Basic|Digest
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Core
モジュール:core
-

このディレクティブは対象ディレクトリで利用するユーザー認証の種類を選びます。 - ただ、現在のところは BasicDigest しか - 実装されていません。 - - このディレクティブは AuthNameディレクティブや - Require ディレクティブと、 - AuthUserFileAuthGroupFile などのディレクティブと - 一緒に利用する必要があります。

- -

参照

- -
-
top
-

CGIMapExtension ディレクティブ

- - - - - - - - - -
説明:CGI スクリプトのインタープリタの位置を調べるための手法
構文:CGIMapExtension cgi-path .extension
デフォルト:None
コンテキスト:ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:NetWare のみ
-

このディレクティブは Apache が CGI スクリプトを実行するための - インタープリタを探す方法を制御します。 - 例えば、CGIMapExtension sys:\foo.nlm .foo と設定すると - .foo という拡張子のすべての CGI スクリプトは FOO インタープリタに - 渡されます。

- -
-
top
-

ContentDigest ディレクティブ

- - - - - - - - -
説明:Content-MD5 HTTP 応答ヘッダの生成を有効にする
構文:ContentDigest On|Off
デフォルト:ContentDigest Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Core
モジュール:core
-

このディレクティブは、RFC1864 及び RFC2068 において定義されている - Content-MD5 ヘッダーの生成を有効にします。

- -

MD5 は、任意長のデータの「メッセージダイジェスト」(「指紋」 - と表現されることもある) を計算するアルゴリズムで、 - データの変更があった場合には非常に高い信頼度でメッセージダイジェストに変更が - 反映されます。

- -

Content-MD5 ヘッダは、エンドツーエンドで - エンティティボディーに含まれるメッセージの完全性チェック - (Message Integrity Check - MIC)を提供します。 - このヘッダを調べることで、プロキシやクライアントは、 - 途中経路におけるエンティティボディの予期せぬ変更などを - 検出することができます。ヘッダの例:

- -

- Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== -

- -

リクエスト毎にメッセージダイジェストを計算する (値はキャッシュされません) - ことから、 - サーバパフォーマンスが低下することについて注意してください。

- -

Content-MD5は、core 機能により処理された - ドキュメントを送るときのみ有効であり、 - SSI ドキュメントや CGI スクリプトの出力、バイトレンジを指定した - 応答の場合にはこのヘッダは付与されません。 -

- -
-
top
-

DefaultType ディレクティブ

- - - - - - - - -
説明:サーバがコンテントタイプを決定できないときに -送られる MIME コンテントタイプ
構文:DefaultType MIME-type
デフォルト:DefaultType text/plain
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
-

サーバは、MIME のタイプマップからは決定できない - ドキュメントの送信を要求されることがあります。

- -

サーバは、ドキュメントのコンテントタイプをクライアントに通知する必要が - ありますので、このようにタイプが未知の場合は - DefaultType で指定されたタイプを利用します。 - 例:

- -

- DefaultType image/gif -

- -

これは .gif という拡張子がファイル名に含まれていない - 多くの GIF 画像が含まれているディレクトリに適しているでしょう。

- -

ForceType ディレクティブと - 違って、このディレクティブはデフォルトの MIME タイプを提供するだけで - あることに注意してください。ファイル名の拡張子を含め、 - メディアタイプを決定できる他の MIME タイプの定義があれば - このデフォルトは上書きされます。

- -
-
top
-

<Directory> ディレクティブ

- - - - - - -
説明:指定のファイルシステムのディレクトリとサブディレクトリとのみに -適用されるディレクティブを囲む
構文:<Directory directory-path> -... </Directory>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

指定されたディレクトリとそのサブディレクトリにのみ - ディレクティブを適用させるためには、 - <Directory> と - </Directory> を対として、ディレクティブ群を囲います。 - その中には、ディレクトリコンテキストで許可された全てのディレクティブを - 利用できます。 - directive-path は、フルパスもしくは Unix のシェル形式の - ワイルドカードを指定します。 - ? は任意の 1 文字、* は任意の文字列にマッチします。 - シェルにおける指定同様、文字の範囲を [] で指定できます。 - ワイルドカードは `/' 文字にはマッチしませんので、 - /home/user/public_html には - <Directory /*/public_html> はマッチしませんが、 - <Directory /home/*/public_html> はマッチします。 - 例:

- -

- <Directory /usr/local/httpd/htdocs>
- - Options Indexes FollowSymLinks
-
- </Directory> -

- -
-

directory-path 引数には注意してください: その引数は -Apache がファイルをアクセスするために使うファイルシステムのパスに -そのままマッチする必要があります。ある <Directory> に -適用されるディレクティブは、別のシンボリックリンクをたどったりして -同じディレクトリを違うパスでアクセスした場合には適用されません。

-
- -

~ という文字を - 付加することで拡張正規表現を利用することもできます。 - 例えば:

- -

- <Directory ~ "^/www/.*/[0-9]{3}"> -

- -

といった指定の場合、/www/ 以下にある数字 - 3 文字のディレクトリにマッチします。

- -

もし複数の (正規表現以外の) <Directory>セクションが - ドキュメントを含むディレクトリ (やその上位ディレクトリのどれか) とマッチしたならば、 - .htaccess ファイルのディレクティブも読み込みつつ、 - 短いパスから順に適用されます。 - 例えば、

- -

- <Directory />
- - AllowOverride None
-
- </Directory>
-
- <Directory /home/>
- - AllowOverride FileInfo
-
- </Directory> -

- -

と設定し、ドキュメント /home/web/dir/doc.html への - アクセスがあった場合には以下のように動作します:

- -
    -
  • AllowOverride None が適用される。 - (.htaccess ファイルは無効になる)
  • - -
  • AllowOverride FileInfo が適用される - (/home ディレクトリに対して)。
  • - -
  • /home/.htaccess, /home/web/.htaccess, - /home/web/.htaccess の順にそれらのファイル中の - FileInfo ディレクティブが適用される。
  • -
- -

正規表現は、通常のセクションがすべて適用されるまで - 考慮されません。 - その後、全ての正規表現が設定ファイルに現れた順で試されます。 - 例えば、以下のような場合に

- -

- <Directory ~ abc$>
- - # ... directives here ...
-
- </Directory> -

- -

正規表現のセクションはすべての通常の <Directory> と - .htaccess の適用が終わるまで考慮されません。 - その後で、正規表現は /home/abc/public_html/abc にマッチし、 - 対応する <Directory> が適用されます。

- -

Apache のデフォルトでは <Directory /> へのアクセスは - Allow from All になっていることに注意してください。 - これは、URL からマップされたどのファイルでも Apache は送るということです。 - これは以下のようにして変更することが推奨されています。

- -

- <Directory />
- - Order Deny,Allow
- Deny from All
-
- </Directory> -

- -

そしてアクセスを可能にしたいディレクトリに対して - 個別に設定すればよいでしょう。 - このあたりについては、セキュリティに関するコツを - 参照してください。

- -

ディレクトリセクションは httpd.conf ファイル書きます。 - <Directory> - ディレクティブは入れ子にすることができず、 - <Limit><LimitExcept> セクションの中にも - 記述できません。

- - -

参照

- -
-
top
-

<DirectoryMatch> ディレクティブ

- - - - - - -
説明:正規表現にマッチするファイルシステムのディレクトリと -サブディレクトリとのみに適用されるディレクティブを囲む
構文:<DirectoryMatch regex> -... </DirectoryMatch>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

<Directory> - ディレクティブと同様に、<DirectoryMatch> - と </DirectoryMatch> は指定されたディレクトリと - そのサブディレクトリにのみ適用されるディレクティブ群を囲います。 - しかし、このディレクティブは引数として正規表現をとります。例えば:

- -

- <DirectoryMatch "^/www/.*/[0-9]{3}"> -

- -

は /www/ 以下にある数字 3 文字のディレクトリにマッチします。

- - -

参照

- -
-
top
-

DocumentRoot ディレクティブ

- - - - - - - -
説明:ウェブから見えるメインのドキュメントツリーになる -ディレクトリ
構文:DocumentRoot directory-path
デフォルト:DocumentRoot /usr/local/apache/htdocs
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

このディレクティブは、httpd がファイルを提供するディレクトリを設定します。 - Alias のようなディレクティブにマッチしない場合には、 - ドキュメントの (訳注:ファイルシステム上の) パスを生成するために、 - リクエストされた URL のパス部分をドキュメントルートに付与します。 - 例:

- -

- DocumentRoot /usr/web -

- -

この場合、 - http://www.my.host.com/index.html へのアクセスがあれば - /usr/web/index.html が返されます。

- -

DocumentRoot は最後のスラッシュ無しで - 指定する必要があります。

- -

参照

- -
-
top
-

EnableMMAP ディレクティブ

- - - - - - - - -
説明:配送中にファイルを読み込むためにメモリマッピングを -使うかどうか
構文:EnableMMAP On|Off
デフォルト:EnableMMAP On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
-

このディレクティブは配送中にファイルの内容を読み込む必要があるときに - httpd がメモリマッピングを使うかどうかを制御します。デフォルトでは、 - 例えば、mod_include を使って SSI ファイルを配送 - するときのように、ファイルの途中のデータをアクセスする必要があるときには - Apache は OS がサポートしていればファイルをメモリにマップします。

- -

- このメモリマップは性能の向上を持たらすことがあります。 - しかし、環境によっては運用上の問題を防ぐためにメモリマッピングを - 使用しないようにした方が良い場合もあります:

- -
    -
  • マルチプロセッサシステムの中にはメモリマッピングをすると httpd の - 性能が落ちるものがあります。
  • -
  • NFS マウントされた DocumentRoot - では、httpd がメモリマップしている間にファイルが削除されたり - 短くなったりしたときに起こるセグメンテーションフォールトのために - httpd がクラッシュする可能性があります。
  • -
- -

これらの問題に当てはまるサーバの設定の場合は、以下のようにして - ファイルの配送時のメモリマッピングを使用不可にしてください:

- -

- EnableMMAP Off -

- -

NFS マウントされたファイルには、問題のあるファイルにのみ明示的に - この機能を使用不可にします:

- -

- <Directory "/path-to-nfs-files"> - - EnableMMAP Off - - </Directory> -

- -
-
top
-

EnableSendfile ディレクティブ

- - - - - - - - - -
説明:ファイルのクライアントへの配送時にカーネルの sendfile サポートを -使うかどうか
構文:EnableSendfile On|Off
デフォルト:EnableSendfile On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:バージョン 2.0.44 以降で使用可能
-

このディレクティブはクライアンにファイルの内容を送るときに - httpd がカーネルの - sendfile サポートを使うかどうかを制御します。デフォルトでは、 - 例えば静的なファイルの配送のように、リクエストの処理にファイルの - 途中のデータのアクセスを必要としないときには、Apache は OS が - サポートしていればファイルを読み込むことなく sendfile を使って - ファイルの内容を送ります。

- -

sendfile は read と send を別々に行なうことと、バッファの割り当てを - 回避します。しかし、プラットフォームやファイルシステムの中には - 運用上の問題を避けるためにこの機能を使用不可にした方が良い場合があります:

- -
    -
  • プラットフォームの中にはビルドシステムが検知できなかった、壊れた - sendfile のサポートが存在するものがあります。これは特に - バイナリが別のマシンでビルドされ、壊れた sendfile のあるマシンに - 移動したときに起こります。
  • -
  • Linux では、sendfile を用いると、 - IPv6 使用時に存在する特定ネットワークカードの TCP-checksum - オフロードのバグを踏んでしまいます。
  • -
  • ネットワークマウントされた DocumentRoot - (例えば NFS や SMB) - では、カーネルは自身のキャッシュを使ってネットワークからのファイルを - 送ることができないことがあります。
  • -
- -

これらの問題に当てはまるサーバの設定の場合は、以下のようにして - この機能を使用不可にしてください:

- - -

- EnableSendfile Off -

- -

NFS や SMB マウントされたファイルには、問題のあるファイルにのみ明示的に - この機能を使用不可にします:

- -

- <Directory "/path-to-nfs-files"> - - EnableSendfile Off - - </Directory> -

- -
-
top
-

ErrorDocument ディレクティブ

- - - - - - - - -
説明:エラーが発生したときにサーバがクライアントに送るもの
構文:ErrorDocument error-code document
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Apache 2.0 ではテキストをクウォートする構文が以前のバージョンから -変わっています。
-

問題やエラーが発生したときの動作として、 - Apache には以下の四つのうち一つの動作を設定することができます。

- -
    -
  1. Apache 標準の簡単なエラーメッセージを表示
  2. - -
  3. 自分で指定したメッセージを表示
  4. - -
  5. 問題やエラーの処理をする為に、自サーバ内の - URL-path へリダイレクト
  6. - -
  7. 問題やエラーの処理をする為に、外部の URL へリダイレクト
  8. -
- -

最初のものがデフォルトの動作で、2 番目から 4 番目は、 - ErrorDocumentディレクティブにより、 - HTTP のレスポンスコードと、メッセージか URL を指定することで設定します。 - Apache が問題もしくはエラーに関する追加情報を提供することがあります。

- -

URL の場合は、ローカルの URL の指定としてスラッシュで始まる (/) パスか、 - クライアントが解釈できるフル URL を指定します。
- もしくは、ブラウザに表示されるメッセージを指定できます。 - 例:

- -

- ErrorDocument 500 http://foo.example.com/cgi-bin/tester
- ErrorDocument 404 /cgi-bin/bad_urls.pl
- ErrorDocument 401 /subscription_info.html
- ErrorDocument 403 "Sorry can't allow you access today" -

- -

加えて、特別な値 default を使って Apache に - ハードコードされている簡単なメッセージを指定することができます。 - 通常は必要ではありませんが、default を使うと - 既存の ErrorDocument ディレクティブの設定を - 継承するところで、Apache のハードコードされた簡単なメッセージに - 戻すことができます。

- -

- ErrorDocument 404 /cgi-bin/bad_urls.pl

- <Directory /web/docs>
- - ErrorDocument 404 default
-
- </Directory> -

- -

リモート URL (例えば、頭に http と付与した方法) を - ErrorDocument に指定するとき、 - たとえ文書が同じサーバにあろうとも、ドキュメントがどこにあるかを通知するために、 - Apache はリダイレクトをクライアントに送出するということに、注意してください。 - これにはいろいろと関連して起こる問題があります。 - 中でも最も重要なのは、クライアントは元々のエラーステータスコードを受け取らず、 - 代わりにリダイレクトのステータスコードを受け取るということです。 - これにより、ステータスコードを使って URL が有効であるかどうかを決定しようとする - ウェブロボットやその他クライアントを、混乱させるかもしれません。 - さらに、ErrorDocument 401 にリモートの URL を指定すると、 - クライアントは 401 というステータスコードを受け取らないため、 - パスワードをユーザーに入力要求しなければならないことがわかりません。 - 従って、ErrorDocument 401 というディレクティブを使う場合は、 - 必ずローカルな文書を参照しなければなりません。

- -

Microsoft Internet Explorer (MSIE) はデフォルトではサーバが生成したエラーメッセージが - 「小さすぎる」ときには無視をして自分自身の「やさしい」エラーメッセージで - 置換します。サイズのしきい値はエラーの種類によって異なりますが、 - 一般的にはエラーの文書を 512 バイトよりも多きくすると、MSIE は - サーバが生成したエラーを隠さずに表示します。詳しい情報は Microsoft - Knowledge Base の記事 Q294807 - にあります。

- -

2.0 より前のバージョンでは、対になっていない二重引用符を - 先頭に付けることによりメッセージであることを指定していました。

- - -

参照

- -
-
top
-

ErrorLog ディレクティブ

- - - - - - - -
説明:サーバがエラーをログ収集する場所
構文: ErrorLog file-path|syslog[:facility]
デフォルト:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

ErrorLog ディレクティブは、 - サーバに生じたさまざまなエラーを - 記録する為のファイルの名前を設定します。 - file-path が絶対パスでないときは、ServerRoot からの相対パスとみなされます。

- -

- ErrorLog /var/log/httpd/error_log -

- -

file-path がパイプ (|) から始まる場合は、 - エラーログを処理するために実行されるコマンドが - 指定されていると解釈されます。

- -

- ErrorLog "|/usr/local/bin/httpd_errors" -

- -

ファイル名の変わりに syslog と指定することによって、 - システムがサポートしていれば syslogd(8) を利用したロギングが有効になります。 - デフォルトでは、local7 ファシリティとなりますが、 - syslog:facility といった形で記述することにより、 - 通常 syslog(1) のドキュメントで説明されているファシリティの一つを使うように - することができます。

- -

- ErrorLog syslog:user -

- -

セキュリティ: - ログファイルを格納するディレクトリが、サーバを起動したユーザ以外の - ユーザによって書き込める場合にセキュリティが破られる可能性があることに - 関する詳細は セキュリティに関するコツ を - 参照してください。

-

-

Unix 以外のプラットフォームでファイルのパスを入力するときは、 - プラットフォームがバックスラッシュの使用を許していたとしても、 - 確実にスラッシュのみが使用されるように注意してください。一般的には、 - 設定ファイル全般でスラッシュのみを使う方が良いでしょう。

-
- -

参照

- -
-
top
-

FileETag ディレクティブ

- - - - - - - - -
説明:ETag HTTP 応答ヘッダを作成するために使用される -ファイルの属性
構文:FileETag component ...
デフォルト:FileETag INode MTime Size
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
-

- FileETag ディレクティブは - ドキュメントがファイルに基づいたものであるときに、 - ETag (エンティティタグ) 応答ヘッダフィールドを作成するときに使用する - ファイルの属性を設定します。 (ETag の値はネットワークの帯域を節約するための - キャッシュの管理で使われます。) Apache 1.3.22 以前では、ETag の値は - 常にファイルの inode, サイズ、最終修正時刻 (mtime) から作成 - されていました。FileETag ディレクティブにより、これらのどれを使うかを - 選ぶことができます。認識されるキーワードは: -

- -
-
INode
-
ファイルの inode 番号を計算に使います
-
MTime
-
ファイルの最終修正時刻を使います
-
Size
-
ファイルの中身のバイト数を使います
-
All
-
使用可能なすべてのフィールドを使います。 - これは

FileETag INode MTime Size

と等価です。
-
None
-
ドキュメントがファイルに基づいたものでも、ETag フィールドを - 応答に付加しません
-
- -

INode, MTime, Size キーワードには - +- を前に付けて - 指定することもできます。この場合は、より広い範囲から継承された - デフォルトの設定に変更を加えるようになります。そのような接頭辞の - 無いキーワードを指定すると、即座に継承した設定を無効にします。

- -

あるディレクトリの設定に - FileETag INode MTime Size があり、 - サブディレクトリの設定に FileETag -INode があるときは、 - そのサブディレクトリの設定は (設定が上書きされなければサブディレクトリの - サブディレクトリにも継承されます) FileETag MTime Size - と同じになります。

- -
-
top
-

<Files> ディレクティブ

- - - - - - - -
説明:マッチするファイル名に適用されるディレクティブを囲む
構文:<Files filename> ... </Files>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

<Files> ディレクティブは、 - その中にあるディレクティブの適用範囲をファイル名で制限します。 - <Directory> ディレクティブや <Location> ディレクティブと - 同じような機能を持ちます。 - これは、</Files> ディレクティブと対に - なっていなければなりません。 - このセクション中のディレクティブは、ベース名 (ファイル名の最後の部分) - が指定されたファイル名にマッチするすべてのオブジェクトに適用されます。 - <Files> セクションは - <Directory> セクションと - .htaccess が読み込まれた後、 - <Location> セクションよりは先に - 設定ファイルに現れた順に適用されます。 - <Files> は、 - <Directory> セクション内に - ネストさせることができ、 - ファイルシステムの一部にのみ限定して適用させることができます。

- -

filename 引数は、ファイル名かワイルドカード文字列 - で、ワイルドカードでは ? は一つの文字、* は任意の文字列にマッチします。 - ~ という文字を付加することで拡張正規表現を使うこともできます。 - 例えば、

- -

- <Files ~ "\.(gif|jpe?g|png)$"> -

- -

とすることにより、一般的なインターネットの画像フォーマットにマッチします。 - ただし、 - <FilesMatch> を使う方が - 推奨されています。

- -

ちなみに、<Directory><Location> セクションとは異なり、 - <Files> - は .htaccess ファイル内で利用することができます。 - これにより、ユーザがファイル毎にアクセスの制御を行なうことができるように - なっています。

- - -

参照

- -
-
top
-

<FilesMatch> ディレクティブ

- - - - - - - -
説明:正規表現にマッチするファイル名に適用される -ディレクティブを囲む
構文:<FilesMatch regex> ... </FilesMatch>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

<FilesMatch> ディレクティブは、 - <Files> - ディレクティブ同様にその中にあるディレクティブの適用範囲をファイル名で制限します。ただし、 - このディレクティブには正規表現を指定します。 - 例えば:

- -

- <FilesMatch "\.(gif|jpe?g|png)$"> -

- -

は一般的なインターネットの画像形式にマッチします。

- -

参照

- -
-
top
-

ForceType ディレクティブ

- - - - - - - - -
説明:すべてのマッチするファイルが指定の MIME コンテントタイプで -送られるようにする
構文:ForceType MIME-type|None
コンテキスト:ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Apache 2.0 で core に移動
-

.htaccess<Directory> セクション、 - <Location> セクション、 - <Files> セクションに - 書かれた場合、このディレクティブはそこにあるすべてのファイルが - MIME-type - で指定されたコンテントタイプとして扱われるようにします。たとえば、 - GIF ファイルばかりのディレクトリがあって、すべてのファイルを .gif - で終わらせたくはないときに、以下のものを使用します:

- -

- ForceType image/gif -

- -

DefaultType と違って - このディレクティブはメディアタイプを決めることができるかもしれない - ファイルの拡張子も含め、すべての MIME タイプの関連付けを - 上書きすることに注意してください。

- -

None という値を使うことで ForceType の - 設定を無効にできます:

- -

- # force all files to be image/gif:
- <Location /images>
- - ForceType image/gif
-
- </Location>
-
- # but normal mime-type associations here:
- <Location /images/mixed>
- - ForceType None
-
- </Location> -

- -
-
top
-

HostnameLookups ディレクティブ

- - - - - - - -
説明:クライアントの IP アドレスの DNS ルックアップを -有効にする
構文:HostnameLookups On|Off|Double
デフォルト:HostnameLookups Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
-

このディレクティブは、ホスト名をログ収集できるように - DNS ルックアップを有効にします - (さらに、CGI/SSI に REMOTE_HOST 変数として渡します)。 - Doubleを指定した場合、2 重の逆引きを行ないます。 - つまり、逆引きの後に、その結果に対して正引きを行ないます。正引きの - 結果の IP アドレスの中にオリジナルのアドレスと一致するものがなければ - なりません。("tcpwrappers" の用語では PARANOID と呼ばれています。)

- -

mod_access でホスト名によるアクセス - 制御を行なう場合には、 - 設定の如何によらず 2 重の逆引きが実行されます。 - これは、セキュリティを保つために必要です。 - HostnameLookups Double を設定しない限り、 - 他の部分はこの 2 重逆引きの結果を使うことはできません。 - 例えば、HostnameLookups On と設定してある状態で、 - ホスト名によるアクセス制限を行なったオブジェクトへの - リクエストを受けたとすると、2 重の逆引きが成功するか否かによらず、 - REMOTE_HOST には通常の逆引き結果が渡されます。

- -

ディレクティブのデフォルトは - 本当に逆引きを必要としているわけではないサイトの - ネットワークトラフィックを低減させるために、Off になっています。 - ルックアップによる余計な遅延がなくなるため、 - エンドユーザにとっても良いでしょう。 - DNS のルックアップには、かなりの時間が必要となる場合が多く、 - 負荷の高いサイトではこのディレクティブは Off にすべきです。 - なお、/support ディレクトリに含まれ、デフォルトでは - インストールディレクトリの bin サブディレクトリに - インストールされる logresolve ユーティリティにより、 - Apache の動作とは別に、ログに残されている IP アドレスからホスト名を - ルックアップすることが可能です。

- -
-
top
-

IdentityCheck ディレクティブ

- - - - - - - -
説明:リモートユーザの RFC1413 によるアイデンティティのロギングを -有効にする
構文:IdentityCheck On|Off
デフォルト:IdentityCheck Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
-

このディレクティブは、クライアントマシン上で - identd やそれに類似したデーモンが動作しているときに、 - それぞれの接続に対して RFC 1413 に準処したリモートユーザの - 名前のロギングを行なうようにします。 - この情報は、アクセスログに収集されます。

- -

ここで得られた情報は簡単なユーザ追跡に使う以外は、 - まったく信頼するべきではありません。

- -

すべてのリクエストに対してルックアップが行なわれますので、 - 深刻な遅延の問題を起こすかもしれないことに注意してください。 - (訳注: 例えばクライアント側に) ファイアウォールがあると、 - ルックアップが失敗し、各リクエストに 30 秒の遅延が加わることに - なる可能性があります。 - 従って、一般的にはインターネットからアクセス可能なパブリックなサーバで - 有益なものではありません。

- -
-
top
-

<IfDefine> ディレクティブ

- - - - - - - -
説明:起動時にテストが真であるときのみに処理されるディレクティブを -囲む
構文:<IfDefine [!]parameter-name> ... - </IfDefine>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

<IfDefine test>...</IfDefine> - セクションは、 - ディレクティブを条件付きで指定するために利用します。 - <IfDefine> セクションに - 含まれるディレクティブは、testが - 定義されているときのみ処理されます。 - もし test が定義されていなければ、 - 開始と終了の指定の間のディレクティブは無視されます。

- -

<IfDefine> セクションディレクティブに - 指定する test は、 - 次の二つの形式のうちの一つをとります:

- -
    -
  • parameter-name
  • - -
  • !parameter-name
  • -
- -

前者の場合には、parameter-name と名付けられたパラメータが - 定義されていれば開始と終了の間のディレクティブが処理されます。 - 後者の場合は逆で、parameter-name が指定されていない - 場合に処理されます。

- -

parameter-name 引数は、サーバを起動する際に - httpd のコマンドラインに - -Dparameter- という形で指定すると定義されます。

- -

<IfDefine> セクションは - 入れ子にすることができ、複数のパラメータによるテストをするために使用できます。 - 例:

- -

- httpd -DReverseProxy ...
-
- # httpd.conf
- <IfDefine ReverseProxy>
- - LoadModule rewrite_module modules/mod_rewrite.so
- LoadModule proxy_module modules/libproxy.so
-
- </IfDefine> -

- -
-
top
-

<IfModule> ディレクティブ

- - - - - - - -
説明:モジュールの存在するかしないかに応じて処理される -ディレクティブを囲む
構文:<IfModule [!]module-name> ... - </IfModule>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

<IfModule test>...</IfModule> - セクションは、モジュールが存在するときに処理されるディレクティブを - 指定するために利用します。 - <IfModule> セクションに - 含まれるディレクティブは、test - で指定するモジュールが組み込まれているときのみ処理されます。 - もし test が組み込まれていなければ、開始と終了の間のディレクティブ - は無視されます。

- -

<IfModule> セクションディレクティブに - 指定する test は、 - 次の二つの形式のうちの一つをとります。

- -
    -
  • module name
  • - -
  • !module name
  • -
- -

前者の場合は、module name と名付けられたモジュールが - Apache に組み込まれていれば - (コンパイル済みのものと、LoadModule を利用して - 動的に読み込んだものの両方)、 - 開始と終了の間のディレクティブが処理されます。 - 後者の場合は逆で、module name が組み込まれていない - 場合に処理されます。

- -

module name 引数は、 - コンパイルをした時のモジュールのファイル名です。 - 例えば、 - mod_rewrite.c です。 - モジュールが複数のソースファイルから構成されている場合は、文字列 - STANDARD20_MODULE_STUFF があるファイルの名前を - 使ってください。

- -

<IfModule> セクションは - 入れ子にすることが可能であり、 - 複数のモジュールのテストを行なうために使用できます。

- -
特定のモジュールの存在に関わらず動作する - 設定ファイルの原本が必要なときにのみこのセクションを使用してください。 - 通常の動作では、ディレクティブを - <IfModule> セクションの中に - 入れる必要はありません。
- -
-
top
-

Include ディレクティブ

- - - - - - - -
説明:サーバ設定ファイル中から他の設定ファイルを取り込む
構文:Include file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
互換性:ワイルドカードによるマッチは 2.0.41 以降で使用可能
-

このディレクティブにより、サーバの設定ファイルから - 他の設定ファイルをインクルードすることができます。

- -

複数のファイルをアルファベット順に一度に読み込むために、 - シェル形式 (fnmatch) のワイルドカード文字を使うことができます。 - さらに、Include にディレクトリを指定した場合は、 - ディレクトリとそのサブディレクトリ内の全てのファイルを - アルファベット順に読み込んで、設定ファイルとして処理します。 - しかし、ディレクトリ全体を読み込むのはお勧めできません。 - ふとしたことから httpd が読み込みに失敗するような - 一時ファイルをディレクトリに残してしまうようなことがよくあるからです。

- -

指定するファイルパスは絶対パスか、 - ServerRoot ディレクトリからの - 相対パスか、のどちらかです。

- -

例:

- -

- Include /usr/local/apache2/conf/ssl.conf
- Include /usr/local/apache2/conf/vhosts/*.conf -

- -

ServerRoot からの相対パスの場合は:

- -

- Include conf/ssl.conf
- Include conf/vhosts/*.conf -

- -

apachectl configtest を実行すると、設定をチェックしている時に - 読み込まれたファイルのリストが表示されます:

- -

- root@host# apachectl configtest
- Processing config file: /usr/local/apache2/conf/ssl.conf
- Processing config file: /usr/local/apache2/conf/vhosts/vhost1.conf
- Processing config file: /usr/local/apache2/conf/vhosts/vhost2.conf
- Syntax OK -

- -

参照

- -
-
top
-

KeepAlive ディレクティブ

- - - - - - - -
説明:HTTP の持続的な接続を有効にする
構文:KeepAlive On|Off
デフォルト:KeepAlive On
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

HTTP/1.0 の Keep-Alive 拡張と HTTP/1.1 の持続的接続の機能は、 - 複数のリクエストが同じ TCP の接続で送られる、長時間持続する - HTTP セッションを提供します。たくさんの画像が - 含まれる HTML ドキュメントでは場合によっては遅延時間が 50% 短縮される結果も - でています。Keep-Alive 接続を有効にするには - KeepAlive On と設定します。

- -

HTTP/1.0 に対応したクライアントの際には、 - クライアントより特に要求があった場合のみ Keep-Alive 接続となります。 - さらに、HTTP/1.0 クライアントでは、コンテンツの容量が先に - (訳注: 要求に対して応答を返す前に) わかる場合のみ Keep-Alive - 接続を利用できます。 - これは、CGI の出力や SSI のページ、 - サーバが生成したディレクトリのリストのような動的コンテンツを - HTTP/1.0 クライアントに送る場合には Keep-Alive 接続を使えないことを意味します。 - HTTP/1.1 に対応したクライアントの際には、 - 特に指定されない限りはデフォルトとして持続的な接続が行なわれます。 - クライアントが要求すれば、コンテンツの容量を判別できないものを - 持続的な接続を通して送るために、チャンクエンコーディングが用いられます。

- -

参照

- -
-
top
-

KeepAliveTimeout ディレクティブ

- - - - - - - -
説明:持続的な接続で次のリクエストが来るまでサーバが待つ時間
構文:KeepAliveTimeout seconds
デフォルト:KeepAliveTimeout 15
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

接続を閉じる前に、Apache が次のリクエストを何秒待つかを指定します。 - リクエストを受け付けた後は、Timeout ディレクティブによって - 指定されたタイムアウト値が使われます。

- -

KeepAliveTimeout を大きな値に設定すると、 - 負荷の高いサーバにおいてはパフォーマンスの問題を引き起こす場合があります。 - タイムアウトが長ければ長いほど、より多くのサーバプロセスが - 活発でないクライアントからの接続の終了を待ち続けることになります。

- -
-
top
-

<Limit> ディレクティブ

- - - - - - - -
説明:囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに -制限する
構文:<Limit method [method] ... > ... - </Limit>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

アクセス制御は、通常全てのアクセスメソッドに対して - 影響し、普通はこれが望ましい挙動です。 - そうしたことから、大部分の場合にはアクセス制御に関わるディレクティブを - <Limit> セクション内に - 書くべきではありません。

- -

<Limit> ディレクティブの - 目的は、アクセス制御の範囲を - 指定された HTTP メソッドに限定するためです。 - それ以外のメソッドは、<Limit> で囲われたアクセス制御の - 影響を受けません。 - 以下の例は、POST, PUT, DELETE のメソッドに対してのみアクセスの制御を行ない、 - それ以外のメソッドについては制限しません:

- -

- <Limit POST PUT DELETE>
- - Require valid-user
-
- </Limit> -

- -

メソッド名には以下の中から一つ以上を列挙することができます: - GET, - POST, PUT, DELETE, - CONNECT, OPTIONS, - PATCH, PROPFIND, PROPPATCH, - MKCOL, COPY, MOVE, - LOCK, UNLOCK. メソッド名は - 大文字小文字を区別します。 GET を指定した場合には - HEAD リクエストにも制限がかかります。TRACE - メソッドに制限をかけることはできません。

- -
アクセス制御が目的の場合は - <Limit> - セクションの代わりに <LimitExcept> セクションを使用した方が良いでしょう。 - <LimitExcept> - セクションでは不特定のメソッドに対しても防御できるからです。
- - -
-
top
-

<LimitExcept> ディレクティブ

- - - - - - - -
説明:指定されたもの以外の HTTP メソッドにアクセス制御を -制限する
構文:<LimitExcept method [method] ... > ... - </LimitExcept>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

<LimitExcept> と - </LimitExcept> は、引数に - 含まれていない - HTTP のアクセスメソッドに適用するためのアクセス制御 - ディレクティブを括るために利用します。 - つまり、<Limit> セクションの反対の動作をし、 - 標準のメソッドと標準外や未認識のメソッドの場合の両方を設定できます。 - <Limit> のドキュメントも - 併せて参照してください。

- -

例:

- -

- <LimitExcept POST GET>
- - Require valid-user
-
- </LimitExcept> -

- - -
-
top
-

LimitInternalRecursion ディレクティブ

- - - - - - - - -
説明:内部リダイレクトと入れ子になったサブリクエストの最大数を決定する
構文:LimitInternalRecursion number [number]
デフォルト:LimitInternalRecursion 10
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:Apache 2.0.47 以降で使用可能
-

内部リダイレクトは例えば Action ディレクティブを - 使っているときに起こります。Action ディレクティブは - 元々のリクエストを CGI スクリプトに内部リダイレクトを行ないます。 - サブリクエストはいくつかの URI に対して、リクエストされたときに - 何が起こるかを調べるための Apache の機構です。例えば、mod_dir - は DirectoryIndex ディレクティブ - がリストするファイルを調べるためにサブリクエストを使います。

- -

LimitInternalRecursion は内部リダイレクトや - サブリクエストが無限ループに陥ったときのサーバクラッシュを防ぎます。 - 普通、そのようなループは設定に失敗したときに発生します。

- -

このディレクティブは、リクエスト毎に評価される、二つの違う限界値を - 設定します。最初の number は、起こり得る - 内部リクエストの最大値を設定します。二つめの number は - サブリクエストが入れ子にできる深さを設定します。number を - 一つだけ指定したときは、両方の限界値にその値が設定されます。

- -

- LimitInternalRecursion 5 -

- -
-
top
-

LimitRequestBody ディレクティブ

- - - - - - - - -
説明:クライアントから送られる HTTP リクエストのボディの -総量を制限する
構文:LimitRequestBody bytes
デフォルト:LimitRequestBody 0
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

このディレクティブは、リクエストボディに許されるバイト数、bytes - を 0 (無制限を意味します) から 2147483647 (2GB) までの数値で指定します。

- -

LimitRequestBody ディレクティブは、 - ディレクティブが書かれたコンテキスト - (サーバ全体、ディレクトリ、ファイル、ロケーション) 内で - 許容する HTTP リクエストメッセージボディのサイズに制限をかけることができます。 - クライアントのリクエストがその制限値を越えていれば、 - サーバはリクエストを処理せずにエラーを返します。 - 普通のリクエストメッセージボディのサイズは、リソースの種類や - 許可されているメソッドによって大きく変わります。 - CGI スクリプトは、よく情報を受信するために - メッセージボディを使います。 - PUT メソッドの実装は、このディレクティブの値として - 少なくともあるリソースに対してサーバが受け付けようとする - 表現の大きさほどの値を必要とします。

- -

このディレクティブは、 - 管理者にクライアントからの異常なリクエストを制御できるようにし、 - 何らかの形のサービス拒否攻撃 (訳注:DoS) を避けるのに有効です。

- -

ある場所へのファイルアップロードを許可する場合に、 - アップロードできるファイルのサイズを 100K に制限したければ、 - 以下のように指定します:

- -

- LimitRequestBody 102400 -

- - -
-
top
-

LimitRequestFields ディレクティブ

- - - - - - - -
説明:クライアントからの HTTP リクエストのヘッダフィールドの数を -制限する
構文:LimitRequestFields number
デフォルト:LimitRequestFields 100
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
-

number には、0 (無制限を意味します) から 32767 - までの整数を指定します。 - デフォルト値は、定数 DEFAULT_LIMIT_REQUEST_FIELDS - によりコンパイル時に定義されます (配布時には 100 と指定されています)。

- -

LimitRequestBody ディレクティブは、 - サーバ管理者が HTTP リクエスト中において許可するリクエストヘッダフィールド数を - 指定します。 - サーバはこの値には通常のクライアントからのリクエストに含まれるであろう - フィールドの数より大きな値が必要とします。 - クライアントにより使われた要求ヘッダーフィールドの数が - 20 を超えることはほとんどありませんが、 - これは種々のクライアントの実装よって変わり、 - 詳細なコンテントネゴシエーションをするためのブラウザの設定までにも - 影響されることがあります。 - オプションの HTTP 拡張はリクエストヘッダフィールドを使って現される場合が - 多くあります。

- -

このディレクティブは、 - 管理者にクライアントからの異常なリクエストを制御できるようにし、 - 何らかの形のサービス拒否攻撃 (訳注:DoS) を避けるのに有効です。 - リクエストのフィールドが多過ぎることを意味するエラー応答が - 普通のクライアントに返されるような時はこの値を増やしてください。

- -

例:

- -

- LimitRequestFields 50 -

- - -
-
top
-

LimitRequestFieldSize ディレクティブ

- - - - - - - -
説明:クライアントからの HTTP リクエストのヘッダの -サイズを制限する
構文:LimitRequestFieldsize bytes
デフォルト:LimitRequestFieldsize 8190
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
-

このディレクティブは、HTTP リクエストヘッダ内に含めることのできる - バイト数、bytes を - 0 からコンパイル時に定義される定数 - DEFAULT_LIMIT_REQUEST_FIELDSIZE (配布時には 8192 と指定) - で指定された値までの数字で指定します。

- -

LimitRequestFieldSize ディレクティブは、 - サーバのコンパイル時に指定したインプットバッファ容量以下に - HTTP リクエストヘッダの許容されるサイズを制限することができます。 - サーバは、このディレクティブの値として、 - 通常のクライアントリクエストから送られた個々のヘッダフィールドに - 十分足る大きさを必要とします。 - 普通のリクエストヘッダのサイズは、個々のクライアントにより大きく変わり、 - 詳細なコンテントネゴシエーションをするためのブラウザの設定までにも - 影響されることがあります。

- -

このディレクティブは、 - 管理者にクライアントからの異常なリクエストを制御できるようにし、 - 何らかの形のサービス拒否攻撃 (訳注:DoS) を避けるのに有効です。

- -

例:

- -

- LimitRequestFieldSize 4094 -

- -
通常はデフォルトから変更する必要はありません。
- - -
-
top
-

LimitRequestLine ディレクティブ

- - - - - - - -
説明:クライアントからの HTTP リクエスト行のサイズを制限する
構文:LimitRequestLine bytes
デフォルト:LimitRequestLine 8190
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
-

このディレクティブは、HTTP リクエスト行内で許容されるバイト数 - bytes を 0 からコンパイル時の定数 - DEFAULT_LIMIT_REQUEST_LINE (配布時には 8190 と指定) - で指定された値までの数字で指定します。

- -

LimitRequestLine ディレクティブにより、サーバ管理者は - サーバのコンパイル時に指定したインプットバッファ容量以下に - クライアントからの HTTP リクエスト行のサイズの制限を行なうことができます。 - リクエスト行は、HTTPメソッド、URI、プロトコルバージョンから成っており、 - LimitRequestLine はサーバへのリクエストに対して - 許容するリクエスト URI の長さを制限することになります。 - サーバは、GET リクエストのクエリ部分も含めて、リソースの名前が入るに足る - 大きさを必要とします。

- -

このディレクティブは、 - 管理者にクライアントからの異常なリクエストを制御できるようにし、 - 何らかの形のサービス拒否攻撃 (訳注:DoS) を避けるのに有効です。

- -

例:

- -

- LimitRequestLine 4094 -

- -
通常はデフォルトから変更する必要はありません。
- -
-
top
-

LimitXMLRequestBody ディレクティブ

- - - - - - - - -
説明:XML 形式のリクエストのボディのサイズを制限する
構文:LimitXMLRequestBody bytes
デフォルト:LimitXMLRequestBody 1000000
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

XML 形式のリクエストのボディの最大値を (バイト単位で) 制限します。 - 値に 0 を指定するとチェックを無効にします。

- -

例:

- -

- LimitXMLRequestBody 0 -

- - -
-
top
-

<Location> ディレクティブ

- - - - - - -
説明:囲んだディレクティブをマッチする URL のみに適用
構文:<Location - URL-path|URL> ... </Location>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

<Location> ディレクティブは、 - URL により中に書かれたディレクティブの適用範囲を制限します。 - <Directory> - ディレクティブと似ていて、 - </Location> ディレクティブで終了する - サブセクションを開始します。 - <Location> セクションは、 - <Directory> セクションと - .htaccess の読み込みの後、 - <Files> セクションを - 適用した後に、設定ファイルに現れた順に処理されます。

- -

<Location> セクションは - 完全にファイルシステムと関連せずに動作します。このことから導かれる - 結果にはいつくか注意する点があります。最も重要なものは、 - ファイルシステムの位置へのアクセス制御に <Location> ディレクティブを使うべきではない - ということです。複数の URL がファイルシステムの同じ位置にマップされる - 可能がありますので、そのようなアクセス制御は回避されてしまう可能性が - あります。

- -

いつ <Location> を使うか

- -

<Location> ディレクティブは - ファイルシステム外のコンテンツにディレクティブを適用するときに - 使用してください。ファイルシステムに存在するコンテンツに対しては、 - <Directory><Files> を使ってください。 - 例外は、<Location /> で、これはサーバ全体に対して - 設定を適用する簡単な方法です。

-
- -

全ての (プロキシ以外の) リクエストに対し、 - URL は /path/ という、 - 接頭辞 http://servername を含まない形でマッチします。 - プロキシリクエストの場合には、scheme://servername/path - という接頭辞を含む形でマッチし、接頭辞を含めて指定する必要があります。

- -

URL にはワイルドカードを利用することができます。 - ? は任意の一文字、* は任意の文字列にマッチします。

- -

~ という文字を追加することで、拡張正規表現を - 利用することもできます。 - 例えば:

- -

- <Location ~ "/(extra|special)/data"> -

- -

は URL に /extra/data/special/data という文字列が - 含まれている場合にマッチします。 - <LocationMatch> ディレクティブは - <Location> の正規表現 - 版とまったく同じ動作をします。

- -

<Location> 機能は、SetHandler ディレクティブと - 組合わせて利用すると特に便利です。 - 例えば、foo.com のブラウザからのみステータスの参照を有効にしたければ、 - 次のようにすれば良いでしょう。

- -

- <Location /status>
- - SetHandler server-status
- Order Deny,Allow
- Deny from all
- Allow from .foo.com
-
- </Location> -

- -

/ (スラッシュ) に関する注

-

スラッシュ文字は、URL 内に現れる場所に応じて変化する - 特別な意味を持っています。 - ファイルシステムにおいて利用する場合には複数のスラッシュでも一つの - スラッシュとして扱われることが多いですが、 - (すなわち/home///foo は - /home/foo と同じいったように) - URL においては必ずしもそうなるわけではありません。 - <LocationMatch> - ディレクティブや正規表現を利用した - <Location> ディレクティブで、 - 複数のスラッシュにマッチさせたいときには、、明示的に記述する - 必要があります。

- -

例えば、<LocationMatch ^/abc> は、 - /abc というリクエスト URL にマッチしますが、 - //abc というリクエスト URL にはマッチしません。 - (正規表現でない) <Location> - ディレクティブは、 - proxy リクエストに対して利用する際には同様の振る舞いをしますが、 - (正規表現でない) <Location> を proxy - でないリクエストに対して利用する際には、 - 一つのスラッシュで複数のスラッシュにマッチします。 - 例えば、<Location /abc/def> と指定し、 - /abc//def というリクエストがあれば、 - マッチすることになります。

- - -

参照

- -
-
top
-

<LocationMatch> ディレクティブ

- - - - - - -
説明:囲んだディレクティブを正規表現にマッチする URL のみに -適用
構文:<LocationMatch - regex> ... </LocationMatch>
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

<LocationMatch> ディレクティブは、 - <Location> と同じ様に - URL により中に書かれたディレクティブの適用範囲を制限します。 - 但し、引数は普通の文字列ではなく、正規表現となります。例えば、

- -

- <LocationMatch "/(extra|special)/data"> -

- -

は URL に /extra/data/special/data - という文字列が含まれている場合にマッチします。

- -

参照

- -
-
top
-

LogLevel ディレクティブ

- - - - - - - -
説明:ErrorLog の冗長性を制御する
構文:LogLevel level
デフォルト:LogLevel warn
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

LogLevel は、エラーログ (ErrorLog ディレクティブを - 見てください) へ記録するメッセージの冗長性を調整します。 - 以下の level を指定でき、順に重要度が下がっていきます。

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
レベル 説明
emerg 緊急 - システムが利用できないChild cannot open lock file. Exiting - (子プロセスがロックファイルを開けないため終了した)
alert 直ちに対処が必要getpwuid: couldn't determine user name from uid - (getpwuid: UID からユーザ名を特定できなかった)
crit 致命的な状態socket: Failed to get a socket, exiting child - (socket: ソケットが得られないため、子プロセスを終了させた)
error エラーPremature end of script headers - (スクリプトのヘッダが足りないままで終わった)
warn 警告child process 1234 did not exit, sending another SIGHUP - (子プロセス 1234 が終了しなかった。もう一度 SIGHUP を送る)
notice 普通だが、重要な情報httpd: caught SIGBUS, attempting to dump core in ... - (httpd: SIGBUS シグナルを受け、... へコアダンプをした)
info 追加情報"Server seems busy, (you may need to increase - StartServers, or Min/MaxSpareServers)..." (「サーバは負荷が高い、 - (StartServers や Min/MaxSpareServers の値を増やす必要があるかも)」)
debug デバッグメッセージ"Opening config file ..." (設定ファイルを開いている...)
- -

特定のレベルが指定された場合、それより高いレベルの全てのメッセージが - 報告されます。 - 例えばLogLevel info に指定すると、 - noticewarn も報告されます。

- -

なお crit 以上のレベルを指定することが推奨されます。

- -

例:

- -

- LogLevel notice -

- -

-

ファイルにログを出力する場合、notice - レベルのメッセージは抑制されず、すべてログに出力されます。 - しかし syslog を使用している場合は、 - これは当てはまりません。

-
- -
-
top
-

MaxKeepAliveRequests ディレクティブ

- - - - - - - -
説明:持続的な接続上で許可されるリクエストの数
構文:MaxKeepAliveRequests number
デフォルト:MaxKeepAliveRequests 100
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

MaxKeepAliveRequests ディレクティブは、 - KeepAlive が有効な場合に、 - 一回の接続で受け付け可能なリクエストの数を制限します。 - 0 に設定していれば、受け付けるリクエストは無制限になります。 - この設定は、サーバ性能を向上させるために、大きな数値を指定すること勧めます。 -

- -

例:

- -

- MaxKeepAliveRequests 500 -

- -
-
top
-

NameVirtualHost ディレクティブ

- - - - - - -
説明:名前ベースのバーチャルホストのための IP アドレスを指定
構文:NameVirtualHost addr[:port]
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
-

NameVirtualHost ディレクティブは、 - 名前ベースのバーチャルホストの設定を行ないたい場合に - 必要となるものです。

- -

addr にはホスト名を指定できますが、 - 常に IP アドレスを指定するのが推奨されます。 - 例えば、

- -

- NameVirtualHost 111.22.33.44 -

- -

NameVirtualHost ディレクティブは、 - 名前ベースのバーチャルホストを - 利用してリクエストを受け付ける IP アドレスを指定します。 - これは、普通は名前ベースのバーチャルホストアドレスです。 - ただし、ファイアーウォールや他のプロキシがリクエストを受け付け、 - 違う IP アドレスのサーバにフォワードするという場合は、 - リクエストを提供したいマシン上の物理インターフェースの - IP アドレスを指定する必要があります。 - 複数のアドレスで複数の名前ベースのバーチャルホストを指定する場合は - 各アドレスに対してディレクティブを書いてください。

- -

-

「主サーバ」や、どの _default_ サーバも、 - NameVirtualHost で指定した IP アドレスへのリクエスト - を処理することはありません (なぜか - NameVirtualHost を - 指定したけどそのアドレスに VirtualHost を定義しなかった場合を除く)。

-
- -

名前ベースのバーチャルホストにポート番号を指定することも可能です。 - 例えば

- -

- NameVirtualHost 111.22.33.44:8080 -

- -

IPV6 のアドレスは次の例のように角括弧で囲む必要があります:

- -

- NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080 -

- -

すべてのインタフェースへのリクエストを受け取るようにするためには、 - 引数として * を使います。

- -

- NameVirtualHost * -

- -

<VirtualHost> ディレクティブの引数

-

<VirtualHost> ディレクティブの引数は NameVirtualHost ディレクティブの引数に正確に - 合っている必要があることに注意してください。

- -

- NameVirtualHost 1.2.3.4
- <VirtualHost 1.2.3.4>
- # ...
- </VirtualHost>
-

-
- - -

参照

- -
-
top
-

Options ディレクティブ

- - - - - - - - -
説明:ディレクトリに対して使用可能な機能を設定する
構文:Options - [+|-]option [[+|-]option] ...
デフォルト:Options All
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Core
モジュール:core
-

Options ディレクティブは、特定のディレクトリに対して - どの機能が使用可能かを制御します。

- -

optionNoneに指定すると、 - 特別な機能は全て無効になります。 - また、以下の示す 1 個以上のものを指定できます。

- -
-
All
- -
MultiViews を除いた全ての機能が有効となります。 - これがデフォルトです。
- -
ExecCGI
- -
- mod_cgi による CGI スクリプトの実行を許可します。
- -
FollowSymLinks
- -
- サーバが、このディレクトリ内でシンボリックリンクをたどれるようにします。 -

サーバがシンボリックリンクをたどる場合でも、 - <Directory> セクションに - マッチさせるための - パス名は変更されません

-

<Location> 内に - このオプションを指定しても無視されることに - 注意してください。

- -
Includes
- -
- mod_include が提供する SSI を有効にします。
- -
IncludesNOEXEC
- -
- SSI は有効になりますが、#exec コマンド と #exec CGI は無効になります。 - ただし、#include virtual により、ScriptAlias されたディレクトリで - CGI を実行することは可能です。
- -
Indexes
- -
- もし、URL がディレクトリにマップするリクエストであって、 - 且つ DirectoryIndex で指定したファイル (例えば、index.html) が - ディレクトリ内に無ければ、mod_autoindex が - ディレクトリ内の一覧を整形して返します。
- -
MultiViews
- -
- mod_negotiation による - コンテントネゴシエーション - された "MultiViews" を許可します。
- -
SymLinksIfOwnerMatch
- -
- シンボリック先のファイルまたはディレクトリが、 - シンボリックリンクの所有ユーザ ID と同じ場合にのみシンボリックリンクを - たどれるようにします。 - -

<Location> 内にこのオプションを - 指定しても無視されます。
-
-
- -

通常、ディレクトリに対して複数の Options が - 適用可能な場合、 - 最も近いもの一つのみが適用され、他のものは無視されます。 - 複数の指定がマージされるわけではありません。(セクションのマージ方法を参照してください。) - しかし、すべての Options ディレクティブが +- 付きで - 指定された場合はオプションの値はマージされます。 - + を頭につければ現在の設定に加えられ、 - - を付ければ現在の設定から削除されます。

- -

例えば、+- を利用しない場合は:

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options Includes
-
- </Directory> -

- -

/web/docs/spec というディレクトリには、 - Includes だけが適用されます。 - しかし、2 番目の Options+- を利用してみると:

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options +Includes -Indexes
-
- </Directory> -

- -

/web/docs/spec というディレクトリには、 FollowSymLinks と - Includes が適用されます。

- -

-

-IncludesNOEXEC もしくは - -Includes を指定すると、 - 前の設定がどのようになっていようとも SSI は無効となります。

-
- -

どのような設定もされていなければ、デフォルトでは All に - なります。

- -
-
top
-

Require ディレクティブ

- - - - - - - -
説明:どの認証済みユーザがリソースをアクセスできるかを選択する
構文:Require entity-name [entity-name] ...
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Core
モジュール:core
-

このディレクティブは、どの認証済みのユーザがディレクトリに - アクセスすることができるかを指定します。 - 以下のような構文になります。

- -
-
Require user userid [userid] ...
- -
指定されたユーザのみ、ディレクトリへのアクセスを許可します。
- -
Require group group-name [group-name] ...
- -
指定されたグループに属するユーザのみ、ディレクトリへのアクセスを許可します。
- -
Require valid-user
- -
全ての認証されたユーザに、ディレクトリへのアクセスを許可します。
-
- -

Require は、正しく動作するためには AuthName 及び AuthType ディレクティブや、 - (ユーザとグループを指定するために) AuthUserFile 及び AuthGroupFile - といったディレクティブと共に - 指定する必要があります。 - 例えば:

- -

- AuthType Basic
- AuthName "Restricted Directory"
- AuthUserFile /web/users
- AuthGroupFile /web/groups
- Require group admin -

- -

このようにして適用されたアクセス制御は、全てのメソッドに - 対して行なわれます。 - 通常は、これが望ましい動作です。 - もし、特定のメソッドに対してのみアクセスの制御を適用し、 - 他のメソッドは制限しない場合には、<Limit> セクション内に - Require を - 指定してください。

- - -

参照

- -
-
top
-

RLimitCPU ディレクティブ

- - - - - - - - -
説明:Apache の子プロセスから起動されたプロセスの CPU 消費量を -制限する
構文:RLimitCPU seconds|max [seconds|max]
デフォルト:未設定。オペレーティングシステムのデフォルトを使用
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

一つか二つのパラメータをとります。 - 最初のパラメータは全プロセスに対するリソースのソフトリミットを設定し、 - 2 番目のパラメータは最大のリソースリミットを設定します。 - パラメータには数字か、オペレーティングシステムの最大となる - max のどちらかを指定することができます。 - 最大のリソースリミットを上げるためには、サーバを - root で実行するか起動されなければいけません。

- -

ちなみに、この設定は Apache の子プロセス自体ではなく、 - リクエストを受け付けた Apache の子プロセスから fork されたプロセスに - 適用されます。 - これには CGI や SSI から実行されたコマンドが含まれますが、Apache の - 親プロセスから fork されたログのパイププロセスなどには適用されません。

- -

CPU リソースのリミットはプロセスあたりの秒数で表わされます。

- - -

参照

- -
-
top
-

RLimitMEM ディレクティブ

- - - - - - - - -
説明:Apache の子プロセスから起動されたプロセスのメモリ消費量を -制限する
構文:RLimitMEM bytes|max [bytes|max]
デフォルト:未設定。オペレーティングシステムのデフォルトを使用
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

一つか二つのパラメータををとります。 - 最初のパラメータは全プロセスに対するリソースのソフトリミットを設定し、 - 2 番目のパラメータは最大のリソースリミットを設定します。 - パラメータには数字か、オペレーティングシステムの最大となる - max のどちらかを指定することができます。 - 最大のリソースリミットを上げるためには、サーバを - root で実行するか起動されなければいけません。

- -

この設定は Apache の子プロセス自体ではなく、 - リクエストを受け付けた Apache の子プロセスから fork されたプロセスに - 適用されます。 - これには CGI や SSI から実行されたコマンドが含まれますが、Apache の - 親プロセスから fork されたログのパイププロセスなどには適用されません。

- -

メモリリソースのリミットはプロセスあたりのバイト数で表わされます。

- -

参照

- -
-
top
-

RLimitNPROC ディレクティブ

- - - - - - - - -
説明:Apache の子プロセスから起動されたプロセスが起動するプロセスの -数を制限する
構文:RLimitNPROC number|max [number|max]
デフォルト:未設定。オペレーティングシステムのデフォルトを使用
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

一つか二つのパラメータをとります。 - 最初のパラメータは全プロセスに対するリソースのソフトリミットを設定し、 - 2 番目のパラメータは最大のリソースリミットを設定します。 - パラメータには数字か、オペレーティングシステムの最大となる - max のどちらかを指定することができます。 - 最大のリソースリミットを上げるためには、サーバを - root で実行するか起動されなければいけません。

- -

この設定は Apache の子プロセス自体ではなく、 - リクエストを受け付けた Apache の子プロセスから fork されたプロセスに - 適用されます。 - これには CGI や SSI から実行されたコマンドが含まれますが、Apache の - 親プロセスから fork されたログのパイププロセスなどには適用されません。

- -

プロセスの制限は、ユーザあたりのプロセス数で制御されます。

- -

-

CGI プロセスがウェブサーバのユーザ ID 以外で実行されるので - 無ければ、 - このディレクティブは、サーバ自身が生成できるプロセスの数を制限することになります。 - そのような状況になっているかどうかは、error_log 中の - cannot fork というメッセージにより - 確認することができます。

-
- -

参照

- -
-
top
-

Satisfy ディレクティブ

- - - - - - - - - -
説明:ホストレベルのアクセス制御とユーザ認証との相互作用を指定
構文:Satisfy Any|All
デフォルト:Satisfy All
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Core
モジュール:core
互換性:バージョン 2.0.51 以降では <Limit> ディレクティブと <LimitExcept> ディレクティブの影響を受ける -
-

Allow と - Require の両方が使われているときの - アクセスポリシーを設定します。パラメータは AllAny - です。このディレクティブはある場所へのアクセスがユーザ名/パスワード - クライアントのホストのアドレスで制限されているときにのみ - 役立ちます。デフォルトの動作 (All) はクライアントがアドレスによる - アクセス制限を満たし、かつ正しいユーザ名とパスワードを入力することを - 要求します。Any では、クライアントはホストの制限を満たすか、 - 正しいユーザ名とパスワードの入力をするかをすればアクセスを許可されます。 - これは、ある場所をパスワードで保護するけれど、特定のアドレスからの - クライアントにはパスワードの入力を要求せずにアクセスを許可する、 - というようなときに使用できます。

- -

例えば、同じネットワーク上にいる人にはウェブサイトのある部分について - 無制限のアクセスを許したいけれど、外のネットワークの人には - パスワードを提供させるようにするためには、次のような設定をすることが - できます:

- -

- Require valid-user
- Allow from 192.168.1
- Satisfy Any -

- -

バージョン 2.0.51 からは - <Limit> セクションと - <LimitExcept> セクションを使用することで - Satisfy ディレクティブが - 適用されるメソッドを制限することが - できるようになりました。

- -

参照

- -
-
top
-

ScriptInterpreterSource ディレクティブ

- - - - - - - - - -
説明:CGI スクリプトのインタープリタの位置を調べるための手法
構文:ScriptInterpreterSource Registry|Registry-Strict|Script
デフォルト:ScriptInterpreterSource Script
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Win32 のみ。 -オプション Registry-Strict は Apache 2.0 以降で使用可能
-

このディレクティブは、Apache で CGI スクリプトを - 実行する場合に利用するインタープリタを、 - どのように探し出すかについて制御するために使用します。 - デフォルトの設定は Script です。これはスクリプトの - shebang 行 (最初の行で #! から始まるもの) - に指されているインタープリタを使用します。Win32 ではその行は - 以下の様になります。

- -

- #!C:/Perl/bin/perl.exe -

- -

もしくは、perl が PATH にある場合は単に:

- -

- #!perl -

- -

ScriptInterpreterSource Registry を指定すると、 - スクリプトファイルの拡張子 (例えば、.pl) を - キーとして、Windows のレジストリツリー HKEY_CLASSES_ROOT - を検索するようになります。レジストリのサブキー - Shell\ExecCGI\Command か、それが存在しない場合は - Shell\Open\Command がスクリプトファイルを開くために - 使われます。レジストリキーが見つからないときは、Apache は Script - オプションが指定されたときの動作に戻ります。

- -

セキュリティ

-

ScriptInterpreterSource RegistryScriptAlias されたディレクトリで使うときは - 注意してください。Apache はそのディレクトリ中のすべてのファイルを - 実行しようとします。Registry という設定は通常は実行されない - ファイルに対して望ましくないプログラムの実行が発生する可能性があります。 - 例えば、ほとんどの Windows システムで、 - .htm ファイルのデフォルトの「開く」コマンドは - Microsoft Internet Explorer を実行しますので、スクリプトに指定された - ディレクトリにある .htm ファイルへのリクエストはサーバの - バックグラウンドでブラウザを実行することになります。これは、一分内くらいで - システムをクラッシュさるための良い方法です。

-
- -

Apache 2.0 から導入されたオプション Registry-Strict は - Registry と同じことを行ないますが、サブキー - Shell\ExecCGI\Command のみを使います。 - ExecCGI キーは普通に使われるキーではありません。Windows - レジストリに手動で設定する必要がありますので、システムでの偶発的なプログラムの - 実行を防ぐことができます。

- -
-
top
-

ServerAdmin ディレクティブ

- - - - - - -
説明:サーバがクライアントに送るエラーメッセージに含める電子メールの -アドレス
構文:ServerAdmin email-address
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
-

ServerAdmin は、クライアントに返すさまざまな - エラーメッセージ中に記述する、 - 電子メールアドレスを設定します。

- -

その際、これのために専用のアドレスを設定するのが良いでしょう。 - 例えば、

- -

- ServerAdmin www-admin@foo.example.com -

- -

といったようにします。ユーザはいつもサーバに関する話であるということを - 明記してくるわけではありませんので。

- - -
-
top
-

ServerAlias ディレクティブ

- - - - - - -
説明:リクエストを名前ベースのバーチャルホストにマッチさせているときに -使用されるホストの別名
構文:ServerAlias hostname [hostname] ...
コンテキスト:バーチャルホスト
ステータス:Core
モジュール:core
-

ServerAlias ディレクティブは、ネームベースのバーチャルホストにおいて - 使用するホストの別名を指定します。

- -

- <VirtualHost *>
- ServerName server.domain.com
- ServerAlias server server2.domain.com server2
- # ...
- </VirtualHost> -

- -

参照

- -
-
top
-

ServerName ディレクティブ

- - - - - - - -
説明:サーバが自分自身を示すときに使うホスト名とポート
構文:ServerName fully-qualified-domain-name[:port]
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Core
モジュール:core
互換性:このディレクティブはバージョン 2.0 ではバージョン 1.3 の - Port ディレクティブの機能も含みます。
-

ServerName ディレクティブは、 - サーバが自分自身を示すホスト名とポートを設定します。 - これは、リダイレクトする URL を生成する際に利用されます。 - 例えば、ウェブサーバを動かしているマシンは simple.example.com - で、DNS のエイリアス www.example.com もあるときに、 - ウェブサーバが後者として認識されて欲しいときは、以下のようにディレクティブを - 使います。

- -

- ServerName www.example.com:80 -

- -

ServerName が指定されていないときは、 - サーバは IP アドレスから逆引きを行なうことでホスト名を知ろうとします。 - ServerName にポートが指定されていないときは、 - サーバはリクエストが来ている - ポートを使います。最高の信頼性と確実性をもたらすためには、 - ServerName を使ってホスト名とポートを明示的に - 指定してください。

- -

名前ベースのバーチャルホスト - を利用している場合、<VirtualHost> セクション内の - ServerName はこのバーチャルホストにマッチするために - 何がリクエストの Host: ヘッダに現れる必要があるのかを指定します。

- -

自己参照 URL (例えば mod_dir モジュールによるものなど) - が指定されたポートを使うか、クライアントのリクエストのポート番号を使うかを - 決定する設定は UseCanonicalName - ディレクティブを参照してください。

- -

参照

- -
-
top
-

ServerPath ディレクティブ

- - - - - - -
説明:非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの -ための互換用 URL パス名
構文:ServerPath URL-path
コンテキスト:バーチャルホスト
ステータス:Core
モジュール:core
-

ServerPath ディレクティブは、ネームベースのバーチャルホストにおいて利用する - 互換用 URL パス名を設定します。

- -

参照

- -
-
top
-

ServerRoot ディレクティブ

- - - - - - - -
説明:インストールされたサーバのベースディレクトリ
構文:ServerRoot directory-path
デフォルト:ServerRoot /usr/local/apache
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
-

ServerRoot ディレクティブは、 - サーバが存在するディレクトリを設定します。 - 通常、conf/logs/ といったサブディレクトリが - 存在します。 - また、他の設定ファイルにおける相対パスは、このディレクトリからとなります。

- -

- ServerRoot /home/httpd -

- - - -

参照

- -
-
top
-

ServerSignature ディレクティブ

- - - - - - - - -
説明:サーバが生成するドキュメントのフッタを設定
構文:ServerSignature On|Off|EMail
デフォルト:ServerSignature Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Core
モジュール:core
-

ServerSignature ディレクティブは、 - サーバが生成するドキュメント - (エラーメッセージ、mod_proxy における FTP のディレクトリリスト、 - mod_info の出力、等々) - の最下行に付与するフッタの設定を行ないます。 - そのようなフッタ行を有効にしたい理由には、 - プロキシが複数連なっている場合に、ユーザはどのサーバが返した - エラーメッセージかを知る手段がほとんど無いというものがあります。

- - -

デフォルトである Off に設定をすると、フッタ行が抑制されます - (そして、Apache-1.2 以前と互換の動作をします)。 - On に設定した場合は、単にドキュメントの中に、サーバのバージョン、 - 稼動中のバーチャルホストの ServerName の書かれた行を追加し、 - EMail にした場合はさらに参照されたドキュメントに対する ServerAdmin を指す "mailto:" が追加されます。

- -

バージョン 2.0.44 以降ではこのディレクティブは ServerSignature - ディレクティブにより表示される情報も制御します。

- -

参照

- -
-
top
-

ServerTokens ディレクティブ

- - - - - - - -
説明:Server HTTP 応答ヘッダを設定する
構文:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
デフォルト:ServerTokens Full
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
-

このディレクティブは、クライアントに送り返す Server - 応答ヘッダ内に、サーバの一般的な OS 種別や、 - コンパイルされて組み込まれているモジュールの情報を - 含めるかどうかを指定します。

- -
-
ServerTokens Prod[uctOnly]
- -
サーバは (例えば): Server: - Apache といったように送ります。
- -
ServerTokens Major
- -
Server sends (e.g.): Server: - Apache/2
- -
ServerTokens Minor
- -
Server sends (e.g.): Server: - Apache/2.0
- -
ServerTokens Min[imal]
- -
サーバは (例えば): Server: - Apache/2.0.41 といったように送ります。
- -
ServerTokens OS
- -
サーバは (例えば): Server: Apache/2.0.41 - (Unix) といったように送ります。
- -
ServerTokens Full (もしくは未指定)
- -
サーバは (例えば): Server: Apache/2.0.41 - (Unix) PHP/4.2.2 MyMod/1.2 といったように送ります。
-
- -

この設定はサーバ全体に適用され、バーチャルホスト上で有効にしたり - 無効にしたりはできません。

- -

バージョン 2.0.44 以降ではこのディレクティブは ServerSignature - ディレクティブにより表示される情報も制御します。

- -

参照

- -
-
top
-

SetHandler ディレクティブ

- - - - - - - - -
説明:マッチするファイルがハンドラで処理されるようにする
構文:SetHandler handler-name|None
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
互換性:Apache 2.0 で core に移動
-

.htaccess<Directory> - セクション、<Location> - セクションに書かれた場合、 - このディレクティブはそこにあるすべてのファイルが - handler-name で指定されたハンドラで扱われることを強制します。例えば、拡張子に関わらず、 - ディレクトリ全体がイメージマップファイルとして解析して欲しい場合には、 - 以下をそのディレクトリの .htaccess - ファイルに記述します:

- -

- SetHandler imap-file -

- -

別の例: URL http://servername/status - が指定されたときにサーバが状態報告をするようにしたいときは、以下を - httpd.conf に記述します:

- -

- <Location /status>
- - SetHandler server-status
-
- </Location> -

- -

None という値を設定することで、 - 前の方の SetHandler で定義された設定を無効にすることが - できます。

- - -

参照

- -
-
top
-

SetInputFilter ディレクティブ

- - - - - - - -
説明:クライアントのリクエストや POST の入力を処理するフィルタを設定する
構文:SetInputFilter filter[;filter...]
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
-

SetInputFilter ディレクティブはクライアントの - リクエストや POST の入力をサーバが受け取ったときに処理するフィルタを - 設定します。これは AddInputFilter - ディレクティブを含め、他の場所で定義されているフィルタの設定に - 追加されます。

- -

複数のフィルタを指定するときは、データを処理する順番に - セミコロンで区切る必要があります。

- - -

参照

- -
-
top
-

SetOutputFilter ディレクティブ

- - - - - - - -
説明:サーバの応答を処理するフィルタを設定する
構文:SetOutputFilter filter[;filter...]
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Core
モジュール:core
-

SetOutputFilter ディレクティブは - サーバの応答をクライアントに送り返される前に処理するフィルタを設定します。 - これは AddOutputFilter - ディレクティブを含め、他の場所で定義されているフィルタの設定に - 追加されます。

- -

例えば、以下の設定は /www/data/ ディレクトリのすべての - ファイルを SSI で処理します。

- -

- <Directory /www/data/>
- - SetOutputFilter INCLUDES
-
- </Directory> -

- -

複数のフィルタを指定するときは、データを処理する順番に - セミコロンで区切る必要があります。

- -

参照

- -
-
top
-

TimeOut ディレクティブ

- - - - - - - -
説明:各イベントについて、リクエストを失敗させるまでにサーバが -待つ時間を設定
構文:TimeOut seconds
デフォルト:TimeOut 300
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
-

TimeOut ディレクティブは、現在のところ - 以下の三つの待ち時間についての定義を行います:

- -
    -
  1. GET リクエストを受け取るのにかかる総時間
  2. - -
  3. POST や PUTリクエストにおいて、次の TCP パケットが届くまでの待ち時間
  4. - -
  5. レスポンスを返す際、TCP の ACK が帰ってくるまでの時間
  6. -
- -

将来には別々の設定をすることが可能にできるよう考慮中です。 - Apache 1.2 以前はタイマーは 1200 がデフォルトでしたが、 - 300 に下げられました。300 でもほとんどの場合は十分すぎる値です。 - コード中の変な場所にまだパケットを送る際にタイマをリセットしない - 場所があるかもしれないので、デフォルトをより小さい値にはしていません。

- - -
-
top
-

UseCanonicalName ディレクティブ

- - - - - - - -
説明:サーバが自分自身の名前とポートを決定する方法を設定する
構文:UseCanonicalName On|Off|Dns
デフォルト:UseCanonicalName On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Core
モジュール:core
-

多くの状況で Apache は自己参照 URL、すなわち - 同じサーバを指す URL、を作成する必要があります。 - UseCanonicalName On を使うと (1.3 より前の - すべてのバージョンでも) Apache は ServerName ディレクティブと Port - ディレクティブを使ってサーバの正式な名前を作成します。 - この名前がすべての自己参照 URL で使われ、CGI の SERVER_NAME - と SERVER_PORT にも使われます。

- -

UseCanonicalName Off では Apache は - クライアントがホスト名とポートを提供した場合には自己参照 URL を - それらを元に作成します (提供されていない場合は上で定義されているように - 正式な名前を使います)。 - これらの値は名前ベースの - バーチャルホストを実装するのに使われているのと同じ値で、 - 同じクライアントから取得できる値です。CGI 変数 SERVER_NAME - と SERVER_PORT もクライアントから与えられた値から - 作成されます。

- -

これが有用な場合の例は、イントラネットのサーバで、www の - ような短い名前でユーザがマシンに接続しているときです。 - ユーザが短い名前を入力して、URL が最後のスラッシュ無しのディレクトリ - へのものであるときに、Apache はリクエストを - http://www.domain.com/splat/ へリダイレクトすることに - 気付くでしょう。認証をするように設定していると、この場合 - ユーザは 2 回認証をしなければならなくなります (www に - 対して 1 回、www.domain.com に対してもう一回 -- - より詳しい情報は この話題の - FAQ を参照してください)。 - しかし、UseCanonicalNameOff になっていると、 - Apache は htttp://www/splat/ にリダイレクトします。

- -

三つ目のオプション UseCanonicalName DNS は、 - Host: ヘッダを提供しない古いクライアントをサポートした - 大規模な IP ベースのバーチャルホスティングで使用されることを - 意図しています。このオプションでは、Apache はクライアントが - 接続した IP アドレスに DNS の逆引きを行なって自己参照 URL を - 作成します。

- -

警告

-

CGI が SERVER_NAME に - 関する仮定を行なっているときは、このオプションの設定で動作しなく - なるかもしれません。クライアントは実質的にはホスト名にとして - 何でも望みの値を指定することができます。CGI が - SERVER_NAME のみを使って自己参照 URL を作成している - 場合はどの設定を行なっても大丈夫なはずです。

- -

参照

- -
-
top
-

<VirtualHost> ディレクティブ

- - - - - - -
説明:特定のホスト名や IP アドレスのみに適用されるディレクティブを -囲む
構文:<VirtualHost - addr[:port] [addr[:port]] - ...> ... </VirtualHost>
コンテキスト:サーバ設定ファイル
ステータス:Core
モジュール:core
-

<VirtualHost> 及び - </VirtualHost> は、 - 特定のバーチャルホストに対してのみ適用されるディレクティブ群を括る - ために使われます。 - バーチャルホストコンテキストで許可される全てのディレクティブを指定可能です。 - サーバが、指定されたバーチャルホストにあるドキュメントへの - リクエストを受け付けた場合、 - <VirtualHost> セクションの中にある - ディレクティブが適用されます。 - Addrは、次のものが利用できます:

- -
    -
  • バーチャルホストの IP アドレス
  • - -
  • バーチャルホストの IP に対応する完全なドメイン名
  • - -
  • NameVirtualHost * と共に使われる、 - すべての IP アドレスにマッチする文字 *
  • - -
  • IP ベースのバーチャルホストで他のものにマッチしない IP アドレス - のための文字列 _default_
  • -
- -

- <VirtualHost 10.1.2.3>
- - ServerAdmin webmaster@host.foo.com
- DocumentRoot /www/docs/host.foo.com
- ServerName host.foo.com
- ErrorLog logs/host.foo.com-error_log
- TransferLog logs/host.foo.com-access_log
-
- </VirtualHost> -

- -

IPv6 アドレスはオプションのポート番号の指定と区別するために、 - 角括弧で括って指定する必要があります。次は IPv6 の例です:

- -

- <VirtualHost [2001:db8::a00:20ff:fea7:ccea]>
- - ServerAdmin webmaster@host.example.com
- DocumentRoot /www/docs/host.example.com
- ServerName host.example.com
- ErrorLog logs/host.example.com-error_log
- TransferLog logs/host.example.com-access_log
-
- </VirtualHost> -

- -

各々のバーチャルホストにはそれぞれ違う IP アドレス、ポート番号 - もしくはホスト名に対応する必要があり、 - 1 番目の場合には複数のアドレスで IP パケットを受信できるように - サーバマシンを設定しなければなりません。 - (もし、マシンが複数のネットワークインターフェースと持たない場合は、 - (OSがサポートしていれば) ifconfig alias コマンドにより - 達成できます)。

- -

:port といった形式で記述することにより、 - マッチさせるポートを変更可能です。 - この指定をしない場合には、主サーバ設定における - 一番最後に Port で指定されたポートが - デフォルトとなります。 - :* を指定することにより、 - アドレス上の全てのポートにマッチします。(_default_ のときは - これを使うことが推奨されています。)

- -

セキュリティに関して: - サーバーを起動した以外のユーザがログファイルが保管されるディレクトリに - 書き込み可能なときになぜセキュリティが破られる可能性があるかの詳細は - セキュリティに関するコツ を - 参照してください。

- -

注意点

-

<VirtualHost> は Apache が Listen する - IP アドレスには影響を与えません。 - Listen を - 使って Apache が正しいアドレスを listen するように設定する必要があります。

-
- -

IP ベースのバーチャルホストを使っている場合は、特別な名前 - _default_ を指定することができます。その場合は - そのバーチャルホストは他のバーチャルホストで明示的に挙げられていない - すべての IP アドレスにマッチします。_default_ バーチャルホストが無い - 場合に IP がバーチャルホストで指定されたものにマッチしないときは、 - VirtualHost セクションの外のすべての定義からなる「主」サーバ設定が - 使われます。(ただし、NameVirtualHost ディレクティブにマッチする - すべての IP アドレスは「主」サーバ設定も _default_ バーチャルホストも - 使わないことに注意してください。詳しくは ネームベースのバーチャルホスト を - 参照してください。)

- -

:port といった形式で記述することにより、 - マッチさせるポートを変更可能です。 - この指定をしない場合には、主サーバ設定における - 一番最後に Listen で指定された - ポートがデフォルトとなります。 - :* を指定することにより、 - アドレス上の全てのポートにマッチします。(_default_ のときは - これを使うことが推奨されています。)

- -

:port といった形式で記述することにより、 - マッチさせるポートを変更可能です。 - この指定をしない場合には、主サーバ設定における - 一番最後に Port で指定されたポートが - デフォルトとなります。 - :* を指定することにより、 - アドレス上の全てのポートにマッチします。(_default_ のときは - これを使うことが推奨されています。)

- -

セキュリティ

-

サーバーを起動した以外のユーザがログファイルが保管されるディレクトリに - 書き込み可能なときになぜセキュリティが破られる可能性があるかの詳細は - セキュリティに関するコツ を - 参照してください。

- -

参照

- -
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.tr.utf8 deleted file mode 100644 index c234f217..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/core.html.tr.utf8 +++ /dev/null @@ -1,3177 +0,0 @@ - - - -core - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Temel Özellikleri

-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - tr 

-
- -
Açıklama:Apache HTTP Sunucusunda daima mevcut olan çekirdek - özellikler
Durum:Çekirdek
-
- - -
top
-

AcceptPathInfo Yönergesi

- - - - - - - - - -
Açıklama:Dosya isminden sonra belirtilen yol verisini kabul veya - reddeder.
Sözdizimi:AcceptPathInfo On|Off|Default
Öntanımlı:AcceptPathInfo Default
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Apache 2.0.30 ve sonrasında mevcuttur.
-

Bu yönerge, istekte dosya isminden sonra (dizinde belirtilen dosya - bulunmayabilir) belirtilen yol verisinin kabul edilip edilmeyeceğini - denetler. Dosya isminden sonra belirtilen yol verisi - PATH_INFO ortam değişkeninde betiklerin kullanımına - sunulabilir.

- -

Örneğin, içinde sadece here.html dosyası bulunan bir - /test/ dizinimiz olsun. /test/here.html/more - ve /test/nothere.html/more isteklerinin her ikisi de - PATH_INFO değişkenine /more verisinin - atanmasını sağlar.

- -

AcceptPathInfo yönergesine atanabilecek argüman - sayısı üçtür:

-
-
Off
Sadece dosya isminden sonra yol verisi - bulunmayan istekler kabul edilir. Yukarıdaki örnekteki gibi - /test/here.html/more şeklindeki istekler bir 404 (Nesne - bulunamadı) hatasıyla sonuçlanır.
- -
On
Mevcut bir dosyaya ait bir dosya isminden - sonra bir yol verisinin de belirtildiği istekler kabul edilir. - Yukarıdaki örnekteki gibi /test/here.html/more şeklindeki - istekler, /test/here.html geçerli bir dosya olduğu - takdirde kabul edilir.
- -
Default
Dosya isminden sonra yol verisi - belirtilen isteklerin nasıl ele alınacağı istekten sorumlu eylemci tarafından saptanır. Normal dosyalar - için çekirdek eylemci öntanımlı olarak PATH_INFO - isteklerini reddeder. cgi-script ve isapi-handler gibi betiklere - hizmet eden eylemciler ise genellikle PATH_INFO - isteklerini öntanımlı olarak kabul ederler.
-
- -

AcceptPathInfo yönergesinin birincil amacı eylemcinin - PATH_INFO istekleri hakkında verdiği kabul veya red - kararını geçersiz kılabilmenizi sağlamaktır. Örneğin, - PATH_INFO’ya dayalı olarak içerik üretmek için INCLUDES gibi bir süzgeç kullandığınız takdirde bu - geçersizleştirme zorunlu olur. Normal dosyalar için çekirdek eylemci - normal olarak isteği reddederdi, böyle bir durumda bir betiği etkin - kılmak için aşağıdaki gibi bir yapılandırma kullanabilirsiniz:

- -

- <Files "mypaths.shtml">
- - Options +Includes
- SetOutputFilter INCLUDES
- AcceptPathInfo On
-
- </Files> -

- - -
-
top
-

AccessFileName Yönergesi

- - - - - - - -
Açıklama:Dağıtık yapılandırma dosyasının ismi belirtilir.
Sözdizimi:AccessFileName filename [filename] ...
Öntanımlı:AccessFileName .htaccess
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

Belge yolu üzerindeki dizinlerde dağıtık yapılandırma dosyalarının bulunmasına izin verilmişse sunucu bir isteği - işlerken önce bu dizinlerde bu yönergede belirtilmiş yapılandırma - dosyasını arar. Örnek:

- -

- AccessFileName .acl -

- -

Sunucu, /usr/local/web/index.html belgesini döndürmeden - önce,

- -

- <Directory />
- - AllowOverride None
-
- </Directory> -

- -

şeklinde bir yapılandırma ile iptal edilmiş olmadıkça yönergeler için - /.acl, /usr/.acl, - /usr/local/.acl ve /usr/local/web/.acl - dosyalarını okur.

- -

Ayrıca bakınız:

- -
-
top
-

AddDefaultCharset Yönergesi

- - - - - - - - -
Açıklama:Bir yanıtın içerik türü text/plain veya - text/html olduğunda eklenecek öntanımlı karakter kümesi - parametresini belirler.
Sözdizimi:AddDefaultCharset On|Off|karküm
Öntanımlı:AddDefaultCharset Off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
-

Bu yönerge, yanıtın içerik türü text/plain veya - text/html olmak şartıyla yanıta eklenecek karakter - kümesini (karakter kodlamasınının ismini) belirler. Bu, asıl davranış - çoğunlukla kullanıcının istemci yapılandırmasına bağlı olmakla - birlikte, yanıtın gövdesinde META elemanı vasıtasıyla - belirtilmiş karakter kümesini geçersiz kılar. AddDefaultCharset - Off şeklinde bir atama bu işlevselliği iptal eder. - AddDefaultCharset On ile bu işlevsellik etkin kılınmaktan - başka iso-8859-1 karakter kümesini öntanımlı olarak yanıta - eklenir. Yönergede karküm olarak belirtilecek değerler, MIME - ortam türlerinde kullanmak üzere IANA’da kayıtlı - karakter kümesi değerlerinden biri olmalıdır. Örnek:

- -

- AddDefaultCharset utf-8 -

- -

AddDefaultCharset yönergesi sadece, metin - kaynaklarının hepsinin aynı karakter kümesine sahip olduğu bilindiği - takdirde ve her birinde ayrı ayrı karakter kümesi belirtmek çok - külfetli olacaksa kullanılmalıdır. Buna bir örnek, CGI betikleri - tarafından üretilmiş içeriğe sahip kaynaklara karakter kümesinin - eklenmesidir; böyle kaynaklar çıktıda kullanıcı tarafından sağlanmış - veri içermeleri nedeniyle karşı siteden kaynaklanan betikli - saldırılardan zarar görebilir. Bununla birlikte, bir öntanımlı karakter - kümesi belirtmek, tarayıcılarında “karakter kodlamasını kendiliğinden - sapta” özelliğini etkin kılmış kullanıcıları korumayacağından daha iyi - bir çözüm bu betikleri bu tür saldırılara karşı düzeltmek veya en iyisi - silmektir.

- -

Ayrıca bakınız:

- -
-
top
-

AddOutputFilterByType Yönergesi

- - - - - - - - -
Açıklama:Belli bir MIME türüne bir çıktı süzgeci atar.
Sözdizimi:AddOutputFilterByType süzgeç[;süzgeç...] -MIME-türü [MIME-türü] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:2.0.33 ve sonrasında mevcuttur.
-

Bu yönerge yanıtın  MIME türüne - bağlı olarak bir istek için belli bir çıktı - süzgecini etkin kılar.

- -

Aşağıdaki örnekte mod_deflate modülünce sağlanan - DEFLATE süzgeci kullanılmıştır. Bu süzgeç, - text/html veya text/plain olarak yaftalanmış - tüm çıktıyı (ister durağan ister devingen olsun) istemciye göndermeden - önce sıkıştırır.

- -

- AddOutputFilterByType DEFLATE text/html text/plain -

- -

İçeriğin birden fazla süzgeç tarafından işlenmesini isterseniz süzgeç - isimlerini noktalı virgüllerle ayırarak belirtebilirsiniz. Ayrıca, bu - süzgeçlerin her biri için ayrı bir - AddOutputFilterByType yönergesi belirtmek de - mümkündür.

- -

Aşağıdaki yapılandırma text/html olarak yaftalanmış tüm - betik çıktılarının önce INCLUDES sonra da - DEFLATE süzgecinden geçirilmesine sebep olur.

- -

- <Location /cgi-bin/>
- - Options Includes
- AddOutputFilterByType INCLUDES;DEFLATE text/html
-
- </Location> -

- -

Ek Bilgi

-

Süzgeçlerin AddOutputFilterByType ile etkin - kılınması bazı durumlarda kısmen bazılarında da tamamen başarısızlığa - uğrayabilir. Örneğin,  MIME türü - saptanamadığı takdirde hiçbir süzgeç uygulanmaz ve DefaultType aynı olsa bile son çare olarak - DefaultType ayarlarına geri - dönülür.

- -

Bununla birlikte, süzgeçlerin uygulanacağına emin olmak isterseniz, - bir kaynağa içerik türünü örneğin, AddType veya - ForceType ile açıkça - atayabilirsiniz. Ayrıca, içerik türünü (bir nph-olmayan) CGI betiği - içinde ayarlamak da bu güvenceyi sağlar.

-

Türe bağlı çıktı süzgeçleri vekil isteklerinde asla uygulanmaz.

-
- -

Ayrıca bakınız:

- -
-
top
-

AllowEncodedSlashes Yönergesi

- - - - - - - - -
Açıklama:Kodlanmış dosya yolu ayracı içeren URL’lere izin verilip - verilmeyeceğini belirler.
Sözdizimi:AllowEncodedSlashes On|Off
Öntanımlı:AllowEncodedSlashes Off
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:Apache 2.0.46 ve sonrasında mevcuttur.
-

AllowEncodedSlashes yönergesi kodlanmış dosya - yolu ayracı içeren URL’lere izin verir (/ yerine - %2F ve ek olarak \ için ilgili sistemlerde - %5C kullanılmış URL’ler). Normalde böyle URL’ler bir 404 - (Nesne bulunamadı) hatasıyla reddedilirler.

- -

AllowEncodedSlashes On, çoğunlukla - PATH_INFO ile bir arada kullanıldığı zaman - kullanışlıdır.

- -

Ek Bilgi

-

Kodlanmış bölü çizgilerine izin vermek bu kodlamanın karakter olarak - çözümleneceği anlamına gelmez. URL içindeki %2F veya - %5C’ler (sadece ilgili sistemlerde), tıpkı normal - URL’lere yapıldığı gibi, oldukları gibi bırakılırlar.

-
- -

Ayrıca bakınız:

- -
-
top
-

AllowOverride Yönergesi

- - - - - - - -
Açıklama:.htaccess dosyalarında bulunmasına izin verilen - yönerge türleri belirtilir.
Sözdizimi:AllowOverride All|None|yönerge-türü -[yönerge-türü] ...
Öntanımlı:AllowOverride All
Bağlam:dizin
Durum:Çekirdek
Modül:core
-

Sunucu AccessFileName yönergesi - ile belirtildiği şekilde bir .htaccess dosyasına rastlarsa - önceki yapılandırma yönergelerinin hangilerinin geçersiz kılınmak üzere - bildirildiğini bilmek ister.

- -

Sadece <Directory> bölümlerinde geçerli

- AllowOverride yönergesi, <Location>, <DirectoryMatch> veya <Files> bölümlerinde değil, - sadece düzenli ifade içermeyen <Directory> bölümlerinde geçerlidir. -
- -

Yönergeye değer olarak None belirtilirse .htaccess dosyaları tamamen yok sayılır. Bu - durumda, sunucu dosya sisteminde rastladığı .htaccess - dosyalarını okumaya dahi çalışmayacaktır.

- -

Bu yönergeye All değeri atanırsa, .htaccess bağlamında kullanılabilecek her - yönergeye .htaccess dosyalarında izin verilir.

- -

yönerge-türü olarak aşağıdaki yönerge grup - isimlerinden biri belirtilebilir:

- -
-
AuthConfig
- -
AuthDBMGroupFile, - AuthDBMUserFile, - AuthGroupFile, - AuthName, - AuthType, - AuthUserFile, - Require - ve benzeri yetkilendirme yönergelerinin kullanımını izin - verilir.
- -
FileInfo
- -
Belge türünü denetleyen mod_mime - Add* ve Remove* yönergeleri, - DefaultType, - ErrorDocument, - ForceType, - LanguagePriority, - SetHandler, - SetInputFilter, - SetOutputFilter - yönergelerinin kullanımına izin verilir. -
- -
Indexes
- -
Dizin içeriğinin listelenmesini denetleyen - AddDescription, - AddIcon, - AddIconByEncoding, - AddIconByType, - DefaultIcon, - DirectoryIndex, - FancyIndexing, - HeaderName, - IndexIgnore, - IndexOptions, - ReadmeName - yönergelerinin ve benzerlerinin kullanımına izin - verilir.
- -
Limit
- -
Konak erişimini denetleyen - Allow, - Deny ve - Order - yönergelerinin kullanımına izin verilir.
- -
Options
- -
Dizinlere özgü özellikleri denetleyen - Options ve - XBitHack yönergelerinin - kullanımına izin verilir.
-
- -

Örnek:

- -

- AllowOverride AuthConfig Indexes -

- -

Bu örnekte AuthConfig ve Indexes grubundaki - yönergeler bir dahili sunucu hatasına yol açmayacaktır.

- -

Ayrıca bakınız:

- -
-
top
-

AuthName Yönergesi

- - - - - - - -
Açıklama:HTTP kimlik doğrulamasında kullanmak için yetki alanı ismi
Sözdizimi:AuthName yetki-alanı
Bağlam:dizin, .htaccess
Geçersizleştirme:AuthConfig
Durum:Çekirdek
Modül:core
-

Bu yönerge bir dizin için yetki alanı ismi belirler. Bu alan istemciye - bildirilerek kullanıcının hangi kullanıcı ismini ve parolasını - kullanacağını bilmesi sağlanır. AuthName tek bir - argüman alır. Bu bakımdan eğer alan ismi boşluk karakterleri içeriyorsa - ismin tırnak içine alınması gerekir. Çalışması için AuthUserFile ve - AuthGroupFile gibi yönergelerden - başka AuthType ve Require yönergelerinin kendine eşlik etmesini - gerektirir.

- -

Örnek:

- -

- AuthName "Top Secret" -

- -

AuthName için belirtilen dizge çoğu tarayıcı tarafından - parola diyaloğunda gösterilir.

- -

Ayrıca bakınız:

- -
-
top
-

AuthType Yönergesi

- - - - - - - -
Açıklama:Kullanıcı kimlik doğrulaması türü
Sözdizimi:AuthType Basic|Digest
Bağlam:dizin, .htaccess
Geçersizleştirme:AuthConfig
Durum:Çekirdek
Modül:core
-

Bu yönerge bir dizin için kullanıcı kimlik doğrulaması türünü belirler. - Olası kimlik doğrulama türleri Basic ve - Digest’tir.

- -

Kimlik doğrulamasının gerçekleşmesi için AuthName ve Require yönergelerini de kullanmalısınız. - Bunlara ek olarak sunucunun AuthUserFile ve AuthGroupFile gibi yönergelere de ihtiyacı - vardır.

- -

Ayrıca bakınız:

- -
-
top
-

CGIMapExtension Yönergesi

- - - - - - - - -
Açıklama:CGI betik yorumlayıcısını saptama tekniğini belirler. -
Sözdizimi:CGIMapExtension cgi-yolu .uzantı
Bağlam:dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Sadece NetWare’de geçerlidir.
-

Bu yönerge Apache’inin CGI bekitlerini çalıştırmak için kullanacağı - yorumlayıcıyı nasıl bulacağını denetlemek için kullanılır. Örneğin, - CGIMapExtension sys:\foo.nlm .foo satırı .foo - uzantılı CGI betik dosyalarının FOO yorumlayıcıya aktarılmasını - sağlar.

- -
-
top
-

ContentDigest Yönergesi

- - - - - - - - -
Açıklama:Content-MD5 HTTP yanıt başlıklarının üretimini - etkin kılar.
Sözdizimi:ContentDigest On|Off
Öntanımlı:ContentDigest Off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Options
Durum:Çekirdek
Modül:core
-

Bu yönerge RFC2616 ve RFC1864’te tanımlandığı gibi - Content-MD5 üretimini etkin kılar.

- -

MD5, verideki herhangi bir değişikliğin ileti özetinin değişmesi - olarak yansıması nedeniyle yüksek derecede itimat sağlayan keyfi - uzunlukta bir "ileti özeti" (bazen "parmakizi" dendiği de olur) - hesaplama algoritmasıdır.

- -

Content-MD5 başlığı öğe gövdesinin iki uç arasında ileti - bütünlük sınamasının yapılabilmesini sağlar. Bir istemci veya vekil - aktarılan öğe gövdesinde rastlantısal bir değişiklik olup olmadığını - saptamak için bu başlığın doğruluğunu sınayabilir. Başlık örneği:

- -

- Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA== -

- -

Her istekte ileti özeti hesaplanacağından (değerler saklanmaz), bu - yönergenin sunucunuzda başarım sorunlarına yol açacağına dikkat - ediniz.

- -

Content-MD5, herhangi bir modül değil, sadece - core modülü tarafından sunulan belgeler için - gönderilir. Örneğin, SSI belgeleri CGI betikleri tarafından - çıktılanırlar ve bayt seviyesinden çıktılar bu başlığa sahip - olmazlar.

- -
-
top
-

DefaultType Yönergesi

- - - - - - - - -
Açıklama:Sunucunun MIME türünü saptayamadığı durumda göndereceği MIME - içerik türünü belirler.
Sözdizimi:DefaultType MIME-türü
Öntanımlı:DefaultType text/plain
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
-

Sunucudan zaman zaman kendi  MIME - türü ile uyuşmayan bir belge sunması istenir.

- -

Sunucu, belgenin içerik türünü istemciye bildirmek zorundadır. Eğer - sunucu bunu normal yollardan saptayamazsa içerik türü olarak - DefaultType ile belirtilen değeri gönderir. Örneğin, GIF - dosyaları bulunan bir dizinde .gif uzantısına sahip - olmayan dosyaların da bulunması durumunda, bu dizin için,

- -

- DefaultType image/gif -

- -

belirtilmesi uygun olurdu.

- -

Bu yönergenin sadece öntanımlı MIME-türünü sağlaması nedeniyle - ForceType yönergesinden farklı - olduğuna dikkat ediniz. Dosya ismi uzantıları dahil, tüm diğer - MIME-türü tanımları ortam türünü tanımladığı noktada bu öntanımlı türü - sunulan veri için geçersiz kılacaktır.

- -
-
top
-

<Directory> Yönergesi

- - - - - - -
Açıklama:Sadece ismi belirtilen dosya sistemi dizininde ve bunun - altdizinlerinde uygulanacak bir yönerge grubunu sarmalar.
Sözdizimi:<Directory dizin-yolu> -... </Directory>
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

<Directory> ve - </Directory> sadece ismi belirtilen dosya sistemi - dizininde ve bunun altdizinlerinde uygulanacak bir yönerge grubunu - sarmalamakta kullanılır. Bir dizin bağlamında kullanılabilecek her - yönergeye izin verilir. dizin-yolu bir dizinin tam yolu - olabileceği gibi Unix kabuk tarzı bir dosya ismi eşleştirme kalıbı da - olabilir. Kalıp dizgesinde, ? herhangi bir tek karakterle, - * herhangi bir karakter dizisiyle eşleşir. Ayrıca - [] karakter aralıkları da kullanılabilir. ‘/’ karakteri - ile hiçbir kalıp karakteri eşleşmez, bu bakımdan <Directory - /*/public_html> ile /home/user/public_html - değil, ama <Directory /home/*/public_html> - eşleşecektir. Örnek:

- -

- <Directory /usr/local/httpd/htdocs>
- - Options Indexes FollowSymLinks
-
- </Directory> -

- -
-

dizin-yolu argümanlarını belirtirken dikkatli - olmalısınız: Apache’nin dosyalara erişmekte kullandığı dosya sistemi - yolu ile bire bir eşleşmelidir. Belli bir - <Directory> dizinine uygulanan yönergeler, aynı - dizine farklı bir yoldan, örneğin başka bir sembolik bağ üzerinden - erişilen dosyalara uygulanmayacaktır.

-
- -

~ karakterine ek olarak gelişkin  düzenli ifadeler de kullanılabilir. Örnek:

- -

- <Directory ~ "^/www/.*/[0-9]{3}"> -

- -

yönergesi /www/ içindeki üç rakamdan oluşan dizinlerle - eşleşecektir.

- -

Eğer çok sayıda (düzenli ifade olmayan) <Directory> bölümü, bir dosyayı içeren bir - dizinle veya üst dizinlerinden biri ile eşleşiyorsa, uygulama en kısa - eşleşmedeki yönergelerden başlayarak .htaccess dosyalarındaki yönergelere kadar - genişletilir. Örneğin,

- -

- <Directory />
- - AllowOverride None
-
- </Directory>
-
- <Directory /home/>
- - AllowOverride FileInfo
-
- </Directory> -

- -

bölümleri ile /home/web/dir/doc.html belgesine erişirken - şu aşamalardan geçilir:

- -
    -
  • AllowOverride None yönergesi uygulanır - (.htaccess dosyaları iptal edilir).
  • - -
  • AllowOverride FileInfo yönergesi uygulanır - (/home dizini için).
  • - -
  • Sırayla /home/.htaccess, - /home/web/.htaccess ve - /home/web/dir/.htaccess dosyaları içindeki - FileInfo yönergeleri uygulanır.
  • -
- -

Normal bölümlerin tamamı uygulanıncaya kadar düzenli ifadeler - değerlendirilmez. Düzenli ifadelerin tamamı yapılandırma dosyasında - görüldükleri sıraya göre sınanırlar. Örneğin,

- -

- <Directory ~ abc$>
- - # ... yönergeler burada ...
-
- </Directory> -

- -

düzenli ifadeli bölümü, tüm normal <Directory> bölümleri ve - .htaccess dosyaları uygulanıncaya kadar - değerlendirilmeyecektir. Düzenli ifadeleri değerlendirmeye sıra gelince - düzenli ifade /home/abc/public_html/abc ile eşleştirilecek - ve buna ilişkin <Directory> - uygulanacaktır.

- -

<Directory /> için öntanımlı Apache - erişiminin Allow from All oluşuna dikkat ediniz. Bunu şöyle - bir blokla değiştirmeniz,

- -

- <Directory />
- - Order Deny,Allow
- Deny from All
-
- </Directory> -

- -

ve erişilebilir olmasını istediğiniz dizinleri ayrıca - belirtmeniz önerilir. Daha ayrıntılı bilgi edinmek için Güvenlik İpuçları belgesine - bakınız.

- -

Dizin bölümleri httpd.conf dosyasında yer alır. - <Directory> yönergeleri iç içe - olamazlar ve bir <Limit> veya <LimitExcept> bölümü içinde bulunamazlar.

- -

Ayrıca bakınız:

- -
-
top
-

<DirectoryMatch> Yönergesi

- - - - - - -
Açıklama:Bir düzenli ifade ile eşleşen dosya sistemi dizininde ve bunun - altdizinlerinde uygulanacak bir yönerge grubunu sarmalar.
Sözdizimi:<DirectoryMatch düzifd> -... </DirectoryMatch>
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

<DirectoryMatch> and - </DirectoryMatch> yönergeleri <Directory> gibi sadece ismi - belirtilen dosya sistemi dizininde ve bunun altdizinlerinde uygulanacak - bir yönerge grubunu sarmalamakta kullanılır. Tek farkla argüman olarak - bir  düzenli ifade alır. Örnek:

- -

- <DirectoryMatch "^/www/(.+/)?[0-9]{3}"> -

- -

yönergesi /www/ içindeki üç rakamdan oluşan dizinlerle - eşleşecektir.

- -

Ayrıca bakınız:

- -
-
top
-

DocumentRoot Yönergesi

- - - - - - - -
Açıklama:İstemciye görünür olan ana belge ağacının kök dizinini belirler.
Sözdizimi:DocumentRoot dizin-yolu
Öntanımlı:DocumentRoot /usr/local/apache/htdocs
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

Bu yönerge httpd tarafından dosyalarının sunulacağı - dizini belirler. Alias - benzeri bir yönerge ile eşleşmedikçe, sunucu istenen URL’deki yolu, - belge yolu haline getirmek için belge kök dizinine ekler. Örnek:

- -

- DocumentRoot /usr/web -

- -

yapılandırması ile http://www.my.host.com/index.html - isteği /usr/web/index.html ile eşleştirilir.

- -

DocumentRoot ile belirtilen dizin bir bölü - çizgisi ile bitirilmemelidir.

- -

Ayrıca bakınız:

- -
-
top
-

EnableMMAP Yönergesi

- - - - - - - - -
Açıklama:Teslimat sırasında okunacak dosyalar için bellek eşlemeyi etkin - kılar.
Sözdizimi:EnableMMAP On|Off
Öntanımlı:EnableMMAP On
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
-

Bu yönerge, sunucunun teslimat sırasında gerektiği takdirde bir dosya - içeriğinin okunması için bellek eşleme kullanıp kullanmayacağını - belirler. Öntanımlı olarak, bir isteğin yerine getirilmesi, - mod_include kullanarak sunucu tarafından çözümlenen - bir dosyanın teslimatı sırasında olduğu gibi, bir dosya içindeki veriye - erişilmesini gerektirdiğinde Apache, işletim sistemi tarafından - desteklendiği takdirde dosyayı belleğe eşler.

- -

Böyle bellek eşleme kimi zaman başarım artışını beraberinde getirirse - de bazen sorunlardan kaçınmak için bellek eşlemeyi kapatmak daha iyi - sonuç verir:

- -
    -
  • Bazı çok işlemcili sistemlerde bellek eşleme - httpd’nin başarımını düşürebilmektedir.
  • -
  • DocumentRoot NFS gibi bir ağ - dosya sistemi üzerinde ise ağ kopması sonucunda, bir dosyanın silinmesi - veya dosya okuma işleminin kesilmesi durumunda - httpd parçalama arızası vererek çökebilir.
  • -
- -

Bu tür sorunlardan dolayı zarar görülebilecek sunucu - yapılandırmalarında dosya teslimatında bellek eşlemlerinin kullanımını - şu şekilde iptal etmeniz gerekir:

- -

- EnableMMAP Off -

- -

Bu özellik, sadece NFS dosya sistemi üzerinde sunulan dosyaları - kapsamak üzere şu şekilde kolayca kapatılabilir:

- -

- <Directory "/nfs-dosya-yolu"> - - EnableMMAP Off - - </Directory> -

- -
-
top
-

EnableSendfile Yönergesi

- - - - - - - - - -
Açıklama:Dosyaların istemciye tesliminde çekirdeğin dosya gönderme - desteğinin kullanımını etkin kılar.
Sözdizimi:EnableSendfile On|Off
Öntanımlı:EnableSendfile On
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:2.0.44 ve sonrasında mevcuttur.
-

Bu yönerge, dosya içeriğinin istemciye teslimi için - httpd’nin çekirdeğin dosya gönderme desteğini - kullanıp kullanmayacağını belirler. Öntanımlı olarak, bir isteğin - yerine getirilmesi, bir durağan dosyanın teslimatı sırasında olduğu - gibi, bir dosya içindeki veriye erişilmesini gerektirmediği takdirde - Apache, işletim sistemi tarafından destekleniyorsa dosyayı istemciye - teslim etmek için çekirdeğin dosya gönderme özelliğini kullanır.

- -

Çekirdeğin dosya gönderme mekanizması, okuma, gönderme ve tampon - ayırma işlemlerini ayrı ayrı yapmaktan kaçınır. Fakat bazı - platformlarda veya bazı dosya sistemlerinde aşağıda belirtilen işlemsel - sorunlardan kaçınmak için bu özelliği iptal etmek daha iyidir:

- -
    -
  • Bazı platformlar, derleme sistemince saptanamayan bozuk bir dosya - gönderme desteğine sahiptir; özellikle eğer derleme işlemi dosya - gönderme desteğinde sorun olmayan bir makinede yapılıp çalıştırılabilir - dosyaların sorunlu makineye kurulduğu durumda bu saptama - yapılamayacaktır.
  • -
  • Linux’ta IPv6 kullanırken dosya gönderme desteği bazı ağ - kartlarındaki TCP toplama sağlaması aktarım hatasını tetikler.
  • -
  • DocumentRoot ağ dosya sistemi - (NFS veya SMB gibi) üzerinde olduğu durumda çekirdek ağ dosyalarını - kendi arabelleği üzerinden sunamayabilir.
  • -
- -

Bu sorunlardan muzdarip sunucu yapılandırmaları için bu özelliği şöyle - iptal edebilirsiniz:

- -

- EnableSendfile Off -

- -

Bu özellik, sadece bir NFS veya SMB dosya sistemi üzerinde sunulan - dosyaları kapsamak üzere şu şekilde kolayca kapatılabilir:

- -

- <Directory "/path-to-nfs-files"> - - EnableSendfile Off - - </Directory> -

- -
-
top
-

ErrorDocument Yönergesi

- - - - - - - - -
Açıklama:Bir hata durumunda sunucunun istemciye ne döndüreceğini - belirler.
Sözdizimi:ErrorDocument hata-kodu belge
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Metin iletilerini tırnak içine alma sözdizimi Apache 2.0’da - farklıdır.
-

Bir sorun çıktığında veya hata oluştuğunda Apache şu dört işlemden - birini yapacak şekilde yapılandırılabilir:

- -
    -
  1. Yerleşik bir hata iletisi çıktılanır.
  2. - -
  3. Özel bir ileti çıktılanır.
  4. - -
  5. Sorunu/hatayı işleyecek yerel bir URL-yoluna yönlendirme - yapılır.
  6. - -
  7. Sorunu/hatayı işleyecek harici bir URL-yoluna - yönlendirme yapılır.
  8. -
- -

İlk seçenek öntanımlıdır. Diğer üç seçenek - ErrorDocument yönergesinin argümanları (hata - kodundan sonra bir URL veya hata iletisi) ile belirtilir. Apache bazı - durumlarda sorun/hata ile ilgili ek bilgi verecektir.

- -

URL’ler yerel yollarda (DocumentRoot’a göre) bir bölü çizgisi (/) ile - başlatılabileceği gibi istemci tarafından çözümlenecek tam bir URL - şeklinde de belirtilebilir. Bunlar yerine, tarayıcıda gösterilmek üzere - bir ileti de belirtilebilir. Örnekler:

- -

- ErrorDocument 500 http://hata.meselae.dom/cgi-bin/dnmci
- ErrorDocument 404 /cgi-bin/bad_urls.pl
- ErrorDocument 401 /subscription_info.html
- ErrorDocument 403 "Kusura bakmayın, bugün hizmet veremiyoruz." -

- -

Bunlardan başka, Apache’nin kendi hata iletilerinin kullanılacağı özel - default değeri ile belirtilebilir. Normal şartlar altında - gerekmese de, bir şey belirtilmediği takdirde mevcut bir - ErrorDocument yönergesini miras alan - yapılandırmalarda Apache’nin kendi hata iletilerinin kullanımı - default değeri açıkça belirtilerek örnekteki gibi - zorlanabilir:

- -

- ErrorDocument 404 /cgi-bin/bad_urls.pl

- <Directory /web/docs>
- - ErrorDocument 404 default
-
- </Directory> -

- -

ErrorDocument yönergesinde bir uzak URL (önünde - http bulunan bir yol) belirtildiğinde, belge aynı sunucuda - olsa bile, Apache’nin istemciye belgeyi bulacağı yer için bir - yönlendirme göndereceğine dikkat ediniz. Bunun bazı istenmeyen etkileri - vardır; en önemlilerinden biri istemcinin hata kodu yerine bir - yönlendirme durum kodu alacak olmasıdır. Bu, bir URL’nin geçerliliğini - durum koduna göre saptayan istemciler veya robotlar için yanıltıcı - olacaktır. Buna ek olarak, ErrorDocument 401 için bir uzak - URL belirttiğiniz durumda istemci 401 durum kodunu almayacağı için - kullanıcıdan parola isteğinde bulunamayacaktır. Bu bakımdan, - ihtiyaç duyduğunuz takdirde, ErrorDocument 401 - yönergesine yerel bir belge belirtmelisiniz.

- -

Sunucunun ürettiği hata iletileri "çok kısa" olduğu takdirde, - Microsoft Internet Explorer (MSIE) öntanımlı olarak bu hata iletilerini - yoksayar ve bunun yerine kendi "kullanıcı dostu" hata iletilerini - kullanır. "Çok kısa" eşiği duruma göre değişmekle birlikte, genellikle, - hata iletileriniz 512 bayttan büyük olduğu takdirde MSIE kendi hata - iletileri yerine sunucunun ürettiği hata iletilerini gösterecektir. Bu - konuda daha fazla bilgiyi Q294807 kodlu Microsoft Knowledge Base makalesinde - bulabilirsiniz.

- -

Çoğu yerleşik hata iletisi özel iletilerle değiştirilebilse de bazı - durumlarda ErrorDocument ile ne - belirtildiğine bakılmaksızın yerleşik hata iletileri kullanılır. - Özellikle, bozuk bir istek saptandığında normal istek işleme hemen - devre dışı bırakılır ve yerleşik hata iletisi döndürülür. Bu, hatalı - istekler yaparak güvenlik sorunlarına yol açılmak istenmesi - durumlarında gereklidir.

- -

mod_proxy kullanıyorsanız, gerekise vekili olunan - sunucu yararına özel hata iletileri üretmenizi sağlayabilen ProxyErrorOverride yönergesini etkin - kılabilirsiniz. Bu yönergeyi etkinleştirmezseniz Apache vekaleten - sunulan içerik için özel hata sayfaları üretmeyecektir.

- -

2.0 öncesi sürümlerde iletiler bir çift çift-tırnak içine alınmayıp, - tek bir çift-tırnak ile başlatılması yeterli olurdu.

- -

Ayrıca bakınız:

- -
-
top
-

ErrorLog Yönergesi

- - - - - - - -
Açıklama:Sunucunun hata günlüğünü tutacağı yeri belirler.
Sözdizimi: ErrorLog dosya-yolu|syslog[:oluşum]
Öntanımlı:ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows ve - OS/2)
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

ErrorLog yönergesi sunucunun saptadığı hataları - kaydedeceği dosyanın ismini belirtmek için kullanılır. - dosya-yolu ile göreli dosya yolu belirtildiği takdirde - dizininin ServerRoot ile - belirtilen sunucu kök dizinine göre belirtildiği varsayılır.

- -

Örnek

- ErrorLog /var/log/httpd/error_log -

- -

dosya-yolu bir boru imi (|) ile başlatıldığı takdirde hata - iletilerinin hata günlüğünü işleme sokacak komuta borulanacağı - varsayılır.

- -

Örnek

- ErrorLog "|/usr/local/bin/httpd_errors" -

- -

Dosya adı yerine syslog kullanılırsa, sistem desteklediği - takdirde günlük kaydı syslogd(8) üzerinden yürütülür. Öntanımlı olarak - local7 syslog oluşumu kullanılır. Bunu - syslog:oluşum sözdizimini kullanarak - değiştirebilirsiniz. Buradaki oluşum - syslog.conf(5) kılavuz sayfasında belirtilen oluşum isimlerinden biri - olabilir.

- -

Örnek

- ErrorLog syslog:user -

- -

GÜVENLİK: Günlük dosyalarının saklandığı dizin, sunucuyu başlatan - kullanıcı dışındakiler tarafından yazılabilir olduğu takdirde - güvenliğinizin nasıl tehlikeye gireceği güvenlik ipuçları - belgesinde ayrıntılı olarak açıklanmıştır.

-

Ek Bilgi

-

Unix-dışı platformlarda dosya yolunu girerken, platform ters bölü - çizgilerini desteklese bile normal bölü çizgileri kullanmaya özen - göstermelisiniz. Genel olarak, dosya yollarını belirtirken - yapılandırma dosyası boyunca normal bölü çizgisi kullanmak her zaman - daha iyidir.

-
- -

Ayrıca bakınız:

- -
-
top
-

FileETag Yönergesi

- - - - - - - - -
Açıklama:ETag HTTP yanıt başlığını oluşturmakta kullanılacak - dosya özniteliklerini belirler.
Sözdizimi:FileETag bileşen ...
Öntanımlı:FileETag INode MTime Size
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
-

FileETag yönergesi, belge bir dosyaya dayandığı - takdirde ETag (Entity Tag - öğe etiketi kısaltması) yanıt - başlığı alanını oluşturmakta kullanılacak dosya özniteliklerini - yapılandırır. (ETag değeri, ağ band genişliğinden kazanmak - için arabellek yönetiminde kullanılır.) Apache 1.3.22 ve öncesinde - ETag değeri daima dosyanın düğümü, boyutu ve son - değişiklik zamanından (mtime) oluşurdu. FileETag - yönergesi ne kullanılması gerektiğini belirleyebilmenizi sağlar. Değer - olarak belirtilebilecek anahtar sözcükler şunlardır:

- -
-
INode
-
Dosyanın düğüm numarası hesaba katılır.
-
MTime
-
Dosyanın son değişiklik tarih ve saati dahil edilir.
-
Size
-
Dosyanın bayt cinsinden uzunluğu dahil edilir.
-
All
-
Olası tüm alanlar kullanılır. Bu şuna eşdeğerdir: -

FileETag INode MTime Size

-
None
-
Bir belge dosyasıyla sunulsa bile yanıta hiçbir ETag - alanı dahil edilmez.
-
- -

Öntanımlı ayarları miras alıp bunların kapsamını genişletmek/daraltmak - için INode, MTime ve Size - anahtar sözcüklerinin önüne + veya - imi - konabilir. Bu imlerin bulunmadığı bir anahtar sözcüğün varlığı halinde - hiçbir değer miras alınmaz.

- -

Eğer bir dizinin yapılandırması - FileETag INode MTime Size ve alt dizini - FileETag -INode içeriyorsa bu alt dizinin (ve bir - geçersizleştirme olmadığı takdirde onun alt dizinlerinin) ayarları - FileETag MTime Size yapılandırmasına eşdeğer - olacaktır.

- -
-
top
-

<Files> Yönergesi

- - - - - - - -
Açıklama:Dosya isimleriyle eşleşme halinde uygulanacak yönergeleri - içerir.
Sözdizimi:<Files dosya-adı> ... </Files>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

<Files> yönergesi, içerdiği - yönergelerin etki alanını dosya isimlerine göre sınırlandırır. - <Directory> ve - <Location> bölümleri - ile karşılaştırılabilir. Bir </Files> yönergesi ile - sonlandırılması gerekir. Bu bölüm içinde belirtilen yönergeler, - <Files> yönergesinde belirtilen - dosya-adı’nın son bileşeniyle (dizinler atıldıktan sonda - kalan dosya ismi) eşleşen nesnelere uygulanır. <Files> bölümleri yapılandırma dosyasında, - <Directory> bölümleri - ve .htaccess dosyaları okunduktan sonra fakat <Location> yönergelerinden önce - göründükleri sıraya göre işleme sokulurlar. <Files> bölümlerinin <Directory> bölümlerinin içinde uygulama - alanını sınırlamak amacıyla kullanılabileceğine dikkat ediniz.

- -

dosya-adı argümanının bir dosya ismi veya bir dosya ismi - kalıbı içermesi gerekir. Bir dosya ismi kalıbındaki her ? - imi bir karakterle eşleştirilirken * imi karakter dizileri - ile eşleştirilir. ~ imine ek olarak  düzenli ifadeler de kullanılabilir. Örneğin

- -

- <Files ~ "\.(gif|jpe?g|png)$"> -

- -

satırı en bilinen resim dosyası biçimleriyle eşleşecektir. Bunun - yerine <FilesMatch> - yönergesi de tercih edilebilirdi.

- -

<Directory> ve - <Location> - bölümlerinin aksine, <Files> - bölümleri .htaccess dosyaları içinde kullanılabilir. Bu - sayede kullanıcıların kendi dosyalarına erişimi dosya seviyesinde - denetlemelerine imkan sağlanmış olur.

- - -

Ayrıca bakınız:

- -
-
top
-

<FilesMatch> Yönergesi

- - - - - - - -
Açıklama:Düzenli ifadelerin dosya isimleriyle eşleşmesi halinde - uygulanacak yönergeleri içerir.
Sözdizimi:<FilesMatch düzifd> ... </FilesMatch>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

<FilesMatch> yönergesi, içerdiği - yönergelerin etki alanını <Files> yönergesinin yaptığı gibi dosya - isimlerine göre sınırlandırır. Ancak, argüman olarak bir  düzenli ifade kabul eder. Örneğin

- -

- <FilesMatch "\.(gif|jpe?g|png)$"> -

- -

satırı en bilinen resim dosyası biçimleriyle eşleşecektir.

- -

Ayrıca bakınız:

- -
-
top
-

ForceType Yönergesi

- - - - - - - - -
Açıklama:Bütün dosyaların belirtilen MIME içerik türüyle sunulmasına - sebep olur.
Sözdizimi:ForceType MIME-türü|None
Bağlam:dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Apache 2.0’da core modülüne taşındı.
-

Bu yönerge, bir .htaccess dosyası veya bir - <Directory>, - <Location> veya - <Files> bölümüne - yerleştirildiği zaman, eşleşen tüm dosyaların MIME-türü ile - belirtilen içerik türüyle sunulmasına sebep olur. Örneğin, altında - sadece GIF dosyaları bulunan bir dizininiz varsa ve bunlara tek tek - .gif uzantısı belirtmek istemiyorsanız şu yapılandırmayı - kullanabilirsiniz:

- -

- ForceType image/gif -

- -

DefaultType yönergesinin tersine - bu yönerge ortam türünü betimleyen tüm MIME-türü tanımlarını geçersiz - kılar.

- -

Mevcut ForceType ayarlarını None - değeriyle geçersiz kılabilirsiniz:

- -

- # tüm dosyaların image/gif olarak sunulması için:
- <Location /images>
- - ForceType image/gif
-
- </Location>
-
- # normal MIME-türüne geri dönmek için:
- <Location /images/mixed>
- - ForceType None
-
- </Location> -

- -
-
top
-

HostnameLookups Yönergesi

- - - - - - - -
Açıklama:İstemci IP adresleri üzerinde DNS sorgularını etkin kılar. -
Sözdizimi:HostnameLookups On|Off|Double
Öntanımlı:HostnameLookups Off
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
-

Bu yönerge oturum açabilecek konak isimlerini tespit edebilmek için - DNS sorgularını etkin kılar (ve sonuç REMOTE_HOST’ta - belirtilerek CGI/SSI’lere aktarılır). Double değeri - sorgunun çift yönlü yapılacağını belirtir. Yani, bir tersine sorgunun - ardından bir normal sorgu yapılır. Normal sorguda elde edilen IP - adreslerinden birinin istek yapan IP adresi ile eşleşmesi gerekir. - ("tcpwrappers" terminolojisinde buna PARANOID adı - verilir.)

- -

Konak ismine göre erişimi denetlemek için - mod_access kullanıldığında, nasıl bir ayar - yapıldığına bakılmaksızın, çift yönlü sorgulama yapılır. Bu güvenlik - için gereklidir. Bunun dışında açıkça HostnameLookups - Double belirtilmedikçe genellikle çift yönlü sorgulama yapılmaz. - Örneğin, sadece HostnameLookups On belirtilmiş ve konak - ismi kısıtlamalarıyla korunmuş bir nesne için bir istek yapılmışsa çift - yönlü sorgunun başarısına bakılmaksızın CGI’lere - REMOTE_HOST olarak tek yönlü sorgu sonucu aktarılır.

- -

Gerçekte ters yönlü sorguya gerek duyulmayan sitelerde ağ trafiğini - yormamak için Off, öntanımlı değerdir. Ayrıca, son - kullanıcıların DNS sorguları nedeniyle gereksiz yere bir beklemeye - maruz kalmaması için de bu daha iyidir. Yükü zaten ağır olan sitelerde, - DNS sorgularının görece uzun zaman alması nedeniyle bu yönergenin - değeri Off olarak bırakılmalıdır. Öntanımlı olarak kurulum - dizininizin bin alt dizinine kurulan - logresolve uygulaması kullanılarak oturum açan IP - adresleri için isim sorguları çevrim dışıyken yapılabilir.

- -
-
top
-

IdentityCheck Yönergesi

- - - - - - - -
Açıklama:Uzak kullanıcıların RFC 1413’e göre kimlik bilgilerinin günlük -kayıtlarını etkin kılar.
Sözdizimi:IdentityCheck On|Off
Öntanımlı:IdentityCheck Off
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
-

Bu yönerge, istemci makinenin identd veya benzeri bir uygulama çalıştırdığı durumda her bağlantıda uzak kullanıcı isimlerinin RFC1413’e uygun olarak günlüğe kaydedilmesini etkin kılar. Bu bilgi erişim günlüğüne kaydedilir.

- -

Bu bilgi ilkel kullanım izleme dışında herhangi bir şekilde güvenilir kılınmamalıdır.

- -

Sunucunuza yapılan her istek bu sorgulardan birinin uygulanmasını gerektireceğinden bu uygulamanın sunucunun yanıt verme süresi bakımından sorunlara yol açacağına dikkat ediniz. Her sorguda işe bir de güvenlik duvarları karışırsa sorgu muhtemelen başarısız olacağından her sorguya bir 30 saniye de buradan eklenir. Bu bakımdan Genel Ağ’dan erişilen sunucular için genelde pek yararlı değildir.

- -
-
top
-

<IfDefine> Yönergesi

- - - - - - - -
Açıklama:Başlatma sırasında bir doğruluk sınamasından sonra işleme -sokulacak yönergeleri sarmalar.
Sözdizimi:<IfDefine [!]parametre-adı> ... - </IfDefine>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

<IfDefine sınama>...</IfDefine> - bölümü koşullu olarak işleme sokulacak yönergeleri içerir. - Bir <IfDefine> bölümü içindeki - yönergeler sadece sınama doğru sonuç verirse işleme sokulur. - Aksi takdirde, bölüm içinde kalan her şey yok sayılır.

- -

<IfDefine> bölüm yönergesinde - sınama için belirtilebilecek iki biçim vardır:

- -
    -
  • parametre-adı
  • - -
  • !parametre-adı
  • -
- -

Birinci durumda bölüm içinde kalan yönergeler sadece - parametre-adı ile belirtilen parametre tanımlı ise işleme - sokulur. İkinci durumda ise tersi yapılır, yani sadece - parametre-adı ile belirtilen parametre tanımlı - değil ise yönergeler işleme sokulur.

- -

parametre-adı argümanı sunucu başlatılırken - httpd komut satırında - -Dparametre ile - belirtilerek tanımlı hale getirilebilir.

- -

<IfDefine> bölümleri iç içe - olabilir, dolayısıyla çok parametreli basit sınamalar gerçeklenebilir. - Örnek:

- -

- httpd -DReverseProxy ...
-
- # httpd.conf
- <IfDefine ReverseProxy>
- - LoadModule rewrite_module modules/mod_rewrite.so
- LoadModule proxy_module modules/libproxy.so
-
- </IfDefine> -

- -
-
top
-

<IfModule> Yönergesi

- - - - - - - -
Açıklama:Belli bir modülün varlığına veya yokluğuna göre işleme sokulacak -yönergeleri sarmalar.
Sözdizimi:<IfModule [!]modül-ismi ... - </IfModule>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

<IfModule sınama>...</IfModule> - bölümü belli bir modülün varlığına veya yokluğuna göre işleme sokulacak - yönergeleri içerir. Bir <IfModule> - bölümü içindeki yönergeler sadece sınama doğru sonuç verirse - işleme sokulur. Aksi takdirde, bölüm içinde kalan her şey yok sayılır.

- -

<IfModule> bölüm yönergesinde - sınama için belirtilebilecek iki biçim vardır:

- -
    -
  • modül-ismi
  • - -
  • !modül-ismi
  • -
- -

Birinci durumda bölüm içinde kalan yönergeler sadece - modül-ismi ile belirtilen modül Apache içine dahil edilmişse - veya LoadModule yönergesi ile - devingen olarak yüklenmişse işleme sokulur. İkinci durumda ise tersi - yapılır, yani sadece modül-ismi içerilmiş - değil ise yönergeler işleme sokulur.

- -

modül-ismi modülün derleme sırasındaki dosya ismidir. - Örneğin, mod_rewrite.c. Eğer modül çok sayıda kaynak - dosyasından oluşuyorsa STANDARD20_MODULE_STUFF dizgesini - içeren dosyanın ismi kullanılır.

- -

<IfModule> bölümleri iç içe - olabilir, dolayısıyla çok parametreli basit sınamalar gerçeklenebilir.

- -
Bu bölümü sadece yapılandırma dosyanızın belli modüllerin varlığına - veya yokluğuna bağlı olarak çalışması gerektiği durumlarda - kullanmalısınız. Normal işlemlerde yönergelerin <IfModule> bölümlerine yerleştirilmeleri - gerekmez.
- -
-
top
-

Include Yönergesi

- - - - - - - -
Açıklama:Sunucu yapılandırma dosyalarının başka dosyaları içermesini sağlar. -
Sözdizimi:Include dosya-yolu|dizin-yolu
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
Uyumluluk:Dosya kalıbıyla eşleşme 2.0.41 ve sonrasında mevcuttur. -
-

Bu yönerge sunucu yapılandırma dosyalarının başka dosyaları içermesini - mümkün kılar.

- -

Çok sayıda dosyayı bir kerede alfabetik sırada içermek için kabuk tarzı - (fnmatch()) dosya ismi kalıp karakterleri kullanılabilir. - Ayrıca, eğer Include yönergesi bir dosya değil de - bir dizin gösteriyorsa Apache bu dizindeki ve alt dizinlerindeki bütün - dosyaları okuyacaktır. Fakat dizinin bir bütün olarak okutulması - önerilmez, çünkü dizinde httpd programının çökmesine - sebep olabilecek geçici dosyalar unutulabilir.

- -

Dosya yolu mutlak bir dosya yolu olarak belirtilebileceği gibi - ServerRoot dizinine göreli olarak da - belirtilebilir.

- -

Örnekler:

- -

- Include /usr/local/apache2/conf/ssl.conf
- Include /usr/local/apache2/conf/vhosts/*.conf -

- -

Veya dizinler ServerRoot dizinine - göre belirtilebilir:

- -

- Include conf/ssl.conf
- Include conf/vhosts/*.conf -

- - -

Ayrıca bakınız:

- -
-
top
-

KeepAlive Yönergesi

- - - - - - - -
Açıklama:HTTP kalıcı bağlantılarını etkin kılar
Sözdizimi:KeepAlive On|Off
Öntanımlı:KeepAlive On
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

Keep-Alive yönergesi HTTP/1.0 protokolüne bir eklenti olup - HTTP/1.1 protokolünün kalıcı bağlantı özelliği aynı TCP bağlantısı - üzerinden çok sayıda isteğin gönderilmesini mümkün kılan uzun süreli HTTP - oturumları açılmasını sağlar. Bunun, çok sayıda resim içeren HTML - belgelerin yanıt zamanlarında bazı durumlarda %50’lik bir hızlanmayla - sonuçlandığı gösterilmiştir. Kalıcı bağlantıları etkin kılmak için - yönerge KeepAlive On şeklinde kullanılır.

- -

HTTP/1.0 istemcileri için kalıcı bağlantılar sadece bir istemci - tarafından özellikle istendiği takdirde kullanılabilir. Ek olarak, - HTTP/1.0 istemci kalıcı bağlantıları sadece içerik uzunluğu baştan - bilindiği zaman kullanılabilir. Bu, CGI çıktısı, SSI sayfaları ve - sunucunun ürettiği dizin listeleri gibi genellikle HTTP/1.0 istemcilere - kalıcı bağlantılar kullanmayan devingen içeriklere uygulanır. HTTP/1.1 - istemciler için kalıcı bağlantılar aksi belirtilmedikçe öntanımlıdır. - İstemci istediği takdirde, uzunluğu bilinmeyen içerik kalıcı bağlantılar - üzerinden gönderilirken parçalı kodlama kullanılacaktır.

- -

Ayrıca bakınız:

- -
-
top
-

KeepAliveTimeout Yönergesi

- - - - - - - -
Açıklama:Bir kalıcı bağlantıda sunucunun bir sonraki isteği bekleme süresi -
Sözdizimi:KeepAliveTimeout saniye
Öntanımlı:KeepAliveTimeout 15
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

Sunucunun kalıcı bir bağlantıyı kapatmadan önce bir sonraki isteği kaç - saniye bekleyeceğini belirler. İstek alındıktan sonra Timeout yönergesiyle belirtilen zaman aşımı - değeri uygulanır.

- -

KeepAliveTimeout için yüksek bir değer belirtmek - ağır yüklü sunucularda başarım sorunlarına yol açar. Daha yüksek bir - zaman aşımı, boştaki istemcilerin bulunduğu bağlantıları bekleyen daha - fazla sunucu sürecini meşgul edecektir.

- -

İsme dayalı sanal konak bağlamında, NameVirtualHost bölümleri içinde tanımlanmış ilk sanal konağın (öntanımlı konak) değeri kullanılır. Diğer değerler görmezden gelinir.

- -
-
top
-

<Limit> Yönergesi

- - - - - - - -
Açıklama:Erişimi sınırlanacak HTTP yöntemleri için erişim sınırlayıcıları -sarmalar.
Sözdizimi:<Limit yöntem [yöntem] ... > ... - </Limit>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

Erişim denetleyicileri normalde tüm erişim yöntemleri - için etkindir ve olağan olanı da budur. Genel durum olarak, - erişim denetim yönergeleri bir <Limit> bölümüne - yerleştirilmemelidir.

- -

<Limit> bölümünün amacı, erişim - denetleyicilerinin etkilerini belli HTTP yöntemleri için sınırlamaktır. - <Limit> bölümü içinde listelenen - erişim sınırlamaları, kalan tüm diğer yöntemler için etkisiz - olacaktır. Aşağıdaki örnekte, erişim sınırlaması - POST, PUT ve DELETE yöntemleri - için uygulanmakta, diğer tüm yöntemler korumasız bırakılmaktadır:

- -

- <Limit POST PUT DELETE>
- - Require valid-user
-
- </Limit> -

- -

Birden fazla bölümde kullanılabilecek yöntem isimleri: GET, - POST, PUT, DELETE, - CONNECT, OPTIONS, - PATCH, PROPFIND, PROPPATCH, - MKCOL, COPY, MOVE, - LOCK ve UNLOCK. Yöntem isimleri harf - büyüklüğüne duyarlıdır. GET yöntemi sınırlanırsa - HEAD istekleri de sınırlanmış olur. TRACE - yöntemi sınırlanamaz.

- -
Erişimi sınarlarken bir <Limit> bölümü yerine daima bir <LimitExcept> bölümünü tercih - etmelisiniz, çünkü <LimitExcept> bölümü belirtilen yöntemler dışında kalanlara - erişim koruması sağlar.
- - -
-
top
-

<LimitExcept> Yönergesi

- - - - - - - -
Açıklama:İsimleri belirtilenler dışında kalan HTTP yöntemleri için -kullanılacak erişim sınırlayıcıları sarmalar.
Sözdizimi:<LimitExcept yöntem [yöntem] ... > ... - </LimitExcept>
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

<LimitExcept> ve - </LimitExcept> argüman olarak belirtilenler - dışında kalan HTTP yöntemleri için kullanılacak erişim - sınırlayıcıları gruplamakta kullanılır. Yani, <Limit> bölümünün tersine, standart olsun olmasın - bütün yöntemler için erişimi kısıtlamakta kullanılabilir. Daha ayrıntılı - bilgi edinmek için <Limit> yönergesinin açıklamasına bakınız.

- -

Örnek:

- -

- <LimitExcept POST GET>
- - Require valid-user
-
- </LimitExcept> -

- - -
-
top
-

LimitInternalRecursion Yönergesi

- - - - - - - - -
Açıklama:Dahili yönlendirmelerin ve istek içi isteklerin azami sayısını -belirler.
Sözdizimi:LimitInternalRecursion sayı [sayı]
Öntanımlı:LimitInternalRecursion 10
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:Apache 2.0.47 ve sonrasında mevcuttur.
-

Örneğin, özgün istekleri dahili olarak bir CGI betiğine yönlendiren - Action yönergesi - kullanıldığında bir dahili yönlendirme oluşur. İstek içi istekler ise - bazı URI’ler için istek yapıldığında ne olacağını bulmak için Apache’nin - kullandığı bir mekanizmadır. Örneğin, mod_dir, - DirectoryIndex yönergesinde - listelenen dosyalara bakmak için istek içi istekler kullanır.

- -

LimitInternalRecursion yönergesi sunucunun dahili - yönlendirmeler ve istek içi isteklerin oluşturduğu döngülerden dolayı - çökmemesini sağlar. Böyle döngüler genellikle yanlış yapılandırma sonucu - ortaya çıkarlar.

- -

Yönerge her istek için değerlendirmeye alınacak iki farklı sınırlama - için kullanılabilir. İlk sayı ardarda gelebilen dahili - yönlendirmelerin azami sayısını, ikinci sayı ise istek içi - isteklerin ne kadar iç içe olabileceğini belirler. Tek bir - sayı belirtilirse iki sınırlama için de aynı değer - kullanılır.

- -

Örnek

- LimitInternalRecursion 5 -

- -
-
top
-

LimitRequestBody Yönergesi

- - - - - - - - -
Açıklama:İstemci tarafından gönderilen HTTP istek gövdesinin toplam -uzunluğunu sınırlar.
Sözdizimi:LimitRequestBody bayt-sayısı
Öntanımlı:LimitRequestBody 0
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

Bu yönerge, bir istek gövdesinde izin verilen bayt sayısını 0 (sınırsız - anlamında) ile 2147483647 (2GB) arasında sınırlamak için kullanılır.

- -

LimitRequestBody yönergesi kullanıcıya yönergenin - kullanıldığı bağlam (sunucu, belli bir dizin, belli bir dosya, belli bir - yer) dahilinde bir HTTP istek iletisi gövdesinin izin verilen uzunluğu - için bir sınır belirleme imkanı verir. Eğer istemcinin isteği bu sınırı - aşarsa sunucu isteği sunmak yerine bir hata iletisi döndürecektir. Normal - bir istek ileti gövdesinin uzunluğu büyük oranda özkaynağın doğasına ve - bu özkaynak üzerinde izin verilen yöntemlere bağlıdır. CGI betikleri - genellikle ileti gövdesini form bilgisini almak için kullanır. - PUT yöntemi gerçeklenimleri, en azından, sunucunun o - özkaynak için kabul etmek isteyeceği herhangi bir gösterim kadar büyük - bir değer gerektirecektir.

- -

Bu yönerge, bazı hizmet reddi (DoS) saldırılarından kaçınmak için sunucu - yöneticilerine, anormal istemci istekleri üzerinde daha iyi denetim - imkanı sağlar.

- -

Eğer, örneğin, belli bir yere dosya yükleme izni verir ve buraya - yüklenebilecek dosya boyutunu 100 kB ile sınırlamak isterseniz yönergeyi - şöyle kullanabilirsiniz:

- -

- LimitRequestBody 102400 -

- - -
-
top
-

LimitRequestFields Yönergesi

- - - - - - - -
Açıklama:İstemciden kabul edilecek HTTP isteği başlık alanlarının sayısını -sınırlar.
Sözdizimi:LimitRequestFields sayı
Öntanımlı:LimitRequestFields 100
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
-

sayı, en küçük 0 (sınırsız anlamında), en büyük 32767 - olabilir. Öntanımlı değer bir derleme zamanı sabiti olan - DEFAULT_LIMIT_REQUEST_FIELDS ile belirlenir (dağıtımla gelen - değeri 100’dür).

- -

LimitRequestFields yönergesi sunucu - yöneticilerine bir HTTP isteğinde izin verilen istek başlık alanlarının - sayısı üzerindeki sınırı değiştirebilme imkanı verir. Sunucu bu değerin, - normal bir istemci isteğinin içerebileceği alan sayısından daha büyük - olmasına ihtiyaç duyar. Bir istemci tarafından kullanılan istek başlık - alanlarının sayısı nadiren 20’yi geçer, fakat bu farklı istemci - gerçeklenimleri için değişiklik gösterir ve çoğunlukla kullanıcının - tarayıcısını ayrıntılı içerik müzakeresini desteklemek için nasıl - yapılandırdığıyla ilgilidir. İsteğe bağlı HTTP eklentileri çoğunlukla - istek başlık alanları kullanılarak ifade edilir.

- -

Bu yönerge, bazı hizmet reddi (DoS) saldırılarından kaçınmak için sunucu - yöneticilerine, anormal istemci istekleri üzerinde daha iyi denetim - imkanı sağlar. Eğer normal istemciler sunucudan istekte bulunurken çok - fazla başlık alanı gönderildiğine dair bir hata iletisi alırlarsa bu - değerin arttırılması gerekir.

- -

Örnek:

- -

- LimitRequestFields 50 -

- - -
-
top
-

LimitRequestFieldSize Yönergesi

- - - - - - - -
Açıklama:İstemciden kabul edilecek HTTP isteği başlık uzunluğunu sınırlar. -
Sözdizimi:LimitRequestFieldSize bayt-sayısı
Öntanımlı:LimitRequestFieldSize 8190
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
-

Bu yönerge, HTTP istek başlığında izin verilecek bayt sayısını - belirler.

- -

LimitRequestFieldSize yönergesi, sunucu - yöneticilerine HTTP istek başlık alanının azami uzunluğunu arttırıp - azaltma imkanı verir. Sunucu bu değerin, normal bir istemci isteğinin - içerebileceği herhangi bir başlık alanını tutabilecek kadar büyük - olmasını gerektirir. Normal bir istek başlık alanı uzunluğu kullanıcının - tarayıcısını ayrıntılı içerik müzakeresini desteklemek için nasıl - yapılandırdığıyla ilgilidir. SPNEGO kimlik doğrulama başlıkları 12392 - baytlık olabilir.

- -

Bu yönerge, bazı hizmet reddi (DoS) saldırılarından kaçınmak için sunucu - yöneticilerine, anormal istemci istekleri üzerinde daha iyi denetim - imkanı sağlar.

- -

Örnek:

- -

- LimitRequestFieldSize 4094 -

- -
Normal şartlar altında öntanımlı değer değiştirilmemelidir.
- -
Apache 2.0.53 ve sonrasında, sınırı, bir derleme değeri olan - DEFAULT_LIMIT_REQUEST_FIELDSIZE (dağıtımda 8190) değerinin - üzerine çıkarmak için gereklidir. -
- - -
-
top
-

LimitRequestLine Yönergesi

- - - - - - - -
Açıklama:İstemciden kabul edilecek HTTP istek satırının uzunluğunu sınırlar. -
Sözdizimi:LimitRequestLine bayt-sayısı
Öntanımlı:LimitRequestLine 8190
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
-

Bu yönerge, HTTP istek satırında izin verilecek bayt sayısını 0 ile bir - derleme zamanı sabiti olan DEFAULT_LIMIT_REQUEST_LINE - (dağıtımda 8190) ile belirtilen değer arasında bir değere ayarlar.

- -

LimitRequestLine yönergesi, sunucu yöneticilerine - bir istemcinin HTTP istek satırının azami uzunluğunu, sunucunun - derlenmesi sırasında belirtilenden daha azına ayarlama - imkanı verir. İstek satırının içeriği HTTP yöntemi, URI ve protokol - sürümünden oluştuğundan LimitRequestLine - yönergesi, sunucudan bir istek için kullanılan istek adresinin uzunluğunu - sınırlamış olur. Sunucu bu değerin, bir GET isteğinin sorgu - kısmında aktarılabilen her bilgi dahil, özkaynak isimlerinden her birini - tutabilecek kadar büyük olmasını gerektirir.

- -

Bu yönerge, bazı hizmet reddi (DoS) saldırılarından kaçınmak için sunucu - yöneticilerine, anormal istemci istekleri üzerinde daha iyi denetim - imkanı sağlar.

- -

Örnek:

- -

- LimitRequestLine 4094 -

- -
Normal şartlar altında öntanımlı değer değiştirilmemelidir.
- -
-
top
-

LimitXMLRequestBody Yönergesi

- - - - - - - - -
Açıklama:Bir XML temelli istek gövdesinin uzunluğunu sınırlar.
Sözdizimi:LimitXMLRequestBody bayt-sayısı
Öntanımlı:LimitXMLRequestBody 1000000
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

Bir XML temelli istek gövdesinin azami bayt sayısını belirler. Değer - olarak 0 belirtildiğinde herhangi bir boyut sınaması - yapılmaz.

- -

Örnek:

- -

- LimitXMLRequestBody 0 -

- - -
-
top
-

<Location> Yönergesi

- - - - - - -
Açıklama:İçerdiği yönergeler sadece eşleşen URL’lere uygulanır. -
Sözdizimi:<Location URL-yolu|URL> ... -</Location>
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

<Location> bölüm yönergesi kapsadığı - yönergelerin etki alanını belirtilen URL’lerle sınırlar. Bu yönerge, - <Directory> yönergesine - benzer ve </Location> yönergesi ile biten bir alt - bölüm başlatır. <Location> bölümleri - yapılandırma dosyasında göründükleri sıraya göre, <Directory> bölümleri ve - .htaccess dosyaları okunup <Files> bölümleri de işlendikten sonra işleme - sokulurlar.

- -

<Location> bölümleri dosya - sisteminin tamamen dışında işlem görürler. Bunun çeşitli sonuçları olur. - En önemlisi, <Location> - yönergelerinin dosya sistemi konumlarına erişimi denetim altına almak - için kullanılmaması gerekliliğidir. Aynı dosya sistemi konumuna farklı - URL’lerle erişmek mümkün olduğundan bu tür erişim denetimleri hile ile - atlatılabilir olacaktır.

- -

<Location> ne zaman - kullanılmalı

- -

<Location> yönergesini dosya sistemi - dışındaki içeriğe çeşitli yönergeler uygulamak için kullanın. Dosya - sisteminde bulunan içerik için <Directory> ve <Files> bölümlerini kullanın. Bunun istisnası, - sunucunun tamamına bir yapılandırma uygulamak için kolay bir yol olan - <Location /> kullanımıdır.

-
- -

Kaynağa yapılan (vekil olmayan) tüm istekler için eşleşecek URL, - /yol/ şeklinde bir URL yolu olmalı; ne şema, ne konak ismi - ne port ne de sorgu dizgesi içermelidir. Vekil istekleri için eşleşecek - URL ise şema://sunucuadı/dosya-yolu şeklinde olmalı ve önek - içermelidir.

- -

URL içinde dosya kalıp karakterleri kullanılabilir. Dosya kalıp - karakterleri bulunan bir dizgede bulunan ? karakteri - herhangi bir tek karakterle eşleşirken * karakteri herhangi - bir karakter dizisi ile eşleşecektir.

- -

Ayrıca, ~ karakteri eşliğinde gelişkin  düzenli ifadeler de kullanılabilir. Örneğin,

- -

- <Location ~ "/(ek|hususi)/veri"> -

- -

yönergesi /ek/veri ve /hususi/veri alt - dizgeleriyle eşleşecektir. <LocationMatch> yönergesi <Location> yönergesinin düzenli ifade sürümüne - eşdeğer davranır.

- -

<Location> işlevselliği özellikle - SetHandler yönergesi ile birlikte - kullanışlı olur. Örneğin, durum isteklerini etkin kılmak ama sadece - mesela.dom’dan gelen isteklere izin vermek için şöyle bir - uygulama yapabilirsiniz:

- -

- <Location /status>
- - SetHandler server-status
- Order Deny,Allow
- Deny from all
- Allow from .mesela.dom
-
- </Location> -

- -

/ (bölü çizgisi) hakkında

-

Bölü çizgisinin URL içinde bulunduğu yere bağlı olarak özel anlamları - vardır. Dosya sistemindeki çok sayıda yanyana kullanımının tek bir bölü - çizgisi olarak ele alındığı duruma alışkın olanlar olabilir (yani, - /home///foo ile /home/foo aynıdır). URL - uzayında bunun böyle olması gerekli değildir. Eğer çok sayıda bölü - çizgisini yanyana belirtmeniz gerekiyorsa <LocationMatch> yönergesinde ve <Location> yönergesinin düzenli ifadeli - kullanımında bunu açıkça belirtmeniz gerekir.

- -

Örneğin, <LocationMatch ^/abc> yönergesi - /abc ile eşleşecek ama //abc ile - eşleşmeyecektir. <Location> - yönergesinin düzenli ifade içermeyen kullanımındaki davranış vekil - isteklerinde kullanılana benzer ve doğrudan kaynağa yapılan (vekil - olmayan) isteklerde çok sayıda bölü çizgisi dolaylı olarak tek bir bölü - çizgisiyle eşleşecektir. Örneğin, <Location - /abc/def> belirtirseniz ve istek /abc//def - şeklinde olursa bu ikisi eşleşir.

-
- -

Ayrıca bakınız:

- -
-
top
-

<LocationMatch> Yönergesi

- - - - - - -
Açıklama:İçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere -uygulanır.
Sözdizimi:<LocationMatch - düzifade> ... </LocationMatch>
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

<LocationMatch> yönergesi içerdiği - yönergelerin etki alanını <Location> yönergesinin yaptığı gibi belirtilen URL’lerle - sınırlar. Ancak argüman olarak basit bir dizge değil bir  düzenli ifade alır. Örneğin,

- -

- <LocationMatch "/(ek|hususi)/veri"> -

- -

yönergesi /ek/veri ve /hususi/veri alt - dizgeleriyle eşleşecektir.

- -

Ayrıca bakınız:

- -
-
top
-

LogLevel Yönergesi

- - - - - - - -
Açıklama:Hata günlüklerinin ayrıntı seviyesini belirler.
Sözdizimi:LogLevel seviye
Öntanımlı:LogLevel warn
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

LogLevel yönergesi hata günlüklerine kaydedilen - hata iletilerinde hangi ayrıntılara yer verileceğini belirler (ErrorLog yönergesine bakınız). En yüksek önem - derecesinden başlayarak olası seviye değerleri aşağıda - sıralanmıştır:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Seviye Açıklama Örnek
emerg Acil durumlar - sistem kullanışsız."Child cannot open lock file. Exiting"
(Alt süreç kilit - dosyasını açamıyor. Çıkılıyor)
alert Ne yapılacaksa beklemeden yapılmalı."getpwuid: couldn't determine user name from uid"
(getpwuid: - Kullanıcı ismi numarasından saptanamadı)
crit Kriz durumları."socket: Failed to get a socket, exiting child"
(socket: bir - soket alınamadı, alt süreç çıkıyor)
error Hata durumları."Premature end of script headers"
(Betik başlıkları - beklenmedik şekilde bitti)
warn Uyarı durumları."child process 1234 did not exit, sending another - SIGHUP"
(1234 alt süreci çıkmadı, başka bir SIGHUP - gönderiliyor)
notice Normal fakat önemli durum."httpd: caught SIGBUS, attempting to dump core in - ..."
(httpd: SIGBUS alındı, core dökümlenmeye çalışılıyor: - ...)
info Bilgilendirme."Server seems busy, (you may need to increase - StartServers, or Min/MaxSpareServers)..."
(Sunucu meşgul - görünüyor, (StartServers veya Min/MaxSpareServers değerlerini - arttırmanız gerekebilir)...)
debug Hata ayıklama seviyesi iletileri"Opening config file ..."
(... yapılandırma dosyası - açılıyor)
- -

Belli bir seviye belirtildiğinde daha yüksek seviyeden iletiler de - raporlanır. Örneğin, LogLevel info belirtildiğinde - notice ve warn günlük seviyelerinin iletileri - ayrıca raporlanacaktır.

- -

En az crit seviyesinin kullanılması önerilir.

- -

Örnek:

- -

- LogLevel notice -

- -

Ek Bilgi

-

Günlük iletileri normal bir dosyaya yazılırken notice - seviyesinden iletiler engellenemez ve dolayısıyla daima raporlanırlar. - Ancak, günlük kaydı syslog kullanılarak yapılıyorsa bu - uygulanmaz.

-
- -
-
top
-

MaxKeepAliveRequests Yönergesi

- - - - - - - -
Açıklama:Bir kalıcı bağlantıda izin verilen istek sayısı
Sözdizimi:MaxKeepAliveRequests sayı
Öntanımlı:MaxKeepAliveRequests 100
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

MaxKeepAliveRequests yönergesi KeepAlive etkinken bağlantı başına izin - verilecek istek sayısını sınırlar. Değer olarak 0 - belirtilirse istek sayısı sınırsız olur. Sunucu başarımını yüksek tutmak - için yüksekçe bir değer belirtmenizi öneririz.

- -

Örnek:

- -

- MaxKeepAliveRequests 500 -

- -
-
top
-

NameVirtualHost Yönergesi

- - - - - - -
Açıklama:İsme dayalı sanal konaklar için IP adresi belirtir
Sözdizimi:NameVirtualHost adres[:port]
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
-

NameVirtualHost yönergesi isme dayalı sanal konakları yapılandırmak isterseniz gerekli olur. -

- -

adres olarak bir konak ismi de belirtebilirsiniz ama daima - bir IP adresi kullanmanızı öneririz. Örnek:

- -

- NameVirtualHost 111.22.33.44 -

- -

NameVirtualHost yönergesi ile sunucunun isme - dayalı sanal konaklar için istekleri hangi IP adresinden alacağı - belirtilir. Bu adres genellikle isme dayalı sanal konak isimleri - çözümlendiğinde elde edilen IP adresidir. İstekleri bir güvenlik - duvarının veya bir vekilin alıp sunucuya yönlendirdiği durumlarda ise bu - adres sunucunun istekleri aldığı fiziksel arabirimin IP adresi olmalıdır. - Çok sayıda adres üzerinde çok sayıda isme dayalı sanal konak varsa her - adresin kendi yönergeleri olmalıdır.

- -

Ek Bilgi

-

“Ana sunucu” ve _default_ sunucuların bir - NameVirtualHost IP adresine yapılan bir isteği - asla sunmayacağına dikkat ediniz (bir sebeple - NameVirtualHost belirtip bu adres için herhangi - bir VirtualHost tanımlamadığınız durumlar - hariç).

-
- -

Seçimlik olarak, isme dayalı sanal konakların kullanması gereken port - numarasını örnekteki gibi belirtebilirsiniz:

- -

- NameVirtualHost 111.22.33.44:8080 -

- -

IPv6 adresleri belirtilirken örnekteki gibi köşeli ayraçlar arasına - alınmalıdır:

- -

- NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080 -

- -

İsteklerin bütün arabirimlerden alınacağını belirtmek için değer olarak - * belirtebilirsiniz:

- -

- NameVirtualHost * -

- -

<VirtualHost> yönergesinin - argümanı

-

<VirtualHost> yönergesinin - argümanının NameVirtualHost yönergesininkiyle tam - olarak eşleşmesi gerektiğine dikkat ediniz.

- -

- NameVirtualHost 1.2.3.4
- <VirtualHost 1.2.3.4>
- # ...
- </VirtualHost>
-

-
- -

Ayrıca bakınız:

- -
-
top
-

Options Yönergesi

- - - - - - - - -
Açıklama:Belli bir dizinde geçerli olacak özellikleri yapılandırır. -
Sözdizimi:Options - [+|-]seçenek [[+|-]seçenek] ...
Öntanımlı:Options All
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Options
Durum:Çekirdek
Modül:core
-

Options yönergesi belli bir dizinde hangi sunucu - özelliklerinin etkin olacağını (veya olmayacağını) belirler.

- -

seçenek olarak hiçbir ek özellik etkin olmayacaksa - None, aksi takdirde aşağıdakilerden biri veya bir kaçı - belirtilir:

- -
-
All
-
MultiViews hariç tüm seçenekler. Bu öntanımlıdır.
- -
ExecCGI
-
mod_cgi kullanan CGI betiklerinin çalışmasına izin - verilir.
- -
FollowSymLinks
-
Sunucu bu dizindeki sembolik bağları izler. -
-

Sembolik bağlar izlense bile <Directory> bölümleriyle eşleşen dosya yolları - değiştirilmez.

-

Ayrıca, bu seçenek bir <Location> bölümü içinde belirtildiği takdirde yok - sayılır.

-
- -
Includes
-
mod_include tarafından sağlanan sunucu taraflı - içeriklere izin verilir.
- -
IncludesNOEXEC
-
Sunucu taraflı içeriklere izin verilir fakat #exec cmd - ve #exec cgi iptal edilir. Ancak, ScriptAlias’lı dizinlerdeki CGI - betikleri için #include virtual hala mümkün olacaktır.
- -
Indexes
-
İstenen URL bir dizin ile eşleşiyorsa ve bu dizin için bir DirectoryIndex (index.html - gibi) belirtilmemişse mod_autoindex bu dizinin - biçimlenmiş bir listesini döndürecektir.
- -
MultiViews
-
mod_negotiation kullanılarak içerik uzlaştırmalı çok - görünümlü içeriğe izin verilir.
- -
SymLinksIfOwnerMatch
-
Sunucu sembolik bağları sadece sembolik bağın hedefi ile bulunduğu - dizinin sahibinin aynı kullanıcı olması halinde izleyecektir. - -

Ek Bilgi

Bu seçenek bir <Location> bölümü içinde belirtildiğinde yok - sayılır.

-
-
- -

Normalde, bir dizine çok sayıda Options - uygulanabilirse de, dizine en uygun olanı uygulanıp diğerleri yok - sayılır; seçenekler katıştırılmaz (bkz, Bölümler Nasıl Katıştırılır?). Bununla birlikte, önüne bir - + veya - simgesi konmuş seçenekler varsa, o - seçenekler katıştırılır. Önüne + konmuş seçenekler - mevcutlara eklenirken - konmuş seçenekler silinir.

- -

Uyarı

-

+ veya - imli seçenekler içeren - Options ile imsiz seçenekler içerenlerin karışık - olarak kullanılması beklenmedik sonuçlara yol açması sebebiyle aslında - geçersiz bir sözdizimidir.

-
- -

Örneğin, + ve - imleri olmaksızın,

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options Includes
-
- </Directory> -

- -

yapılandırmasıyla /web/docs/spec dizininde sadece - Includes seçeneği etkin olacaktır. Bununla birlikte, ikinci - Options yönergesinde + ve - - imleri kullanılırsa,

- -

- <Directory /web/docs>
- - Options Indexes FollowSymLinks
-
- </Directory>
-
- <Directory /web/docs/spec>
- - Options +Includes -Indexes
-
- </Directory> -

- -

yapılandırmasıyla /web/docs/spec dizininde - FollowSymLinks ve Includes seçenekleri etkin - olacaktır.

- -

Ek Bilgi

-

-IncludesNOEXEC veya -Includes kullanımı, - önceki ayarların ne olduğuna bakılmaksızın sunucu taraflı içeriğin - tamamen iptaline sebep olur.

-
- -

Herhangi bir başka değer belirtilmedikçe All - öntanımlıdır.

- -
-
top
-

Require Yönergesi

- - - - - - - -
Açıklama:Bir özkaynağa erişebilecek kimliği doğrulanmış kullanıcıları -belirler
Sözdizimi:Require öğe-adı [öğe-adı] ...
Bağlam:dizin, .htaccess
Geçersizleştirme:AuthConfig
Durum:Çekirdek
Modül:core
-

Bu yönerge bir özkaynağa erişebilecek kimliği doğrulanmış kullanıcıları - belirlemek için kullanılır. İzin verilen bazı sözdizimleri:

- -
-
Require user kull-kiml [kull-kiml] - ...
-
Sadece belirtilen kullanıcılar özkaynağa erişebilir.
- -
Require group grup-adı [grup-adı] - ...
-
Sadece belirtilen gruplara üye kullanıcılar özkaynağa erişebilir.
- -
Require valid-user
-
Geçerli kullanıcıların hepsi özkaynağa erişebilir.
-
- -

Require yönergesinin düzgün çalışması için - kendisine AuthName ve AuthType yönergelerinin yanı sıra kullanıcıları - ve grupları tanımlamak için AuthUserFile ve AuthGroupFile gibi yönergelerinin de eşlik - etmesi gerekir. Örnek:

- -

- AuthType Basic
- AuthName "Restricted Resource"
- AuthUserFile /web/users
- AuthGroupFile /web/groups
- Require group admin -

- -

Bu yolla uygulanan erişim denetimleri tüm yöntemler - için etkilidir. Normalde istenen zaten budur. Erişim - denetimlerini diğerlerini korumasız bırakmak pahasına sadece belli - yöntemlerle sınırlamak isterseniz Require - yönergesini bir <Limit> - bölümüne yerleştirin.

- -

Ayrıca bakınız:

- -
-
top
-

RLimitCPU Yönergesi

- - - - - - - - -
Açıklama:Apache alt süreçleri tarafından çalıştırılan süreçlerin işlemci -tüketimine sınırlama getirir.
Sözdizimi:RLimitCPU saniye|max [saniye|max]
Öntanımlı:Bir değer belirtilmemiştir; işletim sistemi öntanımlıları kullanılır -
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

1 veya 2 değer alır. İlk değer bütün süreçler için sanal özkaynak - sınırını, ikinci değer ise kesin özkaynak sınırını belirler. İki değer de - birer sayı olabileceği gibi bu sınırın işletim sistemi yapılandırmasında - izin verilen üst sınıra ayarlanacağını belirtmek üzere max - olabilir. Kesin özkaynak sınırını yükseltmek için sunucunun - root olarak veya sistem açılışı sırasında çalıştırılması - gerekir.

- -

Bu sınırlar Apache’nin kendi alt süreçlerine değil, isteklere yanıt - verirken Apache alt süreçlerinin çatalladıkları süreçlere uygulanır. - Bunlar CGI betikleri ve SSI çalıştırma komutları olabilir fakat borulu - günlük kaydı gibi ana Apache süreci tarafından çatallanmış süreçler - olmazlar.

- -

İşlemci özkaynak sınırları saniye cinsinden ifade edilir.

- -

Ayrıca bakınız:

- -
-
top
-

RLimitMEM Yönergesi

- - - - - - - - -
Açıklama:Apache alt süreçleri tarafından çalıştırılan süreçlerin bellek -tüketimine sınırlama getirir.
Sözdizimi:RLimitMEM bayt-sayısı|max [bayt-sayısı|max] -
Öntanımlı:Bir değer belirtilmemiştir; işletim sistemi öntanımlıları kullanılır -
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

1 veya 2 değer alır. İlk değer bütün süreçler için sanal özkaynak - sınırını, ikinci değer ise kesin özkaynak sınırını belirler. İki değer de - birer sayı olabileceği gibi bu sınırın işletim sistemi yapılandırmasında - izin verilen üst sınıra ayarlanacağını belirtmek üzere max - olabilir. Kesin özkaynak sınırını yükseltmek için sunucunun - root olarak veya sistem açılışı sırasında çalıştırılması - gerekir.

- -

Bu sınırlar Apache’nin kendi alt süreçlerine değil, isteklere yanıt - verirken Apache alt süreçlerinin çatalladıkları süreçlere uygulanır. - Bunlar CGI betikleri ve SSI çalıştırma komutları olabilir fakat borulu - günlük kaydı gibi ana Apache süreci tarafından çatallanmış süreçler - olmazlar.

- -

Bellek özkaynak sınırları süreç başına bayt sayısı olarak ifade edilir. -

- -

Ayrıca bakınız:

- -
-
top
-

RLimitNPROC Yönergesi

- - - - - - - - -
Açıklama:Apache alt süreçleri tarafından çalıştırılabilecek süreç sayısına -sınırlama getirir.
Sözdizimi:RLimitNPROC sayı|max [sayı|max]
Öntanımlı:Bir değer belirtilmemiştir; işletim sistemi öntanımlıları kullanılır -
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

1 veya 2 değer alır. İlk değer bütün süreçler için sanal özkaynak - sınırını, ikinci değer ise kesin özkaynak sınırını belirler. İki değer de - birer sayı olabileceği gibi bu sınırın işletim sistemi yapılandırmasında - izin verilen üst sınıra ayarlanacağını belirtmek üzere max - olabilir. Kesin özkaynak sınırını yükseltmek için sunucunun - root olarak veya sistem açılışı sırasında çalıştırılması - gerekir.

- -

Bu sınırlar Apache’nin kendi alt süreçlerine değil, isteklere yanıt - verirken Apache alt süreçlerinin çatalladıkları süreçlere uygulanır. - Bunlar CGI betikleri ve SSI çalıştırma komutları olabilir fakat borulu - günlük kaydı gibi ana Apache süreci tarafından çatallanmış süreçler - olmazlar.

- -

Süreç sayısı sınırı kullanıcı başına süreç sayısına sınırlama getirir. -

- -

Ek Bilgi

-

CGI süreçleri sunucu kullanıcı kimliğinden farklı bir kullanıcı - kimliği altında çalışmıyorsa bu yönerge sunucunun kendi oluşturduğu - süreç sayısını sınırlayacaktır. Bunun kanıtı error_log’da - iletilerin çatallanamamasıdır.

-
- -

Ayrıca bakınız:

- -
-
top
-

Satisfy Yönergesi

- - - - - - - - - -
Açıklama:Konak seviyesinde erişim denetimi ile kullanıcı kimlik doğrulaması -arasındaki etkileşim
Sözdizimi:Satisfy Any|All
Öntanımlı:Satisfy All
Bağlam:dizin, .htaccess
Geçersizleştirme:AuthConfig
Durum:Çekirdek
Modül:core
Uyumluluk:2.0.51 sürümü ve sonrasında <Limit> ve <LimitExcept> tarafından etkin kılınır.
-

Allow ve Require yönergelerinin ikisi birden - kullanıldığında uygulanacak erişim kuralını belirler. Değer olarak sadece - All veya Any belirtilebilir. Bu yönergenin - yararlı olabilmesi için belli bir alana hem istemci konak adresi hem de - kullanıcı ismi ve parolası belirtmek suretiyle erişilebiliyor olunması - gerekir. Bu durumda öntanımlı davranış (All), istemcinin - belli bir adrese erişebilmek için belli kısıtlamaları aşması ve geçerli - bir kullanıcı adı ve parola girmesi gerekir. Any seçeneğinin - belirtildiği durumda ise istemcinin ya konak kısıtlamalarıdan geçmesi ya - da geçerli bir kullanıcı adı ve parolası girmesi gerekir. Bu seçenek, - belli bir alana erişimi parolayla kısıtlayıp, belli adreslerden gelen - kullanıcılara parolasız erişim vermek için kullanılabilir.

- -

Örneğin, sitenizin belli bir bölümü için iç ağınızdan gelen isteklere - sınırsız erişim vermek ama dışardan gelen istekleri parolayla kısıtlamak - isterseniz şöyle bir yapılandırma kullanabilirsiniz:

- -

- Require valid-user
- Allow from 192.168.1
- Satisfy Any -

- -

2.0.51 sürümünden itibaren Satisfy yönergeleri - <Limit> ve <LimitExcept> bölümleri tarafından - belli yöntemlerle kullanılmak üzere kısıtlanmış olabilir.

- -

Ayrıca bakınız:

- -
-
top
-

ScriptInterpreterSource Yönergesi

- - - - - - - - - -
Açıklama:CGI betikleri için yorumlayıcı belirleme tekniği
Sözdizimi:ScriptInterpreterSource Registry|Registry-Strict|Script
Öntanımlı:ScriptInterpreterSource Script
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Sadece Win32 için; Registry-Strict seçeneği Apache -2.0 ve sonrası için geçerlidir.
-

Bu yönerge Apache’nin CGI betiklerini çalıştıracak yorumlayıcıyı nasıl - tespit edeceğini belirler. Script öntanımlı olup Apache’nin - yorumlayıcı olarak betiğin diyezli ünlem satırında (#! ile - başlayan ilk satır) belirtilen yorumlayıcıyı kullanacağını belirtir. - Win32 sistemlerinde bu satır genellikle şöyledir:

- -

- #!C:/Perl/bin/perl.exe -

- -

perl yorumlayıcının yeri PATH değişkeninde - kayıtlı ise şöyle de olabilir:

- -

- #!perl -

- -

ScriptInterpreterSource Registry değeri ise betik dosyası - uzantısının (.pl gibi) Windows Sicili içindeki - HKEY_CLASSES_ROOT ağacında arama yapmak için bir arama - anahtarı olarak kullanılmasını sağlar. Betik dosyasını çalıştırmak için - tanımlanmış komutu bulmak için Shell\ExecCGI\Command yoluna, - orada yoksa Shell\Open\Command yoluna bakılır. İkisi de - yoksa son çare olarak Script seçeneğinin davranışına - dönülür.

- -

Güvenlik

-

ScriptAlias’lı dizinlerde - Apache bulduğu her dosyayı çalıştırmayı deneyeceğinden - ScriptInterpreterSource Registry yapılandırmasını - kullanırken dikkatli olun. Registry seçeneği genellikle - çalıştırılmayacak dosyalar için istenmeyen program çağrılarına sebep - olabilir. Örneğin, çoğu Windows sisteminde .htm dosyaları - için ön tanımlı "open" komutu Microsoft Internet Explorer’ın - çalıştırılmasına sebep olur; bu bakımdan, betik dizininde bulunan bir - .htm dosyası için yapılan bir HTTP isteği tarayıcının sunucu - artalanında çalıştırılmasına sebep olacaktır. Bu, sistemi bir kaç dakika - içinde çökertmek için iyi bir yoldur.

-
- -

Registry-Strict seçeneği Apache 2.0’da yeni olup - Registry seçeneğinin yaptığını - Shell\ExecCGI\Command yolu için yapar. ExecCGI - sistem tarafından bilinen bir anahtar olmadığından Windows Siciline elle - kaydedilmesi gerekir ve dolayısıyla sisteminiz üzerinde istenmeyen - program çağrılarına sebep olmaz.

- -
-
top
-

ServerAdmin Yönergesi

- - - - - - -
Açıklama:Sunucunun hata iletilerinde istemciye göstereceği eposta adresi -
Sözdizimi:ServerAdmin eposta-adresi
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

ServerAdmin yönergesi, sunucunun bir hata - durumunda istemciye döndüreceği hata iletilerinde içereceği eposta - adresini belirtmek için kullanılır.

- -

Kullanıcıların sunucu hakkında konuşurken isminizden bahsetmemeleri için - burada belirtilecek adresin sırf bu işe adanmış bir adres olması daha - iyidir. Örnek:

- -

- ServerAdmin www-admin@falan.filan.dom -

- -
-
top
-

ServerAlias Yönergesi

- - - - - - -
Açıklama:İstekleri isme dayalı sanal konaklarla eşleştirilirken -kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. -
Sözdizimi:ServerAlias konakadı [konakadı] ...
Bağlam:sanal konak
Durum:Çekirdek
Modül:core
-

ServerAlias yönergesi, istekleri isme dayalı sanal konaklarla - eşleştirilirken kullanılacak konak adları için başka isimler - belirtebilmeyi sağlar.

- -

- <VirtualHost *>
- ServerName sunucu.mesela.dom
- ServerAlias sunucu sunucu2.mesela.dom sunucu2
- # ...
- </VirtualHost> -

- -

Ayrıca bakınız:

- -
-
top
-

ServerName Yönergesi

- - - - - - - -
Açıklama:Sunucunun özdeşleşeceği konak ismi ve port.
Sözdizimi:ServerName tam-nitelenmiş-alan-adı[:port] -
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
Uyumluluk:Bu yönerge 2.0 sürümünden itibaren 1.3 sürümündeki -Port yönergesinin işlevselliğini de -üstlenmiştir.
-

ServerName yönergesi, sunucunun kendini - betimlemekte kullanacağı konak adı ve port değerlerini belirler. - Bu, yönlendirme URL’leri oluşturulurken kullanılır. Örneğin, HTTP - sunucusunun barındırıldığı makinenin ismi falan.filan.dom - olduğu halde makinenin bir de www.filan.dom diye bir de DNS - rumuzu varsa ve HTTP sunucunuzun bu rumuzla kendini özdeşleştirmesini - isterseniz bunu şöyle belirtebilirsiniz:

- -

- ServerName www.filan.dom:80 -

- -

Bir ServerName ataması yapılmamışsa sunucu IP - adresine atanmış sunucu ismi için bir ters DNS sorgusu yapacaktır. - ServerName yönergesinde bir port belirtilmediği - takdirde sunucu, isteğin geldiği portu kullanacaktır. Öngörülebilirlik ve - güvenilirlik açısından en iyisi ServerName - yönergesini kullanarak açıkça bir konak ismi ve port belirtmektir.

- -

İsme dayalı sanal konaklar - kullanıyorsanız, <VirtualHost> bölümü içindeki - ServerName yönergesi, isteğin Host: - başlığında bu sanal konakla eşleşecek konak ismini belirler.

- - -

Sunucunun kendine yönelik URL’lerin belirtilen portu içerip içermediğini - veya istemcinin yaptığı istekte belirtilen port numarasının verilip - verilmediğinin saptanmasını sağlayan (örneğin, mod_dir - modülü tarafından) ayarlar için UseCanonicalName yönergesinin açıklamalarına - bakınız.

- - -

Ayrıca bakınız:

- -
-
top
-

ServerPath Yönergesi

- - - - - - -
Açıklama:Uyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı -sanal konak için meşru URL yolu
Sözdizimi:ServerPath URL-yolu
Bağlam:sanal konak
Durum:Çekirdek
Modül:core
-

ServerPath yönergesi isme - dayalı sanal konaklarda kullanmak için konağa meşru bir URL yolu - belirler.

- -

Ayrıca bakınız:

- -
-
top
-

ServerRoot Yönergesi

- - - - - - - -
Açıklama:Sunucu yapılandırması için kök dizin
Sözdizimi:ServerRoot dizin-yolu
Öntanımlı:ServerRoot /usr/local/apache
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
-

ServerRoot yönergesi sunucu yapılandırmasını - içeren dizinin yerini belirtir. Genellikle conf/ ve - logs/ gibi alt dizinler içerir. Include, LoadModule gibi diğer yapılandırma - yönergelerindeki göreli yollar bu dizine göre ele alınır.

- -

Örnek

- ServerRoot /home/httpd -

- - -

Ayrıca bakınız:

- -
-
top
-

ServerSignature Yönergesi

- - - - - - - - -
Açıklama:Sunucu tarafından üretilen belgelerin dipnotunu ayarlar. -
Sözdizimi:ServerSignature On|Off|EMail
Öntanımlı:ServerSignature Off
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:All
Durum:Çekirdek
Modül:core
-

ServerSignature yönergesi, sunucu tarafından - üretilen belgelerin (hata iletileri, mod_proxy ftp dizin - listeleri, mod_info çıktısı, vs.) altındaki dipnot - satırını yapılandırabilmenizi sağlar. Böyle bir dipnot satırın - istenmesinin sebebi vekil zincirlerinde istemciye dönen hata iletisinin - aslında hangi sunucu tarafından üretildiğini kullanıcıya bildirmektir.

- -

Off değeri öntanımlı değer olup dipnot satırının - gösterilmemesini sağlar (Apache-1.2 ve öncesi ile uyumluluk). - On değeri, sunucu sürüm numarası ve hizmeti sunan sanal - konağın isminden (ServerName) oluşan - bir dipnot satırı oluşturulmasını sağlar; EMail değeri bu - ikisine ek olarak satıra ServerAdmin - ile belirtilen adres için bir "mailto:" bağı ekler.

- -

2.0.44 sürümünden beri sunucu sürüm numarasının ayrıntıları ServerTokens yönergesi ile belirlenmektedir.

- -

Ayrıca bakınız:

- -
-
top
-

ServerTokens Yönergesi

- - - - - - - -
Açıklama:Server HTTP yanıt başlığını yapılandırır. -
Sözdizimi:ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full
Öntanımlı:ServerTokens Full
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
-

Bu yönerge Server HTTP yanıt başlığı alanında istemcilere - sunucunun işletim sistemi, sunucuyla derlenmiş modüller, vs. hakkında - bilgi verilip verilmeyeceğini belirler.

- -
-
ServerTokens Prod[uctOnly]
- -
Sunucu şunu gönderir (örnek): Server: - Apache
- -
ServerTokens Major
- -
Sunucu şunu gönderir (örnek): Server: - Apache/2
- -
ServerTokens Minor
- -
Sunucu şunu gönderir (örnek): Server: - Apache/2.0
- -
ServerTokens Min[imal]
- -
Sunucu şunu gönderir (örnek): Server: - Apache/2.0.41
- -
ServerTokens OS
- -
Sunucu şunu gönderir (örnek): Server: Apache/2.0.41 - (Unix)
- -
ServerTokens Full (ya da belirtilmezse)
- -
Sunucu şunu gönderir (örnek): Server: Apache/2.0.41 - (Unix) PHP/4.2.2 MyMod/1.2
-
- -

Bu ayarlama sunucunun tamamını etkiler ve her sanal konak için - farklılaştırılamaz.

- -

2.0.44 sürümünden itibaren bu yönerge ServerSignature yönergesi tarafından sunulan - bilgiyi de etkilemektedir.

- -

Ayrıca bakınız:

- -
-
top
-

SetHandler Yönergesi

- - - - - - - - -
Açıklama:Eşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine -sebep olur.
Sözdizimi:SetHandler eylemci-ismi|None
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
Uyumluluk:Apache 2.0’da core modülüne taşındı.
-

Bir .htaccess dosyasına veya bir <Directory> ya da <Location> bölümüne yerleştirildiğinde, eşleşen - tüm dosyaların, ismi eylemci-ismi ile belirtilen eylemci tarafından çözümlenmesine sebep olur. - Örneğin, bir dizin içindeki bütün dosyaların, uzantılarına bakılmaksızın - birer imagemap kural dosyası olarak çözümlenmesini istersiniz, bu dizin - içindeki bir .htaccess dosyasına şöyle bir satır - koyabilirsiniz:

- -

- SetHandler imap-file -

- -

Başka bir örnek: http://localhost/status gibi bir istek - yapıldığında sunucunun bir durum bilgisi göstermesi için - httpd.conf dosyasına şöyle bir satır koyabilirsiniz:

- -

- <Location /status>
- - SetHandler server-status
-
- </Location> -

- -

Evvelce tanımlanmış bir SetHandler yönergesini - None değeriyle geçersiz hale getirebilirsiniz.

- -

Ayrıca bakınız:

- -
-
top
-

SetInputFilter Yönergesi

- - - - - - - -
Açıklama:POST girdilerini ve istemci isteklerini işleyecek süzgeçleri -belirler.
Sözdizimi:SetInputFilter süzgeç[;süzgeç...]
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
-

SetInputFilter yönergesi, istemci isteklerini ve - sunucu tarafından alındığı takdirde POST girdisini işleyecek süzgeç veya - süzgeçleri belirler. Bu, diğer AddInputFilter yönergeleri dahil evvelce tanımlanmış - süzgeçlere eklenir.

- -

Birden fazla süzgeç belirtilmek istenirse birbirlerinden noktalı - virgüllerle ayrılmalı ve çıktıyı işleyecekleri sıraya uygun olarak - sıralanmalıdırlar.

- -

Ayrıca bakınız:

- -
-
top
-

SetOutputFilter Yönergesi

- - - - - - - -
Açıklama:Sunucunun yanıtlarını işleyecek süzgeçleri belirler.
Sözdizimi:SetOutputFilter süzgeç[;süzgeç...]
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Çekirdek
Modül:core
-

SetOutputFilter yönergesi, istemciye - gönderilmeden önce sunucunun yanıtlarını işleyecek süzgeçleri belirler. - Bu, diğer AddOutputFilter - yönergeleri dahil evvelce tanımlanmış süzgeçlere eklenir.

- -

Örneğin, aşağıdaki yapılandırma ile /www/data/ dizinindeki - bütün dosyalar sunucu taraflı içerik kapsamında ele alınacaktır.

- -

- <Directory /www/data/>
- - SetOutputFilter INCLUDES
-
- </Directory> -

- -

Birden fazla süzgeç belirtilmek istenirse birbirlerinden noktalı - virgüllerle ayrılmalı ve çıktıyı işleyecekleri sıraya uygun olarak - sıralanmalıdırlar.

- -

Ayrıca bakınız:

- -
-
top
-

TimeOut Yönergesi

- - - - - - - -
Açıklama:Bir istek için başarısız olmadan önce belirli olayların -gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
Sözdizimi:TimeOut saniye
Öntanımlı:TimeOut 300
Bağlam:sunucu geneli, sanal konak
Durum:Çekirdek
Modül:core
-

TimeOut yönergesi Apache’nin aşağıdaki üç durum - için bekleyeceği süreyi belirler:

- -
    -
  1. Bir GET isteğini almak için geçecek toplam süre.
  2. - -
  3. Bir POST veya PUT isteğinde TCP paketlerinin alımları arasında geçen - süre.
  4. - -
  5. Yanıtlarda TCP paketlerinin aktarımı için alındılar arasında geçen - süre.
  6. -
-

Bunları ileride ayrı ayrı yapılandırılabilir kılmayı planlıyoruz. 1.2 - öncesinde zaman aşımı öntanımlı olarak 1200 saniye idi, fakat çoğu durum - için hala gereğinden fazla olsa bile şimdi 300 saniyeye düşürüldü. Kodun - içinde, bir paket gönderilmediği takdirde zaman aşımı değerinin - sıfırlanmadan kaldığı tuhaf yerler bulunabileceğinden bu değer öntanımlı - değerin altına ayarlanmamalıdır.

- - -
-
top
-

TraceEnable Yönergesi

- - - - - - - - -
Açıklama:TRACE isteklerinde davranış şeklini belirler -
Sözdizimi:TraceEnable [on|off|extended]
Öntanımlı:TraceEnable on
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
Uyumluluk:Apache 1.3.34, 2.0.55 ve sonrasında mevcuttur.
-

Bu yönerge çekirdek ve vekil (mod_proxy) sunucuların - her ikisi için öntanımlı TRACE davranışını değiştirir. - Öntanımlı olan TraceEnable on ile RFC 2616’dan kaynaklanan - ve isteğe herhangi bir istek gövdesinin eşlik etmesine izin vermeyen - TRACE isteklerine izin verilir. TraceEnable off - ile çekirdek ve vekil (mod_proxy) sunucuların her ikisi - de TRACE isteklerine yanıt olarak bir 405 - (Yönteme izin verilmiyor) hatası döndürür.

- -

TraceEnable extended ile sadece sınama ve tanı koyma - amaçlarına yönelik olarak istek gövdelerine izin verilir. Asıl sunucu - istek gövdesini 64k ile sınırlar (Transfer-Encoding: chunked - kullanılmışsa bölüm başlıkları için 8k daha). Asıl sunucu yanıt - gövdesinde tüm başlıkları ve bölüm başlıklarının tamamını yansıtacaktır. - Vekil sunucuda ise istek gövdesi için 64k’lık sınır yoktur.

- -
-
top
-

UseCanonicalName Yönergesi

- - - - - - - -
Açıklama:Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar -
Sözdizimi:UseCanonicalName On|Off|DNS
Öntanımlı:UseCanonicalName On
Bağlam:sunucu geneli, sanal konak, dizin
Durum:Çekirdek
Modül:core
-

Apache‘nin çoğu durumda özüne yönelik URL‘ler (isteğin tekrar aynı - sunucuya yapıldığı bir URL türü) oluşturması gerekir. - UseCanonicalName On ile Apache, sunucu için meşru ismi ve - portu oluşturmak için ServerName - yönergesinde belirtilen ismi ve portu kullanır. Bu isim CGI'lerde - SERVER_NAME ve SERVER_PORT değerlerinde ve tüm - özüne yönelik URL’lerde kullanılır.

- -

UseCanonicalName Off ile Apache, özüne yönelik URL’leri - varsa istemci tarafından sağlanan konak ismini ve portu kullanarak - oluşturur; bunlar istemci tarafından sağlanmamışsa yukarıda tanımlanan - işleme başvurulur. Bu değerler, isme - dayalı sanal konakları gerçekleştirirken kullanılan değerlerle aynı - olup aynı istemcilerle kullanılabilir. SERVER_NAME ve - SERVER_PORT CGI değişkenleri de istemci tarafından sağlanan - isim ve portla oluşturulur.

- -

Bir örnek olarak, iç ağdaki istemcilerin sunucuya www gibi - bir kısa isim kullanarak bağlandığı durumu ele alırsak daha yararlı olur. - Kullanıcılar bir kısa isim ve bir dizin isminden oluşan ve bir / ile - sonlandırılmamış http://www/splat şeklinde bir istek - yaparlarsa, Apache onları http://www.mesela.dom/splat/ - adresine yönlendirecektir. Eğer kimlik doğrulama da etkinse bu - kullanıcının iki defa kimlik doğrulamasına sokulmasına sebep olacaktır - (bir kere www için bir kere de www.mesela.dom - için; daha ayrıntılı bilgi için SSS’y - e bakınız). Fakat UseCanonicalName Off olsaydı - Apache isteği http://www/splat/ adresine yönlendirecekti.

- -

UseCanonicalName DNS diye üçüncü bir seçenek daha vardır ve - istek yaparken Host: başlığını kullanmayan eski istemcileri - desteklemek amacıyla IP’ye dayalı sanal konaklarla kullanmak için - tasarlanmıştır. Bu seçenek etkin olduğunda Apache, istemciyi özüne - yönelik URL’lerle doğru yere bağlamak için sunucu IP adresi üzerinde bir - ters DNS sorgusu yapar.

- -

Uyarı

-

Eğer CGI’ler SERVER_NAME değerleri için önkabuller - yapıyorlarsa bu seçenek işlerinin bozulmasına yol açabilir. Aslında - istemciler konak ismi olarak istedikleri değeri vermekte özgürdürler. - Fakat eğer CGI, özüne yönelik URL’leri oluştururken sadece - SERVER_NAME değerini kullanıyorsa bu istendiği gibi - çalışacaktır.

-
- -

Ayrıca bakınız:

- -
-
top
-

<VirtualHost> Yönergesi

- - - - - - -
Açıklama:Sadece belli bir konak ismine ve porta uygulanacak yönergeleri -barındırır.
Sözdizimi:<VirtualHost - adres[:port] [adres[:port]] - ...> ... </VirtualHost>
Bağlam:sunucu geneli
Durum:Çekirdek
Modül:core
-

<VirtualHost> ve - </VirtualHost> birlikte sadece belli bir sanal konağa - uygulanacak yönergeleri sarmalamakta kullanılırlar. Bir sanal konak - kapsamında belirtilebilecek her yönerge kullanılabilir. Sunucu belli bir - sanal konak üzerindeki bir belge için bir istek aldığında <VirtualHost> bölümünde bulunan yapılandırma - yönergelerini kullanır. adres şunlardan biri olabilir:

- -
    -
  • Sanal konağın IP adresi.
  • - -
  • Sanal konağın IP adresi için tam nitelenmiş alan adı.
  • - -
  • NameVirtualHost * ile birlikte tüm IP adresleri ile - eşleşmek üzere * karakteri.
  • - -
  • Sadece IP sanal konaklarında kullanmak için eşleşmeyen IP adreslerini - yakalamak amacıyla _default_ dizgesi.
  • -
- -

Örnek

- <VirtualHost 10.1.2.3>
- - ServerAdmin webmaster@konak.mesela.dom
- DocumentRoot /www/docs/konak.mesela.dom
- ServerName konak.mesela.dom
- ErrorLog logs/konak.mesela.dom-error_log
- TransferLog logs/konak.mesela.dom-access_log
-
- </VirtualHost> -

- - -

İsteğe bağlı port numarasını belirtmeyi mümkün kılmak için IPv6 - adresleri köşeli ayraç içine alınır. IPv6 adresi kullanılan bir örnek:

- -

- <VirtualHost [2001:db8::a00:20ff:fea7:ccea]>
- - ServerAdmin webmaster@konak.mesela.dom
- DocumentRoot /www/docs/konak.mesela.dom
- ServerName konak.mesela.dom
- ErrorLog logs/konak.mesela.dom-error_log
- TransferLog logs/konak.mesela.dom-access_log
-
- </VirtualHost> -

- -

Her sanal konağın ya farklı bir IP adresi ve port ile ya da farklı bir - konak ismiyle eşleşmesi gerekir. Birinci durumda sunucu makinesinin çok - sayıda adresten IP paketleri kabul edecek şekilde yapılandırılması - gerekir. (Eğer makinede çok sayıda ağ arabirimi yoksa bu, işletim sistemi - desteklediği takdirde ifconfig alias komutuyla - sağlanabilir.)

- -

Ek Bilgi

-

<VirtualHost> kullanımı Apache’nin - dinleyeceği adresler üzerinde belirleyici değildir. Apache’nin doğru - adresi dinlediğinden emin olmak için Listen kullanmanız gerekebilir.

-
- -

IP’ye dayalı sanal konakları kullanıyorsanız, diğer sanal konaklarda - açıkça belirtilmemiş IP adresleriyle eşleşecek sanal konağı - _default_ özel ismiyle belirtebilirsiniz. "Ana" sunucu - yapılandırmasında _default_ diye bir sanal konağın - bulunmaması halinde, hiçbir IP adresi eşleşmesi bulunamadığı takdirde - <VirtualHost> bölümleri dışında kalan - tüm yapılandırmalar bu amaca yönelik olarak kullanılır. (Yalnız dikkat - edin, bir NameVirtualHost yönergesi - ile eşleşen bir IP adresi için ne "ana" sunucu yapılandırması ne de - _default_ sanal konak yapılandırması kullanılır. Bu konuda - daha ayrıntılı bilgi için isme dayalı - sanal konaklar belgesine bakınız.)

- -

Eşleşilecek portu değiştirmek için bir :port - belirtebilirsiniz. Port bu şekilde değiştirilmediği takdirde ana - sunucunun son Listen - yönergesinde belirtilen port kullanılır. Bir adresteki tüm portlarla - eşleşileceğini belirtmek için :* kullanabilirsiniz. (Bu, - _default_ kullanıldığı takdirde önerilir.)

- -

Güvenlik

-

Günlük dosyalarının sunucuyu çalıştıran kullanıcıdan başka herkes - tarafından yazılabilen bir yerde saklanmasından dolayı ortaya çıkabilecek - güvenlik sorunları hakkında daha ayrıntılı bilgi için güvenlik ipuçları belgesine - bakınız.

-
- -

Ayrıca bakınız:

- -
-
-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html deleted file mode 100644 index d9ac8c7c..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html +++ /dev/null @@ -1,21 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: directive-dict.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: directive-dict.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: directive-dict.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: directive-dict.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: directive-dict.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.en deleted file mode 100644 index a0753b61..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.en +++ /dev/null @@ -1,297 +0,0 @@ - - - -Terms Used to Describe Directives - Apache HTTP Server - - - - - -
<-
-

Terms Used to Describe Directives

-
-

Available Languages:  en  | - es  | - ja  | - ko  | - tr 

-
- -

This document describes the terms that are used to describe - each Apache configuration - directive.

-
- -
top
-
-

Description

- -

A brief description of the purpose of the directive.

-
top
-
-

Syntax

- -

This indicates the format of the directive as it would - appear in a configuration file. This syntax is extremely - directive-specific, and is described in detail in the - directive's definition. Generally, the directive name is - followed by a series of one or more space-separated arguments. - If an argument contains a space, the argument must be enclosed - in double quotes. Optional arguments are enclosed in square - brackets. Where an argument can take on more than one possible - value, the possible values are separated by vertical bars "|". - Literal text is presented in the default font, while - argument-types for which substitution is necessary are - emphasized. Directives which can take a variable - number of arguments will end in "..." indicating that the last - argument is repeated.

- -

Directives use a great number of different argument types. A - few common ones are defined below.

- -
-
URL
- -
A complete Uniform Resource Locator including a scheme, - hostname, and optional pathname as in - http://www.example.com/path/to/file.html
- -
URL-path
- -
The part of a url which follows the scheme and - hostname as in /path/to/file.html. The - url-path represents a web-view of a resource, as - opposed to a file-system view.
- -
file-path
- -
The path to a file in the local file-system beginning - with the root directory as in - /usr/local/apache/htdocs/path/to/file.html. - Unless otherwise specified, a file-path which does - not begin with a slash will be treated as relative to the ServerRoot.
- -
directory-path
- -
The path to a directory in the local file-system - beginning with the root directory as in - /usr/local/apache/htdocs/path/to/.
- -
filename
- -
The name of a file with no accompanying path information - as in file.html.
- -
regex
- -
A Perl-compatible regular - expression. The directive definition will specify what the - regex is matching against.
- -
extension
- -
In general, this is the part of the filename - which follows the last dot. However, Apache recognizes - multiple filename extensions, so if a filename - contains more than one dot, each dot-separated part of the - filename following the first dot is an extension. - For example, the filename file.html.en - contains two extensions: .html and - .en. For Apache directives, you may specify - extensions with or without the leading dot. In - addition, extensions are not case sensitive.
- -
MIME-type
- -
A method of describing the format of a file which - consists of a major format type and a minor format type, - separated by a slash as in text/html.
- -
env-variable
- -
The name of an environment - variable defined in the Apache configuration process. - Note this is not necessarily the same as an operating system - environment variable. See the environment variable documentation for - more details.
-
-
top
-
-

Default

- -

If the directive has a default value (i.e., if you - omit it from your configuration entirely, the Apache Web server - will behave as though you set it to a particular value), it is - described here. If there is no default value, this section - should say "None". Note that the default listed here - is not necessarily the same as the value the directive takes in - the default httpd.conf distributed with the server.

-
top
-
-

Context

- -

This indicates where in the server's configuration files the - directive is legal. It's a comma-separated list of one or more - of the following values:

- -
-
server config
- -
This means that the directive may be used in the server - configuration files (e.g., httpd.conf), but - not within any - <VirtualHost> - or <Directory> - containers. It is not allowed in .htaccess files - at all.
- -
virtual host
- -
This context means that the directive may appear inside - <VirtualHost> - containers in the server - configuration files.
- -
directory
- -
A directive marked as being valid in this context may be - used inside <Directory>, - <Location>, - and <Files> - containers in the server configuration files, subject to the - restrictions outlined in How - Directory, Location and Files sections work.
- -
.htaccess
- -
If a directive is valid in this context, it means that it - can appear inside per-directory - .htaccess files. It may not be processed, though - depending upon the overrides currently active.
-
- -

The directive is only allowed within the designated - context; if you try to use it elsewhere, you'll get a - configuration error that will either prevent the server from - handling requests in that context correctly, or will keep the - server from operating at all -- i.e., the server won't - even start.

- -

The valid locations for the directive are actually the - result of a Boolean OR of all of the listed contexts. In other - words, a directive that is marked as being valid in - "server config, .htaccess" can be used in the - httpd.conf file and in .htaccess - files, but not within any <Directory> or - <VirtualHost> - containers.

-
top
-
-

Override

- -

This directive attribute indicates which configuration - override must be active in order for the directive to be - processed when it appears in a .htaccess file. If - the directive's context - doesn't permit it to appear in .htaccess files, - then no context will be listed.

- -

Overrides are activated by the AllowOverride directive, and apply - to a particular scope (such as a directory) and all - descendants, unless further modified by other - AllowOverride directives at - lower levels. The documentation for that directive also lists the - possible override names available.

-
top
-
-

Status

- -

This indicates how tightly bound into the Apache Web server - the directive is; in other words, you may need to recompile the - server with an enhanced set of modules in order to gain access - to the directive and its functionality. Possible values for - this attribute are:

- -
-
Core
- -
If a directive is listed as having "Core" status, that - means it is part of the innermost portions of the Apache Web - server, and is always available.
- -
MPM
- -
A directive labeled as having "MPM" status is provided by - a Multi-Processing Module. This - type of directive will be available if and only if you are - using one of the MPMs listed on the Module line of the directive - definition.
- -
Base
- -
A directive labeled as having "Base" status is supported - by one of the standard Apache modules which is compiled into - the server by default, and is therefore normally available - unless you've taken steps to remove the module from your - configuration.
- -
Extension
- -
A directive with "Extension" status is provided by one of - the modules included with the Apache server kit, but the - module isn't normally compiled into the server. To enable the - directive and its functionality, you will need to change the - server build configuration files and re-compile Apache.
- -
Experimental
- -
"Experimental" status indicates that the directive is - available as part of the Apache kit, but you're on your own - if you try to use it. The directive is being documented for - completeness, and is not necessarily supported. The module - which provides the directive may or may not be compiled in by - default; check the top of the page which describes the - directive and its module to see if it remarks on the - availability.
-
-
top
-
-

Module

- -

This quite simply lists the name of the source module which - defines the directive.

-
top
-
-

Compatibility

- -

If the directive wasn't part of the original Apache version - 2 distribution, the version in which it was introduced should - be listed here. In addition, if the directive is available - only on certain platforms, it will be noted here.

-
-
-

Available Languages:  en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.es deleted file mode 100644 index 9c99e0b7..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.es +++ /dev/null @@ -1,307 +0,0 @@ - - - -Trminos usados en las descripciones de las - Directivas - Servidor HTTP Apache - - - - - -
<-
-

Trminos usados en las descripciones de las - Directivas

-
-

Idiomas disponibles:  en  | - es  | - ja  | - ko  | - tr 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- -

Este documento define los trminos que se usan para describir - las directivas de configuracin de - Apache.

-
- -
top
-
-

Descripcin

- -

Descripcin resumida de para qu sirve la directiva.

-
top
-
-

Sintaxis

- -

Explica el formato de la directiva en la manera en que - aparecera en un fichero de configuracin. La sintaxis es - especfica para cada directiva, y se decribe en detalle en la - definicin de cada una de ellas. Generalmente, es el nombre de la - directiva seguido del argumento o argumentos que correspondan - separados por espacios. Si un argumento contiene un espacio, - entonces debe escribirse entre comillas. Los argumentos opcionales - van entre corchetes ([]). Si cada argumento puede tomar ms de un - valor, los valores posibles van separados por barras verticales - "|". Los textos literales (los que no hay que sustituir) estn en - el tipo de letra por defecto del resto del texto, mientras que los - que hay que sustituir estn resaltados. Las directivas - que pueden tomar un nmero variable de argumentos terminan con - puntos suspensivos ("...").

- -

Las directivas usan una gran variedad de tipos de - argumentos. Algunos de los ms comunes son:

- -
-
URL
- -
Un Localizador de Recursos Uniforme (Uniform Resource - Locator) que consiste en un esquema (www), un nombre de host - (example.com), y opcionalmente, una ruta; por ejemplo - http://www.example.com/path/to/file.html
- -
URL-path
- -
La parte de una url que va a continuacin del - esquema y del nombre de host, por ejemplo - /path/to/file.html. El url-path representa - al fichero visto desde el servidor web, en contraposicin a - verlo tomando el sistema de ficheros como punto de - referencia.
- -
file-path
- -
La ubicacin de un fichero en el sistema de archivos local - que empieza con el directorio raiz, por ejemplo, - /usr/local/apache/htdocs/path/to/file.html. A - menos que se especifique otra cosa, un file-path que no - empieza con una barra ser tratado como relativo a ServerRoot.
- -
directory-path
- -
La ubicacin de un directorio en el sistema de archivos - local que empieza en el directorio raiz, por ejemplo - /usr/local/apache/htdocs/path/to/.
- -
filename
- -
El nombre de un fichero sin informacin adicional sobre su - ubicacin, por ejemplo file.html.
- -
regex
- -
Una expresin regular, que es una forma de describir un - patrn para encontrar sus equivalencias en un texto. La - definicin de la directiva especificar con qu se comparar - regex para encontrar equivalencias.
- -
extension
- -
En general, es la parte del filename que va despus - del ltimo punto. Apache reconoce muchas de estas extensiones, - de manera que si un filename contiene mas de un punto, - cada parte separada por uno de esos puntos despus del primero - se trata como una extensin. Por ejemplo, el - filename file.html.en contiene dos - extensiones: .html y .en. Para las - directivas de Apache, puede especificar extensiones con - o sin punto delante. Las extensiones no distinguen - maysculas de minsculas.
- -
MIME Type
- -
Es una forma de describir el formato de un fichero, que - consiste en un tipo de formato principal y un tipo de formato - secundario, separados por una barra, por ejemplo - text/html.
- -
env-variable
- -
El nombre de una variable de - entorno definida en el proceso de configuracin de Apache. - Tenga en cuenta que esto no es necesariamente exactamente lo - mismo que una variable de entorno del sistema - operativo. Consulte la documentacin sobre - variables de entorno si quiere obtener ms informacin.
-
-
top
-
-

Valor por defecto

- -

Si una directiva tiene un valor por defecto (esto significa - que, si no especifica un valor explicitamente en la - configuracin, el servidor Apache se comportar como si hubiera - especificado ese valor por defecto). Si no existe un valor por - defecto, en este apartado aparecer "None". Tenga en - cuenta que el valor por defecto que se especifica aqu puede no - ser el mismo que el que viene especificado para la directiva en el - fichero de configuracin httpd.conf que viene por defecto.

-
top
-
-

Contexto

- -

Indica en qu parte de los ficheros de configuracin del - servidor se puede usar la directiva. Es una lista de elementos - separados por comas. Los valores permitidos son los - siguientes:

- -
-
server config
- -
Significa que la directiva puede ser usada en los ficheros - de configuracin del servidor (por ejemplo, - httpd.conf), pero no dentro de las - secciones <VirtualHost> ni <Directory>. Tambin - significa que la directiva no puede usarse en los ficheros - .htaccess.
- -
virtual host
- -
Este contexto significa que la directiva puede aparecer - dentro de las secciones <VirtualHost> de los ficheros de - configuracin del servidor.
- -
directory
- -
Una directiva marcada como vlida en este contexto puede - usarse en las secciones <Directory>, <Location>, y <Files> en los ficheros de - configuracin del servidor, atenindose en todo caso a las - restricciones especificadas en el documento Modo de funcionamiento de las secciones - Directory, Location y Files.
- -
.htaccess
- -
Si una directiva es vlida en este contexto, eso significa - que puede aparecer en los ficheros .htaccess. El - valor de la directiva puede no ser procesada si hay sobre ella - una orden de sobreescritura activa en - ese momento.
-
- -

Una directiva puede usarse solo en el contexto - especificado, si la usa en otro sitio, se producir en error de - configuracin que har que el servidor no pueda servir peticiones - en el contexto correctamente, o que el servidor no pueda - funcionar en absoluto -- por ejemplo, puede que el - servidor no se inicie.

- -

Las ubicaciones vlidas para una directiva son el resultado de - la operacin booleana OR de todos los contextos listados ms - arriba en que est perimitido su uso. En otras palabras, una - directiva que est marcada como vlida en "server config, - .htaccess" puede usarse tanto en el fichero - httpd.conf como en los ficheros - .htaccess, pero no dentro de las secciones - <Directory> o - <VirtualHost>.

-
top
-
-

Override

- -

Este atributo indica qu configuracin de las especificadas - para una directiva es la que prevalece cuando la directiva aparece - en un fichero .htaccess. Si el contexto de una directiva no permite que aparezca en ficheros - .htaccess, entonces no aparecer ningn contexto en - este campo.

- -

Para que se aplique el valor especificado en este campo se usa - la directiva AllowOverride, y - se aplica a un entorno en particular (por ejemplo un directorio) - y todo lo que haya por debajo de l, a menos que haya alguna - modificacin posterior por directivas AllowOverride a niveles ms bajos. La - documentacin de esta directiva tambin especifica los valores que - puede tomar override.

-
top
-
-

Estado

- -

Indica el grado de integracin con el el servidor web Apache - que presenta la directiva; en otras palabras, puede que tenga que - recompilar el servidor con un conjunto mejorado de mdulos para - tener acceso a algunas directivas y a sus funcionalidades. Los - valores posibles de este campo son:

- -
-
Core
- -
Si una directiva tiene estado "Core", esto significa que su - grado de integracin con el servidor Apache es muy alto, y que - est disponible siempre.
- -
MPM
- -
Una directiva etiquetada con el estado "MPM" pertenece a un - Mdulo de MultiProcesamiento. Este - tipo de directiva estar disponible solamente si est usando uno - de los MPMs listados en la lnea Mdulo de - la deficinicin de la directiva.
- -
Base
- -
Una directiva etiquetada con el estado "Base" est soportada - por uno de los mdulos estndar de Apache, que est compilado en - el servidor por defecto, y est siempre disponible a no ser que - haya eliminado ese mdulo especficamente.
- -
Extension
- -
Una directiva con el estado "Extension" pertenece a un - mdulo incluido en el kit del servidor Apache, pero que no est - normalmente compilado en el servidor. Para activar la directiva - y sus funcionalidades, tendr que recompilar Apache.
- -
Experimental
- -
El estado "Experimental" indica que la directiva est - disponible como parte de la distribucin Apache, pero que su correcto - funcionamiento no est todava probado. Puede que la directiva - est siendo documentada para completarla, o puede que no se - ofrezca soporte. El mdulo que ofrece la directiva puede o no - estar compilado por defecto; compruebe la parte superior de la - pgina que describe la directiva y sus mdulos para ver si hay - alguna indicacin sobre su disponibilidad.
-
-
top
-
-

Mdulo

- -

Indica el mdulo en el cual se define la directiva.

-
top
-
-

Compatibilidad

- -

Si una directiva no era originalmente parte de la versin 2.0 - de la distribucin de Apache, la versin en la que fue introducida - debe aparecer aqu. Adems, si la directiva est disponible solo - en algunas plataformas, tambin debe figurar aqu.

-
-
-

Idiomas disponibles:  en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.ja.utf8 deleted file mode 100644 index 1137917d..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.ja.utf8 +++ /dev/null @@ -1,304 +0,0 @@ - - - -ディレクティブの解説に使われる用語 - Apache HTTP サーバ - - - - - -
<-
-

ディレクティブの解説に使われる用語

-
-

Available Languages:  en  | - es  | - ja  | - ko  | - tr 

-
- -

この文書は各 Apache 設定ディレクティブ - を説明するために使われている用語を説明します。

-
- -
top
-
-

説明

- -

ディレクティブの目的の簡単な説明。

-
top
-
-

構文

- -

設定ファイル中のディレクティブの書式を示します。 - この構文はディレクティブ特有なので、詳細はディレクティブの説明を - 参照してください。一般的に、ディレクティブ名の後には - 空白により分割されたいくつかの引数が続きます。 - 引数が空白を含むときは二重引用符 (訳注: ") - で囲まれています。 オプショナルな引数は括弧 - (訳注: []) で囲まれています。 - 引数が複数の値を取り得る場合は、それらの値は垂直の棒 "|" - で 分割されています。 - 変更されないテキストはデフォルトのフォントで表示され、置換の必要な - 引数は強調されて表示されます。 - 引数の数が変わるディレクティブは最後の - 引数が繰り返されることを示すために "..." - で終わります。

- -

- ディレクティブは多くの違う型の引数をとります。いくつか、良く - 使われるものを以下で定義します。

- -
-
URL
- -
http://www.example.com/path/to/file.html - のように、 - スキーム、ホスト名、パス名(省略可能)を含んでいる完全な - Uniform Resource Locator。
- -
URL-path
- -
/path/to/file.html のように、スキームと - ホスト名の後に続く url - の一部。url-path は - ファイルシステムからの視点ではなく、 - ウェブからの視点でリソースを表現します。
- -
file-path
- -
/usr/local/apache/htdocs/path/to/file.html - のように、 - ルートディレクトリから始まるローカルのファイルシステム上のファイルへのパス。 - 通常、スラッシュで始まらない file-pathServerRoot - からの相対パスとして 扱われます。
- -
directory-path
- -
/usr/local/apache/htdocs/path/to/ - のように、 - ルートディレクトリから始まるローカルのファイルシステムのディレクトリへの - パス。
- -
filename
- -
file.html のように、パス情報の付いていない - ファイル名。
- -
regex
- -
Perl 互換の正規表現です。 - ディレクティブの定義が regex - が何に対してマッチを行なうのかを指定します。
- -
extension
- -
一般的には filename - の最後のドットの後の部分です。 しかし、Apache - は複数のファイルの拡張子を認識しますので、filename - に複数のドットがあると、最初のドットの後の、それぞれのドットで分離された部分が - extension (訳注: 拡張子) - になります。例えば、filename - file.html.en - には二つの拡張子があります。.html と - .en です。Apache - のディレクティブでは、extension - はドット付きでも無しでも指定できます。さらに、extension - は 大文字小文字を区別しません。
- -
MIME-type
- -
text/html のように、スラッシュで分離された - 主フォーマットと副フォーマットによってファイルの形式を - 表す方法です。
- -
env-variable
- -
Apache の設定により定義される 環境変数の名前です。これはオペレーティングシステムの - 環境変数と同じとは限らないことに注意してください。詳細は 環境変数の説明を参照してください。
-
-
top
-
-

デフォルト

- -

ディレクティブにデフォルト値 - (すなわち、設定ファイルから - 省略されていても、Apache - ウェブサーバは特定の値に設定されているかのように - 動作します) がある場合はここに記述されます。 - デフォルト値の無い場合、ここは "None" と - 書かれます。ここで書かれているデフォルトはサーバと共に配布されている - デフォルトの httpd.conf - 内に書かれているディレクティブの値と - 違う可能性があることに注意してください。

-
top
-
-

コンテキスト

- -

- これは、サーバの設定ファイル中のどこでディレクティブが有効なのかを示します。 - 次に示す値が一つ以上カンマ区切りで列挙されています。

- -
-
サーバ設定ファイル
- -
これは、サーバ設定ファイル - (例えばhttpd.conf, - srm.conf, access.conf) - 内では使用できますが、 - <VirtualHost> や - <Directory> の中では - 使用できないことを示します。 - .htaccessファイルでの使用は許可されていません。
- -
バーチャルホスト
- -
これは、サーバ設定ファイルの - <VirtualHost> - の中で使用できることを示します。
- -
ディレクトリ
- -
これは、サーバ設定ファイルの - <Directory>, - <Location>, - <Files> - コンテナの中で、 Directory, Location, Files セクションの動作方法 - で説明されている制限の下で使用できることを示します。
- -
.htaccess
- -
これは、ディレクトリの - .htaccess ファイル内で - 使用可能であることを示します。 ただ、上書き - の設定によっては、処理されないかもしれません。
-
- -

- ディレクティブは指示されたコンテキストでのみ許可されます。 - 他の場所で使おうとすると、サーバがそのコンテキストを正しく扱えなく - なるような設定エラーが発生するか、サーバがまったく動作しなくなる、 - すなわち、サーバが起動しなくなるということになります。

- -

- ディレクティブの有効な位置は、実際は挙げられているコンテキストの - 論理和 (訳注: Boolen OR) - になります。言い換えると、 - "サーバ設定ファイル、.htaccess" で有効だと - 記されているディレクティブは httpd.conf - ファイルと .htaccess - ファイルとで有効ですが、 <Directory> - や <VirtualHost> - の中では使用できません。

-
top
-
-

上書き

- -

このディレクティブの属性は、.htaccess - ファイル中に - ディレクティブが現れたときに、それの処理を有効にするために - どの設定の上書きが必要かを示します。 ディレクティブの - コンテキスト - が、.htaccess - ファイル中では許可していない場合は、 この属性は - "適用不可" と書かれます。

- -

上書きは、AllowOverride - ディレクティブによって有効にされ、 - 特定のスコープ(ディレクトリなど)と、 - さらに下位のレベルの AllowOverride - で修正されない限り、 その配下に対して適用されます。 - ディレクティブのドキュメントは取り得る上書きの名前も挙げます。

-
top
-
-

ステータス

- -

これはディレクティブが Apache - ウェブサーバにどれくらいきつく組み込まれているかを - 示します。言い換えれば、ディレクティブとその機能を利用するために、 - モジュールの数を増やして、サーバを再コンパイルする必要があるかもしれない - ということを示します。 - この属性が取り得る値は以下のものです:

- -
-
Core
- -
"Core" のディレクティブは Apache - ウェブサーバの基本となるべきものであり、 - 常に使用可能であることを示します。
- -
MPM
- -
"MPM" のディレクティブはマルチプロセッシングモジュールで提供されています。 - この種類のディレクティブはディレクティブの定義のモジュールの行に使っているモジュールの名前が書かれている - 場合にのみ使用可能です。
- -
Base
- -
"Base" のディレクティブは - デフォルトでサーバに組み込まれている標準モジュールの中の一つでサ - ポートされていて、わざわざ設定からモジュールを削除したときを除いて、 - 通常では使用可能であることを示します。
- -
Extension
- -
"Extension" のディレクティブは、 Apache - サーバの配布物に同梱されているモジュールの一つで提供されているものの、 - 通常ではサーバに組み込まれていないことを示します。 - ディレクティブとその機能を有効にするには、サーバビルド用の設定ファイルを - 変更して Apache - を再コンパイルする必要があります。
- -
Experimental
- -
"Experimental" のディレクティブは、Apache - 配布物に - 同梱されているものの、試したい場合は自己責任で行なう - 必要があるということを示します。ディレクティブは、すべてのドキュメントを - 完全にそろわせるために解説されていますが、サポートされているとは限りません。 - ディレクティブを提供するモジュールはデフォルトで組み込まれているかも - しれませんし、そうでないかもしれません。使用可能かどうかは、 - ディレクティブとモジュールの説明をしているページの先頭を調べてください。
-
-
top
-
-

モジュール

- -

- これは単純にディレクティブが定義されているモジュールの名前を記載します。

-
top
-
-

互換性

- -

ディレクティブが Apache 2 - の配布に組み込まれていなかった場合、 - ディレクティブが導入されたバージョンがここに書かれています。 - また、ディレクティブが特定のプラットフォームにのみ存在するときも - ここに書かれています。

-
-
-

Available Languages:  en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.ko.euc-kr deleted file mode 100644 index 2f8c97b0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.ko.euc-kr +++ /dev/null @@ -1,256 +0,0 @@ - - - -þ ϴµ - Apache HTTP Server - - - - - -
<-
-

þ ϴµ

-
-

:  en  | - es  | - ja  | - ko  | - tr 

-
- -

ġ - þ ϴµ Ѵ.

-
- -
top
-
-

(Description)

- -

þ .

-
top
-
-

(Syntax)

- -

Ͽ þ ˷ش. - þ ſ ٸ, þ ڼ Ѵ. - Ϲ þ ̸ ڿ ƱԸƮ - ´. ƱԸƮ Ѵٸ ƱԸƮ ֵǥ - Ѵ. ƱԸƮ ߰ȣ ´. ƱԸƮ - ϳ "|" Ѵ. - ڱ״ κ ⺻ ü , ü ƱԸƮ - Ѵ. ƱԸƮ þ - ƱԸƮ ݺ Ÿ "..." .

- -

þ ſ پ ƱԸƮ ޴´. - ϴ Ʒ .

- -
-
URL
- -
http://www.example.com/path/to/file.html - Ŵ(scheme), ȣƮ, θ - Uniform Resource Locator
- -
URL-path
- -
/path/to/file.html url - Ŵ ȣƮ ڿ κ. url-path - Ͻýۿ ƴ ڷḦ - Ÿ.
- -
file-path
- -
/usr/local/apache/htdocs/path/to/file.html - root 丮 ϴ Ͻýۻ . - , file-path - ServerRoot η - Ѵ.
- -
directory-path
- -
/usr/local/apache/htdocs/path/to/ - root 丮 ϴ Ͻýۻ 丮 .
- -
filename
- -
file.html ϸ.
- -
regex
- -
Perl ǥ(regular - expression). þ regex ΰ ˻Ѵ.
- -
extension
- -
Ϲ filename ħǥ ڿ - κ̴. ׷ ġ Ȯڸ ν - ֱ⶧, filename ħǥ Ե - ħǥ е κ Ȯ(extension) - óѴ. , ϸ file.html.en - .html .en̶ ΰ Ȯڸ - . ġ þ extension - տ ħǥ ־ ǰ  ȴ. , - extension ҹڸ ʴ´.
- -
MIME-type
- -
text/html major format - type minor format type Ͽ ϴ - .
- -
env-variable
- -
ġ ȯ溯 - ̸. ü ȯ溯 ٸ ϶. ڼ - ȯ溯 ϶.
-
-
top
-
-

⺻ (Default)

- -

þ ⺻ ִٸ ( , - þ ġ Ѵ.) - ׸ ´. ⺻ ٸ ׸ - "None"̾ Ѵ. ⺻ Ե ⺻ - httpd.conf þ ٸ ϶.

-
top
-
-

(Context)

- -

þ ִ - ˷ش. ǥ ̴:

- -
-
ּ (server config)
- -
þ Ͽ ( , - httpd.conf) , <VirtualHost> - <Directory> - Ѵ. þ - .htaccess Ͽ .
- -
ȣƮ (virtual host)
- -
þ <VirtualHost> ȿ - Ѵ.
- -
丮 (directory)
- -
þ  Directory, - Location, Files ϳ , - <Directory>, <Location>, - <Files> - Ѵ.
- -
.htaccess
- -
þ 丮 .htaccess - Ͽ Ѵ. þ ϴ - overrides õ - ִ.
-
- -

þ ҿ ִ. ٸ - ϸ ߻ϰ κп û - ùٷ ó ϰų ۵, , - ȵ ִ.

- -

þ ִ Ҵ Ҹ - Ҹ(boolean) OR ̴. , - "server config, .htaccess" ϴٴ - þ httpd.conf ϰ .htaccess - Ͽ , <Directory> <VirtualHost> .

-
top
-
-

Override ɼ (Override)

- -

þ .htaccess Ͽ Ϸ -  override ɼ ؾ ϴ Ÿ. þ - þ .htaccess - Ͽ ٰ Ѵٸ  ҵ - ʴ´.

- -

Overrides AllowOverride þ ϰ, - (丮 ) Ư ٸ AllowOverride þ ٸ - ʾҴٸ ״ ȴ. þ - 밡 override ̸ ´.

-
top
-
-

(Status)

- -

þ ġ 󸶳 ִ - Ÿ. , þ ϱ - ٽ ʿ䰡 ִ. - :

- -
-
Core
- -
þ "Core" ¸ , þ ġ - ٽɺκп ϰ ׻ 밡 Ѵ.
- -
MPM
- -
"MPM" þ ó - Ѵ. ̷ þ þ ŵ MPM ϳ Ҷ - ϴ.
- -
Base
- -
⺻ ϵǹǷ - ʾҴٸ Ϲ 밡 ǥ ġ - ϴ þ "Base" ̴.
- -
Extension
- -
ġ Ե - ϵʴ ϴ þ "Extension" ̴. - ̷ þ Ϸ ϰ - ġ ٽ ؾ Ѵ.
- -
Experimental
- -
"Experimental" þ ġ Ե, - ڽ å Ÿ. þ ȭ, - ٸ ִ. þ ϴ ⺻ - ġ ϵ ȵ ִ. þ - ϴ տ ִ .
-
-
top
-
-

(Module)

- -

ܼ þ ҽ Ѵ.

-
top
-
-

(Compatibility)

- -

þ ġ 2 Ϻΰ ƴϿٸ, - þ ߰ϱ ´. ,  - ÷ 밡 þ ´.

-
-
-

:  en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.tr.utf8 deleted file mode 100644 index 607b559a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directive-dict.html.tr.utf8 +++ /dev/null @@ -1,176 +0,0 @@ - - - -Yönergeleri Tanımlamakta Kullanılan Terimler - Apache HTTP Sunucusu - - - - - -
<-
-

Yönergeleri Tanımlamakta Kullanılan Terimler

-
-

Mevcut Diller:  en  | - es  | - ja  | - ko  | - tr 

-
- -

Bu belgede Apache yapılandırma yönergelerini tanımlamakta kullanılan terimler açıklanmıştır.

-
- -
top
-
-

Açıklama

- -

Yönergenin kullanım amacının kısa bir açıklaması.

-
top
-
-

Sözdizimi

- -

Yönergenin bir yapılandırma dosyasında hangi söz dizimiyle görünebileceği belirtilir. Bu sözdizimi yönergeye özeldir ve ayrıntıları yönerge tanımında açıklanır. Genelde yönerge ismini aralarında boşluklar bırakılmış bir dizi argüman izler. Eğer argümanlardan biri kendi içinde boşluk içeriyorsa çift tırnak içine alınır. İsteğe bağlı argümanlar sözdiziminde köşeli ayraçların arasında gösterilmiştir. Birden fazla olası değeri olan argümanlarda değerler aralarına | karakteri konarak ayrılmıştır. Değerin yerine ismi belirtilen argümanlarda bu isimler eğik yazılırken, kendisi değer olan dizgeler öntanımlı yazıtipi ile gösterilmiştir. Değişik sayıda argüman alan yönergelerde bu durum son argümanı takibeden “...” ile belirtilmiştir.

- -

Yönergelerde kullanılan argüman türleri çok çeşitlidir. Çok kullanılanlardan bazıları aşağıda tanımlanmıştır.

- -
-
URL
- -
http://www.mesela.dom/yol/yordam/dosya.html örneğindeki gibi protokol şeması ve konak ismini isteğe bağlı bir dosya yolunun izlediği, açılımı “Uniform Resource Locator” olan ve Türkçe’ye “Tektip Özkaynak Konumlayıcı” şeklinde çevrilebilecek adresleri betimler.
- -
URL-yolu
- -
/yol/yordam/dosya.html örneğindeki gibi bir url’nin parçası olarak protokol şeması ve konak ismini izleyen bir yol dizgesini betimler. url-yolu, bir dosya sisteminin kök dizinine göre değil, DocumentRoot ile belirtilen dizine göre bir dosya yolu betimler.
- -
dosya-yolu
- -
/usr/local/apache/htdocs/yol/yordam/dosya.html örneğindeki gibi yerel dosya sisteminin kök dizini ile başlayan bir dosya yolunu betimler. Aksi belirtilmedikçe, bir / ile başlamayan bir dosya-yolu ServerRoot ile belirtilen dizine göre ele alınır.
- -
dizin-yolu
- -
/usr/local/apache/htdocs/yol/yordam/ örneğindeki gibi kök dizin ile başlayan, yerel dosya sistemindeki bir dizin yolunu betimler.
- -
dosya-ismi
- -
dosya.html örneğindeki gibi dizin yolu içermeyen bir dosya ismini betimler.
- -
düzifd
- -
Bir Perl uyumlu düzenli ifade betimler. Yönerge tanımında düzifd ile eşleşenler argüman olarak ele alınır.
- -
uzantı
- -
Bu genelde, dosya-ismi’nin bir parçası olarak son noktadan sonraki kısmı betimler. Bununla birlikte, Apache çok sayıda nokta içeren dosya isimlerinde ilk noktadan sonrasını uzantı kabul eden çoklu dosya ismi uzantılarını da tanır. Örneğin, dosya-ismi olarak dosya.html.tr değeri iki uzantı içerir: .html ve - .tr. Apache yönergelerinde uzantı’ları başında noktası olmaksızın da belirtebilirsiniz. Ayrıca, uzantı’lar harf büyüklüğüne de duyarlı değildir.
- -
MIME-türü
- -
Dosya biçiminin, text/html örneğindeki gibi aralarına bir / konulmuş asıl ve alt biçimler şeklinde açıklandığı yönteme göre belirtileceğini betimler.
- -
ortam-değişkeni
- -
Apache yapılandırma sürecinde tanımlanmış bir ortam değişkeninin ismini betimler. Daha ayrıntılı bilgi için ortam değişkenleri belgesine bakınız.
-
-
top
-
-

Öntanımlı

- -

Eğer yönerge öntanımlı bir değere sahipse o burada belirtilir (öntanımlı değer, yönergede kullanıcı tarafından belirtilmediği halde Apache tarafından belirtildiği varsayılarak işlem yapılan değerdir). Eğer öntanımlı bir değer yoksa bu bölümde bu durum “Yok” şeklinde belirtilir. Burada belirtilen öntanımlı değerin sunucu ile dağıtılan öntanımlı httpd.conf içindeki yönergede kullanılan değerle aynı olmasının gerekmediğine dikkat ediniz.

-
top
-
-

Bağlam

- -

Yönergenin sunucunun yapılandırma dosyalarının nerelerinde meşru kabul edildiği aşağıdaki değerlerin virgül ayraçlı bir listesi halinde burada belirtilir.

- -
-
sunucu geneli
- -
Yönergenin sunucunun (httpd.conf gibi) yapılandırma dosyalarında <VirtualHost> ve <Directory> bölümleri dışında her yerde kullanılabileceğini belirtir. Ayrıca, .htaccess dosyalarında bulunmasına da izin verilmez.
- -
sanal konak
- -
Yönergenin sunucunun yapılandırma dosyalarının sadece <VirtualHost> bölümlerinde kullanıldığında geçerli kabul edileceğini belirtir.
- -
dizin
- -
Yönergenin sunucunun yapılandırma dosyalarında sadece <Directory>, <Location> ve <Files> bölümlerinde kullanıldığında geçerli kabul edileceğini belirtir. Bu bağlama konu sınırlamaların çerçevesi Yapılandırma Bölümleri içinde çizilmiştir.
- -
.htaccess
- -
Bu bağlamda geçerli olacağı kabul edilen bir yönerge sadece dizin içi .htaccess dosyalarında görüldüğü zaman işleme sokulur. Üzerinde bir geçersizleştirme etkin kılınmışsa yönerge her şeye rağmen işleme sokulmayabilir.
-
- -

Yönergeye sadece tasarlandığı bağlam içinde izin verilir; başka bir yerde kullanmayı denerseniz ya sunucunun bu bağlamı doğru şekilde işlemesine engel olan ya da sunucunun tamamen işlevsiz kalmasına sebep olan -- sunucu hiç başlatılamayabilir -- bir yapılandırma hatası alırsınız.

- -

Yönergenin geçerli olacağı konumlar, aslında, listelenen bağlamların tamamına mantıksal VEYA uygulanarak bulunur. Başka bir deyişle, bir yönergenin geçerli olacağı yerler "sunucu geneli, .htaccess" şeklinde belirtilmişse yönerge httpd.conf dosyasında ve .htaccess dosyalarında, <Directory> veya <VirtualHost> bölümleri haricinde her yerde kullanılabilir.

-
top
-
-

Geçersizleştirme

- -

Bir .htaccess dosyasında göründüğü takdirde yönerge işlenirken hangi yapılandırma geçersizleşirmesinin etkin olacağı burada belirtilir. Eğer yönerge bağlamının .htaccess dosyalarında görünmesine izin verilmiyorsa hiçbir bağlam listelenmez.

- -

Geçersizleştirmeler AllowOverride yönergesi tarafından etkinleştirilir ve belli bir bağlama ve alt seviyelerde başka AllowOverride yönergeleri ile değiştirilmedikçe tüm çocuklarına uygulanır. Yönergenin belgesinde ayrıca kullanılabilecek tüm olası geçersizleştirme isimleri belirtilir.

-
top
-
-

Durum

- -

Yönergenin Apache HTTP sunucusuna ne kadar sıkı bağlı olduğunu belirtir. Başka bir deyişle, yönergeye ve işlevselliğine erişim kazanmak için sunucuyu belli bir modül kümesiyle yeniden derlemek gerekip gerekmediği ile ilgili durumu belirtir. Bu özniteliğin olası değerleri şunlardır:

- -
-
Çekirdek
- -
Eğer bir yönerge “Çekirdek” durumuna sahip olarak listelenmişse bu, yönergenin Apache HTTP sunucusunun en iç kısımlarının bir parçası olduğu ve daima kullanılabilir olacağı anlamına gelir.
- -
MPM
- -
“MPM” durumuna sahip bir yönerge Çok Süreklilik Modülü tarafından sağlanır. Bu yönerge türü sadece ve sadece yönerge tanımının Modül satırında listelenmiş MPM’lerden birini kullanıyorsanız mevcut olacaktır.
- -
Temel
- -
“Temel” durumuna sahip bir yönerge, sunucuda öntanımlı derlenmiş standart Apache modüllerinden biri tarafından destekleniyor demektir. Bu nedenle sunucuyu derlemek için yapılandırırken yönergeyi içeren modülü yapılandırmadan özellikle kaldırmazsanız yönerge normal olarak kullanılabilir olacaktır.
- -
Eklenti
- -
“Eklenti” durumuna sahip bir yönerge, Apache sunucu kitinde bulunan ancak normalde sunucuyla birlikte derlenmeyen modüllerden biri tarafından sağlanır. Yönergeyi ve işlevselliğini etkin kılmak için sunucunun derleme öncesi paket yapılandırması sırasında modülün derleneceğini açıkça belirttikten sonra gerekirse sunucuyu yeniden derlemeniz gerekir.
- -
Deneysel
- -
“Deneysel” durumuna sahip bir yönerge, Apache sunucu kitinde bulunan modüllerden biri tarafından sağlanır ve modülün denenmesi tamamen sizin insiyatifinize bırakılır. Böyle bir yönerge her şeyiyle belgelenmiştir fakat gerektiği gibi desteklenmemiştir. Yönergeyi içeren modül öntanımlı olarak sunucuyla birlikte derlenebileceği gibi derlenmeyebilir de; bunun için yönergenin açıklandığı sayfanın başına ve kullanılabilirliği hakkında bilgi edinmek için yönergeyi içeren modüle bakın.
-
-
top
-
-

Modül

- -

Burada sadece yönergeyi tanımlayan kaynak modülün ismi yazılır.

-
top
-
-

Uyumluluk

- -

Eğer yönerge Apache’nin 2. sürüm dağıtımının özgün parçası değilse söz konusu sürüm burada belirtilir. Ayrıca, yönergenin kullanımı belli platformlarla sınırlıysa bunun ayrıntıları da burada belirtilir.

-
-
-

Mevcut Diller:  en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html deleted file mode 100644 index 27f6ac5a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html +++ /dev/null @@ -1,29 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: directives.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: directives.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: directives.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: directives.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: directives.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: directives.html.ru.koi8-r -Content-Language: ru -Content-type: text/html; charset=KOI8-R - -URI: directives.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.de deleted file mode 100644 index ff28b903..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.de +++ /dev/null @@ -1,416 +0,0 @@ - - - -Verzeichnis der Direktiven - Apache HTTP Server - - - - - -
<-
-

Verzeichnis der Direktiven

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

- Hier sind alle Apache-Direktiven aufgefhrt, die in der - Standard-Apache-Distribution verfgbar sind. Sie sind in - einem einheitlichen Format beschrieben. Ein Glossar - erlutert die in der Beschreibung verwendeten Begriffe. -

- -

- Auerdem existiert eine Kurzreferenz der Direktiven, welche - zu jeder Direktive eine Zusammenfassung der Details enthlt. -

- -

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

-
-
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.en deleted file mode 100644 index 292638c6..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.en +++ /dev/null @@ -1,417 +0,0 @@ - - - -Directive Index - Apache HTTP Server - - - - - -
<-
-

Directive Index

-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

- Each Apache directive available in the standard Apache - distribution is listed here. They are described using a - consistent format, and there is a dictionary of the terms used in their - descriptions available. -

- -

- A Directive Quick-Reference - is also available giving details about each directive in a - summary form. -

- -

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

-
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.es deleted file mode 100644 index 03af4af0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.es +++ /dev/null @@ -1,417 +0,0 @@ - - - -ndice de Directivas - Servidor HTTP Apache - - - - - -
<-
-

ndice de Directivas

-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

- Todas las directivas disponibles en la distribucin - estndar de Apache estn en la lista que se muestra ms - abajo. Cada una se describe usando un formato uniforme, y existe - un glosario - de los trminos usados en las descripciones que puede - consultar. -

- -

- Tambin existe una Gua Rpida de - Referencia de Directivas con informacin de cada - directiva de forma resumida. -

- -

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

-
-
-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ja.utf8 deleted file mode 100644 index cead6155..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ja.utf8 +++ /dev/null @@ -1,411 +0,0 @@ - - - -ディレクティブ一覧 - Apache HTTP サーバ - - - - - -
<-
-

ディレクティブ一覧

-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

- 標準 Apache 配布にあるすべての Apache のディレクティブの一覧です。 - これらは一貫した形式で書かれていて、使われている用語の - 用語集 も用意されています。 -

-

- 各ディレクティブの概要を説明した ディレクティブクイックリファレンスも - あります。 -

- -

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

-
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ko.euc-kr deleted file mode 100644 index ed0110b5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ko.euc-kr +++ /dev/null @@ -1,412 +0,0 @@ - - - -þ - Apache HTTP Server - - - - - -
<-
-

þ

-
-

:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

- ǥ ġ 밡 þ ̴. - ̵ Ͽ, - ִ. -

- -

- þ Ͽ þ ִ. -

- -

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

-
-
-
-

:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ru.koi8-r b/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ru.koi8-r deleted file mode 100644 index 53daf218..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.ru.koi8-r +++ /dev/null @@ -1,416 +0,0 @@ - - - - - HTTP Apache - - - - - -
<-
-
-Apache > HTTP > > 2.0 >

-
-

:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

, - Apache. - , , - , . -

- -

- - , - . -

- -

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

-
-
-
-

:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.tr.utf8 deleted file mode 100644 index 98c5ffa4..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/directives.html.tr.utf8 +++ /dev/null @@ -1,413 +0,0 @@ - - - -Yönerge Dizini - Apache HTTP Sunucusu - - - - - -
<-
-

Yönerge Dizini

-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

Standart Apache dağıtımında bulunan yönergelerin tamamı burada - listelenmiştir. Hepsi aralarında şekilsel bir uyum sağlanarak - açıklanmışlardır. Açıklamalarında kullanılan terimler için Yönerge Sözlüğüne - bakabilirsiniz.

- -

Ayrıca, yönerge ayrıntılarının bir özet olarak listelendiği bir - Hızlı Yönerge Kılavuzu da - mevcuttur.

- -

 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X 

-
-
-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html deleted file mode 100644 index a7474c15..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html +++ /dev/null @@ -1,25 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: index.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: index.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: index.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: index.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: index.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: index.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.de deleted file mode 100644 index 0262f05b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.de +++ /dev/null @@ -1,183 +0,0 @@ - - - -Modul-Index - Apache HTTP Server - - - - - -
<-
-

Modul-Index

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- -

- Unten ist eine Liste aller Module angegeben, die als Bestandteil der - Apache-Distribution mitgeliefert werden. Bitte beachten Sie auch die - vollstndige alphabetische Liste aller - Apache-Direktiven. -

-
- -
top
-

Kernfunktionen und - Multi-Processing-Module

-
-
core
Stndig verfgbare Kernfunktionen des Apache HTTP -Servers
-
mpm_common
Eine Sammlung von Direktiven, die in mehr als einem - Multi-Processing-Modul (MPM) implementiert sind.
-
beos
Dieses Multi-Processing-Modul ist fr BeOS - optimiert.
-
leader
Eine experimentelle Variante des Standard-MPMs - worker
-
mpm_netware
Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
-
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
-
perchild
Multi-Processing Module allowing for daemon processes serving -requests to be assigned a variety of different userids
-
prefork
Implementiert einen im Voraus forkenden Webserver ohne - Thread-Untersttzung
-
threadpool
Yet another experimental variant of the standard -worker MPM
-
mpm_winnt
Das Multi-Processing-Modul ist optimiert fr - Windows NT.
-
worker
Multi-Processing-Modul, das einen Hybrid-Webserver mit - Multi-Thread und Multi-Prozess-Untersttzung implementiert
-
-
top
-

Andere Module

-

 A  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  U  |  V 

-
mod_access
Provides access control based on client hostname, IP -address, or other characteristics of the client request.
-
mod_actions
This module provides for executing CGI scripts based on -media type or request method.
-
mod_alias
Provides for mapping different parts of the host - filesystem in the document tree and for URL redirection
-
mod_asis
Sends files that contain their own -HTTP headers
-
mod_auth
User authentication using text files
-
mod_auth_anon
Allows "anonymous" user access to authenticated -areas
-
mod_auth_dbm
Provides for user authentication using DBM - files
-
mod_auth_digest
User authentication using MD5 - Digest Authentication.
-
mod_auth_ldap
Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
-
mod_autoindex
Generates directory indexes, - automatically, similar to the Unix ls command or the - Win32 dir shell command
-
mod_cache
Content cache keyed to URIs.
-
mod_cern_meta
CERN httpd metafile semantics
-
mod_cgi
Execution of CGI scripts
-
mod_cgid
Execution of CGI scripts using an - external CGI daemon
-
mod_charset_lite
Specify character set translation or recoding
-
mod_dav
Distributed Authoring and Versioning -(WebDAV) functionality
-
mod_dav_fs
filesystem provider for mod_dav
-
mod_deflate
Compress content before it is delivered to the -client
-
mod_dir
Provides for "trailing slash" redirects and - serving directory index files
-
mod_disk_cache
Content cache storage manager keyed to URIs
-
mod_dumpio
Dumps all I/O to error log as desired.
-
mod_echo
A simple echo server to illustrate protocol -modules
-
mod_env
Modifies the environment which is passed to CGI scripts and -SSI pages
-
mod_example
Illustrates the Apache module API
-
mod_expires
Generation of Expires and -Cache-Control HTTP headers according to user-specified -criteria
-
mod_ext_filter
Pass the response body through an external program before -delivery to the client
-
mod_file_cache
Caches a static list of files in memory
-
mod_headers
Customization of HTTP request and response -headers
-
mod_imap
Server-side imagemap processing
-
mod_include
Server-parsed html documents (Server Side Includes)
-
mod_info
Provides a comprehensive overview of the server -configuration
-
mod_isapi
ISAPI Extensions within Apache for Windows
-
mod_ldap
LDAP connection pooling and result caching services for use -by other LDAP modules
-
mod_log_config
Logging of the requests made to the server
-
mod_log_forensic
Forensic Logging of the requests made to the server
-
mod_logio
Logging of input and output bytes per request
-
mod_mem_cache
Content cache keyed to URIs
-
mod_mime
Associates the requested filename's extensions - with the file's behavior (handlers and filters) - and content (mime-type, language, character set and - encoding)
-
mod_mime_magic
Determines the MIME type of a file - by looking at a few bytes of its contents
-
mod_negotiation
Provides for content negotiation
-
mod_nw_ssl
Enable SSL encryption for NetWare
-
mod_proxy
HTTP/1.1 proxy/gateway server
-
mod_proxy_connect
mod_proxy extension for -CONNECT request handling
-
mod_proxy_ftp
FTP support module for -mod_proxy
-
mod_proxy_http
HTTP support module for -mod_proxy
-
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
-
mod_setenvif
Allows the setting of environment variables based -on characteristics of the request
-
mod_so
Loading of executable code and -modules into the server at start-up or restart time
-
mod_speling
Attempts to correct mistaken URLs that -users might have entered by ignoring capitalization and by -allowing up to one misspelling
-
mod_ssl
Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
-
mod_status
Provides information on server activity and -performance
-
mod_suexec
Allows CGI scripts to run as a specified user -and Group
-
mod_unique_id
Provides an environment variable with a unique -identifier for each request
-
mod_userdir
User-specific directories
-
mod_usertrack
-Clickstream logging of user activity on a site -
-
mod_version
Version dependent configuration
-
mod_vhost_alias
Provides for dynamically configured mass virtual -hosting
-
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.en deleted file mode 100644 index bef05576..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.en +++ /dev/null @@ -1,181 +0,0 @@ - - - -Module Index - Apache HTTP Server - - - - - -
<-
-

Module Index

-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- -

- Below is a list of all of the modules that come as part of - the Apache distribution. See also the complete - alphabetical list of all Apache - directives. -

-
- -
top
-

Core Features and Multi-Processing - Modules

-
-
core
Core Apache HTTP Server features that are always -available
-
mpm_common
A collection of directives that are implemented by -more than one multi-processing module (MPM)
-
beos
This Multi-Processing Module is optimized for BeOS.
-
leader
An experimental variant of the standard worker -MPM
-
mpm_netware
Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
-
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
-
perchild
Multi-Processing Module allowing for daemon processes serving -requests to be assigned a variety of different userids
-
prefork
Implements a non-threaded, pre-forking web server
-
threadpool
Yet another experimental variant of the standard -worker MPM
-
mpm_winnt
This Multi-Processing Module is optimized for Windows -NT.
-
worker
Multi-Processing Module implementing a hybrid - multi-threaded multi-process web server
-
-
top
-

Other Modules

-

 A  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  U  |  V 

-
mod_access
Provides access control based on client hostname, IP -address, or other characteristics of the client request.
-
mod_actions
This module provides for executing CGI scripts based on -media type or request method.
-
mod_alias
Provides for mapping different parts of the host - filesystem in the document tree and for URL redirection
-
mod_asis
Sends files that contain their own -HTTP headers
-
mod_auth
User authentication using text files
-
mod_auth_anon
Allows "anonymous" user access to authenticated -areas
-
mod_auth_dbm
Provides for user authentication using DBM - files
-
mod_auth_digest
User authentication using MD5 - Digest Authentication.
-
mod_auth_ldap
Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
-
mod_autoindex
Generates directory indexes, - automatically, similar to the Unix ls command or the - Win32 dir shell command
-
mod_cache
Content cache keyed to URIs.
-
mod_cern_meta
CERN httpd metafile semantics
-
mod_cgi
Execution of CGI scripts
-
mod_cgid
Execution of CGI scripts using an - external CGI daemon
-
mod_charset_lite
Specify character set translation or recoding
-
mod_dav
Distributed Authoring and Versioning -(WebDAV) functionality
-
mod_dav_fs
filesystem provider for mod_dav
-
mod_deflate
Compress content before it is delivered to the -client
-
mod_dir
Provides for "trailing slash" redirects and - serving directory index files
-
mod_disk_cache
Content cache storage manager keyed to URIs
-
mod_dumpio
Dumps all I/O to error log as desired.
-
mod_echo
A simple echo server to illustrate protocol -modules
-
mod_env
Modifies the environment which is passed to CGI scripts and -SSI pages
-
mod_example
Illustrates the Apache module API
-
mod_expires
Generation of Expires and -Cache-Control HTTP headers according to user-specified -criteria
-
mod_ext_filter
Pass the response body through an external program before -delivery to the client
-
mod_file_cache
Caches a static list of files in memory
-
mod_headers
Customization of HTTP request and response -headers
-
mod_imap
Server-side imagemap processing
-
mod_include
Server-parsed html documents (Server Side Includes)
-
mod_info
Provides a comprehensive overview of the server -configuration
-
mod_isapi
ISAPI Extensions within Apache for Windows
-
mod_ldap
LDAP connection pooling and result caching services for use -by other LDAP modules
-
mod_log_config
Logging of the requests made to the server
-
mod_log_forensic
Forensic Logging of the requests made to the server
-
mod_logio
Logging of input and output bytes per request
-
mod_mem_cache
Content cache keyed to URIs
-
mod_mime
Associates the requested filename's extensions - with the file's behavior (handlers and filters) - and content (mime-type, language, character set and - encoding)
-
mod_mime_magic
Determines the MIME type of a file - by looking at a few bytes of its contents
-
mod_negotiation
Provides for content negotiation
-
mod_nw_ssl
Enable SSL encryption for NetWare
-
mod_proxy
HTTP/1.1 proxy/gateway server
-
mod_proxy_connect
mod_proxy extension for -CONNECT request handling
-
mod_proxy_ftp
FTP support module for -mod_proxy
-
mod_proxy_http
HTTP support module for -mod_proxy
-
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
-
mod_setenvif
Allows the setting of environment variables based -on characteristics of the request
-
mod_so
Loading of executable code and -modules into the server at start-up or restart time
-
mod_speling
Attempts to correct mistaken URLs that -users might have entered by ignoring capitalization and by -allowing up to one misspelling
-
mod_ssl
Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
-
mod_status
Provides information on server activity and -performance
-
mod_suexec
Allows CGI scripts to run as a specified user -and Group
-
mod_unique_id
Provides an environment variable with a unique -identifier for each request
-
mod_userdir
User-specific directories
-
mod_usertrack
-Clickstream logging of user activity on a site -
-
mod_version
Version dependent configuration
-
mod_vhost_alias
Provides for dynamically configured mass virtual -hosting
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.es deleted file mode 100644 index 8a5e4b11..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.es +++ /dev/null @@ -1,185 +0,0 @@ - - - -ndice de Mdulos - Servidor HTTP Apache - - - - - -
<-
-

ndice de Mdulos

-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- -

- Abajo se muestra una lista con todos los mdulos que forman - parte de la distribucin de Apache. Consulte tambin la lista - alfabtica completa de las - directivas de Apache. -

-
- -
top
-

Funcionalidad Bsica y Mdulos - de MultiProcesamiento

-
-
core
Funcionalidades bsicas del servidor HTTP Apache que -estn siempre presentes
-
mpm_common
Es una coleccin de directivas que estn implementadas -en ms de un mdulo de multiprocesamiento (MPM)
-
beos
Este mdulo de muiltiprocesamiento est -optimizado para BeOS.
-
leader
Variante experimental del MPM estndar -worker
-
mpm_netware
Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
-
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
-
perchild
Multi-Processing Module allowing for daemon processes serving -requests to be assigned a variety of different userids
-
prefork
Implementa un servidor web pre-forking y no -hebrado
-
threadpool
Yet another experimental variant of the standard -worker MPM
-
mpm_winnt
Mdulo de multiprocesamiento optimizado para Windows -NT.
-
worker
Mdulo de MultiProcesamiento que implementa un -servidor web hbrido multihebra-multiproceso
-
-
top
-

Otros Mdulos

-

 A  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  U  |  V 

-
mod_access
Provides access control based on client hostname, IP -address, or other characteristics of the client request.
-
mod_actions
This module provides for executing CGI scripts based on -media type or request method.
-
mod_alias
Provides for mapping different parts of the host - filesystem in the document tree and for URL redirection
-
mod_asis
Sends files that contain their own -HTTP headers
-
mod_auth
User authentication using text files
-
mod_auth_anon
Allows "anonymous" user access to authenticated -areas
-
mod_auth_dbm
Provides for user authentication using DBM - files
-
mod_auth_digest
User authentication using MD5 - Digest Authentication.
-
mod_auth_ldap
Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
-
mod_autoindex
Generates directory indexes, - automatically, similar to the Unix ls command or the - Win32 dir shell command
-
mod_cache
Content cache keyed to URIs.
-
mod_cern_meta
CERN httpd metafile semantics
-
mod_cgi
Execution of CGI scripts
-
mod_cgid
Execution of CGI scripts using an - external CGI daemon
-
mod_charset_lite
Specify character set translation or recoding
-
mod_dav
Distributed Authoring and Versioning -(WebDAV) functionality
-
mod_dav_fs
filesystem provider for mod_dav
-
mod_deflate
Compress content before it is delivered to the -client
-
mod_dir
Provides for "trailing slash" redirects and - serving directory index files
-
mod_disk_cache
Content cache storage manager keyed to URIs
-
mod_dumpio
Dumps all I/O to error log as desired.
-
mod_echo
A simple echo server to illustrate protocol -modules
-
mod_env
Modifies the environment which is passed to CGI scripts and -SSI pages
-
mod_example
Illustrates the Apache module API
-
mod_expires
Generation of Expires and -Cache-Control HTTP headers according to user-specified -criteria
-
mod_ext_filter
Pass the response body through an external program before -delivery to the client
-
mod_file_cache
Caches a static list of files in memory
-
mod_headers
Customization of HTTP request and response -headers
-
mod_imap
Server-side imagemap processing
-
mod_include
Server-parsed html documents (Server Side Includes)
-
mod_info
Provides a comprehensive overview of the server -configuration
-
mod_isapi
ISAPI Extensions within Apache for Windows
-
mod_ldap
LDAP connection pooling and result caching services for use -by other LDAP modules
-
mod_log_config
Logging of the requests made to the server
-
mod_log_forensic
Forensic Logging of the requests made to the server
-
mod_logio
Logging of input and output bytes per request
-
mod_mem_cache
Content cache keyed to URIs
-
mod_mime
Associates the requested filename's extensions - with the file's behavior (handlers and filters) - and content (mime-type, language, character set and - encoding)
-
mod_mime_magic
Determines the MIME type of a file - by looking at a few bytes of its contents
-
mod_negotiation
Provides for content negotiation
-
mod_nw_ssl
Enable SSL encryption for NetWare
-
mod_proxy
HTTP/1.1 proxy/gateway server
-
mod_proxy_connect
mod_proxy extension for -CONNECT request handling
-
mod_proxy_ftp
FTP support module for -mod_proxy
-
mod_proxy_http
HTTP support module for -mod_proxy
-
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
-
mod_setenvif
Allows the setting of environment variables based -on characteristics of the request
-
mod_so
Loading of executable code and -modules into the server at start-up or restart time
-
mod_speling
Attempts to correct mistaken URLs that -users might have entered by ignoring capitalization and by -allowing up to one misspelling
-
mod_ssl
Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
-
mod_status
Provides information on server activity and -performance
-
mod_suexec
Allows CGI scripts to run as a specified user -and Group
-
mod_unique_id
Provides an environment variable with a unique -identifier for each request
-
mod_userdir
User-specific directories
-
mod_usertrack
-Clickstream logging of user activity on a site -
-
mod_version
Version dependent configuration
-
mod_vhost_alias
Provides for dynamically configured mass virtual -hosting
-
-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.ja.utf8 deleted file mode 100644 index 11ebeb2f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.ja.utf8 +++ /dev/null @@ -1,172 +0,0 @@ - - - -モジュール一覧 - Apache HTTP サーバ - - - - - -
<-
-

モジュール一覧

-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- -

- 以下は Apache の配布の一部として配られているすべてのモジュールの - 一覧です。すべての Apache - ディレクティブ のアルファベット順のリストも見てください。 -

-
- -
top
-

コア機能と MPM

-
-
core
常に使用可能な Apache HTTP サーバのコア機能
-
mpm_common
二つ以上のマルチプロセッシングモジュール (MPM) -で実装されているディレクティブのコレクション
-
beos
This Multi-Processing Module is optimized for BeOS.
-
leader
An experimental variant of the standard worker -MPM
-
mpm_netware
Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
-
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
-
perchild
Multi-Processing Module allowing for daemon processes serving -requests to be assigned a variety of different userids
-
prefork
スレッドを使わず、先行して fork を行なうウェブサーバを実装 -
-
threadpool
Yet another experimental variant of the standard -worker MPM
-
mpm_winnt
Windows NT -向けに最適化されたマルチプロセッシングモジュール
-
worker
マルチスレッドとマルチプロセスのハイブリッド型 -ウェブサーバを実装したマルチプロセッシングモジュール
-
-
top
-

他のモジュール

-

 A  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  U  |  V 

-
mod_access
クライアントのホスト名、IP アドレス、その他のクライアント -のリクエストの特徴に基づいたアクセス制御機能を提供する
-
mod_actions
メディアタイプやリクエストメソッドに応じて -CGI スクリプトを実行する機能を提供
-
mod_alias
ホストファイルシステム上のいろいろな違う場所を - ドキュメントツリーにマップする機能と、 - URL のリダイレクトを行なう機能を提供する
-
mod_asis
自分用の HTTP ヘッダの書かれているファイルを送信する
-
mod_auth
テキストファイルを用いたユーザ認証
-
mod_auth_anon
Allows "anonymous" user access to authenticated -areas
-
mod_auth_dbm
Provides for user authentication using DBM - files
-
mod_auth_digest
User authentication using MD5 - Digest Authentication.
-
mod_auth_ldap
Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
-
mod_autoindex
Unix の ls コマンドや - Win32 の dir シェルコマンドに似た - ディレクトリインデックスを生成する
-
mod_cache
Content cache keyed to URIs.
-
mod_cern_meta
CERN httpd metafile semantics
-
mod_cgi
CGI スクリプトの実行
-
mod_cgid
外部 CGI デーモンを使った CGI スクリプトの実行
-
mod_charset_lite
Specify character set translation or recoding
-
mod_dav
分散オーサリングとバージョン管理 -(WebDAV) 機能
-
mod_dav_fs
mod_dav のためのファイルシステムプロバイダ
-
mod_deflate
クライアントへ送られる前にコンテンツを圧縮する
-
mod_dir
「最後のスラッシュ」のリダイレクトと、ディレクトリの -インデックスファイルを扱う機能を提供する
-
mod_disk_cache
Content cache storage manager keyed to URIs
-
mod_dumpio
Dumps all I/O to error log as desired.
-
mod_echo
プロトコルモジュールの概要を示すための単純なエコーサーバ -
-
mod_env
CGI スクリプト及び SSI -ページに渡される環境変数を変更する機能を提供する
-
mod_example
Illustrates the Apache module API
-
mod_expires
ユーザの指定した基準に基づいた Expires と -Cache-Control HTTP ヘッダの生成
-
mod_ext_filter
Pass the response body through an external program before -delivery to the client
-
mod_file_cache
Caches a static list of files in memory
-
mod_headers
Customization of HTTP request and response -headers
-
mod_imap
Server-side imagemap processing
-
mod_include
サーバがパースする html ドキュメント (Server Side Includes)
-
mod_info
サーバの設定の包括的な概観を提供する
-
mod_isapi
ISAPI Extensions within Apache for Windows
-
mod_ldap
LDAP connection pooling and result caching services for use -by other LDAP modules
-
mod_log_config
サーバへのリクエストのロギング
-
mod_log_forensic
Forensic Logging of the requests made to the server
-
mod_logio
リクエスト毎に入力バイト数と出力バイト数とをロギング
-
mod_mem_cache
URI をキーにしたコンテンツのキャッシュ
-
mod_mime
リクエストされたファイルの拡張子とファイルの振る舞い - (ハンドラとフィルタ)、内容 (MIME タイプ、言語、文字セット、エンコーディング) - とを関連付ける
-
mod_mime_magic
Determines the MIME type of a file - by looking at a few bytes of its contents
-
mod_negotiation
コンテントネゴシエーション - 機能を提供する
-
mod_nw_ssl
Enable SSL encryption for NetWare
-
mod_proxy
HTTP/1.1 proxy/gateway server
-
mod_proxy_connect
mod_proxy extension for -CONNECT request handling
-
mod_proxy_ftp
FTP support module for -mod_proxy
-
mod_proxy_http
HTTP support module for -mod_proxy
-
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
-
mod_setenvif
リクエストの特徴に基づいた環境変数の設定を可能にする
-
mod_so
起動時や再起動時に実行コードとモジュールをサーバにロードする -
-
mod_speling
ユーザが入力したであろう間違った URL を、 -大文字小文字の区別を無視することと一つ以下の綴り間違いを許容することで -修正を試みる
-
mod_ssl
Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
-
mod_status
サーバの活動状況と性能に関する情報を提供する
-
mod_suexec
指定されたユーザとグループで CGI スクリプトを実行する
-
mod_unique_id
それぞれのリクエストに対する一意な識別子の入った環境変数を -提供する
-
mod_userdir
ユーザ専用のディレクトリを提供 -
-
mod_usertrack
-Clickstream logging of user activity on a site -
-
mod_version
バージョン依存の設定
-
mod_vhost_alias
Provides for dynamically configured mass virtual -hosting
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.ko.euc-kr deleted file mode 100644 index e56b5930..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.ko.euc-kr +++ /dev/null @@ -1,163 +0,0 @@ - - - - - Apache HTTP Server - - - - - -
<-
-

-
-

:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- -

- ġ Ե ̴. ġ þ ϵ - ϶. -

-
- -
top
-

ٽ ɰ ó

-
-
core
Core Apache HTTP Server features that are always -available
-
mpm_common
A collection of directives that are implemented by -more than one multi-processing module (MPM)
-
beos
BeOS ȭ ó .
-
leader
ǥ worker MPM
-
mpm_netware
Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
-
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
-
perchild
Multi-Processing Module allowing for daemon processes serving -requests to be assigned a variety of different userids
-
prefork
Implements a non-threaded, pre-forking web server
-
threadpool
Yet another experimental variant of the standard -worker MPM
-
mpm_winnt
This Multi-Processing Module is optimized for Windows -NT.
-
worker
Multi-Processing Module implementing a hybrid - multi-threaded multi-process web server
-
-
top
-

ٸ

-

 A  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  U  |  V 

-
mod_access
Provides access control based on client hostname, IP -address, or other characteristics of the client request.
-
mod_actions
̵ û޼忡 CGI -ũƮ Ѵ.
-
mod_alias
Ͻý ٸ κе ϰ, - URL ̷ Ѵ
-
mod_asis
HTTP
-
mod_auth
User authentication using text files
-
mod_auth_anon
Allows "anonymous" user access to authenticated -areas
-
mod_auth_dbm
Provides for user authentication using DBM - files
-
mod_auth_digest
MD5 Digest Authentication .
-
mod_auth_ldap
Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
-
mod_autoindex
ڵ н ls ɾ Win32 - dir ɾ 丮
-
mod_cache
Content cache keyed to URIs.
-
mod_cern_meta
CERN Ÿ
-
mod_cgi
CGI ũƮ
-
mod_cgid
ܺ CGI Ͽ CGI ũƮ
-
mod_charset_lite
ȯ
-
mod_dav
Distributed Authoring and Versioning -(WebDAV)
-
mod_dav_fs
mod_dav Ͻý
-
mod_deflate
Ŭ̾Ʈ Ѵ
-
mod_dir
" " ̷ ϰ 丮 -index Ѵ
-
mod_disk_cache
Content cache storage manager keyed to URIs
-
mod_dumpio
Dumps all I/O to error log as desired.
-
mod_echo
ϱ echo
-
mod_env
CGI ũƮ SSI ȯ溯 -Ѵ
-
mod_example
ġ API Ѵ
-
mod_expires
ڰ ؿ Expires -Cache-Control HTTP Ѵ
-
mod_ext_filter
ܺ α׷ ó Ŭ̾Ʈ -
-
mod_file_cache
޸𸮿 ϵ ij
-
mod_headers
HTTP û
-
mod_imap
̹(imagemap) ó
-
mod_include
Server-parsed html documents (Server Side Includes)
-
mod_info
ش
-
mod_isapi
Windows ġ ISAPI Extension
-
mod_ldap
LDAP connection pooling and result caching services for use -by other LDAP modules
-
mod_log_config
û α׿ Ѵ
-
mod_log_forensic
Forensic Logging of the requests made to the server
-
mod_logio
û Ʈ
-
mod_mem_cache
URI Ű Ͽ ijѴ.
-
mod_mime
Associates the requested filename's extensions - with the file's behavior (handlers and filters) - and content (mime-type, language, character set and - encoding)
-
mod_mime_magic
Determines the MIME type of a file - by looking at a few bytes of its contents
-
mod_negotiation
Provides for content negotiation
-
mod_nw_ssl
Enable SSL encryption for NetWare
-
mod_proxy
HTTP/1.1 proxy/gateway server
-
mod_proxy_connect
mod_proxy extension for -CONNECT request handling
-
mod_proxy_ftp
FTP support module for -mod_proxy
-
mod_proxy_http
HTTP support module for -mod_proxy
-
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
-
mod_setenvif
û ݿ ȯ溯 Ѵ
-
mod_so
Ҷ Ȥ Ҷ డ ڵ - оδ
-
mod_speling
ڰ ҹڸ ߸ ϰų Ʋ - ѹ Ͽ ߸ URL ġ õѴ
-
mod_ssl
Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
-
mod_status
Ȱ ɿ Ѵ
-
mod_suexec
CGI ũƮ Ư ڿ ׷ Ѵ
-
mod_unique_id
û ĺڸ ȯ溯 -Ѵ
-
mod_userdir
ں 丮
-
mod_usertrack
-Clickstream logging of user activity on a site -
-
mod_version
-
mod_vhost_alias
Provides for dynamically configured mass virtual -hosting
-
-
-

:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.tr.utf8 deleted file mode 100644 index 37335fbe..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/index.html.tr.utf8 +++ /dev/null @@ -1,174 +0,0 @@ - - - -Modül Dizini - Apache HTTP Sunucusu - - - - - -
<-
-

Modül Dizini

-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- -

Apache dağıtımının parçası olarak gelen modüllerin tamamı aşağıda - listelenmiştir. Ayrıca, tüm Apache yönergelerinin alfabetik olarak - listelendiği bir Yönerge Dizini de - mevcuttur.

-
- -
top
-

Temel Özellikler ve Çoklu İşlem Modülleri

-
-
core
Apache HTTP Sunucusunda daima mevcut olan çekirdek - özellikler
-
mpm_common
Birden fazla Çok Süreçlilik Modülü (MPM) tarafından gerçeklenmiş - yönergeler bütünü.
-
beos
This Multi-Processing Module is optimized for BeOS.
-
leader
An experimental variant of the standard worker -MPM
-
mpm_netware
Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
-
mpmt_os2
Hybrid multi-process, multi-threaded MPM for OS/2
-
perchild
Multi-Processing Module allowing for daemon processes serving -requests to be assigned a variety of different userids
-
prefork
Evresiz ön çatallamalı HTTP sunucusu oluşturur
-
threadpool
Yet another experimental variant of the standard -worker MPM
-
mpm_winnt
This Multi-Processing Module is optimized for Windows -NT.
-
worker
Çok evreli ve çok süreçli melez bir HTTP sunucusu oluşturan çok -süreçlilik modülü.
-
-
top
-

Diğer Modüller

-

 A  |  C  |  D  |  E  |  F  |  H  |  I  |  L  |  M  |  N  |  P  |  R  |  S  |  U  |  V 

-
mod_access
Provides access control based on client hostname, IP -address, or other characteristics of the client request.
-
mod_actions
This module provides for executing CGI scripts based on -media type or request method.
-
mod_alias
Belge ağacının parçalarının dosya sisteminin parçalarıyla -eşlenmesini sağlar ve URL yönlendirmesi yapar.
-
mod_asis
Sends files that contain their own -HTTP headers
-
mod_auth
User authentication using text files
-
mod_auth_anon
Allows "anonymous" user access to authenticated -areas
-
mod_auth_dbm
Provides for user authentication using DBM - files
-
mod_auth_digest
User authentication using MD5 - Digest Authentication.
-
mod_auth_ldap
Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
-
mod_autoindex
Unix ls veya Win32 dir kabuk komutunun -yaptığı gibi dizin içeriğini listeler.
-
mod_cache
Content cache keyed to URIs.
-
mod_cern_meta
CERN httpd metafile semantics
-
mod_cgi
Execution of CGI scripts
-
mod_cgid
Execution of CGI scripts using an - external CGI daemon
-
mod_charset_lite
Specify character set translation or recoding
-
mod_dav
Distributed Authoring and Versioning -(WebDAV) functionality
-
mod_dav_fs
filesystem provider for mod_dav
-
mod_deflate
Compress content before it is delivered to the -client
-
mod_dir
Bölü çizgisiyle biten yönlendirmeleri yapar ve dizin içeriği dosyalarını sunar.
-
mod_disk_cache
Content cache storage manager keyed to URIs
-
mod_dumpio
Dumps all I/O to error log as desired.
-
mod_echo
A simple echo server to illustrate protocol -modules
-
mod_env
CGI betiklerine ve SSI sayfalarına aktarılan değişkenlere -müdahale etmek için kullanılır.
-
mod_example
Illustrates the Apache module API
-
mod_expires
Generation of Expires and -Cache-Control HTTP headers according to user-specified -criteria
-
mod_ext_filter
Pass the response body through an external program before -delivery to the client
-
mod_file_cache
Caches a static list of files in memory
-
mod_headers
Customization of HTTP request and response -headers
-
mod_imap
Server-side imagemap processing
-
mod_include
Server-parsed html documents (Server Side Includes)
-
mod_info
Provides a comprehensive overview of the server -configuration
-
mod_isapi
ISAPI Extensions within Apache for Windows
-
mod_ldap
LDAP connection pooling and result caching services for use -by other LDAP modules
-
mod_log_config
Sunucuya yapılan isteklerin günlük kayıtlarının tutulması -
-
mod_log_forensic
Sunucuya yapılan isteklerin adli günlük kayıtlarının tutulması
-
mod_logio
Her isteğin girdi ve çıktı uzunluklarının günlüklenmesi. -
-
mod_mem_cache
Content cache keyed to URIs
-
mod_mime
Associates the requested filename's extensions - with the file's behavior (handlers and filters) - and content (mime-type, language, character set and - encoding)
-
mod_mime_magic
Determines the MIME type of a file - by looking at a few bytes of its contents
-
mod_negotiation
Provides for content negotiation
-
mod_nw_ssl
Enable SSL encryption for NetWare
-
mod_proxy
HTTP/1.1 proxy/gateway server
-
mod_proxy_connect
mod_proxy extension for -CONNECT request handling
-
mod_proxy_ftp
FTP support module for -mod_proxy
-
mod_proxy_http
HTTP support module for -mod_proxy
-
mod_rewrite
Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
-
mod_setenvif
Ortam değişkenlerinin isteğin özelliklerine uygun olarak atanmasını sağlar
-
mod_so
Modüllerin ve çalıştırılabilir kodun sunucunun başlatılması veya -yeniden başlatılması sırasında yüklenmesini sağlar.
-
mod_speling
Attempts to correct mistaken URLs that -users might have entered by ignoring capitalization and by -allowing up to one misspelling
-
mod_ssl
Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
-
mod_status
Sunucu etkinliği ve başarımı hakkında bilgi sağlar.
-
mod_suexec
CGI betiklerinin belli bir kullanıcı ve grubun aidiyetinde -çalışmasını mümkün kılar.
-
mod_unique_id
Provides an environment variable with a unique -identifier for each request
-
mod_userdir
Kullanıcılara özel dizinler
-
mod_usertrack
-Clickstream logging of user activity on a site -
-
mod_version
Version dependent configuration
-
mod_vhost_alias
Kitlesel sanal konakların devingen olarak yapılandırılmasını sağlar
-
-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html deleted file mode 100644 index 852887c5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: leader.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: leader.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: leader.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: leader.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.de deleted file mode 100644 index b2c25e13..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.de +++ /dev/null @@ -1,97 +0,0 @@ - - - -leader - Apache HTTP Server - - - - - - -
<-
- -
-

Apache-MPM leader

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ko 

-
- - - -
Beschreibung:Eine experimentelle Variante des Standard-MPMs - worker
Status:MPM
Modulbezeichner:mpm_leader_module
Quelltext-Datei:leader.c
-

Zusammenfassung

- -

Warnung

-

Dieses MPM ist noch experimentell und funktioniert mglicherweise - nicht wie erwartet.

-
- -

Dies ist eine experimentelle Variante des Standard-MPMs - worker. Das Modul verwendet ein - Leader/Followers-Design-Pattern, um die Arbeit zwischen Threads zu - koordinieren. Weitere Informationen finden Sie unter http://deuce.doc.wustl.edu/doc/pspdfs/lf.pdf.

- -

Um bei der Erstellung des httpd das MPM - leader zu verwenden, fgen Sie den Argumenten - des configure-Skripts --with-mpm=leader - hinzu.

- -

Dieses MPM baut auf den atomaren APR-Vergleichs- und -Tauschoperationen - fr die Thread-Synchronisation auf. Wenn Sie fr einen - x86-Rechner kompilieren, ohne dass 386-Untersttzung bentigt - wird, oder wenn Sie fr einen SPARC-Rechner kompilieren und keine - pre-UltraSPARC-Chips betreiben mssen, fgen Sie den Argumenten - des configure-Skripts - --enable-nonportable-atomics=yes hinzu. Dies veranlasst die - APR veranlasst dazu, atomare Operationen einzusetzen, welche effizienten - Befehlscode verwenden, der lteren CPUs nicht zur Verfgung - stehen.

-
- - -
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.en deleted file mode 100644 index a9673649..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.en +++ /dev/null @@ -1,93 +0,0 @@ - - - -leader - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM leader

-
-

Available Languages:  de  | - en  | - es  | - ko 

-
- - - -
Description:An experimental variant of the standard worker -MPM
Status:MPM
ModuleIdentifier:mpm_leader_module
SourceFile:leader.c
-

Summary

- -

Warning

-

This MPM is experimental, so it may or may not work - as expected.

-
- -

This is an experimental variant of the standard - worker MPM. It uses a Leader/Followers design pattern - to coordinate work among threads. For more info, see http://deuce.doc.wustl.edu/doc/pspdfs/lf.pdf.

- -

To use the leader MPM, add - --with-mpm=leader to the configure - script's arguments when building the httpd.

- -

This MPM depends on APR's atomic compare-and-swap operations for - thread synchronization. If you are compiling for an x86 target - and you don't need to support 386s, or you are compiling for a - SPARC and you don't need to run on pre-UltraSPARC chips, add - --enable-nonportable-atomics=yes to the - configure script's arguments. This will cause - APR to implement atomic operations - using efficient opcodes not available in older CPUs.

-
- - -
-
-

Available Languages:  de  | - en  | - es  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.es deleted file mode 100644 index 5c70a9bb..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.es +++ /dev/null @@ -1,102 +0,0 @@ - - - -leader - Servidor HTTP Apache - - - - - - -
<-
- -
-

MPM de Apache leader

-
-

Idiomas disponibles:  de  | - en  | - es  | - ko 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- - - -
Descripcin:Variante experimental del MPM estndar -worker
Estado:MPM
Identificador de Mdulos:mpm_leader_module
Fichero de Cdigo Fuente:leader.c
-

Resumen de contenidos

- -

Advertencia

-

Este mdulo es todava experimental, lo que - significa que podra no funcionar como se espera.

-
- -

Este mdulo es una variante experimental del mdulo - de multiprocesamiento estndar worker. Usa - un patrn de diseo Leader/Followers para coordinar el - trabajo entre las hebras. Para ms informacin, consulte - http://deuce.doc.wustl.edu/doc/pspdfs/lf.pdf.

- -

Para usar el mdulo de multiprocesamiento - leader, aada - --with-mpm=leader como argumento al script - configure en el momento de compilar - httpd.

- -

Este mdulo de multiprocesamiento depende de operaciones - atmicas compare-and-swap del APR para sincronizar las - hebras. Si est compilando el servidor para una mquina - x86 y no necesita soportar la arquitectura 386, o est - compilando para una mquina SPARC y no necesita ejecutar el - servidor en chips pre-UltraSPARC, aada - --enable-nonportable-atomics=yes como argumento al - script configure. Esto har que APR implemente - las operaciones atmicas usando opciones ms eficientes - que no estn presentes para CPUs antiguas.

-
- - -
-
-

Idiomas disponibles:  de  | - en  | - es  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.ko.euc-kr deleted file mode 100644 index ad30936e..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/leader.html.ko.euc-kr +++ /dev/null @@ -1,92 +0,0 @@ - - - -leader - Apache HTTP Server - - - - - - -
<-
- -
-

ġ MPM leader

-
-

:  de  | - en  | - es  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:ǥ worker MPM
:MPM
:mpm_leader_module
ҽ:leader.c
-

- -

-

MPM ·, Ѵ ִ.

-
- -

ǥ worker MPM - ̴. 尣 Leader/Followers - Ѵ. ڼ http://deuce.doc.wustl.edu/doc/pspdfs/lf.pdf ϶.

- -

leader MPM Ϸ, - httpd Ҷ configure - ũƮ ƱԸƮ --with-mpm=leader - Ѵ.

- -

MPM ⸦ APR atomic compare-and-swap - Ѵ. x86 386 ʿ䰡 - ų, SPARC UltraSPARC Ĩ - ʴ´ٸ, configure ũƮ ƱԸƮ - --enable-nonportable-atomics=yes ϶. - ׷ APR CPU ȿ ɾ Ͽ - atomic Ѵ.

-
- - -
-
-

:  de  | - en  | - es  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html deleted file mode 100644 index f73dd7c2..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_access.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_access.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html.en deleted file mode 100644 index 18f9ceb0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html.en +++ /dev/null @@ -1,372 +0,0 @@ - - - -mod_access - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_access

-
-

Available Languages:  en  | - ja 

-
- - - - -
Description:Provides access control based on client hostname, IP -address, or other characteristics of the client request.
Status:Base
ModuleIdentifier:access_module
SourceFile:mod_access.c
Compatibility:Available only in versions prior to 2.1
-

Summary

- -

The directives provided by mod_access are used - in <Directory>, - <Files>, and - <Location> sections - as well as .htaccess - files to control access to particular parts of the server. Access - can be controlled based on the client hostname, IP address, or - other characteristics of the client request, as captured in environment variables. The Allow and Deny directives are used to - specify which clients are or are not allowed access to the server, - while the Order - directive sets the default access state, and configures how the - Allow and Deny directives interact with each - other.

- -

Both host-based access restrictions and password-based - authentication may be implemented simultaneously. In that case, - the Satisfy directive is used - to determine how the two sets of restrictions interact.

- -

In general, access restriction directives apply to all - access methods (GET, PUT, - POST, etc). This is the desired behavior in most - cases. However, it is possible to restrict some methods, while - leaving other methods unrestricted, by enclosing the directives - in a <Limit> section.

-
-

Directives

- -

See also

-
- -
top
-

Allow Directive

- - - - - - - -
Description:Controls which hosts can access an area of the -server
Syntax: Allow from - all|host|env=env-variable - [host|env=env-variable] ...
Context:directory, .htaccess
Override:Limit
Status:Base
Module:mod_access
- -

The Allow directive affects which hosts can - access an area of the server. Access can be controlled by - hostname, IP address, IP address range, or by other - characteristics of the client request captured in environment - variables.

- -

The first argument to this directive is always - from. The subsequent arguments can take three - different forms. If Allow from all is specified, then - all hosts are allowed access, subject to the configuration of the - Deny and Order directives as discussed - below. To allow only particular hosts or groups of hosts to access - the server, the host can be specified in any of the - following formats:

- -
-
A (partial) domain-name
- -
-

Example:

- Allow from apache.org
- Allow from .net example.edu -

-

Hosts whose names match, or end in, this string are allowed - access. Only complete components are matched, so the above - example will match foo.apache.org but it will not - match fooapache.org. This configuration will cause - Apache to perform a double reverse DNS lookup on the client IP - address, regardless of the setting of the HostnameLookups directive. It will do - a reverse DNS lookup on the IP address to find the associated - hostname, and then do a forward lookup on the hostname to assure - that it matches the original IP address. Only if the forward - and reverse DNS are consistent and the hostname matches will - access be allowed.

- -
A full IP address
- -
-

Example:

- Allow from 10.1.2.3
- Allow from 192.168.1.104 192.168.1.205 -

-

An IP address of a host allowed access

- -
A partial IP address
- -
-

Example:

- Allow from 10.1
- Allow from 10 172.20 192.168.2 -

-

The first 1 to 3 bytes of an IP address, for subnet - restriction.

- -
A network/netmask pair
- -
-

Example:

- Allow from 10.1.0.0/255.255.0.0 -

-

A network a.b.c.d, and a netmask w.x.y.z. For more - fine-grained subnet restriction.

- -
A network/nnn CIDR specification
- -
-

Example:

- Allow from 10.1.0.0/16 -

-

Similar to the previous case, except the netmask consists of - nnn high-order 1 bits.

-
- -

Note that the last three examples above match exactly the - same set of hosts.

- -

IPv6 addresses and IPv6 subnets can be specified as shown - below:

- -

- Allow from 2001:db8::a00:20ff:fea7:ccea
- Allow from 2001:db8::a00:20ff:fea7:ccea/10 -

- -

The third format of the arguments to the - Allow directive allows access to the server - to be controlled based on the existence of an environment variable. When Allow from - env=env-variable is specified, then the request is - allowed access if the environment variable env-variable - exists. The server provides the ability to set environment - variables in a flexible way based on characteristics of the client - request using the directives provided by - mod_setenvif. Therefore, this directive can be - used to allow access based on such factors as the clients - User-Agent (browser type), Referer, or - other HTTP request header fields.

- -

Example:

- SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
- <Directory /docroot>
- - Order Deny,Allow
- Deny from all
- Allow from env=let_me_in
-
- </Directory> -

- -

In this case, browsers with a user-agent string beginning - with KnockKnock/2.0 will be allowed access, and all - others will be denied.

- -
-
top
-

Deny Directive

- - - - - - - -
Description:Controls which hosts are denied access to the -server
Syntax: Deny from all|host|env=env-variable -[host|env=env-variable] ...
Context:directory, .htaccess
Override:Limit
Status:Base
Module:mod_access
-

This directive allows access to the server to be restricted - based on hostname, IP address, or environment variables. The - arguments for the Deny directive are - identical to the arguments for the Allow directive.

- -
-
top
-

Order Directive

- - - - - - - - -
Description:Controls the default access state and the order in which -Allow and Deny are -evaluated.
Syntax: Order ordering
Default:Order Deny,Allow
Context:directory, .htaccess
Override:Limit
Status:Base
Module:mod_access
- -

The Order directive, along with the - Allow and Deny directives, controls a - three-pass access control system. The first pass processes either - all Allow or all - Deny directives, as - specified by the Order directive. The second - pass parses the rest of the directives (Deny or Allow). The third pass applies to - all requests which do not match either of the first two.

- -

Note that all Allow - and Deny directives are - processed, unlike a typical firewall, where only the first match is - used. The last match is effective (also unlike a typical firewall). - Additionally, the order in which lines appear in the configuration - files is not significant -- all Allow lines are processed as one - group, all Deny lines are - considered as another, and the default state is considered by - itself.

- -

Ordering is one of:

- -
-
Allow,Deny
- -
First, all Allow - directives are evaluated; at least one must match, or the request - is rejected. Next, all Deny directives are evaluated. If - any matches, the request is rejected. Last, any requests which do - not match an Allow or a - Deny directive are - denied by default.
- -
Deny,Allow
- -
First, all Deny - directives are evaluated; if any match, the request is denied - unless it also matches an Allow directive. Any requests - which do not match any Allow or Deny directives are - permitted.
- -
Mutual-failure
- -
This order has the same effect as Order - Allow,Deny and is deprecated in its favor.
-
- -

Keywords may only be separated by a comma; no whitespace - is allowed between them.

- - - - - - - - - - - - - - - - - - - - - - - -
MatchAllow,Deny resultDeny,Allow result
Match Allow onlyRequest allowedRequest allowed
Match Deny onlyRequest deniedRequest denied
No matchDefault to second directive: DeniedDefault to second directive: Allowed
Match both Allow & DenyFinal match controls: DeniedFinal match controls: Allowed
- -

In the following example, all hosts in the apache.org domain - are allowed access; all other hosts are denied access.

- -

- Order Deny,Allow
- Deny from all
- Allow from apache.org -

- -

In the next example, all hosts in the apache.org domain are - allowed access, except for the hosts which are in the foo.apache.org - subdomain, who are denied access. All hosts not in the apache.org - domain are denied access because the default state is to Deny access to the server.

- -

- Order Allow,Deny
- Allow from apache.org
- Deny from foo.apache.org -

- -

On the other hand, if the Order in the - last example is changed to Deny,Allow, all hosts will - be allowed access. This happens because, regardless of the actual - ordering of the directives in the configuration file, the - Allow from apache.org will be evaluated last and will - override the Deny from foo.apache.org. All hosts not in - the apache.org domain will also be allowed access - because the default state is Allow.

- -

The presence of an Order directive can - affect access to a part of the server even in the absence of - accompanying Allow and - Deny directives because - of its effect on the default access state. For example,

- -

- <Directory /www>
- - Order Allow,Deny
-
- </Directory> -

- -

will Deny all access - to the /www directory because the default access state - is set to Deny.

- -

The Order directive controls the order of - access directive processing only within each phase of the server's - configuration processing. This implies, for example, that an - Allow or Deny directive occurring in a - <Location> section - will always be evaluated after an Allow or Deny directive occurring in a - <Directory> - section or .htaccess file, regardless of the setting of - the Order directive. For details on the - merging of configuration sections, see the documentation on How Directory, Location and Files sections - work.

- -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html.ja.utf8 deleted file mode 100644 index a07f6ed6..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_access.html.ja.utf8 +++ /dev/null @@ -1,348 +0,0 @@ - - - -mod_access - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_access

-
-

Available Languages:  en  | - ja 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - - -
説明:クライアントのホスト名、IP アドレス、その他のクライアント -のリクエストの特徴に基づいたアクセス制御機能を提供する
ステータス:Base
モジュール識別子:access_module
ソースファイル:mod_access.c
互換性:2.1 より前のバージョンのみで使用可能
-

概要

- -

mod_access により提供されるディレクティブはサーバの特定の部分への - アクセスを制御するために <Directory>, <Files>, <Location> - と .htaccess ファイルで使用されます。クライアントのホスト名、IP - アドレスや 環境変数として取得された、その他のリクエストの特徴に基づいて - アクセス制御を行なうことができます。Allow と - Deny ディレクティブは - どのようなクライアントにアクセスを - 許可する、しないかを指定するために使用されます。一方、 - Order ディレクティブは - デフォルトのアクセス状態と、 - Allow ディレクティブと - Deny - ディレクティブとのお互いへの影響の仕方を設定します。 -

- -

ホストによるアクセス制限とパスワードによる認証を同時に - 行なうことが可能です。その場合、その二つの制限の関係を指定するために - Satisfy - ディレクティブを使用します。

- -

一般的には、アクセス制限ディレクティブはすべてのアクセスメソッド - (GET, PUT, POST など) - に適用されます。そして、ほとんどの場合これが望ましい動作です。 - しかし、<Limit> - セクションの中にディレクティブを書くことで、 - 一部のメソッドにのみ制限をかけることもできます。

-
-

ディレクティブ

- -

参照

-
- -
top
-

Allow ディレクティブ

- - - - - - - -
説明:サーバのある領域にアクセスできるホストを制御する
構文: Allow from - all|host|env=env-variable - [host|env=env-variable] ...
コンテキスト:ディレクトリ, .htaccess
上書き:Limit
ステータス:Base
モジュール:mod_access
- -

Allow ディレクティブはどのホストが - サーバのある領域をアクセスできるかに影響を与えます。 - アクセスはホスト名、IP アドレス、IP アドレスの範囲や、 - 環境変数として取得された、その他のクライアントのリクエストの - 特徴によって制御することができます。

- -

このディレクティブの最初の引数は常に from です。 - それに続く引数は三つの違った形式があります。Allow from - all が指定されていれば、すべてのホストにアクセスを許可し、 - アクセス制限は下で説明されているように、 - Deny - ディレクティブと Order - ディレクティブの設定で決まります。 - 特定のホストやホスト群にのみサーバへのアクセスを許可するためには、 - 以下のどれかの形式で host を指定することができます:

- -
-
ドメイン名 (の一部)
- -
-

例:

- Allow from apache.org -

-

この文字列に合うか、これで終わる名前のホストのアクセスが許可されます。 - 各部分が完全に合うものだけに適用されますので、上の例は - foo.apache.org にはマッチしますが、 - fooapache.org にはマッチしません。 - この設定をすると、Apache は - HostnameLookups - の設定に関わらず、クライアントの IP アドレスに対して - 二重の DNS の逆引きを行ないます。まず IP アドレスに対して DNS の - 逆引きを行なってホスト名を得、そのホスト名に対して正引きを - 行ない、元の IP アドレスと一致するかを調べます。DNS の正引きと - 逆引きが無矛盾かつホスト名が一致するときにのみ - アクセスが許可されます。

- -
完全な IP アドレス
- -
-

例:

- Allow from 10.1.2.3 -

-

アクセスを許可する IP アドレスです。

- -
IP アドレスの一部
- -
-

例:

- Allow from 10.1 -

-

サブネットの制限用の、IP - アドレスの最初の一つから三つまでのバイトです。

- -
ネットワーク/ネットマスク の対
- -
-

例:

- Allow from 10.1.0.0/255.255.0.0 -

-

ネットワーク a.b.c.d とネットマスク w.x.y.z です。 - より細粒度のサブネット制限用です。

- -
ネットワーク/nnn CIDR 指定
- -
-

例:

- Allow from 10.1.0.0/16 -

-

ネットマスクが nnn の上位ビットが 1 - となっているものからなること以外は前のものと同じです。

-
- -

注: 最後の三つの例はまったく同じホストに合います。

- - -

IPv6 アドレスと IPv6 のサブネットは以下のように指定できます:

- -

- Allow from 2001:db8::a00:20ff:fea7:ccea
- Allow from 2001:db8::a00:20ff:fea7:ccea/10 -

- -

Allow ディレクティブの引数の三つ目の形式は、 - 環境変数 - の存在によりアクセスの制御を行なえるようにするものです。 - Allow from env=env-variable - が指定されていると、環境変数 env-variable - が存在した場合にリクエストはアクセスを許可されます。サーバは - mod_setenvif - のディレクティブにより、クライアントのリクエスト - の特徴に基づいて柔軟に環境変数を設定する機能を提供します。 - ですから、このディレクティブはクライアントの - User-Agent (ブラウザの種類)、Referer - や他の HTTP リクエストのヘッダフィールドなどに基づいて - アクセス許可をするために使うことができます。 -

- -

例:

- SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
- <Directory /docroot>
- - Order Deny,Allow
- Deny from all
- Allow from env=let_me_in
-
- </Directory> -

- -

この場合、user-agent の文字列が KnockKnock/2.0 - で始まるブラウザのみがアクセスを許可され、 - 他のものはアクセスを拒否されます。

- -
-
top
-

Deny ディレクティブ

- - - - - - - -
説明:サーバがアクセスを拒否するホストを制御する
構文: Deny from - all|host|env=env-variable - [host|env=env-variable] ...
コンテキスト:ディレクトリ, .htaccess
上書き:Limit
ステータス:Base
モジュール:mod_access
-

このディレクティブはホスト名、IP - アドレス、環境変数に基づいてサーバへのアクセスを制限します。 - Deny ディレクティブの引数は Allow - ディレクティブとまったく同じです。

- -
-
top
-

Order ディレクティブ

- - - - - - - - -
説明:デフォルトのアクセス可能な状態と、Allow と -Deny が評価される順番を制御する
構文: Order ordering
デフォルト:Order Deny,Allow
コンテキスト:ディレクトリ, .htaccess
上書き:Limit
ステータス:Base
モジュール:mod_access
- -

Order ディレクティブはデフォルトのアクセスの状態と - Allow ディレクティブと - Deny - ディレクティブが評価される順番を制御します。 - Ordering は以下のどれかです。

- -
-
Deny,Allow
- -
Deny ディレクティブが - Allow - ディレクティブの前に評価されます。 - アクセスはデフォルトで許可されます。Deny - ディレクティブに合わないか、Allow - ディレクティブに合うクライアントはアクセスを許可されます。
- -
Allow,Deny
- -
Allow - ディレクティブが Deny - ディレクティブの前に評価されます。 - アクセスはデフォルトで拒否されます。Allow - ディレクティブに合わないか、Deny - ディレクティブに合うクライアントはアクセスを拒否されます。 -
- -
Mutual-failure
- -
Allow のリストに現れて、 - Deny - のリストに現れないホストのみがアクセスを許可されます。 - この順番付けは Order Allow,Deny と同じ効果を持ち、 - その設定の方が好ましいために非推奨となっています。
-
- -

キーワードはコンマで分離することだけが可能です。 - 間に空白があってはいけません。どの場合でも、Allow と - Deny 文は - 全て評価されるということに注意してください。 -

- -

以下の例では、apache.org - ドメインのすべてのホストはアクセスを許可されます。 - 他のすべてのホストはアクセスを拒否されます。

- -

- Order Deny,Allow
- Deny from all
- Allow from apache.org -

- -

次の例では、foo.apache.org サブドメインにあるホスト以外の、 - apache.org ドメインのすべてのホストがアクセスを許可されます。 - apache.org - ドメインでないホストは、デフォルトの状態がアクセス拒否のため、 - サーバへのアクセスを拒否されます。

- -

- Order Allow,Deny
- Allow from apache.org
- Deny from foo.apache.org -

- -

一方、上の例の OrderDeny,Allow - に変わっていれば、すべのホストにアクセスが許可されます。 - これは、設定ファイル中の実際の順番に関わらず、 - Allow from apache.org が最後に評価されて、 - Deny from foo.apache.org を上書きするからです。 - apache.org - ドメインにないホストも、デフォルトの状態が allow - に変化するために、アクセスを許可されます。 -

- -

Order - ディレクティブはデフォルトのアクセスの状態に影響を与えるので、 - Allow ディレクティブと - Deny - ディレクティブが無くても、サーバのアクセスに影響を与えることができます。 - たとえば、

- -

- <Directory /www>
- - Order Allow,Deny
-
- </Directory> -

- -

はデフォルトのアクセス状態が deny になるため、 - /www ディレクトリへのすべてのアクセスを拒否します。 -

- -

Order - ディレクティブはサーバの設定処理の各段階でだけ - アクセスディレクティブの処理の順番を変更します。これは、たとえば、 - Order ディレクティブの設定に関わらず、 - <Location> セクションの - Allow ディレクティブや - Deny ディレクティブは、 - Directory セクションや - .htaccess ファイルの Allow - ディレクティブや Deny - ディレクティブよりも常に後に評価されるということを意味します。 - 設定セクションのマージの詳細については、 - Directory,Location, Files - セクションの動作方法 を参照してください。

- -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html deleted file mode 100644 index f53fc7db..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_actions.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_actions.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_actions.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.en deleted file mode 100644 index d0971c56..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.en +++ /dev/null @@ -1,145 +0,0 @@ - - - -mod_actions - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_actions

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:This module provides for executing CGI scripts based on -media type or request method.
Status:Base
ModuleIdentifier:actions_module
SourceFile:mod_actions.c
-

Summary

- -

This module has two directives. The Action directive lets you run CGI - scripts whenever a file of a certain type is requested. The - Script directive lets - you run CGI scripts whenever a particular method is used in a - request. This makes it much easier to execute scripts that process - files.

-
- - -
top
-

Action Directive

- - - - - - - -
Description:Activates a CGI script for a particular handler or -content-type
Syntax:Action action-type cgi-script
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_actions
-

This directive adds an action, which will activate - cgi-script when action-type is triggered by the - request. The cgi-script is the URL-path to a resource - that has been designated as a CGI script using ScriptAlias or AddHandler. The - action-type can be either a handler or a MIME content type. It - sends the URL and file path of the requested document using the - standard CGI PATH_INFO and PATH_TRANSLATED environment - variables.

- -

Examples

- # Requests for files of a particular type:
- Action image/gif /cgi-bin/images.cgi
-
- # Files of a particular file extension
- AddHandler my-file-type .xyz
- Action my-file-type /cgi-bin/program.cgi
-

- -

In the first example, requests for files with a MIME content - type of image/gif will instead be handled by the - specified cgi script /cgi-bin/images.cgi.

- -

In the second example, requests for files with a file extension of - .xyz are handled instead by the specified cgi script - /cgi-bin/program.cgi.

- -

See also

- -
-
top
-

Script Directive

- - - - - - -
Description:Activates a CGI script for a particular request -method.
Syntax:Script method cgi-script
Context:server config, virtual host, directory
Status:Base
Module:mod_actions
-

This directive adds an action, which will activate - cgi-script when a file is requested using the method of - method. The cgi-script is the URL-path to a - resource that has been designated as a CGI script using ScriptAlias or AddHandler. The URL and - file path of the requested document is sent using the standard CGI - PATH_INFO and PATH_TRANSLATED environment variables.

- -
- Any arbitrary method name may be used. Method names are - case-sensitive, so Script PUT and - Script put have two entirely different - effects. -
- -

Note that the Script command defines default actions only. - If a CGI script is called, or some other resource that is - capable of handling the requested method internally, it will do - so. Also note that Script with a method of GET - will only be called if there are query arguments present - (e.g., foo.html?hi). Otherwise, the request will - proceed normally.

- -

Examples

- # For <ISINDEX>-style searching
- Script GET /cgi-bin/search
-
- # A CGI PUT handler
- Script PUT /~bob/put.cgi
-

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.ja.utf8 deleted file mode 100644 index 1bbb7a58..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.ja.utf8 +++ /dev/null @@ -1,150 +0,0 @@ - - - -mod_actions - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_actions

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
説明:メディアタイプやリクエストメソッドに応じて -CGI スクリプトを実行する機能を提供
ステータス:Base
モジュール識別子:actions_module
ソースファイル:mod_actions.c
-

概要

- -

このモジュールには二つのディレクティブがあります。Action - ディレクティブは特定のタイプのファイルをリクエストされた場合に - CGI スクリプトが実行されるようにします。Script - ディレクティブはリクエストで特定のメソッドが使用されたときに CGI - スクリプトが実行されるようにします。 - これはファイルを処理するスクリプトの実行をずっと簡単にします。

-
- - -
top
-

Action ディレクティブ

- - - - - - - -
説明:特定のハンドラやコンテントタイプに対して CGI を実行するように -設定
構文:Action action-type cgi-script
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_actions
-

このディレクティブは action-type - がリクエストされたときに cgi-script - が実行されるという動作を追加します。cgi-script は - ScriptAlias や - AddHandler によって - CGI スクリプトに設定されたリソースへの URL-path です。 - Action-type には - handler か MIME - コンテントタイプを指定できます。リクエストされたドキュメントの URL - とファイルのパスは標準 CGI 環境変数 PATH_INFO と PATH_TRANSLATED - を使って伝えられます。

- -

- # Requests for files of a particular type:
- Action image/gif /cgi-bin/images.cgi
-
- # Files of a particular file extension
- AddHandler my-file-type .xyz
- Action my-file-type /cgi-bin/program.cgi
-

- -

最初の例では、MIME コンテントタイプが image/gif - のファイルへのリクエストは、そのファイルの代わりに指定されたスクリプト - /cgi-bin/images.cgi が呼ばれます。

- -

2 番目の例では、拡張子が .xyz のファイルへのリクエストは、 - そのファイルの代わりに指定されたスクリプト - /cgi-bin/program.cgi が呼ばれます。

- -

参照

- -
-
top
-

Script ディレクティブ

- - - - - - -
説明:特定のリクエストメソッドに対して CGI スクリプトを -実行するように設定
構文:Script method cgi-script
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Base
モジュール:mod_actions
-

このディレクティブは method - というメソッドを使ってリクエストが行なわれたときに - cgi-script を実行するという動作を追加します。 - cgi-script は - ScriptAlias や - AddHandler によって - CGI スクリプトに設定されたリソースへの URL-path です。 - リクエストされたドキュメントの URL とファイルのパスは標準 CGI - 環境変数 PATH_INFO と PATH_TRANSLATED を使って伝えられます。

- -
- 任意のメソッド名を使用することができます。 - メソッド名は大文字小文字を区別します。ですから、 - Script PUTScript put - はまったく違った効果になります。 -
- -

Script コマンドはデフォルトの動作を追加するだけであることに - 注意してください。もし CGI スクリプトが呼ばれたり、リクエストされた - メソッドを内部で扱うことのできる他のリソースがあれば、それが行なわれます。 - GET メソッドの Script は問合せ引数がある場合にのみ - (たとえば、foo.html?hi) 呼ばれるということにも注意してください。 - そうでない場合は、リクエストは通常通り処理されます。

- -

- # For <ISINDEX>-style searching
- Script GET /cgi-bin/search
-
- # A CGI PUT handler
- Script PUT /~bob/put.cgi
-

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.ko.euc-kr deleted file mode 100644 index 9586cc88..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_actions.html.ko.euc-kr +++ /dev/null @@ -1,140 +0,0 @@ - - - -mod_actions - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_actions

-
-

:  en  | - ja  | - ko 

-
- - - -
: ̵ û޼忡 CGI -ũƮ Ѵ.
:Base
:actions_module
ҽ:mod_actions.c
-

- -

⿡ ΰ þ ִ. Action þ ûϴ - CGI ũƮ Ѵ. Script þ û - Ư ޼带 CGI ũƮ Ѵ. ׷ - óϴ ũƮ ſ ִ.

-
-

þ

- -

-
- -
top
-

Action þ

- - - - - - - -
:Ư ڵ鷯 content-type CGI ũƮ -Ѵ
:Action action-type cgi-script
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_actions
-

þ û action-type̸ - cgi-script ϴ ൿ ߰Ѵ. - cgi-script ScriptAlias AddHandler Ͽ CGI - ũƮ ҽ URL̴. - action-type ڵ鷯 MIME content type - ִ. þ PATH_INFO PATH_TRANSLATED - CGI ǥ ȯ溯 û URL ϰθ Ѵ.

- -

- # Ư û:
- Action image/gif /cgi-bin/images.cgi
-
- # Ư Ȯڸ
- AddHandler my-file-type .xyz
- Action my-file-type /cgi-bin/program.cgi
-

- -

ù° MIME content type image/gif - ûϸ cgi ũƮ /cgi-bin/images.cgi - óѴ.

- -

ι° Ȯڰ .xyz ûϸ - cgi ũƮ /cgi-bin/program.cgi - óѴ.

- -

- -
-
top
-

Script þ

- - - - - - -
:Ư û޼忡 CGI ũƮ -Ѵ.
:Script method cgi-script
:ּ, ȣƮ, directory
:Base
:mod_actions
-

þ method ޼带 Ͽ - ûϸ cgi-script ϴ ൿ - ߰Ѵ. cgi-script ScriptAlias AddHandler Ͽ CGI - ũƮ ҽ URL̴. þ PATH_INFO - PATH_TRANSLATED CGI ǥ ȯ溯 û URL - ϰθ Ѵ.

- -
-  ޼ ̸̶ ִ. ޼ ̸ - ҹڸ Ѵ. ׷ Script PUT - Script put ٸ. -
- -

Script ɾ ⺻ ൿ ó ϶. - CGI ũƮ Ҹų, û ޼带 ˾Ƽ ó - ִ ҽ ״ óѴ. GET - ޼ Script ǾƱԸƮ (, - foo.html?hi) ϶. ǾƱԸƮ ٸ - û óѴ.

- -

- # <ISINDEX> ˻
- Script GET /cgi-bin/search
-
- # CGI PUT ڵ鷯
- Script PUT /~bob/put.cgi
-

- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html deleted file mode 100644 index 4a13e8ae..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_alias.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_alias.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_alias.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_alias.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.en deleted file mode 100644 index ef214d60..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.en +++ /dev/null @@ -1,430 +0,0 @@ - - - -mod_alias - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_alias

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:Provides for mapping different parts of the host - filesystem in the document tree and for URL redirection
Status:Base
ModuleIdentifier:alias_module
SourceFile:mod_alias.c
-

Summary

- -

The directives contained in this module allow for manipulation - and control of URLs as requests arrive at the server. The - Alias and ScriptAlias directives are used to - map between URLs and filesystem paths. This allows for content - which is not directly under the DocumentRoot served as part of the web - document tree. The ScriptAlias directive has the - additional effect of marking the target directory as containing - only CGI scripts.

- -

The Redirect - directives are used to instruct clients to make a new request with - a different URL. They are often used when a resource has moved to - a new location.

- -

mod_alias is designed to handle simple URL - manipulation tasks. For more complicated tasks such as - manipulating the query string, use the tools provided by - mod_rewrite.

- -
- -
top
-
-

Order of Processing

- -

Aliases and Redirects occuring in different contexts are processed - like other directives according to standard merging rules. But when multiple - Aliases or Redirects occur in the same context (for example, in the - same <VirtualHost> - section) they are processed in a particular order.

- -

First, all Redirects are processed before Aliases are processed, - and therefore a request that matches a Redirect or RedirectMatch will never have Aliases - applied. Second, the Aliases and Redirects are processed in the order - they appear in the configuration files, with the first match taking - precedence.

- -

For this reason, when two or more of these directives apply to the - same sub-path, you must list the most specific path first in order for - all the directives to have an effect. For example, the following - configuration will work as expected:

- -

- Alias /foo/bar /baz
- Alias /foo /gaq -

- -

But if the above two directives were reversed in order, the - /foo Alias - would always match before the /foo/bar Alias, so the latter directive would be - ignored.

- -
-
top
-

Alias Directive

- - - - - - -
Description:Maps URLs to filesystem locations
Syntax:Alias URL-path -file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias
- -

The Alias directive allows documents to - be stored in the local filesystem other than under the - DocumentRoot. URLs with a - (%-decoded) path beginning with url-path will be mapped - to local files beginning with directory-path. The - url-path is case-sensitive, even on case-insenitive - file systems.

- -

Example:

- Alias /image /ftp/pub/image -

- -

A request for http://myserver/image/foo.gif would cause - the server to return the file /ftp/pub/image/foo.gif.

- -

Note that if you include a trailing / on the - url-path then the server will require a trailing / in - order to expand the alias. That is, if you use

- -
Alias /icons/ /usr/local/apache/icons/
- -

then the url /icons will not be aliased.

- -

Note that you may need to specify additional <Directory> sections which - cover the destination of aliases. Aliasing occurs before - <Directory> sections - are checked, so only the destination of aliases are affected. - (Note however <Location> - sections are run through once before aliases are performed, so - they will apply.)

- -

In particular, if you are creating an Alias to a - directory outside of your DocumentRoot, you may need to explicitly - permit access to the target directory.

- -

Example:

- Alias /image /ftp/pub/image
- <Directory /ftp/pub/image>
- - Order allow,deny
- Allow from all
-
- </Directory> -

- - -
-
top
-

AliasMatch Directive

- - - - - - -
Description:Maps URLs to filesystem locations using regular -expressions
Syntax:AliasMatch regex -file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias
-

This directive is equivalent to Alias, but makes use of standard - regular expressions, instead of simple prefix matching. The - supplied regular expression is matched against the URL-path, and - if it matches, the server will substitute any parenthesized - matches into the given string and use it as a filename. For - example, to activate the /icons directory, one might - use:

- -

- AliasMatch ^/icons(.*) /usr/local/apache/icons$1 -

- -

It is also possible to construct an alias with case-insensitive - matching of the url-path:

- -

- AliasMatch (?i)^/image(.*) /ftp/pub/image$1 -

- - -
-
top
-

Redirect Directive

- - - - - - - -
Description:Sends an external redirect asking the client to fetch -a different URL
Syntax:Redirect [status] URL-path -URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias
-

The Redirect directive maps an old URL into a new one by asking - the client to refetch the resource at the new location.

- -

The old URL-path is a case-sensitive (%-decoded) path - beginning with a slash. A relative path is not allowed. The new - URL should be an absolute URL beginning with a scheme and - hostname.

- -

Example:

- Redirect /service http://foo2.bar.com/service -

- -

If the client requests http://myserver/service/foo.txt, it - will be told to access http://foo2.bar.com/service/foo.txt - instead.

- -

Note

-

Redirect directives take precedence over - Alias and ScriptAlias directives, irrespective of their ordering in - the configuration file. Also, URL-path must be a fully - qualified URL, not a relative path, even when used with .htaccess files or - inside of <Directory> - sections.

- -

If no status argument is given, the redirect will - be "temporary" (HTTP status 302). This indicates to the client - that the resource has moved temporarily. The status - argument can be used to return other HTTP status codes:

- -
-
permanent
- -
Returns a permanent redirect status (301) indicating that - the resource has moved permanently.
- -
temp
- -
Returns a temporary redirect status (302). This is the - default.
- -
seeother
- -
Returns a "See Other" status (303) indicating that the - resource has been replaced.
- -
gone
- -
Returns a "Gone" status (410) indicating that the - resource has been permanently removed. When this status is - used the URL argument should be omitted.
-
- -

Other status codes can be returned by giving the numeric - status code as the value of status. If the status is - between 300 and 399, the URL argument must be present, - otherwise it must be omitted. Note that the status must be - known to the Apache code (see the function - send_error_response in http_protocol.c).

- -

Example:

- Redirect permanent /one http://example.com/two
- Redirect 303 /three http://example.com/other -

- - -
-
top
-

RedirectMatch Directive

- - - - - - - -
Description:Sends an external redirect based on a regular expression match -of the current URL
Syntax:RedirectMatch [status] regex -URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias
-

This directive is equivalent to Redirect, but makes use of standard - regular expressions, instead of simple prefix matching. The - supplied regular expression is matched against the URL-path, and - if it matches, the server will substitute any parenthesized - matches into the given string and use it as a filename. For - example, to redirect all GIF files to like-named JPEG files on - another server, one might use:

- -

- RedirectMatch (.*)\.gif$ http://www.anotherserver.com$1.jpg -

- -
-
top
-

RedirectPermanent Directive

- - - - - - - -
Description:Sends an external permanent redirect asking the client to fetch -a different URL
Syntax:RedirectPermanent URL-path URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias
-

This directive makes the client know that the Redirect is - permanent (status 301). Exactly equivalent to Redirect - permanent.

- -
-
top
-

RedirectTemp Directive

- - - - - - - -
Description:Sends an external temporary redirect asking the client to fetch -a different URL
Syntax:RedirectTemp URL-path URL
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_alias
-

This directive makes the client know that the Redirect is - only temporary (status 302). Exactly equivalent to - Redirect temp.

- -
-
top
-

ScriptAlias Directive

- - - - - - -
Description:Maps a URL to a filesystem location and designates the -target as a CGI script
Syntax:ScriptAlias URL-path -file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias
-

The ScriptAlias directive has the same - behavior as the Alias - directive, except that in addition it marks the target directory - as containing CGI scripts that will be processed by mod_cgi's cgi-script handler. URLs with a case-sensitive - (%-decoded) path beginning with URL-path will be mapped - to scripts beginning with the second argument, which is a full - pathname in the local filesystem.

- -

Example:

- ScriptAlias /cgi-bin/ /web/cgi-bin/ -

- -

A request for http://myserver/cgi-bin/foo would cause the - server to run the script /web/cgi-bin/foo. This configuration - is essentially equivalent to:

-

- Alias /cgi-bin/ /web/cgi-bin/
- <Location /cgi-bin >
- - SetHandler cgi-script
- Options +ExecCGI
-
- </Location> -

- -
It is safer to avoid placing CGI scripts under the - DocumentRoot in order to - avoid accidentally revealing their source code if the - configuration is ever changed. The - ScriptAlias makes this easy by mapping a - URL and designating CGI scripts at the same time. If you do - choose to place your CGI scripts in a directory already - accessible from the web, do not use - ScriptAlias. Instead, use <Directory>, SetHandler, and Options as in: -

- <Directory /usr/local/apache2/htdocs/cgi-bin >
- - SetHandler cgi-script
- Options ExecCGI
-
- </Directory> -

- This is necessary since multiple URL-paths can map - to the same filesystem location, potentially bypassing the - ScriptAlias and revealing the source code - of the CGI scripts if they are not restricted by a - Directory section.
- - -

See also

- -
-
top
-

ScriptAliasMatch Directive

- - - - - - -
Description:Maps a URL to a filesystem location using a regular expression -and designates the target as a CGI script
Syntax:ScriptAliasMatch regex -file-path|directory-path
Context:server config, virtual host
Status:Base
Module:mod_alias
-

This directive is equivalent to ScriptAlias, but makes use of standard - regular expressions, instead of simple prefix matching. The - supplied regular expression is matched against the URL-path, - and if it matches, the server will substitute any parenthesized - matches into the given string and use it as a filename. For - example, to activate the standard /cgi-bin, one - might use:

- -

- ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 -

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.ja.utf8 deleted file mode 100644 index e4c9cdf3..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.ja.utf8 +++ /dev/null @@ -1,389 +0,0 @@ - - - -mod_alias - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_alias

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:ホストファイルシステム上のいろいろな違う場所を - ドキュメントツリーにマップする機能と、 - URL のリダイレクトを行なう機能を提供する
ステータス:Base
モジュール識別子:alias_module
ソースファイル:mod_alias.c
-

概要

- -

このモジュールのディレクティブはサーバにリクエストが到着したときに - URL の操作や制御をすることを可能にします。Alias - ディレクティブと ScriptAlias - ディレクティブは - URL とファイルシステムのパスをマップするために使用されます。これは - DocumentRoot - の下にないドキュメントをウェブのドキュメントツリーの一部として - 送られるようにします。ScriptAlias - ディレクティブにはマップ先のディレクトリが CGI - スクリプトのみであることを示すという追加の効果があります。 -

- -

Redirect ディレクティブは - クライアントに違った - URL に新しいリクエストを送るように指示します。これは、 - リソースが新しい場所に移動したときによく使用されます。

- -

mod_alias は簡単な URL 操作向けに設計されています。 - より複雑な操作、クエリーストリングの操作には、mod_rewrite - で提供されるツールを使用してください。

- -
- -
top
-
-

処理の順番

- -

様々なコンテキスト中での Alias や Redirect は他のディレクティブと -同じように標準の マージ規則 に -従って処理されます。ただし、(例えば <VirtualHost> セクションの中のように) 複数の Alias や Redirect が -同じコンテキスト中に現れた場合は決まった順番で処理されます。

- -

まず、Alias の前にすべての Redirect が処理されます。ですから、RedirectRedirectMatch にマッチするリクエストには -Alias は決して適用されません。次に、Alias と Redirect が設定ファイル中の -順番に適用され、最初にマッチしたものが優先されます。

- -

ですから、二つ以上のディレクティブが同じパスに適用されるときは、 -すべてのディレクティブの効果を得るためにはより詳しいパスを先に書く -必要があります。例えば、次の設定は期待通りの動作をします:

- -

-Alias /foo/bar /baz
-Alias /foo /gaq -

- -

しかし、上記の二つのディレクティブの順番が逆になると、 -/foo Alias が -常に /foo/bar Alias より先にマッチしますので、後者は -決して適用されることはありません。

- -
-
top
-

Alias ディレクティブ

- - - - - - -
説明:URL をファイルシステムの位置にマップする
構文:Alias URL-path -file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_alias
-

Alias ディレクティブはドキュメントを - ローカルファイルシステムの - DocumentRoot - 以外の場所に保管することを可能にします。 - URL の (% が復号された) パスが url-path で始まるものは - directory-filename - で始まるローカルファイルにマップされます。

- -

- Alias /image /ftp/pub/image -

- -

http://myserver/image/foo.gif へのリクエストに対して、サーバは - ファイル /ftp/pub/image/foo.gif を返します。

- -

もし url-path の最後に / - を書いたなら、サーバがエイリアスを展開するためには、最後の / - が必要になることに注意してください。すなわち、Alias /icons/ - /usr/local/apache/icons/ というものを使用している場合は、 - /icons という url はエイリアスされません。

- -

エイリアスの行き先を含んでいる <Directory> - セクションを追加する必要があるかもしれないことに注意してください。 - エイリアスの展開は <Directory> - セクションを調べる前に行なわれますので、 - エイリアスの行き先の <Directory> セクションのみ - 効果があります。 - (しかし、<Location> - セクションはエイリアスが処理される前に実行されますので、 - こちらは適用されます。)

- -

特に、Alias を - DocumentRoot - ディレクトリの外側に配置した場合は、行き先のディレクトリに対する - アクセス権限を明示的に制限しなければならないでしょう。

- -

- Alias /image /ftp/pub/image
- <Directory /ftp/pub/image>
- - Order allow,deny
- Allow from all
-
- </Directory> -

- - -
-
top
-

AliasMatch ディレクティブ

- - - - - - -
説明:正規表現を使って URL をファイルシステムの位置にマップする
構文:AliasMatch regex -file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_alias
-

このディレクティブは Alias - とほとんど同じですが、簡単な先頭からのマッチを行なうのではなく、 - 標準正規表現を利用します。ここで指定された正規表現と URL のパス - が合うかどうかを調べ、合う場合は括弧で括られたマッチを - 与えられた文字列で置き換え、それをファイル名として使用します。たとえば、 - /icons ディレクトリを使う - ためには以下のようなものが使用できます:

- -

- AliasMatch ^/icons(.*) /usr/local/apache/icons$1 -

- -
-
top
-

Redirect ディレクティブ

- - - - - - - -
説明:クライアントが違う URL を取得するように外部へのリダイレクトを -送る
構文:Redirect [status] URL-path -URL
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_alias
-

Redirect ディレクティブは古い URL を新しいものへマップします。 - 新しい URL がクライアントに返されます。そして、 - クライアントは新しいアドレスをもう一回取得しようとします。 - URL-path (% が復号された) パスで始まるドキュメントへの - すべてのリクエストは URL で始まる新しい - (% が符号化された) URL へのリダイレクトエラーが返されます。

- -

- Redirect /service http://foo2.bar.com/service -

- -

クライアントは http://myserver/service/foo.txt - へのリクエストを行なうと、代わりに http://foo2.bar.com/service/foo.txt - をアクセスするように告げられます。

- -

注意

設定ファイル中の順番に関わらず、 -Redirect 系のディレクティブは Alias -ディレクティブと ScriptAlias ディレクティブよりも優先されます。 -また、.htaccess ファイルや <Directory> -セクションの中で使われていたとしても、URL-path -は相対パスではなく、完全な URL でなければなりません。

- -

もし status 引数が与えられていなければ、リダイレクトは - "temporary" (HTTP ステータス 302) になります。これはクライアントに - リソースが一時的に移動したということを示します。Status - 引数は 他の HTTP のステータスコードを返すために使用することができます:

- -
-
permanent
- -
永久にリダイレクトをするステータス (301) を返します。 - これはリソースが永久に移動したということを意味します。
- -
temp
- -
一時的なリダイレクトステータス (302) - を返します。これがデフォルトです。
- -
seeother
- -
"See Other" ステータス (303) を返します。 - これはリソースが他のもので置き換えられたことを意味します。
- -
gone
- -
"Gone" ステータス (410) を返します。これはリソースが永久に - 削除されたことを意味します。このステータスが使用された場合、 - url 引数は省略されなければなりません。
-
- -

Status の値にステータスコードを数値で与えることで - 他のステータスコードも返すことができます。ステータスが 300 と 399 - の間にある場合、url 引数は存在していなければいけません。 - その他の場合は省略されていなければなりません。ただし、 - ステータスは Apache のコードが知っているものである必要があります - (http_protocol.c の関数 send_error_response - を見てください)。

-

例:

- -

- Redirect permanent /one http://example.com/two
- Redirect 303 /three http://example.com/other -

- - -
-
top
-

RedirectMatch ディレクティブ

- - - - - - - -
説明:現在の URL への正規表現のマッチにより -外部へのリダイレクトを送る
構文:RedirectMatch [status] regex -URL
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_alias
-

このディレクティブは Redirect - とほとんど同じですが、簡単な先頭からのマッチを行なうのではなく、 - 標準正規表現を利用します。ここで指定された正規表現と URL-path - が合うかどうかを調べ、合う場合は括弧で括られたマッチを - 与えられた文字列で置き換え、それをファイル名として使用します。 - たとえば、すべての GIF ファイルを別サーバの同様な名前の JPEG - ファイルにリダイレクトするには、以下のようなものを使います: -

- -

- RedirectMatch (.*)\.gif$ http://www.anotherserver.com$1.jpg -

- -
-
top
-

RedirectPermanent ディレクティブ

- - - - - - - -
説明:クライアントが違う URL を取得するように外部への永久的な -リダイレクトを送る
構文:RedirectPermanent URL-path URL
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_alias
-

このディレクティブはクライアントに Redirect が永久的なもの - (ステータス 301) であることを知らせます。 - Redirect premanent とまったく同じです。

- -
-
top
-

RedirectTemp ディレクティブ

- - - - - - - -
説明:クライアントが違う URL を取得するように外部への一時的な -リダイレクトを送る
構文:RedirectTemp URL-path URL
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_alias
-

このディレクティブはクライアントに Redirect - が一時的なものである (ステータス 302) ことを知らせます。 - Redirect temp とまったく同じです。

- -
-
top
-

ScriptAlias ディレクティブ

- - - - - - -
説明:URL をファイルシステムの位置へマップし、マップ先を -CGI スクリプトに指定
構文:ScriptAlias URL-path -file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_alias
-

ScriptAlias ディレクティブは、対象ディレクトリに - mod_cgi の cgi-script - ハンドラで処理される CGI - スクリプトがあることを示す以外は - Alias - ディレクティブと同じ振る舞いをします。 - URL の (% が復号された) パスが URL-path で始まるものは - ローカルのファイルシステムの - フルパスである二番目の引数にマップされます。

- -

- ScriptAlias /cgi-bin/ /web/cgi-bin/ -

- -

http://myserver/cgi-bin/foo - へのリクエストに対してサーバはスクリプト - /web/cgi-bin/foo を実行します。

- -
-
top
-

ScriptAliasMatch ディレクティブ

- - - - - - -
説明:URL を正規表現を使ってファイルシステムの位置へマップし、マップ先を -CGI スクリプトに指定
構文:ScriptAliasMatch regex -file-path|directory-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_alias
-

このディレクティブは ScriptAlias - とほとんど同じですが、簡単な先頭からのマッチを行なうのではなく、 - 標準正規表現を利用します。ここで指定された正規表現と URL-path - が合うかどうかを調べ、合う場合は括弧で括られたマッチを - 与えられた文字列で置き換え、それをファイル名として使用します。 - たとえば、標準の /cgi-bin - を使用するようにするためには、以下のようなものを使います: -

- -

- ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 -

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.ko.euc-kr deleted file mode 100644 index 77bed51f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.ko.euc-kr +++ /dev/null @@ -1,358 +0,0 @@ - - - -mod_alias - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_alias

-
-

:  en  | - ja  | - ko  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:Ͻý ٸ κе ϰ, - URL ̷ Ѵ
:Base
:alias_module
ҽ:mod_alias.c
-

- -

ϴ þ Ͽ û - URL ϰų ִ. Alias ScriptAlias þ URL - Ͻý η Ѵ. ׷ DocumentRoot Ʒ - ִ. , ScriptAlias þ - 丮 CGI ũƮۿ ٰ ˸.

- -

Redirect þ - Ŭ̾Ʈ ٸ URL ο û ϵ Ѵ. - ڿ ο ҷ ű Ѵ.

- -

mod_alias URL - Ǿ. ǹڿ ۰ ۾ - mod_rewrite ϴ ̿϶.

- -
- -
top
-
-

ó

- -

ٸ ҿ Alias Redirect ϸ ٸ þ - ǥ - óѴ. ׷ ҿ ( , <VirtualHost> ǿ) -Alias Redirect ϸ Ʒ óѴ.

- -

Redirect ó Alias óѴ. ׷ -Redirect RedirectMatch شϴ û - Alias ʴ´. ׸ Alias Redirect Ͽ -ù° Ѵ.

- -

׷ þ ο شϴ -þ ϱؼ θ ؾ Ѵ. - , ǵѴ Ѵ:

- -

-Alias /foo/bar /baz
-Alias /foo /gaq -

- -

׷ þ ٲٸ /foo/bar -Alias -/foo Alias -ϹǷ ׻ ι° þ Ѵ.

- -
-
top
-

Alias þ

- - - - - - -
:URL Ư Ͻý ҷ Ѵ
:Alias URL-path -file-path|directory-path
:ּ, ȣƮ
:Base
:mod_alias
- -

Alias þ ϸ Ͻýۿ - DocumentRoot ۿ ִ - ִ. url-path ϴ - (% ڵ) URL directory-path ϴ - Ͽ Ѵ.

- -

:

- Alias /image /ftp/pub/image -

- -

http://myserver/image/foo.gif ûϸ - /ftp/pub/image/foo.gif Ѱش.

- -

url-path / ϸ, URL / - ؾ߸ ϶. , Alias /icons/ - /usr/local/apache/icons/ url /icons - 谡 .

- -

ϴ <Directory> - ʿ 𸥴. þ <Directory> ˻ϱ - óϹǷ, ޴´. (׷ - <Location> - þ óϱ ѹ ˻ϹǷ - URL ü ش.)

- -

Ư DocumentRoot - ۿ ִ 丮 Alias ٸ, - 丮 Ѵ.

- -

:

- Alias /image /ftp/pub/image
- <Directory /ftp/pub/image>
- - Order allow,deny
- Allow from all
-
- </Directory> -

- - -
-
top
-

AliasMatch þ

- - - - - - -
:ǥ Ͽ URL Ͻý ҷ -Ѵ
:AliasMatch regex -file-path|directory-path
:ּ, ȣƮ
:Base
:mod_alias
-

þ Alias - , URL պκи ϴ ǥ ǥ - Ѵ. ǥ URL ο Ͽ ´ٸ, - ȣ κ üϿ ϸ Ѵ. - , /icons 丮 - ִ:

- -

- AliasMatch ^/icons(.*) /usr/local/apache/icons$1 -

- -
-
top
-

Redirect þ

- - - - - - - -
:Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ -̷
:Redirect [status] URL-path -URL
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_alias
-

Redirect þ URL ο URL Ѵ. - Ŭ̾Ʈ ο URL , Ŭ̾Ʈ ο - ּҷ ٽ ѹ Ѵ. (% ڵ) URL-path - ϴ û (% ڵ) URL ϴ - ο URL ̷ .

- -

:

- Redirect /service http://foo2.bar.com/service -

- -

Ŭ̾Ʈ http://myserver/service/foo.txt ûϸ - http://foo2.bar.com/service/foo.txt ϶ - ޴´.

- -

Redirect þ Ͽ - Alias ScriptAlias þ 켱 -. , .htaccess ̳ <Directory> ǿ ϴ -URL-path ΰ ƴ϶ ݵ URL -ؾ Ѵ.

- -

status ƱԸƮ , "ӽ - (temporary)" (HTTP 302) ̷ . , - Ŭ̾Ʈ ڿ ӽ÷ Űٰ ˸. status - ƱԸƮ Ͽ ٸ HTTP ڵ带 ȯ ִ:

- -
-
permanent
- -
ڿ Ű ϴ ̷ ¸ - (301) ȯѴ.
- -
temp
- -
ӽ ̷ ¸ (302) ȯѴ. ⺻̴.
- -
seeother
- -
ڿ üǾ ϴ " (See Other)" ¸ - (303) ȯѴ.
- -
gone
- -
ڿ Ǿ ϴ "Ҹ (Gone)" ¸ - (410) ȯѴ. ¸ ϸ URL ƱԸƮ - .
-
- -

status ڵ带 Ͽ ٸ ڵ嵵 - ȯ ִ. ° 300 399 ̶ URL - ƱԸƮ ؾ ϰ, ƴ϶ ؾ Ѵ. , ġ - ڵ忡 ° ǵ־ Ѵ (http_protocol.c - send_error_response Լ ).

- -

:

- Redirect permanent /one http://example.com/two
- Redirect 303 /three http://example.com/other -

- - -
-
top
-

RedirectMatch þ

- - - - - - - -
: URL ǥĿ شϸ ܺ ̷ -
:RedirectMatch [status] regex -URL
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_alias
-

þ Redirect , - URL պκи ϴ ǥ ǥ Ѵ. - ǥ URL ο Ͽ ´ٸ, ȣ - κ üϿ ϸ Ѵ. , - GIF û ٸ ̸ - JPEG Ϸ ̷ :

- -

- RedirectMatch (.*)\.gif$ http://www.anotherserver.com$1.jpg -

- -
-
top
-

RedirectPermanent þ

- - - - - - - -
:Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ - ̷
:RedirectPermanent URL-path URL
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_alias
-

þ Ŭ̾Ʈ ̷ ( - 301) ˸. Redirect permanent Ȯ .

- -
-
top
-

RedirectTemp þ

- - - - - - - -
:Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ -ӽ ̷
:RedirectTemp URL-path URL
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_alias
-

þ Ŭ̾Ʈ ̷ ӽ ( - 302) ˸. Redirect temp Ȯ .

- -
-
top
-

ScriptAlias þ

- - - - - - -
:URL Ư Ͻý ҷ ϰ CGI -ũƮ ˸
:ScriptAlias URL-path -file-path|directory-path
:ּ, ȣƮ
:Base
:mod_alias
-

ScriptAlias þ Alias þ , - ߰ 丮 mod_cgi cgi-script - ڵ鷯 ó CGI ũƮ ִٰ ˸. - URL-path ϴ (% ڵ) URL Ͻý - ι° ƱԸƮ ϴ ũƮ Ѵ.

- -

:

- ScriptAlias /cgi-bin/ /web/cgi-bin/ -

- -

http://myserver/cgi-bin/foo ûϸ - /web/cgi-bin/foo ũƮ Ѵ.

- -
-
top
-

ScriptAliasMatch þ

- - - - - - -
:ǥ Ͽ URL Ư Ͻý ҷ -ϰ CGI ũƮ ˸
:ScriptAliasMatch regex -file-path|directory-path
:ּ, ȣƮ
:Base
:mod_alias
-

þ ScriptAlias , - URL պκи ϴ ǥ ǥ Ѵ. - ǥ URL ο Ͽ ´ٸ, ȣ - κ üϿ ϸ Ѵ. , - ǥ /cgi-bin ִ:

- -

- ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 -

- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.tr.utf8 deleted file mode 100644 index abd6e548..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_alias.html.tr.utf8 +++ /dev/null @@ -1,430 +0,0 @@ - - - -mod_alias - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_alias

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:Belge ağacının parçalarının dosya sisteminin parçalarıyla -eşlenmesini sağlar ve URL yönlendirmesi yapar.
Durum:Temel
Modül Betimleyici:alias_module
Kaynak Dosyası:mod_alias.c
-

Özet

- -

Bu modülde bulunan yönergeler sunucuya istek olarak gelen URL’lerin - denetlenmesini ve değiştirilmesini mümkün kılar. Alias ve ScriptAlias yönergeleri URL’lerin dosya sisteminin - dizinlerine eşlenmesini sağlar. Böylece, kök dizini DocumentRoot ile belirtilen site belge ağacı - altında bulunmayan içeriğe erişmek mümkün olur. ScriptAlias yönergesi buna ek olarak - hedef dizini sadece CGI betiklerini içeren dizin olarak imler.

- -

Redirect yönergesi, - farklı bir URL ile yeni bir istek yapmaları için istemcileri - yönlendirmekte kullanılır. Çoğunlukla özkaynak başka bir yere - taşındığında kullanılır.

- -

mod_alias modülü basit URL değiştirme görevlerini - yerine getirmek için tasarlanmıştır. Sorgu dizgelerini işleme sokmak - gibi daha karmaşık görevler için mod_rewrite modülü ile - sağlanan araçlar kullanılır.

- -
- -
top
-
-

İşlem Sırası

- -

Farklı bağlamlarda bulunan Alias ve Redirect - yönergeleri standart katıştırma - kuralları ile ilgili diğer yönergeler gibi işleme sokulurlar. Fakat - aynı bağlam dahilinde (örneğin, aynı <VirtualHost> bölümünde) çok fazla Alias ve Redirect varsa bunlar belli bir sıraya göre işleme - sokulur.

- -

İlk adımda, Alias’lardan önce - bütün Redirect yönergeleri - işleme sokulur. Bu bakımdan bir Redirect veya RedirectMatch ile eşleşen bir istek için - hiçbir Alias - uygulanmayacaktır. İkinci adımda yapılandırma dosyasında yer aldıkları - sıraya göre Redirect ve - Alias yönergeleri işleme - sokulurlar, dolayısıyla ilk eşleşme öncelikli olmuş olur.

- -

İlk eşleşmenin öncelikli olması sebebiyle, bu yönergelerin birden - fazlası aynı alt yola uygulandığı takdirde, tüm yönergelerin etkili - olabilmesi için en uzun yolu sıralamada en öne almalısınız. Örneğin - aşağıdaki yapılandırma beklendiği gibi çalışacaktır:

- -

- Alias /foo/bar /baz
- Alias /foo /gaz -

- -

Ama yukarıdaki iki satır ters sırada yerleştirilmiş olsaydı, - /foo rumuzu daima /foo/bar rumuzundan önce - eşleşecek, dolayısıyla ikinci yönerge yok sayılacaktı.

- -
-
top
-

Alias Yönergesi

- - - - - - -
Açıklama:URL’leri dosya sistemi konumlarıyla eşler.
Sözdizimi:Alias URL-yolu -dosya-yolu|dizin-yolu
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_alias
- -

Alias yönergesi, belgelerin DocumentRoot dizininden farklı bir yerde - saklanmasını mümkün kılar. URL-yolu ile başlayan - URL’ler (% imlemesi çözüldükten sonra) dizin-yolu - ile başlayan yerel dosyalarla eşlenir. URL-yolu, - harf büyüklüğüne duyarsız sistemlerde bile harf büyüklüğüne - duyarlıdır.

- -

Örnek:

- Alias /image /ftp/pub/image -

- -

http://sunucum/image/foo.gif şeklinde bir istek, sunucunun - /ftp/pub/image/foo.gif dosyasıyla yanıt vermesine sebep - olurdu.

- -

URL-yolu’nu bir / ile - sonlandırırsanız Alias yönergesini yorumlarken - sunucunun da sona bir / ekleyeceğine dikkat ediniz. Yani, - eğer

- -
Alias /icons/ /usr/local/apache/icons/
- -

diye bir tanım yaparsanız /icons URL’si için bir - Alias kullanılmayacaktır.

- -

Alias hedefleri için ek <Directory> bölümleri - belirtmeniz gerekebileceğine dikkat ediniz. <Directory> bölümlerinden önce yer alan - Alias yönergelerine özellikle bakılır, - dolayısıyla sadece Alias hedefleri etkilenir. - (Bununla birlikte, Alias yönergelerinden önce - işleme sokulan <Location> bölümlerinin uygulanacağına dikkat - ediniz.)

- -

Özellikle, DocumentRoot dışında - bir dizine bir Alias oluşturuyorsanız hedef - dizine doğrudan erişim izni vermeniz gerekebilir.

- -

Örnek:

- Alias /image /ftp/pub/image
- <Directory /ftp/pub/image>
- - Order allow,deny
- Allow from all
-
- </Directory> -

- -
-
top
-

AliasMatch Yönergesi

- - - - - - -
Açıklama:URL’leri dosya sistemi konumlarıyla düzenli ifadeleri kullanarak -eşler.
Sözdizimi:AliasMatch düzenli-ifade -dosya-yolu|dizin-yolu
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_alias
-

Bu yönerge URL-yolu ile eşleşmek üzere bir -  düzenli ifade kabul etmesi dışında - Alias yönergesine eşdeğerdir. - Belirtilen düzenli ifade URL-yolu ile eşleşiyorsa - sunucu parantezli eşleşmeleri belirtilen dizgede kullanarak dosya yolunu - elde eder. Örneğin, /icons dizinini etkinleştirmek için şu - yazılabilir:

- -

- AliasMatch ^/icons(.*) /usr/local/apache/icons$1 -

- -

Ayrıca, URL-yolu ile harf büyüklüğüne duyarsız - eşleşmeler sağlayacak düzenli ifadeler de kullanılabilir:

- -

- AliasMatch (?i)^/image(.*) /ftp/pub/image$1 -

- -
-
top
-

Redirect Yönergesi

- - - - - - - -
Açıklama:İstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye -yönlendirir.
Sözdizimi:Redirect [durum] URL-yolu -URL
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_alias
-

Redirect yönergesi istemciye bir yönlendirme - isteği döndürerek eski URL’yi yenisiyle eşler.

- -

Eski URL-yolu bir bölü çizgisi ile başlar ve harf - büyüklüğüne duyarlıdır (% imlemesi çözüldükten sonra). - URL-yolu olarak göreli yollara izin verilmez. - URL ise bir şema ve konak ismi ile başlayan bir - mutlak URL olmalıdır.

- -

Örnek:

- Redirect /hizmet http://iki.mesela.dom/hizmet -

- -

İstemcinin yaptığı http://mesela.dom/hizmet/fesmekan.txt - isteğine karşılık istemciye isteği - http://iki.mesela.dom/hizmet/fesmekan.txt olarak yapması - söylenecektir.

- - -

Bilginize

-

Yapılandırma dosyasında yer alış sırasına bakmaksızın - Redirect yönergeleri - Alias ve ScriptAlias - yönergelerinden önce ele alınır. <Directory> bölümleri ve .htaccess - dosyaları içinde bile kullanılsa URL-yolu göreli - bir yol değil, tam nitelikli bir URL olmak zorundadır.

- -

Herhangi bir durum belirtilmemişse "geçici" - yönlendirme (HTTP durum kodu: 302) yapılır. Bu, istemciye özkaynağın - geçici olarak başka yere taşındığını belirtir. Diğer HTTP durum - kodlarını döndürmek için kullanılabilecek durum - değerleri:

- -
-
permanent
-
İstemciye özkaynağın kalıcı olarak taşındığını belirten kalıcı - yönlendirme durumu (301) döndürülür.
- -
temp
-
İstemciye geçici yönlendirme durumu (302) döner. Bu öntanımlıdır. -
- -
seeother
-
İstemciye özkaynağın yerine başka bir şey konduğunu belirten - "diğerine bak" durumu (303) döndürülür.
- -
gone
-
İstemciye özkaynağın kalıcı olarak kaldırıldığını belirten "ölü - bağlantı" durumu (410) döner. Bu durumda URL - belirtilmez.
-
- -

Diğer durum kodları için durum olarak sayısal - durum kodu belirtilir. Eğer durum 300 ile 399 arasındaysa bir - URL belirtmek gereklidir, yoksa belirtilmez. - Belirtilecek durum kodunu Apache’nin bilmesi gerektiğine dikkat ediniz - (http_protocol.c dosyasında bulunan - send_error_response işlevine bakınız).

- -

Örnek:

- Redirect permanent /bir http://mesela.dom/iki
- Redirect 303 /yedi http://mesela.dom/baskabisey -

- -
-
top
-

RedirectMatch Yönergesi

- - - - - - - -
Açıklama:Geçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici -yönlendirme gönderir.
Sözdizimi:RedirectMatch [durum] düzenli-ifade -URL
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_alias
-

Bu yönerge URL-yolu ile eşleşmek üzere bir -  düzenli ifade kabul etmesi dışında - Redirect yönergesine - eşdeğerdir. Belirtilen düzenli ifade URL-yolu ile - eşleşiyorsa sunucu parantezli eşleşmeleri belirtilen dizgede kullanarak - dosya yolunu elde eder. Örneğin, tüm GIF dosyası isteklerini başka bir - sunucudaki aynı isimli JPEG dosyalarına yönlendirmek için şu - yazılabilir:

- -

- RedirectMatch (.*)\.gif$ http://baska.sunucu.dom$1.jpg -

- -
-
top
-

RedirectPermanent Yönergesi

- - - - - - - -
Açıklama:İstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir -URL’ye yönlendirir.
Sözdizimi:RedirectPermanent URL-yolu URL
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_alias
-

Bu yönerge istemciye daima kalıcı yönlendirme durumu (301) döndürür. - Yani, Redirect permanent ile aynı işi yapar.

- -
-
top
-

RedirectTemp Yönergesi

- - - - - - - -
Açıklama:İstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir -URL’ye yönlendirir.
Sözdizimi:RedirectTemp URL-yolu URL
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_alias
-

Bu yönerge istemciye daima geçici yönlendirme durumu (302) döndürür. - Yani, Redirect temp ile aynı işi yapar.

- -
-
top
-

ScriptAlias Yönergesi

- - - - - - -
Açıklama:Bir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır.
Sözdizimi:ScriptAlias URL-yolu -dosya-yolu|dizin-yolu
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_alias
-

Hedef dizini, mod_cgi modülünün CGI betiği - yorumlayıcısı tarafından çalıştırılacak betikleri içeren dizin olarak - imlemesi dışında Alias - yönergesinin yaptığı işi yapar. URL-yolu ile - başlayan harf büyüklüğüne duyarlı URL’ler (% imlemesi çözüldükten - sonra), dosya sistemindeki bir tam yol olarak belirtilmiş - dizin-yolu ile başlayan betiklerle eşlenir.

- -

Örnek:

- ScriptAlias /cgi-bin/ /siteler/cgi-bin/ -

- -

http://sunucum/cgi-bin/foo şeklindeki bir istek sunucunun - /siteler/cgi-bin/foo betiğini çalıştırmasına sebep olur. Bu - yapılandırma aslında şuna eşdeğerdir:

- -

- Alias /cgi-bin/ /siteler/cgi-bin/
- <Location /cgi-bin >
- - SetHandler cgi-script
- Options +ExecCGI
-
- </Location> -

- -
Yapılandırma değiştiğinde kaynak kodlarının ister - istemez açığa çıkmasını istemiyorsanız CGI betiklerinizi DocumentRoot altına koymayınız. - ScriptAlias yönergesi URL’yi doğru yere - eşlemekten başka orayı bir CGI betikleri dizini olarak imler. CGI - betiklerinizi DocumentRoot altına - koyarsanız çalıştırmak için ScriptAlias değil, - <Directory>, - SetHandler ve Options yönergelerini örnekteki gibi kullanın: - -

- <Directory /usr/local/apache2/htdocs/cgi-bin >
- - SetHandler cgi-script
- Options ExecCGI
-
- </Directory> -

- - Aynı dosya sistemi konumu ile çok sayıda URL-yolu - eşleşebileceğinden, bir Directory - bölümü ile sınırlanmadığı takdirde CGI betiklerinin kaynak kodları açığa - çıkabilir; bu bakımdan ScriptAlias yönergesini yok - sayan URL yollarının belirtilebilme olasılığı gözardı - edilmemelidir.
- - -

Ayrıca bakınız:

- -
-
top
-

ScriptAliasMatch Yönergesi

- - - - - - -
Açıklama:Bir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak -eşler ve hedefi bir CGI betiği olarak çalıştırır.
Sözdizimi:ScriptAliasMatch düzenli-ifade -dosya-yolu|dizin-yolu
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_alias
-

Bu yönerge URL-yolu ile eşleşmek üzere bir -  düzenli ifade kabul etmesi dışında - ScriptAlias yönergesine - eşdeğerdir. Belirtilen düzenli ifade URL-yolu ile - eşleşiyorsa sunucu parantezli eşleşmeleri belirtilen dizgede kullanarak - dosya yolunu elde eder. Örneğin, standart /cgi-bin dizinini - etkin kılmak için şu yazılabilir:

- -

- ScriptAliasMatch ^/cgi-bin(.*) /usr/local/apache/cgi-bin$1 -

- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html deleted file mode 100644 index f2f687b0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_asis.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_asis.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_asis.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.en deleted file mode 100644 index 6830aa16..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.en +++ /dev/null @@ -1,112 +0,0 @@ - - - -mod_asis - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_asis

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Sends files that contain their own -HTTP headers
Status:Base
ModuleIdentifier:asis_module
SourceFile:mod_asis.c
-

Summary

- -

This module provides the handler send-as-is - which causes Apache to send the document without adding most of - the usual HTTP headers.

- -

This can be used to send any kind of data from the server, - including redirects and other special HTTP responses, without - requiring a cgi-script or an nph script.

- -

For historical reasons, this module will also process any - file with the mime type httpd/send-as-is.

-
-

Directives

-

This module provides no directives.

-

Topics

-

See also

-
-
top
-
-

Usage

- -

In the server configuration file, associate files with the - send-as-is handler e.g.

- -

AddHandler send-as-is asis

- -

The contents of any file with a .asis extension - will then be sent by Apache to the client with almost no - changes. In particular, HTTP headers are derived from the file - itself according to mod_cgi rules, so an asis - file must include valid headers, and may also use the CGI - Status: header to determine the HTTP response code.

- - -

Here's an example of a file whose contents are sent as - is so as to tell the client that a file has - redirected.

- - -

- Status: 301 Now where did I leave that URL
- Location: http://xyz.abc.com/foo/bar.html
- Content-type: text/html
-
- <html>
- <head>
- <title>Lame excuses'R'us</title>
- </head>
- <body>
- <h1>Fred's exceptionally wonderful page has moved to
- <a href="http://xyz.abc.com/foo/bar.html">Joe's</a> - site.
- </h1>
- </body>
- </html> -

- -

Notes:

-

The server always adds a Date: and Server: - header to the data returned to the client, so these should not be - included in the file. The server does not add a - Last-Modified header; it probably should.

-
-
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.ja.utf8 deleted file mode 100644 index 46023ba8..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.ja.utf8 +++ /dev/null @@ -1,112 +0,0 @@ - - - -mod_asis - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_asis

-
-

Available Languages:  en  | - ja  | - ko 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:自分用の HTTP ヘッダの書かれているファイルを送信する
ステータス:Base
モジュール識別子:asis_module
ソースファイル:mod_asis.c
-

概要

- -

このモジュールはハンドラ send-as-is - を提供します。このハンドラは通常の HTTP - ヘッダをほとんど追加することなくドキュメントを送信します。

- -

これはサーバからどんな種類のデータを送るときにも使用できます。 - Cgi スクリプトや nph スクリプトが無くてもリダイレクトや他の特別な - HTTP 応答を送ることができます。

- -

歴史的な理由により、このモジュールは mime タイプ - httpd/send-as-is のファイルも処理します。

-
-

ディレクティブ

-

このモジュールにディレクティブはありません。

-

トピック

-

参照

-
-
top
-
-

使用法

- -

サーバ設定ファイルで、ファイルと send-as-is - ハンドラを例えば以下のように関連付けてください。

- -

AddHandler send-as-is asis

- -

拡張子が .asis のすべてのファイルの内容は Apache - からクライアントへほとんど変更無く送られます。クライアントには - HTTP ヘッダが必要ですので、ファイルに書くことを忘れないでください。 - Status: ヘッダも必要です。データは 3 桁の HTTP - 応答コードと、その後にテキストメッセージが続いたものでなければなりません。

- -

これはクライアントにファイルが移動したことを知らせるために - as is (そのまま) で送られるファイルの内容の例です。 -

- - -

- Status: 301 Now where did I leave that URL
- Location: http://xyz.abc.com/foo/bar.html
- Content-type: text/html
-
- <html>
- <head>
- <title>Lame excuses'R'us</title>
- </head>
- <body>
- <h1>Fred's exceptionally wonderful page has moved to
- <a href="http://xyz.abc.com/foo/bar.html">Joe's</a> - site.
- </h1>
- </body>
- </html> -

- -

注意

-

注意: サーバはクライアントに返されるデータに常に Date: - と Server: ヘッダを追加しますので、 - それらがファイルに書かれていてはいけません。 - サーバは Last-Modified ヘッダを追加しません。 - おそらくはそうすべきでしょうけれど。

-
-
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.ko.euc-kr deleted file mode 100644 index bf003ae4..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_asis.html.ko.euc-kr +++ /dev/null @@ -1,110 +0,0 @@ - - - -mod_asis - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_asis

-
-

:  en  | - ja  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:HTTP
:Base
:asis_module
ҽ:mod_asis.c
-

- -

ġ Ϲ HTTP κ ߰ʰ - send-as-is ڵ鷯 - Ѵ.

- -

׷ cgi ũƮ nph ũƮ ʰ - ̷ǰ ٸ Ư HTTP  ڷᵵ - ִ.

- -

ſ mime type httpd/send-as-is - ϵ óߴ.

-
-

þ

-

⿡ þ ϴ.

-

-
    -
  • -

-
-
top
-
-

- -

Ͽ ϰ send-as-is ڵ鷯 - Ѵ.

- -

AddHandler send-as-is asis

- -

ġ .asis Ȯڸ - ʰ Ŭ̾Ʈ . Ŭ̾Ʈ HTTP - ʿϹǷ . Status: ʿϴ. - ڸ HTTP ڵ ̴.

- -

״ Ŭ̾Ʈ - ̷¼ǵǾٰ ˸ ̴.

- - -

- Status: 301 Now where did I leave that URL
- Location: http://xyz.abc.com/foo/bar.html
- Content-type: text/html
-
- <html>
- <head>
- <title>Lame excuses'R'us</title>
- </head>
- <body>
- <h1>Fred's exceptionally wonderful page has moved to
- <a href="http://xyz.abc.com/foo/bar.html">Joe's</a> - site.
- </h1>
- </body>
- </html> -

- -

:

-

ڷḦ Ŭ̾Ʈ ׻ Date: - Server: ߰ϹǷ, Ͽ - ȵȴ. Last-Modified - ߰ ʴ´. ׷ Ƹ ؾ - Ѵ.

-
-
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html deleted file mode 100644 index 47ba7fea..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_auth.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_auth.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html.en deleted file mode 100644 index fc3c91bb..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html.en +++ /dev/null @@ -1,201 +0,0 @@ - - - -mod_auth - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_auth

-
-

Available Languages:  en  | - ja 

-
- - - - -
Description:User authentication using text files
Status:Base
ModuleIdentifier:auth_module
SourceFile:mod_auth.c
Compatibility:Available only in versions prior to 2.1
-

Summary

- -

This module allows the use of HTTP Basic Authentication to - restrict access by looking up users in plain text password and - group files. Similar functionality and greater scalability is - provided by mod_auth_dbm. HTTP Digest - Authentication is provided by mod_auth_digest.

-
- - -
top
-

AuthAuthoritative Directive

- - - - - - - - -
Description:Sets whether authorization and authentication are -passed to lower level modules
Syntax:AuthAuthoritative On|Off
Default:AuthAuthoritative On
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth
-

Setting the AuthAuthoritative directive - explicitly to Off allows for both authentication and - authorization to be passed on to lower level modules (as defined in the - modules.c files) if there is no userID - or rule matching the supplied userID. If there is a - userID and/or rule specified; the usual password and access checks - will be applied and a failure will give an "Authentication Required" - reply.

- -

So if a userID appears in the database of more than one module; - or if a valid Require - directive applies to more than one module; then the first module - will verify the credentials; and no access is passed on; - regardless of the AuthAuthoritative setting.

- -

A common use for this is in conjunction with one of the - database modules; such as mod_auth_dbm, - mod_auth_msql, and mod_auth_anon. - These modules supply the bulk of the user credential checking; but - a few (administrator) related accesses fall through to a lower - level with a well protected AuthUserFile.

- -

By default control is not passed on and an unknown userID or - rule will result in an "Authentication Required" reply. Not setting - it thus keeps the system secure and forces an NCSA compliant - behaviour.

- -

Security

-

Do consider the implications of allowing a user to allow - fall-through in his .htaccess file; and verify that this is really - what you want; Generally it is easier to just secure a single - .htpasswd file, than it is to secure a database such as mSQL. - Make sure that the AuthUserFile and the AuthGroupFile are stored outside the document tree of - the web-server; do not put them in the directory that they - protect. Otherwise, clients will be able to download the AuthUserFile and the AuthGroupFile.

-
- -
-
top
-

AuthGroupFile Directive

- - - - - - - -
Description:Sets the name of a text file containing the list -of user groups for authentication
Syntax:AuthGroupFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth
-

The AuthGroupFile directive sets the - name of a textual file containing the list of user groups for user - authentication. File-path is the path to the group - file. If it is not absolute, it is treated as relative to the ServerRoot.

- -

Each line of the group file contains a groupname followed by a - colon, followed by the member usernames separated by spaces.

- -

Example:

- mygroup: bob joe anne -

- -

Note that searching large text files is very - inefficient; AuthDBMGroupFile provides a much better performance.

- -

Security

-

Make sure that the AuthGroupFile is - stored outside the document tree of the web-server; do not - put it in the directory that it protects. Otherwise, clients may - be able to download the AuthGroupFile.

-
- -
-
top
-

AuthUserFile Directive

- - - - - - - -
Description:Sets the name of a text file containing the list of users and -passwords for authentication
Syntax:AuthUserFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Base
Module:mod_auth
-

The AuthUserFile directive sets the name - of a textual file containing the list of users and passwords for - user authentication. File-path is the path to the user - file. If it is not absolute (i.e., if it doesn't begin - with a slash), it is treated as relative to the ServerRoot.

- -

Each line of the user file contains a username followed by - a colon, followed by the encrypted password. If the same user - ID is defined multiple times, mod_auth will - use the first occurrence to verify the password.

- -

The utility htpasswd - which is installed as part of the binary distribution, or which - can be found in src/support, is used to maintain - this password file. See the man - page for more details. In short:

- -

Create a password file Filename with - username as the initial ID. It will prompt for the - password:

- -

- htpasswd -c Filename username -

- -

Add or modify username2 in the password file - Filename:

- -

- htpasswd Filename username2 -

- -

Note that searching large text files is very - inefficient; AuthDBMUserFile should be used - instead.

- -

Security

-

Make sure that the AuthUserFile is - stored outside the document tree of the web-server. Do - not put it in the directory that it protects. - Otherwise, clients may be able to download the - AuthUserFile.

-
- -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html.ja.utf8 deleted file mode 100644 index 59754b18..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth.html.ja.utf8 +++ /dev/null @@ -1,226 +0,0 @@ - - - -mod_auth - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_auth

-
-

Available Languages:  en  | - ja 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - - -
説明:テキストファイルを用いたユーザ認証
ステータス:Base
モジュール識別子:auth_module
ソースファイル:mod_auth.c
互換性:2.1 より前のバージョンでのみ使用可能
-

概要

- -

プレインテキストのパスワードファイルとグループファイルを検査して - ユーザを探すことで、HTTP 基本認証でアクセス制限できるようにします。 - 似たような機能で、もっと大きなスケーラビリティを持ったものは、 - mod_auth_dbm で提供されています。 - また、HTTP ダイジェスト認証は mod_auth_digest - で提供されています。

- -
-

ディレクティブ

- -

参照

-
- -
top
-

AuthAuthoritative ディレクティブ

- - - - - - - - -
説明:認証と承認プロセスを、 -より低いレベルのモジュールに移行させるかどうかを設定する
構文:AuthAuthoritative On|Off
デフォルト:AuthAuthoritative On
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_auth
-

AuthAuthoritative - ディレクティブで明示的に Off に設定すると、 - 与えられた認証ユーザ ID に対してユーザ ID がない - またはルールがない場合に、 - 認証と承認の両方のプロセスが、 - より低いレベルのモジュール (Configuration と - modules.c ファイルで定義) に移行するようにできます。 - ユーザ ID がある、かつまたは、ルールが指定されている場合は、 - 通常のパスワードとアクセスチェックが適用されて、 - 認証に失敗すると "Authentication Required" 応答が返されます。

- -

ですから、二つ以上のモジュールのデータベースで同一の - ユーザ ID が現われたり、 - または、正しい Require - ディレクティブが二つ以上のモジュールで現われたりした場合は、 - 一つ目のモジュールが認定を行って、AuthAuthoritative - の設定に関わらず、 - アクセスは移行しません。

- -

一般的な使用法は、mod_auth_dbm, - mod_auth_msql, mod_auth_anon - といったデータベースモジュールの一つと組み合わせることです。 - これらのモジュールは多くのユーザ資格検査を提供してくれます。 - しかし、少数の (管理者関連の) アクセスは - AuthUserFile - で良く保護された、より低レベルに移行するようにします。

- -

デフォルトでは、制御は移行しません。そして、未知のユーザ ID や - ルールがあっても "Authentication Required" 応答が返されます。 - ですから、このディレクティブ設定しないことでシステムの安全を維持できて、また、 - NCSA 準拠の挙動を強制できます。

- -

セキュリティ

-

ユーザが自分自身で作成した - .htaccess ファイルで認証できるようにすることの影響を - 考慮に入れておいてください。そして、 - それが本当に希望の挙動であるかどうかを検討してください。 - 一般的に言って、mSQL といったデータベースのセキュリティ保護よりも、 - 単純に一つのファイル .htpasswd のセキュリティを保護する方が容易です。 - AuthUserFile と - AuthGroupFile は、 - ウェブサーバのドキュメントツリーの外側に保管する - ようにしてください。保護しようとしているディレクトリ以下には、 - 置かないで下さい。そうしないと - AuthUserFile と - AuthGroupFile - はダウンロードできてしまいます。

-
- -
-
top
-

AuthGroupFile ディレクティブ

- - - - - - - -
説明:認証に使用するユーザグループの一覧が格納されている、 -テキストファイルの名前を設定する
構文:AuthGroupFile file-path
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_auth
-

AuthGroupFile ディレクティブは、 - 認証に使用するユーザグループの一覧が格納されている、 - テキストファイルの名前を設定します。 - file-path はグループファイルへのパスです。 - もし絶対パスでなければ、 - ServerRoot - からの相対パスとして扱われます。

- -

グループファイル各行は、グループ名、コロン、そして - スペース区切りでそのメンバーのユーザ名を記述します。

- -

例:

- mygroup: bob joe anne -

- -

大きなファイルを探索するのは、非常に効率が悪いという点に - 注意してください。そのような場合は、 - AuthDBMGroupFile - の方がずっと良い性能を発揮します。

- -

セキュリティ

-

AuthGroupFile は、 - ウェブサーバのドキュメントツリーの外側に - 保管するようにしてください。 - 保護しようとしているディレクトリ以下には、置かないで下さい。 - そうしないと AuthGroupFile は - ダウンロードできてしまいます。

-
- -
-
top
-

AuthUserFile ディレクティブ

- - - - - - - -
説明:認証に使用するユーザとパスワードの一覧が格納されている、 -テキストファイルの名前を設定する
構文:AuthUserFile file-path
コンテキスト:ディレクトリ, .htaccess
上書き:AuthConfig
ステータス:Base
モジュール:mod_auth
-

AuthUserFile ディレクティブは、 - ユーザ認証のためのユーザとパスワードの一覧を格納した - テキストファイルの名前を設定します。file-path - はユーザファイルへのパスです。 - もし絶対パスでなければ - (つまり スラッシュで始まらないパスであれば) - 、ServerRoot - からの相対パスとして扱われます。

- -

ユーザファイルの各行には、ユーザ名、コロン、 - 暗号化したパスワードを記述します。 - 同一ユーザ ID が複数回登録された時は、mod_auth は - パスワードの検証には最初の登録を使用します。

- -

バイナリ配布の一部としてインストールされるか、 - あるいは src/support にある - htpasswd - ユーティリティで、このパスワードファイルをメインテナンスします。 - 詳細は man ページをご覧頂くとして、 - 簡単には:

- -

初期 ID username で、Filename - というパスワードファイルを生成します。 - 次のコマンドを発行するとパスワードが要求されます:

- -

htpasswd -c Filename username

- -

パスワードファイル Filename に、username2 - を追加したり修正したりします:

- -

htpasswd Filename username2

- -

(訳注: 非常に多くのユーザを登録すると大きなファイルになりますが) - 大きなテキストファイルを検索するのは非常に効率が悪い - ということに注意してください。そのような必要のある時は、 - AuthDBMUserFile - を代わりに使ってください。

- -

セキュリティ

-

AuthUserFile - は、ウェブサーバのドキュメントツリーの外側に保管するようにしてください。 - 保護しようとしているディレクトリ以下には、置かないで下さい。 - そうしないと AuthUserFile は - ダウンロードできてしまいます。

-
- -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_anon.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_anon.html deleted file mode 100644 index 6fb59568..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_anon.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_auth_anon.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_anon.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_anon.html.en deleted file mode 100644 index 8970a060..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_anon.html.en +++ /dev/null @@ -1,240 +0,0 @@ - - - -mod_auth_anon - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_auth_anon

-
-

Available Languages:  en 

-
- - - - -
Description:Allows "anonymous" user access to authenticated -areas
Status:Extension
ModuleIdentifier:auth_anon_module
SourceFile:mod_auth_anon.c
Compatibility:Available only in versions prior to 2.1
-

Summary

- -

This module does access control in a manner similar to - anonymous-ftp sites; i.e. have a 'magic' user id - 'anonymous' and the email address as a password. These email - addresses can be logged.

- -

Combined with other (database) access control methods, this - allows for effective user tracking and customization according - to a user profile while still keeping the site open for - 'unregistered' users. One advantage of using Auth-based user - tracking is that, unlike magic-cookies and funny URL - pre/postfixes, it is completely browser independent and it - allows users to share URLs.

-
- -
top
-
-

Example

- -

The example below (when combined with the Auth directives of a - htpasswd-file based (or GDM, mSQL etc.) base access - control system allows users in as 'guests' with the following - properties:

- -
    -
  • It insists that the user enters a userID. - (Anonymous_NoUserID)
  • - -
  • It insists that the user enters a password. - (Anonymous_MustGiveEmail)
  • - -
  • The password entered must be a valid email address, ie. - contain at least one '@' and a '.'. - (Anonymous_VerifyEmail)
  • - -
  • The userID must be one of anonymous guest www test - welcome and comparison is not case - sensitive. (Anonymous)
  • - -
  • And the Email addresses entered in the passwd field are - logged to the error log file. - (Anonymous_LogEmail)
  • -
- -

Excerpt of httpd.conf:

- Anonymous_NoUserID off
- Anonymous_MustGiveEmail on
- Anonymous_VerifyEmail on
- Anonymous_LogEmail on
- Anonymous anonymous guest www test welcome
-
- AuthName "Use 'anonymous' & Email address for guest entry"
- AuthType basic
-
- # An - AuthUserFile/AuthDBUserFile/AuthDBMUserFile
- # directive must be specified, or use
- # Anonymous_Authoritative for public access.
- # In the .htaccess for the public directory, add:
- <Files *>
- - Order Deny,Allow
- Allow from all
-
- Require valid-user
-
- </Files> -

-
-
top
-

Anonymous Directive

- - - - - - - -
Description:Specifies userIDs that are allowed access without -password verification
Syntax:Anonymous user [user] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon
-

A list of one or more 'magic' userIDs which are allowed - access without password verification. The userIDs are space - separated. It is possible to use the ' and " quotes to allow a - space in a userID as well as the \ escape character.

- -

Please note that the comparison is - case-IN-sensitive.
- I strongly suggest that the magic username - 'anonymous' is always one of the allowed - userIDs.

- -

Example:

- Anonymous anonymous "Not Registered" "I don't know" -

- -

This would allow the user to enter without password - verification by using the userIDs "anonymous", - "AnonyMous", "Not Registered" and "I Don't Know".

- -
-
top
-

Anonymous_Authoritative Directive

- - - - - - - - -
Description:Configures if authorization will fall-through -to other methods
Syntax:Anonymous_Authoritative On|Off
Default:Anonymous_Authoritative Off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon
-

When set On, there is no fall-through to other - authentication methods. So if a userID does not match the values - specified in the Anonymous - directive, access is denied.

- -

Be sure you know what you are doing when you decide to - switch it on. And remember that the order in which the Authentication - modules are queried is defined in the modules.c files at compile - time.

- -
-
top
-

Anonymous_LogEmail Directive

- - - - - - - - -
Description:Sets whether the password entered will be logged in the -error log
Syntax:Anonymous_LogEmail On|Off
Default:Anonymous_LogEmail On
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon
-

When set On, the default, the 'password' entered - (which hopefully contains a sensible email address) is logged in - the error log.

- -
-
top
-

Anonymous_MustGiveEmail Directive

- - - - - - - - -
Description:Specifies whether blank passwords are allowed
Syntax:Anonymous_MustGiveEmail On|Off
Default:Anonymous_MustGiveEmail On
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon
-

Specifies whether the user must specify an email address as - the password. This prohibits blank passwords.

- -
-
top
-

Anonymous_NoUserID Directive

- - - - - - - - -
Description:Sets whether the userID field may be empty
Syntax:Anonymous_NoUserID On|Off
Default:Anonymous_NoUserID Off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon
-

When set On, users can leave the userID (and - perhaps the password field) empty. This can be very convenient for - MS-Explorer users who can just hit return or click directly on the - OK button; which seems a natural reaction.

- -
-
top
-

Anonymous_VerifyEmail Directive

- - - - - - - - -
Description:Sets whether to check the password field for a correctly -formatted email address
Syntax:Anonymous_VerifyEmail On|Off
Default:Anonymous_VerifyEmail Off
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_anon
-

When set On the 'password' entered is checked for - at least one '@' and a '.' to encourage users to enter valid email - addresses (see the above Anonymous_LogEmail).

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html deleted file mode 100644 index 091af48f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_auth_dbm.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html.en deleted file mode 100644 index b1f84790..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_dbm.html.en +++ /dev/null @@ -1,228 +0,0 @@ - - - -mod_auth_dbm - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_auth_dbm

-
-

Available Languages:  en 

-
- - - - -
Description:Provides for user authentication using DBM - files
Status:Extension
ModuleIdentifier:auth_dbm_module
SourceFile:mod_auth_dbm.c
Compatibility:Available only in versions prior to 2.1
-

Summary

- -

This module provides for HTTP Basic Authentication, where - the usernames and passwords are stored in DBM type database - files. It is an alternative to the plain text password files - provided by mod_auth.

-
- - -
top
-

AuthDBMAuthoritative Directive

- - - - - - - - -
Description:Sets whether authentication and authorization will be -passed on to lower level modules
Syntax:AuthDBMAuthoritative On|Off
Default:AuthDBMAuthoritative On
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_dbm
-

Setting the AuthDBMAuthoritative - directive explicitly to Off allows for both - authentication and authorization to be passed on to lower level - modules (as defined in the modules.c files) if there - is no userID or rule matching the - supplied userID. If there is a userID and/or rule specified; the - usual password and access checks will be applied and a failure will - give an "Authentication Required" reply.

- -

So if a userID appears in the database of more than one module; - or if a valid Require - directive applies to more than one module; then the first module - will verify the credentials; and no access is passed on; - regardless of the AuthDBMAuthoritative - setting.

- -

A common use for this is in conjunction with one of the - basic auth modules; such as mod_auth. Whereas this - DBM module supplies the bulk of the user credential checking; a - few (administrator) related accesses fall through to a lower - level with a well protected .htpasswd file.

- -

By default, control is not passed on and an unknown userID - or rule will result in an "Authentication Required" reply. Not - setting it thus keeps the system secure and forces an NCSA - compliant behaviour.

- -

Security:

-

Do consider the implications of allowing a user to allow - fall-through in his .htaccess file; and verify that this - is really what you want; Generally it is easier to just secure - a single .htpasswd file, than it is to secure a - database which might have more access interfaces.

-
- -
-
top
-

AuthDBMGroupFile Directive

- - - - - - - -
Description:Sets the name of the database file containing the list -of user groups for authentication
Syntax:AuthDBMGroupFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_dbm
-

The AuthDBMGroupFile directive sets the - name of a DBM file containing the list of user groups for user - authentication. File-path is the absolute path to the - group file.

- -

The group file is keyed on the username. The value for a - user is a comma-separated list of the groups to which the users - belongs. There must be no whitespace within the value, and it - must never contain any colons.

- -

Security: make sure that the - AuthDBMGroupFile is stored outside the - document tree of the web-server; do not put it in the - directory that it protects. Otherwise, clients will be able to - download the AuthDBMGroupFile unless - otherwise protected.

- -

Combining Group and Password DBM files: In some cases it is - easier to manage a single database which contains both the - password and group details for each user. This simplifies any - support programs that need to be written: they now only have to - deal with writing to and locking a single DBM file. This can be - accomplished by first setting the group and password files to - point to the same DBM:

- -

- AuthDBMGroupFile /www/userbase
- AuthDBMUserFile /www/userbase -

- -

The key for the single DBM is the username. The value consists - of

- -

- Unix Crypt-ed Password:List of Groups[:(ignored)] -

- -

The password section contains the encrypted password as before. - This is followed by a colon and the comma separated list of groups. - Other data may optionally be left in the DBM file after another colon; - it is ignored by the authentication module. This is what - www.telescope.org uses for its combined password and group database.

- -
-
top
-

AuthDBMType Directive

- - - - - - - - - -
Description:Sets the type of database file that is used to -store passwords
Syntax:AuthDBMType default|SDBM|GDBM|NDBM|DB
Default:AuthDBMType default
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_dbm
Compatibility:Available in version 2.0.30 and later.
-

Sets the type of database file that is used to store the passwords. - The default database type is determined at compile time. The - availability of other types of database files also depends on - compile-time settings.

- -

It is crucial that whatever program you use to create your password - files is configured to use the same type of database.

- -
-
top
-

AuthDBMUserFile Directive

- - - - - - - -
Description:Sets thename of a database file containing the list of users and -passwords for authentication
Syntax:AuthDBMUserFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_auth_dbm
-

The AuthDBMUserFile directive sets the - name of a DBM file containing the list of users and passwords for - user authentication. File-path is the absolute path to - the user file.

- -

The user file is keyed on the username. The value for a user is - the encrypted password, optionally followed by a colon and arbitrary - data. The colon and the data following it will be ignored by the - server.

- -

Security:

-

Make sure that the AuthDBMUserFile is stored - outside the document tree of the web-server; do not put it in - the directory that it protects. Otherwise, clients will be able to - download the AuthDBMUserFile.

-
- -

Important compatibility note: The implementation of - "dbmopen" in the apache modules reads the string length of the - hashed values from the DBM data structures, rather than relying - upon the string being NULL-appended. Some applications, such as - the Netscape web server, rely upon the string being - NULL-appended, so if you are having trouble using DBM files - interchangeably between applications this may be a part of the - problem.

- -

A perl script called - dbmmanage is included with - Apache. This program can be used to create and update DBM - format password files for use with this module.

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html deleted file mode 100644 index eeb065dd..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_auth_digest.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_auth_digest.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html.en deleted file mode 100644 index 245b898f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html.en +++ /dev/null @@ -1,358 +0,0 @@ - - - -mod_auth_digest - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_auth_digest

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:User authentication using MD5 - Digest Authentication.
Status:Experimental
ModuleIdentifier:auth_digest_module
SourceFile:mod_auth_digest.c
-

Summary

- -

This module implements HTTP Digest Authentication. However, it - has not been extensively tested and is therefore marked - experimental.

-
- -
top
-
-

Using Digest Authentication

- -

Using MD5 Digest authentication is very simple. Simply set - up authentication normally, using AuthType Digest and - AuthDigestFile instead - of the normal AuthType Basic and AuthUserFile; also, replace any AuthGroupFile with AuthDigestGroupFile. Then add a - AuthDigestDomain directive - containing at least the root URI(s) for this protection space.

- -

Appropriate user (text) files can be created using the - htdigest tool.

- -

Example:

- <Location /private/>
- - AuthType Digest
- AuthName "private area"
- AuthDigestDomain /private/ http://mirror.my.dom/private2/
- AuthDigestFile /web/auth/.digest_pw
- Require valid-user
-
- </Location> -

- -

Note

-

Digest authentication provides a more secure password system - than Basic authentication, but only works with supporting - browsers. As of November 2002, the major browsers that support digest - authentication are Opera, MS Internet - Explorer (fails when used with a query string - see "Working with MS Internet Explorer" below for a workaround), Amaya, Mozilla and Netscape since version 7. Since digest authentication is not - as widely implemented as basic authentication, you should use it only - in controlled environments.

-
-
top
-
-

Working with MS Internet Explorer

-

The Digest authentication implementation in previous Internet - Explorer for Windows versions (5 and 6) had issues, namely that - GET requests with a query string were not RFC compliant. - There are a few ways to work around this issue.

- -

- The first way is to use POST requests instead of - GET requests to pass data to your program. This method - is the simplest approach if your application can work with this - limitation. -

- -

Since version 2.0.51 Apache also provides a workaround in the - AuthDigestEnableQueryStringHack environment variable. - If AuthDigestEnableQueryStringHack is set for the - request, Apache will take steps to work around the MSIE bug and - remove the query string from the digest comparison. Using this - method would look similar to the following.

- -

Using Digest Authentication with MSIE:

- BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On -

- -

This workaround is not necessary for MSIE 7, though enabling it does - not cause any compatibility issues or significant overhead.

- -

See the BrowserMatch - directive for more details on conditionally setting environment - variables

-
-
top
-

AuthDigestAlgorithm Directive

- - - - - - - - -
Description:Selects the algorithm used to calculate the challenge and -response hases in digest authentication
Syntax:AuthDigestAlgorithm MD5|MD5-sess
Default:AuthDigestAlgorithm MD5
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest
-

The AuthDigestAlgorithm directive - selects the algorithm used to calculate the challenge and response - hashes.

- -
- MD5-sess is not correctly implemented yet. -
- - -
-
top
-

AuthDigestDomain Directive

- - - - - - - -
Description:URIs that are in the same protection space for digest -authentication
Syntax:AuthDigestDomain URI [URI] ...
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest
-

The AuthDigestDomain directive allows - you to specify one or more URIs which are in the same protection - space (i.e. use the same realm and username/password info). - The specified URIs are prefixes, i.e. the client will assume - that all URIs "below" these are also protected by the same - username/password. The URIs may be either absolute URIs (i.e. - including a scheme, host, port, etc) or relative URIs.

- -

This directive should always be specified and - contain at least the (set of) root URI(s) for this space. - Omitting to do so will cause the client to send the - Authorization header for every request sent to this - server. Apart from increasing the size of the request, it may - also have a detrimental effect on performance if AuthDigestNcCheck is on.

- -

The URIs specified can also point to different servers, in - which case clients (which understand this) will then share - username/password info across multiple servers without - prompting the user each time.

- -
-
top
-

AuthDigestFile Directive

- - - - - - - -
Description:Location of the text file containing the list -of users and encoded passwords for digest authentication
Syntax:AuthDigestFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest
-

The AuthDigestFile directive sets the - name of a textual file containing the list of users and encoded - passwords for digest authentication. File-path is the - absolute path to the user file.

- -

The digest file uses a special format. Files in this format - can be created using the htdigest utility found in - the support/ subdirectory of the Apache distribution.

- -
-
top
-

AuthDigestGroupFile Directive

- - - - - - - -
Description:Name of the text file containing the list of groups -for digest authentication
Syntax:AuthDigestGroupFile file-path
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest
-

The AuthDigestGroupFile directive sets - the name of a textual file containing the list of groups and their - members (user names). File-path is the absolute path to - the group file.

- -

Each line of the group file contains a groupname followed by - a colon, followed by the member usernames separated by spaces. - Example:

- -

mygroup: bob joe anne

- -

Note that searching large text files is very - inefficient.

- -

Security:

-

Make sure that the AuthGroupFile is stored - outside the document tree of the web-server; do not put it in - the directory that it protects. Otherwise, clients may be able - to download the AuthGroupFile.

-
- -
-
top
-

AuthDigestNcCheck Directive

- - - - - - - -
Description:Enables or disables checking of the nonce-count sent by the -server
Syntax:AuthDigestNcCheck On|Off
Default:AuthDigestNcCheck Off
Context:server config
Status:Experimental
Module:mod_auth_digest
-
- Not implemented yet. -
- - -
-
top
-

AuthDigestNonceFormat Directive

- - - - - - - -
Description:Determines how the nonce is generated
Syntax:AuthDigestNonceFormat format
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest
-
Not implemented yet.
- - -
-
top
-

AuthDigestNonceLifetime Directive

- - - - - - - - -
Description:How long the server nonce is valid
Syntax:AuthDigestNonceLifetime seconds
Default:AuthDigestNonceLifetime 300
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest
-

The AuthDigestNonceLifetime directive - controls how long the server nonce is valid. When the client - contacts the server using an expired nonce the server will send - back a 401 with stale=true. If seconds is - greater than 0 then it specifies the amount of time for which the - nonce is valid; this should probably never be set to less than 10 - seconds. If seconds is less than 0 then the nonce never - expires. -

- -
-
top
-

AuthDigestQop Directive

- - - - - - - - -
Description:Determines the quality-of-protection to use in digest -authentication
Syntax:AuthDigestQop none|auth|auth-int [auth|auth-int]
Default:AuthDigestQop auth
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_digest
-

The AuthDigestQop directive determines - the quality-of-protection to use. auth will only do - authentication (username/password); auth-int is - authentication plus integrity checking (an MD5 hash of the entity - is also computed and checked); none will cause the module - to use the old RFC-2069 digest algorithm (which does not include - integrity checking). Both auth and auth-int may - be specified, in which the case the browser will choose which of - these to use. none should only be used if the browser for - some reason does not like the challenge it receives otherwise.

- -
- auth-int is not implemented yet. -
- -
-
top
-

AuthDigestShmemSize Directive

- - - - - - - -
Description:The amount of shared memory to allocate for keeping track -of clients
Syntax:AuthDigestShmemSize size
Default:AuthDigestShmemSize 1000
Context:server config
Status:Experimental
Module:mod_auth_digest
-

The AuthDigestShmemSize directive defines - the amount of shared memory, that will be allocated at the server - startup for keeping track of clients. Note that the shared memory - segment cannot be set less than the space that is neccessary for - tracking at least one client. This value is dependant on your - system. If you want to find out the exact value, you may simply - set AuthDigestShmemSize to the value of - 0 and read the error message after trying to start the - server.

- -

The size is normally expressed in Bytes, but you - may let the number follow a K or an M to - express your value as KBytes or MBytes. For example, the following - directives are all equivalent:

- -

- AuthDigestShmemSize 1048576
- AuthDigestShmemSize 1024K
- AuthDigestShmemSize 1M -

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html.ko.euc-kr deleted file mode 100644 index 02f6994f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_digest.html.ko.euc-kr +++ /dev/null @@ -1,344 +0,0 @@ - - - -mod_auth_digest - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_auth_digest

-
-

:  en  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:MD5 Digest Authentication .
:Experimental
:auth_digest_module
ҽ:mod_auth_digest.c
-

- -

HTTP Digest Authentication Ѵ. - ׷ ׽Ʈ ġ ̴.

-
- -
top
-
-

Digest Authentication ϱ

- -

MD5 Digest authentication ſ ִ. - AuthGroupFile - AuthDigestGroupFile - ϰ, AuthType Basic AuthUserFile - AuthType Digest AuthDigestFile - Ͽ ִ. ׸ ּ ȣϷ - ⺻ URI AuthDigestDomain þ Ѵ.

- -

htdigest - Ͽ () ִ.

- -

:

- <Location /private/>
- - AuthType Digest
- AuthName "private area"
- AuthDigestDomain /private/ http://mirror.my.dom/private2/
- AuthDigestFile /web/auth/.digest_pw
- Require valid-user
-
- </Location> -

- -

-

Digest authentication Basic authentication - ȣý , ؾ Ѵ. - 2002 11 digest authentication ϴ - Opera, (ǹڿ - Բ ϸ ȵ - ذ Ʒ "MS Internet Explorer ذϱ" ) MS Internet - Explorer, Amaya, Mozilla, 7 - Netscape ִ. digest authentication basic - authentication ŭ θ ʾұ⶧ ؼ - ؾ Ѵ.

-
-
top
-
-

MS Internet Explorer ذϱ

-

Internet Explorer Digest authentication - ǹڿ ִ GET û RFC ٸ - óϴ ִ.  ذ - ִ.

- -

- ù° α׷ ڷḦ Ѱֱ GET - POST û ϴ ̴. - ϴٸ ذå̴. -

- -

, ġ 2.0.51 AuthDigestEnableQueryStringHack - ȯ溯 Ͽ ذѴ. û - AuthDigestEnableQueryStringHack ϸ - ġ MSIE ׸ ذ ġ ϰ û URI digest - 񱳿 Ѵ. Ѵ.

- -

MSIE Digest Authentication ϱ:

- BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On -

- -

ȯ溯 ڼ BrowserMatch þ - ϶.

-
-
top
-

AuthDigestAlgorithm þ

- - - - - - - - -
:digest authentication challenge response -hash ϴ ˰ Ѵ
:AuthDigestAlgorithm MD5|MD5-sess
⺻:AuthDigestAlgorithm MD5
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
-

AuthDigestAlgorithm þ - challenge response hash ϴ ˰ Ѵ.

- -
- MD5-sess ʾҴ. -
- - -
-
top
-

AuthDigestDomain þ

- - - - - - - -
:digest authentication ȣ ϴ -URI
:AuthDigestDomain URI [URI] ...
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
-

AuthDigestDomain þ - ȣ ִ ( ڸ/ȣ - ϴ) URI Ѵ. URI λ - Ѵ. , Ŭ̾Ʈ URI "Ʒ" θ - ڸ/ȣ ȣѴٰ Ѵ. URI - (, Ŵ(scheme), ȣƮ, Ʈ ϴ) - URL̰ų URI̴.

- -

þ ׻ ؾ ϸ, ּ - ⺻ URI() ؾ Ѵ. ϸ Ŭ̾Ʈ - û Authorization - Ѵ. ׷ û ũⰡ Ŀ, AuthDigestNcCheck - Ѵٸ ɿ ִ.

- -

ٸ URI ϸ, (̸ ϴ) Ŭ̾Ʈ - Ź ڿ ʰ ڸ/ȣ - ִ.

- -
-
top
-

AuthDigestFile þ

- - - - - - - -
:digest authentication ڸ ڵ -ȣ ġ
:AuthDigestFile file-path
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
-

AuthDigestFile þ digest - authentication ڸ ڵ ȣ ϴ - ϸ Ѵ. File-path - ̴.

- -

Ư ִ. ġ - support/ 丮 ִ htdigest Ͽ - ̷ ִ.

- -
-
top
-

AuthDigestGroupFile þ

- - - - - - - -
:digest authentication ׷ -ϸ
:AuthDigestGroupFile file-path
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
-

AuthDigestGroupFile þ ׷ - ׷ (ڸ) ϴ ϸ Ѵ. - File-path ׷ ̴.

- -

׷ ׷ ڿ ݷ, ׵ڿ ׷쿡 ڸ - Ͽ ٷ Ѵ. .

- -

mygroup: bob joe anne

- -

ū ˻ϴ ſ ȿ - ϶.

- -

:

-

AuthGroupFile ۿ - ؾ Ѵ. ׷ ȣϴ 丮 ȿ ׷ - . ׷ Ŭ̾Ʈ - AuthGroupFile ٿ ִ.

-
- -
-
top
-

AuthDigestNcCheck þ

- - - - - - - -
: nonce-count ˻
:AuthDigestNcCheck On|Off
⺻:AuthDigestNcCheck Off
:ּ
:Experimental
:mod_auth_digest
-
- ʾҴ. -
- - -
-
top
-

AuthDigestNonceFormat þ

- - - - - - - -
:nonce Ѵ
:AuthDigestNonceFormat format
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
-
ʾҴ.
- - -
-
top
-

AuthDigestNonceLifetime þ

- - - - - - - - -
: nonce ȿ Ⱓ
:AuthDigestNonceLifetime seconds
⺻:AuthDigestNonceLifetime 300
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
-

AuthDigestNonceLifetime þ - nonce ȿ Ⱓ Ѵ. Ŭ̾Ʈ - nonce ϸ stale=true - Բ 401 ȯѴ. seconds 0 ũ nonce - ȿ Ⱓ Ѵ. Ƹ 10 ʺ ۰ ϸ ȵȴ. - seconds 0 nonce - ʴ´. -

- -
-
top
-

AuthDigestQop þ

- - - - - - - - -
:digest authentication -ȣ(quality-of-protection) Ѵ.
:AuthDigestQop none|auth|auth-int [auth|auth-int]
⺻:AuthDigestQop auth
:directory, .htaccess
Override ɼ:AuthConfig
:Experimental
:mod_auth_digest
-

AuthDigestQop þ - ȣ(quality-of-protection) Ѵ. - auth (ڸ/ȣ) ϰ, - auth-int ϰἺ ˻縦 (MD5 ؽ - Ͽ ˻Ѵ) Ѵ. none (ϰἺ ˻縦 - ʴ) RFC-2069 digest ˰ Ѵ. - auth auth-int - ִ.  Ѵ. - challenge ʴ´ٸ - none ؾ Ѵ.

- -
- auth-int ʾҴ. -
- -
-
top
-

AuthDigestShmemSize þ

- - - - - - - -
:Ŭ̾Ʈ ϱ Ҵϴ ޸𸮷
:AuthDigestShmemSize size
⺻:AuthDigestShmemSize 1000
:ּ
:Experimental
:mod_auth_digest
-

AuthDigestShmemSize þ - Ŭ̾Ʈ ϱ Ҷ Ҵϴ - ޸𸮷 Ѵ. ޸𸮴 ּ ϳ - Ŭ̾Ʈ ϱ ʿ - ϶. ýۿ ٸ. Ȯ ˷ - AuthDigestShmemSize 0 - ϰ ϶.

- -

size Ʈ , ڿ - K M Ͽ KBytes MBytes - Ÿ ִ. , þ :

- -

- AuthDigestShmemSize 1048576
- AuthDigestShmemSize 1024K
- AuthDigestShmemSize 1M -

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_ldap.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_ldap.html deleted file mode 100644 index da9f2249..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_ldap.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_auth_ldap.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_ldap.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_ldap.html.en deleted file mode 100644 index 6c99dcc4..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_auth_ldap.html.en +++ /dev/null @@ -1,891 +0,0 @@ - - - -mod_auth_ldap - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_auth_ldap

-
-

Available Languages:  en 

-
- - - - -
Description:Allows an LDAP directory to be used to store the database -for HTTP Basic authentication.
Status:Experimental
ModuleIdentifier:auth_ldap_module
SourceFile:mod_auth_ldap.c
Compatibility:Available in version 2.0.41 and later
-

Summary

- -

mod_auth_ldap supports the following features:

- -
    -
  • Known to support the OpenLDAP SDK (both 1.x - and 2.x), - Novell LDAP SDK and the iPlanet - (Netscape) SDK.
  • - -
  • Complex authorization policies can be implemented by - representing the policy with LDAP filters.
  • - -
  • Support for Microsoft FrontPage allows FrontPage users to - control access to their webs, while retaining LDAP for user - authentication.
  • - -
  • Uses extensive caching of LDAP operations via mod_ldap.
  • - -
  • Support for LDAP over SSL (requires the Netscape SDK) or - TLS (requires the OpenLDAP 2.x SDK or Novell LDAP SDK).
  • -
-
- -
top
-
top
-
-

Operation

- -

There are two phases in granting access to a user. The first - phase is authentication, in which mod_auth_ldap - verifies that the user's credentials are valid. This also called - the search/bind phase. The second phase is - authorization, in which mod_auth_ldap determines - if the authenticated user is allowed access to the resource in - question. This is also known as the compare - phase.

- -

The Authentication - Phase

- -

During the authentication phase, mod_auth_ldap - searches for an entry in the directory that matches the username - that the HTTP client passes. If a single unique match is found, - then mod_auth_ldap attempts to bind to the - directory server using the DN of the entry plus the password - provided by the HTTP client. Because it does a search, then a - bind, it is often referred to as the search/bind phase. Here are - the steps taken during the search/bind phase.

- -
    -
  1. Generate a search filter by combining the attribute and - filter provided in the AuthLDAPURL directive with - the username passed by the HTTP client.
  2. - -
  3. Search the directory using the generated filter. If the - search does not return exactly one entry, deny or decline - access.
  4. - -
  5. Fetch the distinguished name of the entry retrieved from - the search and attempt to bind to the LDAP server using the - DN and the password passed by the HTTP client. If the bind is - unsuccessful, deny or decline access.
  6. -
- -

The following directives are used during the search/bind - phase

- - - - - - - - - - - - - - - - - - - - -
AuthLDAPURLSpecifies the LDAP server, the - base DN, the attribute to use in the search, as well as the - extra search filter to use.
AuthLDAPBindDNAn optional DN to bind with - during the search phase.
AuthLDAPBindPasswordAn optional password to bind - with during the search phase.
- - -

The Authorization - Phase

- -

During the authorization phase, mod_auth_ldap - attempts to determine if the user is authorized to access the - resource. Many of these checks require - mod_auth_ldap to do a compare operation on the - LDAP server. This is why this phase is often referred to as the - compare phase. mod_auth_ldap accepts the - following Require - directives to determine if the credentials are acceptable:

- -
    -
  • Grant access if there is a Require - valid-user directive.
  • - -
  • Grant access if there is a Require user directive, and the - username in the directive matches the username passed by the - client.
  • - -
  • Grant access if there is a Require - dn directive, and the DN in the directive matches - the DN fetched from the LDAP directory.
  • - -
  • Grant access if there is a Require group directive, and - the DN fetched from the LDAP directory (or the username - passed by the client) occurs in the LDAP group.
  • - -
  • Grant access if there is a - Require ldap-attribute - directive, and the attribute fetched from the LDAP directory - matches the given value.
  • - -
  • otherwise, deny or decline access
  • -
- -

mod_auth_ldap uses the following directives during the - compare phase:

- - - - - - - - - - - - - - - - - - - - - - - - - - -
AuthLDAPURL The attribute specified in the - URL is used in compare operations for the Require - user operation.
AuthLDAPCompareDNOnServerDetermines the behavior of the - Require dn directive.
AuthLDAPGroupAttributeDetermines the attribute to - use for comparisons in the Require group - directive.
AuthLDAPGroupAttributeIsDNSpecifies whether to use the - user DN or the username when doing comparisons for the - Require group directive.
- -
top
-
-

The Require Directives

- -

Apache's Require - directives are used during the authorization phase to ensure that - a user is allowed to access a resource.

- -

Require - valid-user

- -

If this directive exists, mod_auth_ldap grants - access to any user that has successfully authenticated during the - search/bind phase.

- - -

Require user

- -

The Require user directive specifies what - usernames can access the resource. Once - mod_auth_ldap has retrieved a unique DN from the - directory, it does an LDAP compare operation using the username - specified in the Require user to see if that username - is part of the just-fetched LDAP entry. Multiple users can be - granted access by putting multiple usernames on the line, - separated with spaces. If a username has a space in it, then it - must be surrounded with double quotes. Multiple users can also be - granted access by using multiple Require user - directives, with one user per line. For example, with a AuthLDAPURL of - ldap://ldap/o=Airius?cn (i.e., cn is - used for searches), the following Require directives could be used - to restrict access:

-

-Require user "Barbara Jenson"
-Require user "Fred User"
-Require user "Joe Manager"
-

- -

Because of the way that mod_auth_ldap handles this - directive, Barbara Jenson could sign on as Barbara - Jenson, Babs Jenson or any other cn that - she has in her LDAP entry. Only the single Require - user line is needed to support all values of the attribute - in the user's entry.

- -

If the uid attribute was used instead of the - cn attribute in the URL above, the above three lines - could be condensed to

-

Require user bjenson fuser jmanager

- - -

Require group

- -

This directive specifies an LDAP group whose members are - allowed access. It takes the distinguished name of the LDAP - group. Note: Do not surround the group name with quotes. - For example, assume that the following entry existed in - the LDAP directory:

-

-dn: cn=Administrators, o=Airius
-objectClass: groupOfUniqueNames
-uniqueMember: cn=Barbara Jenson, o=Airius
-uniqueMember: cn=Fred User, o=Airius
-

- -

The following directive would grant access to both Fred and - Barbara:

-

Require group cn=Administrators, o=Airius

- -

Behavior of this directive is modified by the AuthLDAPGroupAttribute and - AuthLDAPGroupAttributeIsDN - directives.

- - -

Require dn

- -

The Require dn directive allows the administrator - to grant access based on distinguished names. It specifies a DN - that must match for access to be granted. If the distinguished - name that was retrieved from the directory server matches the - distinguished name in the Require dn, then - authorization is granted. Note: do not surround the distinguished - name with quotes.

- -

The following directive would grant access to a specific - DN:

-

Require dn cn=Barbara Jenson, o=Airius

- -

Behavior of this directive is modified by the AuthLDAPCompareDNOnServer - directive.

- - -

Require ldap-attribute

- -

The Require ldap-attribute directive allows the - administrator to grant access based on attributes of the authenticated - user in the LDAP directory. If the attribute in the directory - matches the value given in the configuration, access is granted.

- -

The following directive would grant access to anyone with - the attribute employeeType = active

- -

Require ldap-attribute employeeType=active

- -

Multiple attribute/value pairs can be specified on the same line - separated by spaces or they can be specified in multiple - Require ldap-attribute directives. The effect of listing - multiple attribute/values pairs is an OR operation. Access will be - granted if any of the listed attribute values match the value of a - corresponding attribute in the user object. If the value of the - attribute contains a space, only the value must be within double quotes.

- -

The following directive would grant access to anyone with - the city attribute equal to "San Jose" or status equal to "Active"

- -

Require ldap-attribute city="San Jose" status=active

- - -
top
-
-

Examples

- -
    -
  • - Grant access to anyone who exists in the LDAP directory, - using their UID for searches. - -

    - AuthLDAPURL "ldap://ldap1.airius.com:389/ou=People, o=Airius?uid?sub?(objectClass=*)"
    - Require valid-user -

    -
  • - -
  • - The next example is the same as above; but with the fields - that have useful defaults omitted. Also, note the use of a - redundant LDAP server. -

    AuthLDAPURL "ldap://ldap1.airius.com ldap2.airius.com/ou=People, o=Airius"
    -Require valid-user -

    -
  • - -
  • - The next example is similar to the previous one, but is - uses the common name instead of the UID. Note that this - could be problematical if multiple people in the directory - share the same cn, because a search on cn - must return exactly one entry. That's why - this approach is not recommended: it's a better idea to - choose an attribute that is guaranteed unique in your - directory, such as uid. -

    -AuthLDAPURL "ldap://ldap.airius.com/ou=People, o=Airius?cn"
    -Require valid-user -

    -
  • - -
  • - Grant access to anybody in the Administrators group. The - users must authenticate using their UID. -

    -AuthLDAPURL ldap://ldap.airius.com/o=Airius?uid
    -Require group cn=Administrators, o=Airius -

    -
  • - -
  • - The next example assumes that everyone at Airius who - carries an alphanumeric pager will have an LDAP attribute - of qpagePagerID. The example will grant access - only to people (authenticated via their UID) who have - alphanumeric pagers: -

    -AuthLDAPURL ldap://ldap.airius.com/o=Airius?uid??(qpagePagerID=*)
    -Require valid-user -

    -
  • - -
  • -

    The next example demonstrates the power of using filters - to accomplish complicated administrative requirements. - Without filters, it would have been necessary to create a - new LDAP group and ensure that the group's members remain - synchronized with the pager users. This becomes trivial - with filters. The goal is to grant access to anyone who has - a filter, plus grant access to Joe Manager, who doesn't - have a pager, but does need to access the same - resource:

    -

    -AuthLDAPURL ldap://ldap.airius.com/o=Airius?uid??(|(qpagePagerID=*)(uid=jmanager))
    -Require valid-user -

    - -

    This last may look confusing at first, so it helps to - evaluate what the search filter will look like based on who - connects, as shown below. The text in blue is the part that - is filled in using the attribute specified in the URL. The - text in red is the part that is filled in using the filter - specified in the URL. The text in green is filled in using - the information that is retrieved from the HTTP client. If - Fred User connects as fuser, the filter would look - like

    - -

    (&(|(qpagePagerID=*)(uid=jmanager))(uid=fuser))

    - -

    The above search will only succeed if fuser has a - pager. When Joe Manager connects as jmanager, the - filter looks like

    - -

    (&(|(qpagePagerID=*)(uid=jmanager))(uid=jmanager))

    - -

    The above search will succeed whether jmanager - has a pager or not.

    -
  • -
-
top
-
-

Using TLS

- -

To use TLS, see the mod_ldap directives LDAPTrustedCA and LDAPTrustedCAType.

-
top
-
-

Using SSL

- -

To use SSL, see the mod_ldap directives LDAPTrustedCA and LDAPTrustedCAType.

- -

To specify a secure LDAP server, use ldaps:// in the - AuthLDAPURL - directive, instead of ldap://.

-
top
-
-

Using Microsoft - FrontPage with mod_auth_ldap

- -

Normally, FrontPage uses FrontPage-web-specific user/group - files (i.e., the mod_auth module) to handle all - authentication. Unfortunately, it is not possible to just - change to LDAP authentication by adding the proper directives, - because it will break the Permissions forms in - the FrontPage client, which attempt to modify the standard - text-based authorization files.

- -

Once a FrontPage web has been created, adding LDAP - authentication to it is a matter of adding the following - directives to every .htaccess file - that gets created in the web

-
-AuthLDAPURL            "the url"
-AuthLDAPAuthoritative  off
-AuthLDAPFrontPageHack  on
-
- -

AuthLDAPAuthoritative must be - off to allow mod_auth_ldap to decline group - authentication so that Apache will fall back to file - authentication for checking group membership. This allows the - FrontPage-managed group file to be used.

- -

How It Works

- -

FrontPage restricts access to a web by adding the Require - valid-user directive to the .htaccess - files. If AuthLDAPFrontPageHack is not - on, the Require valid-user directive will succeed for - any user who is valid as far as LDAP is - concerned. This means that anybody who has an entry in - the LDAP directory is considered a valid user, whereas FrontPage - considers only those people in the local user file to be - valid. The purpose of the hack is to force Apache to consult the - local user file (which is managed by FrontPage) - instead of LDAP - - when handling the Require valid-user directive.

- -

Once directives have been added as specified above, - FrontPage users will be able to perform all management - operations from the FrontPage client.

- - -

Caveats

- -
    -
  • When choosing the LDAP URL, the attribute to use for - authentication should be something that will also be valid - for putting into a mod_auth user file. - The user ID is ideal for this.
  • - -
  • When adding users via FrontPage, FrontPage administrators - should choose usernames that already exist in the LDAP - directory (for obvious reasons). Also, the password that the - administrator enters into the form is ignored, since Apache - will actually be authenticating against the password in the - LDAP database, and not against the password in the local user - file. This could cause confusion for web administrators.
  • - - -
  • Apache must be compiled with mod_auth in order to - use FrontPage support. This is because Apache will still use - the mod_auth group file for determine the extent of a - user's access to the FrontPage web.
  • - -
  • The directives must be put in the .htaccess - files. Attempting to put them inside <Location> or <Directory> directives won't work. This - is because mod_auth_ldap has to be able to grab - the AuthUserFile - directive that is found in FrontPage .htaccess - files so that it knows where to look for the valid user list. If - the mod_auth_ldap directives aren't in the same - .htaccess file as the FrontPage directives, then - the hack won't work, because mod_auth_ldap will - never get a chance to process the .htaccess file, - and won't be able to find the FrontPage-managed user file.
  • -
- -
-
top
-

AuthLDAPAuthoritative Directive

- - - - - - - - -
Description:Prevent other authentication modules from -authenticating the user if this one fails
Syntax:AuthLDAPAuthoritative on|off
Default:AuthLDAPAuthoritative on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

Set to off if this module should let other - authentication modules attempt to authenticate the user, should - authentication with this module fail. Control is only passed on - to lower modules if there is no DN or rule that matches the - supplied user name (as passed by the client).

- -
-
top
-

AuthLDAPBindDN Directive

- - - - - - - -
Description:Optional DN to use in binding to the LDAP server
Syntax:AuthLDAPBindDN distinguished-name
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

An optional DN used to bind to the server when searching for - entries. If not provided, mod_auth_ldap will use - an anonymous bind.

- -
-
top
-

AuthLDAPBindPassword Directive

- - - - - - - -
Description:Password used in conjuction with the bind DN
Syntax:AuthLDAPBindPassword password
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

A bind password to use in conjunction with the bind DN. Note - that the bind password is probably sensitive data, and should be - properly protected. You should only use the AuthLDAPBindDN and AuthLDAPBindPassword if you - absolutely need them to search the directory.

- -
-
top
-

AuthLDAPCharsetConfig Directive

- - - - - - -
Description:Language to charset conversion configuration file
Syntax:AuthLDAPCharsetConfig file-path
Context:server config
Status:Experimental
Module:mod_auth_ldap
-

The AuthLDAPCharsetConfig directive sets the location - of the language to charset conversion configuration file. File-path is relative - to the ServerRoot. This file specifies - the list of language extensions to character sets. - Most administrators use the provided charset.conv - file, which associates common language extensions to character sets.

- -

The file contains lines in the following format:

- -

- Language-Extension charset [Language-String] ... -

- -

The case of the extension does not matter. Blank lines, and lines - beginning with a hash character (#) are ignored.

- -
-
top
-

AuthLDAPCompareDNOnServer Directive

- - - - - - - - -
Description:Use the LDAP server to compare the DNs
Syntax:AuthLDAPCompareDNOnServer on|off
Default:AuthLDAPCompareDNOnServer on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

When set, mod_auth_ldap will use the LDAP - server to compare the DNs. This is the only foolproof way to - compare DNs. mod_auth_ldap will search the - directory for the DN specified with the Require dn directive, then, - retrieve the DN and compare it with the DN retrieved from the user - entry. If this directive is not set, - mod_auth_ldap simply does a string comparison. It - is possible to get false negatives with this approach, but it is - much faster. Note the mod_ldap cache can speed up - DN comparison in most situations.

- -
-
top
-

AuthLDAPDereferenceAliases Directive

- - - - - - - - -
Description:When will the module de-reference aliases
Syntax:AuthLDAPDereferenceAliases never|searching|finding|always
Default:AuthLDAPDereferenceAliases Always
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

This directive specifies when mod_auth_ldap will - de-reference aliases during LDAP operations. The default is - always.

- -
-
top
-

AuthLDAPEnabled Directive

- - - - - - - - -
Description:Turn on or off LDAP authentication
Syntax: AuthLDAPEnabled on|off
Default:AuthLDAPEnabled on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

Set to off to disable - mod_auth_ldap in certain directories. This is - useful if you have mod_auth_ldap enabled at or - near the top of your tree, but want to disable it completely in - certain locations.

- -
-
top
-

AuthLDAPFrontPageHack Directive

- - - - - - - - -
Description:Allow LDAP authentication to work with MS FrontPage
Syntax:AuthLDAPFrontPageHack on|off
Default:AuthLDAPFrontPageHack off
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

See the section on using Microsoft - FrontPage with mod_auth_ldap.

- -
-
top
-

AuthLDAPGroupAttribute Directive

- - - - - - - -
Description:LDAP attributes used to check for group membership
Syntax:AuthLDAPGroupAttribute attribute
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

This directive specifies which LDAP attributes are used to - check for group membership. Multiple attributes can be used by - specifying this directive multiple times. If not specified, - then mod_auth_ldap uses the member and - uniquemember attributes.

- -
-
top
-

AuthLDAPGroupAttributeIsDN Directive

- - - - - - - - -
Description:Use the DN of the client username when checking for -group membership
Syntax:AuthLDAPGroupAttributeIsDN on|off
Default:AuthLDAPGroupAttributeIsDN on
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

When set on, this directive says to use the - distinguished name of the client username when checking for group - membership. Otherwise, the username will be used. For example, - assume that the client sent the username bjenson, - which corresponds to the LDAP DN cn=Babs Jenson, - o=Airius. If this directive is set, - mod_auth_ldap will check if the group has - cn=Babs Jenson, o=Airius as a member. If this - directive is not set, then mod_auth_ldap will - check if the group has bjenson as a member.

- -
-
top
-

AuthLDAPRemoteUserIsDN Directive

- - - - - - - - -
Description:Use the DN of the client username to set the REMOTE_USER -environment variable
Syntax:AuthLDAPRemoteUserIsDN on|off
Default:AuthLDAPRemoteUserIsDN off
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

If this directive is set to on, the value of the - REMOTE_USER environment variable will be set to the full - distinguished name of the authenticated user, rather than just - the username that was passed by the client. It is turned off by - default.

- -
-
top
-

AuthLDAPUrl Directive

- - - - - - - -
Description:URL specifying the LDAP search parameters
Syntax:AuthLDAPUrl url
Context:directory, .htaccess
Override:AuthConfig
Status:Experimental
Module:mod_auth_ldap
-

An RFC 2255 URL which specifies the LDAP search parameters - to use. The syntax of the URL is

-

ldap://host:port/basedn?attribute?scope?filter

- -
-
ldap
- -
For regular ldap, use the - string ldap. For secure LDAP, use ldaps - instead. Secure LDAP is only available if Apache was linked - to an LDAP library with SSL support.
- -
host:port
- -
-

The name/port of the ldap server (defaults to - localhost:389 for ldap, and - localhost:636 for ldaps). To - specify multiple, redundant LDAP servers, just list all - servers, separated by spaces. mod_auth_ldap - will try connecting to each server in turn, until it makes a - successful connection.

- -

Once a connection has been made to a server, that - connection remains active for the life of the - httpd process, or until the LDAP server goes - down.

- -

If the LDAP server goes down and breaks an existing - connection, mod_auth_ldap will attempt to - re-connect, starting with the primary server, and trying - each redundant server in turn. Note that this is different - than a true round-robin search.

-
- -
basedn
- -
The DN of the branch of the - directory where all searches should start from. At the very - least, this must be the top of your directory tree, but - could also specify a subtree in the directory.
- -
attribute
- -
The attribute to search for. - Although RFC 2255 allows a comma-separated list of - attributes, only the first attribute will be used, no - matter how many are provided. If no attributes are - provided, the default is to use uid. It's a good - idea to choose an attribute that will be unique across all - entries in the subtree you will be using.
- -
scope
- -
The scope of the search. Can be either one or - sub. Note that a scope of base is - also supported by RFC 2255, but is not supported by this - module. If the scope is not provided, or if base scope - is specified, the default is to use a scope of - sub.
- -
filter
- -
A valid LDAP search filter. If - not provided, defaults to (objectClass=*), which - will search for all objects in the tree. Filters are - limited to approximately 8000 characters (the definition of - MAX_STRING_LEN in the Apache source code). This - should be than sufficient for any application.
-
- -

When doing searches, the attribute, filter and username passed - by the HTTP client are combined to create a search filter that - looks like - (&(filter)(attribute=username)).

- -

For example, consider an URL of - ldap://ldap.airius.com/o=Airius?cn?sub?(posixid=*). When - a client attempts to connect using a username of Babs - Jenson, the resulting search filter will be - (&(posixid=*)(cn=Babs Jenson)).

- -

See above for examples of AuthLDAPURL URLs.

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html deleted file mode 100644 index 80687cd6..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_autoindex.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_autoindex.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_autoindex.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_autoindex.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.en deleted file mode 100644 index 6aafb84b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.en +++ /dev/null @@ -1,897 +0,0 @@ - - - -mod_autoindex - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_autoindex

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:Generates directory indexes, - automatically, similar to the Unix ls command or the - Win32 dir shell command
Status:Base
ModuleIdentifier:autoindex_module
SourceFile:mod_autoindex.c
-

Summary

- -

The index of a directory can come from one of two - sources:

- -
    -
  • A file written by the user, typically called - index.html. The DirectoryIndex directive sets the - name of this file. This is controlled by - mod_dir.
  • - -
  • Otherwise, a listing generated by the server. The other - directives control the format of this listing. The AddIcon, AddIconByEncoding and - AddIconByType are - used to set a list of icons to display for various file types; - for each file listed, the first icon listed that matches the - file is displayed. These are controlled by - mod_autoindex.
  • -
-

The two functions are separated so that you can completely - remove (or replace) automatic index generation should you want - to.

- -

Automatic index generation is enabled with using - Options +Indexes. See the - Options directive for - more details.

- -

If the FancyIndexing option is given with the IndexOptions directive, - the column headers are links that control the order of the - display. If you select a header link, the listing will be - regenerated, sorted by the values in that column. Selecting the - same header repeatedly toggles between ascending and descending - order. These column header links are suppressed with - IndexOptions directive's - SuppressColumnSorting option.

- -

Note that when the display is sorted by "Size", it's the - actual size of the files that's used, not the - displayed value - so a 1010-byte file will always be displayed - before a 1011-byte file (if in ascending order) even though - they both are shown as "1K".

-
- -
top
-
-

Autoindex Request Query Arguments

- - -

Apache 2.0.23 reorganized the Query Arguments for Column - Sorting, and introduced an entire group of new query options. - To effectively eliminate all client control over the output, - the IndexOptions - IgnoreClient option was introduced.

- -

The column sorting headers themselves are self-referencing - hyperlinks that add the sort query options shown below. Any - option below may be added to any request for the directory - resource.

- -
    -
  • C=N sorts the directory by file name
  • - -
  • C=M sorts the directory by last-modified - date, then file name
  • - -
  • C=S sorts the directory by size, then file - name
  • - -
  • C=D sorts the directory by description, then - file name
  • - -
  • O=A sorts the listing in Ascending - Order
  • - -
  • O=D sorts the listing in Descending - Order
  • - -
  • F=0 formats the listing as a simple list - (not FancyIndexed)
  • - -
  • F=1 formats the listing as a FancyIndexed - list
  • - -
  • F=2 formats the listing as an - HTMLTable FancyIndexed list
  • - -
  • V=0 disables version sorting
  • - -
  • V=1 enables version sorting
  • - -
  • P=pattern lists only files matching - the given pattern
  • -
- -

Note that the 'P'attern query argument is tested - after the usual IndexIgnore directives are processed, - and all file names are still subjected to the same criteria as - any other autoindex listing. The Query Arguments parser in - mod_autoindex will stop abruptly when an unrecognized - option is encountered. The Query Arguments must be well formed, - according to the table above.

- -

The simple example below, which can be clipped and saved in - a header.html file, illustrates these query options. Note that - the unknown "X" argument, for the submit button, is listed last - to assure the arguments are all parsed before mod_autoindex - encounters the X=Go input.

- -

- <form action="" method="get">
- - Show me a <select name="F">
- - <option value="0"> Plain list</option>
- <option value="1" selected="selected"> Fancy list</option>
- <option value="2"> Table list</option>
-
- </select>
- Sorted by <select name="C">
- - <option value="N" selected="selected"> Name</option>
- <option value="M"> Date Modified</option>
- <option value="S"> Size</option>
- <option value="D"> Description</option>
-
- </select>
- <select name="O">
- - <option value="A" selected="selected"> Ascending</option>
- <option value="D"> Descending</option>
-
- </select>
- <select name="V">
- - <option value="0" selected="selected"> in Normal order</option>
- <option value="1"> in Version order</option>
-
- </select>
- Matching <input type="text" name="P" value="*" />
- <input type="submit" name="X" value="Go" />
-
- </form> -

- -
-
top
-

AddAlt Directive

- - - - - - - -
Description:Alternate text to display for a file, instead of an -icon selected by filename
Syntax:AddAlt string file [file] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

AddAlt provides the alternate text to - display for a file, instead of an icon, for FancyIndexing. - File is a file extension, partial filename, wild-card - expression or full filename for files to describe. - If String contains any whitespace, you have to enclose it - in quotes (" or '). This alternate text - is displayed if the client is image-incapable, has image loading - disabled, or fails to retrieve the icon.

- -

Examples

- AddAlt "PDF file" *.pdf
- AddAlt Compressed *.gz *.zip *.Z -

- -
-
top
-

AddAltByEncoding Directive

- - - - - - - -
Description:Alternate text to display for a file instead of an icon -selected by MIME-encoding
Syntax:AddAltByEncoding string MIME-encoding -[MIME-encoding] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

AddAltByEncoding provides the alternate - text to display for a file, instead of an icon, for FancyIndexing. - MIME-encoding is a valid content-encoding, such as - x-compress. If String contains any whitespace, - you have to enclose it in quotes (" or '). - This alternate text is displayed if the client is image-incapable, - has image loading disabled, or fails to retrieve the icon.

- -

Example

- AddAltByEncoding gzip x-gzip -

- -
-
top
-

AddAltByType Directive

- - - - - - - -
Description:Alternate text to display for a file, instead of an -icon selected by MIME content-type
Syntax:AddAltByType string MIME-type -[MIME-type] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

AddAltByType sets the alternate text to - display for a file, instead of an icon, for FancyIndexing. - MIME-type is a valid content-type, such as - text/html. If String contains any whitespace, - you have to enclose it in quotes (" or '). - This alternate text is displayed if the client is image-incapable, - has image loading disabled, or fails to retrieve the icon.

- -

Example

- AddAltByType 'plain text' text/plain -

- -
-
top
-

AddDescription Directive

- - - - - - - -
Description:Description to display for a file
Syntax:AddDescription string file [file] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

This sets the description to display for a file, for - FancyIndexing. - File is a file extension, partial filename, wild-card - expression or full filename for files to describe. - String is enclosed in double quotes (").

- -

Example

- AddDescription "The planet Mars" /web/pics/mars.gif -

- -

The typical, default description field is 23 bytes wide. 6 - more bytes are added by the IndexOptions SuppressIcon option, 7 bytes are - added by the IndexOptions SuppressSize option, and 19 bytes are - added by the IndexOptions SuppressLastModified option. - Therefore, the widest default the description column is ever - assigned is 55 bytes.

- -

See the DescriptionWidth IndexOptions keyword for details on overriding the size - of this column, or allowing descriptions of unlimited length.

- -

Caution

-

Descriptive text defined with AddDescription - may contain HTML markup, such as tags and character entities. If the - width of the description column should happen to truncate a tagged - element (such as cutting off the end of a bolded phrase), the - results may affect the rest of the directory listing.

-
- -
-
top
-

AddIcon Directive

- - - - - - - -
Description:Icon to display for a file selected by name
Syntax:AddIcon icon name [name] -...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

This sets the icon to display next to a file ending in - name for FancyIndexing. Icon is either a (%-escaped) - relative URL to the icon, or of the format - (alttext,url) where alttext - is the text tag given for an icon for non-graphical browsers.

- -

Name is either ^^DIRECTORY^^ for directories, - ^^BLANKICON^^ for blank lines (to format the list - correctly), a file extension, a wildcard expression, a partial - filename or a complete filename.

- -

Examples

- AddIcon (IMG,/icons/image.xbm) .gif .jpg .xbm
- AddIcon /icons/dir.xbm ^^DIRECTORY^^
- AddIcon /icons/backup.xbm *~ -

- -

AddIconByType - should be used in preference to AddIcon, - when possible.

- -
-
top
-

AddIconByEncoding Directive

- - - - - - - -
Description:Icon to display next to files selected by MIME -content-encoding
Syntax:AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

This sets the icon to display next to files with FancyIndexing. - Icon is either a (%-escaped) relative URL to the icon, - or of the format (alttext,url) - where alttext is the text tag given for an icon for - non-graphical browsers.

- -

MIME-encoding is a wildcard expression matching - required the content-encoding.

- -

Example

- AddIconByEncoding /icons/compress.xbm x-compress -

- -
-
top
-

AddIconByType Directive

- - - - - - - -
Description:Icon to display next to files selected by MIME -content-type
Syntax:AddIconByType icon MIME-type -[MIME-type] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

This sets the icon to display next to files of type - MIME-type for FancyIndexing. - Icon is either a (%-escaped) relative URL to the icon, - or of the format (alttext,url) - where alttext is the text tag given for an icon for - non-graphical browsers.

- -

MIME-type is a wildcard expression matching - required the mime types.

- -

Example

- AddIconByType (IMG,/icons/image.xbm) image/* -

- -
-
top
-

DefaultIcon Directive

- - - - - - - -
Description:Icon to display for files when no specific icon is -configured
Syntax:DefaultIcon url-path
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

The DefaultIcon directive sets the icon - to display for files when no specific icon is known, for FancyIndexing. - Url-path is a (%-escaped) relative URL to the icon.

- -

Example

- DefaultIcon /icon/unknown.xbm -

- -
-
top
-

HeaderName Directive

- - - - - - - -
Description:Name of the file that will be inserted at the top -of the index listing
Syntax:HeaderName filename
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

The HeaderName directive sets the name - of the file that will be inserted at the top of the index - listing. Filename is the name of the file to include.

- -

Example

- HeaderName HEADER.html -

- -
-

Both HeaderName and ReadmeName now treat - Filename as a URI path relative to the one used to - access the directory being indexed. If Filename begins - with a slash, it will be taken to be relative to the DocumentRoot.

- -

Example

- HeaderName /include/HEADER.html -

- -

Filename must resolve to a document with a major - content type of text/* (e.g., - text/html, text/plain, etc.). This means - that filename may refer to a CGI script if the script's - actual file type (as opposed to its output) is marked as - text/html such as with a directive like:

- -

- AddType text/html .cgi -

- -

Content negotiation - will be performed if Options - MultiViews is in effect. If filename resolves - to a static text/html document (not a CGI script) and - either one of the options - Includes or IncludesNOEXEC is enabled, - the file will be processed for server-side includes (see the - mod_include documentation).

-
- -

If the file specified by HeaderName contains - the beginnings of an HTML document (<html>, <head>, etc.) - then you will probably want to set IndexOptions - +SuppressHTMLPreamble, so that these tags are not - repeated.

- -
-
top
-

IndexIgnore Directive

- - - - - - - -
Description:Adds to the list of files to hide when listing -a directory
Syntax:IndexIgnore file [file] ...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

The IndexIgnore directive adds to the - list of files to hide when listing a directory. File is a - shell-style wildcard expression or full - filename. Multiple IndexIgnore directives add - to the list, rather than the replacing the list of ignored - files. By default, the list contains . (the current - directory).

- -

- IndexIgnore README .htaccess *.bak *~ -

- -
-
top
-

IndexOptions Directive

- - - - - - - -
Description:Various configuration settings for directory -indexing
Syntax:IndexOptions [+|-]option [[+|-]option] -...
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

The IndexOptions directive specifies the - behavior of the directory indexing. Option can be one - of

- -
-
Charset=character-set (Apache 2.0.61 and - later)
- -
The Charset keyword allows you to - specify the character set of the generated page. The - default is either ISO-8859-1 or UTF-8, - depending on whether the underlying file system is unicode - or not. - -

Example:

- IndexOptions Charset=UTF-8 -

-
- -
Type=MIME content-type (Apache 2.0.61 and - later)
- -
The Type keyword allows you to - specify the MIME content-type of the generated page. The default - is text/html. - -

Example:

- IndexOptions Type=text/plain -

-
- -
DescriptionWidth=[n | *] (Apache 2.0.23 and - later)
- -
The DescriptionWidth keyword allows you to - specify the width of the description column in - characters.
- -
-DescriptionWidth (or unset) allows - mod_autoindex to calculate the best width.
- -
DescriptionWidth=n fixes the column width to - n bytes wide.
- -
DescriptionWidth=* grows the column to the - width necessary to accommodate the longest description - string.
- -
See the section on AddDescription for dangers - inherent in truncating descriptions.
- -
FancyIndexing
- -
This turns on fancy indexing of directories.
- -
FoldersFirst (Apache - 2.0.23 and later)
- -
If this option is enabled, subdirectory listings will - always appear first, followed by normal files in the - directory. The listing is basically broken into two - components, the files and the subdirectories, and each is - sorted separately and then displayed subdirectories-first. - For instance, if the sort order is descending by name, and - FoldersFirst is enabled, subdirectory - Zed will be listed before subdirectory - Beta, which will be listed before normal files - Gamma and Alpha. This option - only has an effect if FancyIndexing is also enabled.
- -
HTMLTable (Experimental, - Apache 2.0.23 and later)
- -
This experimental option with FancyIndexing - constructs a simple table for the fancy directory listing. Note this - will confuse older browsers. It is particularly necessary if file - names or description text will alternate between - left-to-right and right-to-left reading order, as can happen - on WinNT or other utf-8 enabled platforms.
- -
IconsAreLinks
- -
This makes the icons part of the anchor for the filename, for - fancy indexing.
- -
IconHeight[=pixels]
- -
Presence of this option, when used with IconWidth, - will cause the server to include height and - width attributes in the img tag for the - file icon. This allows browser to precalculate the page layout - without having to wait until all the images have been loaded. If no - value is given for the option, it defaults to the standard height of - the icons supplied with the Apache software.
- -
IconWidth[=pixels]
- -
Presence of this option, when used with IconHeight, - will cause the server to include height and - width attributes in the img tag for - the file icon. This allows browser to precalculate the page - layout without having to wait until all the images have been - loaded. If no value is given for the option, it defaults to - the standard width of the icons supplied with the Apache - software.
- -
IgnoreCase
- -
If this option is enabled, names are sorted in a case-insensitive - manner. For instance, if the sort order is ascending by name, and - IgnoreCase is enabled, file Zeta will be listed after - file alfa (Note: file GAMMA will always be listed before file gamma). -
- -
IgnoreClient
- -
This option causes mod_autoindex to ignore all - query variables from the client, including sort order (implies - SuppressColumnSorting.)
- -
NameWidth=[n - | *]
- -
The NameWidth keyword allows you to specify the width - of the filename column in bytes.
- -
-NameWidth (or unset) allows mod_autoindex to calculate the best width.
- -
NameWidth=n fixes the column width to - n bytes wide.
- -
NameWidth=* grows the column to the necessary - width.
- -
ScanHTMLTitles
- -
This enables the extraction of the title from HTML documents - for fancy indexing. If the file does not have a description - given by AddDescription - then httpd will read the document for the value of the - title element. This is CPU and disk intensive.
- -
SuppressColumnSorting
- -
If specified, Apache will not make the column headings in a - FancyIndexed directory listing into links for sorting. The - default behavior is for them to be links; selecting the - column heading will sort the directory listing by the values - in that column. Prior to Apache 2.0.23, this also - disabled parsing the Query Arguments for the sort - string. That behavior is now controlled by IndexOptions - IgnoreClient in Apache 2.0.23.
- -
SuppressDescription
- -
This will suppress the file description in fancy indexing - listings. By default, no file descriptions are defined, and - so the use of this option will regain 23 characters of screen - space to use for something else. See AddDescription for information about setting the file - description. See also the DescriptionWidth - index option to limit the size of the description column.
- -
SuppressHTMLPreamble
- -
If the directory actually contains a file specified by the - HeaderName - directive, the module usually includes the contents of the file - after a standard HTML preamble (<html>, - <head>, et cetera). The - SuppressHTMLPreamble option disables this behaviour, - causing the module to start the display with the header file - contents. The header file must contain appropriate HTML instructions - in this case. If there is no header file, the preamble is generated - as usual.
- -
SuppressIcon (Apache - 2.0.23 and later)
- -
This will suppress the icon in fancy indexing listings. - Combining both SuppressIcon and - SuppressRules yields proper HTML 3.2 output, which - by the final specification prohibits img and - hr elements from the pre block (used to - format FancyIndexed listings.)
- -
SuppressLastModified
- -
This will suppress the display of the last modification date, - in fancy indexing listings.
- -
SuppressRules - (Apache 2.0.23 and later)
- -
This will suppress the horizontal rule lines (hr - elements) in directory listings. Combining both SuppressIcon and - SuppressRules yields proper HTML 3.2 output, which - by the final specification prohibits img and - hr elements from the pre block (used to - format FancyIndexed listings.)
- -
SuppressSize
- -
This will suppress the file size in fancy indexing listings.
- -
TrackModified (Apache - 2.0.23 and later)
- -
This returns the Last-Modified and ETag - values for the listed directory in the HTTP header. It is only valid - if the operating system and file system return appropriate stat() - results. Some Unix systems do so, as do OS2's JFS and Win32's - NTFS volumes. OS2 and Win32 FAT volumes, for example, do not. - Once this feature is enabled, the client or proxy can track - changes to the list of files when they perform a HEAD - request. Note some operating systems correctly track new and - removed files, but do not track changes for sizes or dates of - the files within the directory. Changes to the size - or date stamp of an existing file will not update the - Last-Modified header on all Unix platforms. - If this is a concern, leave this option disabled.
- -
VersionSort - (Apache 2.0a3 and later)
- -
The VersionSort keyword causes files containing - version numbers to sort in a natural way. Strings are sorted as - usual, except that substrings of digits in the name and - description are compared according to their numeric value. - -

Example:

- foo-1.7
- foo-1.7.2
- foo-1.7.12
- foo-1.8.2
- foo-1.8.2a
- foo-1.12 -

- -

If the number starts with a zero, then it is considered to - be a fraction:

- -

- foo-1.001
- foo-1.002
- foo-1.030
- foo-1.04 -

-
- -
XHTML - (Apache 2.0.49 and later)
- -
The XHTML keyword forces mod_autoindex - to emit XHTML 1.0 code instead of HTML 3.2.
-
- - -
Incremental IndexOptions
-
-

Apache 1.3.3 introduced some significant changes in the - handling of IndexOptions directives. In - particular:

- -
    -
  • Multiple IndexOptions directives for a - single directory are now merged together. The result of: - -

    - <Directory /foo> - - IndexOptions HTMLTable
    - IndexOptions SuppressColumnsorting -
    - </Directory> -

    - -

    will be the equivalent of

    - -

    - IndexOptions HTMLTable SuppressColumnsorting -

    -
  • - -
  • The addition of the incremental syntax (i.e., prefixing - keywords with + or -).
  • -
- -

Whenever a '+' or '-' prefixed keyword is encountered, it - is applied to the current IndexOptions - settings (which may have been inherited from an upper-level - directory). However, whenever an unprefixed keyword is processed, it - clears all inherited options and any incremental settings encountered - so far. Consider the following example:

- -

- IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
- IndexOptions +SuppressSize -

- -

The net effect is equivalent to IndexOptions FancyIndexing - +SuppressSize, because the unprefixed FancyIndexing - discarded the incremental keywords before it, but allowed them to - start accumulating again afterward.

- -

To unconditionally set the IndexOptions for - a particular directory, clearing the inherited settings, specify - keywords without any + or - prefixes.

-
-
- -
-
top
-

IndexOrderDefault Directive

- - - - - - - - -
Description:Sets the default ordering of the directory index
Syntax:IndexOrderDefault Ascending|Descending -Name|Date|Size|Description
Default:IndexOrderDefault Ascending Name
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

The IndexOrderDefault directive is used - in combination with the FancyIndexing index option. By default, fancyindexed - directory listings are displayed in ascending order by filename; the - IndexOrderDefault allows you to change this - initial display order.

- -

IndexOrderDefault takes two - arguments. The first must be either Ascending or - Descending, indicating the direction of the sort. - The second argument must be one of the keywords Name, - Date, Size, or Description, - and identifies the primary key. The secondary key is - always the ascending filename.

- -

You can force a directory listing to only be displayed in a - particular order by combining this directive with the SuppressColumnSorting index option; this will prevent - the client from requesting the directory listing in a different - order.

- -
-
top
-

ReadmeName Directive

- - - - - - - -
Description:Name of the file that will be inserted at the end -of the index listing
Syntax:ReadmeName filename
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_autoindex
-

The ReadmeName directive sets the name - of the file that will be appended to the end of the index - listing. Filename is the name of the file to include, and - is taken to be relative to the location being indexed. If - Filename begins with a slash, it will be taken to be - relative to the DocumentRoot. -

- -

Example

- ReadmeName FOOTER.html -

- -

Example 2

- ReadmeName /include/FOOTER.html -

- -

See also HeaderName, where this behavior is described in greater - detail.

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.ja.utf8 deleted file mode 100644 index 399c1a41..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.ja.utf8 +++ /dev/null @@ -1,963 +0,0 @@ - - - -mod_autoindex - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_autoindex

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:Unix の ls コマンドや - Win32 の dir シェルコマンドに似た - ディレクトリインデックスを生成する
ステータス:Base
モジュール識別子:autoindex_module
ソースファイル:mod_autoindex.c
-

概要

- -

ディレクトリのインデックスは二つの情報源のうちの - 一つから生成できます:

- -
    -
  • 普通は index.html と呼ばれる - ユーザによって書かれたファイル。 - DirectoryIndex - ディレクティブでこのファイル名を設定します。 - これは mod_dir で制御されます。
  • - -
  • もしくは、サーバによって生成された一覧。 - その他のディレクティブでこの一覧の書式を制御します。 - AddIcon, AddIconByEncoding と - AddIconByType - を使うことで、様々なファイルタイプに対してアイコン一覧を - セットします。つまり、リストされたファイル毎に、 - ファイルにマッチした一番最初のアイコンが表示されます。 - これらは mod_autoindex で制御されます。
  • -
-

望むならば、自動インデックス生成を完全に除去 (あるいは置換) - できるように、この二つの機能は分離されています。

- -

自動インデックス生成は Options +Indexes - を使うことで有効になります。詳細については、 - Options - ディレクティブをご覧下さい。

- -

もし FancyIndexingオプションが - IndexOptions - ディレクティブに与えられているならば、 - 列の先頭は表示の順番を制御するリンクになります。 - 先頭のリンクを選択すると、一覧は再生成されて - その列の値でソートされます。 - 同じ先頭を続けて選択すると、交互に昇順と降順とになります。 - これらの列の先頭のリンクは、 - IndexOptions - ディレクティブの - SuppressColumnSorting - オプションで消すことができます。

- -

"Size" でソートした場合は、用いられるのは - 実際のファイルのサイズであって、 - 表示の値ではないことに注意してください - - たとえ両方ともが "1K" と表示されていたとしても、 - 1010 バイトのファイルは必ず 1011 - バイトのファイルよりも前 (昇順の場合) に表示されます。

-
- -
top
-
-

Autoindex リクエストクエリー引数

- - -

Apache 2.0.23 で、 - コラムソートのためにクエリー引数を再編成して、 - 新しいクエリーオプションのグループを導入しました。 - 出力に対するクライアントのすべての制御を効率的に抹消 - できるように、 - IndexOptions - IgnoreClient が導入されました。

- -

コラムソートのヘッダそれ自体が、 - 下記のソートクエリーオプションを付加する - 自分自身を参照するリンクです。 - 下記のオプションのどれでも、 - ディレクトリリソースへのリクエストに加えることができます。

- -
    -
  • C=N は、ファイル名でソートします。
  • - -
  • C=M は、更新日時、 - ディレクトリ、ファイル名の順でソートします。
  • - -
  • C=S は、サイズ、 - ディレクトリ、ファイル名の順でソートします。
  • - -
  • C=D は、説明、 - ディレクトリ、ファイル名の順でソートします。
  • - -
  • O=A は、昇順で表をソートします。
  • - -
  • O=D は、降順で表をソートします。
  • - -
  • F=0 は、単純な表の書式にします。 - (FancyIndex ではありません。)
  • - -
  • F=1 は、FancyIndex - 表示の表の書式にします。
  • - -
  • F=2 は、表を HTML - のテーブルを使った FancyIndex の書式にします。
  • - -
  • V=0 - は、バージョンによるソートを無効にします。
  • - -
  • V=1 - は、バージョンによるソートを有効にします。
  • - -
  • P=pattern - は、与えられた pattern - に適合したファイルのみを表示します。
  • -
- -

"P (パターンの P)" クエリー引数は、 - 通常の IndexIgnore - ディレクティブが処理されたに検査され、 - ファイル名全てが、他の autoindex - リスト処理と同様の判定基準下に置かれ続ける - ことに注意してください。 - mod_autoindex のクエリー引数パーサ (解析) は、 - 認識不能なオプションにぶつかると即座に停止します。 - クエリー引数は上の表に従って - 正しい形式になっていなければなりません。

- -

下の単純な例は、これらのクエリーオプションを - 表します。これをそのまま切り取って HEADER.html - ファイルに保存することもできます。 - mod_autoindex が X=Go 入力にぶつかる前に - 引数が全て解釈されるように、 - 未知の引数 "X" はリストの最後に置かれています。

- -

- <form action="" method="get">
- - Show me a <select name="F">
- - <option value="0"> Plain list</option>
- <option value="1" selected="selected"> Fancy list</option>
- <option value="2"> Table list</option>
-
- </select>
- Sorted by <select name="C">
- - <option value="N" selected="selected"> Name</option>
- <option value="M"> Date Modified</option>
- <option value="S"> Size</option>
- <option value="D"> Description</option>
-
- </select>
- <select name="O">
- - <option value="A" selected="selected"> Ascending</option>
- <option value="D"> Descending</option>
-
- </select>
- <select name="V">
- - <option value="0" selected="selected"> in Normal order</option>
- <option value="1"> in Version order</option>
-
- </select>
- Matching <input type="text" name="P" value="*" />
- <input type="submit" name="X" value="Go" />
-
- </form> -

- -
-
top
-

AddAlt ディレクティブ

- - - - - - - -
説明:アイコンの代わりに -表示される、ファイル名で選択された代替テキスト
構文:AddAlt string file [file] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

AddAlt は、FancyIndexing - において、アイコンの代わりに表示する代替テキストを提供します。 - file は、説明するファイルのファイル拡張子、 - ファイル名の一部、ワイルドカード表現、完全なファイル名の - どれかになります。 - string に空白がある場合は引用符 (" - か ') で囲む必要があります。 - この文字列は、クライアントが画像を表示できない場合や - 画像のロードを無効にしている場合や - アイコンの取得に失敗したときに表示されます。

- -

- AddAlt "PDF file" *.pdf
- AddAlt Compressed *.gz *.zip *.Z -

- -
-
top
-

AddAltByEncoding ディレクティブ

- - - - - - - -
説明:アイコンの代わりに表示される、MIME 符号化方法で選択された -代替テキスト
構文:AddAltByEncoding string MIME-encoding -[MIME-encoding] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

AddAltByEncoding は、 - FancyIndexing - において、アイコンの代わりに表示する代替文字列を提供します。 - MIME-encoding は有効な符号化、例えば - x-compress - です。 - string に空白があるときは、引用符 (" か - ') で囲む必要があります。 - この文字列は、クライアントが画像を表示できない場合や - 画像のロードを無効にしている場合や - アイコンの取得に失敗したときに表示されます。

- -

- AddAltByEncoding gzip x-gzip -

- -
-
top
-

AddAltByType ディレクティブ

- - - - - - - -
説明:アイコンの代わりに -表示される、MIME タイプで選択された代替テキスト
構文:AddAltByType string MIME-type -[MIME-type] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

AddAltByType は、 - FancyIndexing - において、アイコンの代わりに表示する代替文字列を設定します。 - MIME-type は有効なタイプ、例えば - text/html - です。 - string に空白があるときは、引用符 (" か - ') で囲む必要があります。 - この文字列は、クライアントが画像を表示できない場合や - 画像のロードを無効にしている場合や - アイコンの取得に失敗したときに表示されます。

- -

- AddAltByType 'plain text' text/plain -

- -
-
top
-

AddDescription ディレクティブ

- - - - - - - -
説明:ファイルに対して表示する説明
構文:AddDescription string file [file] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

FancyIndexing - において、ファイルに対して表示する説明を設定します。 - file は説明するファイルのファイル拡張子、 - ファイル名の一部、ワイルドカード表現、完全なファイル名の - どれかになります。 - string は二重引用符 (") で囲まれます。

- -

- AddDescription "The planet Mars" /web/pics/mars.gif -

- -

通常のデフォルトの説明領域は 23 バイトの幅です。 - IndexOptions SuppressIcon - オプションで 6 バイト追加、 - IndexOptions SuppressSize - オプションで 7 バイト追加、 - IndexOptions SuppressLastModified - オプションで 19 バイト追加されます。 - ですから、デフォルトの説明コラムの最大幅は - 55 バイトになります。

- -

このコラムの大きさを上書きしたり、 - 説明が無制限長でもよいようにするための詳細に関しては、 - DescriptionWidth - という - IndexOptions - のキーワードをご覧下さい。

- -

警告

-

AddDescription - で定義された説明テキストは、タグや文字列といった - HTML マークアップを含むことができます。 - もし、説明コラムの幅によってタグ付けされた要素が丸め込まれた - (太字の語句の最後が切れるといった) 場合、 - 出力結果は、ディレクトリ一覧の残りの部分に影響を与えるでしょう。

-
- -
-
top
-

AddIcon ディレクティブ

- - - - - - - -
説明:ファイルに表示するアイコンを名前で選択
構文:AddIcon icon name -[name] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

FancyIndexing - において、 - name で終わるファイルの隣に表示するアイコンを設定します。 - icon は、(% でエスケープされた) アイコンへの相対 URL - か、他の書式 (alttext, url) です。 - ここで alttext - は、非グラフィカルブラウザ向けにアイコンに付けられたテキストタグです。 -

- -

name は、ディレクトリに対応する ^^DIRECTORY^^ - か、空白行に対応する ^^BLANKICON^^ (一覧が正しく表示されるために) か、 - ファイル拡張子か、ワイルドカード表現か、ファイル名の一部か - 完全なファイル名です。

- -

- AddIcon (IMG,/icons/image.xbm) .gif .jpg .xbm
- AddIcon /icons/dir.xbm ^^DIRECTORY^^
- AddIcon /icons/backup.xbm *~ -

- -

もし可能なら、 - AddIcon - より - AddIconByType - を優先的に使うべきでしょう。

- -
-
top
-

AddIconByEncoding ディレクティブ

- - - - - - - -
説明:ファイルに表示するアイコンを MIME -符号化方法で選択
構文:AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

FancyIndexing - において、ファイルの隣に表示するアイコンを設定します。 - icon は、(% でエスケープされた) アイコンへの相対 URL - か、他の書式 (alttext, url) です。 - ここで alttext - は、非グラフィカルブラウザ向けにアイコンに付けられたテキストタグです。 -

- -

MIME-encoding は、要求されたエンコードに該当する - ワイルドカード表現です。

- -

- AddIconByEncoding /icons/compress.xbm x-compress -

- -
-
top
-

AddIconByType ディレクティブ

- - - - - - - -
説明:ファイルの隣に表示するアイコンを -MIME タイプによって選択
構文:AddIconByType icon MIME-type -[MIME-type] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

FancyIndexing - において、ファイルの隣に表示するアイコンを設定します。 - icon は、(% でエスケープされた) アイコンへの相対 URL - か、他の書式 (alttext, url) です。 - ここで alttext - は、非グラフィカルブラウザ向けにアイコンに付けられたテキストタグです。 -

- -

MIME-type は、要求されたタイプに該当する - ワイルドカード表現です。

- -

- AddIconByType (IMG,/icons/image.xbm) image/* -

- -
-
top
-

DefaultIcon ディレクティブ

- - - - - - - -
説明:特定のアイコンが何も設定されていない時に -ファイルに表示するアイコン
構文:DefaultIcon url-path
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

FancyIndexing - において、 - 特定のアイコンがない場合にファイルに表示するアイコンを設定します。 - url-path は、(% でエスケープされた) アイコンへの相対 URL - です。

- -

- DefaultIcon /icon/unknown.xbm -

- -
-
top
-

HeaderName ディレクティブ

- - - - - - - -
説明: -インデックス一覧の先頭に挿入されるファイルの名前
構文:HeaderName filename
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

HeaderName - ディレクティブは、 - インデックス一覧の先頭に挿入するファイルの名前を設定します。 - Filename は取り込むファイルの名前です。

- -

- HeaderName HEADER.html -

- -
-

HeaderName も ReadmeName - も両方とも現在は、filename - をインデックスされているディレクトリに用いられた URI - に対する相対 URI パスとして扱います。 - filename がスラッシュで始まる場合は、 - DocumentRoot - からの相対パスとなります。

- -

- HeaderName /include/HEADER.html -

- -

filename は - メジャーコンテントタイプが "text/*" - (例えばtext/html, - text/plain 等です。) - のドキュメントとして解決 - されなければなりません。これはつまり、 - もし CGI スクリプトの実際のファイルタイプが - 次のディレクティブのようにして実際の出力とは異なって - text/html としてマークされている場合、 - filename - は CGI スクリプトを参照するかも知れない、 - ということを意味します:

- -

- AddType text/html .cgi -

- -

Options MultiViews が - 有効になっている場合は、 - コンテントネゴシエーション - が行なわれます。 - もし filename が (CGI スクリプトでない) 静的な - text/html ドキュメントで解決され、 - options - IncludesIncludesNOEXEC - が有効になっている場合は、 - ファイルはサーバーサイドインクルードで処理されます - (mod_include ドキュメントを参照して下さい)。

-
- -

もし HeaderName で指定されたファイルが - HTML ドキュメントの開始部分 (<html>, <head>, - 等) を含んでいたら、 - IndexOptions - +SuppressHTMLPreamble - を設定して、これらのタグが繰り返されないようにしたいと思うでしょう。

- -
-
top
-

IndexIgnore ディレクティブ

- - - - - - - -
説明:ディレクトリ一覧を行なう際に無視すべき -ファイルリストに追加
構文:IndexIgnore file [file] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

IndexIgnore ディレクティブは、 - ディレクトリの一覧を行う際に無視すべきファイルリストに追加します。 - file は、 - シェル形式のワイルドカード表現か完全なファイル名です。 - IndexIgnore が複数ある場合は、無視するリストに追加が行われ、 - 置換は行われません。デフォルトではリストには . - (カレントディレクトリ) が含まれています。

- -

- IndexIgnore README .htaccess *.bak *~ -

- -
-
top
-

IndexOptions ディレクティブ

- - - - - - - -
説明:ディレクトリインデックスの様々な設定項目 -
構文:IndexOptions [+|-]option [[+|-]option] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

IndexOptions - は、ディレクトリインデックスの挙動を指定します。 - option は次のどれかです:

- -
-
DescriptionWidth=[n | *] - (2.0.23 以降)
- -
DescriptionWidth - キーワードは説明コラムの幅を文字数で指定することができます。
- -
-DescriptionWidth (または非設定) で、 - mod_autoindex が最適な幅を計算するようにできます。
- -
DescriptionWidth=n - で、コラム幅を n バイトに固定します。
- -
DescriptionWidth=* - は、最長の説明に合わせて必要な長さまでコラムを延ばします。
- -
説明を丸め込んだ場合特有の危険については - AddDescription - セクションをお読み下さい。
- -
FancyIndexing
- -
飾り付きインデックスをオンにします。
- -
FoldersFirst - (2.0.23 以降)
- -
このオプションが有効になった場合、サブディレクトリの一覧は - 必ず最初に現われて、そのディレクトリの通常のファイルは - その後に続きます。 - 一覧は基本的には、ファイルとディレクトリの二つの部分に分けられて、 - それぞれは別々にソートされ、その後サブディレクトリを先にして - 表示が行なわれます。例えばソート順が名前の降順になっていて、 - FoldersFirst が有効になっている場合は、 - サブディレクトリ Zed はサブディレクトリ - Beta よりも前にリストされ、通常のファイル - GammaAlpha - よりも前にリストされます。このオプションは - FancyIndexing - も有効になっているときにのみ、効果があります。
- -
HTMLTable (実験的、 - Apache 2.0.23 以降)
- -
この実験的なオプションは FancyIndexing とともに指定することで、 - 飾りの付いたディレクトリ一覧のためにテーブルを使った単純な表を作ります。 - これは古いブラウザを混乱させるかもしれないことに注意してください。 - WinNT やその他 utf-8 - が有効なプラットホームのように、ファイル名や説明テキストが - 右読みになったり左読みになりえる場合は特に必要です。
- -
IconsAreLinks
- -
これは、FancyIndexing において、 - アイコンもファイル名へのリンクの一部にします。
- -
IconHeight[=pixels]
- -
このオプションが、IconWidth とともに使われている場合は、 - サーバはファイルアイコンのための img - タグに heightwidth - 属性を取り込むようになります。 - これによって、イメージ全てをロードし終わるまで待たなくても、 - ブラウザはページレイアウトをあらかじめ計算することができます。 - このオプションに何も値が与えられなければ、Apache - ソフトウェアで提供されているアイコンの標準の高さが - デフォルトなります。
- -
IconWidth[=pixels]
- -
このオプションが、IconHeight とともに使われている場合は、 - サーバはファイルアイコンのための img - タグに heightwidth - 属性を取り込むようになります。 - これによって、イメージ全てをロードし終わるまで待たなくても、 - ブラウザはページレイアウトをあらかじめ計算することができます。 - このオプションに何も値が与えられなければ、Apache - ソフトウェアで提供されているアイコンの標準の高さが - デフォルトなります。
- -
IgnoreCase
- -
このオプションが有効であると、ファイル名は大文字小文字を区別せずにソートされます。 - 例えばファイル名が昇順でソートされ、IgnoreCase が有効であれば、 - Zeta は alfa の後にリストされます - (注意: GAMMA は常に gamma の前になります)。
- -
IgnoreClient
- -
このオプションで mod_autoindex は、 - クライアントからの全てのクエリー変数を無視するようになります。 - これはソート順も含みます。 - (つまり SuppressColumnSorting - を暗に意味します。)
- -
NameWidth=[n - | *]
- -
NameWidth キーワードでファイル名コラムの幅をバイト数で - 指定できます。
- -
-NameWidth (または非設定) で、 - mod_autoindex が最適な幅を計算するようにできます。
- -
NameWidth=n - で、コラム幅を n バイトに固定します。
- -
NameWidth=* - は、必要な長さまでコラムを延ばします。
- -
ScanHTMLTitles
- -
FancyIndexing のために、 - HTML ドキュメントからタイトルを取り出すことを可能にします。 - もしファイルに - AddDescription - で説明が与えられていなければ、 - httpd は title タグの値を読むためにドキュメントを読み始めます。 - これは CPU や disk に負荷をかけます。
- -
SuppressColumnSorting
- -
もし指定されていれば、Apache は - FancyIndexing で表示されているディレクトリ一覧での - コラムの先頭を、ソートのためのリンクにしなくなります。 - デフォルトの挙動は、リンクとします。 - コラムの先頭を選ぶとコラムの値に従ってディレクトリリストを - ソートします。 - Apache 2.0.23 以前では、これは同時に - ソート文字列のためのクエリー引数の解析も無効にします。 - - この挙動は Apache 2.0.23 では - IndexOptions - IgnoreClient で制御されるようになっています。
- -
SuppressDescription
- -
これは FancyIndexing におけるファイルの説明を消去します。 - デフォルトでは、説明は定義されておらず、 - このオプションを使うと他のために 23 - 文字の空白を稼ぐことができます。 ファイルの説明に関する情報は、 - AddDescription - をご覧下さい。また、説明のコラムサイズを制限する - DescriptionWidth - インデックスオプションもご覧下さい。
- -
SuppressHTMLPreamble
- -
通常、 - HeaderName - ディレクティブで指定したファイルを - ディレクトリが実際に含んでいれば、標準的な HTML プリアンブル - (<html>, <head>, ) の後に、 - モジュールはファイルの中身をインクルードします。 - SuppressHTMLPreamble オプションは、 - この挙動を無効にできて、 - モジュールがヘッダーファイルの中身から表示を始めます。 - この場合、ヘッダーファイルは正しい HTML - 命令を含んでいなければなりません。 - ヘッダーファイルが存在しない場合は、プリアンブルは通常通り - 生成されます。
- -
SuppressIcon (Apache - 2.0.23 以降)
- -
- これは FancyIndexing の一覧からアイコンを消去します。 - SuppressIconSuppressRules - と組合わせることによって正しい HTML 3.2 の出力が得られます。 - 正しい HTML 3.2 出力は、最終規格において imghr - が pre ブロックに入る (FancyIndexing 一覧で書式に使われています) - ことを禁止しています。
- -
SuppressLastModified
- -
FancyIndexing 一覧において最終更新日時の表示を消去します。
- -
SuppressRules - (Apache 2.0.23 以降)
- -
ディレクトリ一覧において水平区切り線 (hr タグ) を消去します。 - SuppressIconSuppressRules - と組合わせることによって正しい HTML 3.2 の出力が得られます。 - 正しい HTML 3.2 出力は、最終規格において imghr - が pre ブロックに入る (FancyIndexing 一覧で書式に使われています) - ことを禁止しています。
- -
SuppressSize
- -
FancyIndexing 一覧においてファイルサイズの表示を消去します。
- -
TrackModified - (Apache 2.0.23 以降)
- -
これは HTTP ヘッダ中に、 - リストされたディレクトリの最終更新日や ETag 値を含めます。 - これは、オペレーティングシステムやファイルシステムが - 適切な stat() の返り値を返す場合にのみ有効です。 - いくつかの UNIX システム、OS2 の JFS や Win32 の NTFS - ボリュームはそうなっています。 - 例えば、OS2 と Win32 FAT ボリュームはそうではありません。 - この機能が有効になると、クライアントやプロキシは - HEAD リクエストを行うことによって、 - ファイル一覧の変化を追跡することができるようになります。 - いくつかのオペレーティングシステムは、新規ファイルや - 移動ファイルは正しく追跡するけれども、 - ディレクトリ中のファイルのサイズや日付は追跡ないということに - 注意してください。 - 既に存在するファイルのサイズや日付のスタンプが変化しても、 - 全ての Unix プラットホームでは、 - 最終更新日ヘッダーを更新しません。 - もしこれが重要であれば、 - このオプションを無効のままにしてください。
- -
VersionSort - (Apache 2.0a3 以降)
- -
VersionSort キーワードはバージョン番号を含んだファイルが - 自然な方法でソートされるようにします。 - 文字列は通常通りソートされ、 - それ以外の、説明や名前中の数となる部分文字列は - その数値で比較されます。 - -

例:

- foo-1.7
- foo-1.7.2
- foo-1.7.12
- foo-1.8.2
- foo-1.8.2a
- foo-1.12 -

- -

番号が 0 から始まる場合は、端数と考えられます

- -

- foo-1.001
- foo-1.002
- foo-1.030
- foo-1.04 -

-
- -
XHTML - (Apache 2.0.49 以降)
- -
XHTML キーワードを指定すると、mod_autoindex - は HTML 3.2 の代わりに XHTML 1.0 のコードを出力するようになります。
-
- - -
増減指定できる IndexOptions
-
-

Apache 1.3.3 では、 - IndexOptions - ディレクティブの扱いで幾つかの大きな変化が導入されました。 - 特に、

- -
    -
  • 一つのディレクトリに対する複数の - IndexOptions - ディレクティブは、現在では一つにマージされます。 - 上の例の結果は、 - -

    - <Directory /foo> - - IndexOptions HTMLTable
    - IndexOptions SuppressColumnsorting -
    - </Directory> -

    - -

    と同一になります。

    - -

    - IndexOptions HTMLTable SuppressColumnsorting -

    -
  • - -
  • 増減構文 - (すなわち、'+' や '-' - の接頭辞が付くキーワード) の追加。
  • -
- -

'+' や '-' 接頭辞の付いたキーワードに出会うとそれは、 - その時点での IndexOptions - の設定 (これは上流のディレクトリを受け継ぎます) - に対して適応されます。 - しかしながら、接頭辞の付かないキーワードが処理された場合は、 - 受け継いだオプション全てとそれまで出会った増減設定全てが - 消去されます。次の例を考えてみてください:

- -

- IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
- IndexOptions +SuppressSize -

- -

中身の効果は - IndexOptions FancyIndexing +SuppressSize - と同一です。 - 接頭辞の付かない FancyIndexing - でそれ以前の増減キーワードを無効にされて、 - その後の累積が始まるからです。

- -

無条件に IndexOptions - をあるディレクトリで設定することによって - 継承した設定を消去して、+- - 接頭辞の付かないキーワードで設定してください。

-
-
- -
-
top
-

IndexOrderDefault ディレクティブ

- - - - - - - - -
説明: -ディレクトリインデックスの標準の順番付けを設定
構文:IndexOrderDefault Ascending|Descending -Name|Date|Size|Description
デフォルト:IndexOrderDefault Ascending Name
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

IndexOrderDefault ディレクティブは - FancyIndexing - インデックスオプションと併せて用いれれます。 - デフォルトでは、FancyIndexing - のディレクトリ一覧はファイル名の昇順で表示されます。 - IndexOrderDefault - で、初期状態の表示順番を変えることができます。

- -

IndexOrderDefault - は二つの引数をとります。一つ目はソートの方向を指示する - AscendingDescending のいずれかです。 - 二つ目の引数は Name, Date, - SizeDescription - のいずれか一つのキーワードであって、プライマリキーを指定します。 - 二つ目のキーは常にファイル名の昇順になります。

- -

このディレクティブと SuppressColumnSorting - インデックスオプションとを組み合わせることで、 - ディレクトリ一覧をある特定の順番でのみ表示するようにできます。 - これは、 - クライアントが別の順番でディレクトリ一覧をリクエストすることを防ぎます。

- -
-
top
-

ReadmeName ディレクティブ

- - - - - - - -
説明:インデックス一覧の最後に挿入されるファイルの名前
構文:ReadmeName filename
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_autoindex
-

ReadmeName ディレクティブは、 - インデックスの終わりに付け加えられるファイルの名前を設定します。 - filename は挿入するファイルの名前で、 - 一覧の行われている位置から相対的なものとして解釈されます。 - filename がスラッシュで始まる場合は、 - DocumentRoot - からの相対パスとなります。

- -

- ReadmeName FOOTER.html -

- -

例 2

- ReadmeName /include/FOOTER.html -

- -

より詳細にまでこの挙動について記述している HeaderName - もご覧下さい。

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.ko.euc-kr deleted file mode 100644 index a1558d53..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.ko.euc-kr +++ /dev/null @@ -1,817 +0,0 @@ - - - -mod_autoindex - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_autoindex

-
-

:  en  | - ja  | - ko  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:ڵ н ls ɾ Win32 - dir ɾ 丮
:Base
:autoindex_module
ҽ:mod_autoindex.c
-

- -

丮 ΰ:

- - -

, Ѵٸ ڵ - (Ȥ ü) ִ.

- -

ڵ Options +Indexes ϴ. - ڼ Options - þ ϶.

- -

IndexOptions - þ FancyIndexing ɼ ָ, ̸ - ٲٴ ũ . ̸ ũ ϸ - ٽ . ̸ ݺؼ ϸ - ̸ . IndexOptions þ - SuppressColumnSorting ɼ ̷ ̸ ũ - ʴ´.

- -

"Size(ũ)" µǴ ƴ϶ - ũ ϶. , 1010 Ʈ ϰ 1011 - Ʈ Ѵ "1K" ̴ ׻ 1010 Ʈ - տ ´.

-
- -
top
-
-

Autoindex û ƱԸƮ

- - -

ġ 2.0.23 û ƱԸƮ ϰ, - ο ɼǵ ߰ߴ. Ŭ̾Ʈ - IndexOptions - IgnoreClient ɼ ߰Ǿ.

- -

̸ Ʒ û ɼ ڱ - ũ. Ʒ ɼ 丮 ڿ  û - ִ.

- -
    -
  • C=N ϸ ̴
  • - -
  • C=M ֱ , ׸ ϸ ̴
  • - -
  • C=S ũ , ׸ ϸ ̴
  • - -
  • C=D , ׸ ϸ - ̴
  • - -
  • O=A Ѵ
  • - -
  • O=D Ѵ
  • - -
  • F=0 (FancyIndexed ƴ) ̴
  • - -
  • F=1 FancyIndexed ̴
  • - -
  • F=2 HTMLTable FancyIndexed - ̴
  • - -
  • V=0 ʴ´
  • - -
  • V=1 Ѵ
  • - -
  • P=pattern ־ pattern - شϴ ϸ
  • -
- -

'P'attern ƱԸƮ Ϲ IndexIgnore þ ó Ŀ - ˻ϱ⶧, ٸ autoindex ϶. - mod_autoindex û ƱԸƮ о϶ - ɼ ߰ϸ ̻ ʴ´. û ƱԸƮ - ǥ Ѵ.

- -

header.html Ͽ ִ Ʒ - ɼǵ Ѵ. submit "X" ƱԸƮ - mod_autoindex X=Go ƱԸƮ о - Ȯϱ ߴ.

- -

- <form action="" method="get">
- - Show me a <select name="F">
- - <option value="0"> Plain list</option>
- <option value="1" selected="selected"> Fancy list</option>
- <option value="2"> Table list</option>
-
- </select>
- Sorted by <select name="C">
- - <option value="N" selected="selected"> Name</option>
- <option value="M"> Date Modified</option>
- <option value="S"> Size</option>
- <option value="D"> Description</option>
-
- </select>
- <select name="O">
- - <option value="A" selected="selected"> Ascending</option>
- <option value="D"> Descending</option>
-
- </select>
- <select name="V">
- - <option value="0" selected="selected"> in Normal order</option>
- <option value="1"> in Version order</option>
-
- </select>
- Matching <input type="text" name="P" value="*" />
- <input type="submit" name="X" value="Go" />
-
- </form> -

- -
-
top
-

AddAlt þ

- - - - - - - -
:ϸ ܴ
:AddAlt string file [file] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

AddAlt FancyIndexing - Ͽ ܴ Ѵ. File - Ȯ, ϸ Ϻ, ϵī ǥ, - ü ϸ ִ. String - ٸ ǥ(" Ȥ ') - Ѵ. Ŭ̾Ʈ ̹ ų, ̹ - ʰų, ߰ ̰ ȴ.

- -

- AddAlt "PDF file" *.pdf
- AddAlt Compressed *.gz *.zip *.Z -

- -
-
top
-

AddAltByEncoding þ

- - - - - - - -
:MIME-encoding ܴ -
:AddAltByEncoding string MIME-encoding -[MIME-encoding] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

AddAltByEncoding FancyIndexing - Ͽ ܴ Ѵ. MIME-encoding - x-compress ȿ content-encoding̴. - String ٸ ǥ(" - Ȥ ') Ѵ. Ŭ̾Ʈ ̹ - ų, ̹ ʰų, - ߰ ̰ ȴ.

- -

- AddAltByEncoding gzip x-gzip -

- -
-
top
-

AddAltByType þ

- - - - - - - -
:MIME content-type ܴ -
:AddAltByType string MIME-type -[MIME-type] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

AddAltByType FancyIndexing - Ͽ ܴ Ѵ. MIME-type - text/html ȿ content-type̴. - String ٸ ǥ(" - Ȥ ') Ѵ. Ŭ̾Ʈ ̹ - ų, ̹ ʰų, - ߰ ̰ ȴ.

- -

- AddAltByType 'plain text' text/plain -

- -
-
top
-

AddDescription þ

- - - - - - - -
:Ͽ
:AddDescription string file [file] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

þ FancyIndexing Ͽ Ѵ. - File Ȯ, ϸ Ϻ, - ϵī ǥ, ü ϸ ִ. String - ǥ(") Ѵ.

- -

- AddDescription "The planet Mars" /web/pics/mars.gif -

- -

⺻ ʵ 23 Ʈ. IndexOptions - SuppressIcon ɼ ϸ ⺻ 6 Ʈ - ߰ϰ, IndexOptions SuppressSize ɼ 7 Ʈ, - IndexOptions SuppressLastModified ɼ 19 - Ʈ ߰Ѵ. ׷Ƿ 55 Ʈ.

- -

ʵ ٲٰų ̸ Ѵ - DescriptionWidth IndexOptions Ű带 ϶.

- -

-

AddDescription ۿ - ±׳ character entity(; &lt;, &amp; - Ī) HTML ִ. ׷ - ±װ ִ κ ©ԵǸ ( ü κ - ©) 丮 Ͽ ִ.

-
- -
-
top
-

AddIcon þ

- - - - - - - -
:̸ Ͽ
:AddIcon icon name [name] -...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

þ FancyIndexing name - Ѵ. Icon - (%-escaped) URL Ȥ - (alttext,url) ̴. - ⼭ alttext ׸ - ܴ ̴.

- -

Name 丮 Ÿ ^^DIRECTORY^^, - ( ùٷ ߱) Ÿ - ^^BLANKICON^^, Ȯ, ϵī ǥ, - ϸ Ϻ Ȥ ü ִ.

- -

- AddIcon (IMG,/icons/image.xbm) .gif .jpg .xbm
- AddIcon /icons/dir.xbm ^^DIRECTORY^^
- AddIcon /icons/backup.xbm *~ -

- -

ϸ AddIconٴ AddIconByType ؾ Ѵ.

- -
-
top
-

AddIconByEncoding þ

- - - - - - - -
:MIME content-encoding Ͽ
:AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

þ FancyIndexing - Ѵ. Icon - (%-escaped) URL Ȥ - (alttext,url) ̴. - ⼭ alttext ׸ - ܴ ̴.

- -

MIME-encoding content-encoding شϴ - ϵī ǥ̴.

- -

- AddIconByEncoding /icons/compress.xbm x-compress -

- -
-
top
-

AddIconByType þ

- - - - - - - -
:MIME content-type Ͽ
:AddIconByType icon MIME-type -[MIME-type] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

þ FancyIndexing - MIME-type Ѵ. - Icon (%-escaped) URL Ȥ - (alttext,url) ̴. - ⼭ alttext ׸ - ܴ ̴.

- -

MIME-type mime type شϴ ϵī - ǥ̴.

- -

- AddIconByType (IMG,/icons/image.xbm) image/* -

- -
-
top
-

DefaultIcon þ

- - - - - - - -
:Ư Ͽ
:DefaultIcon url-path
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

DefaultIcon þ FancyIndexing - Ư ̴. - Icon (%-escaped) URL̴.

- -

- DefaultIcon /icon/unknown.xbm -

- -
-
top
-

HeaderName þ

- - - - - - - -
:ϸ ̸
:HeaderName filename
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

HeaderName þ ϸ տ - ̸ Ѵ. Filename - ϸ̴.

- -

- HeaderName HEADER.html -

- -
-

HeaderName ReadmeName - Filename Ϸ 丮 URI η - ޾Ƶδ. Filename ϸ DocumentRoot η - ޾Ƶδ.

- -

- HeaderName /include/HEADER.html -

- -

Filename major content type text/* - ( , text/html, text/plain, - ) ؾ Ѵ. , ũƮ ( ƴ) - type text/html Ѵٸ - filename CGI ũƮ ִ:

- -

- AddType text/html .cgi -

- -

Options - MultiViews ϸ Ѵ. - filename (CGI ũƮ ƴ) - text/html ̰ options Includes - IncludesNOEXEC ϳ Ѵٸ - server-side includes óѴ. (mod_include - )

-
- -

HeaderName Ͽ - (<html>, <head>, ) HTML ۺκ Եִٸ - IndexOptions - +SuppressHTMLPreamble Ͽ κ ߰ʴ - .

- -
-
top
-

IndexIgnore þ

- - - - - - - -
:丮 Ͽ ϸ ߰Ѵ
:IndexIgnore file [file] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

IndexIgnore þ 丮 - Ͽ ϸ ߰Ѵ. File - ( ϴ) ȭϵī ǥ̳ ü ϸ - ִ. IndexIgnore þ ϸ - ϸ üʰ Ͽ ϵ ߰Ѵ. - ⺻ . ( 丮) Ѵ.

- -

- IndexIgnore README .htaccess *.bak *~ -

- -
-
top
-

IndexOptions þ

- - - - - - - -
:
:IndexOptions [+|-]option [[+|-]option] -...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

IndexOptions þ 丮 - Ѵ. Option ϳ̴

- -
-
DescriptionWidth=[n | *] (ġ - 2.0.23 )
- -
DescriptionWidth Ű带 Ͽ ڴ - ִ.
- -
-DescriptionWidth ϸ (Ȥ ƹ͵ - ) mod_autoindex - Ѵ.
- -
DescriptionWidth=n - n Ʈ Ѵ.
- -
DescriptionWidth=* - ִ¸ŭ ø.
- -
© ִ AddDescription - ϶.
- -
FancyIndexing
- -
丮 fancy .
- -
FoldersFirst - (ġ 2.0.23 )
- -
ɼ ϸ 丮 ׻ - , 丮 ִ Ϲ ڿ ´. - ⺻ ϰ 丮 , - Ͽ 丮 δ. - , ̸ ϰ FoldersFirst - Ѵٸ 丮 Zed 丮 - Beta տ , 丮 Beta - Ϲ Gamma Alpha տ - ´. ɼ FancyIndexing Բ Ҷ ȿ - ִ.
- -
HTMLTable (, - ġ 2.0.23 )
- -
FancyIndexing ɼ HTML ǥ - fancy 丮 . ɼ - ȥ ϶. ɼ WinNT ٸ - utf-8 ÷ ϸ̳ б (ʿ - Ȥ ʿ ) ٸ Ư ϴ.
- -
IconsAreLinks
- -
fancy Ͽ ϸ ũ Ѵ.
- -
IconHeight[=pixels]
- -
ɼ IconWidth ϸ - img ±׿ height width - Ӽ Ѵ. ׷ ̹ - Ȳ ̸ ִ. ɼǿ - ġ ϴ ǥ ̸ Ѵ.
- -
IconWidth[=pixels]
- -
ɼ IconHeight ϸ - img ±׿ - height width Ӽ Ѵ. - ׷ ̹ Ȳ - ̸ ִ. ɼǿ ġ - ϴ ǥ Ѵ.
- -
IgnoreCase
- -
ɼ ϸ ҹ ʰ ̸ Ѵ. - , ̸ ̰ IgnoreCase ϸ - Zeta alfa ڿ ´ (: GAMMA - ׻ gamma տ ´).
- -
IgnoreClient
- -
ɼ ϸ mod_autoindex - Ͽ Ŭ̾Ʈ Ǻ Ѵ. - (SuppressColumnSorting Ѵ.)
- -
NameWidth=[n - | *]
- -
NameWidth Ű Ʈ ϸ - Ѵ.
- -
-NameWidth ϸ (Ȥ ƹ͵ - ) mod_autoindex - Ѵ.
- -
NameWidth=n n - Ʈ Ѵ.
- -
NameWidth=* ʿѸŭ ø.
- -
ScanHTMLTitles
- -
fancy Ͽ HTML title ̴´. Ͽ - AddDescription - ٸ title - Ұ оδ. ۾ CPU ũ Ѵ.
- -
SuppressColumnSorting
- -
ɼ ϸ ġ FancyIndexed 丮 - Ͽ ̸ ٲٴ ũ ʴ´. - ̸ ũ , ̸ ϸ - ִ 丮 . ġ - 2.0.23 ƱԸƮ ʾҴ. - ġ 2.0.23 IndexOptions - IgnoreClient Ͽ ƱԸƮ ʴ´.
- -
SuppressDescription
- -
fancy Ͽ ʴ´. ⺻ -  ǵʰ, ɼ ϸ 23 - ٸ 뵵 Ѵ. ϴ - AddDescription ϶. ũ⸦ - ϴ DescriptionWidth - ɼǵ ϶.
- -
SuppressHTMLPreamble
- -
HeaderName þ - ִ ǥ HTML ۺκ - (<html>, <head>, - et cetera) ڿ ÷Ѵ. ׷ - SuppressHTMLPreamble ɼ ϸ ó - header Ѵ. header Ͽ - HTML ־ Ѵ. header ٸ Ϲ - ۺκ .
- -
SuppressIcon - (ġ 2.0.23 )
- -
fancy Ͽ . SuppressIcon - SuppressRules ϸ, (FancyIndexed - ) pre ȿ img - hr ǥ HTML 3.2 - ˸ ȴ.
- -
SuppressLastModified
- -
fancy Ͽ ǥ ʴ´.
- -
SuppressRules - (ġ 2.0.23 )
- -
丮 Ͽ (hr ) - ʴ´. SuppressIcon - SuppressRules ϸ, (FancyIndexed - ) pre ȿ img - hr ǥ HTML 3.2 - ˸ ȴ.
- -
SuppressSize
- -
fancy Ͽ ũ⸦ ǥ ʴ´.
- -
TrackModified - (ġ 2.0.23 )
- -
丮 HTTP Last-Modified ETag - Ѵ. ɼ ü Ͻýۿ stat() - ȿϴ. н ý۰ OS2 - JFS, Win32 NTFS ϴ. , OS2 Win32 - FAT Ұϴ. ϸ Ŭ̾Ʈ Ͻô - HEAD û Ͽ ϸ ȭ - ִ.  ü ο ϰ ùٷ - , 丮 ִ ũ⳪ ¥ ȭ - ϶. н ÷ - ũ⳪ ¥ ȭ Last-Modified - ٲʴ´. ̷ ȭ ߿ϴٸ ɼ - .
- -
VersionSort - (ġ 2.0a3 )
- -
VersionSort Ű ȣ - ϸ ڿ Ѵ. κ - , ϰ ִ κ ڰ - Ѵ. - -

:

- foo-1.7
- foo-1.7.2
- foo-1.7.12
- foo-1.8.2
- foo-1.8.2a
- foo-1.12 -

- -

0 ϸ, м Ѵ:

- -

- foo-1.001
- foo-1.002
- foo-1.030
- foo-1.04 -

-
- -
XHTML - (ġ 2.0.49 )
- -
XHTML Ű带 ϸ - mod_autoindex HTML 3.2 XHTML 1.0 - ڵ带 Ѵ.
-
- - -
IndexOptions
-
-

ġ 1.3.3 IndexOptions - þ ó ũ ȭǾ. Ư:

- -
    -
  • 丮 - IndexOptions þ Ѵ. - : - -

    - <Directory /foo> - - IndexOptions HTMLTable
    - IndexOptions SuppressColumnsorting -
    - </Directory> -

    - -

    - -

    - IndexOptions HTMLTable SuppressColumnsorting -

    -
  • - -
  • ( , Ű տ + - - ̴) ߰Ǿ.
  • -
- -

Ű տ '+' '-' ش Ű尡 - ( 丮 ӵǾ) IndexOptions - ݿȴ. ׷ տ ƹ͵ Ű带 - ӵǰų . - 캸:

- -

- IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
- IndexOptions +SuppressSize -

- -

տ ƹ͵ FancyIndexing - ٽ ߰ǿ - IndexOptions FancyIndexing +SuppressSize .

- -

Ư 丮 - IndexOptions Ϸ Ű - տ + - - ӵ .

-
-
- -
-
top
-

IndexOrderDefault þ

- - - - - - - - -
:丮 ⺻ Ѵ
:IndexOrderDefault Ascending|Descending -Name|Date|Size|Description
⺻:IndexOrderDefault Ascending Name
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

IndexOrderDefault þ FancyIndexing - ɼǰ Բ Ѵ. ⺻ fancyindexed 丮 - ϸ ̴. IndexOrderDefault - ʱ ִ.

- -

IndexOrderDefault ƱԸƮ - ޴´. ù° ϴ Ascending - () ̳ Descending () ϳ. - ι° ƱԸƮ Ÿ Ű Name, - Date, Size, Description - ϳ. ׻ ϸ ̴.

- -

þ SuppressColumnSorting ɼ ϸ - Ư θ 丮 . Ŭ̾Ʈ - ٸ 丮 û Ѵ.

- -
-
top
-

ReadmeName þ

- - - - - - - -
:ϸ ̸
:ReadmeName filename
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_autoindex
-

ReadmeName þ ϸ - ̸ Ѵ. Filename - ϸ̰, ġ η ޾Ƶδ. - Filename ϸ DocumentRoot η ޾Ƶδ. -

- -

- ReadmeName FOOTER.html -

- -

2

- ReadmeName /include/FOOTER.html -

- -

ڼ HeaderName ϶.

- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.tr.utf8 deleted file mode 100644 index 508220af..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_autoindex.html.tr.utf8 +++ /dev/null @@ -1,889 +0,0 @@ - - - -mod_autoindex - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_autoindex

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:Unix ls veya Win32 dir kabuk komutunun -yaptığı gibi dizin içeriğini listeler.
Durum:Temel
Modül Betimleyici:autoindex_module
Kaynak Dosyası:mod_autoindex.c
-

Özet

- -

Bir dizin içerik dosyası iki kaynaktan gelebilir:

- -
    -
  • Kullanıcı tarafından yazılmış ve genellikle index.html - adında bir dosya olarak. Dosyanın ismi DirectoryIndex yönergesi ile belirlenir ve - mod_dir tarafından denetlenir.
  • - -
  • Kullanıcı tarafından böyle bir dosya sağlanmadığı takdirde dizin - içerik listesini sunucu üretir. Diğer yönergeler bu listenin biçemini - belirler. Listede gösterilen dosya türü simgeleri AddIcon, AddIconByEncoding ve AddIconByType yönergeleri ile - belirlenir. Bunlar mod_autoindex tarafından - denetlenir.
  • -
- -

İki işlev birbirinden ayrı tutulmuştur, böylece kendiliğinden içerik - listesi üretimi tamamen iptal edilebilir (veya değiştirilebilir).

- -

Kendiliğinden içerik listesi üretimi Options +Indexes ile - etkin kılınabilir. Daha fazla bilgi için Options yönergesinin açıklamasına bakınız.

- -

IndexOptions yönergesi - FancyIndexing - seçeneği ile kullanılmışsa sütun başlıkları listenin sıralamasını - sütundaki sıralamaya göre değiştirecek hiper bağlar haline getirilir - (süslü liste). Aynı başlığa peşpeşe tıklamak suretiyle sıralamayı - büyükten küçüğe veya tersine değiştirebilirsiniz. Bu sütun başlığı - bağlarının oluşturulması IndexOptions yönergesi SuppressColumnSorting seçeneği ile kullanılarak - engellenebilir.

- -

Boyuta göre sıralamada daima dosyanın asıl boyutuna bakılır. - Dolayısıyla ikisi de "1K" olarak gösterilen iki dosyadan 1010 baytlık - olanı küçükten büyüğe sıralamada 1011 baytlıktan önce - gösterilecektir.

-
- -
top
-
-

Sütun Sıralamada Sorgu Seçenekleri

- - -

Apache 2.0.23’te Sütun Sıralama için Sorgu Seçenekleri yeniden - düzenlenip tamamen yeni bir sorgu seçenekleri grubu oluşturulmuştur. - Çıktı üzerinde kullanıcı denetimini tamamen ortadan kaldırmak için - IndexOptions yönergesinin - IgnoreClient - seçeneği kullanılabilir.

- -

Sütun sıralama başlıklarının her biri hedefi kendisi olan birer hiper - bağ olup aşağıda sıralanan sorgu seçeneklerini kullanırlar. Bu - seçeneklerin her biri her dizin içerik listesi isteğine eklenebilir.

- -
    -
  • C=N dizini dosya adına göre sıralar
  • - -
  • C=M dizini son değişiklik zamanına ve ardından dosya - ismine göre sıralar.
  • - -
  • C=S dizini boyuta ve ardından dosya adına göre - sıralar
  • - -
  • C=D dizini açıklamaya ve ardından - dosya adına göre sıralar.
  • - -
  • O=A artan sıralama uygulanır.
  • - -
  • O=D azalan sıralama uygulanır.
  • - -
  • F=0 listeleme basit listeleme biçiminde yapılır - (FancyIndexing seçeneği ile etkinleştirilen biçimde - değil)
  • - -
  • F=1 listeleme FancyIndexing seçeneği ile - etkinleştirilen biçimde yapılır
  • - -
  • F=2 listeleme FancyIndexing ve - HTMLTable seçeneği - ile etkinleştirilen biçimde yapılır.
  • - -
  • V=0 sürüme göre sıralama iptal edilir.
  • - -
  • V=1 sürüme göre sıralama etkin - kılınır.
  • - -
  • P=kalıp sadece belirtilen - kalıp ile eşleşen dosyalar istelenir.
  • -
- -

P=kalıp sorgu seçeneğinin normalde IndexIgnore yönergesi işleme - sokulduktan sonra değerlendirildiğine ve dosya isimlerinin diğer - kendiliğinden içerik listeleme koşullarının konusu olmaya devam ettiğine - dikkat ediniz. mod_autoindex modülündeki Sorgu - Seçenekleri çözümleyicisi tanımadığı bir seçeneğe rastlar rastlamaz - işlemi durdurur. Sorgu Seçenekleri yukarıda belirtilene uygun olarak iyi - biçimli olmak zorundadır.

- -

Aşağıdaki basit örnekte sorgu seçeneklerinin kullanımı gösterilmiştir. - Son satırda bulunan "submit" düğmesindeki tanınmayan "X" girdisine - dikkat ediniz. "X=Göster" girdisi tüm seçenekler işlendikten sonra - mod_autoindex tarafından son argüman olarak ele - alınacak ve çözümleme işlemi o noktada duracaktır.

- -
-<form action="" method="get">
-  <input type="text" name="P" value="*" /> ile eşleşen
-  <select name="C">
-    <option value="N" selected="selected">isme</option>
-    <option value="M"> değişiklik tarihine</option>
-    <option value="S"> boyuta</option>
-    <option value="D"> açıklamaya</option>
-  </select> göre
-  <select name="O">
-    <option value="A" selected="selected"> artan</option>
-    <option value="D"> azalan</option>
-  </select>
-  <select name="V">
-    <option value="0" selected="selected">normal</option>
-    <option value="1"> sürümlü</option>
-  </select> sıralamayla bir
-  <select name="F">
-    <option value="0"> basit liste</option>
-    <option value="1" selected="selected"> süslü liste</option>
-    <option value="2"> tablolu liste</option>
-  </select>
-  <input type="submit" name="X" value="Göster" />
-</form>
- -
-
top
-

AddAlt Yönergesi

- - - - - - - -
Açıklama:Dosyaya göre seçilen simgenin yerinde gösterilecek metni belirler. -
Sözdizimi:AddAlt metin dosya [dosya] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

AddAlt yönergesi, FancyIndexing seçeneğiyle - üretilen dizin listesinde bir dosya simgesinin yerinde gösterilecek - metni belirler. dosya olarak dosya türünü - betimleyecek bir dosya uzantısı, dosya isminin bir kısmı, bir dosya ismi - kalıbı veya tam yoluyla bir dosya ismi belirtilebilir. Eğer - metin boşluk karakterleri içeriyorsa tırnak içine - (" veya ') alınmalıdır. Simge metni, simge - bulunamadığı veya istemci resim gösteremediği takdirde ya da kullanıcı - resim yüklememeyi tercih etmişse gösterilir.

- -

Örnekler

- AddAlt "PDF dosya" *.pdf
- AddAlt Sıkıştırılmış *.gz *.zip *.Z -

- -
-
top
-

AddAltByEncoding Yönergesi

- - - - - - - -
Açıklama:Dosyanın MIME kodlamasına göre seçilen simgenin yerinde -gösterilecek metni belirler.
Sözdizimi:AddAltByEncoding metin MIME-kodlaması -[MIME-kodlaması] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

AddAltByEncoding yönergesi, FancyIndexing seçeneğiyle - üretilen dizin listesinde bir dosya simgesinin yerinde gösterilecek - metni belirler. MIME-kodlaması olarak - x-compress gibi geçerli bir içerik kodlaması - belirtilmelidir. Eğer metin boşluk karakterleri - içeriyorsa tırnak içine (" veya ') - alınmalıdır. Simge metni simge bulunamadığı veya istemci resim - gösteremediği takdirde ya da kullanıcı resim yüklememeyi tercih etmişse - gösterilir.

- -

Örnek

- AddAltByEncoding gzip x-gzip -

- -
-
top
-

AddAltByType Yönergesi

- - - - - - - -
Açıklama:Dosyanın MIME türüne göre seçilen simgenin yerinde gösterilecek -metni belirler.
Sözdizimi:AddAltByType metin MIME-türü -[MIME-türü] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

AddAltByType yönergesi, FancyIndexing seçeneğiyle - üretilen dizin listesinde bir dosya simgesinin yerinde gösterilecek - metni belirler. MIME-türü olarak - text/html gibi geçerli bir içerik türü belirtilmelidir. - Eğer metin boşluk karakterleri içeriyorsa tırnak - içine (" veya ') alınmalıdır. Simge metni - simge bulunamadığı veya istemci resim gösteremediği takdirde ya da - kullanıcı resim yüklememeyi tercih etmişse gösterilir.

- -

Örnek

- AddAltByType 'salt metin' text/plain -

- -
-
top
-

AddDescription Yönergesi

- - - - - - - -
Açıklama:Bir dosya için gösterilecek açıklama belirtilir.
Sözdizimi:AddDescription metin dosya [dosya] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

Yönerge, FancyIndexing seçeneğiyle üretilen dizin listesinde bir - dosya için gösterilecek açıklamayı belirler. dosya - olarak dosya türünü betimleyecek bir dosya uzantısı, dosya isminin bir - kısmı, bir dosya ismi kalıbı veya tam yoluyla bir dosya ismi - belirtilebilir. Eğer dosya açıklamasını içeren - metin boşluk karakterleri içeriyorsa çift tırnak - (") içine alınmalıdır.

- -

Örnek

- AddDescription "Mars Gezegeni" /resimler/mars.gif -

- -

Normalde öntanımlı açıklama alanının genişliği 23 bayttır. IndexOptions SuppressIcon - seçeneği buna 6 bayt daha ekler; IndexOptions SuppressSize - seçeneği 7 bayt, IndexOptions SuppressLastModified seçeneği ise 19 bayt - ekler. Böylece en fazla 55 karakterlik öntanımlı sütun genişliğine - ulaşılabilir.

- -

Açıklama sütununun öntanımlı genişliği geçersiz kılınabilir hatta - sınırsız açıklama uzunluğu atanabilir. Bu konu için IndexOptions yönergesinin DescriptionWidth - seçeneğinin açıklamasına bakınız.

- -

Önemli

-

AddDescription ile tanımlanan açıklama metni - HTML etiketleri ve karakter öğeleri içerebilir. Eğer açıklama - sütununun genişlik sınırlamasından dolayı bir HTML etiketinin içeriği - kırpılırsa bu durum dizin listesinin kalanını etkileyebilir (örneğin, - kalın gösterim listenin kalanına yayılabilir).

-
- -
-
top
-

AddIcon Yönergesi

- - - - - - - -
Açıklama:Bir dosya için gösterilecek simgeyi dosya adına göre belirler. -
Sözdizimi:AddIcon simge isim [isim] -...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

Yönerge, FancyIndexing seçeneğiyle üretilen dizin listesinde adı - isim ile biten bir dosya için gösterilecek simgeyi - belirler. simge ya simgenin göreli URL’si (% - öncelemeli) ya da (alt-metin,url) - biçeminde olmalıdır; buradaki alt-metin simge - gösterilemediği durumda tarayıcı tarafından simgenin yerinde - gösterilecek metindir.

- -

isim olarak ya (listeyi düzgün biçemlemek - amacıyla) dizinler için ^^DIRECTORY^^, boş satırlar için - ^^BLANKICON^^ ya da dosya türünü betimleyecek bir dosya - uzantısı, dosya isminin bir kısmı, bir dosya ismi kalıbı veya tam - yoluyla bir dosya ismi belirtilebilir.

- -

Örnekler

- AddIcon (IMG,/icons/image.xbm) .gif .jpg .xbm
- AddIcon /icons/dir.xbm ^^DIRECTORY^^
- AddIcon /icons/backup.xbm *~ -

- -

Mümkünse AddIcon yerine AddIconByType yönergesi tercih - edilmelidir.

- -
-
top
-

AddIconByEncoding Yönergesi

- - - - - - - -
Açıklama:Bir dosya için gösterilecek simgeyi dosyanın MIME kodlamasına -göre belirler.
Sözdizimi:AddIconByEncoding simge MIME-kodlaması -[MIME-kodlaması] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

Yönerge, FancyIndexing seçeneğiyle üretilen dizin listesinde bir - dosya için gösterilecek simgeyi belirler. simge ya - simgenin göreli URL’si (% öncelemeli) ya da - (alt-metin,url) biçeminde olmalıdır; - buradaki alt-metin simge gösterilemediği durumda - tarayıcı tarafından simgenin yerinde gösterilecek metindir.

- -

MIME-kodlaması olarak x-compress - gibi geçerli bir içerik kodlaması belirtilmelidir.

- -

Örnek

- AddIconByEncoding /icons/compress.xbm x-compress -

- -
-
top
-

AddIconByType Yönergesi

- - - - - - - -
Açıklama:Bir dosya için gösterilecek simgeyi dosyanın MIME türüne göre -belirler.
Sözdizimi:AddIconByType simge MIME-türü -[MIME-türü] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

Yönerge, FancyIndexing seçeneğiyle üretilen dizin listesinde MIME - türü MIME-türü olarak belirtilen bir dosya için - gösterilecek simgeyi belirler. simge ya simgenin - göreli URL’si (% öncelemeli) ya da - (alt-metin,url) biçeminde olmalıdır; - buradaki alt-metin simge gösterilemediği durumda - tarayıcı tarafından simgenin yerinde gösterilecek metindir.

- -

MIME-türü MIME türleri ile eşleşen bir dosya kalıbı ifadesi - olabilir.

- -

Örnek

- AddIconByType (IMG,/icons/image.xbm) image/* -

- -
-
top
-

DefaultIcon Yönergesi

- - - - - - - -
Açıklama:Özel bir simge atanmamış dosyalar için gösterilecek simgeyi -belirler.
Sözdizimi:DefaultIcon URL-yolu
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

The DefaultIcon yönergesi FancyIndexing seçeneğiyle - üretilen dizin listesinde özel bir simge atanmamış dosyalar için - gösterilecek simgeyi belirler. URL-yolu simgeye - bir göreli URL (% öncelemeli) belirtir.

- -

Örnek

- DefaultIcon /icon/unknown.xbm -

- -
-
top
-

HeaderName Yönergesi

- - - - - - - -
Açıklama:Dizin listesinin tepesine yerleştirilecek dosyanın ismini -belirler.
Sözdizimi:HeaderName dosya-ismi
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

HeaderName yönergesi, dizin listesinin tepesine - yerleştirilecek dosyanın ismini belirler. Dosyanın ismi - dosya-ismi ile belirtilir.

- -

Örnek

- HeaderName HEADER.html -

- -
-

HeaderName and ReadmeName yönergelerinde - dosya-ismi artık içeriği listelenecek dizine - erişmek için kullanılan bir göreli URL yolu olarak ele alınmaktadır. - Eğer dosya-ismi bir bölü çizgisi ("/") ile - başlıyorsa DocumentRoot - yönergesinde belirtilen dizine göre belirtildiği varsayılır.

- -

Örnek

- HeaderName /include/HEADER.html -

- -

dosya-ismi, içerik türü text/* - (text/html, text/plain gibi) olan bir belge - olarak çözümlenmelidir. Yani, aşağıdaki örnekteki gibi betiğin asıl - dosya türü text/html olarak imlenmişse - dosya-ismi bir CGI betiğinin ismi bile - olabilir:

- -

- AddType text/html .cgi -

- -

Options ile - MultiViews etkin kılınmışsa dosyaya içerik dili uzlaşımı da - uygulanabilir. dosya-ismi ile belirtilen dosya - text/html türünde durağan bir belge (bir CGI betiği - değil) ise ve options ile - Includes ve IncludesNOEXEC seçeneklerinden - biri belirtilmişse dosya bir SSI sayfası olarak ele alınır - (mod_include belgesine bakınız).

-
- -

Eğer yönergede belirtilen dosya bir HTML belge gibi başlıyorsa - (<html>, <head>, vs.) ve bu etiketlerin yinelenmemesini - istiyorsanız IndexOptions +SuppressHTMLPreamble ataması yapmanız - gerekecektir.

- -
-
top
-

IndexIgnore Yönergesi

- - - - - - - -
Açıklama:Dizin içerik listesinden gizlenecek dosyaların listesi belirtilir. -
Sözdizimi:IndexIgnore dosya [dosya] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

IndexIgnore yönergesi, dizin içerik listesinden - gizlenecek dosyaların listesini belirtmek için kullanılır. - dosya olarak kabuk tarzı bir dosya ismi kalıbı - veya tam yoluyla bir dosya ismi belirtilebilir. Evvelce yapılmış bir - atamada değişiklik yapmak yerine birden fazla - IndexIgnore ataması yapabilirsiniz. Liste - öntanımlı olarak içinde bulunulan dizini (./) içerir.

- -

- IndexIgnore README .htaccess *.bak *~ -

- -
-
top
-

IndexOptions Yönergesi

- - - - - - - -
Açıklama:Dizin içerik listesini yapılandıracak seçenekler belirtilir. -
Sözdizimi:IndexOptions [+|-]seçenek [[+|-]seçenek] -...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

IndexOptions yönergesi dizin içerik listesinin - davranışını belirler. seçenek olarak şunlar - belirtilebilir:

- -
-
Charset=karakter-kümesi (Apache 2.0.61 - ve sonrası)
- -
Charset seçeneği üretilen sayfa için bir karakter - kümesi belirtebilmenizi sağlar. Dizinin bulunduğu dosya sisteminin - karakter kodlamasına bağlı olarak öntanımlı değeri ya - ISO-8859-1 ya da UTF-8’dir. - -

Örnek

- IndexOptions Charset=UTF-8 -

-
- -
Type=MIME-türü (Apache 2.0.61 ve - sonrası)
- -
Type seçeneği üretilen sayfa için bir MIME türü - belirtebilmenizi sağlar. Öntanımlı değer text/html’dir. - -

Örnek

- IndexOptions Type=text/plain -

-
- -
DescriptionWidth=[n | *] - (Apache 2.0.23 ve sonrası)
- -

DescriptionWidth seçeneği üretilen sayfada açıklama - sütununun genişliğini sizin belirleyebilmenizi sağlar. Bu seçenek - kullanılmadığında veya -DescriptionWidth olarak - belirtildiğinde uygun genişliği mod_autoindex - hesaplar.

- -

DescriptionWidth=n ile açıklama sütununun - genişliği n baytla sınırlanır.

- -

DescriptionWidth=* ile açıklama sütununun genişliği en - uzun açıklama metni sığacak şekilde arttırılır.

- -

Sütun genişliğinin sabitliği nedeniyle metnin - kırpılmasından kaynaklanan sorunlar için AddDescription yönergesinin - açıklamasına bakınız.

- -
FancyIndexing
- -
Dizin içerik listesi süslü olur.
- -
FoldersFirst - (Apache 2.0.23 ve sonrası)
- -
Bu seçenek etkin kılındığında dizin içerik listesinde alt dizinler - dosyalardan önce listelenir. Listelemede genel olarak iki bileşen - vardır: Alt dizinler ve dosyalar. Her biri kendi arasında sıraya - dizilir ve alt dizinlerin tamamı dosyalardan önce gösterilir. Örneğin - sıralama isme göre azalan sırada yapılıyorsa ve - FoldersFirst etkinse Zed dizini listede - Beta dizininden ve Gamma ve - Alpha dosyalarından önce yer alacaktır. Bu - seçenek sadece FancyIndexing seçeneği etkinse etkili - olacaktır.
- -
HTMLTable - (Deneysel, Apache 2.0.23 ve sonrası)
- -
Bu deneysel seçenek FancyIndexing seçeneği ile birlikte süslü listeleme - için basit bir tablo oluşturur. Fakat bu eski tarayıcıları yanıltır. - Bununla birlikte, Linux, WinNT gibi sağdan sola veya soldan sağa yazım - yönünün UTF-8 karakter koduna göre değiştiği platformlarda dosya - isimleri ve açıklamalar için bu özellikle gerekli olabilir.
- -
IconsAreLinks
- -
Bu seçenek FancyIndexing seçeneği ile birlikte süslü - listelemede dosya simgesini dosyaya bir hiper bağ haline getirir.
- -
IconHeight[=benek-sayısı]
- -
Bu seçeneğin varlığı IconWidth seçeneği ile - kullanıldığında dosya simgesinin img etiketinin - height ve width özniteliklerini içermesine - sebep olur. Böylece tarayıcının tüm simgelerin yüklenmesini beklemeden - sayfa yerleşimi için bir ön hesaplama yapabilmesi mümkün olur. Seçenek - bir değer belirtilmeksizin kullanıldığında Apache tarafından atanmış - standart simge yüksekliği öntanımlıdır.
- -
IconWidth[=benek-sayısı]
- -
Bu seçeneğin varlığı IconHeight seçeneği ile - kullanıldığında dosya simgesinin img etiketinin - height ve width özniteliklerini içermesine - sebep olur. Böylece tarayıcının tüm simgelerin yüklenmesini beklemeden - sayfa yerleşimi için bir ön hesaplama yapabilmesi mümkün olur. Seçenek - bir değer belirtilmeksizin kullanıldığında Apache tarafından atanmış - standart simge genişliği öntanımlıdır.
- -
IgnoreCase
- -
Bu seçenek etkin kılındığında isimler harf büyüklüğüne duyarsız - sıralanır. Örneğin, isme göre artan sıralamada IgnoreCase - etkinse Zeta dosyası alfa dosyasından sonra listelenir (Dikkat: GAMMA - daima gamma’dan önce listelenir.)
- -
IgnoreClient
- -
Bu seçenek mod_autoindex’in listenin sıralanmasına - etki edenler dahil tüm sorgu değişkenlerini yoksaymasına sebep olur - (örtük olarak SuppressColumnSorting uygulanır).
- -
NameWidth=[n | *]
- -

NameWidth seçeneği dosya ismi sütunu için bir - genişlik belirtebilmenizi mümkün kılar.

- -

Hiç belirtilmediğinde veya -NameWidth biçeminde - belirtildiğinde mod_autoindex uygun genişliği kendisi - hesaplayacaktır.

- -

NameWidth=n ile sütun genişliği - n bayt genişlikte sabitlenir.

- -

NameWidth=* olduğunda ise sütun genişliği en geniş - satırın sığacağı kadar arttırılır.

- -
ScanHTMLTitles
- -
Bu seçenek süslü listeleme için HTML belgelerden sayfa başlığının - okunmasını sağlar. Dosya için AddDescription ile bir açıklama tanımlanmımışsa httpd - belgenin title etiketinin içeriğini okuyacaktır. Bu - seçenek işlemciyi ve diski fazla meşgul eder.
- -
SuppressColumnSorting
- -
Bu seçenek belirtilmişse Apache, süslü dizin listesinde sütun - başlıklarını sıralama için hiper bağ haline getirmeyecektir. Sütun - başlıkları için öntanımlı davranış hiper bağ olmak olup bunlar - seçilerek dizin listesinin o sütundaki değerlere göre sıralanması - sağlanır. Apache 2.0.23 öncesinde, bu seçenek ayrıca, sıralama - dizgesi için sorgu sözcüklerinin çözümlenmesini de iptal - ederdi. Bu davranış Apache 2.0.23’ten beri IndexOptions - IgnoreClient ile sağlanmaktadır.
- -
SuppressDescription
- -
Süslü listelemede dosya açıklamalarının gösterilmesini engeller. - Öntanımlı olarak hiçbir dosya açıklaması tanımlı değildir, dolayısıyla - bu seçenek kullanılarak ekran genişliğinden 23 karakterlik yer - kazanılabilir. Dosya açıklamalarının nasıl belirlendiğini öğrenmek - için AddDescription - yönergesinin açıklamasına bakınız. Ayrıca, açıklama sütununun - genişliğini ayarlayan DescriptionWidth dizin listeleme seçeneğine de - bakınız.
- -
SuppressHTMLPreamble
- -
Eğer dizin aslında HeaderName yönergesi ile belirtilmiş bir dosya içeriyorsa - modül normal olarak bu dosyanın içeriğinin öncesine HTML başlangıç - etiketlerini (<html>, <head>, - vs.) yerleştirir. Bu seçenek bu davranışı iptal ederek modülün dosya - içeriğinin başlangıcına bir şey eklememesini sağlar. Bu durumda başlık - dosyasının uygun HTML etiketlerini içermesi gerekir. Böyle bir başlık - dosyası yoksa normal olarak HTML başlangıç etiketleri üretilir.
- -
SuppressIcon - (Apache 2.0.23 ve sonrası)
- -
Süslü dizin listesinde dosya simgelerinin gösterilmesini engeller. - Son belirtim, süslü dizin listelemede kullanılan pre - etiketinin içeriğinde img ve hr - etiketlerinin bulunmasına izin vermediğinden SuppressIcon - ve SuppressRules seçenekleri birlikte kullanılarak HTML - 3.2 belirtimine uyum sağlanır.
- -
SuppressLastModified
- -
Süslü dizin listelemede son değişiklik tarihinin gösterilmesi - engellenir.
- -
SuppressRules - (Apache 2.0.23 ve sonrası)
- -
Dizin listelemede hr etiketinin kullanımını engeller. - Son belirtim, süslü dizin listelemede kullanılan pre - etiketinin içeriğinde img ve hr - etiketlerinin bulunmasına izin vermediğinden SuppressIcon - ve SuppressRules seçenekleri birlikte kullanılarak HTML - 3.2 belirtimine uyum sağlanır.
- -
SuppressSize
- -
Süslü dizin listelemede dosya boyutunun gösterilmesi engellenir.
- -
TrackModified - (Apache 2.0.23 ve sonrası)
- -
Bu seçenek listelenen dizin için HTTP başlığında - Last-Modified ve ETag alanlarının dönmesini - sağlar. Sadece işletim sistemi veya dosya sistemi uygun stat() - sonuçlarını döndürüyorsa bu geçerlidir. Bazı Unix sistemleri, OS2’nin - JFS’si ve Win32’nin NTFS’i böyledir. Ancak OS2 ve Win32 FAT dosya - sistemleri böyle değildir. Bu özellik etkin kılındığında istemci veya - vekil HEAD istekleriyle dosya listesindeki değişiklikleri - izleyebilirler. Yalnız, bazı işletim sistemlerinin yeni ve silinmiş - dosyaların izini iyi sürdüğü halde dizin içindeki dosyaların boyut ve - tarih değişikliklerini izlemediklerine dikkat ediniz. Mevcut - bir dosyanın boyut ve zaman damgasındaki değişiklikler - Last-Modified başlığının güncellenmesini tüm Unix - sistemlerinde sağlamaz. Bu gibi durumlarda bu seçeneğin - kapalı kalması daha iyidir.
- -
VersionSort - (Apache 2.0a3 ve sonrası)
- -
VersionSort seçeneği isimlerinde sürüm numarası bulunan - dosyaların sayısal sıralamaya uygun olarak sıralanmalarını sağlar. - Normalde sıralama karakter sıralamasına göre yapılır, ardından sürüm - numaralı dosyalar veya açıklamalar kendi aralarında sayısal sıralamaya - tabi tutulur. - -

Örnek:

- foo-1.7
- foo-1.7.2
- foo-1.7.12
- foo-1.8.2
- foo-1.8.2a
- foo-1.12 -

- -

Sıfır ile başlalan numaralara ondalık sayı muamelesi yapılır:

- -

- foo-1.001
- foo-1.002
- foo-1.030
- foo-1.04 -

-
- -
XHTML - (Apache 2.0.49 ve sonrası)
- -
XHTML seçeneği mod_autoindex’in kodu - HTML 3.2’ye değil XHTML 1.0’a uygun üretmesini sağlar.
-
- - -
+ veya - Önekli Seçenekler
-
-

Apache 1.3.3’te IndexOptions yönergelerinin ele - alınışıyla ilgili önemil değişiklikler yapılmıştır. Bunlar:

- -
    -
  • Tek bir dizin için çok sayıda IndexOptions - yönergesi belirtilmişse bunlar ayrı ayrı değil birlikte ele alınır. - Yani, - -

    - <Directory /foo> - - IndexOptions HTMLTable
    - IndexOptions SuppressColumnsorting -
    - </Directory> -

    - -

    yapılandırmasındaki IndexOptions - yönergeleri

    - -

    - IndexOptions HTMLTable SuppressColumnsorting -

    - -

    yönergesine eşdeğerdir.

    -
  • - -
  • Seçeneklerde + veya - önekleri - kullanılabilmektedir.
  • -
- -

+ veya - önekli seçeneklere rastlandığında - bunlar mevcut (üst dizinden miras alınanlar ve/veya önceki atamalar) - IndexOptions yönergelerine uygulanır. Ancak, - önek kullanılmamış bir seçeneğe raslandığında, o noktada önceki ve - miras alınmış bu tür seçenekler iptal edilir. Şu örneği ele alalım:

- -

- IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing
- IndexOptions +SuppressSize -

- -

Bunun net etkisi IndexOptions FancyIndexing +SuppressSize - atamasına eşdeğerdir, çünkü öneksiz FancyIndexing seçeneği - kendinden önceki önekli seçenekleri iptal etmiş fakat hemen ardından - eklenmelerine izin vermiştir.

- -

Belli bir dizine önceki seçenekleri temizleyerek koşulsuz olarak - tamamen yeni seçenekler atamak istiyorsanız - IndexOptions yönergesinde seçenekleri - + veya - öneklerini kullanmadan - belirtiniz.

-
-
- -
-
top
-

IndexOrderDefault Yönergesi

- - - - - - - - -
Açıklama:Dizin içerik listesinin öntanımlı sıralamasını belirler. -
Sözdizimi:IndexOrderDefault Ascending|Descending -Name|Date|Size|Description
Öntanımlı:IndexOrderDefault Ascending Name
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

IndexOrderDefault yönergesi FancyIndexing seçeneğinin - etkin olduğu durumda işe yarar. Öntanımlı olarak süslü listelemede dizin - içeriği dosya ismine göre artan sıralamayla listelenir. - IndexOrderDefault yönergesi bu öntanımlı - sıralamanın değiştirilmesini mümkün kılar.

- -

IndexOrderDefault yönergesi iki değer alır. İlki - sıralama yönünü belirtmek üzere Ascending (küçükten büyüğe) - veya Descending (büyükten küçüğe) olmak zorundadır. İkinci - değer ise birincil sıralama anahtarını belirtmek üzere Name, - Date, Size ve Description - sözcüklerinden biri olmalıdır (anlamları sırayla: İsim, Tarih, Boyut, - Açıklama). İkincil sıralama anahtarı daima artan sıralamayla - dosya ismidir.

- -

Dizin listesinin belli bir sırada gösterilmesini zorunlu kılmak için - yönergeyi SuppressColumnSorting sıralama seçeneği ile birlikte - belirtebilirsiniz; böylece, istemcinin farklı sıralamalara sahip içerik - isteğini engellemiş olursunuz.

- -
-
top
-

ReadmeName Yönergesi

- - - - - - - -
Açıklama:Dizin listesinin sonuna yerleştirilecek dosyanın ismini -belirler.
Sözdizimi:ReadmeName dosya-ismi
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_autoindex
-

ReadmeName yönergesi dizin listesinin sonuna - eklenecek dosyanın ismini belirler. dosya-ismi ile - listeye dahil edilecek dosyanın ismi listelenen dizine göreli olarak - belirtilir. Eğer dosya ismi bir bölü çizgisi ile başlıyorsa DocumentRoot’a göreli belirtildiği - varsayılır.

- -

1. Örnek

- ReadmeName FOOTER.html -

- -

2. Örnek

- ReadmeName /include/FOOTER.html -

- -

Ayrıca bu davranışın daha ayrıntılı ele alındığı HeaderName yönergesine de - bakınız.

- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html deleted file mode 100644 index 1960e89c..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_cache.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_cache.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html.en deleted file mode 100644 index 8be49fbb..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html.en +++ /dev/null @@ -1,387 +0,0 @@ - - - -mod_cache - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_cache

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:Content cache keyed to URIs.
Status:Experimental
ModuleIdentifier:cache_module
SourceFile:mod_cache.c
-

Summary

- -
- This module is experimental. Documentation is still under development... -
- -

mod_cache implements an RFC 2616 compliant HTTP - content cache that can be used to cache either local or proxied content. - mod_cache requires the services of one or more storage - management modules. Two storage management modules are included in - the base Apache distribution:

-
-
mod_disk_cache
-
implements a disk based storage manager.
- -
mod_mem_cache
-
implements a memory based storage manager. - mod_mem_cache can be configured to operate in two - modes: caching open file descriptors or caching objects in heap storage. - mod_mem_cache can be used to cache locally generated content - or to cache backend server content for mod_proxy when - configured using ProxyPass - (aka reverse proxy)
-
- -

Content is stored in and retrieved from the cache using URI based keys. Content with - access protection is not cached.

-
- -
top
-
top
-
-

Sample Configuration

-

Sample httpd.conf

- #
- # Sample Cache Configuration
- #
- LoadModule cache_module modules/mod_cache.so
-
- <IfModule mod_cache.c>
- - #LoadModule disk_cache_module modules/mod_disk_cache.so
- <IfModule mod_disk_cache.c>
- - CacheRoot c:/cacheroot
- CacheSize 256
- CacheEnable disk /
- CacheDirLevels 5
- CacheDirLength 3
-
- </IfModule>
-
- LoadModule mem_cache_module modules/mod_mem_cache.so
- <IfModule mod_mem_cache.c>
- - CacheEnable mem /
- MCacheSize 4096
- MCacheMaxObjectCount 100
- MCacheMinObjectSize 1
- MCacheMaxObjectSize 2048
-
- </IfModule>
-
- </IfModule> -

-
-
top
-

CacheDefaultExpire Directive

- - - - - - - -
Description:The default duration to cache a document when no expiry date is specified.
Syntax:CacheDefaultExpire seconds
Default:CacheDefaultExpire 3600 (one hour)
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

The CacheDefaultExpire directive specifies a default time, - in seconds, to cache a document if neither an expiry date nor last-modified date are provided - with the document. The value specified with the CacheMaxExpire - directive does not override this setting.

- -

- CacheDefaultExpire 86400 -

- -
-
top
-

CacheDisable Directive

- - - - - - -
Description:Disable caching of specified URLs
Syntax:CacheDisable url-string
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

The CacheDisable directive instructs - mod_cache to not cache urls at or below - url-string.

- -

Example

- CacheDisable /local_files -

- -
-
top
-

CacheEnable Directive

- - - - - - -
Description:Enable caching of specified URLs using a specified storage -manager
Syntax:CacheEnable cache_type url-string
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

The CacheEnable directive instructs - mod_cache to cache urls at or below - url-string. The cache storage manager is specified with the - cache_type argument. cache_type mem - instructs mod_cache to use the memory based storage - manager implemented by mod_mem_cache. - cache_type disk instructs - mod_cache to use the disk based storage manager - implemented by mod_disk_cache. - cache_type fd instructs - mod_cache to use the file descriptor cache implemented - by mod_mem_cache.

-

In the event that the URL space overlaps between different - CacheEnable directives (as in the example below), - each possible storage manager will be run until the first one that - actually processes the request. The order in which the storage managers are - run is determined by the order of the CacheEnable - directives in the configuration file.

- -

- CacheEnable mem /manual
- CacheEnable fd /images
- CacheEnable disk /
-

- -
-
top
-

CacheForceCompletion Directive

- - - - - - - -
Description:Percentage of document served, after which the server -will complete caching the file even if the request is cancelled.
Syntax:CacheForceCompletion Percentage
Default:CacheForceCompletion 60
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

Ordinarily, if a request is cancelled while the response is being - cached and delivered to the client the processing of the response will - stop and the cache entry will be removed. The - CacheForceCompletion directive specifies a - threshold beyond which the document will continue to be cached to - completion, even if the request is cancelled.

- -

The threshold is a percentage specified as a value between - 1 and 100. A value of 0 - specifies that the default be used. A value of 100 - will only cache documents that are served in their entirety. A value - between 60 and 90 is recommended.

- -

- CacheForceCompletion 80 -

- -

Note:

- This feature is currently not implemented. -
- -
-
top
-

CacheIgnoreCacheControl Directive

- - - - - - - -
Description:Ignore the fact that the client requested the content not be -cached.
Syntax:CacheIgnoreCacheControl On|Off
Default:CacheIgnoreCacheControl Off
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

Ordinarily, documents with no-cache or no-store header values will not be stored in the cache. - The CacheIgnoreCacheControl directive allows this behavior to be overridden. - CacheIgnoreCacheControl On tells the server to attempt to cache the document - even if it contains no-cache or no-store header values. Documents requiring authorization will - never be cached.

- -

- CacheIgnoreCacheControl On -

- -
-
top
-

CacheIgnoreHeaders Directive

- - - - - - - -
Description:Do not store the given HTTP header(s) in the cache. -
Syntax:CacheIgnoreHeaders header-string [header-string] ...
Default:CacheIgnoreHeaders None
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

According to RFC 2616, hop-by-hop HTTP headers are not stored in - the cache. The following HTTP headers are hop-by-hop headers and thus - do not get stored in the cache in any case regardless of the - setting of CacheIgnoreHeaders:

- -
    -
  • Connection
  • -
  • Keep-Alive
  • -
  • Proxy-Authenticate
  • -
  • Proxy-Authorization
  • -
  • TE
  • -
  • Trailers
  • -
  • Transfer-Encoding
  • -
  • Upgrade
  • -
- -

CacheIgnoreHeaders specifies additional HTTP - headers that should not to be stored in the cache. For example, it makes - sense in some cases to prevent cookies from being stored in the cache.

- -

CacheIgnoreHeaders takes a space separated list - of HTTP headers that should not be stored in the cache. If only hop-by-hop - headers not should be stored in the cache (the RFC 2616 compliant - behaviour), CacheIgnoreHeaders can be set to - None.

- -

Example 1

- CacheIgnoreHeaders Set-Cookie -

- -

Example 2

- CacheIgnoreHeaders None -

- -

Warning:

- If headers like Expires which are needed for proper cache - management are not stored due to a - CacheIgnoreHeaders setting, the behaviour of - mod_cache is undefined. -
- -
-
top
-

CacheIgnoreNoLastMod Directive

- - - - - - - -
Description:Ignore the fact that a response has no Last Modified -header.
Syntax:CacheIgnoreNoLastMod On|Off
Default:CacheIgnoreNoLastMod Off
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

Ordinarily, documents without a last-modified date are not cached. - Under some circumstances the last-modified date is removed (during - mod_include processing for example) or not provided - at all. The CacheIgnoreNoLastMod directive - provides a way to specify that documents without last-modified dates - should be considered for caching, even without a last-modified date. - If neither a last-modified date nor an expiry date are provided with - the document then the value specified by the - CacheDefaultExpire directive will be used to - generate an expiration date.

- -

- CacheIgnoreNoLastMod On -

- -
-
top
-

CacheLastModifiedFactor Directive

- - - - - - - -
Description:The factor used to compute an expiry date based on the -LastModified date.
Syntax:CacheLastModifiedFactor float
Default:CacheLastModifiedFactor 0.1
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

In the event that a document does not provide an expiry date but does - provide a last-modified date, an expiry date can be calculated based on - the time since the document was last modified. The - CacheLastModifiedFactor directive specifies a - factor to be used in the generation of this expiry date - according to the following formula: - - expiry-period = time-since-last-modified-date * factor - expiry-date = current-date + expiry-period - - For example, if the document was last modified 10 hours ago, and - factor is 0.1 then the expiry-period will be set to - 10*0.1 = 1 hour. If the current time was 3:00pm then the computed - expiry-date would be 3:00pm + 1hour = 4:00pm. - - If the expiry-period would be longer than that set by - CacheMaxExpire, then the latter takes - precedence.

- -

- CacheLastModifiedFactor 0.5 -

- -
-
top
-

CacheMaxExpire Directive

- - - - - - - -
Description:The maximum time in seconds to cache a document
Syntax:CacheMaxExpire seconds
Default:CacheMaxExpire 86400 (one day)
Context:server config, virtual host
Status:Experimental
Module:mod_cache
-

The CacheMaxExpire directive specifies the maximum number of - seconds for which cachable HTTP documents will be retained without checking the origin - server. Thus, documents will be out of date at most this number of seconds. This maximum - value is enforced even if an expiry date was supplied with the document.

- -

- CacheMaxExpire 604800 -

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html.ko.euc-kr deleted file mode 100644 index 0e67c69a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cache.html.ko.euc-kr +++ /dev/null @@ -1,323 +0,0 @@ - - - -mod_cache - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_cache

-
-

:  en  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:Content cache keyed to URIs.
:Experimental
:cache_module
ҽ:mod_cache.c
-

- -
- ̴. ۾̴... -
- -

mod_cache ǻͿ ִ ̳ - Ͻõ ij ִ RFC 2616 - ȣȯ HTTP ij Ѵ. mod_cache - Ϸ (storage management module) ʿϴ. - ⺻ ġ ΰ ִ:

-
-
mod_disk_cache
-
ũ ڸ Ѵ.
- -
mod_mem_cache
-
޸𸮱 ڸ Ѵ. - mod_mem_cache ϱڸ ijϰų - (heap) ü ijϴ ΰ Ѱ - ϵ ִ. mod_mem_cache - ڽ ijϰų, (Ͻ(reverse proxy) - ˷) ProxyPass - Ͽ mod_proxy ޴ - ij ִ.
-
- -

URI Ű ij ϰ ´. - ٺȣ ijʴ´.

-
- -
top
-
top
-
-

-

Sample httpd.conf

- #
- # ij
- #
- LoadModule cache_module modules/mod_cache.so
-
- <IfModule mod_cache.c>
- - #LoadModule disk_cache_module modules/mod_disk_cache.so
- <IfModule mod_disk_cache.c>
- - CacheRoot c:/cacheroot
- CacheSize 256
- CacheEnable disk /
- CacheDirLevels 5
- CacheDirLength 3
-
- </IfModule>
-
- LoadModule mem_cache_module modules/mod_mem_cache.so
- <IfModule mod_mem_cache.c>
- - CacheEnable mem /
- MCacheSize 4096
- MCacheMaxObjectCount 100
- MCacheMinObjectSize 1
- MCacheMaxObjectSize 2048
-
- </IfModule>
-
- </IfModule> -

-
-
top
-

CacheDefaultExpire þ

- - - - - - - -
:ð ij ⺻ Ⱓ.
:CacheDefaultExpire seconds
⺻:CacheDefaultExpire 3600 (one hour)
:ּ, ȣƮ
:Experimental
:mod_cache
-

CacheDefaultExpire þ - ð ֱټð ij ʴ - ⺻ ð Ѵ. CacheMaxExpire - ʴ´.

- -

- CacheDefaultExpire 86400 -

- -
-
top
-

CacheDisable þ

- - - - - - -
:Ư URL ij ʴ´
:CacheDisable url-string
:ּ, ȣƮ
:Experimental
:mod_cache
-

CacheDisable þ ϸ - mod_cache url-string - url ij ʴ´.

- -

- CacheDisable /local_files -

- -
-
top
-

CacheEnable þ

- - - - - - -
: ڸ Ͽ URL ijѴ
:CacheEnable cache_type url-string
:ּ, ȣƮ
:Experimental
:mod_cache
-

CacheEnable þ ϸ - mod_cache url-string - url ijѴ. ij ڴ cache_type - ƱԸƮ Ѵ. cache_type mem - mod_mem_cache ϴ ޸𸮱 - ڸ Ѵ. cache_type disk - mod_disk_cache ϴ ũ - ڸ Ѵ. cache_type fd - mod_mem_cache ϴ ϱ ij - Ѵ.

-

(Ʒ ) URL ٸ - CacheEnable þ ġ - ڰ û óҶ ڸ - Ѵ. Ͽ CacheEnable - þ ڰ ȴ.

- -

- CacheEnable mem /manual
- CacheEnable fd /images
- CacheEnable disk /
-

- -
-
top
-

CacheForceCompletion þ

- - - - - - - -
:û ҵǴ ijϱ -ʿ 񽺷.
:CacheForceCompletion Percentage
⺻:CacheForceCompletion 60
:ּ, ȣƮ
:Experimental
:mod_cache
-

ijϰ Ŭ̾Ʈ ߿ û - ҵǸ ó ߴܵǰ ij ׸ . - CacheForceCompletion þ û - ҵǴ ij Ѵ.

- -

Ÿ 1 100 - ̴. 0 ϸ ⺻ Ѵ. - 100 ijѴ. - 60 90 õѴ.

- -

- CacheForceCompletion 80 -

- -

:

- ʾҴ. -
- -
-
top
-

CacheIgnoreCacheControl þ

- - - - - - - -
:Ŭ̾Ʈ ijʴ û Ѵ.
:CacheIgnoreCacheControl On|Off
⺻:CacheIgnoreCacheControl Off
:ּ, ȣƮ
:Experimental
:mod_cache
-

no-cache no-store ij - ʴ´. CacheIgnoreCacheControl - þ ̷ ൿ Ѵ. - CacheIgnoreCacheControl On ϸ - no-cache no-store ־ - ijѴ. ʿ ij - ʴ´.

- -

- CacheIgnoreCacheControl On -

- -
-
top
-

CacheIgnoreNoLastMod þ

- - - - - - - -
:信 Last Modified ٴ Ѵ.
:CacheIgnoreNoLastMod On|Off
⺻:CacheIgnoreNoLastMod Off
:ּ, ȣƮ
:Experimental
:mod_cache
-

ֱټ ij ʴ´.  - ֱټ ( mod_include ó߿) - ų ó ִ. - CacheIgnoreNoLastMod þ ֱټ - ݵ ijϵ . ֱټϰ - ð CacheDefaultExpire - þ ð Ѵ.

- -

- CacheIgnoreNoLastMod On -

- -
-
top
-

CacheLastModifiedFactor þ

- - - - - - - -
:LastModified ð ð ϴµ ϴ -.
:CacheLastModifiedFactor float
⺻:CacheLastModifiedFactor 0.1
:ּ, ȣƮ
:Experimental
:mod_cache
-

ð ֱټ ִ ֱټ - ð ð Ѵ. - CacheLastModifiedFactor þ - ð ϴ Ŀ factor - Ѵ: - - expiry-period = time-since-last-modified-date * factor - expiry-date = current-date + expiry-period - - , 10 ð Ǿ factor - 0.1̶ Ⱓ 10*01 = 1 ð ȴ. ð - 3:00pm̶ ð 3:00pm + 1ð = 4:00pm̴. - - Ⱓ CacheMaxExpire ٸ - CacheMaxExpire Ѵ.

- -

- CacheLastModifiedFactor 0.5 -

- -
-
top
-

CacheMaxExpire þ

- - - - - - - -
: ijϴ ʴ ִð
:CacheMaxExpire seconds
⺻:CacheMaxExpire 86400 (Ϸ)
:ּ, ȣƮ
:Experimental
:mod_cache
-

CacheMaxExpire þ - ˻ʰ ij HTTP ִ ʴ - ִð Ѵ. , ִ ŭ Ǿ. - ð Ͽ ִ밪 Ų.

- -

- CacheMaxExpire 604800 -

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html deleted file mode 100644 index 65878639..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_cern_meta.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_cern_meta.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html.en deleted file mode 100644 index 22e4b78b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html.en +++ /dev/null @@ -1,128 +0,0 @@ - - - -mod_cern_meta - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_cern_meta

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:CERN httpd metafile semantics
Status:Extension
ModuleIdentifier:cern_meta_module
SourceFile:mod_cern_meta.c
-

Summary

- -

Emulate the CERN HTTPD Meta file semantics. Meta files are HTTP - headers that can be output in addition to the normal range of - headers for each file accessed. They appear rather like the - Apache .asis files, and are able to provide a crude way of - influencing the Expires: header, as well as providing other - curiosities. There are many ways to manage meta information, - this one was chosen because there is already a large number of - CERN users who can exploit this module.

- -

More information on the CERN metafile semantics is available.

-
-

Directives

- -

See also

-
- -
top
-

MetaDir Directive

- - - - - - - - -
Description:Name of the directory to find CERN-style meta information -files
Syntax:MetaDir directory
Default:MetaDir .web
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_cern_meta
-

Specifies the name of the directory in which Apache can find - meta information files. The directory is usually a 'hidden' - subdirectory of the directory that contains the file being - accessed. Set to "." to look in the same directory - as the file:

- -

MetaDir .

- -

Or, to set it to a subdirectory of the directory containing the - files:

- -

MetaDir .meta

- -
-
top
-

MetaFiles Directive

- - - - - - - - -
Description:Activates CERN meta-file processing
Syntax:MetaFiles on|off
Default:MetaFiles off
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_cern_meta
-

Turns on/off Meta file processing on a per-directory basis.

- -
-
top
-

MetaSuffix Directive

- - - - - - - - -
Description:File name suffix for the file containg CERN-style -meta information
Syntax:MetaSuffix suffix
Default:MetaSuffix .meta
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_cern_meta
-

Specifies the file name suffix for the file containing the - meta information. For example, the default values for the two - directives will cause a request to - DOCUMENT_ROOT/somedir/index.html to look in - DOCUMENT_ROOT/somedir/.web/index.html.meta and - will use its contents to generate additional MIME header - information.

- -

Example:

- MetaSuffix .meta -

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html.ko.euc-kr deleted file mode 100644 index 8b48f85f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cern_meta.html.ko.euc-kr +++ /dev/null @@ -1,120 +0,0 @@ - - - -mod_cern_meta - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_cern_meta

-
-

:  en  | - ko 

-
- - - -
:CERN Ÿ
:Extension
:cern_meta_module
ҽ:mod_cern_meta.c
-

- -

CERN Ÿ 䳻. Ÿ ϴ - Ͽ Ϲ ܿ ߰ HTTP - ִ. ġ .asis ϰ ϰ, Expires: - ϰų ٸ ű ϵ ִ. Ÿ ٷ - پ, ̹ ϴ CERN ڵ - ߴ.

- -

ڼ CERN metafile semantics ϶.

-
- - -
top
-

MetaDir þ

- - - - - - - - -
:CERN Ÿ ã 丮 ̸
:MetaDir directory
⺻:MetaDir .web
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_cern_meta
-

ġ Ÿ ã 丮 Ѵ. - 丮 ִ 丮 '' - 丮. "." ϸ 丮 - ã´:

- -

MetaDir .

- -

ƴϸ ִ 丮 Ѵ:

- -

MetaDir .meta

- -
-
top
-

MetaFiles þ

- - - - - - - - -
:CERN Ÿ óѴ
:MetaFiles on|off
⺻:MetaFiles off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_cern_meta
-

丮 Ÿ óθ Ѵ.

- -
-
top
-

MetaSuffix þ

- - - - - - - - -
:CERN Ÿ ϴ ̻
:MetaSuffix suffix
⺻:MetaSuffix .meta
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_cern_meta
-

Ÿ ϴ ̻縦 Ѵ. , - þ ⺻ - DOCUMENT_ROOT/somedir/index.html ûϸ - DOCUMENT_ROOT/somedir/.web/index.html.meta - Ͽ MIME ߰Ѵ.

- -

:

- MetaSuffix .meta -

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html deleted file mode 100644 index f57e574b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_cgi.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_cgi.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_cgi.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.en deleted file mode 100644 index 3924f6ed..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.en +++ /dev/null @@ -1,246 +0,0 @@ - - - -mod_cgi - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_cgi

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Execution of CGI scripts
Status:Base
ModuleIdentifier:cgi_module
SourceFile:mod_cgi.c
-

Summary

- - - -

Any file that has the mime type - application/x-httpd-cgi or handler - cgi-script (Apache 1.1 or later) will be treated - as a CGI script, and run by the server, with its output being - returned to the client. Files acquire this type either by - having a name containing an extension defined by the - AddType directive, or by being - in a ScriptAlias - directory.

- -

When the server invokes a CGI script, it will add a variable - called DOCUMENT_ROOT to the environment. This - variable will contain the value of the - DocumentRoot configuration - variable.

- -

For an introduction to using CGI scripts with Apache, see - our tutorial on Dynamic Content - With CGI.

- -

When using a multi-threaded MPM under unix, the module - mod_cgid should be used in place of - this module. At the user level, the two modules are essentially - identical.

-
- -
top
-
-

CGI Environment variables

-

The server will set the CGI environment variables as described - in the CGI - specification, with the following provisions:

- -
-
PATH_INFO
- -
This will not be available if the AcceptPathInfo directive is explicitly set to - off. The default behavior, if AcceptPathInfo is not given, is that mod_cgi will accept path info (trailing - /more/path/info following the script filename in the URI), - while the core server will return a 404 NOT FOUND error for requests - with additional path info. Omitting the AcceptPathInfo directive has the same effect as setting - it On for mod_cgi requests.
- -
REMOTE_HOST
- -
This will only be set if HostnameLookups is set to on (it - is off by default), and if a reverse DNS lookup of the accessing - host's address indeed finds a host name.
- -
REMOTE_IDENT
- -
This will only be set if IdentityCheck is set to - on and the accessing host supports the ident - protocol. Note that the contents of this variable cannot be - relied upon because it can easily be faked, and if there is a - proxy between the client and the server, it is usually - totally useless.
- -
REMOTE_USER
- -
This will only be set if the CGI script is subject to - authentication.
-
-
top
-
-

CGI Debugging

-

Debugging CGI scripts has traditionally been difficult, mainly - because it has not been possible to study the output (standard - output and error) for scripts which are failing to run - properly. These directives, included in Apache 1.2 and later, - provide more detailed logging of errors when they occur.

- -

CGI Logfile Format

-

When configured, the CGI error log logs any CGI which does not - execute properly. Each CGI script which fails to operate causes - several lines of information to be logged. The first two lines - are always of the format:

- -

- %% [time] request-line
- %% HTTP-status CGI-script-filename -

- -

If the error is that CGI script cannot be run, the log file - will contain an extra two lines:

- -

- %%error
- error-message -

- -

Alternatively, if the error is the result of the script - returning incorrect header information (often due to a bug in - the script), the following information is logged:

- -

- %request
- All HTTP request headers received
- POST or PUT entity (if any)
- %response
- All headers output by the CGI script
- %stdout
- CGI standard output
- %stderr
- CGI standard error
-

- -

(The %stdout and %stderr parts may be missing if the script did - not output anything on standard output or standard error).

- -
-
top
-

ScriptLog Directive

- - - - - - -
Description:Location of the CGI script error logfile
Syntax:ScriptLog file-path
Context:server config, virtual host
Status:Base
Module:mod_cgi, mod_cgid
-

The ScriptLog directive sets the CGI - script error logfile. If no ScriptLog is given, - no error log is created. If given, any CGI errors are logged into the - filename given as argument. If this is a relative file or path it is - taken relative to the ServerRoot. -

- -

Example

- ScriptLog logs/cgi_log -

- -

This log will be opened as the user the child processes run - as, i.e. the user specified in the main User directive. This means that - either the directory the script log is in needs to be writable - by that user or the file needs to be manually created and set - to be writable by that user. If you place the script log in - your main logs directory, do NOT change the - directory permissions to make it writable by the user the child - processes run as.

- -

Note that script logging is meant to be a debugging feature - when writing CGI scripts, and is not meant to be activated - continuously on running servers. It is not optimized for speed - or efficiency, and may have security problems if used in a - manner other than that for which it was designed.

- -
-
top
-

ScriptLogBuffer Directive

- - - - - - - -
Description:Maximum amount of PUT or POST requests that will be recorded -in the scriptlog
Syntax:ScriptLogBuffer bytes
Default:ScriptLogBuffer 1024
Context:server config, virtual host
Status:Base
Module:mod_cgi, mod_cgid
-

The size of any PUT or POST entity body that is logged to - the file is limited, to prevent the log file growing too big - too quickly if large bodies are being received. By default, up - to 1024 bytes are logged, but this can be changed with this - directive.

- -
-
top
-

ScriptLogLength Directive

- - - - - - - -
Description:Size limit of the CGI script logfile
Syntax:ScriptLogLength bytes
Default:ScriptLogLength 10385760
Context:server config, virtual host
Status:Base
Module:mod_cgi, mod_cgid
-

ScriptLogLength can be used to limit the - size of the CGI script logfile. Since the logfile logs a lot of - information per CGI error (all request headers, all script output) - it can grow to be a big file. To prevent problems due to unbounded - growth, this directive can be used to set an maximum file-size for - the CGI logfile. If the file exceeds this size, no more - information will be written to it.

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.ja.utf8 deleted file mode 100644 index 053b6b56..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.ja.utf8 +++ /dev/null @@ -1,254 +0,0 @@ - - - -mod_cgi - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_cgi

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
説明:CGI スクリプトの実行
ステータス:Base
モジュール識別子:cgi_module
ソースファイル:mod_cgi.c
-

概要

- - - -

Mime タイプが application/x-httpd-cgi - であるか、ハンドラ cgi-script (Apache 1.1 以降) - が指定されているファイルは CGI スクリプトとして扱われ、 - サーバにより実行され、その出力がクライアントに返されます。 - ファイルは、AddType - ディレクティブに指定された 拡張子を名前に含むか、 - ScriptAlias - ディレクトリに存在することによりこのタイプになります。

- -

サーバが CGI スクリプトを実行するときには、 - DOCUMENT_ROOT - と呼ばれる変数を環境に追加します。この変数は - DocumentRoot - の値を保持します。

- -

Apache で CGI スクリプトを使用するためのイントロダクションは、 - CGI による動的コンテンツ - を参照してください。

- -

Unix でマルチスレッドの MPM を使っている場合は、このモジュールの - 代わりに mod_cgid を使う必要があります。 - ユーザレベルではこの二つのモジュールは本質的には同一です。

-
- -
top
-
-

CGI 環境変数

-

サーバは CGI - 規格 で決められている CGI - 環境変数を設定します。以下のものは、条件付きで設定されます。

- -
-
PATH_INFO
- -
これは AcceptPathInfo ディレクティブが明示的に off - に設定されている場合は設定されません。デフォルトの、 - AcceptPathInfo が - 指定されていないときの振る舞いでは、mod_cgi はパス情報 - (URI のスクリプトのファイル名の後に続く /more/path/info) を - 受け付けますが、コアはサーバはパス情報のあるリクエストに - 対して 404 NOT FOUND エラーを返します。AcceptPathInfo - ディレクティブを - 省略すると、mod_cgi へのリクエストに対して - On を - 設定したのと同じ効果になります。
- -
REMOTE_HOST
- -
HostnameLookups - が on (デフォルトでは off です) - で、アクセスしているホストのアドレスの DNS - の逆引きが実際にホスト名を見つけたときにのみ設定されます。
- -
REMOTE_IDENT
- -
IdentityCheck - が on に設定されていて、アクセスしているホストが - ident プロトコルをサポートしているときにのみ設定されます。 - これは簡単に偽ることができ、クライアントとサーバの間に - プロキシがあればまったく役に立たないので、 - この変数の値は信用できないということに注意してください。 -
- -
REMOTE_USER
- -
CGI - スクリプトに認証が必要なときにのみ設定されます。
-
-
top
-
-

CGI のデバッグ

-

CGI スクリプトのデバッグは、正しく動作していないスクリプトの出力 - (標準出力とエラー) - を調べることができないために、難しい状態が続いていました。 - これらの Apache 1.2 以降にある - ディレクティブはより詳細なエラーのログ収集を提供します。

- -

CGI ログファイルの書式

-

設定されているときには、CGI エラーログは適切に動作しないすべての - CGI をログ収集します。それぞれの正しく動作しない CGI - スクリプトは 複数の行にわたる情報がログ収集されます。最初の - 2 行は常に以下の書式です:

- -

- %% [time] request-line
- %% HTTP-status CGI-script-filename -

- -

エラーが、CGI スクリプトが実行できないというものである場合は、 - ログファイルはさらにもう 2 行書かれます:

- -

- %%error
- error-message -

- -

そうではなく、エラーが正しくないヘッダ情報を返す結果である場合 - (スクリプトのバグであることがよくあります)、 - 以下の情報がログ収集されます:

- -

- %request
- 受け取ったすべての HTTP リクエストヘッダ
- (もしあれば) POST や PUT の中身
- %response
- CGI スクリプトにより出力されたすべてのヘッダ
- %stdout
- CGI 標準出力
- %stderr
- CGI 標準エラー
-

- -

(スクリプトが標準出力や標準エラーに何も出力しなかった場合は、 - %stdout や %stderr はありません)。

- -
-
top
-

ScriptLog ディレクティブ

- - - - - - -
説明:CGI スクリプトのエラーログファイルの場所
構文:ScriptLog file-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_cgi, mod_cgid
-

ScriptLog ディレクティブは CGI スクリプトの - エラーログファイルを設定します。ScriptLog が - 設定されていないときは、 - エラーログは作成されません。設定されているときは、CGI - のエラーはすべて引数として与えられているファイル名にログされます。 - 相対パスで指定されているときは、 - ServerRootからの相対パスとして - 扱われます。

- -

- ScriptLog logs/cgi_log -

- -

このログは子プロセスが実行されているユーザとしてオープンされます。 - すなわちUser ディレクティブで指定された - ユーザです。これは、スクリプトログが書かれるディレクトリがそのユーザで - 書き込み可能か、スクリプトファイルが手動で作成され、そのユーザで - 書き込み可能になっている必要があるということです。スクリプトログを - アクセスログなどのためのログディレクトリに書かれるようにしたときは、 - そのディレクトリを子プロセスを実行しているユーザの権限で - 書き込み可能にはしないようにしてください。

- -

スクリプトのログ収集は CGI スクリプトを書くときの - デバッグ用の機能として意図されていて、通常のサーバで - 常に使用されるようには意図されていないということに注意してください。 - 速度や効率は最適化されておらず、設計された以外の方法で使用されると - セキュリティの問題があるかもしれません。

- -
-
top
-

ScriptLogBuffer ディレクティブ

- - - - - - - -
説明:スクリプトログに記録される PUT や POST リクエストの内容の上限
構文:ScriptLogBuffer bytes
デフォルト:ScriptLogBuffer 1024
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_cgi, mod_cgid
-

大きな本体を受け取ったときにログファイルがすぐに大きくなりすぎる - 問題を避けるために、ファイルにログ収集される PUT と POST - の本体の大きさは制限されています。デフォルトでは、1024 - バイトまでがログ収集されますが、 - このディレクティブはそれを変更することができます。 -

- -
-
top
-

ScriptLogLength ディレクティブ

- - - - - - - -
説明:CGI スクリプトのログファイルの大きさの上限
構文:ScriptLogLength bytes
デフォルト:ScriptLogLength 10385760
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_cgi, mod_cgid
-

ScriptLogLength は CGI スクリプトのログファイル - の大きさを制限するために使用することができます。ログファイルは - CGI のエラー毎に大量の情報 (リクエストのすべてのヘッダ、 - すべての出力)をログしますので、すぐに大きなファイルになります。 - この大きさの制限がないことによる問題を防ぐために、 - このディレクティブを使って CGI のログファイルの - 最大のファイルサイズを設定することができます。 - ファイルがこの大きさを超えた場合は、それ以上は書き込まれません。

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.ko.euc-kr deleted file mode 100644 index c5851baa..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgi.html.ko.euc-kr +++ /dev/null @@ -1,232 +0,0 @@ - - - -mod_cgi - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_cgi

-
-

:  en  | - ja  | - ko 

-
- - - -
:CGI ũƮ
:Base
:cgi_module
ҽ:mod_cgi.c
-

- - - -

mime type application/x-httpd-cgḭų - (ġ 1.1 ) ڵ鷯 cgi-script - CGI ũƮ νϿ, ϰ, Ŭ̾Ʈ - . AddType - þ Ȯڸ ų, ScriptAlias 丮 ȿ - CGI óȴ.

- -

CGI ũƮ θ DOCUMENT_ROOT - ȯ溯 ߰Ѵ. DocumentRoot .

- -

ġ CGI ũƮ ϴ Ұ - CGI 丮 - ϶.

- -

н ߾ MPM Ѵٸ - mod_cgid ؾ Ѵ. - 忡 ⺻ ϴ.

-
- -
top
-
-

CGI ȯ溯

-

CGI ǥ ϴ - CGI ȯ溯 Ѵ:

- -
-
PATH_INFO
- -
AcceptPathInfo þ off - 쿡 Ѵ. AcceptPathInfo ⺻ - ִ û 404 NOT FOUND , - mod_cgi (URI ũƮ - ϸ ڿ /more/path/info) ޴´. - AcceptPathInfo þ ϸ - mod_cgi û ؼ AcceptPathInfo On - Ͱ .
- -
REMOTE_HOST
- -
HostnameLookups on̰ (⺻ - off), ȣƮ ּҸ DNS ˻Ͽ ȣƮ - ã 쿡 Ѵ.
- -
REMOTE_IDENT
- -
IdentityCheck on̰, - ȣƮ ident ϴ 쿡 Ѵ. - ֱ⶧ - ȵǰ, Ŭ̾Ʈ ̿ Ͻð ִٸ - ǹ ϶.
- -
REMOTE_USER
- -
CGI ũƮ ľϴ 쿡 Ѵ.
-
-
top
-
-

CGI

-

𿡼 ߸ Ǵ ũƮ (ǥ° - ǥؿ) ⶧ CGI ũƮ ϱ - . ġ 1.2 Ŀ ߰ þ ϸ ߻ - ڼ α׿ ִ.

- -

CGI α

-

CGI α״ CGI Ѵ. - ߻ CGI ũƮ α׿ . - ù° ׻ Ʒ ̴:

- -

- %% [ð] û
- %% HTTP- CGI-ũƮ-ϸ -

- -

CGI ũƮ αϿ - ߰ Ѵ:

- -

- %%error
- -

- -

ũƮ ( ũƮ ׶) ߸ - ȯϴ , α׿ Ѵ:

- -

- %request
- HTTP
- (ִٸ) POST PUT
- %response
- CGI ũƮ
- %stdout
- CGI ǥ
- %stderr
- CGI ǥؿ
-

- -

(ũƮ ǥ̳ ǥؿ ƹ 뵵 - ʾҴٸ %stdout %stderr κ ִ).

- -
-
top
-

ScriptLog þ

- - - - - - -
:CGI ũƮ α ġ
:ScriptLog file-path
:ּ, ȣƮ
:Base
:mod_cgi, mod_cgid
-

ScriptLog þ CGI ũƮ - α Ѵ. ScriptLog - α׸ ʴ´. ϸ ƱԸƮ - Ͽ CGI Ѵ. θ ϸ - ServerRoot η - ޾Ƶδ. -

- -

- ScriptLog logs/cgi_log -

- -

ڽ μ ϴ , User þ - α׸ . ׷ ڰ ũƮ αװ - ִ 丮 ִ, ̸  - ڿ Ѵ. ũƮ α׸ α - 丮 дٸ ڽ μ ϴ ڿ - ֱ 丮 .

- -

ũƮ α״ CGI ũƮ ۼҶ - 뵵 ϴ ϱ ƴ - ϶. ӵ ȿ鿡 ȭ ȵְ, - ̿ ϸ Ȼ ִ.

- -
-
top
-

ScriptLogBuffer þ

- - - - - - - -
:ũƮ α׿ PUT Ȥ POST û ִ뷮
:ScriptLogBuffer bytes
⺻:ScriptLogBuffer 1024
:ּ, ȣƮ
:Base
:mod_cgi, mod_cgid
-

ū ޾Ƽ α ʹ Ŀ - Ͽ PUT Ȥ POST ũ⸦ Ѵ. ⺻ - 1024 Ʈ α׿ , þ Ͽ - ִ.

- -
-
top
-

ScriptLogLength þ

- - - - - - - -
:CGI ũƮ α ũ
:ScriptLogLength bytes
⺻:ScriptLogLength 10385760
:ּ, ȣƮ
:Base
:mod_cgi, mod_cgid
-

ScriptLogLength CGI ũƮ - α ũ⸦ Ѵ. CGI ߻Ҷ ( - û , ũƮ ) α׿ - ϵDZ⶧ ſ Ŀ ִ. Ŀ - þ Ͽ CGI α ִ - ũ⸦ Ѵ. ũⰡ - ̻ ʴ´.

- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html deleted file mode 100644 index 33fcb349..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_cgid.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_cgid.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_cgid.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.en deleted file mode 100644 index 7ef1f93f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.en +++ /dev/null @@ -1,104 +0,0 @@ - - - -mod_cgid - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_cgid

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - - -
Description:Execution of CGI scripts using an - external CGI daemon
Status:Base
ModuleIdentifier:cgid_module
SourceFile:mod_cgid.c
Compatibility:Unix threaded MPMs only
-

Summary

- -

Except for the optimizations and the additional ScriptSock directive noted below, - mod_cgid behaves similarly to mod_cgi. - See the mod_cgi summary for additional details - about Apache and CGI.

- -

On certain unix operating systems, forking a process from a - multi-threaded server is a very expensive operation because the - new process will replicate all the threads of the parent - process. In order to avoid incurring this expense on each CGI - invocation, mod_cgid creates an external daemon that is - responsible for forking child processes to run CGI scripts. The - main server communicates with this daemon using a unix domain - socket.

- -

This module is used by default instead of - mod_cgi whenever a multi-threaded MPM - is selected during the compilation process. At the user level, - this module is identical in configuration and operation to - mod_cgi. The only exception is the - additional directive ScriptSock which gives the - name of the socket to use for communication with the cgi - daemon.

-
- - -
top
-

ScriptSock Directive

- - - - - - - -
Description:The name of the socket to use for communication with -the cgi daemon
Syntax:ScriptSock file-path
Default:ScriptSock logs/cgisock
Context:server config, virtual host
Status:Base
Module:mod_cgid
-

This directive sets the name of the socket to use for - communication with the CGI daemon. The socket will be opened - using the permissions of the user who starts Apache (usually - root). To maintain the security of communications with CGI - scripts, it is important that no other user has permission to - write in the directory where the socket is located.

- -

Example

- ScriptSock /var/run/cgid.sock -

- - -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.ja.utf8 deleted file mode 100644 index 07e14b49..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.ja.utf8 +++ /dev/null @@ -1,98 +0,0 @@ - - - -mod_cgid - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_cgid

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - - -
説明:外部 CGI デーモンを使った CGI スクリプトの実行
ステータス:Base
モジュール識別子:cgid_module
ソースファイル:mod_cgid.c
互換性:Unix のスレッド MPM のみ
-

概要

- -

最適化が施されていることと、以下で説明されている追加の ScriptSock ディレクティブを除いては、 - mod_cgidmod_cgi と同様の - 動作をします。Apache と CGI に関する詳細は - mod_cgi の概要を読んでください。

- -

Unix オペレーティングシステムの中には、マルチスレッドのサーバから - プロセスを fork するのが非常にコストの高い動作になっているものがあります。 - 理由は、新しいプロセスが親プロセスのスレッドすべてを複製するからです。 - 各 CGI 起動時にこのコストがかかるのを防ぐために、mod_cgid - は子プロセスを fork して CGI スクリプトを実行するための - 外部デーモンを実行します。 - 主サーバは unix ドメインソケットを使ってこのデーモンと通信します。

- -

コンパイル時にマルチスレッド MPM が選ばれたときは - mod_cgi の代わりに必ずこのモジュールが使用されます。 - ユーザのレベルではこのモジュールの設定と動作は mod_cgi - とまったく同じです。唯一の例外は ScriptSock ディレクティブの - 追加で、このディレクティブは CGI デーモンとの通信用のソケットの名前を - 指定します。

-
- - -
top
-

ScriptSock ディレクティブ

- - - - - - - -
説明:CGI デーモンとの通信に使われるソケットの名前
構文:ScriptSock file-path
デフォルト:ScriptSock logs/cgisock
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_cgid
-

このディレクティブは CGI デーモンとの通信に使われるソケットの - 名前を設定します。ソケットは Apache が起動されたユーザ (通常 root) の - パーミッションを用いてオープンされます。CGI スクリプトとの通信の - セキュリティを保つために、ソケットの存在するディレクトリに - 他のユーザが書き込み権限を持っていないようにすることが重要です。

- -

- ScriptSock /var/run/cgid.sock -

- - -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.ko.euc-kr deleted file mode 100644 index 6c126f6f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_cgid.html.ko.euc-kr +++ /dev/null @@ -1,97 +0,0 @@ - - - -mod_cgid - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_cgid

-
-

:  en  | - ja  | - ko 

-
- - - - -
:ܺ CGI Ͽ CGI ũƮ
:Base
:cgid_module
ҽ:mod_cgid.c
:н 带 ϴ MPMs
-

- -

Ʒ ϴ ߰ ScriptSock þ ϰ - mod_cgid mod_cgi - ϰ Ѵ. ġ CGI ڼ - mod_cgi ϶.

- -

 н ü ߾ μ - ũ(fork)ϸ ο μ θ μ 带 - ؾ ϹǷ δ ȴ. CGI ึ ̷ δ - ʱ mod_cgid CGI ũƮ ϴ - ڽ μ ũϴ ܺ . ּ - н(unix domain socket) Ͽ Ѵ.

- -

Ҷ ߾ MPM ϸ ⺻ - mod_cgi Ѵ. - 忡 mod_cgi - ϴ. cgi - ̸ ϴ ScriptSock þ - ߰ ̴.

-
- - -
top
-

ScriptSock þ

- - - - - - - -
:cgi ̸
:ScriptSock file-path
⺻:ScriptSock logs/cgisock
:ּ, ȣƮ
:Base
:mod_cgid
-

þ CGI ̸ - Ѵ. ġ ( root) - . CGI ũƮ ٸ ڰ - ִ 丮 ʴ ߿ϴ.

- -

- ScriptSock /var/run/cgid.sock -

- - -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html deleted file mode 100644 index 626fcac8..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_charset_lite.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_charset_lite.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html.en deleted file mode 100644 index fbab5e62..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html.en +++ /dev/null @@ -1,209 +0,0 @@ - - - -mod_charset_lite - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_charset_lite

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:Specify character set translation or recoding
Status:Experimental
ModuleIdentifier:charset_lite_module
SourceFile:mod_charset_lite.c
-

Summary

- -

This is an experimental module and should - be used with care. Experiment with your - mod_charset_lite configuration to ensure that it - performs the desired function.

- -

mod_charset_lite allows the administrator to - specify the source character set of objects as well as the - character set they should be translated into before sending to the - client. mod_charset_lite does not translate the - data itself but instead tells Apache what translation to - perform. mod_charset_lite is applicable to EBCDIC - and ASCII host environments. In an EBCDIC environment, Apache - normally translates text content from the code page of the Apache - process locale to ISO-8859-1. mod_charset_lite - can be used to specify that a different translation is to be - performed. In an ASCII environment, Apache normally performs no - translation, so mod_charset_lite is needed in - order for any translation to take place.

- -

This module provides a small subset of configuration - mechanisms implemented by Russian Apache and its associated - mod_charset.

-
- -
top
-
-

Common Problems

- -

Invalid character set names

- -

The character set name parameters of CharsetSourceEnc and - CharsetDefault - must be acceptable to the translation mechanism used by APR on the - system where mod_charset_lite is deployed. These - character set names are not standardized and are usually not the - same as the corresponding values used in http headers. Currently, - APR can only use iconv(3), so you can easily test your character - set names using the iconv(1) program, as follows:

- -

- iconv -f charsetsourceenc-value -t charsetdefault-value -

- - -

Mismatch between character set of content and translation - rules

- -

If the translation rules don't make sense for the content, - translation can fail in various ways, including:

- -
    -
  • The translation mechanism may return a bad return code, - and the connection will be aborted.
  • - -
  • The translation mechanism may silently place special - characters (e.g., question marks) in the output buffer when - it cannot translate the input buffer.
  • -
- -
-
top
-

CharsetDefault Directive

- - - - - - - -
Description:Charset to translate into
Syntax:CharsetDefault charset
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Experimental
Module:mod_charset_lite
-

The CharsetDefault directive specifies the - charset that content in the associated container should be - translated to.

- -

The value of the charset argument must be accepted - as a valid character set name by the character set support in - APR. Generally, this means that it must be supported by - iconv.

- -

Example

- <Directory /export/home/trawick/apacheinst/htdocs/convert>
- - CharsetSourceEnc UTF-16BE
- CharsetDefault ISO-8859-1
-
- </Directory> -

- -
-
top
-

CharsetOptions Directive

- - - - - - - - -
Description:Configures charset translation behavior
Syntax:CharsetOptions option [option] ...
Default:CharsetOptions DebugLevel=0 NoImplicitAdd
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Experimental
Module:mod_charset_lite
-

The CharsetOptions directive configures certain - behaviors of mod_charset_lite. Option can - be one of

- -
-
DebugLevel=n
- -
The DebugLevel keyword allows you to specify - the level of debug messages generated by - mod_charset_lite. By default, no messages are - generated. This is equivalent to DebugLevel=0. - With higher numbers, more debug messages are generated, and - server performance will be degraded. The actual meanings of - the numeric values are described with the definitions of the - DBGLVL_ constants near the beginning of - mod_charset_lite.c.
- -
ImplicitAdd | NoImplicitAdd
- -
The ImplicitAdd keyword specifies that - mod_charset_lite should implicitly insert its - filter when the configuration specifies that the character - set of content should be translated. If the filter chain is - explicitly configured using the AddOutputFilter directive, NoImplicitAdd - should be specified so that mod_charset_lite - doesn't add its filter.
-
- -
-
top
-

CharsetSourceEnc Directive

- - - - - - - -
Description:Source charset of files
Syntax:CharsetSourceEnc charset
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Experimental
Module:mod_charset_lite
-

The CharsetSourceEnc directive specifies the - source charset of files in the associated container.

- -

The value of the charset argument must be accepted - as a valid character set name by the character set support in - APR. Generally, this means that it must be supported by - iconv.

- -

Example

- <Directory /export/home/trawick/apacheinst/htdocs/convert>
- - CharsetSourceEnc UTF-16BE
- CharsetDefault ISO-8859-1
-
- </Directory> -

- -

The character set names in this example work with the iconv - translation support in Solaris 8.

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html.ko.euc-kr deleted file mode 100644 index d18aa502..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_charset_lite.html.ko.euc-kr +++ /dev/null @@ -1,196 +0,0 @@ - - - -mod_charset_lite - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_charset_lite

-
-

:  en  | - ko 

-
- - - -
: ȯ
:Experimental
:charset_lite_module
ҽ:mod_charset_lite.c
-

- -

̰, ְ - ؾ Ѵ. ϴ ϴ - mod_charset_lite غ.

- -

mod_charset_lite Ͽ - հ Ŭ̾Ʈ ȯ - ִ. mod_charset_lite - ڷḦ ȯʰ ġ ȯ϶ ûѴ. - mod_charset_lite EBCDIC ASCII ȯ濡 - ִ. EBCDIC ȯ濡 ġ ġ μ - ڵ ISO-8859-1 ȯѴ. - mod_charset_lite Ͽ ٸ ȯ - ִ. ASCII ȯ濡 ġ ⺻ ȯ - ʱ⶧,  ȯ ؼ - mod_charset_lite ʿϴ.

- -

þ ġ mod_charset - ϴ Ϻθ Ѵ.

-
- -
top
-
-

Ϲ

- -

߸ ̸

- -

mod_charset_lite ϴ ý - ARP CharsetSourceEnc - CharsetDefault - Ķ ̸ ó ־ Ѵ. - ̸ ǥȭ ʾҰ, http ϴ ׻ - ʴ. APR iconv(3) ϱ⶧, - iconv(1) α׷ Ͽ Ư - ̸ ִ ִ:

- -

- iconv -f charsetsourceenc-value -t charsetdefault-value -

- - -

ȯĢ ٸ

- -

ȯĢ Ȳ - ȯ ִ:

- -
    -
  • ȯ ȯڵ带 ȯϰ - ִ.
  • - -
  • Է¹۸ ȯ Ҷ ¹ۿ Ư - ڸ (, ǥ) ִ.
  • -
- -
-
top
-

CharsetDefault þ

- - - - - - - -
:ȯ
:CharsetDefault charset
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Experimental
:mod_charset_lite
-

CharsetDefault þ þ - ġ ִ ȯ Ѵ.

- -

charset ƱԸƮ APR ϴ - ̸ ؾ Ѵ. Ϲ iconv ϴ - ǹѴ.

- -

- <Directory /export/home/trawick/apacheinst/htdocs/convert>
- - CharsetSourceEnc UTF-16BE
- CharsetDefault ISO-8859-1
-
- </Directory> -

- -
-
top
-

CharsetOptions þ

- - - - - - - - -
: ȯ
:CharsetOptions option [option] ...
⺻:CharsetOptions DebugLevel=0 NoImplicitAdd
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Experimental
:mod_charset_lite
-

CharsetOptions þ - mod_charset_lite Ѵ. - Option Ʒ ׸ ִ

- -
-
DebugLevel=n
- -
DebugLevel Ű - mod_charset_lite ϴ ׹ - Ѵ. ⺻  ͵ ʴ´. - ̴ DebugLevel=0 . ڸ Ҽ - ׹ ϰԵǾ . - ڰ ǹ̴ mod_charset_lite.c պκ - DBGLVL_ Ǹ ϶.
- -
ImplicitAdd | NoImplicitAdd
- -
ImplicitAdd Ű ȯ - ϸ ڵ mod_charset_lite - Ϳ ߰Ѵ. AddOutputFilter þ ͼ - Ѵٸ, NoImplicitAdd Ͽ - mod_charset_lite ڵ Ϳ - ߰ʵ ؾ Ѵ.
-
- -
-
top
-

CharsetSourceEnc þ

- - - - - - - -
:
:CharsetSourceEnc charset
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Experimental
:mod_charset_lite
-

CharsetSourceEnc þ þ - ġ ִ ϵ Ѵ.

- -

charset ƱԸƮ APR ϴ - ̸ ؾ Ѵ. Ϲ iconv ϴ - ǹѴ.

- -

- <Directory /export/home/trawick/apacheinst/htdocs/convert>
- - CharsetSourceEnc UTF-16BE
- CharsetDefault ISO-8859-1
-
- </Directory> -

- -

Solaris 8 iconv Ѵ.

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html deleted file mode 100644 index 5cdb02d8..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_dav.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_dav.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_dav.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.en deleted file mode 100644 index 60ed3155..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.en +++ /dev/null @@ -1,268 +0,0 @@ - - - -mod_dav - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_dav

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Distributed Authoring and Versioning -(WebDAV) functionality
Status:Extension
ModuleIdentifier:dav_module
SourceFile:mod_dav.c
-

Summary

- -

This module provides class 1 and class 2 WebDAV ('Web-based Distributed - Authoring and Versioning') functionality for Apache. This - extension to the HTTP protocol allows creating, moving, - copying, and deleting resources and collections on a remote web - server.

-
- -
top
-
-

Enabling WebDAV

-

To enable mod_dav, add the following to a - container in your httpd.conf file:

- -

Dav On

- -

This enables the DAV file system provider, which is implemented - by the mod_dav_fs module. Therefore, that module - must be compiled into the server or loaded at runtime using the - LoadModule directive.

- -

In addition, a location for the DAV lock database must be - specified in the global section of your httpd.conf - file using the DavLockDB - directive:

- -

- DavLockDB /usr/local/apache2/var/DavLock -

- -

The directory containing the lock database file must be - writable by the User - and Group under which - Apache is running.

- -

You may wish to add a <Limit> clause inside the <Location> directive to limit access to - DAV-enabled locations. If you want to set the maximum amount of - bytes that a DAV client can send at one request, you have to use - the LimitXMLRequestBody - directive. The "normal" LimitRequestBody directive has no effect on DAV - requests.

- -

Full Example

- DavLockDB /usr/local/apache2/var/DavLock
-
- <Location /foo>
- - Dav On
-
- AuthType Basic
- AuthName DAV
- AuthUserFile user.passwd
-
- <LimitExcept GET OPTIONS>
- - require user admin
-
- </LimitExcept>
-
- </Location>
-

- -

mod_dav is a descendent of Greg Stein's mod_dav for Apache 1.3. More - information about the module is available from that site.

-
top
-
-

Security Issues

- -

Since DAV access methods allow remote clients to manipulate - files on the server, you must take particular care to assure that - your server is secure before enabling mod_dav.

- -

Any location on the server where DAV is enabled should be - protected by authentication. The use of HTTP Basic Authentication - is not recommended. You should use at least HTTP Digest - Authentication, which is provided by the - mod_auth_digest module. Nearly all WebDAV clients - support this authentication method. An alternative is Basic - Authentication over an SSL enabled - connection.

- -

In order for mod_dav to manage files, it must - be able to write to the directories and files under its control - using the User and - Group under which - Apache is running. New files created will also be owned by this - User and Group. For this reason, it is - important to control access to this account. The DAV repository - is considered private to Apache; modifying files outside of Apache - (for example using FTP or filesystem-level tools) should not be - allowed.

- -

mod_dav may be subject to various kinds of - denial-of-service attacks. The LimitXMLRequestBody directive can be - used to limit the amount of memory consumed in parsing large DAV - requests. The DavDepthInfinity directive can be - used to prevent PROPFIND requests on a very large - repository from consuming large amounts of memory. Another - possible denial-of-service attack involves a client simply filling - up all available disk space with many large files. There is no - direct way to prevent this in Apache, so you should avoid giving - DAV access to untrusted users.

-
top
-
-

Complex Configurations

- -

One common request is to use mod_dav to - manipulate dynamic files (PHP scripts, CGI scripts, etc). This is - difficult because a GET request will always run the - script, rather than downloading its contents. One way to avoid - this is to map two different URLs to the content, one of which - will run the script, and one of which will allow it to be - downloaded and manipulated with DAV.

- -

-Alias /phparea /home/gstein/php_files
-Alias /php-source /home/gstein/php_files
-<Location /php-source> - - DAV On
- ForceType text/plain
-
-</Location> -

- -

With this setup, http://example.com/phparea can be - used to access the output of the PHP scripts, and - http://example.com/php-source can be used with a DAV - client to manipulate them.

-
-
top
-

Dav Directive

- - - - - - - -
Description:Enable WebDAV HTTP methods
Syntax:Dav On|Off|provider-name
Default:Dav Off
Context:directory
Status:Extension
Module:mod_dav
-

Use the Dav directive to enable the - WebDAV HTTP methods for the given container:

- -

- <Location /foo>
- - Dav On
-
- </Location> -

- -

The value On is actually an alias for the default - provider filesystem which is served by the mod_dav_fs module. Note, that once you have DAV enabled - for some location, it cannot be disabled for sublocations. - For a complete configuration example have a look at the section above.

- -
- Do not enable WebDAV until you have secured your server. Otherwise - everyone will be able to distribute files on your system. -
- -
-
top
-

DavDepthInfinity Directive

- - - - - - - -
Description:Allow PROPFIND, Depth: Infinity requests
Syntax:DavDepthInfinity on|off
Default:DavDepthInfinity off
Context:server config, virtual host, directory
Status:Extension
Module:mod_dav
-

Use the DavDepthInfinity directive to - allow the processing of PROPFIND requests containing the - header 'Depth: Infinity'. Because this type of request could constitute - a denial-of-service attack, by default it is not allowed.

- -
-
top
-

DavMinTimeout Directive

- - - - - - - -
Description:Minimum amount of time the server holds a lock on -a DAV resource
Syntax:DavMinTimeout seconds
Default:DavMinTimeout 0
Context:server config, virtual host, directory
Status:Extension
Module:mod_dav
-

When a client requests a DAV resource lock, it can also - specify a time when the lock will be automatically removed by - the server. This value is only a request, and the server can - ignore it or inform the client of an arbitrary value.

- -

Use the DavMinTimeout directive to specify, in - seconds, the minimum lock timeout to return to a client. - Microsoft Web Folders defaults to a timeout of 120 seconds; the - DavMinTimeout can override this to a higher value - (like 600 seconds) to reduce the chance of the client losing - the lock due to network latency.

- -

Example

- <Location /MSWord>
- - DavMinTimeout 600
-
- </Location> -

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.ja.utf8 deleted file mode 100644 index b54b90c0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.ja.utf8 +++ /dev/null @@ -1,274 +0,0 @@ - - - -mod_dav - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_dav

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
説明:分散オーサリングとバージョン管理 -(WebDAV) 機能
ステータス:Extension
モジュール識別子:dav_module
ソースファイル:mod_dav.c
-

概要

- -

このモジュールはクラス 1 とクラス 2 の - WebDAV - ('ウェブベースの分散オーサリングとバージョン管理') - 機能を Apache に提供します。 - この HTTP プロトコルの拡張により、リモートのウェブサーバ上にある - リソースやコレクションを - 作成、移動、複製、削除できるようになります。

-
- -
top
-
-

Enabling WebDAV

-

mod_dav を有効にするには、httpd.conf - ファイル中のコンテナに次を加えます:

- -

Dav On

- -

これは DAV ファイルシステムプロバイダを有効にします。DAV - ファイルシステムプロバイダは mod_dav_fs - モジュールで実装されています。ですから、このモジュールはコンパイル時に - サーバに組み込まれているか、あるいは - LoadModule - を使用して実行時にロードされている必要があります。

- -

さらに、DAV ロックデータベースの場所が - DavLockDB ディレクティブを使って - httd.conf ファイルのグローバルセクションに指定されている - 必要があります。

- -

- DavLockDB /usr/local/apache2/var/DavLock -

- -

ロックデータベースファイルのあるディレクトリは Apache が実行されている - UserGroup に書き込み権限がある必要があります。

- -

<Limit> - 節を <Location> - ディレクティブ内部に追加して、DAV が有効な場所への - アクセスを制限することもできます。DAV クライアントが - 一度のリクエストで送信できる最大バイト数を指定したいときは、 - LimitXMLRequestBody - ディレクティブを使用する必要があります。「通常の」 - LimitRequestBody - ディレクティブは DAV リクエストに対しては効力を持ちません。

- -

完全な例

- DavLockDB /usr/local/apache2/var/DavLock
-
- <Location /foo>
- - Dav On
-
- AuthType Basic
- AuthName DAV
- AuthUserFile user.passwd
-
- <LimitExcept GET OPTIONS>
- - require user admin
-
- </LimitExcept>
-
- </Location>
-

- -

mod_dav は Greg Stein さんの Apache 1.3 用の mod_dav に - 由来するものです。そのサイトからより多くの情報を手に入れることができます。

-
top
-
-

セキュリティの問題

- -

DAV のアクセスメソッドは遠隔クライアントがサーバのファイルを - 操作することを可能にしますので、 mod_dav を使用する - 前に、サーバが安全であることを特に注意して確認しなければなりません。

- -

サーバ上の DAV が使用可能になっている場所はすべて認証で保護してください。 - HTTP 基本認証の使用は推奨できません。少なくとも - mod_auth_digest モジュールで提供される HTTP - ダイジェスト認証を用いるべきです。WebDAV クライアントのほとんどは - この認証方法に対応しています。代わりに、SSL が - 有効なコネクションを通した基本認証を使うこともできます。

- -

mod_dav がファイルを操作できるようにするためには、 - 管理下のディレクトリとファイルとに Apache が実行されている UserGroup で書き込み可能である必要があります。 - 新しく作成されるファイルもこの User - と Group に所有される - ことになります。この理由から、そのアカウントへのアクセスを制御することは - 重要です。DAV リポジトリは Apache 専用のものだとみなされています。 - Apache 以外の方法でファイルを修正すること (例えば FTP やファイルシステム - 用のツールなどを使って) は許可されていません。

- -

mod_dav はいろいろな種類のサービス拒否攻撃にさらされる - かもしれません。LimitXMLRequestBody ディレクティブを使うと - 大きな DAV リクエストを解析するときに消費されるメモリの量を制限することが - できます。DavDepthInfinity ディレクティブは - PROPFIND リクエストが巨大リポジトリで大量のメモリを消費するのを - 防ぐことができます。他のサービス拒否攻撃には単純に使用可能なディスク領域を - 多くの大きなファイルで埋めてしまうんものがあります。これを直接防ぐ方法は - Apache にはありませんので、信用できないユーザに DAV アクセスを提供するのは - 避けた方が良いでしょう。

-
top
-
-

複雑な設定

- -

よくある要求に、mod_dav を使って動的なファイル - (PHP スクリプト、CGI スクリプトなど) を操作したいというものがあります。 - これの実現は、GET リクエストはスクリプトの内容をダウンロードさせる - 代わりに、スクリプトを常に実行させてしまうので難しくなっています。 - これを回避する方法には、二つの違う URL を同じコンテンツにマップし、 - 一つはスクリプトを実行させ、もう一つはダウンロードさせたり、DAV から - 操作されたりするように設定するというものがあります。

- -

-Alias /phparea /home/gstein/php_files
-Alias /php-source /home/gstein/php_files
-<Location /php-source> - - DAV On
- ForceType text/plain
-
-</Location> -

- -

この設定により、http://example.com/phparea を PHP スクリプトの - 出力をアクセスするために使うことができ、 - http://example.com/php-source を DAV クライアントによる - が操作のために使うことができます。

-
-
top
-

Dav ディレクティブ

- - - - - - - -
説明:WebDAV HTTP メソッドを有効にします
構文:Dav On|Off|provider-name
デフォルト:Dav Off
コンテキスト:ディレクトリ
ステータス:Extension
モジュール:mod_dav
-

与えられたコンテナで WebDAV HTTP メソッドが使えるようにするには - 次のようにします。

- -

- <Location /foo>
- - Dav On
-
- </Location> -

- -

On という指定は実際には mod_dav_fs - で提供されているデフォルトのプロバイダ、filesystem - へのエイリアスになっています。一度あるロケーションで DAV - を有効にした後は、そのサブロケーションで無効化することはできない - ということに注意してください。完全な設定例は上記のセクション をご覧下さい。

- -
- サーバのセキュリティが確保できるまで WebDAV を有効にしないでください。 - そうしなければ誰でもそのサーバでファイルを配布することができるように - なってしまいます。 -
- -
-
top
-

DavDepthInfinity ディレクティブ

- - - - - - - -
説明:PROPFIND, Depth: Infinity リクエストを許可します
構文:DavDepthInfinity on|off
デフォルト:DavDepthInfinity off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_dav
-

'Depth: Infinity' を含んでいる - PROPFIND リクエストを処理できるようにするには、 - DavDepthInfinity - ディレクティブを使います。このタイプのリクエストは - denial-of-service アタックとなりうるので、 - デフォルトでは許可されていません。

- -
-
top
-

DavMinTimeout ディレクティブ

- - - - - - - -
説明:サーバが DAV リソースのロックを維持する最小時間です。 -
構文:DavMinTimeout seconds
デフォルト:DavMinTimeout 0
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ
ステータス:Extension
モジュール:mod_dav
-

クライアントが DAV リソースロックを要求した場合、 - ロックがサーバによって自動的に解除されるまでの時間を - 同時に指定することができます。この値は単なるリクエストであって、 - サーバはこれを無視することもできますし、 - 任意の値をクライアントに通知することもできます。

- -

クライアントに戻すロックタイムアウトの最小時間を、 - 秒で、指定するために DavMinTimeout - ディレクティブを使います。 - マイクロソフトのウェブフォルダのデフォルトでは 120 秒ですが; - ネットワークの遅延のせいでクライアントがロックを失うのを減らすために、 - DavMinTimeout を使って - これをもっと大きな値 (例えば 600 秒) に上書きできます。

- -

- <Location /MSWord>
- - DavMinTimeout 600
-
- </Location> -

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.ko.euc-kr deleted file mode 100644 index a2576195..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav.html.ko.euc-kr +++ /dev/null @@ -1,263 +0,0 @@ - - - -mod_dav - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_dav

-
-

:  en  | - ja  | - ko 

-
- - - -
:Distributed Authoring and Versioning -(WebDAV)
:Extension
:dav_module
ҽ:mod_dav.c
-

- -

ġ WebDAV - ('Web-based Distributed Authoring and Versioning') class 1 - class 2 ߰Ѵ. WebDAV ڿ - ݷ(collection) (; ݷ Ͻý 丮 - ̴) , ű, ϰ, - ֵ HTTP Ȯ ̴.

-
- -
top
-
-

WebDAV ϱ

-

mod_dav Ϸ httpd.conf - Ͽ Ʒ ߰Ѵ:

- -

Dav On

- -

׷ mod_dav_fs ϴ DAV - Ͻý (provider) Ѵ. ׷Ƿ ⵵ - ϵְų LoadModule þ ߿ - о鿩 Ѵ.

- -

, DAV (lock) ͺ̽ ġ httpd.conf - κп DavLockDB þ Ͽ - ؾ Ѵ:

- -

- DavLockDB /usr/local/apache2/var/DavLock -

- -

ġ ϴ User Group ͺ̽ - ִ 丮 Ѵ.

- -

DAV ϴ ġ ϱ <Location> þ - ȿ <Limit> - þ ִ. DAV Ŭ̾Ʈ ѹ û - ִ ִ Ʈ Ϸ LimitXMLRequestBody þ Ѵ. - "Ϲ" LimitRequestBody - þ DAV û .

- -

ü

- DavLockDB /usr/local/apache2/var/DavLock
-
- <Location /foo>
- - Dav On
-
- AuthType Basic
- AuthName DAV
- AuthUserFile user.passwd
-
- <LimitExcept GET OPTIONS>
- - require user admin
-
- </LimitExcept>
-
- </Location>
-

- -

mod_dav Greg Stein Apache 1.3 mod_dav - . ⿡ ڼ Ʈ - ϶.

-
top
-
-

- -

DAV ϸ Ŭ̾Ʈ - ֱ⶧, mod_dav ϱ - Ư Ѵ.

- -

DAV ġ ȣؾ Ѵ. - HTTP Basic Authentication õ ʴ´. ּ - mod_auth_digest ϴ HTTP Digest - Authentication ؾ Ѵ. WebDAV Ŭ̾Ʈ - Ѵ. ƴϸ SSL - ῡ Basic Authentication ִ.

- -

mod_dav Ϸ, ġ - ϴ User - Group ش - 丮 Ͽ Ѵ. , - User - Group ϰ - ȴ. ׷ ƹ ϶. DAV - Ҵ ġ ִٰ Ѵ. ġ ʰ - ( FTP Ͻý Ͽ) - ϸ ȵȴ.

- -

mod_dav 񽺰ź - ִ. LimitXMLRequestBody þ - Ͽ ū DAV û ޸𸮷 ִ. - DavDepthInfinity - þ Ͽ ޸𸮸 Ҹϱ ſ ū - PROPFIND û ִ. ܼ Ŭ̾Ʈ - ū ϵ ũ ä 񽺰ź ݵ ϴ. - ġ ̸ . ׷Ƿ ŷʴ - ڿ DAV ʵ϶.

-
top
-
-

- -

Ϲ ϳ (PHP ũƮ, CGI ũƮ ) - ۾ mod_dav ϴ - ̴. ̴ GET û ٿε - ʰ ׻ ũƮ ϹǷ ƴ. ذ ϳ - 뿡 ΰ URL ϴ ̴. URL ũƮ - ϰ, ٸ URLδ ٿεϿ DAV ۾ - ִ.

- -

-Alias /phparea /home/gstein/php_files
-Alias /php-source /home/gstein/php_files
-<Location /php-source> - - DAV On
- ForceType text/plain
-
-</Location> -

- -

http://example.com/phparea - PHP ũƮ ְ, - http://example.com/php-sourceδ DAV Ŭ̾Ʈ - ũƮ ִ.

-
-
top
-

Dav þ

- - - - - - - -
:WebDAV HTTP ޽带 Ѵ
:Dav On|Off|provider-name
⺻:Dav Off
:directory
:Extension
:mod_dav
-

ġ WebDAV HTTP ޽带 Ϸ - Dav þ Ѵ:

- -

- <Location /foo>
- - Dav On
-
- </Location> -

- -

On mod_dav_fs - ϴ ⺻ filesystem - Ī̴.  ġ DAV ϸ DAV - ϵ ϶. - ϶.

- -
- ϰ Ҷ WebDAV . ׷ - й ְ ȴ. -
- -
-
top
-

DavDepthInfinity þ

- - - - - - - -
:PROPFIND Depth: Infinity û 㰡Ѵ
:DavDepthInfinity on|off
⺻:DavDepthInfinity off
:ּ, ȣƮ, directory
:Extension
:mod_dav
-

DavDepthInfinity þ ϸ - 'Depth: Infinity' PROPFIND û - 㰡Ѵ. ̷ û Ͽ 񽺰ź ϱ - ⺻ ʴ´.

- -
-
top
-

DavMinTimeout þ

- - - - - - - -
: DAV ڿ ּҽð
:DavMinTimeout seconds
⺻:DavMinTimeout 0
:ּ, ȣƮ, directory
:Extension
:mod_dav
-

Ŭ̾Ʈ DAV ڿ (lock) ûҶ - ˾Ƽ ִ ð ˷ ִ. - ûϻ̸, Ŭ̾Ʈ û ϰ - Ŭ̾Ʈ ð ˷ ִ.

- -

DavMinTimeout þ Ŭ̾Ʈ - ּ ð (ʴ) Ѵ. Microsoft Web Folders - ⺻ 120 ʸ Ѵ. DavMinTimeout - (600 ʿ ) ϸ Ŭ̾Ʈ Ʈ - ҰԵǴ 츦 ִ.

- -

- <Location /MSWord>
- - DavMinTimeout 600
-
- </Location> -

- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html deleted file mode 100644 index 08525a40..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_dav_fs.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_dav_fs.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_dav_fs.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.en deleted file mode 100644 index bb21d237..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.en +++ /dev/null @@ -1,97 +0,0 @@ - - - -mod_dav_fs - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_dav_fs

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:filesystem provider for mod_dav
Status:Extension
ModuleIdentifier:dav_fs_module
SourceFile:mod_dav_fs.c
-

Summary

- -

This module requires the service of mod_dav. It acts as a support module for mod_dav and provides access to resources located in the - server's file system. The formal name of this provider is - filesystem. mod_dav backend providers - will be invoked by using the Dav - directive:

- -

Example

- Dav filesystem -

- -

Since filesystem is the default provider for - mod_dav, you may simply use the value - On instead.

-
-

Directives

- -

See also

-
- -
top
-

DavLockDB Directive

- - - - - - -
Description:Location of the DAV lock database
Syntax:DavLockDB file-path
Context:server config, virtual host
Status:Extension
Module:mod_dav_fs
-

Use the DavLockDB directive to specify - the full path to the lock database, excluding an extension. If - the path is not absolute, it will be taken relative to ServerRoot. The implementation of - mod_dav_fs uses a SDBM database to track user - locks.

- - - -

Example

- DavLockDB var/DavLock -

- -

The directory containing the lock database file must be - writable by the User - and Group under which - Apache is running. For security reasons, you should create a - directory for this purpose rather than changing the permissions on - an existing directory. In the above example, Apache will create - files in the var/ directory under the ServerRoot with the base filename - DavLock and extension name chosen by the server.

- - -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.ja.utf8 deleted file mode 100644 index 217f565a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.ja.utf8 +++ /dev/null @@ -1,89 +0,0 @@ - - - -mod_dav_fs - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_dav_fs

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
説明:mod_dav のためのファイルシステムプロバイダ
ステータス:Extension
モジュール識別子:dav_fs_module
ソースファイル:mod_dav_fs.c
-

概要

- -

このモジュールは mod_dav - のサービスを必要としますmod_dav - のサポートモジュールとして動作し、サーバファイルシステム上に - 位置するリソースへのアクセスを提供します。このプロバイダの正式な名前は - filesystem です。mod_dav - バックエンドプロバイダは Dav - ディレクティブを使用して起動されます。

- -

- Dav filesystem -

- -

filesystemmod_dav - のデフォルトプロバイダになっていますから、代わりに単に - On と指定することもできます。

-
-

ディレクティブ

- -

参照

-
- -
top
-

DavLockDB ディレクティブ

- - - - - - -
説明:DAV ロックデータベースの位置
構文:DavLockDB file-path
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_dav_fs
-

ロックデータベースへのフルパスを、拡張子を除いた形で - 指定するには、DavLockDB - を使います。パスが絶対パスでなければ、ServerRoot からの相対パスと解釈されます。 - mod_dav_fs 実装では、ユーザロックを - 追跡するために SDBM データベースを使います。

- - - -

- DavLockDB logs/DavLock -

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.ko.euc-kr deleted file mode 100644 index d439c06d..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dav_fs.html.ko.euc-kr +++ /dev/null @@ -1,96 +0,0 @@ - - - -mod_dav_fs - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_dav_fs

-
-

:  en  | - ja  | - ko 

-
- - - -
:mod_dav Ͻý
:Extension
:dav_fs_module
ҽ:mod_dav_fs.c
-

- -

mod_dav 񽺿 ʿϴ. - mod_dav ϴ Ͻýۿ - ִ ڿ ֵ Ѵ. (provider) - ĸĪ filesystem̴. Dav þ Ͽ - mod_dav ޴ ڸ Ѵ:

- -

- Dav filesystem -

- -

filesystem mod_dav - ⺻ ̹Ƿ On ִ.

-
-

þ

- -

-
- -
top
-

DavLockDB þ

- - - - - - -
:DAV ͺ̽ ġ
:DavLockDB file-path
:ּ, ȣƮ
:Extension
:mod_dav_fs
-

DavLockDB þ ͺ̽ - ü θ Ȯڸ ϰ Ѵ. ΰ ƴϸ - ServerRoot η - óѴ. mod_dav_fs SDBM ͺ̽ - Ѵ.

- - - -

- DavLockDB var/DavLock -

- -

ġ ϴ User - Group - ͺ̽ ִ 丮 Ѵ. - Ȼ 丮 ٲٱ⺸ٴ - ͺ̽ 丮 Ѵ. ġ - ServerRoot Ʒ - var/ 丮 Ȯ - DavLock .

- - -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html deleted file mode 100644 index 9bb00b5f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_deflate.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_deflate.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_deflate.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.en deleted file mode 100644 index c61f25a9..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.en +++ /dev/null @@ -1,356 +0,0 @@ - - - -mod_deflate - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_deflate

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Compress content before it is delivered to the -client
Status:Extension
ModuleIdentifier:deflate_module
SourceFile:mod_deflate.c
-

Summary

- -

The mod_deflate module provides - the DEFLATE output filter that allows output from - your server to be compressed before being sent to the client over - the network.

-
- -
top
-
-

Sample Configurations

-

This is a simple sample configuration for the impatient.

- -

Compress only a few types

- AddOutputFilterByType DEFLATE text/html text/plain text/xml -

- -

The following configuration, while resulting in more compressed content, - is also much more complicated. Do not use this unless you fully understand - all the configuration details.

- -

Compress everything except images

- <Location />
- - # Insert filter
- SetOutputFilter DEFLATE
-
- # Netscape 4.x has some problems...
- BrowserMatch ^Mozilla/4 gzip-only-text/html
-
- # Netscape 4.06-4.08 have some more problems
- BrowserMatch ^Mozilla/4\.0[678] no-gzip
-
- # MSIE masquerades as Netscape, but it is fine
- # BrowserMatch \bMSIE !no-gzip !gzip-only-text/html
-
- # NOTE: Due to a bug in mod_setenvif up to Apache 2.0.48
- # the above regex won't work. You can use the following
- # workaround to get the desired effect:
- BrowserMatch \bMSI[E] !no-gzip !gzip-only-text/html
-
- # Don't compress images
- SetEnvIfNoCase Request_URI \
- - \.(?:gif|jpe?g|png)$ no-gzip dont-vary
-
-
- # Make sure proxies don't deliver the wrong content
- Header append Vary User-Agent env=!dont-vary
-
- </Location> -

- -
top
-
-

Enabling Compression

- -

Output Compression

-

Compression is implemented by the DEFLATE - filter. The following directive - will enable compression for documents in the container where it - is placed:

- -

- SetOutputFilter DEFLATE -

- -

Some popular browsers cannot handle compression of all content - so you may want to set the gzip-only-text/html note to - 1 to only allow html files to be compressed (see - below). If you set this to anything but 1 it - will be ignored.

- -

If you want to restrict the compression to particular MIME types - in general, you may use the AddOutputFilterByType directive. Here is an example of - enabling compression only for the html files of the Apache - documentation:

- -

- <Directory "/your-server-root/manual">
- - AddOutputFilterByType DEFLATE text/html
-
- </Directory> -

- -

For browsers that have problems even with compression of all file - types, use the BrowserMatch directive to set the no-gzip - note for that particular browser so that no compression will be - performed. You may combine no-gzip with gzip-only-text/html to get the best results. In that case - the former overrides the latter. Take a look at the following - excerpt from the configuration example - defined in the section above:

- -

- BrowserMatch ^Mozilla/4 gzip-only-text/html
- BrowserMatch ^Mozilla/4\.0[678] no-gzip
- BrowserMatch \bMSIE !no-gzip !gzip-only-text/html -

- -

At first we probe for a User-Agent string that - indicates a Netscape Navigator version of 4.x. These versions - cannot handle compression of types other than - text/html. The versions 4.06, 4.07 and 4.08 also - have problems with decompressing html files. Thus, we completely - turn off the deflate filter for them.

- -

The third BrowserMatch - directive fixes the guessed identity of the user agent, because - the Microsoft Internet Explorer identifies itself also as "Mozilla/4" - but is actually able to handle requested compression. Therefore we - match against the additional string "MSIE" (\b means - "word boundary") in the User-Agent Header and turn off - the restrictions defined before.

- -

Note

- The DEFLATE filter is always inserted after RESOURCE - filters like PHP or SSI. It never touches internal subrequests. -
- - -

Input Decompression

-

The mod_deflate module also provides a filter for - decompressing a gzip compressed request body . In order to activate - this feature you have to insert the DEFLATE filter into - the input filter chain using SetInputFilter or AddInputFilter, for example:

- -

- <Location /dav-area>
- - SetInputFilter DEFLATE
-
- </Location> -

- -

Now if a request contains a Content-Encoding: - gzip header, the body will be automatically decompressed. - Few browsers have the ability to gzip request bodies. However, - some special applications actually do support request - compression, for instance some WebDAV clients.

- -

Note on Content-Length

-

If you evaluate the request body yourself, don't trust - the Content-Length header! - The Content-Length header reflects the length of the - incoming data from the client and not the byte count of - the decompressed data stream.

-
- -
top
-
-

Dealing with proxy servers

- -

The mod_deflate module sends a Vary: - Accept-Encoding HTTP response header to alert proxies that - a cached response should be sent only to clients that send the - appropriate Accept-Encoding request header. This - prevents compressed content from being sent to a client that will - not understand it.

- -

If you use some special exclusions dependent - on, for example, the User-Agent header, you must - manually configure an addition to the Vary header - to alert proxies of the additional restrictions. For example, - in a typical configuration where the addition of the DEFLATE - filter depends on the User-Agent, you should add:

- -

- Header append Vary User-Agent -

- -

If your decision about compression depends on other information - than request headers (e.g. HTTP version), you have to set the - Vary header to the value *. This prevents - compliant proxies from caching entirely.

- -

Example

- Header set Vary * -

-
-
top
-

DeflateBufferSize Directive

- - - - - - - -
Description:Fragment size to be compressed at one time by zlib
Syntax:DeflateBufferSize value
Default:DeflateBufferSize 8096
Context:server config, virtual host
Status:Extension
Module:mod_deflate
-

The DeflateBufferSize directive specifies - the size in bytes of the fragments that zlib should compress at one - time.

- -
-
top
-

DeflateCompressionLevel Directive

- - - - - - - - -
Description:How much compression do we apply to the output
Syntax:DeflateCompressionLevel value
Default:Zlib's default
Context:server config, virtual host
Status:Extension
Module:mod_deflate
Compatibility:This directive is available since Apache 2.0.45
-

The DeflateCompressionLevel directive specifies - what level of compression should be used, the higher the value, - the better the compression, but the more CPU time is required to - achieve this.

-

The value must between 1 (less compression) and 9 (more compression).

- -
-
top
-

DeflateFilterNote Directive

- - - - - - - -
Description:Places the compression ratio in a note for logging
Syntax:DeflateFilterNote [type] notename
Context:server config, virtual host
Status:Extension
Module:mod_deflate
Compatibility:type is available since Apache 2.0.45
-

The DeflateFilterNote directive - specifies that a note about compression ratios should be attached - to the request. The name of the note is the value specified for - the directive. You can use that note for statistical purposes by - adding the value to your access log.

- -

Example

- DeflateFilterNote ratio
-
- LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
- CustomLog logs/deflate_log deflate -

- -

If you want to extract more accurate values from your logs, you - can use the type argument to specify the type of data - left as note for logging. type can be one of:

- -
-
Input
-
Store the byte count of the filter's input stream in the note.
- -
Output
-
Store the byte count of the filter's output stream in the note.
- -
Ratio
-
Store the compression ratio (output/input * 100) - in the note. This is the default, if the type argument - is omitted.
-
- -

Thus you may log it this way:

- -

Accurate Logging

- DeflateFilterNote Input instream
- DeflateFilterNote Output outstream
- DeflateFilterNote Ratio ratio
-
- LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
- CustomLog logs/deflate_log deflate -

- -

See also

- -
-
top
-

DeflateMemLevel Directive

- - - - - - - -
Description:How much memory should be used by zlib for compression
Syntax:DeflateMemLevel value
Default:DeflateMemLevel 9
Context:server config, virtual host
Status:Extension
Module:mod_deflate
-

The DeflateMemLevel directive specifies - how much memory should be used by zlib for compression - (a value between 1 and 9).

- -
-
top
-

DeflateWindowSize Directive

- - - - - - - -
Description:Zlib compression window size
Syntax:DeflateWindowSize value
Default:DeflateWindowSize 15
Context:server config, virtual host
Status:Extension
Module:mod_deflate
-

The DeflateWindowSize directive specifies the - zlib compression window size (a value between 1 and 15). Generally, the - higher the window size, the higher can the compression ratio be expected.

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.ja.utf8 deleted file mode 100644 index 03c50b8b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.ja.utf8 +++ /dev/null @@ -1,357 +0,0 @@ - - - -mod_deflate - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_deflate

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
説明:クライアントへ送られる前にコンテンツを圧縮する
ステータス:Extension
モジュール識別子:deflate_module
ソースファイル:mod_deflate.c
-

概要

- -

mod_deflate モジュールは DEFLATE - 出力フィルタを提供します。これはサーバからの出力を、ネットワークを - 通してクライアントに送る前に圧縮することを可能にします。

-
- -
top
-
-

サンプル設定

-

下にせっかちな人向けの簡単な設定例を示します。

- -

数タイプのみ圧縮する

- AddOutputFilterByType DEFLATE text/html text/plain text/xml -

- -

以下の設定はコンテンツをより圧縮しますが、ずっと複雑な設定になります。 - 設定の隅々までよく理解しないで使わないでください。

- -

画像以外全て圧縮する

- <Location />
- - # Insert filter
- SetOutputFilter DEFLATE
-
- # Netscape 4.x has some problems...
- BrowserMatch ^Mozilla/4 gzip-only-text/html
-
- # Netscape 4.06-4.08 have some more problems
- BrowserMatch ^Mozilla/4\.0[678] no-gzip
-
- # MSIE masquerades as Netscape, but it is fine
- # BrowserMatch \bMSIE !no-gzip !gzip-only-text/html
-
- # NOTE: Due to a bug in mod_setenvif up to Apache 2.0.48
- # the above regex won't work. You can use the following
- # workaround to get the desired effect:
- BrowserMatch \bMSI[E] !no-gzip !gzip-only-text/html
-
- # Don't compress images
- SetEnvIfNoCase Request_URI \
- - \.(?:gif|jpe?g|png)$ no-gzip dont-vary
-
-
- # Make sure proxies don't deliver the wrong content
- Header append Vary User-Agent env=!dont-vary
-
- </Location> -

- -
top
-
-

圧縮を有効にする

- -

Output Compression

-

圧縮機能は DEFLATE フィルタ - により実装されています。以下のディレクティブはそのディレクティブのある - コンテナ中のドキュメントを圧縮するようにします:

- -

- SetOutputFilter DEFLATE -

- -

よく使われているブラウザでは、すべてのコンテンツに対する - 圧縮を扱えるわけではありません。ですから、gzip-only-text/html - ノートを 1 にして、html ファイルに対してのみ - 圧縮が働くようにした方がよいかもしれません (以下参照) - この値を 1 以外の値に設定した場合は無視されます。

- -

通常、特定のMIMEタイプについてのみ圧縮したいのであれば、 - AddOutputFilterByType - ディレクティブを使用します。次に Apache のドキュメントの html - ファイルのみの圧縮を有効にする例を示します。

- -

- <Directory "/your-server-root/manual">
- - AddOutputFilterByType DEFLATE text/html
-
- </Directory> -

- -

全てのファイルタイプでの圧縮に問題を抱えているブラウザに対しては、 - BrowserMatch - ディレクティブを使用して、特定のブラウザに no-gzip - ノートをセットし、圧縮が行なわれないようにします。 - no-gzipgzip-only-text/html - を組み合わせることで上手く対処できます。 - この場合、前者が後者をオーバーライドします。 - 上記の設定例の抜粋を - 次に示しますのでご覧下さい。

- -

- BrowserMatch ^Mozilla/4 gzip-only-text/html
- BrowserMatch ^Mozilla/4\.0[678] no-gzip
- BrowserMatch \bMSIE !no-gzip !gzip-only-text/html -

- -

まず始めに User-Agent 文字列から Netscape Navigator - 4.x であるかどうかを調べます。これらのバージョンでは、 - text/html 以外のタイプの圧縮を扱うことができません。 - 4.06, 4.07, 4.08 は html ファイルの伸張にも問題を抱えています。 - ですからこれらに対しては、完全に deflate フィルタをオフにします。

- -

3 番目の BrowserMatch - ディレクティブで、推測したユーザーエージェントを修正します。 - なぜなら Microsoft Internet Explorer も "Mozilla/4" と特定されますが、 - これらは実際には圧縮を扱うことができるからです。 - User-Agent ヘッダを "MSIE" - (\b は「単語の境界」を意味します) の追加文字で検査して、 - これ以前に設定した制限を再び解除します。

- -

- DEFLATE フィルタは必ず、PHP や SSI といった RESOURCE - フィルタの後になります。 - DEFLATE フィルタは内部的なサブリクエストを関知しません。 -
- - - -

入力の伸張

-

mod_deflate モジュールは、gzip - で圧縮されたリクエスト本体を伸張するフィルタも提供しています。 - この機能を有効にするには、SetInputFilter - か AddInputFilter を使用して、 - DEFLATE フィルタを入力フィルタチェインに組み込みます。 - 例えば次のようになります。

- -

- <Location /dav-area>
- - SetInputFilter DEFLATE
-
- </Location> -

- -

この設定であれば、Content-Encoding: gzip - ヘッダを含むリクエストが来ると、本体は自動的に伸張されます。 - gzip リクエスト本体を送信するブラウザはあまりありません。 - しかし、例えば WebDAV - クライアントの幾つかなど、特別なアプリケーションでリクエストの - 圧縮を実際にサポートしているものもあります。

- -

Content-Length に関する注意

-

リクエスト本体それ自体を評価する場合は、Content-Length - ヘッダを信用しないでください。Content-Length ヘッダは、 - クライアントから送信されるデータの長さを反映しているのであって、 - 伸張されたデータストリームのバイトカウントではありません

-
- -
top
-
-

Proxy サーバでの扱い

- -

mod_deflate モジュールは Vary: Accept-Encoding - HTTP 応答ヘッダを送信して、適切な Accept-Encoding - リクエストヘッダを送信するクライアントに対してのみ、 - プロクシサーバがキャッシュした応答を送信するように注意を喚起します。 - このようにして、圧縮を扱うことのできないクライアントに - 圧縮された内容が送られることのないようにします。

- -

もし特別に何かに依存して除外したい場合、例えば User-Agent - ヘッダなどに依存している場合、手動で Vary ヘッダを設定して、 - 追加の制限についてプロクシサーバに注意を行なう必要があります。 - 例えば User-Agent に依存して DEFLATE - を追加する典型的な設定では、次のように追加することになります。

- -

- Header append Vary User-Agent -

- -

リクエストヘッダ以外の情報 (例えば HTTP バージョン) - に依存して圧縮するかどうか決める場合、 - Vary ヘッダを * に設定する必要があります。 - このようにすると、仕様に準拠したプロクシはキャッシュを全く行なわなくなります。

- -

- Header set Vary * -

-
-
top
-

DeflateBufferSize ディレクティブ

- - - - - - - -
説明:zlib が一度に圧縮する塊の大きさ
構文:DeflateBufferSize value
デフォルト:DeflateBufferSize 8096
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
-

DeflateBufferSize ディレクティブは - zlib が一度に圧縮する塊の大きさをバイト単位で指定します。

- -
-
top
-

DeflateCompressionLevel ディレクティブ

- - - - - - - - -
説明:出力に対して行なう圧縮の程度
構文:DeflateCompressionLevel value
デフォルト:Zlib のデフォルト
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
互換性:This directive is available since Apache 2.0.45
-

DeflateCompressionLevel ディレクティブは - 圧縮の程度を設定します。大きな値では、より圧縮が行なわれますが、 - CPU 資源を消費します。

-

値は 1 (低圧縮) から 9 (高圧縮) です。

- -
-
top
-

DeflateFilterNote ディレクティブ

- - - - - - - -
説明:ロギング用に圧縮比をメモに追加
構文:DeflateFilterNote [type] notename
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
互換性:type is available since Apache 2.0.45
-

DeflateFilterNote ディレクティブは - 圧縮比に関するメモがリクエストに付加されることを指定します。 - メモ (note) の名前はディレクティブに指定された値です。 - メモはアクセスログに - 値を記録し、統計を取る目的にも使えます。

- -

- DeflateFilterNote ratio
-
- LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
- CustomLog logs/deflate_log deflate -

- -

ログからもっと精密な値を抽出したい場合は、type - 引数を使用して、データタイプをログのメモとして残すように指定できます。 - type は次のうちの一つです。

- -
-
Input
-
フィルタの入力ストリームのバイトカウントをメモに保存する。
- -
Output
-
フィルタの出力ストリームのバイトカウントをメモに保存する。
- -
Ratio
-
圧縮率 (出力 / 入力 * 100) をメモに保存する。 - type 引数を省略した場合は、これがデフォルトとなります。
-
- -

まとめると、次のようにログを取ることになるでしょう。

- -

精密なログ採取

- DeflateFilterNote Input instream
- DeflateFilterNote Output outstream
- DeflateFilterNote Ratio ratio
-
- LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
- CustomLog logs/deflate_log deflate -

- -

参照

- -
-
top
-

DeflateMemLevel ディレクティブ

- - - - - - - -
説明:zlib が圧縮に使うメモリのレベルを指定
構文:DeflateMemLevel value
デフォルト:DeflateMemLevel 9
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
-

DeflateMemLevel ディレクティブは - zlib が圧縮に使うメモリのレベルを設定します (1 から 9 の間の値)。 - (訳注: 2 を底とする対数の値になります。 - 8 程度が良いでしょう。)

- -
-
top
-

DeflateWindowSize ディレクティブ

- - - - - - - -
説明:Zlib の圧縮用ウィンドウの大きさ
構文:DeflateWindowSize value
デフォルト:DeflateWindowSize 15
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_deflate
-

DeflateWindowSize ディレクティブは - zlib の圧縮用ウィンドウ (訳注: zlib で使用される履歴バッファ) - の大きさを指定します (1 から 15 の間の値)。 - 一般的に大きなウィンドウサイズを使用すると圧縮率が向上します。 - (訳注: 2 を底とする対数の値になります。 - 8 から 15 にするのが良いでしょう。)

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.ko.euc-kr deleted file mode 100644 index f9edbe42..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_deflate.html.ko.euc-kr +++ /dev/null @@ -1,341 +0,0 @@ - - - -mod_deflate - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_deflate

-
-

:  en  | - ja  | - ko 

-
- - - -
: Ŭ̾Ʈ Ѵ
:Extension
:deflate_module
ҽ:mod_deflate.c
-

- -

mod_deflate Ʈ - Ŭ̾Ʈ ϴ DEFLATE ͸ - Ѵ.

-
- -
top
-
-

ϴ

-

ߺ ̴.

- -

Ϻ type

- AddOutputFilterByType DEFLATE text/html text/plain text/xml -

- -

Ʒ Ͽ ׷ ϴ. - ϶.

- -

̹

- <Location />
- - # ͸ ߰Ѵ
- SetOutputFilter DEFLATE
-
- # Netscape 4.x ִ...
- BrowserMatch ^Mozilla/4 gzip-only-text/html
-
- # Netscape 4.06-4.08 ִ
- BrowserMatch ^Mozilla/4\.0[678] no-gzip
-
- # MSIE Netscape ڽ ˸,
- # BrowserMatch \bMSIE !no-gzip !gzip-only-text/html
-
- # : ġ 2.0.48 mod_setenvif ׶
- # ǥ ʴ´. ϴ ȿ
- # Ͽ Ѵ:
- BrowserMatch \bMSI[E] !no-gzip !gzip-only-text/html
-
- # ̹ ʴ´
- SetEnvIfNoCase Request_URI \
- - \.(?:gif|jpe?g|png)$ no-gzip dont-vary
-
-
- # Ͻð ߸ ʵ Ѵ
- Header append Vary User-Agent env=!dont-vary
-
- </Location> -

- -
top
-
-

ϱ

- -

-

DEFLATE - Ѵ. þ þ ִ ġ - Ѵ:

- -

- SetOutputFilter DEFLATE -

- -

ϸ ó ϴ ֱ⶧ - html ϸ ϱ (Ʒ ) - gzip-only-text/html 1 - 𸥴. ̸ 1 ƴ ϸ - Ѵ.

- -

Ư MIME type Ϸ AddOutputFilterByType þ Ѵ. - html ϸ Ѵ:

- -

- <Directory "/your-server-root/manual">
- - AddOutputFilterByType DEFLATE text/html
-
- </Directory> -

- -

ó ϴ Դ ʰ - BrowserMatch þ no-gzip - Ѵ. no-gzip - gzip-only-text/html ִ. - ڰ ڸ Ѵ. Ϻθ 캸:

- -

- BrowserMatch ^Mozilla/4 gzip-only-text/html
- BrowserMatch ^Mozilla/4\.0[678] no-gzip
- BrowserMatch \bMSIE !no-gzip !gzip-only-text/html -

- -

User-Agent ڿ Netscape - Navigator 4.x ˻Ѵ. text/html - ƴ type ó Ѵ. 4.06, 4.07, 4.08 - html óϴ´뵵 ִ. ׷ 츮 - deflate ͸ ʴ´.

- -

° BrowserMatch - þ Microsoft Internet Explorer ڽ "Mozilla/4" - ˸ û ó ֱ⶧ user agent - Ѵ. User-Agent "MSIE" - (\b "ܾ " Ѵ) ڿ ߰ϸ - տ Ǭ.

- -

- DEFLATE ʹ ׻ PHP SSI RESOURCE - ڿ . , û(subrequest) - ʴ´. -
- - -

Է Ǯ

-

mod_deflate gzip û - Ǫ ͵ Ѵ. Ϸ - SetInputFilter - AddInputFilter - Ͽ Էͼ DEFLATE ͸ - ߰Ѵ.

- -

- <Location /dav-area>
- - SetInputFilter DEFLATE
-
- </Location> -

- -

û Content-Encoding: gzip ִٸ - ڵ Ǭ. gzip û ִ - 幰. ׷  WebDAV Ŭ̾Ʈ - Ư α׷ û Ѵ.

- -

Content-Length

-

û 캻ٸ, Content-Length - ! Content-Length Ŭ̾Ʈ - , Ǭ Ʈ - ƴϴ.

-
- -
top
-
-

Ͻ ٷ

- -

mod_deflate Ͻð ڽ ij - Accept-Encoding û - Ŭ̾ƮԸ Vary: - Accept-Encoding HTTP ߰Ѵ. ׷ - Ŭ̾Ʈ - ʵ Ѵ.

- -

, User-Agent  Ư - Ѵٸ, Ͻÿ ̷ ˷ֱ - Vary ߰ؾ Ѵ. , - User-Agent DEFLATE - ͸ ߰Ѵٸ Ѵ:

- -

- Header append Vary User-Agent -

- -

û ٸ ( , HTTP ) - ΰ ȴٸ, Vary - * ؾ Ѵ. ׷ ǥ Ͻô - ij ʰ ȴ.

- -

- Header set Vary * -

-
-
top
-

DeflateBufferSize þ

- - - - - - - -
:zlib ѹ ũ
:DeflateBufferSize value
⺻:DeflateBufferSize 8096
:ּ, ȣƮ
:Extension
:mod_deflate
-

DeflateBufferSize þ zlib - ѹ Ʈ Ѵ.

- -
-
top
-

DeflateCompressionLevel þ

- - - - - - - - -
: ϴ°
:DeflateCompressionLevel value
⺻:Zlib's default
:ּ, ȣƮ
:Extension
:mod_deflate
:ġ 2.0.45
-

DeflateCompressionLevel þ - Ѵ. Ŭ , - CPU Ѵ.

-

( ) 1 ( ) 9 Ѵ.

- -
-
top
-

DeflateFilterNote þ

- - - - - - - -
: α׿ Ѵ
:DeflateFilterNote [type] notename
:ּ, ȣƮ
:Extension
:mod_deflate
:type ġ 2.0.45
-

DeflateFilterNote þ û - α׿ ϴ ȣ Ѵ. ȣ ̸ þ - ̴. 踦 - α ȣ ִ.

- -

- DeflateFilterNote ratio
-
- LogFormat '"%r" %b (%{ratio}n) "%{User-agent}i"' deflate
- CustomLog logs/deflate_log deflate -

- -

α׿ Ȯ Ϸ type ƱԸƮ - ڷḦ Ѵ. type ϳ̴:

- -
-
Input
-
Է½Ʈ Ʈ Ѵ.
- -
Output
-
½Ʈ Ʈ Ѵ..
- -
Ratio
-
(output/input * 100) Ѵ. - type ƱԸƮ ϸ ϴ ⺻̴.
-
- -

׷ ̷ α׿ ִ:

- -

α

- DeflateFilterNote Input instream
- DeflateFilterNote Output outstream
- DeflateFilterNote Ratio ratio
-
- LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
- CustomLog logs/deflate_log deflate -

- -

- -
-
top
-

DeflateMemLevel þ

- - - - - - - -
:zlib Ҷ ϴ ޸𸮷
:DeflateMemLevel value
⺻:DeflateMemLevel 9
:ּ, ȣƮ
:Extension
:mod_deflate
-

DeflateMemLevel þ zlib - Ҷ 󸶸ŭ ޸𸮸 Ѵ. (1 9 - )

- -
-
top
-

DeflateWindowSize þ

- - - - - - - -
:Zlib window size
:DeflateWindowSize value
⺻:DeflateWindowSize 15
:ּ, ȣƮ
:Extension
:mod_deflate
-

DeflateWindowSize þ zlib - window size (1 15 ) Ѵ. Ϲ - window size Ŭ Ѵ.

- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html deleted file mode 100644 index 3daf13e1..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_dir.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_dir.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_dir.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_dir.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.en deleted file mode 100644 index e4f57e76..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.en +++ /dev/null @@ -1,171 +0,0 @@ - - - -mod_dir - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_dir

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:Provides for "trailing slash" redirects and - serving directory index files
Status:Base
ModuleIdentifier:dir_module
SourceFile:mod_dir.c
-

Summary

- -

The index of a directory can come from one of two sources:

- -
    -
  • A file written by the user, typically called - index.html. The DirectoryIndex directive sets the - name of this file. This is controlled by - mod_dir.
  • - -
  • Otherwise, a listing generated by the server. This is - provided by mod_autoindex.
  • -
-

The two functions are separated so that you can completely - remove (or replace) automatic index generation should you want - to.

- -

A "trailing slash" redirect is issued when the server - receives a request for a URL - http://servername/foo/dirname where - dirname is a directory. Directories require a - trailing slash, so mod_dir issues a redirect to - http://servername/foo/dirname/.

-
-

Directives

- -
- -
top
-

DirectoryIndex Directive

- - - - - - - - -
Description:List of resources to look for when the client requests -a directory
Syntax:DirectoryIndex - local-url [local-url] ...
Default:DirectoryIndex index.html
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_dir
-

The DirectoryIndex directive sets the - list of resources to look for, when the client requests an index - of the directory by specifying a / at the end of the directory - name. Local-url is the (%-encoded) URL of a document on - the server relative to the requested directory; it is usually the - name of a file in the directory. Several URLs may be given, in - which case the server will return the first one that it finds. If - none of the resources exist and the Indexes option is - set, the server will generate its own listing of the - directory.

- -

Example

- DirectoryIndex index.html -

- -

then a request for http://myserver/docs/ would - return http://myserver/docs/index.html if it - exists, or would list the directory if it did not.

- -

Note that the documents do not need to be relative to the - directory;

- -

- DirectoryIndex index.html index.txt /cgi-bin/index.pl -

- -

would cause the CGI script /cgi-bin/index.pl to be - executed if neither index.html or index.txt - existed in a directory.

- -
-
top
-

DirectorySlash Directive

- - - - - - - - - -
Description:Toggle trailing slash redirects on or off
Syntax:DirectorySlash On|Off
Default:DirectorySlash On
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_dir
Compatibility:Available in version 2.0.51 and later
-

The DirectorySlash directive determines, whether - mod_dir should fixup URLs pointing to a directory or - not.

- -

Typically if a user requests a resource without a trailing slash, which - points to a directory, mod_dir redirects him to the same - resource, but with trailing slash for some good reasons:

- -
    -
  • The user is finally requesting the canonical URL of the resource
  • -
  • mod_autoindex works correctly. Since it doesn't emit - the path in the link, it would point to the wrong path.
  • -
  • DirectoryIndex will be evaluated - only for directories requested with trailing slash.
  • -
  • Relative URL references inside html pages will work correctly.
  • -
- -

Well, if you don't want this effect and the reasons above don't - apply to you, you can turn off the redirect with:

- -

- # see security warning below!
- <Location /some/path>
- - DirectorySlash Off
- SetHandler some-handler
-
- </Location> -

- -

Security Warning

-

Turning off the trailing slash redirect may result in an information - disclosure. Consider a situation where mod_autoindex is - active (Options +Indexes) and DirectoryIndex is set to a valid resource (say, - index.html) and there's no other special handler defined for - that URL. In this case a request with a trailing slash would show the - index.html file. But a request without trailing slash - would list the directory contents.

-
- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.ja.utf8 deleted file mode 100644 index e8d61929..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.ja.utf8 +++ /dev/null @@ -1,184 +0,0 @@ - - - -mod_dir - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_dir

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:「最後のスラッシュ」のリダイレクトと、ディレクトリの -インデックスファイルを扱う機能を提供する
ステータス:Base
モジュール識別子:dir_module
ソースファイル:mod_dir.c
-

概要

- -

ディレクトリインデックスは、次の二つのうちどちらかが利用されます:

- -
    -
  • 一つ目は、ユーザが作成したファイルを用いるもので、通常 - index.html というファイル名を使います。このファイル名は、 - DirectoryIndex ディレクティブで - 指定することができます。この機能は mod_dir - モジュールで提供されます。
  • - -
  • もう一つの方法は、 - サーバによって自動的に生成されるディレクトリリストを用いる場合です。 - この機能は、mod_autoindex - モジュールにより提供されます。
  • -
- -

自動的なインデックス生成機能を削除 (もしくは交換) - できるように、この二つの機能は分離されています。

- -

なお http://servername/foo/dirname という URL - へのリクエストがあった際に、dirname - というディレクトリがあれば、「最後にスラッシュをつけた形」の URL - へのリダイレクトを送出します。 - ディレクトリへのアクセスはスラッシュで終わっている必要があり、 - mod_dir は、http://servername/foo/dirname/ - へのリダイレクトを送出することになります。

-
-

ディレクティブ

- -
- -
top
-

DirectoryIndex ディレクティブ

- - - - - - - - -
説明:クライアントがディレクトリをリクエストしたときに調べる -リソースのリスト
構文:DirectoryIndex - local-url [local-url] ...
デフォルト:DirectoryIndex index.html
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_dir
-

- クライアントが、ディレクトリ名の最後に「/」 - を指定してディレクトリインデックスを要求する場合に探すリソースのリストを - DirectoryIndex ディレクティブで設定します。 - Local-url - は、リクエストされたディレクトリに対応する、サーバ上のドキュメントの - (% エンコードされた) URL で、普通はディレクトリ中のファイルの名前です。 - 複数の URL が設定された場合には、最初に見つかったものを返します。 - それらが見つからず、Indexes - オプションがセットされている場合、ディレクトリのリストを生成します。 -

- -

- DirectoryIndex index.html -

- -

http://myserver/docs/ へのアクセスがあり、 - http://myserver/docs/index.html - が存在すれば、この URL が返されます。 - もし存在しなければ、ディレクトリのリストが返されます。

- -

注: ドキュメントが同じディレクトリ内に存在するは必要ありません。 -

- -

- DirectoryIndex index.html index.txt /cgi-bin/index.pl -

- -

とした場合、index.htmlindex.txt - のどちらもディレクトリ内に存在しない場合、CGI スクリプト - /cgi-bin/index.pl が実行されます。

- -
-
top
-

DirectorySlash ディレクティブ

- - - - - - - - - -
説明:パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる
構文:DirectorySlash On|Off
デフォルト:DirectorySlash On
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Base
モジュール:mod_dir
互換性:2.0.51 以降
-

要求のあった URL がディレクトリを指すかどうかを、 - mod_dir が調整するべきかどうかを - DirectorySlash - ディレクティブで設定します。

- -

典型的には、ユーザが末尾のスラッシュ無しでリソースへのリクエストを発行し、 - そして、そのリソースがディレクトリを指していた場合、mod_dir - は、末尾にスラッシュを付加した上で同じリソースにリダイレクトさせます。 - この挙動には幾つか理由があります:

- -
    -
  • ユーザは、最終的にはリソースの別名 URL をリクエストすることになる。
  • -
  • mod_autoindex が期待通りに動く。mod_autoindex - の生成するリンクはパスを出力しませんので、スラッシュがない場合は間違ったパスを - 指してしまうことになります。
  • -
  • DirectoryIndex は、 - 末尾にスラッシュがついているリクエストについてのみ評価される。
  • -
  • HTML ページの相対 URL 参照が正しく動作する。
  • -
- -

とはいえ、もしこういった効果を望まない、かつ、 - 上記のような理由が当てはまらない場合は、リダイレクトを次のようにしてオフにできます:

- -

- # see security warning below!
- <Location /some/path>
- - DirectorySlash Off
- SetHandler some-handler
-
- </Location> -

- -

セキュリティ警告

-

末尾のスラッシュでのリダイレクトをオフにすると、結果的に情報漏洩を - 招くことになるかもしれません。 - mod_autoindex が有効 (Options +Indexes) で、 - DirectoryIndex が有効なリソース (例えば - index.html) を指していて、また、要求のあった URL に特別な - ハンドラが設定されていない場合を考えてみてください。 - この場合末尾にスラッシュのついているリクエストに対しては index.html - ファイルが返されます。しかしスラッシュのないリクエストに対しては、 - ディレクトリの内容一覧を返してしまいます。

-
- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.ko.euc-kr deleted file mode 100644 index 6ff50bba..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.ko.euc-kr +++ /dev/null @@ -1,171 +0,0 @@ - - - -mod_dir - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_dir

-
-

:  en  | - ja  | - ko  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:" " ̷ ϰ 丮 -index Ѵ
:Base
:dir_module
ҽ:mod_dir.c
-

- -

丮 index Ѱ ȴ:

- - -

Ѵٸ ڵ index - (Ȥ ü) ִ.

- -

dirname 丮 URL - http://servername/foo/dirname û - " " ̷ . 丮 - ʿϴ. ׷ mod_dir - http://servername/foo/dirname/ ̷ - .

-
- - -
top
-

DirectoryIndex þ

- - - - - - - - -
:Ŭ̾Ʈ 丮 ûҶ ãƺ ڿ
:DirectoryIndex - local-url [local-url] ...
⺻:DirectoryIndex index.html
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_dir
-

DirectoryIndex þ Ŭ̾Ʈ - 丮 / ٿ 丮 index ûҶ ãƺ - ڿ Ѵ. Local-url û 丮 - (% ڵ) URL̴. 丮 - ִ ϸ̴. URL ְ, - ù° ã . ڿ ã - Indexes ɼ Ͽٸ 丮 - .

- -

- DirectoryIndex index.html -

- -

http://myserver/docs/ ûҶ - http://myserver/docs/index.html ̸ - , ٸ 丮 .

- -

ݵ 丮 ʿ .

- -

- DirectoryIndex index.html index.txt /cgi-bin/index.pl -

- -

index.html̳ - index.txt CGI ũƮ - /cgi-bin/index.pl Ѵ.

- -
-
top
-

DirectorySlash þ

- - - - - - - - - -
: ̷ Ű
:DirectorySlash On|Off
⺻:DirectorySlash On
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_dir
:ġ 2.0.51 ĺ
-

DirectorySlash þ - mod_dir 丮 Ű URL - θ Ѵ.

- -

ڰ 丮 شϴ ڿ - ûϸ, mod_dir - ڸ ڿ - ̷Ѵ.

- - - -

׷ ʰ - ſ ˸ ʴٸ ̷ - ִ.

- -

- # Ʒ !
- <Location /some/path>
- - DirectorySlash Off
- SetHandler some-handler
-
- </Location> -

- -

-

̷ ִ. - (Options +Indexes) mod_autoindex - ϰ DirectoryIndex - (index.html ) ȿ ڿ Ͽ - ش URL ٸ Ư ڵ鷯 Ȳ غ. - ִ û index.html - ش. ׷ û - 丮 ش.

-
- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.tr.utf8 deleted file mode 100644 index 12f457f0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dir.html.tr.utf8 +++ /dev/null @@ -1,170 +0,0 @@ - - - -mod_dir - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_dir

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:Bölü çizgisiyle biten yönlendirmeleri yapar ve dizin içeriği dosyalarını sunar.
Durum:Temel
Modül Betimleyici:dir_module
Kaynak Dosyası:mod_dir.c
-

Özet

- -

Bir dizin içerik dosyası şu iki kaynaktan birinden gelebilir:

- -
    -
  • Kullanıcı tarafından yazılmış ve ismi genellikle - index.html olan bir dosya. Dosya ismi DirectoryIndex yönergesi ile belirlenir. - Bu, mod_dir modülü tarafından denetlenir.
  • - -
  • Aksi takdirde içerik listesi sunucu tarafından üretilir. Bu, - mod_autoindex modülü tarafından sağlanır.
  • -
-

Bu iki işlev tamamen birbirinden ayrıdır, dolayısıyla eğer isterseniz - kendiliğinden dizin içerik listesi üretimini tamamen iptal - edebilirsiniz.

- -

Sunucu http://sunucum/filanca/birdizin şeklinde bir istek - aldığında birdizin bir dizinin ismiyse ‘bölü çizgisiyle - biten’ bir yönlendirme söz konusudur. Dizinler URL sonuna bir bölü - çizgisi eklenmesini gerektirir, bu bakımdan mod_dir - modülü isteği http://sunucum/filanca/birdizin/ şeklinde - yönlendirir.

-
-

Yönergeler

- -
- -
top
-

DirectoryIndex Yönergesi

- - - - - - - - -
Açıklama:İstemci bir dizin istediğinde dizin içeriğini listeler. -
Sözdizimi:DirectoryIndex - yerel-url [yerel-url] ...
Öntanımlı:DirectoryIndex index.html
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_dir
-

DirectoryIndex yönergesi, istemci, dizinin - sonuna bir bölü çizgisi ekleyerek dizin içeriğinin listelenmesini - istediğinde bakılmak üzere özkaynakları listeler. - yerel-url, sunucu üstünde istenen dizine göreli - bir belgenin URL’sidir; normal olarak dizin içindeki bir dosyanın - ismidir. Çeşitli URL’ler verilebilirse de sunucu daima ilk bulduğuyla - dönecektir. Eğer özkaynakların hiçbiri yoksa ve Indexes - seçeneği atanmışsa sunucu dizin içeriğinden bir liste üretecektir.

- -

Örnek:

- DirectoryIndex index.html -

- -

Bu yapılandırmadan sonra yapılan bir - http://sunucum/belgeler/ isteğine karşılık, sunucu, - mevcutsa http://sunucum/belgeler/index.html dosyasını - döndürecek, değilse ürettiği dizin içerik listesini gönderecektir.

- -

Belgelerin dizine göreli olmasının gerekmediğine dikkat ediniz.

- -

- DirectoryIndex index.html index.txt /cgi-bin/index.pl -

- -

Bu örnekte ise dizin içinde ne index.html ne de - index.txt mevcut olduğunda /cgi-bin/index.pl - CGI betiği çalıştırılacaktır.

- -
-
top
-

DirectorySlash Yönergesi

- - - - - - - - - -
Açıklama:Bölü çizgisi ile biten yönlendirmeleri açar/kapar.
Sözdizimi:DirectorySlash On|Off
Öntanımlı:DirectorySlash On
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:Indexes
Durum:Temel
Modül:mod_dir
Uyumluluk:Apache 2.0.51 ve sonrasında mevcuttur.
-

DirectorySlash yönergesi, bir dizin isteğinde - bulunan URL’lerin sonuna mod_dir modülü tarafından bir - bölü çizgisi eklenip eklenmeyeceğini belirler.

- -

Normalde, bir kullanıcı sona bir bölü çizgisi eklemeden bir dizin için - istekte bulunursa mod_dir zaten onu aynı özkaynağa - yönlendirir, fakat isteğin sonuna bir bölü çizgisi eklenmesinin bazı iyi - sebepleri vardır:

- -
    -
  • Kullanıcı bunun sonucunda meşru bir URL ile istekte bulunmuş olur.
  • -
  • mod_autoindex gerektiği gibi çalışır. Yoksa - bağlantıdaki yolu sunamayacağından yanlış yolu gösterirdi.
  • -
  • DirectoryIndex yönergesi - sadece bölü çizgisi ile biten dizin istekleri için değerlendirilir.
  • -
  • HTML sayfa içindeki göreli URL başvuruları gerektiği gibi - çalışacaktır.
  • -
- -

Siz yine de bu etkiyi istemezseniz ve yukarıdaki sebepler de size uygun - değilse yönlendirmeyi şöyle kapatabilirsiniz:

- -

- # Aşağıdaki güvenlik uyarısına bakınız!
- <Location /bir/yol>
- - DirectorySlash Off
- SetHandler bir-eylemci
-
- </Location> -

- -

Güvenlik Uyarı

-

Bölü çizgisi ile biten yönlendirmelerin kapatılması bir bilginin - istemeyek açığa çıkmasına sebep olabilir. mod_autoindex - modülünün etkin olduğunu (Options +Indexes) ve DirectoryIndex ile geçerli bir özkaynağın - (index.html olsun) atandığını ama bu URL için başka hiçbir - özel eylemci tanımlanmadığını varsayalım. Bu durumda bölü çizgisi ile - biten bir istek olduğunda index.html dosyası sunulurdu. - Fakat bölü çizgisi ile bitmeyen bir istek dizin içeriğinin - listelenmesi ile sonuçlanırdı.

-
- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html deleted file mode 100644 index 247749f3..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_disk_cache.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_disk_cache.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html.en deleted file mode 100644 index 40a88871..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html.en +++ /dev/null @@ -1,368 +0,0 @@ - - - -mod_disk_cache - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_disk_cache

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:Content cache storage manager keyed to URIs
Status:Experimental
ModuleIdentifier:disk_cache_module
SourceFile:mod_disk_cache.c
-

Summary

- -
- This module is experimental. Documentation is still under development... -
- -

mod_disk_cache implements a disk based storage - manager. It is primarily of use in conjunction with - mod_proxy.

- -

Content is stored in and retrieved from the cache using URI based - keys. Content with access protection is not cached.

- -

Note:

-

mod_disk_cache requires the services of - mod_cache.

-
-
- - -
top
-

CacheDirLength Directive

- - - - - - - -
Description:The number of characters in subdirectory names
Syntax:CacheDirLength length
Default:CacheDirLength 2
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

The CacheDirLength directive sets the number - of characters for each subdirectory name in the cache hierarchy.

- -
-

The result of CacheDirLevels* CacheDirLength - must not be higher than 20.

-
- -

- CacheDirLength 4 -

- -
-
top
-

CacheDirLevels Directive

- - - - - - - -
Description:The number of levels of subdirectories in the -cache.
Syntax:CacheDirLevels levels
Default:CacheDirLevels 3
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

The CacheDirLevels directive sets the number - of subdirectory levels in the cache. Cached data will be saved this - many directory levels below the CacheRoot directory.

- -
-

The result of CacheDirLevels* - CacheDirLength must - not be higher than 20.

-
- -

- CacheDirLevels 5 -

- -
-
top
-

CacheExpiryCheck Directive

- - - - - - - -
Description:Indicates if the cache observes Expires dates when seeking -files
Syntax:CacheExpiryCheck On|Off
Default:CacheExpiryCheck On
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

More detail will be added here, when the function is implemented.

- -

- CacheExpiryCheck Off
-

- -
- The CacheExpiryCheck directive is currently - not implemented. -
- -
-
top
-

CacheGcClean Directive

- - - - - - - -
Description:The time to retain unchanged cached files that match a -URL
Syntax:CacheGcClean hours url-string
Default:CacheGcClean ?
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

More detail will be added here, when the function is implemented.

- -

- CacheGcClean 12 /daily_scripts -

- -
- The CacheGcClean directive is currently - not implemented. -
- -
-
top
-

CacheGcDaily Directive

- - - - - - - -
Description:The recurring time each day for garbage collection to be run. -(24 hour clock)
Syntax:CacheGcDaily time
Default:CacheGcDaily ?
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

More detail will be added here, when the function is implemented.

- -

- CacheGcDaily 23:59 -

- -
- The CacheGcDaily directive is currently - not implemented. -
- -
-
top
-

CacheGcInterval Directive

- - - - - - -
Description:The interval between garbage collection attempts.
Syntax:CacheGcInterval hours
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

The CacheGcInterval directive specifies the - number of hours to wait between attempts to free up disk space.

-

More detail will be added here, when the function is implemented.

- -

- CacheGcInterval 24
-

- -
- The CacheGcInterval directive is currently - not implemented. -
- -
-
top
-

CacheGcMemUsage Directive

- - - - - - - -
Description:The maximum kilobytes of memory used for garbage -collection
Syntax:CacheGcMemUsage KBytes
Default:CacheGcMemUsage ?
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

More detail will be added here, when the function is implemented.

- -

- CacheGcMemUsage 16 -

- -
- The CacheGcMemUsage directive is currently - not implemented. -
- -
-
top
-

CacheGcUnused Directive

- - - - - - - -
Description:The time to retain unreferenced cached files that match a -URL.
Syntax:CacheGcUnused hours url-string
Default:CacheGcUnused ?
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

More detail will be added here, when the function is implemented.

- -

- CacheGcUnused 12 /local_images -

- -
- The CacheGcUnused directive is currently - not implemented. -
- -
-
top
-

CacheMaxFileSize Directive

- - - - - - - -
Description:The maximum size (in bytes) of a document to be placed in the -cache
Syntax:CacheMaxFileSize bytes
Default:CacheMaxFileSize 1000000
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

The CacheMaxFileSize directive sets the - maximum size, in bytes, for a document to be considered for storage in - the cache.

- -

- CacheMaxFileSize 64000 -

- -
-
top
-

CacheMinFileSize Directive

- - - - - - - -
Description:The minimum size (in bytes) of a document to be placed in the -cache
Syntax:CacheMinFileSize bytes
Default:CacheMinFileSize 1
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

The CacheMinFileSize directive sets the - minimum size, in bytes, for a document to be considered for storage - in the cache.

- -

- CacheMinFileSize 64 -

- -
-
top
-

CacheRoot Directive

- - - - - - -
Description:The directory root under which cache files are -stored
Syntax:CacheRoot directory
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

The CacheRoot directive defines the name of - the directory on the disk to contain cache files. If the mod_disk_cache module has been loaded or compiled in to the - Apache server, this directive must be defined. Failing to - provide a value for CacheRoot will result in - a configuration file processing error. The CacheDirLevels and CacheDirLength directives define - the structure of the directories under the specified root directory.

- -

- CacheRoot c:/cacheroot -

- -
-
top
-

CacheSize Directive

- - - - - - - -
Description:The maximum amount of disk space that will be used by the -cache in KBytes
Syntax:CacheSize KBytes
Default:CacheSize 1000000
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

The CacheSize directive sets the desired - disk space usage of the cache, in KBytes (1024-byte units). This - directive does not put a hard limit on the size of the cache. The - garbage collector will delete files until the usage is at or below the - settings. Always use a value that is lower than the available disk - space.

- -

- CacheSize 5000000 -

- -
-
top
-

CacheTimeMargin Directive

- - - - - - - -
Description:The minimum time margin to cache a document
Syntax:CacheTimeMargin ?
Default:CacheTimeMargin ?
Context:server config, virtual host
Status:Experimental
Module:mod_disk_cache
-

More detail will be added here, when the function is implemented.

- -

- CacheTimeMargin X -

- -
- The CacheTimeMargin directive is currently - not implemented. -
- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html.ko.euc-kr deleted file mode 100644 index 4ad81ee0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_disk_cache.html.ko.euc-kr +++ /dev/null @@ -1,355 +0,0 @@ - - - -mod_disk_cache - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_disk_cache

-
-

:  en  | - ko 

-
- - - -
:Content cache storage manager keyed to URIs
:Experimental
:disk_cache_module
ҽ:mod_disk_cache.c
-

- -
- ̴. ۾̴... -
- -

mod_disk_cache ũ ڸ - Ѵ. ⺻ mod_proxy - Ѵ.

- -

URI Ű ij ϰ ´. - ٺȣ ijʴ´.

- -

:

-

mod_disk_cache - mod_cache ʿϴ.

-
-
- - -
top
-

CacheDirLength þ

- - - - - - - -
:丮 ڰ
:CacheDirLength length
⺻:CacheDirLength 2
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

CacheDirLength þ ij - 丮 ڼ Ѵ.

- -
-

CacheDirLevels - CacheDirLength Ͽ 20 - ũ ȵȴ.

-
- -

- CacheDirLength 4 -

- -
-
top
-

CacheDirLevels þ

- - - - - - - -
:ij 丮 .
:CacheDirLevels levels
⺻:CacheDirLevels 3
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

CacheDirLevels þ ij - 丮 ̸ Ѵ. ij ڷḦ CacheRoot 丮 - Ʒ ̱ Ѵ.

- -
-

CacheDirLevels CacheDirLength - Ͽ 20 ũ ȵȴ.

-
- -

- CacheDirLevels 5 -

- -
-
top
-

CacheExpiryCheck þ

- - - - - - - -
:ij ã ð
:CacheExpiryCheck On|Off
⺻:CacheExpiryCheck On
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

Լ Ǹ ڼ ´.

- -

- CacheExpiryCheck Off
-

- -
- CacheExpiryCheck þ - ʾҴ. -
- -
-
top
-

CacheGcClean þ

- - - - - - - -
:URL شϴ ij ð
:CacheGcClean hours url-string
⺻:CacheGcClean ?
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

Լ Ǹ ڼ ´.

- -

- CacheGcClean 12 /daily_scripts -

- -
- CacheGcClean þ - ʾҴ. -
- -
-
top
-

CacheGcDaily þ

- - - - - - - -
: ÷͸ ݺ ð (24 ð)
:CacheGcDaily time
⺻:CacheGcDaily ?
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

Լ Ǹ ڼ ´.

- -

- CacheGcDaily 23:59 -

- -
- CacheGcDaily þ - ʾҴ. -
- -
-
top
-

CacheGcInterval þ

- - - - - - -
:÷͸ ϴ .
:CacheGcInterval hours
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

CacheGcInterval þ ī÷Ͱ - ũ ð ð Ѵ.

-

Լ Ǹ ڼ ´.

- -

- CacheGcInterval 24
-

- -
- CacheGcInterval þ - ʾҴ. -
- -
-
top
-

CacheGcMemUsage þ

- - - - - - - -
:÷Ͱ ִ ޸𸮷 (kilobyte )
:CacheGcMemUsage KBytes
⺻:CacheGcMemUsage ?
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

Լ Ǹ ڼ ´.

- -

- CacheGcMemUsage 16 -

- -
- CacheGcMemUsage þ - ʾҴ. -
- -
-
top
-

CacheGcUnused þ

- - - - - - - -
:URL شϴ ij Ⱓ.
:CacheGcUnused hours url-string
⺻:CacheGcUnused ?
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

Լ Ǹ ڼ ´.

- -

- CacheGcUnused 12 /local_images -

- -
- CacheGcUnused þ - ʾҴ. -
- -
-
top
-

CacheMaxFileSize þ

- - - - - - - -
:ij ִũ (Ʈ )
:CacheMaxFileSize bytes
⺻:CacheMaxFileSize 1000000
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

CacheMaxFileSize þ ij - ִũ⸦ Ʈ Ѵ.

- -

- CacheMaxFileSize 64000 -

- -
-
top
-

CacheMinFileSize þ

- - - - - - - -
:ij ּũ (Ʈ )
:CacheMinFileSize bytes
⺻:CacheMinFileSize 1
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

CacheMinFileSize þ ij - ּũ⸦ Ʈ Ѵ.

- -

- CacheMinFileSize 64 -

- -
-
top
-

CacheRoot þ

- - - - - - -
:ij 丮 root
:CacheRoot directory
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

CacheRoot þ ũ - ij 丮 Ѵ. mod_disk_cache ġ Ͽų - о ݵ þ ؾ Ѵ. - CacheRoot - ó ʴ´. CacheDirLevels CacheDirLength þ - þ root 丮 丮 Ѵ.

- -

- CacheRoot c:/cacheroot -

- -
-
top
-

CacheSize þ

- - - - - - - -
:ij ִ ũ (KByte )
:CacheSize KBytes
⺻:CacheSize 1000000
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

CacheSize þ ij - ũ ũ⸦ KByte (1024 Ʈ) Ѵ. - þ ij ũ⸦ ʴ´. ÷Ͱ ij - 뷮 ۰Եɶ . ׻ - 밡 ũ ϶.

- -

- CacheSize 5000000 -

- -
-
top
-

CacheTimeMargin þ

- - - - - - - -
: ij ּҽð Ѱ
:CacheTimeMargin ?
⺻:CacheTimeMargin ?
:ּ, ȣƮ
:Experimental
:mod_disk_cache
-

Լ Ǹ ڼ ´.

- -

- CacheTimeMargin X -

- -
- CacheTimeMargin þ - ʾҴ. -
- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dumpio.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dumpio.html deleted file mode 100644 index 50979675..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dumpio.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_dumpio.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dumpio.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dumpio.html.en deleted file mode 100644 index 1003f45f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_dumpio.html.en +++ /dev/null @@ -1,106 +0,0 @@ - - - -mod_dumpio - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_dumpio

-
-

Available Languages:  en 

-
- - - -
Description:Dumps all I/O to error log as desired.
Status:Experimental
ModuleIdentifier:dumpio_module
SourceFile:mod_dumpio.c
-

Summary

- -

mod_dumpio allows for the logging of - all input received by Apache and/or all output sent by - Apache to be logged (dumped) to the error.log file. -

- -

The data logging is done right after SSL decoding (for - input) and right before SSL encoding (for output). As can - be expected, this can produce extreme volumes of data, - and should only be used when debugging problems.

-
-

Directives

- -

Topics

-
-
top
-
-

Enabling dumpio Support

- - -

To enable the module, it should be compiled and - loaded in to your running Apache configuration. Logging - can then be enabled or disabled via the below directives.

- -

In order for dumping to work LogLevel must be set to debug.

-
-
top
-

DumpIOInput Directive

- - - - - - - - -
Description:Dump all input data to the error log
Syntax:DumpIOInput On|Off
Default:DumpIOInput Off
Context:server config
Status:Experimental
Module:mod_dumpio
Compatibility:DumpIOInput is only available in Apache 2.0.53 and -later.
-

Enable dumping of all input.

- -

Example

- DumpIOInput On -

- -
-
top
-

DumpIOOutput Directive

- - - - - - - - -
Description:Dump all output data to the error log
Syntax:DumpIOOutput On|Off
Default:DumpIOOutput Off
Context:server config
Status:Experimental
Module:mod_dumpio
Compatibility:DumpIOOutput is only available in Apache 2.0.53 and -later.
-

Enable dumping of all output.

- -

Example

- DumpIOOutput On -

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html deleted file mode 100644 index fb021cc7..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_echo.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_echo.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_echo.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.en deleted file mode 100644 index 1a476635..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.en +++ /dev/null @@ -1,74 +0,0 @@ - - - -mod_echo - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_echo

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - - -
Description:A simple echo server to illustrate protocol -modules
Status:Experimental
ModuleIdentifier:echo_module
SourceFile:mod_echo.c
Compatibility:Available in Apache 2.0 and later
-

Summary

- -

This module provides an example protocol module to illustrate the - concept. It provides a simple echo server. Telnet to it and type - stuff, and it will echo it.

-
-

Directives

- -
- -
top
-

ProtocolEcho Directive

- - - - - - - - -
Description:Turn the echo server on or off
Syntax:ProtocolEcho On|Off
Default:ProtocolEcho Off
Context:server config, virtual host
Status:Experimental
Module:mod_echo
Compatibility:ProtocolEcho is only available in 2.0 and -later.
-

The ProtocolEcho directive enables or - disables the echo server.

- -

Example

- ProtocolEcho On -

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.ja.utf8 deleted file mode 100644 index 566ca838..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.ja.utf8 +++ /dev/null @@ -1,74 +0,0 @@ - - - -mod_echo - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_echo

-
-

Available Languages:  en  | - ja  | - ko 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - - -
説明:プロトコルモジュールの概要を示すための単純なエコーサーバ -
ステータス:Experimental
モジュール識別子:echo_module
ソースファイル:mod_echo.c
互換性:Apache 2.0 以降
-

概要

- -

本モジュールはコンセプトを伝えるためのプロトコルモジュールの - 実装例となっています。単純なエコーサーバを提供します。 - Telnet で接続し、文字列を送信すると、エコーを返します。

-
-

ディレクティブ

- -
- -
top
-

ProtocolEcho ディレクティブ

- - - - - - - -
説明:エコーサーバの有効無効を設定します。
構文:ProtocolEcho On|Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Experimental
モジュール:mod_echo
互換性:Apache 2.0 以降
-

ProtocolEcho ディレクティブで - エコーサーバの有効無効を設定します。

- -

- ProtocolEcho On -

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.ko.euc-kr deleted file mode 100644 index d178fe4d..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_echo.html.ko.euc-kr +++ /dev/null @@ -1,73 +0,0 @@ - - - -mod_echo - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_echo

-
-

:  en  | - ja  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - - -
: ϱ echo
:Experimental
:echo_module
ҽ:mod_echo.c
:Apache 2.0 ĺ
-

- -

ϱ ̴. - echo Ѵ. telnetϿ - 𰡸 Էϸ, Է ״ ȯѴ.

-
-

þ

- -
- -
top
-

ProtocolEcho þ

- - - - - - - -
:echo Ű
:ProtocolEcho On|Off
:ּ, ȣƮ
:Experimental
:mod_echo
:ProtocolEcho 2.0 Ŀ ִ.
-

ProtocolEcho þ echo - Ű .

- -

- ProtocolEcho On -

- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html deleted file mode 100644 index df910311..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_env.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_env.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_env.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_env.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.en deleted file mode 100644 index 7b1db2b3..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.en +++ /dev/null @@ -1,119 +0,0 @@ - - - -mod_env - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_env

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:Modifies the environment which is passed to CGI scripts and -SSI pages
Status:Base
ModuleIdentifier:env_module
SourceFile:mod_env.c
-

Summary

- -

This module allows for control of the environment that will - be provided to CGI scripts and SSI pages. Environment variables - may be passed from the shell which invoked the httpd - process. Alternatively, environment variables may be set or unset within - the configuration process.

-
-

Directives

- -

See also

-
- -
top
-

PassEnv Directive

- - - - - - - -
Description:Passes environment variables from the shell
Syntax:PassEnv env-variable [env-variable] -...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_env
-

Specifies one or more environment variables to pass to CGI - scripts and SSI pages from the environment of the shell which - invoked the httpd process.

- -

Example

- PassEnv LD_LIBRARY_PATH -

- -
-
top
-

SetEnv Directive

- - - - - - - -
Description:Sets environment variables
Syntax:SetEnv env-variable value
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_env
-

Sets an environment variable, which is then passed on to CGI - scripts and SSI pages.

- -

Example

- SetEnv SPECIAL_PATH /foo/bin -

- -
-
top
-

UnsetEnv Directive

- - - - - - - -
Description:Removes variables from the environment
Syntax:UnsetEnv env-variable [env-variable] -...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_env
-

Removes one or more environment variables from those passed - on to CGI scripts and SSI pages.

- -

Example

- UnsetEnv LD_LIBRARY_PATH -

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.ja.utf8 deleted file mode 100644 index 9835e866..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.ja.utf8 +++ /dev/null @@ -1,121 +0,0 @@ - - - -mod_env - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_env

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:CGI スクリプト及び SSI -ページに渡される環境変数を変更する機能を提供する
ステータス:Base
モジュール識別子:env_module
ソースファイル:mod_env.c
-

概要

- -

このモジュールにより CGI スクリプトと SSI - ページに適用される環境変数を制御することができるようになります。 - 環境変数は httpd プロセスを起動したシェルから渡されます。また、 - 設定ファイルで環境変数を設定したり、削除したりすることができます。 -

-
-

ディレクティブ

- -

参照

-
- -
top
-

PassEnv ディレクティブ

- - - - - - - -
説明:シェルからの環境変数を渡す
構文:PassEnv env-variable [env-variable] -...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_env
- -

httpd プロセスを起動したシェルの環境から CGI スクリプトと - SSI ページに渡す環境変数を一つ以上指定します。

- -

- PassEnv LD_LIBRARY_PATH -

- -
-
top
-

SetEnv ディレクティブ

- - - - - - - -
説明:環境変数を設定する
構文:SetEnv env-variable value
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_env
-

環境変数を設定し、それを CGI スクリプトと SSI - ページに渡すようにします。

- -

- SetEnv SPECIAL_PATH /foo/bin -

- -
-
top
-

UnsetEnv ディレクティブ

- - - - - - - -
説明:環境から変数を取り除く
構文:UnsetEnv env-variable [env-variable] -...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_env
-

CGI スクリプトと SSI - ページに渡される環境変数から指定された環境変数を取り除きます。

- -

- UnsetEnv LD_LIBRARY_PATH -

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.ko.euc-kr deleted file mode 100644 index e5dfdfef..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.ko.euc-kr +++ /dev/null @@ -1,116 +0,0 @@ - - - -mod_env - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_env

-
-

:  en  | - ja  | - ko  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:CGI ũƮ SSI ȯ溯 -Ѵ
:Base
:env_module
ҽ:mod_env.c
-

- -

CGI ũƮ SSI ȯ溯 - Ѵ. ȯ溯 ִ. - ƴϸ ߿ ȯ溯 ϰ ִ.

-
-

þ

- -

-
- -
top
-

PassEnv þ

- - - - - - - -
: ȯ溯 ´
:PassEnv env-variable [env-variable] -...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_env
-

Ư ȯ溯 CGI ũƮ - SSI Ѵ.

- -

- PassEnv LD_LIBRARY_PATH -

- -
-
top
-

SetEnv þ

- - - - - - - -
:ȯ溯 Ѵ
:SetEnv env-variable value
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_env
-

CGI ũƮ SSI ȯ溯 Ѵ.

- -

- SetEnv SPECIAL_PATH /foo/bin -

- -
-
top
-

UnsetEnv þ

- - - - - - - -
:ȯ溯 Ѵ
:UnsetEnv env-variable [env-variable] -...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_env
-

CGI ũƮ SSI ȯ溯 ʴ´.

- -

- UnsetEnv LD_LIBRARY_PATH -

- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.tr.utf8 deleted file mode 100644 index 4de81ddf..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_env.html.tr.utf8 +++ /dev/null @@ -1,117 +0,0 @@ - - - -mod_env - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_env

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:CGI betiklerine ve SSI sayfalarına aktarılan değişkenlere -müdahale etmek için kullanılır.
Durum:Temel
Modül Betimleyici:env_module
Kaynak Dosyası:mod_env.c
-

Özet

- -

Bu modül CGI betiklerine ve SSI sayfalarına aktarılan ortama müdahale - etmeyi mümkün kılar. Ortam değişkenleri httpd süreci - başlatılırken kabuktan aktarılabilir. Bundan başka, yapılandırma - sürecinde tanımlı veya tanımsız yapılabilirler.

-
-

Yönergeler

- -

Ayrıca bakınız:

-
- -
top
-

PassEnv Yönergesi

- - - - - - - -
Açıklama:Ortam değişkenlerini kabuktan aktarır.
Sözdizimi:PassEnv ortam-değişkeni [ortam-değişkeni] -...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_env
-

httpd süreci başlatılırken CGI betiklerine ve SSI - sayfalarına kabuktan aktarılabilecek ortam değişkenleri belirtilir.

- -

Örnek

- PassEnv LD_LIBRARY_PATH -

- -
-
top
-

SetEnv Yönergesi

- - - - - - - -
Açıklama:Ortam değişkenlerini tanımlar.
Sözdizimi:SetEnv ortam-değişkeni değer
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_env
-

CGI betiklerine ve SSI sayfalarına aktarılmak üzere bir ortam değişkeni - tanımlanmasını sağlar.

- -

Örnek

- SetEnv SPECIAL_PATH /foo/bin -

- -
-
top
-

UnsetEnv Yönergesi

- - - - - - - -
Açıklama:Ortamdaki değişkenleri tanımsız hale getirir.
Sözdizimi:UnsetEnv ortam-değişkeni [ortam-değişkeni] -...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_env
-

CGI betiklerine ve SSI sayfalarına bir daha aktarılmamak üzere bir ortam - değişkenini ortamdan siler.

- -

Örnek

- UnsetEnv LD_LIBRARY_PATH -

- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html deleted file mode 100644 index 6da80488..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_example.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_example.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html.en deleted file mode 100644 index af92125a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html.en +++ /dev/null @@ -1,154 +0,0 @@ - - - -mod_example - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_example

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:Illustrates the Apache module API
Status:Experimental
ModuleIdentifier:example_module
SourceFile:mod_example.c
-

Summary

- -
- This document has not been updated - to take into account changes made in the 2.0 version of the - Apache HTTP Server. Some of the information may still be - relevant, but please use it with care. -
- -

The files in the src/modules/example directory - under the Apache distribution directory tree are provided as an - example to those that wish to write modules that use the Apache - API.

- -

The main file is mod_example.c, which - illustrates all the different callback mechanisms and call - syntaxes. By no means does an add-on module need to include - routines for all of the callbacks - quite the contrary!

- -

The example module is an actual working module. If you link - it into your server, enable the "example-handler" handler for a - location, and then browse to that location, you will see a - display of some of the tracing the example module did as the - various callbacks were made.

-
- -
top
-
-

Compiling the example module

- -

To include the example module in your server, follow the - steps below:

- -
    -
  1. - Uncomment the "AddModule modules/example/mod_example" line - near the bottom of the src/Configuration file. - If there isn't one, add it; it should look like this: -

    - AddModule modules/example/mod_example.o -

    -
  2. - -
  3. Run the src/Configure script - ("cd src; ./Configure"). This will - build the Makefile for the server itself, and update the - src/modules/Makefile for any additional modules - you have requested from beneath that subdirectory.
  4. - -
  5. Make the server (run "make" in the - src directory).
  6. -
- -

To add another module of your own:

- -
    -
  1. mkdir src/modules/mymodule
  2. - -
  3. cp src/modules/example/* - src/modules/mymodule
  4. - -
  5. Modify the files in the new directory.
  6. - -
  7. Follow steps [1] through [3] above, with appropriate - changes.
  8. -
-
top
-
-

Using the mod_example Module

- -

To activate the example module, include a block similar to - the following in your srm.conf file:

-

- <Location /example-info>
- SetHandler example-handler
- </Location> -

- -

As an alternative, you can put the following into a .htaccess file - and then request the file "test.example" from that location:

-

- AddHandler example-handler .example -

- -

After reloading/restarting your server, you should be able - to browse to this location and see the brief display mentioned - earlier.

-
-
top
-

Example Directive

- - - - - - -
Description:Demonstration directive to illustrate the Apache module -API
Syntax:Example
Context:server config, virtual host, directory, .htaccess
Status:Experimental
Module:mod_example
-

The Example directive just sets a demonstration - flag which the example module's content handler displays. It - takes no arguments. If you browse to an URL to which the - example content-handler applies, you will get a display of the - routines within the module and how and in what order they were - called to service the document request. The effect of this - directive one can observe under the point "Example - directive declared here: YES/NO".

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html.ko.euc-kr deleted file mode 100644 index b5a7936d..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_example.html.ko.euc-kr +++ /dev/null @@ -1,145 +0,0 @@ - - - -mod_example - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_example

-
-

:  en  | - ko 

-
- - - -
:ġ API Ѵ
:Experimental
:example_module
ҽ:mod_example.c
-

- -
- ġ 2.0 - ʴ. ȿ , ؼ ϱ - ٶ. -
- -

ġ src/modules/example 丮 - ִ ϵ ġ API Ͽ ۼϷ - .

- -

mod_example.c ݹ(callback) - ȣ ϴ ̴. ⿡ ݹ - ʿ䰡 . ݴ!

- -

example ϴ ̴. - ϰ Ư ġ "example-handler" ڵ鷯 ҴϿ - װ ¡ϸ example ݹ Ȯ - ִ.

-
-

þ

- -

-
-
top
-
-

example ϱ

- -

example Ϸ ģ:

- -
    -
  1. - src/Configuration Ʒ κп ִ - "AddModule modules/example/mod_example" ּó - ش. ̷ ٸ, ߰Ѵ. -

    - AddModule modules/example/mod_example.o -

    -
  2. - -
  3. src/Configure ũƮ Ѵ - ("cd src; ./Configure"). ׷ - ü Makefile , 丮 ִ û - ߰ src/modules/Makefile ߰Ѵ.
  4. - -
  5. Ѵ (src 丮 ִ - "make" Ѵ).
  6. -
- -

ڽ ߰Ϸ:

- -
    -
  1. mkdir src/modules/mymodule
  2. - -
  3. cp src/modules/example/* - src/modules/mymodule
  4. - -
  5. 丮 ִ Ѵ.
  6. - -
  7. Ͽ [1] [3] Ѵ.
  8. -
-
top
-
-

mod_example ϱ

- -

example Ϸ srm.conf Ͽ - ߰϶:

-

- <Location /example-info>
- SetHandler example-handler
- </Location> -

- -

ƴϸ .htaccess - Ͽ ߰ϰ, ġ "test.example" - û϶:

-

- AddHandler example-handler .example -

- -

ġ ¡ϸ տ - Ե ̴.

-
-
top
-

Example þ

- - - - - - -
:ġ API ϱ þ
:Example
:ּ, ȣƮ, directory, .htaccess
:Experimental
:mod_example
-

Example þ example - ڵ鷯 θ Ѵ. þ - ƱԸƮ ʴ´. example ڵ鷯 URL - ϸ û ϱ ȿ Լ  - ׸  Ҹ ִ. þ ȿ - "Example directive declared here: YES/NO" - Ȯ ִ.

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html deleted file mode 100644 index 77b906ef..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_expires.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_expires.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_expires.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.en deleted file mode 100644 index 638d9ad1..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.en +++ /dev/null @@ -1,247 +0,0 @@ - - - -mod_expires - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_expires

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Generation of Expires and -Cache-Control HTTP headers according to user-specified -criteria
Status:Extension
ModuleIdentifier:expires_module
SourceFile:mod_expires.c
-

Summary

- -

This module controls the setting of the Expires - HTTP header and the max-age directive of the - Cache-Control HTTP header in server responses. The - expiration date can set to be relative to either the time the - source file was last modified, or to the time of the client - access.

- -

These HTTP headers are an instruction to the client about the - document's validity and persistence. If cached, the document may - be fetched from the cache rather than from the source until this - time has passed. After that, the cache copy is considered - "expired" and invalid, and a new copy must be obtained from the - source.

- -

To modify Cache-Control directives other than - max-age (see RFC - 2616 section 14.9), you can use the Header directive.

- -
- -
top
-
-

Alternate Interval Syntax

-

The ExpiresDefault and - ExpiresByType directives - can also be defined in a more readable syntax of the form:

- -

- ExpiresDefault "<base> [plus] {<num> - <type>}*"
- ExpiresByType type/encoding "<base> [plus] - {<num> <type>}*" -

- -

where <base> is one of:

- -
    -
  • access
  • - -
  • now (equivalent to - 'access')
  • - -
  • modification
  • -
- -

The plus keyword is optional. <num> - should be an integer value [acceptable to atoi()], - and <type> is one of:

- -
    -
  • years
  • -
  • months
  • -
  • weeks
  • -
  • days
  • -
  • hours
  • -
  • minutes
  • -
  • seconds
  • -
- -

For example, any of the following directives can be used to - make documents expire 1 month after being accessed, by - default:

- -

- ExpiresDefault "access plus 1 month"
- ExpiresDefault "access plus 4 weeks"
- ExpiresDefault "access plus 30 days" -

- -

The expiry time can be fine-tuned by adding several - '<num> <type>' clauses:

- -

- ExpiresByType text/html "access plus 1 month 15 - days 2 hours"
- ExpiresByType image/gif "modification plus 5 hours 3 - minutes" -

- -

Note that if you use a modification date based setting, the - Expires header will not be added to content - that does not come from a file on disk. This is due to the fact - that there is no modification time for such content.

-
-
top
-

ExpiresActive Directive

- - - - - - - -
Description:Enables generation of Expires -headers
Syntax:ExpiresActive On|Off
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_expires
-

This directive enables or disables the generation of the - Expires and Cache-Control headers for - the document realm in question. (That is, if found in an - .htaccess file, for instance, it applies only to - documents generated from that directory.) If set to - Off, the headers will not be generated for any - document in the realm (unless overridden at a lower level, such as - an .htaccess file overriding a server config - file). If set to On, the headers will be added to - served documents according to the criteria defined by the - ExpiresByType and - ExpiresDefault - directives (q.v.).

- -

Note that this directive does not guarantee that an - Expires or Cache-Control header will be - generated. If the criteria aren't met, no header will be sent, and - the effect will be as though this directive wasn't even - specified.

- -
-
top
-

ExpiresByType Directive

- - - - - - - -
Description:Value of the Expires header configured -by MIME type
Syntax:ExpiresByType MIME-type -<code>seconds
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_expires
-

This directive defines the value of the Expires - header and the max-age directive of the - Cache-Control header generated for documents of the - specified type (e.g., text/html). The second - argument sets the number of seconds that will be added to a base - time to construct the expiration date. The Cache-Control: - max-age is calculated by subtracting the request time from - the expiration date and expressing the result in seconds.

- -

The base time is either the last modification time of the - file, or the time of the client's access to the document. Which - should be used is specified by the - <code> field; M - means that the file's last modification time should be used as - the base time, and A means the client's access - time should be used.

- -

The difference in effect is subtle. If M is used, - all current copies of the document in all caches will expire at - the same time, which can be good for something like a weekly - notice that's always found at the same URL. If A is - used, the date of expiration is different for each client; this - can be good for image files that don't change very often, - particularly for a set of related documents that all refer to - the same images (i.e., the images will be accessed - repeatedly within a relatively short timespan).

- -

Example:

- # enable expirations
- ExpiresActive On
- # expire GIF images after a month in the client's cache
- ExpiresByType image/gif A2592000
- # HTML documents are good for a week from the
- # time they were changed
- ExpiresByType text/html M604800 -

- -

Note that this directive only has effect if - ExpiresActive On has been specified. It overrides, - for the specified MIME type only, any expiration date - set by the ExpiresDefault - directive.

- -

You can also specify the expiration time calculation using - an alternate syntax, described earlier in - this document.

- -
-
top
-

ExpiresDefault Directive

- - - - - - - -
Description:Default algorithm for calculating expiration time
Syntax:ExpiresDefault <code>seconds
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Extension
Module:mod_expires
-

This directive sets the default algorithm for calculating the - expiration time for all documents in the affected realm. It can be - overridden on a type-by-type basis by the ExpiresByType directive. See the - description of that directive for details about the syntax of the - argument, and the alternate syntax - description as well.

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.ja.utf8 deleted file mode 100644 index 794b3955..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.ja.utf8 +++ /dev/null @@ -1,233 +0,0 @@ - - - -mod_expires - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_expires

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
説明:ユーザの指定した基準に基づいた Expires と -Cache-Control HTTP ヘッダの生成
ステータス:Extension
モジュール識別子:expires_module
ソースファイル:mod_expires.c
-

概要

- -

このモジュールはサーバ応答の Expires HTTP ヘッダ - と Cache-Control ヘッダの max-age ディレクティブの - 設定を制御します。元のファイルが作成された時刻または - クライアントのアクセス時刻のどちらかに基づいて期限切れ日を - 設定することができます。

- -

これらのヘッダはクライアントに文書の - 有効性と継続性を指示します。文書がキャッシュされた場合には、 - 指定時刻に達するまでは、元の場所から取得する代わりに - キャッシュされているものを使うことができます。その後は、 - キャッシュにあるコピーは期限切れ (expired) で無効であるとされ、 - 元の場所から新しいものを取得する必要があります。

- -

max-age 以外 (RFC - 2616 section 14.9 参照) の Cache-Control のディレクティブを - 操作するには Header ディレクティブを - 使うことができます。

-

ディレクティブ

- -

トピック

-
-
top
-
-

代替期間指定構文

- -

ExpiresDefault ディレクティブと - ExpiresByType ディレクティブは - 以下のより読み易い構文を使って定義することができます:

- -

- ExpiresDefault "<base> [plus] {<num> - <type>}*"
- ExpiresByType type/encoding "<base> [plus] - {<num> <type>}*" -

- -

<base> は以下のどれかです:

- -
    -
  • access
  • - -
  • now ('access' と等価)
  • - -
  • modification
  • -
- -

plus キーワードは省略可能です。<num> - は (atoi() が受け付ける) 整数値、 - <type> は以下のどれかです:

- -
    -
  • years
  • -
  • months
  • -
  • weeks
  • -
  • days
  • -
  • hours
  • -
  • minutes
  • -
  • seconds
  • -
- -

例えば、以下のディレクティブはどれもデフォルトで文書がアクセスの 1 ヶ月後に - 期限が切れるようにするために使えます:

- -

- ExpiresDefault "access plus 1 month"
- ExpiresDefault "access plus 4 weeks"
- ExpiresDefault "access plus 30 days" -

- -

期限切れ時刻はいくつか - '<num> <type>' 節を追加することでより細かく - 制御することができます:

- -

- ExpiresByType text/html "access plus 1 month 15 - days 2 hours"
- ExpiresByType image/gif "modification plus 5 hours 3 - minutes" -

- -

修正時刻に基づいた設定を使用している場合、Expires ヘッダは - ディスクのファイル以外のコンテンツには追加されないことに注意 - してください。そのようなコンテンツには修正時刻は存在しないからです。

-
-
top
-

ExpiresActive ディレクティブ

- - - - - - - -
説明:Expires ヘッダの生成を有効にする
構文:ExpiresActive On|Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Extension
モジュール:mod_expires
-

このディレクティブは対応するドキュメントの領域で - ExpiresCache-Controlヘッダを - 有効にするか無効にするかを決めます。 - (例えば、.htaccess ファイルではそのディレクトリの - 文書のみに適用されるということです。) Off に - 設定された場合は対応領域でそれらのヘッダは - 生成されません (.htaccess がサーバ設定ファイルの設定を - 上書きする、というような下位レベルでの上書きがされていなければ)。 - On に設定されていれば、ヘッダは ExpiresByType ディレクティブと - ExpiresDefault ディレクティブ - の基準に従って文書にヘッダを追加します (各ディレクティブ参照)。

- -

このディレクティブは Expires と - Cache-Control ヘッダの存在を - 保証するわけではないことに注意してください。基準が満たされて - いない場合はヘッダは追加されず、結果としてこのディレクティブが - 指定されていなかったかのようにさえ見えることになります。

- -
-
top
-

ExpiresByType ディレクティブ

- - - - - - - -
説明:MIME タイプによって設定される Expires ヘッダの値
構文:ExpiresByType MIME-type -<code>seconds
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Extension
モジュール:mod_expires
-

このディレクティブは指定されたタイプのドキュメント - (例えば text/html) - に対して生成される Expires ヘッダと Cache-Control - ヘッダの max-age ディレクティブの値を定義します。 - 二つ目の引数は期限切れの日時を生成するための基準時刻に追加される - 秒数を設定します。Cache-Control: - max-age は期限切れの時刻からリクエスト時刻を引いたものを秒で - 表すことで生成されます。

- -

基準時刻はファイルの最終修正時刻か、クライアントのドキュメントへの - アクセス時刻です。どちらを使うべきかは <code> - によって指定します。M は基準時刻として - ファイルの最終修正時刻をという意味で、A はクライアントの - アクセス時刻を使うという意味になります。

- -

効果には微妙な違いがあります。M が使用された場合は、 - すべてのキャッシュにある現在のドキュメントキャッシュは同時に期限が - 切れます。これは同じ URL に毎週常に置かれる報せのようなものには - 非常に有効です。A が使用された場合は、期限切れの - 時間は各クライアントよって異なります。これはあまり変更されない - 画像ファイルなど、特に関連するドキュメント群がすべて同じ画像を - 参照するとき (すなわち画像が比較的短い期間内に繰り返し - アクセスされるとき) に有効です。

- -

例:

- # enable expirations
- ExpiresActive On
- # expire GIF images after a month in the client's cache
- ExpiresByType image/gif A2592000
- # HTML documents are good for a week from the
- # time they were changed
- ExpiresByType text/html M604800 -

- -

このディレクティブは ExpiresActive On が指定されている - ときのみ有効であることに注意してください。これは、 - 指定された MIME タイプに対してのみ ExpiresDefault ディレクティブで - 設定された期限切れ期日を上書きします。

- -

この文書の前の方で説明されている代替構文を - 使って期限切れ期日の計算方法を指定することもできます。

- -
-
top
-

ExpiresDefault ディレクティブ

- - - - - - - -
説明:期限切れ期日を計算するデフォルトアルゴリズム
構文:ExpiresDefault <code>seconds
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Indexes
ステータス:Extension
モジュール:mod_expires
-

このディレクティブは対応する範囲のすべてのドキュメントに対して - デフォルトの期限切れ期日の計算アルゴリズムを設定します。ExpiresByType ディレクティブによって - タイプ毎に上書きすることができます。引数の構文はそのディレクティブの - 説明を参照してください。また、代替構文も - 参照してください。

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.ko.euc-kr deleted file mode 100644 index ebd26c2f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_expires.html.ko.euc-kr +++ /dev/null @@ -1,225 +0,0 @@ - - - -mod_expires - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_expires

-
-

:  en  | - ja  | - ko 

-
- - - -
:ڰ ؿ Expires -Cache-Control HTTP Ѵ
:Extension
:expires_module
ҽ:mod_expires.c
-

- -

Expires HTTP - Cache-Control HTTP max-age - þ Ѵ. ð - Ȥ Ŭ̾Ʈ ð ִ.

- -

HTTP Ŭ̾Ʈ - ȿ Ӽ ˷ش. ð ʾҴٸ, - ij ͵ ȴ. ٸ ij - "ǰ" ȿ ʴٰ Ͽ, ҽ - ; Ѵ.

- -

Header þ - Ͽ max-age ٸ - Cache-Control þ(RFC - 2616, 14.9 ) ִ.

- -
- -
top
-
-

ٸ

-

ExpiresDefault - ExpiresByType - þ б ִ:

- -

- ExpiresDefault "<base> [plus] {<num> - <type>}*"
- ExpiresByType type/encoding "<base> [plus] - {<num> <type>}*" -

- -

<base> ϳ̴:

- -
    -
  • access
  • - -
  • now ('access' )
  • - -
  • modification
  • -
- -

plus Ű  ȴ. <num> - [atoi() ִ] ̴. - <type> ϳ̴:

- -
    -
  • years
  • -
  • months
  • -
  • weeks
  • -
  • days
  • -
  • hours
  • -
  • minutes
  • -
  • seconds
  • -
- -

, δ ⺻ ӵ 1Ŀ - ȴٰ Ѵ:

- -

- ExpiresDefault "access plus 1 month"
- ExpiresDefault "access plus 4 weeks"
- ExpiresDefault "access plus 30 days" -

- -

'<num> <type>' ݺؼ Ͽ - ð ڼ ִ:

- -

- ExpiresByType text/html "access plus 1 month 15 - days 2 hours"
- ExpiresByType image/gif "modification plus 5 hours 3 - minutes" -

- -

ð(modification) ð ϴ - ũ ִ Ͽ ʴ´ٸ Expires - ʴ´. 뿡 ð - ̴.

-
-
top
-

ExpiresActive þ

- - - - - - - -
:Expires Ѵ
:ExpiresActive On|Off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_expires
-

þ ش (, .htaccess - Ͽ Ѵٸ 丮 Ʒ ִ 鸸 شȴ.) - Expires Cache-Control - Ѵ. (.htaccess - ܰ迡 ʴ ) - Off̸ ش ִ ̵ - ʴ´. On̸ ExpiresByType ExpiresDefault þ - (ش ׸ ϶) Ģ Ϸ - Ѵ.

- -

þ Expires Cache-Control - ʴ´. Ģ ش ʴٸ ġ - þ ó ʴ´.

- -
-
top
-

ExpiresByType þ

- - - - - - - -
:MIME type Expires Ѵ
:ExpiresByType MIME-type -<code>seconds
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_expires
-

þ Ư ( , - text/html) Expires - Cache-Control max-age - þ Ѵ. ι° ƱԸƮ ð Ҷ - ð ʴ Ѵ. Cache-Control: - max-age ð û ð ϰ, - ʴ ǥѴ.

- -

ð ֱ ð Ȥ Ŭ̾Ʈ - ð̴. ̶ - <code> ʵ ؾ Ѵ. - M ð ֱ ð - ϰ, A Ŭ̾Ʈ ð Ѵ.

- -

̴ ̹ϴ. M ϸ ij ִ - 纻 ð ȴ. ׷ ׻ URL - ãƺ ִ ְ 뵵 . A - ϸ 纻 ð ٸ. ̴ ʴ - ׸Ͽ, Ư ׸ Ҷ ( - , ̹ ª Ⱓ ݺؼ ٵȴ), - ϴ.

- -

:

- # Ѵ
- ExpiresActive On
- # Ŭ̾Ʈ ij GIF ׸ Ŀ Ѵ
- ExpiresByType image/gif A2592000
- # HTML ϰ ȿϴ - ExpiresByType text/html M604800 -

- -

þ ExpiresActive On Ҷ - ȿ ϶. ExpiresDefault þ - Ͽ Ư MIME type ؼ ð - ִ.

- -

տ ٸ Ͽ - ð ִ.

- -
-
top
-

ExpiresDefault þ

- - - - - - - -
:ð ϴ ⺻ ˰
:ExpiresDefault <code>seconds
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Extension
:mod_expires
-

þ ش ִ ð - ϴ ⺻ ˰ Ѵ. ExpiresByType þ - Ͽ ִ. ƱԸƮ - ڼ þ ٸ - ϶.

- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html deleted file mode 100644 index db5ac8ff..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_ext_filter.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_ext_filter.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html.en deleted file mode 100644 index d57cec21..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html.en +++ /dev/null @@ -1,373 +0,0 @@ - - - -mod_ext_filter - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_ext_filter

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:Pass the response body through an external program before -delivery to the client
Status:Extension
ModuleIdentifier:ext_filter_module
SourceFile:mod_ext_filter.c
-

Summary

- -

mod_ext_filter presents a simple and familiar - programming model for filters. With - this module, a program which reads from stdin and writes to stdout - (i.e., a Unix-style filter command) can be a filter for - Apache. This filtering mechanism is much slower than using a - filter which is specially written for the Apache API and runs - inside of the Apache server process, but it does have the - following benefits:

- -
    -
  • the programming model is much simpler
  • - -
  • any programming/scripting language can be used, provided - that it allows the program to read from standard input and - write to standard output
  • - -
  • existing programs can be used unmodified as Apache - filters
  • -
- -

Even when the performance characteristics are not suitable - for production use, mod_ext_filter can be used as - a prototype environment for filters.

- -
-

Directives

- -

Topics

-

See also

-
-
top
-
-

Examples

- -

Generating HTML from some other type of response

-

- # mod_ext_filter directive to define a filter
- # to HTML-ize text/c files using the external
- # program /usr/bin/enscript, with the type of
- # the result set to text/html
- ExtFilterDefine c-to-html mode=output \
- - intype=text/c outtype=text/html \
- cmd="/usr/bin/enscript --color -W html -Ec -o - -"
-
-
- <Directory "/export/home/trawick/apacheinst/htdocs/c">
- - # core directive to cause the new filter to
- # be run on output
- SetOutputFilter c-to-html
-
- # mod_mime directive to set the type of .c
- # files to text/c
- AddType text/c .c
-
- # mod_ext_filter directive to set the debug
- # level just high enough to see a log message
- # per request showing the configuration in force
- ExtFilterOptions DebugLevel=1
-
- </Directory> -

- - -

Implementing a content encoding filter

-

Note: this gzip example is just for the purposes of illustration. - Please refer to mod_deflate for a practical - implementation.

- -

- # mod_ext_filter directive to define the external filter
- ExtFilterDefine gzip mode=output cmd=/bin/gzip
-
- <Location /gzipped>
- - # core directive to cause the gzip filter to be
- # run on output
- SetOutputFilter gzip
-
- # mod_header directive to add
- # "Content-Encoding: gzip" header field
- Header set Content-Encoding gzip
-
- </Location> -

- - -

Slowing down the server

-

- # mod_ext_filter directive to define a filter
- # which runs everything through cat; cat doesn't
- # modify anything; it just introduces extra pathlength
- # and consumes more resources
- ExtFilterDefine slowdown mode=output cmd=/bin/cat \
- - preservescontentlength
-
-
- <Location />
- - # core directive to cause the slowdown filter to
- # be run several times on output
- #
- SetOutputFilter slowdown;slowdown;slowdown
-
- </Location> -

- - -

Using sed to replace text in the response

-

- # mod_ext_filter directive to define a filter which
- # replaces text in the response
- #
- ExtFilterDefine fixtext mode=output intype=text/html \
- - cmd="/bin/sed s/verdana/arial/g"
-
-
- <Location />
- - # core directive to cause the fixtext filter to
- # be run on output
- SetOutputFilter fixtext
-
- </Location> -

- - -

Tracing another filter

-

- # Trace the data read and written by mod_deflate
- # for a particular client (IP 192.168.1.31)
- # experiencing compression problems.
- # This filter will trace what goes into mod_deflate.
- ExtFilterDefine tracebefore \
- - cmd="/bin/tracefilter.pl /tmp/tracebefore" \
- EnableEnv=trace_this_client
-
-
- # This filter will trace what goes after mod_deflate.
- # Note that without the ftype parameter, the default
- # filter type of AP_FTYPE_RESOURCE would cause the
- # filter to be placed *before* mod_deflate in the filter
- # chain. Giving it a numeric value slightly higher than
- # AP_FTYPE_CONTENT_SET will ensure that it is placed
- # after mod_deflate.
- ExtFilterDefine traceafter \
- - cmd="/bin/tracefilter.pl /tmp/traceafter" \
- EnableEnv=trace_this_client ftype=21
-
-
- <Directory /usr/local/docs>
- - SetEnvIf Remote_Addr 192.168.1.31 trace_this_client
- SetOutputFilter tracebefore;deflate;traceafter
-
- </Directory> -

- -

Here is the filter which traces the data:

- #!/usr/local/bin/perl -w
- use strict;
-
- open(SAVE, ">$ARGV[0]")
- - or die "can't open $ARGV[0]: $?";
-
-
- while (<STDIN>) {
- - print SAVE $_;
- print $_;
-
- }
-
- close(SAVE); -

- -
-
top
-

ExtFilterDefine Directive

- - - - - - -
Description:Define an external filter
Syntax:ExtFilterDefine filtername parameters
Context:server config
Status:Extension
Module:mod_ext_filter
-

The ExtFilterDefine directive defines the - characteristics of an external filter, including the program to - run and its arguments.

- -

filtername specifies the name of the filter being - defined. This name can then be used in SetOutputFilter - directives. It must be unique among all registered filters. - At the present time, no error is reported by the - register-filter API, so a problem with duplicate names isn't - reported to the user.

- -

Subsequent parameters can appear in any order and define the - external command to run and certain other characteristics. The - only required parameter is cmd=. These parameters - are:

- -
-
cmd=cmdline
- -
The cmd= keyword allows you to specify the - external command to run. If there are arguments after the - program name, the command line should be surrounded in - quotation marks (e.g., cmd="/bin/mypgm - arg1 arg2". Normal shell quoting is - not necessary since the program is run directly, bypassing the shell. - Program arguments are blank-delimited. A backslash can be used to - escape blanks which should be part of a program argument. Any - backslashes which are part of the argument must be escaped with - backslash themselves. In addition to the standard CGI environment - variables, DOCUMENT_URI, DOCUMENT_PATH_INFO, and - QUERY_STRING_UNESCAPED will also be set for the program.
- -
mode=mode
- -
mode should be output for now (the - default). In the future, mode=input will be used to - specify a filter for request bodies.
- -
intype=imt
- -
This parameter specifies the internet media type (i.e., - MIME type) of documents which should be filtered. By default, - all documents are filtered. If intype= is - specified, the filter will be disabled for documents of other - types.
- -
outtype=imt
- -
This parameter specifies the internet media type (i.e., - MIME type) of filtered documents. It is useful when the - filter changes the internet media type as part of the - filtering operation. By default, the internet media type is - unchanged.
- -
PreservesContentLength
- -
The PreservesContentLength keyword specifies - that the filter preserves the content length. This is not the - default, as most filters change the content length. In the - event that the filter doesn't modify the length, this keyword - should be specified.
- -
ftype=filtertype
- -
This parameter specifies the numeric value for filter type - that the filter should be registered as. The default value, - AP_FTYPE_RESOURCE, is sufficient in most cases. If the filter - needs to operate at a different point in the filter chain than - resource filters, then this parameter will be necessary. See - the AP_FTYPE_foo definitions in util_filter.h for appropriate - values.
- -
disableenv=env
- -
This parameter specifies the name of an environment variable - which, if set, will disable the filter.
- -
enableenv=env
- -
This parameter specifies the name of an environment variable - which must be set, or the filter will be disabled.
-
- -
-
top
-

ExtFilterOptions Directive

- - - - - - - -
Description:Configure mod_ext_filter options
Syntax:ExtFilterOptions option [option] ...
Default:ExtFilterOptions DebugLevel=0 NoLogStderr
Context:directory
Status:Extension
Module:mod_ext_filter
-

The ExtFilterOptions directive specifies - special processing options for mod_ext_filter. - Option can be one of

- -
-
DebugLevel=n
- -
- The DebugLevel keyword allows you to specify - the level of debug messages generated by - mod_ext_filter. By default, no debug messages - are generated. This is equivalent to - DebugLevel=0. With higher numbers, more debug - messages are generated, and server performance will be - degraded. The actual meanings of the numeric values are - described with the definitions of the DBGLVL_ constants - near the beginning of mod_ext_filter.c. - -

Note: The core directive LogLevel should be used to cause debug messages to - be stored in the Apache error log.

-
- -
LogStderr | NoLogStderr
- -
The LogStderr keyword specifies that - messages written to standard error by the external filter - program will be saved in the Apache error log. - NoLogStderr disables this feature.
-
- -

Example

- ExtFilterOptions LogStderr DebugLevel=0 -

- -

Messages written to the filter's standard error will be stored - in the Apache error log. No debug messages will be generated by - mod_ext_filter.

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html.ko.euc-kr deleted file mode 100644 index b8d6ad9a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ext_filter.html.ko.euc-kr +++ /dev/null @@ -1,350 +0,0 @@ - - - -mod_ext_filter - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_ext_filter

-
-

:  en  | - ko 

-
- - - -
: ܺ α׷ ó Ŭ̾Ʈ -
:Extension
:ext_filter_module
ҽ:mod_ext_filter.c
-

- -

mod_ext_filter ϸ ϰ ͼ - ִ. - ǥԷ¿ а ǥ¿ α׷(, н - ɾ) ġ ͷ ִ. ̷ ʹ - ġ API ġ μ ȿ Ǵ - Ϳ ſ , ִ:

- -
    -
  • α׷ ſ ϴ
  • - -
  • α׷ ǥԷ¿ а ǥ¿ ִٸ -  α׷/ũƮ ִ
  • - -
  • ̹ ִ α׷ ġ ͷ - ִ
  • -
- -

ϱ⿡ , - mod_ext_filter Ͽ ͸  - ִ.

- -
-

þ

- -

-
    -
  • -

-
    -
  • -
-
top
-
-

- -

ٸ type HTML

-

- # mod_ext_filter þ
- # ܺ α׷ /usr/bin/enscript Ͽ
- # ϰ text/c HTML
- # type text/html ϴ ͸ Ѵ
- ExtFilterDefine c-to-html mode=output \
- - intype=text/c outtype=text/html \
- cmd="/usr/bin/enscript --color -W html -Ec -o - -"
-
-
- <Directory "/export/home/trawick/apacheinst/htdocs/c">
- - # ¿ ο ͸ ϴ core þ
- SetOutputFilter c-to-html
-
- # .c type text/c mod_mime
- # þ
- AddType text/c .c
-
- # û
- # ˷ִ α׹ ϴ mod_ext_filter
- # þ
- ExtFilterOptions DebugLevel=1
-
- </Directory> -

- - -

content ڵ ϱ

-

Note: Ʒ gzip ̴. - 񽺿 Ϸ mod_deflate - ϱ ٶ.

- -

- # ܺ ͸ ϴ mod_ext_filter þ
- ExtFilterDefine gzip mode=output cmd=/bin/gzip
-
- <Location /gzipped>
- - # Ҷ gzip ͸ ϴ core þ
- SetOutputFilter gzip
-
- # "Content-Encoding: gzip" ߰ϴ
- # mod_header þ
- Header set Content-Encoding gzip
-
- </Location> -

- - -

ϱ

-

- # cat ϴ ͸ ϴ
- # mod_ext_filter þ; cat ƹ͵
- # ʴ´; óθ Ͽ ڿ ҸѴ
- ExtFilterDefine slowdown mode=output cmd=/bin/cat \
- - preservescontentlength
-
-
- <Location />
- - # Ҷ slowdown ͸ ϴ core þ
- #
- SetOutputFilter slowdown;slowdown;slowdown
-
- </Location> -

- - -

sed Ͽ 信 üϱ

-

- # 信 üϴ ͸ ϴ
- # mod_ext_filter þ
- #
- ExtFilterDefine fixtext mode=output intype=text/html \
- - cmd="/bin/sed s/verdana/arial/g"
-
-
- <Location />
- - # Ҷ fixtext ͸ ϴ core þ
- SetOutputFilter fixtext
-
- </Location> -

- - -

ٸ ͸ ϱ

-

- # ִ Ư Ŭ̾Ʈ(IP 192.168.1.31)
- # mod_deflate а ڷḦ Ѵ.
- # ʹ mod_deflate ڷḦ Ѵ.
- ExtFilterDefine tracebefore \
- - cmd="/bin/tracefilter.pl /tmp/tracebefore" \
- EnableEnv=trace_this_client
-
-
- # ʹ mod_deflate ڷḦ Ѵ.
- # ftype Ķ͸ ʴ , ⺻
- # AP_FTYPE_RESOURCE mod_deflate **
- # д. AP_FTYPE_CONTENT_SET ڰ
- # ϸ mod_deflate Ŀ Ѵ.
- ExtFilterDefine traceafter \
- - cmd="/bin/tracefilter.pl /tmp/traceafter" \
- EnableEnv=trace_this_client ftype=21
-
-
- <Directory /usr/local/docs>
- - SetEnvIf Remote_Addr 192.168.1.31 trace_this_client
- SetOutputFilter tracebefore;deflate;traceafter
-
- </Directory> -

- -

ڷḦ ϴ ̴:

- #!/usr/local/bin/perl -w
- use strict;
-
- open(SAVE, ">$ARGV[0]")
- - or die "can't open $ARGV[0]: $?";
-
-
- while (<STDIN>) {
- - print SAVE $_;
- print $_;
-
- }
-
- close(SAVE); -

- -
-
top
-

ExtFilterDefine þ

- - - - - - -
:ܺ ͸ Ѵ
:ExtFilterDefine filtername parameters
:ּ
:Extension
:mod_ext_filter
-

ExtFilterDefine þ ܺ - α׷, ƱԸƮ Ѵ.

- -

filtername ̸ Ѵ. - ̸ SetOutputFilter þ Ѵ. - ͵鰣 ̸ ġ ȵȴ. ͵ API - ʴ´. ׷ ڴ ̸ ġ - Ѵ.

- -

ܺ ɾ ٸ ϴ ƱԸƮ -  ͵ ϴ. , cmd= Ķʹ - ݵ ʿϴ. ִ Ķʹ :

- -
-
cmd=cmdline
- -
cmd= Ű ܺ ɾ Ѵ. - α׷ ڿ ƱԸƮ ִٸ ֵǥ - Ѵ ( , - cmd="/bin/mypgm arg1 - arg2"). ġʰ α׷ - ϱ⶧ Ϲ ǥ ʿ. α׷ - ƱԸƮ Ѵ. α׷ ƱԸƮ - ִٸ տ 齽 ؾ Ѵ. 齽 - ƱԸƮ Ϻζ 齽 ι ؾ Ѵ. α׷ - Ҷ ǥ CGI ȯ溯 ߰ DOCUMENT_URI, - DOCUMENT_PATH_INFO, QUERY_STRING_UNESCAPED Ѵ.
- -
mode=mode
- -
mode (⺻) output - ϴ. ̷ mode=input Ͽ - û óϴ ͸ ̴.
- -
intype=imt
- -
Ķʹ ͷ ó ͳ media - type(, MIME type) Ѵ. ⺻ - ͷ óѴ. intype= ϸ - ٸ type ͷ ó ʴ´.
- -
outtype=imt
- -
Ķʹ ͷ ó ͳ media - type(, MIME type) Ѵ. ó ۾߿ - ͳ media type Ҷ ϴ. ⺻, ͳ - media type ʴ´.
- -
PreservesContentLength
- -
PreservesContentLength Ű Ͱ - content length ϵ Ѵ. κ Ͱ content - length ϹǷ Ű ⺻ ƴϴ. Ͱ - ̸ Ҷ Ű带 ؾ Ѵ.
- -
ftype=filtertype
- -
Ķʹ ڰ Ѵ. - κ ⺻ AP_FTYPE_RESOURCE ϴ. - ͸ ϴ ڿͿ ޶ϴ - ĶͰ ʿϴ. ˷ util_filter.h - ִ AP_FTYPE_* Ǹ ϶.
- -
disableenv=env
- -
Ķͷ ȯ溯 ǵǾٸ ͸ - ʴ´.
- -
enableenv=env
- -
Ķͷ ȯ溯 ǵ ͸ - Ѵ.
-
- -
-
top
-

ExtFilterOptions þ

- - - - - - - -
:mod_ext_filter ɼ Ѵ
:ExtFilterOptions option [option] ...
⺻:ExtFilterOptions DebugLevel=0 NoLogStderr
:directory
:Extension
:mod_ext_filter
-

ExtFilterOptions þ - mod_ext_filter Ư óɼ Ѵ. - Option ϳ.

- -
-
DebugLevel=n
- -
- DebugLevel Ű - mod_ext_filter ϴ - Ѵ. ⺻ ׹ ʴ´. - ̴ DebugLevel=0 . ڸ - Ҽ, ׹ ϵǰ - . ڰ ǹ̴ mod_ext_filter.c - պκп ִ DBGLVL_ ǿ ִ. - -

: α׸ Ϸ core þ LogLevel Ͽ ׹ - ġ α׿ ؾ Ѵ.

-
- -
LogStderr | NoLogStderr
- -
LogStderr Ű ܺ α׷ - ǥؿ ϴ ġ α׿ Ѵ. - NoLogStderr ʴ´.
-
- -

- ExtFilterOptions LogStderr DebugLevel=0 -

- -

ϸ Ͱ ǥؿ ϴ - ġ α׿ ϰ, mod_ext_filter - ü ׹ ʴ´.

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html deleted file mode 100644 index e9da936d..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_file_cache.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_file_cache.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html.en deleted file mode 100644 index 7dcc1d2b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html.en +++ /dev/null @@ -1,212 +0,0 @@ - - - -mod_file_cache - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_file_cache

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:Caches a static list of files in memory
Status:Experimental
ModuleIdentifier:file_cache_module
SourceFile:mod_file_cache.c
-

Summary

- - -
- This module should be used with care. You can easily create a broken - site using mod_file_cache, so read this document - carefully. -
- -

Caching frequently requested files that change very - infrequently is a technique for reducing server load. - mod_file_cache provides two techniques for caching - frequently requested static files. Through configuration - directives, you can direct mod_file_cache to either - open then mmap() a file, or to pre-open a file and save - the file's open file handle. Both techniques reduce server - load when processing requests for these files by doing part of the work - (specifically, the file I/O) for serving the file when the - server is started rather than during each request.

- -

Notice: You cannot use this for speeding up CGI programs or - other files which are served by special content handlers. It - can only be used for regular files which are usually served by - the Apache core content handler.

- -

This module is an extension of and borrows heavily from the - mod_mmap_static module in Apache 1.3.

-
-

Directives

- -

Topics

-
-
top
-
-

Using mod_file_cache

- -

mod_file_cache caches a list of statically - configured files via MMapFile or CacheFile directives in the main server configuration.

- -

Not all platforms support both directives. For example, Apache - on Windows does not currently support the MMapStatic directive, while - other platforms, like AIX, support both. You will receive an error - message in the server error log if you attempt to use an - unsupported directive. If given an unsupported directive, the - server will start but the file will not be cached. On platforms - that support both directives, you should experiment with both to - see which works best for you.

- -

MMapFile Directive

- -

The MMapFile - directive of mod_file_cache maps a list of - statically configured files into memory through the system call - mmap(). This system call is available on most modern - Unix derivates, but not on all. There are sometimes system-specific - limits on the size and number of files that can be - mmap()ed, experimentation is probably the easiest way - to find out.

- -

This mmap()ing is done once at server start or - restart, only. So whenever one of the mapped files changes on the - filesystem you have to restart the server (see the Stopping and Restarting documentation). - To reiterate that point: if the files are modified in place - without restarting the server you may end up serving requests that - are completely bogus. You should update files by unlinking the old - copy and putting a new copy in place. Most tools such as - rdist and mv do this. The reason why this - modules doesn't take care of changes to the files is that this check - would need an extra stat() every time which is a waste - and against the intent of I/O reduction.

- - -

CacheFile Directive

- -

The CacheFile - directive of mod_file_cache opens an active - handle or file descriptor to the file (or files) - listed in the configuration directive and places these open file - handles in the cache. When the file is requested, the server - retrieves the handle from the cache and passes it to the - sendfile() (or TransmitFile() on Windows), - socket API.

- - - -

This file handle caching is done once at server start or - restart, only. So whenever one of the cached files changes on - the filesystem you have to restart the server (see the - Stopping and Restarting - documentation). To reiterate that point: if the files are - modified in place without restarting the server you - may end up serving requests that are completely bogus. You - should update files by unlinking the old copy and putting a new - copy in place. Most tools such as rdist and - mv do this.

- - -

Note

-

Don't bother asking for a directive which recursively - caches all the files in a directory. Try this instead... See the - Include directive, and consider - this command:

- -

- find /www/htdocs -type f -print \
- | sed -e 's/.*/mmapfile &/' > /www/conf/mmap.conf -

-
-
-
top
-

CacheFile Directive

- - - - - - -
Description:Cache a list of file handles at startup time
Syntax:CacheFile file-path [file-path] ...
Context:server config
Status:Experimental
Module:mod_file_cache
-

The CacheFile directive opens handles to - one or more files (given as whitespace separated arguments) and - places these handles into the cache at server startup - time. Handles to cached files are automatically closed on a server - shutdown. When the files have changed on the filesystem, the - server should be restarted to to re-cache them.

- -

Be careful with the file-path arguments: They have - to literally match the filesystem path Apache's URL-to-filename - translation handlers create. We cannot compare inodes or other - stuff to match paths through symbolic links etc. - because that again would cost extra stat() system - calls which is not acceptable. This module may or may not work - with filenames rewritten by mod_alias or - mod_rewrite.

- -

Example

- CacheFile /usr/local/apache/htdocs/index.html -

- -
-
top
-

MMapFile Directive

- - - - - - -
Description:Map a list of files into memory at startup time
Syntax:MMapFile file-path [file-path] ...
Context:server config
Status:Experimental
Module:mod_file_cache
-

The MMapFile directive maps one or more files - (given as whitespace separated arguments) into memory at server - startup time. They are automatically unmapped on a server - shutdown. When the files have changed on the filesystem at - least a HUP or USR1 signal should be send to - the server to re-mmap() them.

- -

Be careful with the file-path arguments: They have - to literally match the filesystem path Apache's URL-to-filename - translation handlers create. We cannot compare inodes or other - stuff to match paths through symbolic links etc. - because that again would cost extra stat() system - calls which is not acceptable. This module may or may not work - with filenames rewritten by mod_alias or - mod_rewrite.

- -

Example

- MMapFile /usr/local/apache/htdocs/index.html -

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html.ko.euc-kr deleted file mode 100644 index 851f202b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_file_cache.html.ko.euc-kr +++ /dev/null @@ -1,200 +0,0 @@ - - - -mod_file_cache - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_file_cache

-
-

:  en  | - ko 

-
- - - -
:޸𸮿 ϵ ij
:Experimental
:file_cache_module
ҽ:mod_file_cache.c
-

- - -
- ؼ ؾ Ѵ. mod_file_cache - Ͽ Ʈ ⶧ - IJ б ٶ. -
- -

ʰ ûǴ ij - Ͽ ϸ ִ. mod_file_cache - ûǴ ΰ ij - Ѵ. þ Ͽ mod_file_cache - (open) mmap() ƴϸ - ڵ Ѵ. - ϱ ʿ ۾ Ϻθ (Ư - ۾) û Ź ϴ Ҷ - ѹ Ͽ ϰ Ѵ.

- -

: CGI α׷̳ Ư ڵ鷯 - ϴ ӵ . - ġ core ڵ鷯 ϴ ϹϿ - ȴ.

- -

ġ 1.3 ִ mod_mmap_static - Ȯ .

-
- -
top
-
-

mod_file_cache ϱ

- -

mod_file_cache ּ MMapFile CacheFile þ Ͽ - ϵ ij Ѵ.

- -

÷ þ ϴ ƴϴ. - , ġ MMapStatic þ - , AIX ٸ ÷ θ Ѵ. - ʴ þ α׿ - . ʴ þ ص - ij ʴ´. þ ϴ - ÷ Ѵٸ  غ.

- -

MMapFile þ

- -

mod_file_cache MMapFile þ - ϵ mmap() ýȣ - Ͽ ޸𸮿 Ѵ. ֽ н ü - ýȣ , ü ִ. , - mmap() ִ ũ ý - Ƿ ̸ غ .

- -

Ҷ Ҷ mmap()Ѵ. - ׷ Ͻýۿ ش ϳ Ǹ - ؾ Ѵ (ߴܰ - ). ٽ ؼ Ǿµ - ̻ϰ û - 𸥴. (unlink) ڸ ο - ؾ Ѵ. rdist - mv ټ ̷ Ѵ. - Ź ߰ ʿ stat() ˻簡 ʿϰ - Ҷ ǵ ϱ⶧ - ȭ Ѵ.

- - -

CacheFile þ

- -

mod_file_cache CacheFile þ - þ ( ϵ)  - ڵ(handle) Ȥ (file descriptor) - ij Ѵ. ûϸ ij ڵ - ãƼ API sendfile() ( - TransmitFile()) ѱ.

- - - -

Ҷ Ҷ ڵ ijѴ. - ׷ Ͻýۿ ij ϳ Ǹ - ؾ Ѵ (ߴܰ ). - ٽ ؼ Ǿµ - ̻ϰ û 𸥴. - (unlink) ڸ ο - ؾ Ѵ. rdist mv - ټ ̷ Ѵ.

- - -

-

丮 ij ϴ þ - . غ... Include þ Ͽ - ɾ Ѵ:

- -

- find /www/htdocs -type f -print \
- | sed -e 's/.*/mmapfile &/' > /www/conf/mmap.conf -

-
-
-
top
-

CacheFile þ

- - - - - - -
:۽ ڵ ijѴ
:CacheFile file-path [file-path] ...
:ּ
:Experimental
:mod_file_cache
-

CacheFile þ Ҷ - (open) ϵ ڵ ij Ѵ. - ڵ ij ڵ ݴ´(close). - Ͻýۿ Ǹ ٽ ijϱ - ؾ Ѵ.

- -

file-path ƱԸƮ ض. ƱԸƮ - ġ URL-ϸ ȯ ڵ鷯 Ͻý ο - Ȯ ġؾ Ѵ. ѹ ʿ stat() - ýȣ ʿϱ⶧ inode ɺũ - θ . mod_alias - mod_rewrite ۼ ϸ ٷ - ֱ⵵ ⵵ ϴ.

- -

- CacheFile /usr/local/apache/htdocs/index.html -

- -
-
top
-

MMapFile þ

- - - - - - -
:۽ ޸𸮿 Ѵ
:MMapFile file-path [file-path] ...
:ּ
:Experimental
:mod_file_cache
-

MMapFile þ Ҷ - ( ƱԸƮ ) ޸𸮿 - Ѵ(map). ڵ Ǭ(unmap). - Ͻýۿ Ǹ ϵ ٽ - mmap()ϱ ּ HUP̳ - USR1 ñ׳ Ѵ.

- -

file-path ƱԸƮ ض. ƱԸƮ - ġ URL-ϸ ȯ ڵ鷯 Ͻý ο - Ȯ ġؾ Ѵ. ѹ ʿ stat() - ýȣ ʿϱ⶧ inode ɺũ - θ . mod_alias - mod_rewrite ۼ ϸ ٷ - ֱ⵵ ⵵ ϴ.

- -

- MMapFile /usr/local/apache/htdocs/index.html -

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html deleted file mode 100644 index 1e425039..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_headers.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_headers.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html.en deleted file mode 100644 index 625f3aa7..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html.en +++ /dev/null @@ -1,323 +0,0 @@ - - - -mod_headers - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_headers

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:Customization of HTTP request and response -headers
Status:Extension
ModuleIdentifier:headers_module
SourceFile:mod_headers.c
-

Summary

- -

This module provides directives to control and modify HTTP - request and response headers. Headers can be merged, replaced - or removed.

-
-

Directives

- -

Topics

-
-
top
-
-

Order of Processing

- -

The directives provided by mod_headers can occur - almost anywhere within the server configuration. They are valid in the - main server config and virtual host sections, inside - <Directory>, - <Location> and - <Files> sections, - and within .htaccess files.

- -

The directives are processed in the following order:

- -
    -
  1. main server
  2. -
  3. virtual host
  4. -
  5. <Directory> sections and - .htaccess
  6. -
  7. <Files>
  8. -
  9. <Location>
  10. -
- -

Order is important. These two headers have a different - effect if reversed:

- -

- RequestHeader append MirrorID "mirror 12"
- RequestHeader unset MirrorID -

- -

This way round, the MirrorID header is not set. If - reversed, the MirrorID header is set to "mirror 12".

-
top
-
-

Examples

- -
    -
  1. - Copy all request headers that begin with "TS" to the - response headers: - -

    - Header echo ^TS -

    -
  2. - -
  3. - Add a header, MyHeader, to the response including a - timestamp for when the request was received and how long it - took to begin serving the request. This header can be used by - the client to intuit load on the server or in isolating - bottlenecks between the client and the server. - -

    - Header add MyHeader "%D %t" -

    - -

    results in this header being added to the response:

    - -

    - MyHeader: D=3775428 t=991424704447256 -

    -
  4. - -
  5. - Say hello to Joe - -

    - Header add MyHeader "Hello Joe. It took %D microseconds \
    - for Apache to serve this request." -

    - -

    results in this header being added to the response:

    - -

    - MyHeader: Hello Joe. It took D=3775428 microseconds for Apache - to serve this request. -

    -
  6. - -
  7. - Conditionally send MyHeader on the response if and - only if header "MyRequestHeader" is present on the request. This - is useful for constructing headers in response to some client - stimulus. Note that this example requires the services of the - mod_setenvif module. - -

    - SetEnvIf MyRequestHeader value HAVE_MyRequestHeader
    - Header add MyHeader "%D %t mytext" env=HAVE_MyRequestHeader
    -

    - -

    If the header MyRequestHeader: value is present on - the HTTP request, the response will contain the following header:

    - -

    - MyHeader: D=3775428 t=991424704447256 mytext -

    -
  8. -
-
-
top
-

Header Directive

- - - - - - - - -
Description:Configure HTTP response headers
Syntax:Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_headers
Compatibility:Condition is available in version 2.0.51 and -later
-

This directive can replace, merge or remove HTTP response - headers. The header is modified just after the content handler - and output filters are run, allowing outgoing headers to be - modified.

- -

The optional condition can be either onsuccess - or always. It determines, which internal header table should be - operated on. onsuccess stands for 2xx - status codes and always for all status codes (including - 2xx). Especially if you want to unset headers - set by certain modules, you should try out, which table is affected.

- -

The action it performs is determined by the second - argument. This can be one of the following values:

- -
-
set
-
The response header is set, replacing any previous header - with this name. The value may be a format string.
- -
append
-
The response header is appended to any existing header of - the same name. When a new value is merged onto an existing - header it is separated from the existing header with a comma. - This is the HTTP standard way of giving a header multiple values.
- -
add
-
The response header is added to the existing set of headers, - even if this header already exists. This can result in two - (or more) headers having the same name. This can lead to - unforeseen consequences, and in general "append" should be - used instead.
- -
unset
-
The response header of this name is removed, if it exists. - If there are multiple headers of the same name, all will be - removed.
- -
echo
-
Request headers with this name are echoed back in the - response headers. header may be a regular expression.
-
- -

This argument is followed by a header name, which - can include the final colon, but it is not required. Case is - ignored for set, append, add - and unset. The header name for echo - is case sensitive and may be a regular expression.

- -

For add, append and set a - value is specified as the third argument. If value - contains spaces, it should be surrounded by doublequotes. - value may be a character string, a string containing format - specifiers or a combination of both. The following format specifiers - are supported in value:

- - - - - - - - - - - -
%tThe time the request was received in Universal Coordinated Time - since the epoch (Jan. 1, 1970) measured in microseconds. The value - is preceded by t=.
%DThe time from when the request was received to the time the - headers are sent on the wire. This is a measure of the duration - of the request. The value is preceded by D=.
%{FOOBAR}eThe contents of the environment - variable FOOBAR.
- -

When the Header directive is used with the - add, append, or set - argument, a fourth argument may be used to specify conditions - under which the action will be taken. If the environment variable specified in the - env=... argument exists (or if the environment - variable does not exist and env=!... is specified) - then the action specified by the Header directive - will take effect. Otherwise, the directive will have no effect - on the request.

- -

The Header directives are processed just - before the response is sent to the network. These means that it is - possible to set and/or override most headers, except for those headers - added by the header filter.

- -
-
top
-

RequestHeader Directive

- - - - - - - -
Description:Configure HTTP request headers
Syntax:RequestHeader set|append|add|unset header -[value [env=[!]variable]]
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_headers
-

This directive can replace, merge or remove HTTP request - headers. The header is modified just before the content handler - is run, allowing incoming headers to be modified. The action it - performs is determined by the first argument. This can be one - of the following values:

- -
-
set
-
The request header is set, replacing any previous header - with this name
- -
append
-
The request header is appended to any existing header of the - same name. When a new value is merged onto an existing header - it is separated from the existing header with a comma. This - is the HTTP standard way of giving a header multiple - values.
- -
add
-
The request header is added to the existing set of headers, - even if this header already exists. This can result in two - (or more) headers having the same name. This can lead to - unforeseen consequences, and in general append should be - used instead.
- -
unset
-
The request header of this name is removed, if it exists. If - there are multiple headers of the same name, all will be removed.
-
- -

This argument is followed by a header name, which can - include the final colon, but it is not required. Case is - ignored. For add, append and - set a value is given as the third argument. If - value contains spaces, it should be surrounded by double - quotes. For unset, no value should be given.

- -

When the RequestHeader directive is used with the - add, append, or set - argument, a fourth argument may be used to specify conditions - under which the action will be taken. If the environment variable specified in the - env=... argument exists (or if the environment - variable does not exist and env=!... is specified) - then the action specified by the RequestHeader directive - will take effect. Otherwise, the directive will have no effect - on the request.

- -

The RequestHeader directive is processed - just before the request is run by its handler in the fixup phase. - This should allow headers generated by the browser, or by Apache - input filters to be overridden or modified.

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html.ko.euc-kr deleted file mode 100644 index 31732bd9..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_headers.html.ko.euc-kr +++ /dev/null @@ -1,299 +0,0 @@ - - - -mod_headers - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_headers

-
-

:  en  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:HTTP û
:Extension
:headers_module
ҽ:mod_headers.c
-

- -

HTTP û ϰ ϴ - þ Ѵ. ġų ü, ִ.

-
-

þ

- -

-
-
top
-
-

ó

- -

mod_headers ϴ þ - ҿ ִ. þ ּ, - ȣƮ , <Directory>, <Location>, <Files> , .htaccess - Ͽ ִ.

- -

þ Ʒ óȴ.

- -
    -
  1. ּ
  2. -
  3. ȣƮ
  4. -
  5. <Directory> ǰ - .htaccess
  6. -
  7. <Files>
  8. -
  9. <Location>
  10. -
- -

߿ϴ. - þ ݴ ȿ ޶.

- -

- RequestHeader append MirrorID "mirror 12"
- RequestHeader unset MirrorID -

- -

MirrorID - ʴ´. ݴ MirrorID "mirror 12" Ѵ.

-
top
-
-

- -
    -
  1. - "TS" ϴ û Ѵ. - -

    - Header echo ^TS -

    -
  2. - -
  3. - 信 û ð û ϴµ ɸ ð - ˷ִ MyHeader ߰Ѵ. Ŭ̾Ʈ - ϸ ϰų Ŭ̾Ʈ - ã ִ. - -

    - Header add MyHeader "%D %t" -

    - -

    信 .

    - -

    - MyHeader: D=3775428 t=991424704447256 -

    -
  4. - -
  5. - Joe ȳ - -

    - Header add MyHeader "Hello Joe. It took %D microseconds \
    - for Apache to serve this request." -

    - -

    信 .

    - -

    - MyHeader: Hello Joe. It took D=3775428 microseconds for Apache - to serve this request. -

    -
  6. - -
  7. - û "MyRequestHeader" ִ 쿡 - 信 MyHeader . Ư Ŭ̾ƮԸ - 信 ߰Ҷ ϴ. Ϸ - mod_setenvif ʿϴ. - -

    - SetEnvIf MyRequestHeader value HAVE_MyRequestHeader
    - Header add MyHeader "%D %t mytext" env=HAVE_MyRequestHeader
    -

    - -

    HTTP û MyRequestHeader: value - ִٸ, 信 .

    - -

    - MyHeader: D=3775428 t=991424704447256 mytext -

    -
  8. -
-
-
top
-

Header þ

- - - - - - - - -
:HTTP Ѵ
:Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Extension
:mod_headers
:Condition ġ 2.0.51
-

þ HTTP ġų ü, Ѵ. - ڵ鷯 Ͱ Ŀ ϱ⶧ - ִ.

- -

condition ϸ, - onsuccess Ȥ always Ѵ. - ̴  ǥ Ѵ. - onsuccess 2xx ڵ带 - ϰ, always (2xx - ) ڵ带 Ѵ. Ư  - ϰ ʹٸ,  - Ѵ.

- -

ι° ƱԸƮ ٸ. ι° ƱԸƮ - Ʒ ϳ ִ.

- -
-
set
-
Ѵ. ̸ ̹ ִٸ - üѴ. value Ĺڿ ִ.
- -
append
-
̹ ϴ ̸ ߰Ѵ. - ο ġ, ο ̿ - ǥ δ. ̴ ϴ HTTP ǥ ̴.
- -
add
-
̹ ִ ߰Ѵ. ׷ - ̸ ΰ (Ȥ ) ִ. ǿ - ߻ ֱ⶧ append - ؾ Ѵ.
- -
unset
-
̷ ̸ ִٸ Ѵ. ̸ - ִٸ Ѵ.
- -
echo
-
̷ ̸ û ״ . - header ǥ ִ.
-
- -

ƱԸƮ ڿ header ̸ ´. - ڿ ݷ ,  ȴ. set, - append, add, unset - ҹڴ Ѵ. echo header - ̸ ڸ ϰ ǥ ִ.

- -

add, append, set - Ҷ ° ƱԸƮ value ʿϴ. - value ȿ ִٸ ֵǥ Ѵ. - value Ϲ ڿ̳ ϴ ڿ̸, - ΰ ִ. value ϴ - ıڴ .

- - - - - - - - - - - -
%tû ð ǥؽ÷ epoch (1970 1 - 1) ũ . տ t= - ٴ´.
%Dû ð Ʈ ɸ - ð. û Ⱓ . տ D= - ٴ´.
%{FOOBAR}eȯ溯 FOOBAR - .
- -

Header þ add, - append, set ƱԸƮ ϴ - ׹° ƱԸƮ ۾ ʿ ִ. - env=... ƱԸƮ ϸ ش ȯ溯 ϴ 쿡 (ƴϸ - env=!... ȯ溯 ʴٸ) - Header þ Ѵ. - ׷ þ û ƹ ġ ʴ´.

- -

Ʈ - Header þ óѴ. - ׷ Ͱ ߰ϴ κ - ϰų  ִ.

- -
-
top
-

RequestHeader þ

- - - - - - - -
:HTTP û Ѵ
:RequestHeader set|append|add|unset header -[value]
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Extension
:mod_headers
-

þ HTTP û ġų ü, Ѵ. - ڵ鷯 ϱ ϱ⶧ - ִ. ù° ƱԸƮ ٸ. - ù° ƱԸƮ Ʒ ϳ ִ.

- -
-
set
-
û Ѵ. ̸ ̹ ִٸ - üѴ
- -
append
-
̹ ϴ ̸ û ߰Ѵ. - ο ġ, ο ̿ - ǥ δ. ̴ ϴ HTTP ǥ ̴.
- -
add
-
̹ ִ û ߰Ѵ. ׷ - ̸ ΰ (Ȥ ) ִ. ǿ - ߻ ֱ⶧ append - ؾ Ѵ.
- -
unset
-
̷ ̸ û ִٸ Ѵ. ̸ - ִٸ Ѵ.
-
- -

ƱԸƮ ڿ ´. ڿ ݷ - ,  ȴ. ҹڴ Ѵ. add, - append, set Ҷ ° - ƱԸƮ value ʿϴ. value ȿ - ִٸ ֵǥ Ѵ. unset Ҷ - value ȵȴ.

- -

fixup ܰ迡 - û شϴ ڵ鷯 ϱ - RequestHeader þ óѴ. - ׷ Ȥ ġ ԷͰ ų - ִ.

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html deleted file mode 100644 index 24d31679..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_imap.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_imap.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html.en deleted file mode 100644 index 4348baf2..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html.en +++ /dev/null @@ -1,382 +0,0 @@ - - - -mod_imap - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_imap

-
-

Available Languages:  en  | - ko 

-
- - - -
Description:Server-side imagemap processing
Status:Base
ModuleIdentifier:imap_module
SourceFile:mod_imap.c
-

Summary

- -

This module processes .map files, thereby - replacing the functionality of the imagemap CGI - program. Any directory or document type configured to use the - handler imap-file (using either - AddHandler or - SetHandler) - will be processed by this module.

- -

The following directive will activate files ending with - .map as imagemap files:

- -

AddHandler imap-file map

- -

Note that the following is still supported:

- -

AddType application/x-httpd-imap map

- -

However, we are trying to phase out "magic MIME types" so we - are deprecating this method.

-
- -
top
-
-

New Features

- -

The imagemap module adds some new features that were not - possible with previously distributed imagemap programs.

- -
    -
  • URL references relative to the Referer: information.
  • - -
  • Default <base> assignment through a new map - directive base.
  • - -
  • No need for imagemap.conf file.
  • - -
  • Point references.
  • - -
  • Configurable generation of imagemap menus.
  • -
-
top
-
-

Imagemap File

- -

The lines in the imagemap files can have one of several - formats:

- -

- directive value [x,y ...]
- directive value "Menu text" [x,y - ...]
- directive value x,y ... "Menu text" -

- -

The directive is one of base, - default, poly, circle, - rect, or point. The value is an - absolute or relative URL, or one of the special values listed - below. The coordinates are x,y - pairs separated by whitespace. The quoted text is used as the text of - the link if a imagemap menu is generated. Lines beginning with '#' are - comments.

- -

Imagemap File Directives

-

There are six directives allowed in the imagemap file. The - directives can come in any order, but are processed in the - order they are found in the imagemap file.

- -
-
base Directive
- -

Has the effect of <base href="value"> - . The non-absolute URLs of the map-file are taken relative - to this value. The base directive overrides - ImapBase as set in a - .htaccess file or in the server configuration files. - In the absence of an ImapBase configuration - directive, base defaults to - http://server_name/.

-

base_uri is synonymous with base. - Note that a trailing slash on the URL is significant.

- -
default Directive
- -
The action taken if the coordinates given do not fit any - of the poly, circle or - rect directives, and there are no - point directives. Defaults to nocontent - in the absence of an ImapDefault configuration setting, causing a status - code of 204 No Content to be returned. The client - should keep the same page displayed.
- -
poly Directive
- -
Takes three to one-hundred points, and is obeyed if the - user selected coordinates fall within the polygon defined by - these points.
- -
circle
- -
Takes the center coordinates of a circle and a point on - the circle. Is obeyed if the user selected point is with the - circle.
- -
rect Directive
- -
Takes the coordinates of two opposing corners of a - rectangle. Obeyed if the point selected is within this - rectangle.
- -
point Directive
- -
Takes a single point. The point directive closest to the - user selected point is obeyed if no other directives are - satisfied. Note that default will not be - followed if a point directive is present and - valid coordinates are given.
-
- - -

Values

- -

The values for each of the directives can any of the following:

- -
-
a URL
- -

The URL can be relative or absolute URL. Relative URLs - can contain '..' syntax and will be resolved relative to the - base value.

-

base itself will not resolved according to the - current value. A statement base mailto: will - work properly, though.

- -
map
- -
Equivalent to the URL of the imagemap file itself. No - coordinates are sent with this, so a menu will be generated - unless ImapMenu is set to - none.
- -
menu
-
Synonymous with map.
- -
referer
- -
Equivalent to the URL of the referring document. Defaults - to http://servername/ if no Referer: - header was present.
- -
nocontent
- -
Sends a status code of 204 No Content, - telling the client to keep the same page displayed. Valid for - all but base.
- -
error
- -
Fails with a 500 Server Error. Valid for all - but base, but sort of silly for anything but - default.
-
- - -

Coordinates

- -
-
0,0 200,200
- -
A coordinate consists of an x and a y - value separated by a comma. The coordinates are separated - from each other by whitespace. To accommodate the way Lynx - handles imagemaps, should a user select the coordinate - 0,0, it is as if no coordinate had been - selected.
-
- - - -

Quoted Text

- -
-
"Menu Text"
- -

After the value or after the coordinates, the line - optionally may contain text within double quotes. This string - is used as the text for the link if a menu is - generated:

- -

- <a href="http://foo.com/">Menu text</a> -

- -

If no quoted text is present, the name of the link will be - used as the text:

- -

- <a href="http://foo.com/">http://foo.com</a> -

- -

If you want to use double quotes within this text, you have to - write them as &quot;.

-
- - -
top
-
-

Example Mapfile

- -

- #Comments are printed in a 'formatted' or 'semiformatted' menu.
- #And can contain html tags. <hr>
- base referer
- poly map "Could I have a menu, please?" 0,0 0,10 10,10 10,0
- rect .. 0,0 77,27 "the directory of the referer"
- circle http://www.inetnebr.com/lincoln/feedback/ 195,0 305,27
- rect another_file "in same directory as referer" 306,0 419,27
- point http://www.zyzzyva.com/ 100,100
- point http://www.tripod.com/ 200,200
- rect mailto:nate@tripod.com 100,150 200,0 "Bugs?"
-

- -
top
-
-

Referencing your mapfile

- -

HTML example

- <a href="/maps/imagemap1.map">
- - <img ismap src="/images/imagemap1.gif">
-
- </a> -

- -

XHTML example

- <a href="/maps/imagemap1.map">
- - <img ismap="ismap" src="/images/imagemap1.gif" />
-
- </a> -

- -
-
top
-

ImapBase Directive

- - - - - - - - -
Description:Default base for imagemap files
Syntax:ImapBase map|referer|URL
Default:ImapBase http://servername/
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_imap
-

The ImapBase directive sets the default - base used in the imagemap files. Its value is - overridden by a base directive within the imagemap - file. If not present, the base defaults to - http://servername/.

- -

See also

- -
-
top
-

ImapDefault Directive

- - - - - - - - -
Description:Default action when an imagemap is called with coordinates -that are not explicitly mapped
Syntax:ImapDefault error|nocontent|map|referer|URL
Default:ImapDefault nocontent
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_imap
-

The ImapDefault directive sets the default - default used in the imagemap files. Its value is - overridden by a default directive within the - imagemap file. If not present, the default action - is nocontent, which means that a 204 No - Content is sent to the client. In this case, the client - should continue to display the original page.

- -
-
top
-

ImapMenu Directive

- - - - - - - -
Description:Action if no coordinates are given when calling -an imagemap
Syntax:ImapMenu none|formatted|semiformatted|unformatted
Context:server config, virtual host, directory, .htaccess
Override:Indexes
Status:Base
Module:mod_imap
-

The ImapMenu directive determines the - action taken if an imagemap file is called without valid - coordinates.

- -
-
none
-
If ImapMenu is none, no menu is generated, - and the default action is performed.
- -
formatted
-
A formatted menu is the simplest menu. - Comments in the imagemap file are ignored. A level one header - is printed, then an hrule, then the links each on a separate - line. The menu has a consistent, plain look close to that of - a directory listing.
- -
semiformatted
-
In the semiformatted menu, comments are - printed where they occur in the imagemap file. Blank lines - are turned into HTML breaks. No header or hrule is printed, - but otherwise the menu is the same as a - formatted menu.
- -
unformatted
-
Comments are printed, blank lines are ignored. Nothing is - printed that does not appear in the imagemap file. All breaks - and headers must be included as comments in the imagemap - file. This gives you the most flexibility over the appearance - of your menus, but requires you to treat your map files as - HTML instead of plaintext.
-
- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html.ko.euc-kr deleted file mode 100644 index 0f3d4e62..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_imap.html.ko.euc-kr +++ /dev/null @@ -1,361 +0,0 @@ - - - -mod_imap - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_imap

-
-

:  en  | - ko 

-
- - - -
: ̹(imagemap) ó
:Base
:imap_module
ҽ:mod_imap.c
-

- -

imagemap CGI α׷ Ͽ - .map óѴ. (AddHandler SetHandler Ͽ) - imap-file ڵ鷯 ϵ 丮 - óѴ.

- -

Ʒ þ .map ̹ - Ϸ Ѵ.

- -

AddHandler imap-file map

- -

Ʒ Ѵ.

- -

AddType application/x-httpd-imap map

- -

׷ 츮 " Ư ǹ̰ ִ MIME - type" Ϸ ϱ⶧ ̴.

-
-

þ

- -

-
-
top
-
-

ο

- -

̹ ⿡ ̹ α׷  - ο ִ.

- -
    -
  • Referer: URL .
  • - -
  • ο base þ Ͽ ⺻ - <base> .
  • - -
  • imagemap.conf ʿ.
  • - -
  • (point) .
  • - -
  • ̹ ޴ .
  • -
-
top
-
-

̹

- -

̹ Ʒ ۼѴ.

- -

- directive value [x,y ...]
- directive value "Menu text" [x,y - ...]
- directive value x,y ... "Menu text" -

- -

directive base, default, - poly, circle, rect, - point ϳ. value URL̳ - URL Ȥ Ʒ Ư Ѵ. ǥ - x,y ̴. ǥ - ̹ ޴ 鶧 ũ Ѵ. - '#' ϴ ̴ּ.

- -

̹ þ

-

̹ Ͽ 6 þ ִ. þ - Ư , ̹ Ͽ - óѴ.

- -
-
base þ
- -

<base href="value"> - Ѵ. Ͽ URL URL ƴ϶ - URL Ѵ. base þ - .htaccess ̳ Ͽ - ImapBase - Ѵ. ImapBase þ - ٸ ⺻ base - http://server_name/̴.

-

base_uri base . URL - .

- -
default þ
- -
ش ǥ poly, circle, - rect þ ش ʰ point - þ ൿ Ѵ. ImapDefault ٸ - ⺻ 204 No Content ڵ带 ȯϴ - nocontent̴. Ŭ̾Ʈ - Ѵ.
- -
poly þ
- -
鰳 ִ. ڰ - ̷ ٰ ǥ 쿡 Ѵ.
- -
circle
- -
߽ɰ ǥ ޴´. ڰ - ǥ 쿡 Ѵ.
- -
rect þ
- -
簢 𼭸 ǥ ޴´. 簢 - ǥ 쿡 Ѵ.
- -
point þ
- -
ǥ ޴´. ٸ þ - ڰ ǥ point þ - Ѵ. point þ ϰ ȿ - ǥ default - ʴ´.
-
- - -

þ ִ

- -

þ Ʒ value ִ.

- -
-
URL
- -

URL̳ URL ִ. URL - '..' , base - ã´.

-

base Ҷ base Ѵ. - ׷, base mailto: ִ.

- -
map
- -
̹ ü URL . ǥ ImapMenu none - ƴ϶ ޴ .
- -
menu
-
map .
- -
referer
- -
(ũ ) URL . - Referer: ٸ ⺻ - http://servername/̴.
- -
nocontent
- -
Ŭ̾Ʈ ״ ֶ - 204 No Content ڵ带 . - base þ ִ.
- -
error
- -
и Ÿ 500 Server Error . - base þ , - default ܿ .
-
- - -

ǥ

- -
-
0,0 200,200
- -
ǥ ǥ x y ̴. - ǥ Ѵ. ̹ ٷ Ļ - Lynx Ǹ ڰ 0,0 ǥ Ͽٸ - ǥ ó Ѵ.
-
- - - -

ǥ

- -
-
"Menu Text"
- -

value ڳ ǥ ڿ ֵǥ - ִ. ڿ ޴ 鶧 ũ Ѵ.

- -

- <a href="http://foo.com/">Menu text</a> -

- -

ǥ ٸ ũ ũ - Ѵ.

- -

- <a href="http://foo.com/">http://foo.com</a> -

- -

ֵǥ &quot; - Ѵ.

-
- - -
top
-
-

- -

- #'formatted' 'semiformatted' ޴ ּ Ѵ.
- #׸ ּ html ±׸ ִ. <hr>
- base referer
- poly map "޴ ּ." 0,0 0,10 10,10 10,0
- rect .. 0,0 77,27 " ִ 丮"
- circle http://www.inetnebr.com/lincoln/feedback/ 195,0 305,27
- rect another_file " 丮 ִ" 306,0 419,27
- point http://www.zyzzyva.com/ 100,100
- point http://www.tripod.com/ 200,200
- rect mailto:nate@tripod.com 100,150 200,0 "?"
-

- -
top
-
-

ϱ

- -

HTML

- <a href="/maps/imagemap1.map">
- - <img ismap src="/images/imagemap1.gif">
-
- </a> -

- -

XHTML

- <a href="/maps/imagemap1.map">
- - <img ismap="ismap" src="/images/imagemap1.gif" />
-
- </a> -

- -
-
top
-

ImapBase þ

- - - - - - - - -
:̹ Ͽ base
:ImapBase map|referer|URL
⺻:ImapBase http://servername/
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_imap
-

ImapBase þ ̹ Ͽ - base ⺻ Ѵ. ̹ - ȿ base þ ϸ ⼭ - Ѵ. ٸ, base ⺻ - http://servername/̴.

- -

- -
-
top
-

ImapDefault þ

- - - - - - - - -
:̹ʿ ش ʴ ǥ - ⺻ ൿ
:ImapDefault error|nocontent|map|referer|URL
⺻:ImapDefault nocontent
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_imap
-

ImapDefault þ ̹ - Ͽ default ⺻ Ѵ. - ̹ ȿ default þ ϸ - ⼭ Ѵ. ٸ, default - ൿ Ŭ̾Ʈ 204 No Content - nocontent̴. Ŭ̾Ʈ - ״ Ѵ.

- -
-
top
-

ImapMenu þ

- - - - - - - -
:ǥ ̹ û ൿ
:ImapMenu none|formatted|semiformatted|unformatted
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Indexes
:Base
:mod_imap
-

ImapMenu þ ̹ Ͽ - ȿ ǥ ൿ Ѵ.

- -
-
none
-
ImapMenu none̸, ޴ ʰ - default ൿ Ѵ.
- -
formatted
-
formatted ޴ ޴. - ̹ ּ Ѵ. ū ǥ - ϰ, ũ پ Ѵ. ޴ ϰǰ ϸ, - 丮 ϰ ϴ.
- -
semiformatted
-
semiformatted ޴ ̹ Ͽ - ּ Ѵ. HTML ٲ ȯѴ. - ǥ ׸ , formatted - ޴ .
- -
unformatted
-
ּ ϰ, Ѵ. ̹ Ͽ - ִ 븸 Ѵ. ̹ ּ ʿ - ٲް ǥ Ѵ. ޴ ܰ - ٹ , ̹ ǻ Ϲ - ƴ HTML Ѵ.
-
- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html deleted file mode 100644 index db272ac7..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_include.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_include.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html.en deleted file mode 100644 index 1d828132..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html.en +++ /dev/null @@ -1,785 +0,0 @@ - - - -mod_include - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_include

-
-

Available Languages:  en  | - ja 

-
- - - - -
Description:Server-parsed html documents (Server Side Includes)
Status:Base
ModuleIdentifier:include_module
SourceFile:mod_include.c
Compatibility:Implemented as an output filter since Apache -2.0
-

Summary

- -

This module provides a filter which will process files - before they are sent to the client. The processing is - controlled by specially formatted SGML comments, referred to as - elements. These elements allow conditional text, the - inclusion of other files or programs, as well as the setting and - printing of environment variables.

-
- -
top
-
-

Enabling Server-Side Includes

- - -

Server Side Includes are implemented by the - INCLUDES filter. If - documents containing server-side include directives are given - the extension .shtml, the following directives will make Apache - parse them and assign the resulting document the mime type of - text/html:

- -

- AddType text/html .shtml
- AddOutputFilter INCLUDES .shtml -

- -

The following directive must be given for the directories - containing the shtml files (typically in a - <Directory> section, - but this directive is also valid in .htaccess files if - AllowOverride Options - is set):

- -

- Options +Includes -

- -

For backwards compatibility, the server-parsed - handler also activates the - INCLUDES filter. As well, Apache will activate the INCLUDES - filter for any document with mime type - text/x-server-parsed-html or - text/x-server-parsed-html3 (and the resulting - output will have the mime type text/html).

- -

For more information, see our Tutorial on Server Side Includes.

-
top
-
-

PATH_INFO with Server Side Includes

- - -

Files processed for server-side includes no longer accept - requests with PATH_INFO (trailing pathname information) - by default. You can use the AcceptPathInfo directive to - configure the server to accept requests with PATH_INFO.

-
top
-
-

Basic Elements

-

The document is parsed as an HTML document, with special - commands embedded as SGML comments. A command has the syntax:

- -

- <!--#element attribute=value - attribute=value ... --> -

- -

The value will often be enclosed in double quotes, but single - quotes (') and backticks (`) are also - possible. Many commands only allow a single attribute-value pair. - Note that the comment terminator (-->) should be - preceded by whitespace to ensure that it isn't considered part of - an SSI token. Note that the leading <!--# is one - token and may not contain any whitespaces.

- -

The allowed elements are listed in the following table:

- - - - - - - - - - - - - - - - - - - -
ElementDescription
configconfigure output formats
echoprint variables
execexecute external programs
fsizeprint size of a file
flastmodprint last modification time of a file
includeinclude a file
printenvprint all available variables
setset a value of a variable
- -

SSI elements may be defined by modules other than - mod_include. In fact, the exec element is provided by - mod_cgi, and will only be available if this - module is loaded.

- -

The config Element

-

This command controls various aspects of the parsing. The - valid attributes are:

- -
-
errmsg
-
The value is a message that is sent back to the - client if an error occurs while parsing the - document. This overrides any SSIErrorMsg directives.
- -
sizefmt
-
The value sets the format to be used which displaying - the size of a file. Valid values are bytes - for a count in bytes, or abbrev for a count - in Kb or Mb as appropriate, for example a size of 1024 bytes - will be printed as "1K".
- -
timefmt
-
The value is a string to be used by the - strftime(3) library routine when printing - dates.
-
- - -

The echo Element

-

This command prints one of the include - variables, defined below. If the variable is unset, the result is - determined by the SSIUndefinedEcho directive. Any dates printed are - subject to the currently configured timefmt.

- -

Attributes:

- -
-
var
-
The value is the name of the variable to print.
- -
encoding
-

Specifies how Apache should encode special characters - contained in the variable before outputting them. If set - to none, no encoding will be done. If set to - url, then URL encoding (also known as %-encoding; - this is appropriate for use within URLs in links, etc.) will be - performed. At the start of an echo element, - the default is set to entity, resulting in entity - encoding (which is appropriate in the context of a block-level - HTML element, e.g. a paragraph of text). This can be - changed by adding an encoding attribute, which will - remain in effect until the next encoding attribute - is encountered or the element ends, whichever comes first.

- -

The encoding attribute must precede the - corresponding var attribute to be effective, and - only special characters as defined in the ISO-8859-1 character - encoding will be encoded. This encoding process may not have the - desired result if a different character encoding is in use.

- -
- In order to avoid cross-site scripting issues, you should - always encode user supplied data. -
-
-
- - -

The exec Element

-

The exec command executes a given shell command or - CGI script. It requires mod_cgi to be present - in the server. If Options - IncludesNOEXEC is set, this command is completely - disabled. The valid attributes are:

- -
-
cgi
-

The value specifies a (%-encoded) URL-path to - the CGI script. If the path does not begin with a slash (/), - then it is taken to be relative to the current - document. The document referenced by this path is - invoked as a CGI script, even if the server would not - normally recognize it as such. However, the directory - containing the script must be enabled for CGI scripts - (with ScriptAlias - or Options - ExecCGI).

- -

The CGI script is given the PATH_INFO and query - string (QUERY_STRING) of the original request from the - client; these cannot be specified in the URL path. The - include variables will be available to the script in addition to - the standard CGI environment.

- -

Example

- <!--#exec cgi="/cgi-bin/example.cgi" --> -

- -

If the script returns a Location: header instead of - output, then this will be translated into an HTML anchor.

- -

The include virtual - element should be used in preference to exec cgi. In - particular, if you need to pass additional arguments to a CGI program, - using the query string, this cannot be done with exec - cgi, but can be done with include virtual, as - shown here:

- -

- <!--#include virtual="/cgi-bin/example.cgi?argument=value" --> -

-
- -
cmd
-

The server will execute the given string using - /bin/sh. The include variables are available to the command, in addition - to the usual set of CGI variables.

- -

The use of #include virtual is almost always prefered to using - either #exec cgi or #exec cmd. The former - (#include virtual) uses the standard Apache sub-request - mechanism to include files or scripts. It is much better tested and - maintained.

- -

In addition, on some platforms, like Win32, and on unix when - using suexec, you cannot pass arguments - to a command in an exec directive, or otherwise include - spaces in the command. Thus, while the following will work under a - non-suexec configuration on unix, it will not produce the desired - result under Win32, or when running suexec:

- -

- <!--#exec cmd="perl /path/to/perlscript arg1 arg2" --> -

-
-
- - -

The fsize Element

-

This command prints the size of the specified file, subject - to the sizefmt format specification. Attributes:

- -
-
file
-
The value is a path relative to the directory - containing the current document being parsed.
- -
virtual
-
The value is a (%-encoded) URL-path. If it does not begin with - a slash (/) then it is taken to be relative to the current document. - Note, that this does not print the size of any CGI output, - but the size of the CGI script itself.
-
- - -

The flastmod Element

-

This command prints the last modification date of the - specified file, subject to the timefmt format - specification. The attributes are the same as for the - fsize command.

- - -

The include Element

-

This command inserts the text of another document or file - into the parsed file. Any included file is subject to the - usual access control. If the directory containing the - parsed file has Options - IncludesNOEXEC set, then only documents with - a text MIME type (text/plain, text/html - etc.) will be included. Otherwise CGI scripts are invoked as normal - using the complete URL given in the command, including any query - string.

- -

An attribute defines the location of the document; the - inclusion is done for each attribute given to the include - command. The valid attributes are:

- -
-
file
-
The value is a path relative to the directory - containing the current document being parsed. It cannot - contain ../, nor can it be an absolute path. - Therefore, you cannot include files that are outside of the - document root, or above the current document in the directory - structure. The virtual attribute should always be - used in preference to this one.
- -
virtual
-

The value is a (%-encoded) URL-path. The URL cannot contain a - scheme or hostname, only a path and an optional query string. If it - does not begin with a slash (/) then it is taken to be relative to the - current document.

- -

A URL is constructed from the attribute, and the output the - server would return if the URL were accessed by the client is - included in the parsed output. Thus included files can be nested.

- -

If the specified URL is a CGI program, the program will be - executed and its output inserted in place of the directive in the - parsed file. You may include a query string in a CGI url:

- -

- <!--#include virtual="/cgi-bin/example.cgi?argument=value" --> -

- -

include virtual should be used in preference - to exec cgi to include the output of CGI programs - into an HTML document.

-
-
- - -

The printenv Element

-

This prints out a listing of all existing variables and - their values. Special characters are entity encoded (see the echo element for details) - before being output. There are no attributes.

- -

Example

- <!--#printenv --> -

- - -

The set Element

-

This sets the value of a variable. Attributes:

- -
-
var
-
The name of the variable to set.
- -
value
-
The value to give a variable.
-
- -

Example

- <!--#set var="category" value="help" --> -

- -
top
-
-

Include Variables

- - -

In addition to the variables in the standard CGI environment, - these are available for the echo command, for - if and elif, and to any program - invoked by the document.

- -
-
DATE_GMT
-
The current date in Greenwich Mean Time.
- -
DATE_LOCAL
-
The current date in the local time zone.
- -
DOCUMENT_NAME
-
The filename (excluding directories) of the document - requested by the user.
- -
DOCUMENT_URI
-
The (%-decoded) URL path of the document requested by the - user. Note that in the case of nested include files, this is - not the URL for the current document. Note also that - if the URL is modified internally (e.g. by an alias or directoryindex), the modified - URL is shown.
- -
LAST_MODIFIED
-
The last modification date of the document requested by - the user.
- -
QUERY_STRING_UNESCAPED
-
If a query string is present, this variable contains the - (%-decoded) query string, which is escaped for shell - usage (special characters like & etc. are - preceded by backslashes).
-
-
top
-
-

Variable Substitution

- -

Variable substitution is done within quoted strings in most - cases where they may reasonably occur as an argument to an SSI - directive. This includes the config, - exec, flastmod, fsize, - include, echo, and set - directives, as well as the arguments to conditional operators. - You can insert a literal dollar sign into the string using backslash - quoting:

- -

- <!--#if expr="$a = \$test" --> -

- -

If a variable reference needs to be substituted in the - middle of a character sequence that might otherwise be - considered a valid identifier in its own right, it can be - disambiguated by enclosing the reference in braces, - a la shell substitution:

- -

- <!--#set var="Zed" value="${REMOTE_HOST}_${REQUEST_METHOD}" --> -

- -

This will result in the Zed variable being set - to "X_Y" if REMOTE_HOST is - "X" and REQUEST_METHOD is - "Y".

- -

The below example will print "in foo" if the - DOCUMENT_URI is /foo/file.html, "in bar" - if it is /bar/file.html and "in neither" otherwise:

- -

- <!--#if expr='"$DOCUMENT_URI" = "/foo/file.html"' -->
- - in foo
-
- <!--#elif expr='"$DOCUMENT_URI" = "/bar/file.html"' -->
- - in bar
-
- <!--#else -->
- - in neither
-
- <!--#endif --> -

-
top
-
-

Flow Control Elements

- - -

The basic flow control elements are:

- -

- <!--#if expr="test_condition" -->
- <!--#elif expr="test_condition" -->
- <!--#else -->
- <!--#endif --> -

- -

The if element works like an if statement in a - programming language. The test condition is evaluated and if - the result is true, then the text until the next elif, - else or endif element is included in the - output stream.

- -

The elif or else statements are be used - to put text into the output stream if the original - test_condition was false. These elements are optional.

- -

The endif element ends the if element - and is required.

- -

test_condition is one of the following:

- -
-
string
-
true if string is not empty
- -
string1 = string2
- string1 != string2
- -

Compare string1 with string2. If - string2 has the form /string2/ - then it is treated as a regular expression. Regular expressions are - implemented by the PCRE engine and - have the same syntax as those in perl - 5.

- -

If you are matching positive (=), you can capture - grouped parts of the regular expression. The captured parts are - stored in the special variables $1 .. - $9.

- -

Example

- <!--#if expr="$QUERY_STRING = /^sid=([a-zA-Z0-9]+)/" -->
- - <!--#set var="session" value="$1" -->
-
- <!--#endif --> -

-
- -
string1 < string2
- string1 <= string2
- string1 > string2
- string1 >= string2
- -
Compare string1 with string2. Note, that - strings are compared literally (using - strcmp(3)). Therefore the string "100" is less than - "20".
- -
( test_condition )
-
true if test_condition is true
- -
! test_condition
-
true if test_condition is false
- -
test_condition1 && - test_condition2
-
true if both test_condition1 and - test_condition2 are true
- -
test_condition1 || - test_condition2
-
true if either test_condition1 or - test_condition2 is true
-
- -

"=" and "!=" bind more tightly than - "&&" and "||". "!" binds - most tightly. Thus, the following are equivalent:

- -

- <!--#if expr="$a = test1 && $b = test2" -->
- <!--#if expr="($a = test1) && ($b = test2)" --> -

- -

The boolean operators && and || - share the same priority. So if you want to bind such an operator more - tightly, you should use parentheses.

- -

Anything that's not recognized as a variable or an operator - is treated as a string. Strings can also be quoted: - 'string'. Unquoted strings can't contain whitespace - (blanks and tabs) because it is used to separate tokens such as - variables. If multiple strings are found in a row, they are - concatenated using blanks. So,

- -

string1    string2 results in string1 string2
-
- and
-
- 'string1    string2' results in string1    string2.

- -

Escaping slashes in regex strings

-

All slashes which are not intended to act as delimiters in your regex must - be escaped. This is regardless of their meaning to the regex engine.

-
- - -
-
top
-

SSIEndTag Directive

- - - - - - - - -
Description:String that ends an include element
Syntax:SSIEndTag tag
Default:SSIEndTag "-->"
Context:server config, virtual host
Status:Base
Module:mod_include
Compatibility:Available in version 2.0.30 and later.
-

This directive changes the string that mod_include - looks for to mark the end of an include element.

- -

Example

- SSIEndTag "%>" -

- - -

See also

- -
-
top
-

SSIErrorMsg Directive

- - - - - - - - - -
Description:Error message displayed when there is an SSI -error
Syntax:SSIErrorMsg message
Default:SSIErrorMsg "[an error occurred while processing this -directive]"
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Base
Module:mod_include
Compatibility:Available in version 2.0.30 and later.
-

The SSIErrorMsg directive changes the error - message displayed when mod_include encounters an - error. For production servers you may consider changing the default - error message to "<!-- Error -->" so that - the message is not presented to the user.

- -

This directive has the same effect as the <!--#config - errmsg=message --> element.

- -

Example

- SSIErrorMsg "<!-- Error -->" -

- -
-
top
-

SSIStartTag Directive

- - - - - - - - -
Description:String that starts an include element
Syntax:SSIStartTag tag
Default:SSIStartTag "<!--#"
Context:server config, virtual host
Status:Base
Module:mod_include
Compatibility:Available in version 2.0.30 and later.
-

This directive changes the string that mod_include - looks for to mark an include element to process.

- -

You may want to use this option if you have 2 servers parsing the - output of a file each processing different commands (possibly at - different times).

- -

Example

- SSIStartTag "<%"
- SSIEndTag "%>" -

- -

The example given above, which also specifies a matching - SSIEndTag, will - allow you to use SSI directives as shown in the example - below:

- -

SSI directives with alternate start and end tags

- <%printenv %> -

- -

See also

- -
-
top
-

SSITimeFormat Directive

- - - - - - - - - -
Description:Configures the format in which date strings are -displayed
Syntax:SSITimeFormat formatstring
Default:SSITimeFormat "%A, %d-%b-%Y %H:%M:%S %Z"
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Base
Module:mod_include
Compatibility:Available in version 2.0.30 and later.
-

This directive changes the format in which date strings are displayed - when echoing DATE environment variables. The - formatstring is as in strftime(3) from the - C standard library.

- -

This directive has the same effect as the <!--#config - timefmt=formatstring --> element.

- -

Example

- SSITimeFormat "%R, %B %d, %Y" -

- -

The above directive would cause times to be displayed in the - format "22:26, June 14, 2002".

- -
-
top
-

SSIUndefinedEcho Directive

- - - - - - - - -
Description:String displayed when an unset variable is echoed
Syntax:SSIUndefinedEcho string
Default:SSIUndefinedEcho "(none)"
Context:server config, virtual host
Status:Base
Module:mod_include
Compatibility:Available in version 2.0.34 and later.
-

This directive changes the string that mod_include - displays when a variable is not set and "echoed".

- -

Example

- SSIUndefinedEcho "<!-- undef -->" -

- -
-
top
-

XBitHack Directive

- - - - - - - - -
Description:Parse SSI directives in files with the execute bit -set
Syntax:XBitHack on|off|full
Default:XBitHack off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Base
Module:mod_include
-

The XBitHack directive controls the parsing - of ordinary html documents. This directive only affects files associated - with the MIME type text/html. XBitHack can take on the following values:

- -
-
off
-
No special treatment of executable files.
- -
on
-
Any text/html file that has the user-execute bit - set will be treated as a server-parsed html document.
- -
full
-
As for on but also test the group-execute bit. - If it is set, then set the Last-modified date of the - returned file to be the last modified time of the file. If - it is not set, then no last-modified date is sent. Setting - this bit allows clients and proxies to cache the result of - the request. - -

Note

-

You would not want to use the full option, unless you assure the - group-execute bit is unset for every SSI script which might #include a CGI or otherwise produces different output on - each hit (or could potentially change on subsequent requests).

-
-
-
- - -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html.ja.utf8 deleted file mode 100644 index 5ba814a5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_include.html.ja.utf8 +++ /dev/null @@ -1,762 +0,0 @@ - - - -mod_include - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_include

-
-

Available Languages:  en  | - ja 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - - -
説明:サーバがパースする html ドキュメント (Server Side Includes)
ステータス:Base
モジュール識別子:include_module
ソースファイル:mod_include.c
互換性:Apache 2.0 から出力フィルタとして実装されました。
-

概要

- -

このモジュールはファイルがクライアントに送られる前に処理するフィルタを - 提供します。処理の内容は要素と呼ばれる特別な形式の SGML コメントにより - 制御されます。これらの要素は条件分岐や、他のファイルや - プログラムの出力の取り込み、環境変数の設定や表示を行なうことが - できます。

-
- -
top
-
-

Server-Side Includes を有効にする

- - -

Server Side Includes は INCLUDES - フィルタ により実装されています。 - Server-side include のディレクティブを含むドキュメントの拡張子が - .shtml の場合、以下のディレクティブでは Apache がそれらを - パースして、その結果できるドキュメントに text/html の - MIME タイプを割り当てます:

- -

- AddType text/html .shtml
- AddOutputFilter INCLUDES .shtml -

- -

以下のディレクティブは shtml ファイルのあるディレクトリで指定されている - 必要があります (通常は <Directory> セクションで指定しますが、 - AllowOverride Options - が設定されていると、.htaccess ファイルに書くこともできます):

- -

- Options +Includes -

- -

互換性を保つために、server-parsed - ハンドラ も INCLUDES フィルタを - 有効にします。MIME タイプ text/x-server-parsed-html や - text/x-server-parsed-html3 のドキュメントに対しても - Apache は INCLUDES フィルタを有効にします (出力されるものは - MIME タイプ text/html になります)。

- -

詳しい情報は Tutorial on Server Side Includes.

-
top
-
-

サーバサイドインクルード (SSI) での PATH_INFO

- - -

SSI で処理されるファイルはデフォルトでは PATH_INFO - (後続のパス名情報) - 付きのリクエストを受け入れなくなりました。AcceptPathInfo ディレクティブで - PATH_INFO 付きのリクエストを受け入れるようにサーバを - 設定できます。

-
top
-
-

基本要素

-

ドキュメントは、SGML のコメントとして特別なコマンドが埋め込まれた - HTML ドキュメントとしてパースされます。コマンドの構文は次のように - なっています:

- -

- <!--#element attribute=value - attribute=value ... --> -

- -

値 (訳注: value) は二重引用符で囲むのが一般的ですが、 - シングルクオート (') とバッククオート (`) も使用できます。 - 多くのコマンドは属性-値 (訳注: attribute-value) の組を一つだけ指定できます。 - コメントの終わり (-->) - の前には、SSI の句の一部だと解釈されないようにするために空白を - 入れてください。最初の <!--# はまとめて一つの - 句で、空白をふくんではいけないこと注意してください。

- -

要素 (訳注: element) を以下の表に示します。

- - - - - - - - - - - - - - - - - - - -
要素説明
configconfigure output formats
echoprint variables
execexecute external programs
fsizeprint size of a file
flastmodprint last modification time of a file
includeinclude a file
printenvprint all available variables
setset a value of a variable
- -

SSI 要素は mod_include 以外のモジュールで - 定義されることもあります。実際、 - exec 要素は - mod_cgi で提供されていて、このモジュールが - ロードされる場合にのみ利用可能となります。

- -

config 要素

-

次のコマンドは解析の様々な側面を制御します。属性は次の通りです。

- -
-
errmsg
-
この値が、ドキュメントの解析中にエラーが発生した時に - クライアントに送信されるメッセージになります。これは - SSIErrorMsg - ディレクティブを上書きします。
- -
sizefmt
-
この値は、ファイルのサイズを表示する際に使用する - フォーマットを設定します。値は バイトカウントの - bytesか、Kb や Mb を優先的に使用する - abbrec (例えば 1024 バイトは "1K" と表示されます) - です。
- -
timefmt
-
この値は strftime(3) ライブラリルーチンが - 日時をプリントする際に用いられます。
-
- - -

echo 要素

-

このコマンドは以下で定義されている include - 変数 を表示します。変数が設定されていない場合は SSIUndefinedEcho ディレクティブで - 決定される結果となります。日付はその時点での timefmt に従って - 表示されます。属性は次の通りです。

- -
-
var
-
値は表示する変数の名前です。
- -
encoding
-

変数を出力する前に、変数中の特別文字をどのようにエンコードするかを - 指定します。none に設定されていると、エンコードは行なわれません。 - url に設定されていると、URL エンコード (%-エンコードとも - 呼ばれています。これはリンク等の URL の使用に適切です) が - 行なわれます。echo 要素の開始時は、デフォルトは - entity に設定されています。これはエンティティエンコード - (段落やテキストなどのブロックレベルの HTML エレメントのコンテキストに - 適しています) を行ないます。これは encoding 属性 - を加えることで変更できます。変更は次の encoding 属性か、 - 要素の終了まで効力を持ちます。

- -

encoding 属性はエンコードの変更をしたい var - の前に ある必要があることに注意してください。 - また、ISO-8859-1 エンコーディングで - 定義されている特別な文字だけがエンコードされます。 - 別の文字のエンコーディングの場合は、このエンコーディングは - 望みの結果にならないかもしれません。

- -
- クロスサイトスクリプティングの問題を避けるために、 - 常にユーザからのデータをエンコードすべきです。 -
-
-
- - -

exec 要素

-

exec コマンドは指定されたシェルコマンドや CGI スクリプトを - 実行します。mod_cgi がサーバに組み込まれているいなければ - なりません。Option - IncludesNOEXEC はこのコマンドを無効にします。 - 使用可能な属性は次の通りです。

- -
-
cgi
-

値は (%-エンコードされた) URL を指定します。パスが - スラッシュ (/) で始まらないときは、ドキュメントからの - 相対パスとして扱われます。このパスで参照されているドキュメントは - サーバが CGI スクリプトとして扱っていなくても CGI スクリプトとして - 起動されます。ただし、スクリプトのあるディレクトリでは - (ScriptAlias - や Option ExecCGI - によって) CGI スクリプトの使用が許可されている必要があります。

- -

CGI スクリプトには、クライアントからの元々のリクエストの - PATH_INFO とクエリー文字列 (QUERY_STRING) が渡されます。 - これらは URL パスとして特定できないものです。 - スクリプトは標準 CGI 環境に加えて、include 変数を - 使用することができます。

- -

- <!--#exec cgi="/cgi-bin/example.cgi" --> -

- -

スクリプトが、出力の代わりに Location: ヘッダを返すと、 - HTML のアンカー (訳注:リンク) に変換されます。

- -

exec cgi よりも、 - include virtual - の方を使うようにしてください。特に、CGI への追加の引数を - クエリー文字列を使って渡すことは exec cgi は - できませんが、include virtual は以下のようにして - 可能です。

- -

- <!--#include virtual="/cgi-bin/example.cgi?argument=value" --> -

-
- -
cmd
-

サーバは指定された文字列を /bin/sh を使って - 実行します。コマンドは通常の CGI 変数に加えて include 変数も使うことができます。

- -

ほとんどの場合、#include - virtual を使う方が #exec cgi#exec - cmd を使うよりも良いです。前者 (#include virtual) - は標準の Apache のサブリクエスト機構を使ってファイルやスクリプトの - 出力を取り込みます。 - こちらの方がよくテストされメンテナンスされた方法です。

- -

さらに、Win32 のようないくつかのプラットフォームや、suexec を使っている unix では、 - exec ディレクティブのコマンドに - 引数を渡したり、コマンドに空白を入れることはできません。 - ですから、以下のものは unix の suexec でない設定では動作しますが、 - Win32 や suexec を使っている unix では期待した結果にはなりません:

- -

- <!--#exec cmd="perl /path/to/perlscript arg1 arg2" --> -

-
-
- - -

fsize 要素

-

このコマンドは指定されたファイルの大きさを sizefmt の - 書式指定に基づいて出力します。属性は次の通りです。

- -
-
file
-
値は解析されているドキュメントの存在するディレクトリからの - 相対パスです。
- -
virtual
-
値は (% エンコードされた) URL-path です。スラッシュ (/) で - 始まらないときはドキュメントからの相対パスとして扱われます。 - CGI の出力のサイズはプリントされません。CGI - スクリプト自体のサイズがプリントされることに注意してください。
-
- - -

flastmod 要素

-

このコマンドは指定されたファイルの最終修正時刻を - timefmt 書式指定に従って表示します。 - 指定可能な属性は fsize コマンドと同じです。

- - -

include 要素

-

このコマンドは別の文書やファイルのテキストを解析しているファイルに - 挿入します。挿入されるファイルはアクセス制御の管理下にあります。 - 解析しているファイルの存在するディレクトリに - Option IncludesNOEXEC - が設定されている場合、text MIME タイプ (text/plain, - text/html 等) のドキュメントのみインクルードが行なわれます。 - その他の場合は、クエリー文字列も含め、コマンドで指定された - 完全な URL を使って普通に CGI スクリプトが呼び出されます。

- -

属性が文書の位置を指定します。include コマンドに与えられたそれぞれの - 属性に対して挿入作業が行なわれます。有効な属性は次の通りです。

- -
-
file
-
値は解析されているドキュメントの存在するディレクトリからの - 相対パスです。 - ../ を含んでいたり、絶対パスを指定したりはできません。 - ですから、ドキュメントルートの外にあるファイルや、ディレクトリ構造で - 上位にあるファイルを挿入することはできません。 - 常にこの属性よりは、virtual 属性を使うようにしてください。 -
- -
virtual
-

値は解析されているドキュメントからの (% エンコードされた) URL - です。URL にはスキームやホスト名を含めることはできません。パスと、 - もしあればクエリー文字列を指定できるだけです。スラッシュ (/) から - 始まらない場合は、ドキュメントからの相対パスとして扱われます。

- -

URL は属性から作られ、その URL をクライアントがアクセスしたときに - 出力される内容が解析後の出力に含められます。ですから、挿入される - ファイルは入れ子構造にすることができます。

- -

指定された URL が CGI プログラムであった場合は、 - プログラムが実行され、その出力が解析しているファイル中の - ディレクティブがあった位置に挿入されます。CGI の url に - クエリー URL を入れることもできます。

- -

- <!--#include virtual="/cgi-bin/example.cgi?argument=value" --> -

- -

HTML ドキュメントに CGI プログラムの出力を含める方法としては、 - include virtual の方が exec cgi よりも - 好ましい方法です。

-
-
- - -

printenv 要素

-

これは、存在するすべての変数とその値を表示します。Apache 1.3.12 から、 - 特別な文字は出力される前にエンティティエンコード (詳細は echo 要素を参照) - されるようになりました。属性はありません。

- -

- <!--#printenv --> -

- - -

set 要素

-

これは変数の値を設定します。属性は次の通りです。

- -
-
var
-
設定する変数の名前。
- -
value
-
変数に設定する値。
-
- -

- <!--#set var="category" value="help" --> -

- -
top
-
-

Include 変数

- - -

標準 CGI 環境の変数に加えて、echo コマンドや、 - ifelif, それにドキュメントから呼び出される - すべてのプログラムから使用できる変数があります。

- -
-
DATE_GMT
-
グリニッジ標準時による現在時刻。
- -
DATE_LOCAL
-
ローカルの標準時による現在時刻。
- -
DOCUMENT_NAME
-
ユーザがリクエストした (ディレクトリを除いた) ファイル名。
- -
DOCUMENT_URI
-
ユーザがリクエストした (% エンコードされた) URL-path。 - 挿入ファイルが入れ子になっている場合は、解析されている - ドキュメントの URL ではないことに注意してください。
- -
LAST_MODIFIED
-
ユーザがリクエストしたドキュメントの最終修正時刻。
- -
QUERY_STRING_UNESCAPED
-
クエリー文字列がある場合、この変数には (%-デコードされた) - クエリー文字列が代入されていて、shell で使用できるように - エスケープされています (& - といった特殊文字にはバックスラッシュが直前に置かれます)。
-
-
top
-
-

変数置換

- -

変数置換はたいていの場合 SSI ディレクティブの引数として妥当な場所にある - 引用符で囲まれた文字列中で行なわれます。これに該当するものには、 - config, - exec, flastmod, fsize, - include, echo, set の - 各ディレクティブと、条件分岐用のオペレータへの引数があります。 - ドル記号はバックスラッシュを使うことで使うことができます:

- -

- <!--#if expr="$a = \$test" --> -

- -

変数名としてみなされる文字列の中で変数への参照を置換する必要があるときは、 - シェルでの変数置換のように、中括弧で括ることで区別することができます:

- -

- <!--#set var="Zed" value="${REMOTE_HOST}_${REQUEST_METHOD}" --> -

- -

この例では、REMOTE_HOST が - "X" で REQUEST_METHOD が - "Y" のときに変数 Zed を "X_Y" - に設定します。

- -

以下の例では、DOCUMENT_URI/foo/file.html - のときに "in foo" を、/bar/file.html のときに "in bar" を、 - どちらでもないときには "in neither" を表示します。

- -

- <!--#if expr='"$DOCUMENT_URI" = "/foo/file.html"' -->
- - in foo
-
- <!--#elif expr='"$DOCUMENT_URI" = "/bar/file.html"' -->
- - in bar
-
- <!--#else -->
- - in neither
-
- <!--#endif --> -

-
top
-
-

フロー制御要素

- - -

基本的なフローコントロール要素は次の通りです。

- -

- <!--#if expr="test_condition" -->
- <!--#elif expr="test_condition" -->
- <!--#else -->
- <!--#endif --> -

- -

if 要素はプログラミング言語の - if 文と同じように動作します。条件が評価され、結果が真であれば次の - elifelseendif - 要素までの文字列が出力に挿入されます。

- -

elifelse 文は test_condition - が偽のときにテキストを出力に挿入するために使われます。 - これらの要素はあってもなくても構いません。

- -

endif 要素は if - 要素を終了させます。この要素は必須です。

- -

test_condition は以下のどれかです:

- -
-
string
-
string が空でない場合に真です
- -
string1 = string2
- string1 == string2
- string1 != string2
- -

string1string2 を比較します。 - string2/string/ - という形式であれば、正規表現として比較されます。正規表現は - PCRE エンジンで実装されていて、 - perl 5 と同じ構文を使用します。 - == は単に = の別名で、まったく同じ動作を - します。

- -

正のマッチング (= または ==) の場合は、 - 正規表現でグループ分けされたパーツをキャプチャすることができます。 - キャプチャされた部分は特殊変数 $1 .. $9 - に格納されます。

- -

- <!--#if expr="$QUERY_STRING = /^sid=([a-zA-Z0-9]+)/" -->
- - <!--#set var="session" value="$1" -->
-
- <!--#endif --> -

-
- -
string1 < string2
- string1 <= string2
- string1 > string2
- string1 >= string2
- -
string1string2 を比較します。 - 文字列として比較される (strcmp(3) を使用) - ことに注意してください。ですから、文字列 "100" は "20" - よりも小さいことになります。
- -
( test_condition )
-
test_condition が真のとき、真
- -
! test_condition
-
test_condition が偽のとき、真
- -
test_condition1 && - test_condition2
-
test_condition1 かつ - test_condition2 が真のとき、真
- -
test_condition1 || - test_condition2
-
test_condition1 または - test_condition2 が真のとき、真
-
- -

"=" と "!=" の方が "&&" より - きつく束縛します。"!" の束縛が一番きつくなっています。 - ですから以下の二つは等価です:

- -

- <!--#if expr="$a = test1 && $b = test2" -->
- <!--#if expr="($a = test1) && ($b = test2)" --> -

- -

真偽値オペレータ &&|| - は同じ優先度です。 - これらのオペレータで一方により強い優先度をつけたい場合には、 - 括弧を使う必要があります。

- -

変数やオペレータとして認識されないものはすべて文字列として - 扱われます。文字列は引用符で囲むこともできます: 'string' - のように。引用符で囲まれていない文字列には空白 (スペースとタブ) - を含めることはできません。それらは変数などの句を分離するために - 使われているからです。複数の文字列が続いているときは、 - 空白を間に入れて一つにくっつけられます。ですから、

- -

string1    string2string1 string2 になります。
-
- また、
-
- 'string1    string2'string1    string2 - になります。

-
-
top
-

SSIEndTag ディレクティブ

- - - - - - - - -
説明:include 要素を終了させる文字列
構文:SSIEndTag tag
デフォルト:SSIEndTag "-->"
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_include
互換性:2.0.30 以降で利用可能
-

このディレクティブは mod_include が探す、 - include 要素の終了を示す文字列を変更します。

- -

- SSIEndTag "%>" -

- - -

参照

- -
-
top
-

SSIErrorMsg ディレクティブ

- - - - - - - - - -
説明:SSI のエラーがあったときに表示されるエラーメッセージ
構文:SSIErrorMsg message
デフォルト:SSIErrorMsg "[an error occurred while processing this -directive]"
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Base
モジュール:mod_include
互換性:バージョン 2.0.30 以降で使用可能
-

SSIErrorMsg ディレクティブは mod_include - がエラーが起こったときに表示するメッセージを変更します。プロダクションサーバでは - メッセージがユーザに表示されないようにするために - デフォルトエラーメッセージを "<!-- Error -->" - に変えるというようなことを考えるかもしれません。

- -

このディレクティブは <!--#config - errmsg=message --> 要素と同じ効果になります。

- -

- SSIErrorMsg "<!-- Error -->" -

- -
-
top
-

SSIStartTag ディレクティブ

- - - - - - - - -
説明:include 要素を開始する文字列
構文:SSIStartTag tag
デフォルト:SSIStartTag "<!--#"
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_include
互換性:バージョン 2.0.30 以降で使用可能
- -

このディレクティブは mod_include が探す、include - 要素の開始を示す文字列を変更します。

- -

二つのサーバで (もしかすると別々の段階で) ファイルの出力を解析していて、 - それぞれに違うコマンドを処理させたい、 - というようなときにこのオプションを使います。

- -

- SSIStartTag "<%"
- SSIEndTag "%>" -

- -

上の例のように対応する - SSIEndTag を併せて使うと、 - 下に示す例のように SSI ディレクティブを使えます:

- -

違う開始と終了のタグを使った SSI ディレクティブ

- <%printenv %> -

- -

参照

- -
-
top
-

SSITimeFormat ディレクティブ

- - - - - - - - - -
説明:日付けを現す文字列の書式を設定する
構文:SSITimeFormat formatstring
デフォルト:SSITimeFormat "%A, %d-%b-%Y %H:%M:%S %Z"
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Base
モジュール:mod_include
互換性:2.0.30 以降で使用可能
-

このディレクティブは DATE 環境変数を echo して日付を現す文字列が - 表示されるときの書式を変更します。formatstring は - C 標準ライブラリの strftime(3) と同じ形式です。

- -

このディレクティブは <!--#config - timefmt=formatstring --> 要素と同じ効果になります。

- -

- SSITimeFormat "%R, %B %d, %Y" -

- -

上のディレクティブでは、日付は "22:26, June 14, 2002" という - 形式で表示されます。

- -
-
top
-

SSIUndefinedEcho ディレクティブ

- - - - - - - - - -
説明:未定義の変数が echo されたときに表示される文字列
構文:SSIUndefinedEcho string
デフォルト:SSIUndefinedEcho "(none)"
コンテキスト:サーバ設定ファイル, バーチャルホスト
上書き:All
ステータス:Base
モジュール:mod_include
互換性:2.0.34 以降で利用可能
-

このディレクティブは変数が定義されていないにも関わらず - "echo" されたときに mod_include - が表示する文字列を変更します。

- -

- SSIUndefinedEcho "<!-- undef -->" -

- -
-
top
-

XBitHack ディレクティブ

- - - - - - - - -
説明:実行ビットが設定されたファイルの SSI ディレクティブを -解析する
構文:XBitHack on|off|full
デフォルト:XBitHack off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Base
モジュール:mod_include
-

XBitHack ディレクティブは通常の HTML - ドキュメントの解析を制御します。このディレクティブは MIME タイプ - text/html と関連付けられているファイルにのみ影響します。 - XBitHack は以下の値をとることができます。

- -
-
off
-
実行可能ファイルに対して特別な扱いをしません。
- -
on
-
ユーザの実行ビットが設定されている text/html - ファイルは全てサーバで解析する html ドキュメントとして扱われます。
- -
full
-
on と同様ですが、グループ実行ビットもテストします。 - もしそれが設定されていれば、返されるファイルの Last-modified の - 日付をファイルの最終修正時刻にします。それが設定されていないときは、 - last-modified の日付は送られません。このビットを設定すると、 - クライアントやプロキシがリクエストをキャッシュできるようになります。 - -
注意 他の CGI を #include - するかもしれないものや、各アクセスに対して違う出力を生成する - (もしくは後のリクエストで変わるかもしれないもの) - すべての SSI スクリプトに対してグループ実行ビットが - 設定されていないことを確認できない場合は、full は使わない方が良い - でしょう。
-
-
- - -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html deleted file mode 100644 index 2b70dae6..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_info.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_info.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_info.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.en deleted file mode 100644 index b7ad45a3..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.en +++ /dev/null @@ -1,128 +0,0 @@ - - - -mod_info - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_info

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Provides a comprehensive overview of the server -configuration
Status:Extension
ModuleIdentifier:info_module
SourceFile:mod_info.c
-

Summary

- -

To configure mod_info, add the following to your - httpd.conf file.

- -

- <Location /server-info>
- - SetHandler server-info
-
- </Location> -

- -

You may wish to use mod_access inside the - <Location> - directive to limit access to your server configuration - information:

- -

- <Location /server-info>
- - SetHandler server-info
- Order deny,allow
- Deny from all
- Allow from yourcompany.com
-
- </Location> -

- -

Once configured, the server information is obtained by - accessing http://your.host.dom/server-info

- -
- Note that the configuration files are read by the - module at run-time, and therefore the display may - not reflect the running server's active - configuration if the files have been changed since the server - was last reloaded. Also, the configuration files must be - readable by the user as which the server is running (see the - User directive), or - else the directive settings will not be listed. - -

It should also be noted that if - mod_info is compiled into the server, its - handler capability is available in all configuration - files, including per-directory files (e.g., - .htaccess). This may have security-related - ramifications for your site.

- -

In particular, this module can leak sensitive information - from the configuration directives of other Apache modules such as - system paths, usernames/passwords, database names, etc. Due to - the way this module works there is no way to block information - from it. Therefore, this module should only be - used in a controlled environment and always with caution.

-
-
-

Directives

- -
- -
top
-

AddModuleInfo Directive

- - - - - - - -
Description:Adds additional information to the module -information displayed by the server-info handler
Syntax:AddModuleInfo module-name string
Context:server config, virtual host
Status:Extension
Module:mod_info
Compatibility:Apache 1.3 and above
-

This allows the content of string to be shown as - HTML interpreted, Additional Information for - the module module-name. Example:

- -

- AddModuleInfo mod_auth.c 'See <a \
- - href="http://www.apache.org/docs/2.0/mod/mod_auth.html">\
- http://www.apache.org/docs/2.0/mod/mod_auth.html</a>' -
-

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.ja.utf8 deleted file mode 100644 index eeca181e..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.ja.utf8 +++ /dev/null @@ -1,118 +0,0 @@ - - - -mod_info - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_info

-
-

Available Languages:  en  | - ja  | - ko 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:サーバの設定の包括的な概観を提供する
ステータス:Extension
モジュール識別子:info_module
ソースファイル:mod_info.c
-

概要

- - -

mod_info を設定するには、以下を httpd.conf - ファイルに加えます。

- -

-<Location /server-info>
-SetHandler server-info
-</Location>
-

- -

サーバ設定の情報へのアクセスを制限するために、 - <Location> - ディレクティブの中に <Limit> - 節を入れるとよいかもしれません。

- -

一旦設定すると、http://your.host.dom/server-info - をアクセスすることでサーバの情報を得られるようになります。

- -
-

このモジュールは実行時に設定ファイルを読み込みます。 - サーバの設定ファイルが最後にサーバに読み込まれた後に変更されている - 場合には、表示されている内容は実行されているサーバの設定を反映して - いないかもしれないことに注意してください。 - また、設定ファイルはサーバが実行されているユーザの権限で - 読み込み許可が与えられている必要があります - (User - ディレクティブを参照してください)。 - でなければ、ディレクティブの設定は表示されません。

- -

mod_info - がサーバに組み込まれている場合は、ディレクトリのファイル - (例えば、.htaccess) を含むすべての設定ファイルで - ハンドラを使用可能であるということにも注意してください。 - これは、あなたのサイトではセキュリティに関連した問題があるかもしれません。 -

- -

特に、このモジュールはシステムパス、ユーザ名/パスワード、 - データベース名など、他の Apache モジュールの設定ディレクティブから - セキュリティ上微妙な情報を漏らす可能性があります。 - このモジュールの動作方法のせいで、情報の流出を防ぐ方法はありません。 - ですから、このモジュールはちゃんとアクセスが制御された環境で、 - 注意して使ってください。

-
-
-

ディレクティブ

- -
- -
top
-

AddModuleInfo ディレクティブ

- - - - - - - -
説明:server-info ハンドラにより表示されるモジュールの情報に -追加の情報を付け加える
構文:AddModuleInfo module-name string
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_info
互換性:Apache 1.3 以降
-

これは、string の内容がモジュール module-name - の追加情報 として HTML - として解釈され、表示されるようにします。例:

- -

- AddModuleInfo mod_authn_file.c 'See <a \
- - href="http://www.apache.org/docs/2.0/mod/mod_authn_file.html">\
- http://www.apache.org/docs/2.0/mod/mod_authn_file.html</a>' -
-

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.ko.euc-kr deleted file mode 100644 index 8619c013..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_info.html.ko.euc-kr +++ /dev/null @@ -1,112 +0,0 @@ - - - -mod_info - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_info

-
-

:  en  | - ja  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
: ش
:Extension
:info_module
ҽ:mod_info.c
-

- -

mod_info Ϸ httpd.conf - Ͽ ߰Ѵ.

- -

- <Location /server-info>
- - SetHandler server-info
-
- </Location> -

- -

ƹ <Location> þ ȿ <Limit> ߰ - ִ.

- -

̷ ϸ - http://your.host.dom/server-info - Ͽ ִ.

- -
- Ҷ б⶧, - Ŀ Ͽٸ ȭ鿡 ǥõ - ٸ ִ. , - ϴ (User þ ) - ־ Ѵ. ٸ þ - Ѵ. - -

mod_info ϵִٸ, - 丮 ( , - .htaccess) Ͽ - ڵ鷯 ִ. ׷ Ʈ Ȱ - ִ.

- -

Ư ý , ڸ/ȣ, ͺ̽ - ̸ ġ þ ΰ - ִ. ϴ Ļ ̸ - . ׷ ׻ ؾ ϸ - ȯ濡 ؾ Ѵ.

-
-
-

þ

- -
- -
top
-

AddModuleInfo þ

- - - - - - - -
:⿡ ߰ server-info ڵ鷯 ֵ -߰Ѵ
:AddModuleInfo module-name string
:ּ, ȣƮ
:Extension
:mod_info
:ġ 1.3
-

module-name߰ - string HTML ش. ,

- -

- AddModuleInfo mod_auth.c 'See <a \
- - href="http://www.apache.org/docs/2.0/mod/mod_auth.html">\
- http://www.apache.org/docs/2.0/mod/mod_auth.html</a>' -
-

- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html deleted file mode 100644 index d80ca339..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_isapi.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_isapi.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html.en deleted file mode 100644 index 3af3db2d..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html.en +++ /dev/null @@ -1,343 +0,0 @@ - - - -mod_isapi - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_isapi

-
-

Available Languages:  en  | - ko 

-
- - - - -
Description:ISAPI Extensions within Apache for Windows
Status:Base
ModuleIdentifier:isapi_module
SourceFile:mod_isapi.c
Compatibility:Win32 only
-

Summary

- -

This module implements the Internet Server extension API. It - allows Internet Server extensions (e.g. ISAPI .dll - modules) to be served by Apache for Windows, subject to the - noted restrictions.

- -

ISAPI extension modules (.dll files) are written by third - parties. The Apache Group does not author these modules, so we - provide no support for them. Please contact the ISAPI's author - directly if you are experiencing problems running their ISAPI - extension. Please do not post such problems to - Apache's lists or bug reporting pages.

-
- -
top
-
-

Usage

- -

In the server configuration file, use - the AddHandler directive to - associate ISAPI files with the isapi-handler handler, and map - it to them with their file extensions. To enable any .dll file to be - processed as an ISAPI extension, edit the httpd.conf file and add the - following line:

-

- AddHandler isapi-handler .dll -

- -
In versions of the Apache server prior to 2.0.37, use - isapi-isa instead of isapi-handler. The new - handler name is not available prior to version 2.0.37. For compatibility, - configurations may continue using isapi-isa through all - versions of Apache prior to 2.3.0.
- -

There is no capability within the Apache server to leave a - requested module loaded. However, you may preload and keep a - specific module loaded by using the following syntax in your - httpd.conf:

-

- ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll -

- -

Whether or not you have preloaded an ISAPI extension, all - ISAPI extensions are governed by the same permissions and - restrictions as CGI scripts. That is, Options ExecCGI must be set for the - directory that contains the ISAPI .dll file.

- -

Review the Additional Notes and the Programmer's Journal for additional details - and clarification of the specific ISAPI support offered by - mod_isapi.

-
top
-
-

Additional Notes

- -

Apache's ISAPI implementation conforms to all of the ISAPI - 2.0 specification, except for some "Microsoft-specific" - extensions dealing with asynchronous I/O. Apache's I/O model - does not allow asynchronous reading and writing in a manner - that the ISAPI could access. If an ISA tries to access - unsupported features, including async I/O, a message is placed - in the error log to help with debugging. Since these messages - can become a flood, the directive ISAPILogNotSupported - Off exists to quiet this noise.

- -

Some servers, like Microsoft IIS, load the ISAPI extension - into the server and keep it loaded until memory usage is too - high, or unless configuration options are specified. Apache - currently loads and unloads the ISAPI extension each time it is - requested, unless the ISAPICacheFile directive is specified. - This is inefficient, but Apache's memory model makes this the - most effective method. Many ISAPI modules are subtly - incompatible with the Apache server, and unloading these - modules helps to ensure the stability of the server.

- -

Also, remember that while Apache supports ISAPI Extensions, - it does not support ISAPI Filters. Support for - filters may be added at a later date, but no support is planned - at this time.

-
top
-
-

Programmer's Journal

- -

If you are programming Apache 2.0 mod_isapi - modules, you must limit your calls to ServerSupportFunction - to the following directives:

- -
-
HSE_REQ_SEND_URL_REDIRECT_RESP
-
Redirect the user to another location.
- This must be a fully qualified URL (e.g. - http://server/location).
- -
HSE_REQ_SEND_URL
-
Redirect the user to another location.
- This cannot be a fully qualified URL, you are not allowed to - pass the protocol or a server name (e.g. simply - /location).
- This redirection is handled by the server, not the - browser.
-

Warning

-

In their recent documentation, Microsoft appears to have - abandoned the distinction between the two - HSE_REQ_SEND_URL functions. Apache continues to treat - them as two distinct functions with different requirements - and behaviors.

-
- -
HSE_REQ_SEND_RESPONSE_HEADER
-
Apache accepts a response body following the header if it - follows the blank line (two consecutive newlines) in the - headers string argument. This body cannot contain NULLs, - since the headers argument is NULL terminated.
- -
HSE_REQ_DONE_WITH_SESSION
-
Apache considers this a no-op, since the session will be - finished when the ISAPI returns from processing.
- -
HSE_REQ_MAP_URL_TO_PATH
-
Apache will translate a virtual name to a physical - name.
- -
HSE_APPEND_LOG_PARAMETER
-
- This logged message may be captured in any of the following - logs: - - - -

The first option, the %{isapi-parameter}n component, - is always available and preferred.

-
- -
HSE_REQ_IS_KEEP_CONN
-
Will return the negotiated Keep-Alive status.
- -
HSE_REQ_SEND_RESPONSE_HEADER_EX
-
Will behave as documented, although the fKeepConn - flag is ignored.
- -
HSE_REQ_IS_CONNECTED
-
Will report false if the request has been aborted.
-
- -

Apache returns FALSE to any unsupported call to - ServerSupportFunction, and sets the - GetLastError value to - ERROR_INVALID_PARAMETER.

- -

ReadClient retrieves the request body exceeding the - initial buffer (defined by ISAPIReadAheadBuffer). Based on the - ISAPIReadAheadBuffer setting (number of bytes - to buffer prior to calling the ISAPI handler) shorter requests are sent - complete to the extension when it is invoked. If the request is - longer, the ISAPI extension must use ReadClient to - retrieve the remaining request body.

- -

WriteClient is supported, but only with the - HSE_IO_SYNC flag or no option flag (value of - 0). Any other WriteClient request - will be rejected with a return value of FALSE, and a - GetLastError value of - ERROR_INVALID_PARAMETER.

- -

GetServerVariable is supported, although extended server - variables do not exist (as defined by other servers.) All the - usual Apache CGI environment variables are available from - GetServerVariable, as well as the ALL_HTTP - and ALL_RAW values.

- -

Apache 2.0 mod_isapi supports additional - features introduced in later versions of the ISAPI specification, - as well as limited emulation of async I/O and the - TransmitFile semantics. Apache also supports preloading - ISAPI .dlls for performance, neither of which were not available under - Apache 1.3 mod_isapi.

-
-
top
-

ISAPIAppendLogToErrors Directive

- - - - - - - - -
Description:Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the error log
Syntax:ISAPIAppendLogToErrors on|off
Default:ISAPIAppendLogToErrors off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
-

Record HSE_APPEND_LOG_PARAMETER requests from ISAPI - extensions to the server error log.

- -
-
top
-

ISAPIAppendLogToQuery Directive

- - - - - - - - -
Description:Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the query field
Syntax:ISAPIAppendLogToQuery on|off
Default:ISAPIAppendLogToQuery on
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
-

Record HSE_APPEND_LOG_PARAMETER requests from ISAPI - extensions to the query field (appended to the CustomLog %q - component).

- -
-
top
-

ISAPICacheFile Directive

- - - - - - -
Description:ISAPI .dll files to be loaded at startup
Syntax:ISAPICacheFile file-path [file-path] -...
Context:server config, virtual host
Status:Base
Module:mod_isapi
-

Specifies a space-separated list of file names to be loaded - when the Apache server is launched, and remain loaded until the - server is shut down. This directive may be repeated for every - ISAPI .dll file desired. The full path name of each file should - be specified. If the path name is not absolute, it will be treated - relative to ServerRoot.

- -
-
top
-

ISAPIFakeAsync Directive

- - - - - - - - -
Description:Fake asynchronous support for ISAPI callbacks
Syntax:ISAPIFakeAsync on|off
Default:ISAPIFakeAsync off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
-

While set to on, asynchronous support for ISAPI callbacks is - simulated.

- -
-
top
-

ISAPILogNotSupported Directive

- - - - - - - - -
Description:Log unsupported feature requests from ISAPI -extensions
Syntax:ISAPILogNotSupported on|off
Default:ISAPILogNotSupported off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
-

Logs all requests for unsupported features from ISAPI - extensions in the server error log. This may help administrators - to track down problems. Once set to on and all desired ISAPI modules - are functioning, it should be set back to off.

- -
-
top
-

ISAPIReadAheadBuffer Directive

- - - - - - - - -
Description:Size of the Read Ahead Buffer sent to ISAPI -extensions
Syntax:ISAPIReadAheadBuffer size
Default:ISAPIReadAheadBuffer 49152
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_isapi
-

Defines the maximum size of the Read Ahead Buffer sent to - ISAPI extensions when they are initially invoked. All remaining - data must be retrieved using the ReadClient callback; some - ISAPI extensions may not support the ReadClient function. - Refer questions to the ISAPI extension's author.

- -
-
-
-

Available Languages:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html.ko.euc-kr deleted file mode 100644 index 04ff98a1..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_isapi.html.ko.euc-kr +++ /dev/null @@ -1,319 +0,0 @@ - - - -mod_isapi - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_isapi

-
-

:  en  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - - -
:Windows ġ ISAPI Extension
:Base
:isapi_module
ҽ:mod_isapi.c
:Win32 only
-

- -

Internet Server extension API Ѵ. ׷ - Windows ġ Internet Server extension - (, ISAPI .dll ) ִ.

- -

ISAPI extension (.dll ) ڰ ۼѴ. - Apache Group ̵ ʾ, - ʴ´. ISAPI extension 뿡 ISAPI ڿ - ϱ ٶ. ̷ ġ - ϸƮ ׺ ø .

-
- -
top
-
-

- -

Ͽ AddHandler þ Ͽ - ISAPI Ȯڿ isapi-isa ڵ鷯 Ѵ. - .dll ISAPI extension óϷ httpd.conf Ͽ - ߰Ѵ.

-

- AddHandler isapi-isa .dll -

- -

ġ û ޸𸮿 . - ׷ httpd.conf Ư ̸ - о ִ.

-

- ISAPICacheFile c:/WebWork/Scripts/ISAPI/mytest.dll -

- -

ISAPI extension ̸ о̴ ̸ о ʴ - ISAPI extension CGI ũƮ Ѱ - . , ISAPI .dll ִ 丮 Options ExecCGI - ʿϴ.

- -

mod_isapi ISAPI ڼ - ߰ ϶.

-
top
-
-

߰

- -

ġ ISAPI 񵿱 ¿ "ũμƮ - Ư" Ȯ ISAPI 2.0 Ծ Ѵ. - ġ δ ISAPI ִ - 񵿱 . ISA 񵿱 ° - ʴ Ϸ Ѵٸ, 뿡 ֱ - α׿ . αװ ſ Ŀ ֱ⶧ - ISAPILogNotSupported Off þ ϸ - α׿ ʴ´.

- -

Microsoft IIS ISAPI extension ޸𸮷 - о鿩 ޸ 뷮 ſ ʰų Ư - ʴ ״ ޸𸮿 д. ġ ISAPICacheFile þ - ʴ´ٸ û ISAPI extension ޸𸮿 о̰ - . ȿ, ġ ޸ ̰ - ȿ ̴. ISAPI ġ ణ - ȣȯ ȸ±⶧ ޸𸮿 - .

- -

, ġ ISAPI Extension , ISAPI - Filter ϶. ߿ ͸ - , ȹ .

-
top
-
-

- -

ġ 2.0 mod_isapi α׷Ѵٸ, - ServerSupportFunction ȣ þ - ؾ Ѵ.

- -
-
HSE_REQ_SEND_URL_REDIRECT_RESP
-
ڸ ٸ ġ ̷Ѵ.
- URL ؾ Ѵ ( , - http://server/location).
- -
HSE_REQ_SEND_URL
-
ڸ ٸ ġ ̷Ѵ.
- URL ƴϸ, ݰ ѱ - ( , /location ͸ ).
- ƴ϶ ̷ óѴ.
-

-

ֱ Microsoft HSE_REQ_SEND_URL - ɰ ̸ ó δ. ġ - ƱԸƮ ǰ ൿ ٸ ó ̴.

-
- -
HSE_REQ_SEND_RESPONSE_HEADER
-
headers ڿ ƱԸƮ (ٹٲ޹ڰ ι - ) ִٸ ġ Ѵ. - headers ƱԸƮ NULL ⶧, 뿡 NULL - .
- -
HSE_REQ_DONE_WITH_SESSION
-
ISAPI ó ġ ⶧ ġ - ƹ ϵ ʴ´.
- -
HSE_REQ_MAP_URL_TO_PATH
-
ġ ̸ () ̸ ȯѴ.
- -
HSE_APPEND_LOG_PARAMETER
-
- Ʒ α Ѱ . - - - -

ù° %{isapi-parameter}n ׸ - Ѵ.

-
- -
HSE_REQ_IS_KEEP_CONN
-
Keep-Alive ¸ ȯѴ.
- -
HSE_REQ_SEND_RESPONSE_HEADER_EX
-
fKeepConn ɼ ϴ ϰ - µ Ѵ.
- -
HSE_REQ_IS_CONNECTED
-
û ߰ ٸ false ȯѴ.
-
- -

ʴ ServerSupportFunction ȣ - ϸ ġ FALSE ȯϰ - GetLastError - ERROR_INVALID_PARAMETER Ѵ.

- -

ReadClient (ISAPIReadAheadBuffer ) - ʱũ⸦ Ѿ û ´. - ISAPIReadAheadBuffer (ISAPI - ڵ鷯 θ Ʈ) ª û extension - θ ޵ȴ. û , ISAPI extension - ReadClient û ; Ѵ.

- -

WriteClient , - HSE_IO_SYNC ɼǸ ϰų (0 - ) ƹ ɼǵ ʾƾ Ѵ. ٸ - WriteClient û FALSE ȯϸ - ϰ, GetLastError - ERROR_INVALID_PARAMETER ȴ.

- -

GetServerVariable , (ٸ - ϴ) Ȯ . - GetServerVariable Ϲ ġ - CGI ȯ溯 ALL_HTTP, ALL_RAW - ִ.

- -

ġ 2.0 mod_isapi ISAPI Ծ࿡ - ߰ ϰ, 񵿱 ° - TransmitFile 䳻. , ISAPI - .dll ̸ о鿩 ̴ ġ 1.3 - mod_isapi Ѵ.

-
-
top
-

ISAPIAppendLogToErrors þ

- - - - - - - - -
:ISAPI exntension HSE_APPEND_LOG_PARAMETER -û α׿ Ѵ
:ISAPIAppendLogToErrors on|off
⺻:ISAPIAppendLogToErrors off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
-

ISAPI exntension HSE_APPEND_LOG_PARAMETER - û α׿ Ѵ.

- -
-
top
-

ISAPIAppendLogToQuery þ

- - - - - - - - -
:ISAPI exntension HSE_APPEND_LOG_PARAMETER -û ǹڿ Ѵ
:ISAPIAppendLogToQuery on|off
⺻:ISAPIAppendLogToQuery on
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
-

ISAPI exntension HSE_APPEND_LOG_PARAMETER - û ǹڿ Ѵ (CustomLog %q - ׸ δ).

- -
-
top
-

ISAPICacheFile þ

- - - - - - -
: Ҷ ޸𸮷 о ISAPI .dll ϵ
:ISAPICacheFile file-path [file-path] -...
:ּ, ȣƮ
:Base
:mod_isapi
-

ġ Ҷ ޸𸮷 о鿩 Ҷ - ޸𸮿 ϸ Ͽ Ѵ. - þ ISAPI .dll Ϻ ִ. - ü θ ´. ΰ ƴϸ ServerRoot η ޾Ƶδ.

- -
-
top
-

ISAPIFakeAsync þ

- - - - - - - - -
:񵿱 ISAPI ݹ ϴ ôѴ
:ISAPIFakeAsync on|off
⺻:ISAPIFakeAsync off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
-

on ϸ 񵿱 ISAPI ݹ 䳻.

- -
-
top
-

ISAPILogNotSupported þ

- - - - - - - - -
:ISAPI extension ʴ ûϸ -α׿ Ѵ
:ISAPILogNotSupported on|off
⺻:ISAPILogNotSupported off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
-

ISAPI extension ʴ ûϸ - α׿ Ѵ. ߿ ڰ ϴµ - ȴ. ϴ ISAPI ϸ - ٽ off ǵ Ѵ.

- -
-
top
-

ISAPIReadAheadBuffer þ

- - - - - - - - -
:ISAPI extension ̸б(read ahead buffer) -ũ
:ISAPIReadAheadBuffer size
⺻:ISAPIReadAheadBuffer 49152
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_isapi
-

ISAPI extension ó ȣҶ ̸б ִ ũ⸦ - Ѵ. ( ũ⺸ ū) ڷ ReadClient - ݹ Ͽ о Ѵ.  ISAPI extension - ReadClient ʴ´. - ISAPI extension ڿ ϶.

- -
-
-
-

:  en  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ldap.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ldap.html deleted file mode 100644 index 5aee964c..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ldap.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_ldap.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ldap.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ldap.html.en deleted file mode 100644 index 2671424f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ldap.html.en +++ /dev/null @@ -1,390 +0,0 @@ - - - -mod_ldap - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_ldap

-
-

Available Languages:  en 

-
- - - - -
Description:LDAP connection pooling and result caching services for use -by other LDAP modules
Status:Experimental
ModuleIdentifier:ldap_module
SourceFile:util_ldap.c
Compatibility:Available in version 2.0.41 and later
-

Summary

- -

This module was created to improve the performance of - websites relying on backend connections to LDAP servers. In - addition to the functions provided by the standard LDAP - libraries, this module adds an LDAP connection pool and an LDAP - shared memory cache.

- -

To enable this module, LDAP support must be compiled into - apr-util. This is achieved by adding the --with-ldap - flag to the configure script when building - Apache.

- -

SSL support requires that mod_ldap be linked - with one of the following LDAP SDKs: - OpenLDAP SDK (both 1.x and 2.x), - Novell LDAP SDK or the - iPlanet(Netscape) SDK.

- -
- -
top
-
-

Example Configuration

-

The following is an example configuration that uses - mod_ldap to increase the performance of HTTP Basic - authentication provided by mod_auth_ldap.

- -

- # Enable the LDAP connection pool and shared
- # memory cache. Enable the LDAP cache status
- # handler. Requires that mod_ldap and mod_auth_ldap
- # be loaded. Change the "yourdomain.example.com" to
- # match your domain.
-
- LDAPSharedCacheSize 200000
- LDAPCacheEntries 1024
- LDAPCacheTTL 600
- LDAPOpCacheEntries 1024
- LDAPOpCacheTTL 600
-
- <Location /ldap-status>
- - SetHandler ldap-status
- Order deny,allow
- Deny from all
- Allow from yourdomain.example.com
- AuthLDAPEnabled on
- AuthLDAPURL ldap://127.0.0.1/dc=example,dc=com?uid?one
- AuthLDAPAuthoritative on
- Require valid-user
-
- </Location> -

-
top
-
-

LDAP Connection Pool

- -

LDAP connections are pooled from request to request. This - allows the LDAP server to remain connected and bound ready for - the next request, without the need to unbind/connect/rebind. - The performance advantages are similar to the effect of HTTP - keepalives.

- -

On a busy server it is possible that many requests will try - and access the same LDAP server connection simultaneously. - Where an LDAP connection is in use, Apache will create a new - connection alongside the original one. This ensures that the - connection pool does not become a bottleneck.

- -

There is no need to manually enable connection pooling in - the Apache configuration. Any module using this module for - access to LDAP services will share the connection pool.

-
top
-
-

LDAP Cache

- -

For improved performance, mod_ldap uses an aggressive - caching strategy to minimize the number of times that the LDAP - server must be contacted. Caching can easily double or triple - the throughput of Apache when it is serving pages protected - with mod_auth_ldap. In addition, the load on the LDAP server - will be significantly decreased.

- -

mod_ldap supports two types of LDAP caching during - the search/bind phase with a search/bind cache and - during the compare phase with two operation - caches. Each LDAP URL that is used by the server has - its own set of these three caches.

- -

The Search/Bind Cache

-

The process of doing a search and then a bind is the - most time-consuming aspect of LDAP operation, especially if - the directory is large. The search/bind cache is used to - cache all searches that resulted in successful binds. - Negative results (i.e., unsuccessful searches, or searches - that did not result in a successful bind) are not cached. - The rationale behind this decision is that connections with - invalid credentials are only a tiny percentage of the total - number of connections, so by not caching invalid - credentials, the size of the cache is reduced.

- -

mod_ldap stores the username, the DN - retrieved, the password used to bind, and the time of the bind - in the cache. Whenever a new connection is initiated with the - same username, mod_ldap compares the password - of the new connection with the password in the cache. If the - passwords match, and if the cached entry is not too old, - mod_ldap bypasses the search/bind phase.

- -

The search and bind cache is controlled with the LDAPCacheEntries and LDAPCacheTTL directives.

- - -

Operation Caches

-

During attribute and distinguished name comparison - functions, mod_ldap uses two operation caches - to cache the compare operations. The first compare cache is - used to cache the results of compares done to test for LDAP - group membership. The second compare cache is used to cache - the results of comparisons done between distinguished - names.

- -

The behavior of both of these caches is controlled with - the LDAPOpCacheEntries - and LDAPOpCacheTTL - directives.

- - -

Monitoring the Cache

-

mod_ldap has a content handler that allows - administrators to monitor the cache performance. The name of - the content handler is ldap-status, so the - following directives could be used to access the - mod_ldap cache information:

- -

- <Location /server/cache-info>
- - SetHandler ldap-status
-
- </Location> -

- -

By fetching the URL http://servername/cache-info, - the administrator can get a status report of every cache that is used - by mod_ldap cache. Note that if Apache does not - support shared memory, then each httpd instance has its - own cache, so reloading the URL will result in different - information each time, depending on which httpd - instance processes the request.

- -
top
-
-

Using SSL

- -

The ability to create an SSL connections to an LDAP server - is defined by the directives - LDAPTrustedCA and - LDAPTrustedCAType. These directives specify the certificate - file or database and the certificate type. Whenever the LDAP url - includes ldaps://, mod_ldap will establish - a secure connection to the LDAP server.

- -

- # Establish an SSL LDAP connection. Requires that
- # mod_ldap and mod_auth_ldap be loaded. Change the
- # "yourdomain.example.com" to match your domain.
-
- LDAPTrustedCA /certs/certfile.der
- LDAPTrustedCAType DER_FILE
-
- <Location /ldap-status>
- - SetHandler ldap-status
- Order deny,allow
- Deny from all
- Allow from yourdomain.example.com
- AuthLDAPEnabled on
- AuthLDAPURL ldaps://127.0.0.1/dc=example,dc=com?uid?one
- AuthLDAPAuthoritative on
- Require valid-user
-
- </Location> -

- -

If mod_ldap is linked against the - Netscape/iPlanet LDAP SDK, it will not talk to any SSL server - unless that server has a certificate signed by a known Certificate - Authority. As part of the configuration - mod_ldap needs to be told where it can find - a database containing the known CAs. This database is in the same - format as Netscape Communicator's cert7.db - database. The easiest way to get this file is to start up a fresh - copy of Netscape, and grab the resulting - $HOME/.netscape/cert7.db file.

- -
-
top
-

LDAPCacheEntries Directive

- - - - - - - -
Description:Maximum number of entries in the primary LDAP cache
Syntax:LDAPCacheEntries number
Default:LDAPCacheEntries 1024
Context:server config
Status:Experimental
Module:mod_ldap
-

Specifies the maximum size of the primary LDAP cache. This - cache contains successful search/binds. Set it to 0 to turn off - search/bind caching. The default size is 1024 cached - searches.

- -
-
top
-

LDAPCacheTTL Directive

- - - - - - - -
Description:Time that cached items remain valid
Syntax:LDAPCacheTTL seconds
Default:LDAPCacheTTL 600
Context:server config
Status:Experimental
Module:mod_ldap
-

Specifies the time (in seconds) that an item in the - search/bind cache remains valid. The default is 600 seconds (10 - minutes).

- -
-
top
-

LDAPConnectionTimeout Directive

- - - - - - -
Description:Specifies the socket connection timeout in seconds
Syntax:LDAPConnectionTimeout seconds
Context:server config
Status:Experimental
Module:mod_ldap
-

Specifies the timeout value (in seconds) in which the module will - attempt to connect to the LDAP server. If a connection is not - successful with the timeout period, either an error will be - returned or the module will attempt to connect to a secondary LDAP - server if one is specified. The default is 10 seconds.

- -
-
top
-

LDAPOpCacheEntries Directive

- - - - - - - -
Description:Number of entries used to cache LDAP compare -operations
Syntax:LDAPOpCacheEntries number
Default:LDAPOpCacheEntries 1024
Context:server config
Status:Experimental
Module:mod_ldap
-

This specifies the number of entries mod_ldap - will use to cache LDAP compare operations. The default is 1024 - entries. Setting it to 0 disables operation caching.

- -
-
top
-

LDAPOpCacheTTL Directive

- - - - - - - -
Description:Time that entries in the operation cache remain -valid
Syntax:LDAPOpCacheTTL seconds
Default:LDAPOpCacheTTL 600
Context:server config
Status:Experimental
Module:mod_ldap
-

Specifies the time (in seconds) that entries in the - operation cache remain valid. The default is 600 seconds.

- -
-
top
-

LDAPSharedCacheFile Directive

- - - - - - -
Description:Sets the shared memory cache file
Syntax:LDAPSharedCacheFile directory-path/filename
Context:server config
Status:Experimental
Module:mod_ldap
-

Specifies the directory path and file name of the shared memory - cache file. If not set, anonymous shared memory will be used if the - platform supports it.

- -
-
top
-

LDAPSharedCacheSize Directive

- - - - - - - -
Description:Size in bytes of the shared-memory cache
Syntax:LDAPSharedCacheSize bytes
Default:LDAPSharedCacheSize 102400
Context:server config
Status:Experimental
Module:mod_ldap
-

Specifies the number of bytes to allocate for the shared - memory cache. The default is 100kb. If set to 0, shared memory - caching will not be used.

- -
-
top
-

LDAPTrustedCA Directive

- - - - - - -
Description:Sets the file containing the trusted Certificate Authority certificate or database
Syntax:LDAPTrustedCA directory-path/filename
Context:server config
Status:Experimental
Module:mod_ldap
-

It specifies the directory path and file name of the trusted CA - mod_ldap should use when establishing an SSL - connection to an LDAP server. If using the Netscape/iPlanet Directory - SDK, the file name should be cert7.db.

- -
-
top
-

LDAPTrustedCAType Directive

- - - - - - -
Description:Specifies the type of the Certificate Authority file
Syntax:LDAPTrustedCAType type
Context:server config
Status:Experimental
Module:mod_ldap
-

The following types are supported:
- DER_FILE - file in binary DER format
- BASE64_FILE - file in Base64 format
- CERT7_DB_PATH - Netscape certificate database file ")

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html deleted file mode 100644 index 1e9233c9..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_log_config.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_log_config.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_log_config.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_log_config.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.en deleted file mode 100644 index 1d913406..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.en +++ /dev/null @@ -1,472 +0,0 @@ - - - -mod_log_config - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_log_config

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:Logging of the requests made to the server
Status:Base
ModuleIdentifier:log_config_module
SourceFile:mod_log_config.c
-

Summary

- -

This module provides for flexible logging of client - requests. Logs are written in a customizable format, and may be - written directly to a file, or to an external program. - Conditional logging is provided so that individual requests may - be included or excluded from the logs based on characteristics - of the request.

- -

Three directives are provided by this module: - TransferLog to create - a log file, LogFormat - to set a custom format, and CustomLog to define a log file and format in one - step. The TransferLog and CustomLog directives can be used multiple times in each - server to cause each request to be logged to multiple files.

-
- -
top
-
-

Custom Log Formats

- -

The format argument to the LogFormat and CustomLog directives is a string. This string is - used to log each request to the log file. It can contain literal - characters copied into the log files and the C-style control - characters "\n" and "\t" to represent new-lines and tabs. - Literal quotes and backslashes should be escaped with - backslashes.

- -

The characteristics of the request itself are logged by - placing "%" directives in the format string, which are - replaced in the log file by the values as follows:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Format StringDescription
%%The percent sign (Apache 2.0.44 and later)
%...aRemote IP-address
%...ALocal IP-address
%...BSize of response in bytes, excluding HTTP headers.
%...bSize of response in bytes, excluding HTTP headers. In CLF format, i.e. - a '-' rather than a 0 when no bytes are sent.
%...{Foobar}CThe contents of cookie Foobar in the request sent - to the server.
%...DThe time taken to serve the request, in microseconds.
%...{FOOBAR}eThe contents of the environment variable - FOOBAR
%...fFilename
%...hRemote host
%...HThe request protocol
%...{Foobar}iThe contents of Foobar: header line(s) - in the request sent to the server. Changes made by other - modules (e.g. mod_headers) affect this. -
%...lRemote logname (from identd, if supplied). This will return a - dash unless IdentityCheck is set - On.
%...mThe request method
%...{Foobar}nThe contents of note Foobar from another - module.
%...{Foobar}oThe contents of Foobar: header line(s) - in the reply.
%...pThe canonical port of the server serving the request
%...PThe process ID of the child that serviced the request.
%...{format}PThe process ID or thread id of the child that serviced the - request. Valid formats are pid and tid. - (Apache 2.0.46 and later) -
%...qThe query string (prepended with a ? if a query - string exists, otherwise an empty string)
%...rFirst line of request
%...sStatus. For requests that got internally redirected, this is - the status of the *original* request --- %...>s - for the last.
%...tTime the request was received (standard english - format)
%...{format}tThe time, in the form given by format, which should be in - strftime(3) format. (potentially localized)
%...TThe time taken to serve the request, in seconds.
%...uRemote user (from auth; may be bogus if return status - (%s) is 401)
%...UThe URL path requested, not including any query string.
%...vThe canonical ServerName - of the server serving the request.
%...VThe server name according to the UseCanonicalName setting.
%...XConnection status when response is completed: - - - - - - - - - -
X =connection aborted before the response completed.
+ =connection may be kept alive after the response is - sent.
- = connection will be closed after the response is - sent.
- -

(This directive was %...c in late versions of Apache - 1.3, but this conflicted with the historical ssl - %...{var}c syntax.)

%...IBytes received, including request and headers, cannot be zero. - You need to enable mod_logio to use this.
%...OBytes sent, including headers, cannot be zero. You need to - enable mod_logio to use this.
- -

The "..." can be nothing at all (e.g., - "%h %u %r %s %b"), or it can indicate conditions for - inclusion of the item (which will cause it to be replaced with "-" if - the condition is not met). The forms of condition are a list of - HTTP status codes, which may or may not be preceded by "!". - Thus, "%400,501{User-agent}i" logs User-agent: on 400 - errors and 501 errors (Bad Request, Not Implemented) only; - "%!200,304,302{Referer}i" logs Referer: on all requests - which did not return some sort of normal status.

- -

The modifiers "<" and ">" can be used for requests that - have been internally redirected to choose whether the original or - final (respectively) request should be consulted. By default, the - % directives %s, %U, %T, %D, and - %r look at the original request while all others look - at the final request. So for example, %>s can be - used to record the final status of the request and - %<u can be used to record the original - authenticated user on a request that is internally redirected to an - unauthenticated resource.

- -

Note that in httpd 2.0 versions prior to 2.0.46, no escaping was performed - on the strings from %...r, %...i and - %...o. This was mainly to comply with the requirements of - the Common Log Format. This implied that clients could insert control - characters into the log, so you had to be quite careful when dealing - with raw log files.

- -

For security reasons, starting with 2.0.46, non-printable and - other special characters are escaped mostly by using - \xhh sequences, where hh stands for - the hexadecimal representation of the raw byte. Exceptions from this - rule are " and \ which are escaped by prepending - a backslash, and all whitespace characters which are written in their - C-style notation (\n, \t etc).

- -

Note that in httpd 2.0, unlike 1.3, the %b and - %B format strings do not represent the number of - bytes sent to the client, but simply the size in bytes of the HTTP - response (which will differ, for instance, if the connection is - aborted, or if SSL is used). The %O format provided - by mod_logio will log the actual number of bytes - sent over the network.

- -

Some commonly used log format strings are:

- -
-
Common Log Format (CLF)
-
"%h %l %u %t \"%r\" %>s %b"
- -
Common Log Format with Virtual Host
-
"%v %h %l %u %t \"%r\" %>s %b"
- -
NCSA extended/combined log format
-
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\""
- -
Referer log format
-
"%{Referer}i -> %U"
- -
Agent (Browser) log format
-
"%{User-agent}i"
-
- -

Note that the canonical ServerName and Listen of the server serving the - request are used for %v and %p - respectively. This happens regardless of the UseCanonicalName setting - because otherwise log analysis programs would have to duplicate - the entire vhost matching algorithm in order to decide what - host really served the request.

-
top
-
-

Security Considerations

-

See the security tips - document for details on why your security could be compromised - if the directory where logfiles are stored is writable by - anyone other than the user that starts the server.

-
-
top
-

BufferedLogs Directive

- - - - - - - - -
Description:Buffer log entries in memory before writing to disk
Syntax:BufferedLogs On|Off
Default:BufferedLogs Off
Context:server config
Status:Base
Module:mod_log_config
Compatibility:Available in versions 2.0.41 and later.
-

The BufferedLogs directive causes - mod_log_config to store several log entries in - memory and write them together to disk, rather than writing them - after each request. On some systems, this may result in more - efficient disk access and hence higher performance. It may be - set only once for the entire server; it cannot be configured - per virtual-host.

- -
This directive is experimental and should be used with - caution.
- -
-
top
-

CookieLog Directive

- - - - - - - -
Description:Sets filename for the logging of cookies
Syntax:CookieLog filename
Context:server config, virtual host
Status:Base
Module:mod_log_config
Compatibility:This directive is deprecated.
-

The CookieLog directive sets the - filename for logging of cookies. The filename is relative to the - ServerRoot. This directive is - included only for compatibility with mod_cookies, - and is deprecated.

- -
-
top
-

CustomLog Directive

- - - - - - -
Description:Sets filename and format of log file
Syntax:CustomLog file|pipe -format|nickname -[env=[!]environment-variable]
Context:server config, virtual host
Status:Base
Module:mod_log_config
-

The CustomLog directive is used to - log requests to the server. A log format is specified, and the - logging can optionally be made conditional on request - characteristics using environment variables.

- -

The first argument, which specifies the location to which - the logs will be written, can take one of the following two - types of values:

- -
-
file
-
A filename, relative to the ServerRoot.
- -
pipe
-
The pipe character "|", followed by the path - to a program to receive the log information on its standard - input. - -

Security:

-

If a program is used, then it will be run as the user who - started httpd. This will be root if the server was - started by root; be sure that the program is secure.

-
-

Note

-

When entering a file path on non-Unix platforms, care should be taken - to make sure that only forward slashed are used even though the platform - may allow the use of back slashes. In general it is a good idea to always - use forward slashes throughout the configuration files.

-
-
- -

The second argument specifies what will be written to the - log file. It can specify either a nickname defined by - a previous LogFormat - directive, or it can be an explicit format string as - described in the log formats section.

- -

For example, the following two sets of directives have - exactly the same effect:

- -

- # CustomLog with format nickname
- LogFormat "%h %l %u %t \"%r\" %>s %b" common
- CustomLog logs/access_log common
-
- # CustomLog with explicit format string
- CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" -

- -

The third argument is optional and controls whether or - not to log a particular request based on the - presence or absence of a particular variable in the server - environment. If the specified environment - variable is set for the request (or is not set, in the case - of a 'env=!name' clause), then the - request will be logged.

- -

Environment variables can be set on a per-request - basis using the mod_setenvif - and/or mod_rewrite modules. For - example, if you want to record requests for all GIF - images on your server in a separate logfile but not in your main - log, you can use:

- -

- SetEnvIf Request_URI \.gif$ gif-image
- CustomLog gif-requests.log common env=gif-image
- CustomLog nongif-requests.log common env=!gif-image -

- -

Or, to reproduce the behavior of the old RefererIgnore - directive, you might use the following:

- -

- SetEnvIf Referer example\.com localreferer
- CustomLog referer.log referer env=!localreferer -

- -
-
top
-

LogFormat Directive

- - - - - - - -
Description:Describes a format for use in a log file
Syntax:LogFormat format|nickname -[nickname]
Default:LogFormat "%h %l %u %t \"%r\" %>s %b"
Context:server config, virtual host
Status:Base
Module:mod_log_config
-

This directive specifies the format of the access log - file.

- -

The LogFormat directive can take one of two - forms. In the first form, where only one argument is specified, - this directive sets the log format which will be used by logs - specified in subsequent TransferLog - directives. The single argument can specify an explicit - format as discussed in the custom log - formats section above. Alternatively, it can use a - nickname to refer to a log format defined in a - previous LogFormat directive as described - below.

- -

The second form of the LogFormat - directive associates an explicit format with a - nickname. This nickname can then be used in - subsequent LogFormat or - CustomLog directives - rather than repeating the entire format string. A - LogFormat directive that defines a nickname - does nothing else -- that is, it only - defines the nickname, it doesn't actually apply the format and make - it the default. Therefore, it will not affect subsequent - TransferLog directives. - In addition, LogFormat cannot use one nickname - to define another nickname. Note that the nickname should not contain - percent signs (%).

- -

Example

- LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common -

- -
-
top
-

TransferLog Directive

- - - - - - -
Description:Specify location of a log file
Syntax:TransferLog file|pipe
Context:server config, virtual host
Status:Base
Module:mod_log_config
-

This directive has exactly the same arguments and effect as - the CustomLog - directive, with the exception that it does not allow the log format - to be specified explicitly or for conditional logging of requests. - Instead, the log format is determined by the most recently specified - LogFormat directive - which does not define a nickname. Common Log Format is used if no - other format has been specified.

- -

Example

- LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
- TransferLog logs/access_log -

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.ja.utf8 deleted file mode 100644 index 6a6921e6..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.ja.utf8 +++ /dev/null @@ -1,435 +0,0 @@ - - - -mod_log_config - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_log_config

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:サーバへのリクエストのロギング
ステータス:Base
モジュール識別子:log_config_module
ソースファイル:mod_log_config.c
-

概要

- -

- このモジュールはクライアントのリクエストを柔軟にログ収集する機能を - 提供します。ログはカスタマイズ可能な書式で書かれ、ファイルに直接 - 書いたり、外部プログラムに渡したりすることができます。個々のリクエストを - 特徴に応じてログに書いたり書かなかったりできるように、条件による - ログ収集も提供されています。

- -

このモジュールは三つのディレクティブ提供します: - ログファイルを作成するための TransferLog, - 新しい書式を 定義する LogFormat, - ログファイルと 書式を一度に定義する CustomLog です。 - 各リクエストが複数回ログ収集されるようにするために - TransferLog ディレクティブと - CustomLog - ディレクティブは複数回使用することができます。

-
- -
top
-
-

カスタムログ書式

- -

LogFormat ディレクティブと - CustomLog - ディレクティブの書式を指定する引数は文字列です。この文字列を使ってそれぞれの - リクエストがログファイルにログ収集されます。その文字列には - ログファイルにそのまま - 書かれる文字列や、それぞれ改行とタブを現す C 言語 - 形式の制御文字 "\n" と "\t" - とを含めることができます。そのまま出力させたい引用符とバックスラッシュは - バックスラッシュでエスケープする必要があります。

- -

リクエストの特徴そのものは "%" - ディレクティブを書式の文字列に書くことで - ログ収集されます。"%" - ディレクティブはログファイル中では以下のような - 値で置換されます:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
フォーマット文字列説明
%%パーセント記号 (Apache 2.0.44 以降)
%...aリモート IP アドレス
%...Aローカル IP アドレス
%...BHTTP ヘッダ以外の送られたバイト数
%...bHTTP ヘッダ以外の送られたバイト数。CLF 書式。 - すなわち、1 バイトも送られなかったときは 0 ではなく、 - '-' になる
%...{Foobar}Cサーバに送られたリクエスト中のクッキー Foobar の値
%...Dリクエストを処理するのにかかった時間、マイクロ秒単位
%...{FOOBAR}e環境変数 FOOBAR の内容
%...fファイル名
%...hリモートホスト
%...Hリクエストプロトコル
%...{Foobar}iサーバに送られたリクエストの Foobar: - ヘッダの内容
%...l(identd からもし提供されていれば) リモートログ名。 - これは - IdentityCheck - ディレクティブが On に設定されていない限り、 - - になります。
%...mリクエストメソッド
%...{Foobar}n他のモジュールからのメモ Foobar の内容
%...{Foobar}o応答の Foobar: ヘッダの内容
%...pリクエストを扱っているサーバの正式なポート
%...Pリクエストを扱った子プロセスのプロセス ID
%...{format}Pリクエストを扱ったワーカーのプロセス ID かスレッド ID。 - format として有効な値は pidtid - (Apache 2.0.46 以降) -
%...q問い合せ文字列 (存在する場合は前に ? が追加される。 - そうでない場合は空文字列)
%...rリクエストの最初の行
%...sステータス。内部でリダイレクトされたリクエストは、元々の - リクエストのステータス --- 最後のステータスは %...>s -
%...t時刻。CLF の時刻の書式 (標準の英語の書式)
%...{format}tformat で与えられた書式による時刻。format は - strftime (3) の - 書式である必要がある。(地域化されている可能性がある)
%...Tリクエストを扱うのにかかった時間、秒単位
%...uリモートユーザ (認証によるもの。ステータス (%s) が - 401 のときは意味がないものである可能性がある) -
%...Uリクエストされた URL パス。クエリ文字列は含まない
%...vリクエストを扱っているサーバの正式な ServerName
%...VUseCanonicalName の設定によるサーバ名
%...X応答が完了したときの接続ステータス: - - - - - - - - - -
X =応答が完了する前に接続が異常終了
+ =応答が送られた後に接続を持続することが可能
- = 応答が送られた後に接続が切られる
- -

(このディレクティブは Apache - 1.3 の後期のバージョンでは %...c に割り当てられて - いましたが、これは歴史的に ssl が使用している - %...{var}c - 構文と衝突していました。)

%...Iリクエストとヘッダを含む、受け取ったバイト数。 - 0 にはならない。 - これを使用するためには mod_logio が必要
%...Oヘッダを含む、送信したバイト数。0 にはならない。 - これを使用するためには mod_logio が必要
- -

"..." は何もないか (例えば、 - "%h %u %r %s %b" のように)、 - その項目を含めるかどうかの条件 (もし条件に合わなかったときは - その項目は "-" になります) にすることができます。条件の形式は - HTTP ステータスコードのリストで、前に "!" を付けることもできます。 - ですから、"%400,501{User-agent}i" は 400 エラーと 501 エラー - (Bad Request と Not Implemented) のときのみ User-agent: - をログ収集します。 - "%!200,304,302{Referer}i" は普通のステータスを返さなかった - すべてのリクエストで Referer: をログ収集します。

- -

修飾子 "<" と ">" は内部リダイレクトされたリクエストのログに - 元のリクエストか最終的なリクエストのどちらを使用するかを - 指定するために使います。デフォルトでは、% ディレクティブの - %s, %U, %T, %D, %r は元のリクエストを、他は最終的なリクエストを - 使用します。例えば、リクエストの最終ステータスを記録するには - %>s を、内部的に認証されていないリソースへリダイレクトされた - リクエストで元のリクエストで認証されたユーザを記録するためには - %<u を使うことができます。

- -

httpd 2.0 の 1.3.25 より前のバージョンでは、 - %...r, %...i, - %...o の文字列は - エスケープされていなかったことに - 注意してください。これは主に Common Log Format からの要求によるものです。 - これは、クライアントがログに制御文字を挿入することができるということで、 - 生のログファイルを扱うときには非常に注意が必要でした。

- -

セキュリティ上の理由により 2.0.46 より印字不可能な文字と - 他の特別な文字は、ほとんど \xhh という - 文字列でエスケープされるようになりました。ここで、hh は - そのままのバイトの値の 16 進での値です。この規則の例外には、 - バックスラッシュを使ってエスケープされる "\ と、 - C 形式の表記法が使われる空白文字 (\n, \t など) が - あります。

- -

よく使われるフォーマット文字列は:

- -
-
Common Log Format (CLF)
-
"%h %l %u %t \"%r\" %>s %b"
- -
バーチャルホスト付き Common Log Format
-
"%v %h %l %u %t \"%r\" %>s %b"
- -
NCSA extended/combined ログ書式
-
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\""
- -
Referer ログ書式
-
"%{Referer}i -> %U"
- -
Agent (ブラウザ) ログ書式
-
"%{User-agent}i"
-
- -

%v%p にはそれぞれ、 - リクエストを扱っているサーバの正規化された - ServerNameListen が使われるということに注意してください。 - これは UseCanonicalName の - 設定に関わらず、常にそうなります。そうしないとどの - ホストが実際にリクエストを扱ったのかを知るために、 - ログ解析プログラムがバーチャルホストのマッチングをとるアルゴリズム全体を - 再実装しなければならなくなるからです。

-
top
-
-

セキュリティに関して

-

ログファイルが保存されているディレクトリがサーバを起動した以外のユーザで - 書き込み可能なときにセキュリティの問題が発生する理由の詳細はセキュリティのこつ - を参照してください。

-
-
top
-

CookieLog ディレクティブ

- - - - - - - -
説明:クッキングのロギングのためのファイル名を設定する
構文:CookieLog filename
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_log_config
互換性:このディレクティブは非推奨
-

CookieLog - ディレクティブはクッキーのロギングのためのファイル名を - 設定します。filename は ServerRoot - からの相対パスです。このディレクティブは mod_cookies との互換性のためだけに - 存在し、使用は推奨されていません。

- -
-
top
-

CustomLog ディレクティブ

- - - - - - -
説明:ログファイルの名前と書式を設定する
構文:CustomLog file|pipe -format|nickname -[env=[!]environment-variable]
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_log_config
-

CustomLog ディレクティブはサーバへのリクエストを - ログ収集するために使われます。ログの書式が指定され、 - 環境変数を使ってロギングが条件に応じて行なわれるようにすることもできます。

- -

ログが書かれる場所を指定する最初の引数は以下の二つの形式の値を - とることができます:

- -
-
file
-
ServerRoot - からの相対パスで表されるファイル名。
- -
pipe
-
パイプ文字 "|" と、その後に標準入力からログの - 情報を受けとるプログラムへのパスが続いたもの。 - -

セキュリティ

-

もしプログラムが使用された場合、 - httpd が起動されたユーザとして実行されます。これはサーバが - root によって起動された場合は root になります。プログラムが - 安全であるように留意してください。

-
-

-

Unix でないプラットフォームでファイルのパスを入力しているときは、 - 使用しているプラットフォームがバックスラッシュの使用を許可していた - として、通常のスラッシュだけを使うように気をつけてください。 - 一般的に、設定ファイル中では常に普通のスラッシュのみを使うようにする - 方が良いです。

-
-
- -

二つめの引数はログファイルに何が書かれるかを指定します。 - 前にある LogFormat ディレクティブにより - 定義された nickname か、ログの書式 - のところで説明されている、明示的な format 文字列の - どちらかを指定することができます。

- -

例えば、以下の二つのディレクティブ群は全く同じ効果をもたらします:

- -

- # CustomLog with format nickname
- LogFormat "%h %l %u %t \"%r\" %>s %b" common
- CustomLog logs/access_log common
-
- # CustomLog with explicit format string
- CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" -

- -

三つ目の引数は省略可能で、サーバの環境にある変数があるかないかに - 応じてリクエストをログ収集するかどうかを制御するために使うことができます。 - 指定された環境変数がリクエストに対して - 設定されていた場合 ('env=!name' 文が使われたときは - 設定されていない場合)、リクエストがログ収集されます。

- -

環境変数は mod_setenvif モジュールと - mod_rewrite モジュールの両方もしくは - 片方を用いてリクエストごとに設定することができます。 - 例えば、サーバにあるすべての GIF 画像へのリクエストを別のログファイル - には記録したいけれど、メインログには記録したくない、というときは - 以下のものを使うことができます:

- -

- SetEnvIf Request_URI \.gif$ gif-image
- CustomLog gif-requests.log common env=gif-image
- CustomLog nongif-requests.log common env=!gif-image -

- -
-
top
-

LogFormat ディレクティブ

- - - - - - - -
説明:ログファイルで使用する書式を設定する
構文:LogFormat format|nickname -[nickname]
デフォルト:LogFormat "%h %l %u %t \"%r\" %>s %b"
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_log_config
-

このディレクティブはアクセスログファイルの書式を指定します。

- -

LogFormat ディレクティブは二つの形式のどちらかを - とることができます。最初の形式では一つの引数のみが指定され、 - 続く TransferLog - で指定されたログで使われるログの書式を設定します。この単独の引数では - 上のカスタムログ書式で説明されているように - format を明示的に指定することができます。 - もしくは、下で説明されているように前に LogFormat - ディレクティブで定義されたログの書式を nicknameを使って - 参照することもできます。

- -

LogFormat ディレクティブの二つめの形式は - formatnickname を与えます。 - フォーマット文字列全体を再び書くかわりに、 - この nickname を続きの LogFormat ディレクティブや - CustomLog ディレクティブで使うことができます。 - Nickname を定義する LogFormat ディレクティブは - 他には何もしません -- すなわち、ニックネームを定義 - するだけで、実際に書式を適用してデフォルトにするということは行ないません。 - ですから、これは続く TransferLog - ディレクティブには影響を与えません。 - さらに、LogFormat ディレクティブは既存の nickname を - 使って別の nickname を定義することはできません。Nickname には - パーセント記号 (%) が含まれていてはいけないことにも注意 - してください。

- -

- LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common -

- -
-
top
-

TransferLog ディレクティブ

- - - - - - -
説明:ログファイルの位置を指定
構文:TransferLog file|pipe
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_log_config
-

このディレクティブは、ログ書式を直接指定できないことと、 - 条件付きロギングが無いことを除くと、CustomLog と全く同じ引数と効果があります。 - 直接ログ書式を指定する代わりに、ログの書式はそこまでで一番最後に指定された - ニックネームを定義しない - LogFormat ディレクティブ - で定義されたものを使います。 - もし他の書式が全く指定されていないときは Common Log Format - が使われます。

- -

- LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
- TransferLog logs/access_log -

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.ko.euc-kr deleted file mode 100644 index 7bbb5fff..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.ko.euc-kr +++ /dev/null @@ -1,403 +0,0 @@ - - - -mod_log_config - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_log_config

-
-

:  en  | - ja  | - ko  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
: û α׿ Ѵ
:Base
:log_config_module
ҽ:mod_log_config.c
-

- -

Ŭ̾Ʈ û α׿ Ӱ Ѵ. - ڽ ϴ α׸ ְ, ̳ ܺ - α׷ α׸ ִ. α׸ ϸ - û ݿ û α׿ ߰ϰų ִ.

- -

þ Ѵ. TransferLog α - , LogFormat - ϴ ϰ, CustomLog ѹ αϰ - Ѵ. TransferLog - CustomLog þ ϸ - û Ͽ ִ.

-
-

þ

- -

-

-
-
top
-
-

α ϱ

- -

LogFormat - CustomLog - þ ƱԸƮ ڿ̴. ڿ û - αϿ Ѵ. ڿ αϿ ״ Ǵ - ڿ ٲް Ÿ C "\n" "\t" ڸ - ִ. αϿ ǥ 齽 տ - ݵ 齽 Ѵ.

- -

û Ư¡ ڿ "%" þ - Ͽ Ѵ. þ αϿ - ȴ.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
 ڿ
%%ۼƮ ȣ (ġ 2.0.44 )
%...a IP-ּ
%...A() IP-ּ
%...BHTTP Ʈ.
%...bHTTP Ʈ. CLF İ - 0 '-' ´.
%...{Foobar}C û Foobar Ű - .
%...Dû óϴµ ɸ ð (ũ ).
%...{FOOBAR}eȯ溯 FOOBAR
%...fϸ
%...h ȣƮ
%...Hû
%...{Foobar}i û Foobar: - .
%...l(ִٸ identd ) αθ. - IdentityCheck - On ƴϸ ȣ Ѵ.
%...mû ޽
%...{Foobar}nٸ Foobar Ʈ(note) - .
%...{Foobar}o Foobar: .
%...pû ϴ Ʈ
%...Pû ϴ ڽ μ ID.
%...{format}Pû ϴ ڽ μ ID Ȥ - ID. format pid tid - ϴ. (ġ 2.0.46 ) -
%...qǹڿ (ǹڿ ִٸ տ ? - ̰, ٸ ڿ)
%...rû ù°
%...s(status). ̷ǵ û ** - û ̴. û ´ %...>s.
%...tcommon log format ð (ǥ ) ð
%...{format}tstrftime(3) format ð. (ð - )
%...Tû óϴµ ɸ ð ( ).
%...u (auth ϸ, (%s) - 401 ̻ )
%...Uǹڿ û URL .
%...vû ServerName.
%...VUseCanonicalName - .
%...X . - - - - - - - - - -
X = ġ .
+ = Ŀ ִ(keep alive).
- = .
- -

(ġ 1.3 Ĺ þ - %...c, ssl - %...{var}c ļ - ߴ.)

%...Iû Ʈ 0 . - ̸ Ϸ mod_logio ʿϴ.
%...O ۽ Ʈ 0 . ̸ - Ϸ mod_logio ʿϴ.
- -

"..." ( , - "%h %u %r %s %b") ƹ͵ ų, ׸ - ´ ( ڸ "-" Ѵ). - տ "!" ̰ų Ⱥ HTTP ڵ - ۼѴ. , "%400,501{User-agent}i" 400 (Bad - Request) 501 (Not Implemented) ϶ - User-agent: α׿ , - "%!200,304,302{Referer}i" ° ƴ - û Referer: α׿ .

- -

"<" ">" ̷ǵ û - ó û û Ѵ. ⺻ - %s, %U, %T, %D, %r ó û , - % þ û . ׷ - %>s û (status) ϰ, - %<u ȣ ʴ ڿ - ̷ǵ 쿡 ó ڸ Ѵ.

- -

2.0.46 httpd 2.0 %...r, - %...i, %...o ڿ ״ - ξ. Common Log Format 䱸 ؼ. - , Ŭ̾Ʈ ڸ α׿ ֱ⶧ - α ״ ٷ ؾ Ѵ.

- -

Ȼ 2.0.46 ڳ ٸ Ưڸ - \xhh ǥѴ. ⼭ hh - ش Ʈ 16 ǥ Ÿ. Ģ ܴ 齽 - տ ̴ " \, ׸ C - 鹮ڵ(\n, \t )̴.

- -

Ϲ ϴ α .

- -
-
Common Log Format (CLF)
-
"%h %l %u %t \"%r\" %>s %b"
- -
ȣƮ Common Log Format
-
"%v %h %l %u %t \"%r\" %>s %b"
- -
NCSA extended/combined α
-
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\""
- -
Referer α
-
"%{Referer}i -> %U"
- -
Agent () α
-
"%{User-agent}i"
-
- -

û ϴ ServerName Listen %v - %p Ѵ. α׺м α׷ û - ϴ ȣƮ ˱ ȣƮ ã ˰ - ʿ ̵ UseCanonicalName ϴ.

-
top
-
-

Ȼ

-

ϴ ڿܿ ٸ ڰ α ϴ - 丮 ȿ - - ϶.

-
-
top
-

CookieLog þ

- - - - - - - -
:Ű α׿ ϸ Ѵ
:CookieLog filename
:ּ, ȣƮ
:Base
:mod_log_config
: þ ʴ´.
-

CookieLog þ Ű α׿ - ϸ Ѵ. ϸ ServerRoot ̴. - þ mod_cookies ȣȯ , - ʴ´.

- -
-
top
-

CustomLog þ

- - - - - - -
:α ̸ Ѵ
:CustomLog file|pipe -format|nickname -[env=[!]environment-variable]
:ּ, ȣƮ
:Base
:mod_log_config
-

û α׿ 涧 CustomLog - þ Ѵ. α ϰ, ȯ溯 Ͽ - û Ư¡ α׸ ִ.

- -

α׸ Ҹ ϴ ù° ƱԸƮ - ϳ Ѵ.

- -
-
file
-
ServerRoot - ϸ.
- -
pipe
-
"|"ڿ α ǥԷ - α׷ θ ´. - -

:

-

α׷ Ѵٸ α׷ - ȴ. root Ѵٸ α׷ - root ϹǷ α׷ Ȯ϶.

-
-

-

н ƴ ÷ ϰθ ԷҶ ÷ - 齽 ϴ ݵ ؾ Ѵ. - Ϲ Ͽ ׻ ϴ - .

-
-
- -

ι° ƱԸƮ αϿ Ѵ. - LogFormat - nickname ϰų α format - ڿ ִ.

- -

, þ Ȱ Ѵ.

- -

- # Ī CustomLog
- LogFormat "%h %l %u %t \"%r\" %>s %b" common
- CustomLog logs/access_log common
-
- # ڿ CustomLog
- CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" -

- -

° ƱԸƮ  Ǹ, Ư ȯ溯 - û α׿ θ Ѵ. û - ȯ溯 ǵִٸ (Ȥ - 'env=!name' ٸ) - û α׿ Ѵ.

- -

mod_setenvif mod_rewrite - Ͽ û ȯ溯 ִ. - , GIF ׸ û ּ αװ ƴ - ٸ αϿ Ϸ,

- -

- SetEnvIf Request_URI \.gif$ gif-image
- CustomLog gif-requests.log common env=gif-image
- CustomLog nongif-requests.log common env=!gif-image -

- -
-
top
-

LogFormat þ

- - - - - - - -
:αϿ Ѵ
:LogFormat format|nickname -[nickname]
⺻:LogFormat "%h %l %u %t \"%r\" %>s %b"
:ּ, ȣƮ
:Base
:mod_log_config
-

þ α Ѵ.

- -

LogFormat þ ΰ - Ѵ. ù° ƱԸƮ Ѱ Ͽ - TransferLog þ α - Ѵ. ƱԸƮ α - ϱ format - ϰų, LogFormat - þ ̸ (α Īϴ) nickname - ִ.

- -

LogFormat þ ι° - format nickname Ѵ. ׷ - ڿ ϴ LogFormat̳ CustomLog þ ݺؼ - ڿ Էϴ nickname - ִ. Ī ϴ LogFormat - þ ܿ ƹ ʴ´. - , Ī ϸ, ϰų - ⺻ ʴ´. ׷Ƿ - TransferLog - þ ʴ´. , - LogFormat Ī ٸ Ī - ִ. Ī ̸ ۼƮ ȣ(%) - ϶.

- -

- LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common -

- -
-
top
-

TransferLog þ

- - - - - - -
:α ġ Ѵ
:TransferLog file|pipe
:ּ, ȣƮ
:Base
:mod_log_config
-

þ CustomLog þ ƱԸƮ - , α ϰų û ǿ - α׿ . ֱ (Ī - ) LogFormat þ - α Ѵ. ̸ ʾҴٸ Common - Log Format Ѵ.

- -

- LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\""
- TransferLog logs/access_log -

- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.tr.utf8 deleted file mode 100644 index e610859f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_config.html.tr.utf8 +++ /dev/null @@ -1,466 +0,0 @@ - - - -mod_log_config - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_log_config

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:Sunucuya yapılan isteklerin günlük kayıtlarının tutulması -
Durum:Temel
Modül Betimleyici:log_config_module
Kaynak Dosyası:mod_log_config.c
-

Özet

- -

Bu modül istemci isteklerinin esnek şekilde günlüklenmesi ile - ilgilidir. Günlükler kişiselleştirilebilir biçemdedir ve doğrudan bir - dosyaya yazılabileceği gibi boru üzerinden harici bir sürece de - yazılabilir. İsteğin özelliklerine bağlı olarak bazı isteklerin - günlüklere kaydedilmesi veya kaydedilmemesi mümkün kılınmıştır.

- -

Bu modül üç yönerge içermektedir: Bir günlük dosyası oluşturmak için - TransferLog, günlük - biçemini kişiselleştirmek için LogFormat ve tek başına bir günlük - dosyasını hem tanımlayıp hem de biçemleyen CustomLog yönergesi. Her isteğin - çok sayıda dosyaya günlüklenmesini sağlamak için yapılandırma dosyasında - her sunucu için birden fazla TransferLog ve - CustomLog yönergesi belirtilebilir.

-
- -
top
-
-

Günlük Girdilerinin Kişiselleştirilmesi

- -

LogFormat ve CustomLog yönergelerinin biçem - argümanı bir dizgedir. Bu dizge her isteği günlük dosyasına günlüklemek - için kullanılır. Doğrudan günlük dosyalarına kopyalanmak üzere dizgesel - sabitler içerebileceği gibi satırsonu ve sekme karakterleri olarak C - tarzı "\n" ve "\t" denetim karakterlerini de içerebilir. Dizgesel sabit - olarak kullanılan tırnak ve tersbölü imlerinin tersbölü ile öncelenmesi - gerekir.

- -

İstek özellikleri biçem dizgesine “%” imli belirteçler - yerleştirilerek günlüklenir. Bu belirteçler ve anlamları:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
BelirteçAçıklama
%%Yüzde imi (Apache 2.0.44 ve sonrası)
%...aUzak IP adresi
%...AYerel IP adresi
%...BHTTP başlıkları hariç, yanıtın bayt cinsinden uzunluğu.
%...bHTTP başlıkları hariç, yanıtın bayt cinsinden uzunluğu. OGB - biçeminde hiç bayt gönderilmemişse günlüğe '-' yerine - '0' çıktılanır.
%...{Fesmekan}Cİstek içinde sunucuya gönderilen Fesmekan çerezinin - içeriği.
%...DMikrosaniye cinsinden isteği sunmak için harcanan zaman.
%...{FALANCA}eFALANCA ortam değişkeninin içeriği.
%...fDosya ismi
%...hUzak konak
%...Hİstek Protokolü
%...{Filanca}iİstekle birlikte sunucuya gönderilen - Filanca: başlık satır(lar)ının - içeriği. Diğer modüllerde (örn. mod_headers) - yapılan değişikliklerden etkilenir.
%...lUzak kullanıcı kimliği (sağlanmışsa, identd üzerinden). - mod_ident modülü mevcut ve IdentityCheck yönergesine değer - olarak On atanmış olmadıkça bu belirteç için günlüğe - tire imi yazılır.
%...mİstek yöntemi
%...{Filanca}nDiğer modüldeki Filanca bilgisinin içeriği.
%...{Filanca}oYanıttaki Filanca: başlık satır(lar)ının - içeriği.
%...pSunucunun isteği sunduğu meşru port
%...Pİsteği sunan çocuk sürecin süreç kimliği.
%...{biçem}Pİsteği sunan çocuk sürecin süreç kimliği (pid) veya - evre kimliği (tid). Geçerli biçemler: pid - ve tid. (Apache 2.0.46 ve sonrası)
%...qSorgu dizgesi (bir sorgu dizgesi mevcutsa önüne bir ? - eklenir yoksa hiçbir şey eklenmez).
%...rİsteğin ilk satırı.
%...sDurum. Dahili olarak yönlendirilen istekler için isteğin *özgün* - durumudur --- isteğin son durumu için %...>s - kullanınız.
%...tİsteğin alındığı tarih ve saat (standart ingiliz biçemi).
%...{biçem}tİsteğin alındığı tarih ve saat; biçem - strftime(3) biçeminde belirtilmelidir (genelde - yerelleştirme amaçlı).
%...TSaniye cinsinden, isteği sunmak için harcanan zaman.
%...uUzak kullanıcı (kimlik doğrulaması istenmişse vardır; durum kodu - (%s) 401 ise yanlış olabilir).
%...UHerhangi bir sorgu dizgesi içermeksizin istenen URL yolu.
%...vİsteği sunan sunucunun meşru sunucu ismi (ServerName).
%...VUseCanonicalName ayarı ile - ilgili sunucu ismi.
%...XYanıt tamamlandığında bağlantı durumu: - - - - - - - - - -
X =Yanıt tamamlanmadan bağlantı koptu.
+ =Yanıt gönderildikten sonra bağlantı canlı kalabilir.
- = Yanıt gönderildikten sonra bağlantı kapatılacak.
- -

(Apache 1.3’ün son sürümlerinde bu belirteç %...c idi - fakat geçmişe yönelik olarak %...{isim}c ssl - sözdizimi ile çelişiyordu.)

%...Iİstek ve başlıklar dahil alınan bayt sayısı; sıfır olamaz. Bunu - kullanmak için mod_logio etkin olmalıdır.
%...OBaşlıklar dahil gönderilen bayt sayısı; sıfır olamaz.Bunu - kullanmak için mod_logio etkin olmalıdır.
- -

Değiştiriciler

- -

"..." yerine hiçbir şey yazılmayacağı gibi (örneğin, - "%h %u %r %s %b"), belli öğelerin sadece belli durum - kodlarıyla ilgili yanıtlarla basılabilmesi için bu durum kodları - virgüllerle ayrılarak buraya yazılabilir. Örneğin, - "%400,501{User-agent}i" belirteci, - User-agent başlığını sadece 400 ve 501 hatalarında - günlüğe kaydeder. Diğer durum kodları için günlüğe "-" - yazılır. Durum kodlarını olumsuzlamak için başa bir "!" - konabilir. Örneğin, "%!200,304,302{Referer}i" belirteci, - 200,304,302 durum kodlarından biriyle dönmeyen tüm istekler için - Referer başlığını durum koduyla birlikte günlüğe - kaydedecektir.

- -

İsteğin dahili olarak yönlendirilmesinde özgün durumunun mu yoksa son - durumunun mu hesaba katılacağı "<" ve ">" değiştiricileri ile - belirtilebilir. Öntanımlı olarak %s, %U, %T, %D, ve - %r belirteçleri isteğin özgün durumuna bakarken diğerleri - son durumuna bakarlar. Bu bakımdan örneğin, %>s - belirteci, özgün istekteki kimliği doğrulanmış kullanıcının, dahili - olarak kimlik doğrulaması gerekmeyen bir özkaynağa yönlendirilmesi - halinde isteğin son durumunu kaydetmekte kullanılabilir.

- -

2.0.46 öncesi httpd 2.0 sürümlerinde %...r, - %...i ve %...o belirteçlerinin dizgelerine - önceleme uygulanmazdı. Bu esas olarak Ortak Günlük Biçeminin - gereksinimlerine uymak içindi. Bu uygulama, istemcilerin günlük - dosyalarına denetim karakterlerini yazabilmelerini mümkün kıldığı için - bu tür ham günlük dosyaları ile çalışırken dikkatli olunmalıdır.

- -

Güvenlik nedeniyle, 2.0.46 sürümünden itibaren basılamayan - karakterler ve diğer özel karakterler \xhh - dizilimleri biçeminde öncelenmektedir. Burada hh yerine - karakter numarasının onaltılık gösterimi yazılır. Bir tersbölü ile - öncelenmesi gereken " ve \ ile - \n, \t gibi C tarzı gösterimler bu kuralın - dışındadır.

- -

2.0 sürümünde 1.3 sürümünün aksine %b ve - %B biçem belirteçleri, istemciye gönderilen bayt sayısını - değil, HTTP yanıtının bayt sayısını ifade ederdi (bu yanıt, örneğin, - SSL kullanıldığında veya bağlantı koptuğunda farklı uzunlukta olur). - Artık, ağa gönderilen gerçek bayt sayısını günlüğe kaydetmek için - mod_logio modülü tarafından sağlanan %O - biçem belirteci kullanılmaktadır.

- - -

Örnekler

- -

Genelde herkesçe kullanılan günlük kaydı biçemleme dizgelerinden - bazıları:

- -
-
Ortak Günlük Biçemi (OGB)
-
"%h %l %u %t \"%r\" %>s %b"
- -
Sanal Konaklı Ortak Günlük Biçemi
-
"%v %h %l %u %t \"%r\" %>s %b"
- -
NCSA uzun/birleşik günlük biçemi
-
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\""
- -
Referer başlığını içeren günlük biçemi
-
"%{Referer}i -> %U"
- -
User-agent başlığını içeren günlük biçemi
-
"%{User-agent}i"
-
- - -

Sunucunun isteği sunan meşru ServerName ve Listen değerlerinin sırasıyla %v ve - %p belirteçleri için kullanıldığına dikkat ediniz. Bunun - için, UseCanonicalName yönergesine - bakılmaz, çünkü aksi takdirde günlük inceleme yazılımlarının isteği - gerçekte hangi konağın sunduğuna karar verecek sankon eşleme - algoritmasının tamamı iki kere işlem yapardı.

-
top
-
-

Güvenlik Kaygıları

-

Günlük dosyarının kaydedildiği dizine sunucuyu başlatan kullanıcı - dışında diğer kullanıcılar tarafından yazılabiliyor olması halinde - güvenliğinizden nasıl feragat etmiş olacağınız güvenlik ipuçları - belgesinde açıklanmıştır.

-
-
top
-

BufferedLogs Yönergesi

- - - - - - - - -
Açıklama:Günlük girdilerini diske yazmadan önce bellekte tamponlar -
Sözdizimi:BufferedLogs On|Off
Öntanımlı:BufferedLogs Off
Bağlam:sunucu geneli
Durum:Temel
Modül:mod_log_config
Uyumluluk:2.0.41 ve sonrasında mevcuttur.
-

BufferedLogs yönergesi, - mod_log_config modülünün çeşitli günlük girdilerini her - isteğin hemen ardından tek tek değil, bir bütün halinde diske yazılmak - üzere bellekte saklanmasını sağlar. Bu, bazı sistemlerde daha verimli - disk erişimi, dolayısıyla daha yüksek başarım sağlayabilir. Sadece - sunucu geneli için belirtilebilir, sanal konaklar için ayrı ayrı - yapılandırılamaz.

- -
Bu yönerge deneyseldir ve dikkatli kullanılmalıdır.
- -
-
top
-

CookieLog Yönergesi

- - - - - - - -
Açıklama:Çerezleri günlüğe kaydetmek için dosya ismi belirtmekte -kullanılır.
Sözdizimi:CookieLog dosya-adı
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_log_config
Uyumluluk:Bu yönergenin kullanımı önerilmemektedir.
-

CookieLog yönergesi çerezleri günlüğe kaydetmek - için dosya ismi belirtir. Dosya isminin ServerRoot değerine göre belirtildiği - varsayılır. Yönerge mod_cookies ile uyumluluk için vardır - ve kullanımı önerilmemektedir.

- -
-
top
-

CustomLog Yönergesi

- - - - - - -
Açıklama:Günlük dosyasın ismini ve girdi biçemini belirler.
Sözdizimi:CustomLog dosya|borulu-süreç -biçem|takma-ad -[env=[!]ortam-değişkeni]
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_log_config
-

CustomLog yönergesi istekleri günlüğe kaydetmek - için kullanılır. Yönerge ile bir günlük biçemi belirtilebilir ve günlük - kaydı isteğin özelliklerine bağlı olarak ortam değişkenleri vasıtasıyla - şarta bağlı kılınabilir.

- -

İlk argümanda günlüğün yazılacağı yer belirtilir. İki tür yer - belirtilebilir:

- -
-
dosya
-
ServerRoot yönergesinin - değerine göreli bir dosya ismi.
- -
borulu-süreç
-
"|" boru karakteri ile öncelenmiş olarak günlük - bilgisini standart girdisinden kabul edecek sürecin ismi (veya komut - satırı). - -

Güvenlik:

-

Bir borulu süreç kullanılmışsa, süreç httpd’yi - başlatan kullanıcı tarafından başlatılacaktır. Sunucu root tarafından - başlatılıyorsa bu root olacaktır; bu bakımdan günlük kaydını alacak - programın güvenilir olması önemlidir.

-
-

Bilginize

-

Dosya yolunu belirtirken tersbölü çizgisi kullanılan Unix dışı - platformlarda bile yapılandırma dosyasında bu amaçla normal bölü - çizgilerini kullanmaya özen gösterilmelidir.

-
-
- -

İkinci argümanda günlüğe ne yazılacağı belirtilir. Ya evvelce - LogFormat yönergesi ile - tanımlanmış bir takma-ad ya da içeriği Günlük Girdilerinin Kişiselleştirilmesi bölümünde - açıklanmış bir biçem dizgesi olabilir.

- -

Örneğin, aşağıdaki iki yönerge kümesi aynı etkiye sahiptir:

- -

- # Biçem dizgesi yerine takma ad içeren CustomLog
- LogFormat "%h %l %u %t \"%r\" %>s %b" common
- CustomLog logs/access_log common
-
- # Biçem dizgesinin kendisini içeren CustomLog
- CustomLog logs/access_log "%h %l %u %t \"%r\" %>s %b" -

- -

Üçüncü argüman isteğe bağlı olup, sunucu ortamında belli bir değişkenin - varlığına bağlı olarak belli bir isteğin günlüğe kaydedilip - kaydedilmeyeceğini belirler. Eğer istek için belirtilen ortam değişkeni mevcutsa (veya - 'env=!değişken' durumunda mevcut değilse) istek - günlüğe kaydedilir.

- -

Ortam değişkenleri mod_setenvif - ve/veya mod_rewrite modülleri kullanılarak her istek - için ayrı ayrı atanabilir. Örneğin, GIF biçemli resimler için yapılan - istekleri ana günlük dosyasına değil de başka bir dosyaya kaydetmek - isterseniz:

- -

- SetEnvIf Request_URI \.gif$ gif-image
- CustomLog gif-requests.log common env=gif-image
- CustomLog nongif-requests.log common env=!gif-image -

- -

Veya eski RefererIgnore yönergesinin davranışını taklit - etmek isterseniz:

- -

- SetEnvIf Referer example\.com yerel-atif
- CustomLog referer.log referer env=!yerel-atif -

- -
-
top
-

LogFormat Yönergesi

- - - - - - - -
Açıklama:Bir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar.
Sözdizimi:LogFormat biçem|takma-ad -[takma-ad]
Öntanımlı:LogFormat "%h %l %u %t \"%r\" %>s %b"
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_log_config
-

Bu yönerge erişim günlüğü dosyasının girdi biçemini belirler.

- -

LogFormat yönergesi iki şekilde kullanılabilir. - Tek argüman belirtilebilen ilkinde daha sonra - TransferLog yönergelerinde belirtilen günlüklerde - kullanılmak üzere günlük biçemini belirler. Bu günlük biçemi yukarıda - açıklanan biçem belirteçlerinden - oluşur. Bu tek argüman yerine aşağıda açıklandığı gibi önceki bir - LogFormat yönergesinde tanımlanmış bir günlük - biçemine atıf yapan bir takma-ad da belirtilebilir.

- -

LogFormat yönergesinin ikinci kullanım şeklinde - biçem bir takma-ad için tanımlanır. Bu takma ad - daha sonraki LogFormat veya CustomLog yönergelerinde aynı biçem - dizgesini uzun uzadıya yazmamak için takma-ad olarak - kullanılır. Bir LogFormat yönergesi bir takma ad - tanımlamaktan başka bir şey yapmaz; yani, yaptığı iş - sadece bir takma ad tanımlamaktan ibarettir, biçemi uygulamaz veya - biçemi öntanımlı hale getirmez. Bu bakımdan sonraki TransferLog yönergelerini de - etkilemeyecektir. Ayrıca, LogFormat yönergesi bir - takma ada başka bir takma ad tanımlamakta da kullanılamaz. Bir takma - adın yüzde imi (%) içeremeyeceğine de dikkat ediniz.

- -

Örnek

- LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common -

- -
-
top
-

TransferLog Yönergesi

- - - - - - -
Açıklama:Bir günlük dosyasının yerini belirtir.
Sözdizimi:TransferLog dosya|borulu-süreç -[takma-ad]
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_log_config
-

Bir günlük biçemi tanımlanmasını ve şarta bağlı günlük kaydını mümkün - kılmaması haricinde CustomLog yönergesi gibidir. Günlük biçemi yerine kendinden - önce yer alan bir LogFormat yönergesinde tanımlanan - bir takma ad kullanılır. Açıkça bir günlük biçemi takma adı - belirtilmedikçe Ortak Günlük Biçemi öntanımlıdır.

- -

Örnek

- LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\""
- TransferLog logs/access_log -

- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html deleted file mode 100644 index 0d959204..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_log_forensic.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_log_forensic.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html.en deleted file mode 100644 index 75a2e532..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html.en +++ /dev/null @@ -1,171 +0,0 @@ - - - -mod_log_forensic - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_log_forensic

-
-

Available Languages:  en  | - tr 

-
- - - - -
Description:Forensic Logging of the requests made to the server
Status:Extension
ModuleIdentifier:log_forensic_module
SourceFile:mod_log_forensic.c
Compatibility:Available in version 2.0.50 and later
-

Summary

- -

This module provides for forensic logging of client - requests. Logging is done before and after processing a request, so the - forensic log contains two log lines for each request. - The forensic logger is very strict, which means:

- -
    -
  • The format is fixed. You cannot modify the logging format at - runtime.
  • -
  • If it cannot write its data, the child process - exits immediately and may dump core (depending on your - CoreDumpDirectory - configuration).
  • -
- -

The check_forensic script, which can be found in the - distribution's support directory, may be helpful in evaluating the - forensic log output.

- -
- This module was backported from version 2.1 which uses a more powerful - APR version in order to generate the forensic IDs. If you want to run - mod_log_forensic in version 2.0, you need to include - mod_unique_id as well. -
-
- -
top
-
-

Forensic Log Format

-

Each request is logged two times. The first time is before it's - processed further (that is, after receiving the headers). The second log - entry is written after the request processing at the same time - where normal logging occurs.

- -

In order to identify each request, a unique request ID is assigned. - This forensic ID can be cross logged in the normal transfer log using the - %{forensic-id}n format string. If you're using - mod_unique_id, its generated ID will be used.

- -

The first line logs the forensic ID, the request line and all received - headers, separated by pipe characters (|). A sample line - looks like the following (all on one line):

- -

- +yQtJf8CoAB4AAFNXBIEAAAAA|GET /manual/de/images/down.gif - HTTP/1.1|Host:localhost%3a8080|User-Agent:Mozilla/5.0 (X11; - U; Linux i686; en-US; rv%3a1.6) Gecko/20040216 - Firefox/0.8|Accept:image/png, etc... -

- -

The plus character at the beginning indicates that this is the first log - line of this request. The second line just contains a minus character and - the ID again:

- -

- -yQtJf8CoAB4AAFNXBIEAAAAA -

- -

The check_forensic script takes as its argument the name - of the logfile. It looks for those +/- ID pairs - and complains if a request was not completed.

-
top
-
-

Security Considerations

-

See the security tips - document for details on why your security could be compromised - if the directory where logfiles are stored is writable by - anyone other than the user that starts the server.

-
-
top
-

ForensicLog Directive

- - - - - - -
Description:Sets filename of the forensic log
Syntax:ForensicLog filename|pipe
Context:server config, virtual host
Status:Extension
Module:mod_log_forensic
-

The ForensicLog directive is used to - log requests to the server for forensic analysis. Each log entry - is assigned a unique ID which can be associated with the request - using the normal CustomLog - directive. mod_log_forensic takes the unique ID from - mod_unique_id, so you need to load this module as well. - (This requirement will not be necessary in version 2.1 and later, because - of a more powerful APR version.) The ID token is attached to the request - under the name forensic-id, which can be added to the - transfer log using the %{forensic-id}n format string.

- -

The argument, which specifies the location to which - the logs will be written, can take one of the following two - types of values:

- -
-
filename
-
A filename, relative to the ServerRoot.
- -
pipe
-
The pipe character "|", followed by the path - to a program to receive the log information on its standard - input. The program name can be specified relative to the ServerRoot directive. - -

Security:

-

If a program is used, then it will be run as the user who - started httpd. This will be root if the server was - started by root; be sure that the program is secure or switches to a - less privileged user.

-
- -

Note

-

When entering a file path on non-Unix platforms, care should be taken - to make sure that only forward slashed are used even though the platform - may allow the use of back slashes. In general it is a good idea to always - use forward slashes throughout the configuration files.

-
-
- -
-
-
-

Available Languages:  en  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html.tr.utf8 deleted file mode 100644 index 01f9b364..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_log_forensic.html.tr.utf8 +++ /dev/null @@ -1,172 +0,0 @@ - - - -mod_log_forensic - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_log_forensic

-
-

Mevcut Diller:  en  | - tr 

-
- - - - -
Açıklama:Sunucuya yapılan isteklerin adli günlük kayıtlarının tutulması
Durum:Eklenti
Modül Betimleyici:log_forensic_module
Kaynak Dosyası:mod_log_forensic.c
Uyumluluk:2.0.50 sürümünden beri mevcuttur.
-

Özet

- -

Bu modül istemci isteklerinin adli günlük kayıtlarının tutulmasını - sağlar. Günlük kaydı bir istek işlenmeden önce ve sonra olmak üzere iki - kere yapılır, böylece günlükte her istek için iki girdi bulunur. Adli - günlükleyici çok sıkı kurallara tabidir, yani:

- -
    -
  • Biçem sabittir. Günlük kayıt biçemi çalışma anında değiştirilemez.
  • -
  • Veriyi yazamadığı takdirde çocuk süreç beklemeksizin çıkar ve - (CoreDumpDirectory - yapılandırmasına bağlı olarak) bir core dosyası dökümler.
  • -
- -

Dağıtımın support dizininde bulunan - check_forensic betiği adli günlük dosyalarının - değerlendirilmesinde yardımcı olabilir.

- -
Bu modül, adli kimlikleri üretebilen daha güçlü bir - APR sürümü içeren 2.1 sürümünden geriye doğru uyarlanmıştır. - mod_log_forensic modülünü 2.0 sürümlerinde kullanmak - isterseniz mod_unique_id modülünü de yüklemeniz - gerekecektir. -
-
-

Yönergeler

- -

Konular

-

Ayrıca bakınız:

-
-
top
-
-

Adli Günlük Biçemi

-

Her istek günlüğe iki defa kaydedilir. İlki, işlemin başlangıcında - (yani, başlıklar alındıktan hemen sonra), ikincisi ise istek işlem - gördükten sonra normal günlüklemenin yapıldığı sırada yapılır.

- -

Her isteği betimlemek için eşsiz bir istek kimliği atanır. Bu adli - kimliğin normal günlüğe de yazılması istenirse bu - %{forensic-id}n biçem dizgesi ile yapılabilir. - mod_unique_id kullanılıyorsa, onun ürettiği kimlik - kullanılır.

- -

İlk satır günlüğe, adli kimliği, istek satırını ve alınan tüm - başlıkları boru karakterleri (|) ile ayrılmış olarak - kaydeder. Aşağıda bir örneğe yer verilmiştir (hepsi bir satırdadır):

- -

- +yQtJf8CoAB4AAFNXBIEAAAAA|GET /manual/de/images/down.gif - HTTP/1.1|Host:localhost%3a8080|User-Agent:Mozilla/5.0 (X11; - U; Linux i686; en-US; rv%3a1.6) Gecko/20040216 - Firefox/0.8|Accept:image/png, etc... -

- -

Başlangıçtaki artı imi bu günlük satırının istekle ilgili ilk günlük - kaydı olduğunu belirtir. İkinci satırda bunun yerini bir eksi imi - alır:

- -

- -yQtJf8CoAB4AAFNXBIEAAAAA -

- -

check_forensic betiği komut satırı argümanı olarak günlük - dosyasının ismini alır. Bu +/- kimlik - çiftlerine bakarak tamamlanmamış istekler varsa bunlar hakkında - uyarır.

-
top
-
-

Güvenlik Kaygıları

-

Günlük dosyarının kaydedildiği dizine sunucuyu başlatan kullanıcı - dışında diğer kullanıcılar tarafından yazılabiliyor olması halinde - güvenliğinizden nasıl feragat etmiş olacağınız güvenlik ipuçları - belgesinde açıklanmıştır.

-
-
top
-

ForensicLog Yönergesi

- - - - - - -
Açıklama:Adli günlük için dosya ismini belirler.
Sözdizimi:ForensicLog dosya-adı|borulu-süreç
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_log_forensic
-

ForensicLog yönergesi adli inceleme için - sunucuya yapılan istekleri günlüğe kaydetmekte kullanılır. Her günlük - girdisine, normal CustomLog yönergesinde kullanılarak istekle - ilişkilendirilebilen eşsiz bir kimlik atanır. - mod_log_forensic modülü eşsiz kimliği - mod_unique_id modülünden alır, dolayısıyla bu modülü de - yüklemeniz gerekir. (Bu geresinim, daha güçlü bir APR sürümü içermesi - sebebiyle 2.1 sürümünden itibaren ortadan kalkmıştır.) İstekle ilişkili - kimlik dizgeciği forensic-id adıyla - %{forensic-id}n biçem dizgesinde kullanılarak aktarım - günlüğüne eklenebilir.

- -

Günlüğün yazılacağı yeri belirleyen argüman şu iki değerden birini - alabilir:

- -
-
dosya-adı
-
ServerRoot yönergesinin - değerine göreli bir dosya ismi.
- -
borulu-süreç
-
"|" boru karakteri ile öncelenmiş olarak günlük - bilgisini standart girdisinden kabul edecek sürecin ismi (veya komut - satırı). Program adının ServerRoot yönergesinin değerine göre belirtildiği - varsayılır. - -

Güvenlik:

-

Bir borulu süreç kullanılmışsa, süreç httpd’yi - başlatan kullanıcı tarafından başlatılacaktır. Sunucu root tarafından - başlatılıyorsa bu root olacaktır; bu bakımdan günlük kaydını alacak - programın güvenilir olması veya daha az yetkili bir kullanıcıya geçiş - yapması önemlidir.

-
- -

Bilginize

-

Dosya yolunu belirtirken tersbölü çizgisi kullanılan Unix dışı - platformlarda bile yapılandırma dosyasında bu amaçla normal bölü - çizgilerini kullanmaya özen gösterilmelidir.

-
-
- -
-
-
-

Mevcut Diller:  en  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html deleted file mode 100644 index 0eb2b070..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_logio.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_logio.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_logio.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_logio.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.en deleted file mode 100644 index 6e442124..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.en +++ /dev/null @@ -1,92 +0,0 @@ - - - -mod_logio - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_logio

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:Logging of input and output bytes per request
Status:Extension
ModuleIdentifier:logio_module
SourceFile:mod_logio.c
-

Summary

- - -

This module provides the logging of input and output number of - bytes received/sent per request. The numbers reflect the actual bytes - as received on the network, which then takes into account the - headers and bodies of requests and responses. The counting is done - before SSL/TLS on input and after SSL/TLS on output, so the numbers - will correctly reflect any changes made by encryption.

- -

This module requires mod_log_config.

- -
-

Directives

-

This module provides no directives.

-

Topics

-

See also

-
-
top
-
-

Custom Log Formats

- - -

This modules adds two new logging directives. The characteristics of the - request itself are logged by placing "%" directives in - the format string, which are replaced in the log file by the values as - follows:

- - - - - - - -
Format StringDescription
%...IBytes received, including request and headers, cannot be - zero.
%...OBytes sent, including headers, cannot be zero.
- -

Usually, the functionality is used like this:

- -
-
Combined I/O log format:
-
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\" %I %O"
-
-
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.ja.utf8 deleted file mode 100644 index 8eed8b7c..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.ja.utf8 +++ /dev/null @@ -1,93 +0,0 @@ - - - -mod_logio - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_logio

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
説明:リクエスト毎に入力バイト数と出力バイト数とをロギング
ステータス:Extension
モジュール識別子:logio_module
ソースファイル:mod_logio.c
-

概要

- - -

このモジュールはリクエストごとに受け取ったバイト数と - 送信したバイト数のロギングを行なう機能を提供します。 - 記録される数字はリクエストのヘッダとレスポンスの本体を - 反映した、実際にネットワークで受け取ったバイト値です。 - 入力では SSL/TLS の前に、出力では SSL/TLS の後に数えるので、 - 数字は暗号による変化も正しく反映したものになります。

- -

このモジュールの使用には mod_log_config モジュールが - 必要です。

- -
-

ディレクティブ

-

このモジュールにディレクティブはありません。

-

トピック

-

参照

-
-
top
-
-

カスタムログ書式

- - -

このモジュールは新しいロギング用ディレクティブを加えます。 - リクエスト自身の特徴はフォーマット文字列に、以下の様に置換される - "%" ディレクティブを - 入れることでログ収集されます:

- - - - - - - -
フォーマット文字列説明
%...Iリクエストとヘッダを含む、受け取ったバイト数。 - 0 にはならない。
%...Oヘッダを含む、送信したバイト数。0 にはならない。
- -

通常、この機能は以下の様に使用されます:

- -
-
結合 I/O ログ書式:
-
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\" %I %O"
-
-
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.ko.euc-kr deleted file mode 100644 index c48262d7..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.ko.euc-kr +++ /dev/null @@ -1,94 +0,0 @@ - - - -mod_logio - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_logio

-
-

:  en  | - ja  | - ko  | - tr 

-
- - - -
:û Ʈ
:Extension
:logio_module
ҽ:mod_logio.c
-

- - -

û Ʈ Ѵ. ڴ - Ʈ ְ Ʈ Ÿ, û - Ѵ. Է SSL/TLS , - SSL/TLS Ŀ ⶧ ȣȭ - ùٷ ݿȴ.

- -

Ϸ mod_log_config - ʿϴ.

- -
-

þ

-

⿡ þ ϴ.

-

-

-
-
top
-
-

α

- - -

ΰ ο αþ ߰Ѵ. ûü - Ư Ĺڿ "%" þ Ͽ Ѵ. - þ αϿ Ѵ:

- - - - - - - -
Ĺڿ
%...Iû Ͽ Ʈ. 0 .
%...O Ͽ Ʈ. 0 .
- -

Ѵ:

- -
- -
յ α :
- -
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\" %I %O"
- -
- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.tr.utf8 deleted file mode 100644 index 84f86d93..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_logio.html.tr.utf8 +++ /dev/null @@ -1,92 +0,0 @@ - - - -mod_logio - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_logio

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:Her isteğin girdi ve çıktı uzunluklarının günlüklenmesi. -
Durum:Eklenti
Modül Betimleyici:logio_module
Kaynak Dosyası:mod_logio.c
-

Özet

- - -

Bu modül her istekte alınan ve gönderilen bayt sayısının günlüklenmesini - sağlar. Sayılar, istekte ve yanıtta yer alan başlıklar ve gövdeleri - hesaba dahil ederek ağ üzerinde gerçekte gidip gelen bayt sayısını - gösterir. Bayt sayımı, girdide SSL/TLS öncesinde ve çıktıda SSL/TLS - sonrasında yapılır, böylece sayıların, şifrelemeyle herhangi bir - değişikliği doğru olarak yansıtması sağlanmış olur.

- -

Bu modül mod_log_config modülünü gerektirir.

- -
-

Yönergeler

-

Bu modül yönerge içermez.

-

Konular

-

Ayrıca bakınız:

-
-
top
-
-

Özel Günlük Biçemleri

- - -

İsteğin belirgin özellikleri için, biçem dizgesinde yer alan % imli - biçem belirteçlerinin yerine günlük dosyasında değerleri yazılır. Bu - modül iki yeni biçem belirteci ekler:

- - - - - - - -
Biçem BelirteciAçıklama
%...Iİstek gövdesi ve başlıklar dahil alınan bayt sayısı; sıfır - olamaz.
%...OBaşlıklar dahil gönderilen bayt sayısı; sıfır olamaz.
- -

Genel olarak, işlevsellik şöyle kullanılır:

- -
-
Birleşik G/Ç günlükleme biçemi:
-
"%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" - \"%{User-agent}i\" %I %O"
-
-
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html deleted file mode 100644 index 987152e8..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_mem_cache.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_mem_cache.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_mem_cache.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.en deleted file mode 100644 index 6cf684d6..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.en +++ /dev/null @@ -1,241 +0,0 @@ - - - -mod_mem_cache - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_mem_cache

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Content cache keyed to URIs
Status:Experimental
ModuleIdentifier:mem_cache_module
SourceFile:mod_mem_cache.c
-

Summary

- -
- This module is experimental. Documentation is still under - development... -
- -

This module requires the service of mod_cache. It acts as a support module for mod_cache and provides a memory based storage manager. - mod_mem_cache can be configured to operate in two - modes: caching open file descriptors or caching objects in heap storage. - mod_mem_cache is most useful when used to cache locally - generated content or to cache backend server content for mod_proxy configured for ProxyPass (aka reverse proxy).

- -

Content is stored in and retrieved from the cache using URI based - keys. Content with access protection is not cached.

-
- - -
top
-

MCacheMaxObjectCount Directive

- - - - - - - -
Description:The maximum number of objects allowed to be placed in the -cache
Syntax:MCacheMaxObjectCount value
Default:MCacheMaxObjectCount 1009
Context:server config
Status:Experimental
Module:mod_mem_cache
-

The MCacheMaxObjectCount directive sets the - maximum number of objects to be cached. The value is used to create the - open hash table. If a new object needs to be inserted in the cache and - the maximum number of objects has been reached, an object will be - removed to allow the new object to be cached. The object to be removed - is selected using the algorithm specified by MCacheRemovalAlgorithm.

- -

Example

- MCacheMaxObjectCount 13001 -

- -
-
top
-

MCacheMaxObjectSize Directive

- - - - - - - -
Description:The maximum size (in bytes) of a document allowed in the -cache
Syntax:MCacheMaxObjectSize bytes
Default:MCacheMaxObjectSize 10000
Context:server config
Status:Experimental
Module:mod_mem_cache
-

The MCacheMaxObjectSize directive sets the - maximum allowable size, in bytes, of a document for it to be considered - cacheable.

- -

Example

- MCacheMaxObjectSize 6400000 -

- -

Note

-

The value of MCacheMaxObjectSize must be - greater than the value specified by the MCacheMinObjectSize directive.

-
- -
-
top
-

MCacheMaxStreamingBuffer Directive

- - - - - - - -
Description:Maximum amount of a streamed response to buffer in memory -before declaring the response uncacheable
Syntax:MCacheMaxStreamingBuffer size_in_bytes
Default:MCacheMaxStreamingBuffer the smaller of 100000 or MCacheMaxObjectSize
Context:server config
Status:Experimental
Module:mod_mem_cache
-

The MCacheMaxStreamingBuffer directive - specifies the maximum number of bytes of a streamed response to - buffer before deciding that the response is too big to cache. - A streamed response is one in which the entire content is not - immediately available and in which the Content-Length - may not be known. Sources of streaming responses include proxied - responses and the output of CGI scripts. By default, a streamed - response will not be cached unless it has a - Content-Length header. The reason for this is to - avoid using a large amount of memory to buffer a partial response - that might end up being too large to fit in the cache. - The MCacheMaxStreamingBuffer directive allows - buffering of streamed responses that don't contain a - Content-Length up to the specified maximum amount of - space. If the maximum buffer space is reached, the buffered - content is discarded and the attempt to cache is abandoned.

- -

Note:

-

Using a nonzero value for MCacheMaxStreamingBuffer - will not delay the transmission of the response to the client. - As soon as mod_mem_cache copies a block of streamed - content into a buffer, it sends the block on to the next output - filter for delivery to the client.

-
- -

- # Enable caching of streamed responses up to 64KB:
- MCacheMaxStreamingBuffer 65536 -

- -
-
top
-

MCacheMinObjectSize Directive

- - - - - - - -
Description:The minimum size (in bytes) of a document to be allowed in the -cache
Syntax:MCacheMinObjectSize bytes
Default:MCacheMinObjectSize 0
Context:server config
Status:Experimental
Module:mod_mem_cache
-

The MCacheMinObjectSize directive sets the - minimum size in bytes of a document for it to be considered - cacheable.

- -

Example

- MCacheMinObjectSize 10000 -

- -
-
top
-

MCacheRemovalAlgorithm Directive

- - - - - - - -
Description:The algorithm used to select documents for removal from the -cache
Syntax:MCacheRemovalAlgorithm LRU|GDSF
Default:MCacheRemovalAlgorithm GDSF
Context:server config
Status:Experimental
Module:mod_mem_cache
-

The MCacheRemovalAlgorithm directive specifies - the algorithm used to select documents for removal from the cache. - Two choices are available:

- -
-
LRU (Least Recently Used)
-
LRU removes the documents that have not been accessed - for the longest time.
- -
GDSF (GreadyDual-Size)
-
GDSF assigns a priority to cached documents based - on the cost of a cache miss and the size of the document. Documents - with the lowest priority are removed first.
-
- -

Example

- MCacheRemovalAlgorithm GDSF
- MCacheRemovalAlgorithm LRU -

- -
-
top
-

MCacheSize Directive

- - - - - - - -
Description:The maximum amount of memory used by the cache in -KBytes
Syntax:MCacheSize KBytes
Default:MCacheSize 100
Context:server config
Status:Experimental
Module:mod_mem_cache
-

The MCacheSize directive sets the maximum - amount of memory to be used by the cache, in KBytes (1024-byte units). - If a new object needs to be inserted in the cache and the size of the - object is greater than the remaining memory, objects will be removed - until the new object can be cached. The object to be removed is - selected using the algorithm specified by MCacheRemovalAlgorithm.

- -

Example

- MCacheSize 700000 -

- -

Note

-

The MCacheSize value must be greater than - the value specified by the MCacheMaxObjectSize directive.

-
- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.ja.utf8 deleted file mode 100644 index 780f7897..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.ja.utf8 +++ /dev/null @@ -1,238 +0,0 @@ - - - -mod_mem_cache - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_mem_cache

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
説明:URI をキーにしたコンテンツのキャッシュ
ステータス:Experimental
モジュール識別子:mem_cache_module
ソースファイル:mod_mem_cache.c
-

概要

- -
- これは実験的なモジュールです。文書もまだ開発中です... -
- -

このモジュールは mod_cache必要とします。 - これは mod_cache のサポートモジュールとして - 動作し、メモリを使用したストレージ管理機構を提供します。 - mod_mem_cache は二つのモードのどちらかで動作するように - 設定できます: ファイル記述子のキャッシュかヒープ中のオブジェクトの - キャッシュです。ローカルで生成されたコンテンツに対してキャッシュするときや、 - mod_proxy を使って ProxyPass (つまりリバースプロキシ向け) に設定したときのバックエンドサーバのコンテンツに対して - キャッシュをするときに、たいへん効果的です。

- -

コンテンツのキャッシュへの保存と取得は URI に基づいたキーが使われます。 - アクセス保護のかけられているコンテンツはキャッシュされません。

-
- - -
top
-

MCacheMaxObjectCount ディレクティブ

- - - - - - - -
説明:キャッシュに保管されるオブジェクトの最大数
構文:MCacheMaxObjectCount value
デフォルト:MCacheMaxObjectCount 1009
コンテキスト:サーバ設定ファイル
ステータス:Experimental
モジュール:mod_mem_cache
-

MCacheMaxObjectCount ディレクティブは - キャッシュされるオブジェクトの最大数を指定します。 - この値はハッシュテーブルを作成するときに使われます。 - 新しいオブジェクトを挿入するときに、オブジェクトの最大数に - 達してしまっているとき、新しいオブジェクトをキャッシュできるように、 - オブジェクトを一つ消去します。オブジェクトは - MCacheRemovalAlgorithm - で指定されたアルゴリズムに従って削除されます。

- -

- MCacheMaxObjectCount 13001 -

- -
-
top
-

MCacheMaxObjectSize ディレクティブ

- - - - - - - -
説明:キャッシュに保管できるドキュメントの最大サイズ (バイト)
構文:MCacheMaxObjectSize bytes
デフォルト:MCacheMaxObjectSize 10000
コンテキスト:サーバ設定ファイル
ステータス:Experimental
モジュール:mod_mem_cache
-

MCacheMaxObjectSize はドキュメントを - キャッシュするかどうかを判定する、最大のサイズをバイト数で設定します。

- -

- MCacheMaxObjectSize 6400000 -

- -

-

MCacheMaxObjectSize の値は MCacheMinObjectSize - で指定した値よりも大きくなければなりません。

-
- -
-
top
-

MCacheMaxStreamingBuffer ディレクティブ

- - - - - - - -
説明:ストリームされている応答をキャッシュ不能と決定するまでに -メモリにバッファする最大量
構文:MCacheMaxStreamingBuffer size_in_bytes
デフォルト:MCacheMaxStreamingBuffer of 100000 か MCacheMaxObjectSize の少い方
コンテキスト:サーバ設定ファイル
ステータス:Experimental
モジュール:mod_mem_cache
-

MCacheMaxStreamingBuffer ディレクティブは、 - サイズが大きすぎてキャッシュできないと判断するまでの、 - ストリーム応答のバッファのための最大バイト数を指定します。 - ストリーム応答とは、コンテンツの全体がすぐには得られず、 - Content-Length がわからない応答を指します。 - ストリーム応答を行なうようなものにはプロキシされた応答や、 - CGI スクリプトの出力などがあります。デフォルトではストリームの応答は - Content-Length がない限りキャッシュされません。 - このような動作になっている理由は、結局キャッシュに収まりきらないと - 判断することになってしまうような、サイズの大きな応答のバッファリングに、 - 大量のメモリが消費されるのを避けるためです。 - MCacheMaxStreamingBuffer ディレクティブを使うと、 - Content-Length を含まない応答に対して指定された最大量まで - バッファするようにできます。バッファを使い切ると、バッファ中の - コンテンツは捨てられ、キャッシュ動作を中止します。

- -

注:

-

MCacheMaxStreamingBuffer に非零の値を - 使っても、クライアントへの応答の転送に特に遅延は発生しません。 - mod_mem_cache はストリームコンテンツの断片を - バッファにコピーした後、即座に、その部分をクライアントへの配送の - 次段の出力フィルタに送ります。

-
- -

- # Enable caching of streamed responses up to 64KB:
- MCacheMaxStreamingBuffer 65536 -

- -
-
top
-

MCacheMinObjectSize ディレクティブ

- - - - - - - -
説明:キャッシュに保管されるドキュメントの最小サイズ (バイト)
構文:MCacheMinObjectSize bytes
デフォルト:MCacheMinObjectSize 0
コンテキスト:サーバ設定ファイル
ステータス:Experimental
モジュール:mod_mem_cache
-

MCacheMinObjectSize ディレクティブは、ドキュメントを - キャッシュするかどうかを判定する、最小のサイズをバイト数で設定します。

- -

- MCacheMinObjectSize 10000 -

- -
-
top
-

MCacheRemovalAlgorithm ディレクティブ

- - - - - - - -
説明:キャッシュから削除するドキュメントを選ぶためのアルゴリズム
構文:MCacheRemovalAlgorithm LRU|GDSF
デフォルト:MCacheRemovalAlgorithm GDSF
コンテキスト:サーバ設定ファイル
ステータス:Experimental
モジュール:mod_mem_cache
-

MCacheRemovalAlgorithm ディレクティブは、 - キャッシュから削除するドキュメントを選択するためのアルゴリズムを - 指定します。選択肢は二つあります:

- -
-
LRU (Least Recently Used)
-
LRU 一番長くアクセスされていないドキュメントを削除します。 -
- -
GDSF (GreadyDual-Size)
-
GDSF はキャッシュミスのコストとドキュメントのサイズをもとに、 - ドキュメントのキャッシュに対して優先度をつけます。 - 優先度の一番低いドキュメントが最初に削除されます。
-
- -

- MCacheRemovalAlgorithm GDSF
- MCacheRemovalAlgorithm LRU -

- -
-
top
-

MCacheSize ディレクティブ

- - - - - - - -
説明:キャッシュに使われるメモリの最大量をキロバイト単位で指定
構文:MCacheSize KBytes
デフォルト:MCacheSize 100
コンテキスト:サーバ設定ファイル
ステータス:Experimental
モジュール:mod_mem_cache
-

MCacheSize ディレクティブはキャッシュに - 使われるメモリの大きさをキロバイト (1024 バイト単位) で設定します。 - 新しいオブジェクトをキャッシュに挿入することになり、オブジェクトの - サイズが残りのメモリより大きい場合は、その新しいオブジェクトの挿入が - 可能になるまで、古いオブジェクトが削除されていきます。 - オブジェクトは MCacheRemovalAlgorithm - で指定したアルゴリズムに従って削除されます。

- -

- MCacheSize 700000 -

- -

-

MCacheSize の値は MCacheMaxObjectSize ディレクティブで指定した値より - 大きくなければなりません。

-
- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.ko.euc-kr deleted file mode 100644 index d392b02c..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mem_cache.html.ko.euc-kr +++ /dev/null @@ -1,235 +0,0 @@ - - - -mod_mem_cache - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_mem_cache

-
-

:  en  | - ja  | - ko 

-
- - - -
:URI Ű Ͽ ijѴ.
:Experimental
:mem_cache_module
ҽ:mod_mem_cache.c
-

- -
- ̴. ۾̴... -
- -

Ϸ mod_cache - ʿϴ. mod_cache - ϸ ޸𸮱 ڸ Ѵ. - mod_mem_cache ϱڸ ij ϰų - ü ijϴ ΰ Ѵ. - mod_mem_cache - ijϰų ProxyPass - (Ͻ(reverse proxy)) - mod_proxy ޴ ijҶ ַ - Ѵ.

- -

URI Ű Ͽ ij ϰ ´. - ϴ ij ʴ´.

-
- - -
top
-

MCacheMaxObjectCount þ

- - - - - - - -
:ij ִ ִ ü
:MCacheMaxObjectCount value
⺻:MCacheMaxObjectCount 1009
:ּ
:Experimental
:mod_mem_cache
-

MCacheMaxObjectCount þ - ij ִ ִ ü Ѵ. ؽ̺ - 鶧 Ѵ. ο ü ij ߰ؾ ϴµ ִ - ü Ͽٸ, ο ü ij ֵ - ٸ ü Ѵ. MCacheRemovalAlgorithm - ˰ Ͽ ü Ѵ.

- -

- MCacheMaxObjectCount 13001 -

- -
-
top
-

MCacheMaxObjectSize þ

- - - - - - - -
:ij ִ ũ (Ʈ )
:MCacheMaxObjectSize bytes
⺻:MCacheMaxObjectSize 10000
:ּ
:Experimental
:mod_mem_cache
-

MCacheMaxObjectSize þ ij - ִ ũ⸦ Ʈ Ѵ.

- -

- MCacheMaxObjectSize 6400000 -

- -

Note

-

MCacheMaxObjectSize MCacheMinObjectSize - þ Ŀ Ѵ.

-
- -
-
top
-

MCacheMaxStreamingBuffer þ

- - - - - - - -
: ijѴٰ ϱ ޸ ۿ - Ʈ ִ ũ
:MCacheMaxStreamingBuffer size_in_bytes
⺻:MCacheMaxStreamingBuffer 100000 MCacheMaxObjectSize -߿
:ּ
:Experimental
:mod_mem_cache
-

MCacheMaxStreamingBuffer þ - ʹ Ŀ ij ۿ Ʈ - ִ Ʈ Ѵ. Ʈ (streamed response) - ü Content-Length - 𸣴 ̴. Ͻõ ̳ CGI ũƮ - Ʈ 信 Ѵ. ⺻ Content-Length - ٸ Ʈ ij ʴ´. - ij ϱ⿡ ʹ ū Ϻθ ۿ - ϱ ޸𸮸 ʱؼ̴. - MCacheMaxStreamingBuffer þ - ϸ Content-Length Ʈ - ũ ۿ Ѵ. ִ ũ⸦ Ѿ - ij ʴ´.

- -

:

-

MCacheMaxStreamingBuffer 0 - ƴ Ͽ Ŭ̾Ʈ ʰ ʴ´. - mod_mem_cache Ʈ Ϻθ - ۿ ڸ Ŭ̾Ʈ ͷ - .

-
- -

- # Ʈ 64KB ijѴ:
- MCacheMaxStreamingBuffer 65536 -

- -
-
top
-

MCacheMinObjectSize þ

- - - - - - - -
:ij ּ ũ (Ʈ )
:MCacheMinObjectSize bytes
⺻:MCacheMinObjectSize 0
:ּ
:Experimental
:mod_mem_cache
-

MCacheMinObjectSize þ ij - ּ ũ⸦ Ʈ Ѵ.

- -

- MCacheMinObjectSize 10000 -

- -
-
top
-

MCacheRemovalAlgorithm þ

- - - - - - - -
:ij ã ˰
:MCacheRemovalAlgorithm LRU|GDSF
⺻:MCacheRemovalAlgorithm GDSF
:ּ
:Experimental
:mod_mem_cache
-

MCacheRemovalAlgorithm þ - ij ã ˰ Ѵ.

- -
-
LRU (Least Recently Used)
-
LRU - Ѵ.
- -
GDSF (GreadyDual-Size)
-
GDSF ij (cache miss) - ũ⸦ ij 켱 οѴ. - 켱 Ѵ.
-
- -

- MCacheRemovalAlgorithm GDSF
- MCacheRemovalAlgorithm LRU -

- -
-
top
-

MCacheSize þ

- - - - - - - -
:ij ִ ޸𸮷 (KByte )
:MCacheSize KBytes
⺻:MCacheSize 100
:ּ
:Experimental
:mod_mem_cache
-

MCacheSize þ ij - ִ ޸𸮷 KByte (1024 Ʈ ) Ѵ. - ο ü ij ߰ؾ ϴµ ü ũⰡ - ޸𸮺 ũٸ ο ü ij ٸ - ü Ѵ. MCacheRemovalAlgorithm - ˰ Ͽ ü Ѵ.

- -

- MCacheSize 700000 -

- -

-

MCacheSize MCacheMaxObjectSize - þ Ŀ Ѵ.

-
- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html deleted file mode 100644 index 942dc58a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_mime.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_mime.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html.en deleted file mode 100644 index d8ff2af5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html.en +++ /dev/null @@ -1,940 +0,0 @@ - - - -mod_mime - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_mime

-
-

Available Languages:  en  | - ja 

-
- - - -
Description:Associates the requested filename's extensions - with the file's behavior (handlers and filters) - and content (mime-type, language, character set and - encoding)
Status:Base
ModuleIdentifier:mime_module
SourceFile:mod_mime.c
-

Summary

- -

This module is used to associate various bits of "meta - information" with files by their filename extensions. This - information relates the filename of the document to it's - mime-type, language, character set and encoding. This - information is sent to the browser, and participates in content - negotiation, so the user's preferences are respected when - choosing one of several possible files to serve. See - mod_negotiation for more information - about content negotiation.

- -

The directives AddCharset, AddEncoding, AddLanguage and AddType are all used to map file - extensions onto the meta-information for that file. Respectively - they set the character set, content-encoding, content-language, - and MIME-type (content-type) of documents. The directive TypesConfig is used to specify a - file which also maps extensions onto MIME types.

- -

In addition, mod_mime may define the handler and filters that originate and process - content. The directives AddHandler, AddOutputFilter, and AddInputFilter control the modules - or scripts that serve the document. The MultiviewsMatch directive allows - mod_negotiation to consider these file extensions - to be included when testing Multiviews matches.

- -

While mod_mime associates meta-information - with filename extensions, the core server - provides directives that are used to associate all the files in a - given container (e.g., <Location>, <Directory>, or <Files>) with particular - meta-information. These directives include ForceType, SetHandler, SetInputFilter, and SetOutputFilter. The core directives - override any filename extension mappings defined in - mod_mime.

- -

Note that changing the meta-information for a file does not - change the value of the Last-Modified header. - Thus, previously cached copies may still be used by a client or - proxy, with the previous headers. If you change the - meta-information (language, content type, character set or - encoding) you may need to 'touch' affected files (updating - their last modified date) to ensure that all visitors are - receive the corrected content headers.

-
- -
top
-
-

Files with Multiple Extensions

-

Files can have more than one extension, and the order of the - extensions is normally irrelevant. For example, if the - file welcome.html.fr maps onto content type - text/html and language French then the file - welcome.fr.html will map onto exactly the same information. - If more than one extension is given which maps onto the same - type of meta-information, then the one to the right will be - used, except for languages and content encodings. For example, if - .gif maps to the MIME-type image/gif and - .html maps to the MIME-type text/html, then the - file welcome.gif.html will be associated with the MIME-type - text/html.

- -

Languages and content encodings are treated accumulative, because one can assign - more than one language or encoding to a particular resource. For example, - the file welcome.html.en.de will be delivered with - Content-Language: en, de and Content-Type: - text/html.

- -

Care should be taken when a file with multiple extensions - gets associated with both a MIME-type and a handler. This will - usually result in the request being by the module associated - with the handler. For example, if the .imap - extension is mapped to the handler imap-file (from - mod_imap) and the .html extension is - mapped to the MIME-type text/html, then the file - world.imap.html will be associated with both the - imap-file handler and text/html MIME-type. - When it is processed, the imap-file handler will be used, - and so it will be treated as a mod_imap imagemap - file.

-
top
-
-

Content encoding

-

A file of a particular MIME type can additionally be encoded a - particular way to simplify transmission over the Internet. - While this usually will refer to compression, such as - gzip, it can also refer to encryption, such a - pgp or to an encoding such as UUencoding, which is - designed for transmitting a binary file in an ASCII (text) - format.

- -

The HTTP/1.1 - RFC, section 14.11 puts it this way:

- -
-

The Content-Encoding entity-header field is used as a modifier to - the media-type. When present, its value indicates what additional - content codings have been applied to the entity-body, and thus what - decoding mechanisms must be applied in order to obtain the media-type - referenced by the Content-Type header field. Content-Encoding is - primarily used to allow a document to be compressed without losing - the identity of its underlying media type.

-
- -

By using more than one file extension (see section above about multiple file - extensions), you can indicate that a file is of a - particular type, and also has a particular - encoding.

- -

For example, you may have a file which is a Microsoft Word - document, which is pkzipped to reduce its size. If the - .doc extension is associated with the Microsoft - Word file type, and the .zip extension is - associated with the pkzip file encoding, then the file - Resume.doc.zip would be known to be a pkzip'ed Word - document.

- -

Apache sends a Content-encoding header with the - resource, in order to tell the client browser about the - encoding method.

- -

Content-encoding: pkzip

-
top
-
-

Character sets and languages

-

In addition to file type and the file encoding, - another important piece of information is what language a - particular document is in, and in what character set the file - should be displayed. For example, the document might be written - in the Vietnamese alphabet, or in Cyrillic, and should be - displayed as such. This information, also, is transmitted in - HTTP headers.

- -

The character set, language, encoding and mime type are all - used in the process of content negotiation (See - mod_negotiation) to determine - which document to give to the client, when there are - alternative documents in more than one character set, language, - encoding or mime type. All filename extensions associations - created with AddCharset, - AddEncoding, AddLanguage and AddType directives - (and extensions listed in the MimeMagicFile) participate in this select process. - Filename extensions that are only associated using the AddHandler, AddInputFilter or AddOutputFilter directives may be included or excluded - from matching by using the MultiviewsMatch directive.

- -

Charset

-

To convey this further information, Apache optionally sends - a Content-Language header, to specify the language - that the document is in, and can append additional information - onto the Content-Type header to indicate the - particular character set that should be used to correctly - render the information.

- -

- Content-Language: en, fr
- Content-Type: text/plain; charset=ISO-8859-1 -

- -

The language specification is the two-letter abbreviation - for the language. The charset is the name of the - particular character set which should be used.

- -
-
top
-

AddCharset Directive

- - - - - - - -
Description:Maps the given filename extensions to the specified content -charset
Syntax:AddCharset charset extension -[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

The AddCharset directive maps the given - filename extensions to the specified content charset. charset - is the MIME - charset parameter of filenames containing - extension. This mapping is added to any already in force, - overriding any mappings that already exist for the same - extension.

- -

Example

- AddLanguage ja .ja
- AddCharset EUC-JP .euc
- AddCharset ISO-2022-JP .jis
- AddCharset SHIFT_JIS .sjis -

- -

Then the document xxxx.ja.jis will be treated - as being a Japanese document whose charset is ISO-2022-JP - (as will the document xxxx.jis.ja). The - AddCharset directive is useful for both to - inform the client about the character encoding of the document so that - the document can be interpreted and displayed appropriately, and for content negotiation, - where the server returns one from several documents based on - the client's charset preference.

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -

See also

- -
-
top
-

AddEncoding Directive

- - - - - - - -
Description:Maps the given filename extensions to the specified encoding -type
Syntax:AddEncoding MIME-enc extension -[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

The AddEncoding directive maps the given - filename extensions to the specified encoding type. MIME-enc - is the MIME encoding to use for documents containing the - extension. This mapping is added to any already in force, - overriding any mappings that already exist for the same - extension.

- -

Example

- AddEncoding x-gzip .gz
- AddEncoding x-compress .Z -

- -

This will cause filenames containing the .gz extension - to be marked as encoded using the x-gzip encoding, and - filenames containing the .Z extension to be marked as - encoded with x-compress.

- -

Old clients expect x-gzip and x-compress, - however the standard dictates that they're equivalent to - gzip and compress respectively. Apache does - content encoding comparisons by ignoring any leading x-. - When responding with an encoding Apache will use whatever form - (i.e., x-foo or foo) the - client requested. If the client didn't specifically request a - particular form Apache will use the form given by the - AddEncoding directive. To make this long story - short, you should always use x-gzip and - x-compress for these two specific encodings. More - recent encodings, such as deflate should be - specified without the x-.

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -
-
top
-

AddHandler Directive

- - - - - - - -
Description:Maps the filename extensions to the specified -handler
Syntax:AddHandler handler-name extension -[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

Files having the name extension will be served by the - specified handler-name. This - mapping is added to any already in force, overriding any mappings that - already exist for the same extension. For example, to - activate CGI scripts with the file extension .cgi, you - might use:

- -

- AddHandler cgi-script .cgi -

- -

Once that has been put into your httpd.conf file, any file containing - the .cgi extension will be treated as a CGI program.

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -

See also

- -
-
top
-

AddInputFilter Directive

- - - - - - - - -
Description:Maps filename extensions to the filters that will process -client requests
Syntax:AddInputFilter filter[;filter...] -extension [extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:AddInputFilter is only available in Apache 2.0.26 and -later.
-

AddInputFilter maps the filename extension - extension to the filters which - will process client requests and POST input when they are received by - the server. This is in addition to any filters defined elsewhere, - including the SetInputFilter - directive. This mapping is merged over any already in force, overriding - any mappings that already exist for the same extension.

- -

If more than one filter is specified, they must be separated - by semicolons in the order in which they should process the - content. Both the filter and extension arguments are - case-insensitive, and the extension may be specified with or - without a leading dot.

- -

See also

- -
-
top
-

AddLanguage Directive

- - - - - - - -
Description:Maps the given filename extension to the specified content -language
Syntax:AddLanguage MIME-lang extension -[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

The AddLanguage directive maps the given - filename extension to the specified content language. - MIME-lang is the MIME language of filenames containing - extension. This mapping is added to any already in force, - overriding any mappings that already exist for the same - extension.

- -

Example

- AddEncoding x-compress .Z
- AddLanguage en .en
- AddLanguage fr .fr -

- -

Then the document xxxx.en.Z will be treated as - being a compressed English document (as will the document - xxxx.Z.en). Although the content language is - reported to the client, the browser is unlikely to use this - information. The AddLanguage directive is - more useful for content - negotiation, where the server returns one from several documents - based on the client's language preference.

- -

If multiple language assignments are made for the same - extension, the last one encountered is the one that is used. - That is, for the case of:

- -

- AddLanguage en .en
- AddLanguage en-gb .en
- AddLanguage en-us .en -

- -

documents with the extension .en would be treated as - being en-us.

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -

See also

- -
-
top
-

AddOutputFilter Directive

- - - - - - - - -
Description:Maps filename extensions to the filters that will process -responses from the server
Syntax:AddOutputFilter filter[;filter...] -extension [extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:AddOutputFilter is only available in Apache 2.0.26 and -later.
-

The AddOutputFilter directive maps the - filename extension extension to the filters which will process responses - from the server before they are sent to the client. This is in - addition to any filters defined elsewhere, including SetOutputFilter and AddOutputFilterByType directive. This mapping is merged - over any already in force, overriding any mappings that already exist - for the same extension.

- -

For example, the following configuration will process all - .shtml files for server-side includes and will then - compress the output using mod_deflate.

- -

- AddOutputFilter INCLUDES;DEFLATE shtml -

- -

If more than one filter is specified, they must be separated - by semicolons in the order in which they should process the - content. Both the filter and extension arguments - are case-insensitive, and the extension may be specified with or - without a leading dot.

- -

See also

- -
-
top
-

AddType Directive

- - - - - - - -
Description:Maps the given filename extensions onto the specified content -type
Syntax:AddType MIME-type extension -[extension] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

The AddType directive maps the given filename - extensions onto the specified content type. MIME-type is the - MIME type to use for filenames containing extension. This - mapping is added to any already in force, overriding any mappings that - already exist for the same extension. This directive can - be used to add mappings not listed in the MIME types file (see the - TypesConfig directive).

- -

Example

- AddType image/gif .gif -

- -
- It is recommended that new MIME types be added using the - AddType directive rather than changing the - TypesConfig file. -
- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -

See also

- -
-
top
-

DefaultLanguage Directive

- - - - - - - -
Description:Sets all files in the given scope to the specified -language
Syntax:DefaultLanguage MIME-lang
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

The DefaultLanguage directive tells Apache - that all files in the directive's scope (e.g., all files - covered by the current <Directory> container) that don't have an explicit language - extension (such as .fr or .de as configured - by AddLanguage) should be - considered to be in the specified MIME-lang language. This - allows entire directories to be marked as containing Dutch content, for - instance, without having to rename each file. Note that unlike using - extensions to specify languages, DefaultLanguage - can only specify a single language.

- -

If no DefaultLanguage directive is in force, - and a file does not have any language extensions as configured - by AddLanguage, then that file - will be considered to have no language attribute.

- -

Example

- DefaultLanguage en -

- -

See also

- -
-
top
-

ModMimeUsePathInfo Directive

- - - - - - - - -
Description:Tells mod_mime to treat path_info -components as part of the filename
Syntax:ModMimeUsePathInfo On|Off
Default:ModMimeUsePathInfo Off
Context:directory
Status:Base
Module:mod_mime
Compatibility:Available in Apache 2.0.41 and later
-

The ModMimeUsePathInfo directive is used to - combine the filename with the path_info URL component to - apply mod_mime's directives to the request. The default - value is Off - therefore, the path_info - component is ignored.

- -

This directive is recommended when you have a virtual filesystem.

- -

Example

- ModMimeUsePathInfo On -

- -

If you have a request for /bar/foo.shtml where - /bar is a Location and ModMimeUsePathInfo is On, - mod_mime will treat the incoming request as - /bar/foo.shtml and directives like AddOutputFilter - INCLUDES .shtml will add the INCLUDES filter to the - request. If ModMimeUsePathInfo is not set, the - INCLUDES filter will not be added.

- -

See also

- -
-
top
-

MultiviewsMatch Directive

- - - - - - - - - -
Description:The types of files that will be included when searching for -a matching file with MultiViews
Syntax:MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters]
Default:MultiviewsMatch NegotiatedOnly
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:Available in Apache 2.0.26 and later.
-

MultiviewsMatch permits three different - behaviors for mod_negotiation's - Multiviews feature. Multiviews allows a request for a file, - e.g. index.html, to match any negotiated - extensions following the base request, e.g. - index.html.en, index.html.fr, or - index.html.gz.

- -

The NegotiatedOnly option provides that every extension - following the base name must correlate to a recognized - mod_mime extension for content negotation, e.g. - Charset, Content-Type, Language, or Encoding. This is the strictest - implementation with the fewest unexpected side effects, and is the - default behavior.

- -

To include extensions associated with Handlers and/or Filters, - set the MultiviewsMatch directive to either - Handlers, Filters, or both option keywords. - If all other factors are equal, the smallest file will be served, - e.g. in deciding between index.html.cgi of 500 - bytes and index.html.pl of 1000 bytes, the .cgi - file would win in this example. Users of .asis files - might prefer to use the Handler option, if .asis files are - associated with the asis-handler.

- -

You may finally allow Any extensions to match, even if - mod_mime doesn't recognize the extension. This was the - behavior in Apache 1.3, and can cause unpredicatable results, such as - serving .old or .bak files the webmaster never expected to be served.

- -

For example, the following configuration will allow handlers - and filters to participate in Multviews, but will exclude unknown - files:

- -

- MultiviewsMatch Handlers Filters -

- -

See also

- -
-
top
-

RemoveCharset Directive

- - - - - - - - -
Description:Removes any character set associations for a set of file -extensions
Syntax:RemoveCharset extension [extension] -...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:RemoveCharset is only available in Apache 2.0.24 and -later.
-

The RemoveCharset directive removes any - character set associations for files with the given extensions. - This allows .htaccess files in subdirectories to - undo any associations inherited from parent directories or the - server config files.

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -

Example

- RemoveCharset .html .shtml -

- -
-
top
-

RemoveEncoding Directive

- - - - - - - -
Description:Removes any content encoding associations for a set of file -extensions
Syntax:RemoveEncoding extension [extension] -...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

The RemoveEncoding directive removes any - encoding associations for files with the given extensions. This - allows .htaccess files in subdirectories to undo - any associations inherited from parent directories or the - server config files. An example of its use might be:

- -

/foo/.htaccess:

- AddEncoding x-gzip .gz
- AddType text/plain .asc
- <Files *.gz.asc>
- - RemoveEncoding .gz
-
- </Files> -

- -

This will cause foo.gz to be marked as being - encoded with the gzip method, but foo.gz.asc as an - unencoded plaintext file.

- -

Note

-

RemoveEncoding directives are processed - after any AddEncoding - directives, so it is possible they may undo the effects of the latter - if both occur within the same directory configuration.

-
- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -
-
top
-

RemoveHandler Directive

- - - - - - - -
Description:Removes any handler associations for a set of file -extensions
Syntax:RemoveHandler extension [extension] -...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

The RemoveHandler directive removes any - handler associations for files with the given extensions. This allows - .htaccess files in subdirectories to undo any - associations inherited from parent directories or the server - config files. An example of its use might be:

- -

/foo/.htaccess:

- AddHandler server-parsed .html -

- -

/foo/bar/.htaccess:

- RemoveHandler .html -

- -

This has the effect of returning .html files in - the /foo/bar directory to being treated as normal - files, rather than as candidates for parsing (see the mod_include module).

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -
-
top
-

RemoveInputFilter Directive

- - - - - - - - -
Description:Removes any input filter associations for a set of file -extensions
Syntax:RemoveInputFilter extension [extension] -...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:RemoveInputFilter is only available in Apache 2.0.26 and -later.
-

The RemoveInputFilter directive removes any - input filter associations for files with - the given extensions. - This allows .htaccess files in subdirectories to - undo any associations inherited from parent directories or the - server config files.

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -

See also

- -
-
top
-

RemoveLanguage Directive

- - - - - - - - -
Description:Removes any language associations for a set of file -extensions
Syntax:RemoveLanguage extension [extension] -...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:RemoveLanguage is only available in Apache 2.0.24 and -later.
-

The RemoveLanguage directive removes any - language associations for files with the given extensions. This - allows .htaccess files in subdirectories to undo - any associations inherited from parent directories or the - server config files.

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -
-
top
-

RemoveOutputFilter Directive

- - - - - - - - -
Description:Removes any output filter associations for a set of file -extensions
Syntax:RemoveOutputFilter extension [extension] -...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
Compatibility:RemoveOutputFilter is only available in Apache 2.0.26 and -later.
-

The RemoveOutputFilter directive removes any - output filter associations for files with - the given extensions. - This allows .htaccess files in subdirectories to - undo any associations inherited from parent directories or the - server config files.

- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -

Example

- RemoveOutputFilter shtml -

- -

See also

- -
-
top
-

RemoveType Directive

- - - - - - - -
Description:Removes any content type associations for a set of file -extensions
Syntax:RemoveType extension [extension] -...
Context:virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_mime
-

The RemoveType directive removes any MIME - type associations for files with the given extensions. This allows - .htaccess files in subdirectories to undo any - associations inherited from parent directories or the server - config files. An example of its use might be:

- -

/foo/.htaccess:

- RemoveType .cgi -

- -

This will remove any special handling of .cgi - files in the /foo/ directory and any beneath it, - causing the files to be treated as being of the DefaultType.

- -

Note

-

RemoveType directives are processed - after any AddType - directives, so it is possible they may undo the effects of the - latter if both occur within the same directory configuration.

-
- -

The extension argument is case-insensitive, and can - be specified with or without a leading dot.

- -
-
top
-

TypesConfig Directive

- - - - - - - -
Description:The location of the mime.types file
Syntax:TypesConfig file-path
Default:TypesConfig conf/mime.types
Context:server config
Status:Base
Module:mod_mime
-

The TypesConfig directive sets the location - of the MIME types configuration file. File-path is relative - to the ServerRoot. This file sets - the default list of mappings from filename extensions to content - types. Most administrators use the provided mime.types - file, which associates common filename extensions with IANA registered - content types. The current list is maintained at http://www.iana.org/assignments/media-types/index.html. - This simplifies the httpd.conf file by providing the - majority of media-type definitions, and may be overridden by - AddType directives as - needed. You should not edit the mime.types file, because - it may be replaced when you upgrade your server.

- -

The file contains lines in the format of the arguments to - an AddType directive:

- -

- MIME-type [extension] ... -

- -

The case of the extension does not matter. Blank lines, and lines - beginning with a hash character (#) are ignored.

- -
- Please do not send requests to the Apache HTTP - Server Project to add any new entries in the distributed - mime.types file unless (1) they are already - registered with IANA, and (2) they use widely accepted, - non-conflicting filename extensions across platforms. - category/x-subtype requests will be automatically - rejected, as will any new two-letter extensions as they will - likely conflict later with the already crowded language and - character set namespace. -
- -

See also

- -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html.ja.utf8 deleted file mode 100644 index c595e8da..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime.html.ja.utf8 +++ /dev/null @@ -1,938 +0,0 @@ - - - -mod_mime - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_mime

-
-

Available Languages:  en  | - ja 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:リクエストされたファイルの拡張子とファイルの振る舞い - (ハンドラとフィルタ)、内容 (MIME タイプ、言語、文字セット、エンコーディング) - とを関連付ける
ステータス:Base
モジュール識別子:mime_module
ソースファイル:mod_mime.c
-

概要

- -

このモジュールは拡張子を使っていろいろな「メタ情報」をファイルに - 関連付けるために使用されます。この情報はドキュメントのファイル名と - MIME タイプ、言語、文字セット、エンコーディングとを関連付けます。 - この情報はブラウザに送られますし、複数のファイルの中からユーザの好みの - ものが選ばれるように、コンテントネゴシエーションでも使われます。 - コンテントネゴシエーション - に関する詳しい情報は mod_negotiation - をご覧下さい。

- -

AddCharset ディレクティブ、 - AddEncoding ディレクティブ、 - AddHandler ディレクティブ、 - AddLanguage ディレクティブ、 - AddType ディレクティブはすべて、 - ファイルの拡張子をメタ情報にマップするために使用されます。 - それぞれ、ドキュメントの文字セット (訳注: charset)、content-encoding, - content-language, MIME タイプ (content-type) を設定します。 - TypesConfig ディレクティブは拡張子を - MIME タイプにマップするファイルを指定するために使用されます。

- -

さらに、mod_mime はコンテンツを作成、処理する - ハンドラフィルタ - を設定することができます。AddHandler ディレクティブ、AddOutputFilter ディレクティブ、AddInputFilter ディレクティブは - ドキュメントを扱うモジュールやスクリプトを制御します。 - MultiviewsMatch ディレクティブは - これらのディレクティブが指定したファイルの拡張子を - mod_negotiation が Multiviews のマッチをとるときに - 考慮するようにできます。

- -

mod_mime はメタ情報をファイル名と関連付けますが、 - core サーバにはあるコンテナ - (たとえば, <Location>, <Directory>, <Files>) の中のすべてのファイルを特定の - メタ情報と関連付けるディレクティブがあります。これらのディレクティブには - ForceType, SetHandler, SetInputFilter, SetOutputFilter があります。 - コアのディレクティブは mod_mime により定義された - ファイル名の拡張子のマッピングすべてを上書きします。

- -

ファイルのメタ情報を変えても Last-Modified - ヘッダの値は変わらないことに注意してください。ですから、 - それらを変更した場合は、クライアントやプロキシで以前にキャッシュされた - コピーがそのときのヘッダとともに使われる可能性があります。 - メタ情報 (言語、コンテントタイプ、文字セット、エンコーディング) を - 変更したときは、すべての訪問者が正しいコンテントヘッダを - 受け取るように、影響を受けるファイルに 'touch' コマンドを実行する - (最終更新日を更新する) 必要があるかもしれません。

-
- -
top
-
-

複数の拡張子のあるファイル

-

ファイルは複数の拡張子を持つことができ、拡張子の順番は通常は関係ありません。例えば、ファイル welcome.html.fr - がコンテントタイプは text/html - に、言語はフランス語にマップされる場合、welcome.fr.html - もまったく同じ情報にマップされます。 - 同じメタ情報にマップされる拡張子が複数あるときには、言語と - コンテントエンコーディングを除いて、 - 右側にあるものが使用されます。たとえば、.gif が MIME - タイプ image/gif にマップされ、.html - が MIME タイプ text/html - にマップされる場合は、ファイル welcome.gif.html は - MIME タイプ text/html に関連付けられます。

- -

リソースに複数の言語やエンコーディングを関連付けること - ができるため、 - 言語コンテントエンコーディングは前のものに追加されていきます。 - たとえば、ファイル welcome.html.en.de は - Content-Language: en, deContent-Type: - text/html として送信されます。

- -

複数の拡張子のあるファイルが MIME - タイプとハンドラの両方に関連付けられているときは注意する必要があります。 - その場合、普通はリクエストがハンドラに関連付けられた - モジュールによって扱われることになります。たとえば、拡張子 - .imap が (mod_imap の) imap-file - にマップされていて、.html が MIME タイプ text/html - にマップされているときは、ファイル world.imap.html は - imap-file ハンドラと text/html MIME - タイプに関連付けられます。ファイルが処理されるときは imap-file - ハンドラが使用されますので、そのファイルは mod_imap - のイメージマップファイルとして扱われることになります。

-
top
-
-

コンテントエンコーディング

-

特定の MIME タイプのファイルはインターネットでの転送を簡単にするために、 - さらに符号化することができます。これは通常は gzip の - ような圧縮のことを指しますが、pgp のような暗号化や、 - バイナリファイルを ASCII (テキスト) 形式で送るために考案された - UUencoding のことを指すこともあります。

- -

HTTP/1.1 RFC - 14.11 節では次のように記述されています。

- -
-

Content-Encoding エンティティヘッダフィールドはメディアタイプの - 修飾子として使われます。それが存在していれば、値はエンティティボディに - どの追加の符号化が適用されたかを示し、Content-Type ヘッダフィールドに - 書かれているメディアタイプを得るためにどの復号機構を適用すべきか、も - 示していることになります。Content-Encoding は主に、元のメディアタイプの - 同一性を失うことなくドキュメントを圧縮することを可能にするために - 使用されます。

-
- -

複数のファイル拡張子 (複数の拡張子については 上の節 を参照) 使うことで、 - ファイルのタイプエンコーディングを指定することが - できます。

- -

たとえば、Microsoft Word のドキュメントがあり、サイズを小さくするために - pkzip されているとします。.doc 拡張子が Microsoft Word の - ファイルタイプと関連付けられていて、.zip 拡張子が - pkzip ファイルエンコーディングと関連付けられていると、ファイル - Resume.doc.zip は pkzip された Word ドキュメントである - ということがわかります。

- -

クライアントのブラウザにエンコーディング方法を知らせるために、 - Apache はリソースと共に Content-Encoding ヘッダを - 送ります。

- -

Content-encoding: pkzip

-
top
-
-

文字セットと言語

-

ファイルタイプとファイルエンコーディングの他に重要な情報は - ドキュメントの書かれている言語と、どの文字セットでファイルが表示 - されるべきか、というものです。たとえば、ドキュメントはベトナムの - アルファベットやキリル文字で書かれていて、そのように表示される - 必要があるかもしれません。この情報もまた、HTTP ヘッダで - 送信されます。

- -

文字セット、言語、エンコーディング、mime タイプはすべて - コンテントネゴシエーション (mod_negotiation 参照) - の最中に、複数の文字セット、言語、エンコーディング、MIME タイプからなる - 代替物があるときにどのドキュメントをクライアントに送るのかを - 決定するときに使われます。AddCharset, - AddEncoding, AddLanguage, - AddType の各ディレクティブで作成された - 拡張子の関連付け (と MimeMagicFile でリストされている - 拡張子) がこの選択に参加します。AddHandler, - AddInputFilter, - AddOutputFilter の - 各ディレクティブでのみ関連付けられている拡張子は - MultiviewsMatch ディレクティブを - 使うことでマッチの - 処理に含めることも外すこともできます。

- -

Charset

-

さらに情報を伝えるために、Apache は文書の言語を - Content-Language ヘッダで送ることもあります。 - また、情報を正しく表示するために使用すべき文字セットを示すために - Conten-Type ヘッダに情報を追加することもあります。

- -

- Content-Language: en, fr
- Content-Type: text/plain; charset=ISO-8859-1 -

- -

言語の指定は二文字の短縮形で行なわれます。charset が - 使用すべき文字セットの名前です。

- -
-
top
-

AddCharset ディレクティブ

- - - - - - - -
説明:ファイル名の拡張子を指定された文字セットにマップする
構文:AddCharset charset extension -[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

AddCharset ディレクティブは、 - 与えられた拡張子を指定された charset にマップします。charset - は、拡張子 extension を含んでいるファイル名の MIME charset - パラメータです。新しいマッピングは既にある他のマッピングに追加され、同じ拡張子 - extension のためのマッピングを上書きします。

- -

- AddLanguage ja .ja
- AddCharset EUC-JP .euc
- AddCharset ISO-2022-JP .jis
- AddCharset SHIFT_JIS .sjis -

- -

この場合、ドキュメント xxxx.ja.jis は charset が - ISO-2022-JP の日本語のドキュメントとして扱われます - (xxxx.jis.ja も同様)。AddCharset - ディレクティブは、ドキュメントが適切に解釈され表示されるように、 - ドキュメントの charset の情報をクライアントに教えるために役に立ちます。 - また、サーバがクライアントの charset - の優先度に基づいて複数のドキュメントの中からドキュメントを選ぶコンテントネゴシエーションのためにも役に立ちます。

- -

引数 extensionは大文字小文字を区別せず、 - 最初のドットはあってもなくても構いません。

- -

参照

- -
-
top
-

AddEncoding ディレクティブ

- - - - - - - -
説明:ファイル名の拡張子を指定されたエンコーディング -にマップする
構文:AddEncoding MIME-enc extension -[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

AddEncoding ディレクティブは、 - 与えられた拡張子を指定されたエンコーディングにマップします。 - MIME-enc は、拡張子 extension - を含んだドキュメントに使用する MIME エンコーディングです。 - この新しいマッピングは既にある他のマッピングに追加され、 - 同じ拡張子 extension のためのマッピングを上書きします。

- -

- AddEncoding x-gzip .gz
- AddEncoding x-compress .Z
-

- -

これは、拡張子 .gz を含むファイル名が x-gzip - エンコーディングを使ってエンコードされていることと、拡張子 .Z - を含むファイル名が x-compress - でエンコードされていることを指定します。

- -

古いクライアントは x-zipx-compress - が返ってくることを期待しますが、標準規格ではそれぞれ - gzipcompress - と等価であることになっています。Apache - は、コンテントエンコーディングの比較をするときには、先頭にある - x- を無視します。Apache - がエンコーディング付きで応答を返すときは、クライアントが要求した形式 - (すなわちx-foofoo) - を使用します。要するに、この二つのエンコーディングの場合は常に - x-gzipx-compress - を使うべきである、ということです。deflate - のようなより新しいエンコーディングでは、x- - なしで指定してください。 -

- -

引数 extension は大文字小文字を区別せず、 - 最初のドットはあってもなくても構いません。

- -
-
top
-

AddHandler ディレクティブ

- - - - - - - -
説明:ファイル名の拡張子を指定されたハンドラにマップする
構文:AddHandler handler-name extension -[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

拡張子 extension が名前にあるファイルは指定された handler-name に扱われます。 - この新しいマッピングは既にある他のマッピングに追加され、 - 同じ拡張子 extension - のためのマッピングを上書きします。たとえば、拡張子 - ".cgi" で終わるファイルを CGI - スクリプトとして扱いたいときは、以下の設定をします。

- -

- AddHandler cgi-script .cgi -

- -

これを httpd.conf ファイルに記述することで、拡張子 - ".cgi" のファイルは CGI プログラムとして扱われます。 -

- -

引数 extension は大文字小文字を区別せず、 - 最初のドットはあってもなくても構いません。

- -

参照

- -
-
top
-

AddInputFilter ディレクティブ

- - - - - - - - -
説明:ファイルの拡張子をクライアントのリクエストを処理する - フィルタにマップする
構文:AddInputFilter filter[;filter...] -extension [extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
互換性:2.0.26 以降で使用可能
-

AddInputFilter はファイルの拡張子 - extension をクライアントのリクエストや POST がサーバに来たときに - 処理をするフィルタにマップします。 - これは、SetInputFilter ディレクティブも - 含め、他の場所で定義されているフィルタに加えられます。 - このマッピングはすでにあるものより優先されてマージされ、 - 同じ extension に対する既存のマッピングを上書きします。

- -

複数のフィルタを指定するときは、データを処理する順番にセミコロンで - 繋いで書く必要があります。フィルタと extension との - 両方の引数は大文字小文字を区別せず、拡張子の最初のドットは - あってもなくても構いません。

- -

参照

- -
-
top
-

AddLanguage ディレクティブ

- - - - - - - -
説明:ファイル名を指定された言語にマップ
構文:AddLanguage MIME-lang extension -[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

AddLanguage ディレクティブは、与えられた拡張子を指定された - content language にマップします。MIME-lang は、拡張子 - extension を含んでいるファイル名の MIME における言語です。 - この新しいマッピングは既にあるマッピングに追加され、同じ拡張子 - extension のためのマッピングを上書きします。

- -

- AddEncoding x-compress .Z
- AddLanguage en .en
- AddLanguage fr .fr -

- -

この場合、xxxx.en.Z ドキュメントは compress - された英語のドキュメントとして扱われます (xxxx.Z.en - も同様)。content language はクライアントに通知されますが、 - ブラウザがこの情報を使うことはおそらくありません。 - AddLanguage - ディレクティブは、サーバがクライアントの言語の優先度に基づいて複数の - ドキュメントの中からドキュメントを選ぶコンテントネゴシエーションのためにより役に立ちます。

- -

複数の言語が同じ拡張子に割り当てられているときは、 - 最後のものが使用されます。すなわち、次のような場合、

- -

- AddLanguage en .en
- AddLanguage en-gb .en
- AddLanguage en-us .en -

- -

拡張子 .en のあるドキュメントは - en-us として扱われます。

- -

引数 extension は大文字小文字を区別せず、 - 最初のドットはあってもなくても構いません。

- -

参照

- -
-
top
-

AddOutputFilter ディレクティブ

- - - - - - - - -
説明:ファイル名の拡張子をサーバからの応答を処理するフィルタに - マップする
構文:AddOutputFilter filter[;filter...] -extension [extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
互換性:2.0.26 以降で使用可能
-

AddOutputFilter ディレクティブは - 拡張子 extension をサーバの応答がクライアントに送られる - 前に処理するフィルタを定義します。 - これは SetOutputFilter - ディレクティブと AddOutputFilterByType ディレクティブ - を含め、他の場所で定義されているフィルタに加えられます。 - この新しいマッピングは既にあるマッピングに追加され、同じ拡張子 - extension のためのマッピングを上書きします。

- -

例えば、以下の設定はすべての .shtml ファイルを SSI で処理し、 - その出力を mod_deflate を使って圧縮します。

- -

- AddOutputFilter INCLUDES;DEFLATE shtml -

- -

複数のフィルタを指定するときは、データを処理する順番にセミコロンで - 繋いで書く必要があります。filterextension の - 両引数は大文字小文字を区別せず、拡張子の最初のドットは - あってもなくても構いません。

- -

参照

- -
-
top
-

AddType ディレクティブ

- - - - - - - -
説明:ファイル名の拡張子を指定されたコンテントタイプにマップ
構文:AddType MIME-type extension -[extension] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

AddType ディレクティブは、 - 与えられた拡張子を指定されたコンテントタイプにマップします。 - MIME-type は拡張子 extension - を含んだドキュメントに使用する MIME タイプです。 - この新しいマッピングは既にあるマッピングに追加され、同じ拡張子 - extension のためのマッピングを上書きします。 - このディレクティブは MIME タイプファイル (TypesConfig ディレクティブを参照) - に無いマッピングを追加するために使用することができます。

- -

- AddType image/gif .gif -

- -
- 新しい MIME タイプは、TypesConfig - ファイルを変更するのではなく、AddType - ディレクティブを使って追加することが推奨されています。 -
- -

引数 extension は大文字小文字を区別せず、 - 最初のドットはあってもなくても構いません。

- -

参照

- -
-
top
-

DefaultLanguage ディレクティブ

- - - - - - - -
説明:あるスコープのすべてのファイルを指定された言語に -設定する
構文:DefaultLanguage MIME-lang
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

DefaultLanguage ディレクティブは、Apache - がディレクティブのスコープ (例えば、その時点の - <Directory> - の範囲) にある、明示的な言語拡張子 - (AddLanguage で設定される - .fr.de) のない全てのファイルを、指定された - MIME-lang 言語であるとみなすようにします。 - これにより、すべてのファイル名を変えることなく、 - ディレクトリがオランダ語のコンテントを含んでいる、 - というようなことを指定することができます。 - 拡張子を使用して言語を指定する方法と違い、 - DefaultLanguage - は一つの言語しか指定できないことに注意してください。

- -

DefaultLanguage - ディレクティブが有効でなく、ファイルに - AddLanguage - で設定された言語の拡張子がないときは、 - ファイルには言語属性がないとみなされます。

- -

- DefaultLanguage en -

- -

参照

- -
-
top
-

ModMimeUsePathInfo ディレクティブ

- - - - - - - - -
説明:path_info コンポーネントをファイル名の一部として扱うように -mod_mime に通知する
構文:ModMimeUsePathInfo On|Off
デフォルト:ModMimeUsePathInfo Off
コンテキスト:ディレクトリ
ステータス:Base
モジュール:mod_mime
互換性:Apache 2.0.41 以降
-

ModMimeUsePathInfo ディレクティブは、 - mod_mime の持つディレクティブを - リクエストに適用させるために、ファイル名と path_info URL - コンポーネントを結合させるために使用します。 - デフォルトでは「 Off 」で、path_info - コンポーネントは無視されます。

- -

このディレクティブは、バーチャルファイルシステムを使用している際に - 推奨されるディレクティブです。

- -

- ModMimeUsePathInfo On -

- -

/bar が存在して (foo.shtml は存在しない) - ModMimeUsePathInfoOn であるとして、 - /bar/foo.shtml に対するリクエストを発行した場合、 - mod_mime は入ってきたリクエストを - /bar/foo.shtml として扱い、 - AddOutputFileter INCLUDES .shtml のようなディレクティブは - INCLUDES フィルタをリクエストに付加させます。 - ModMimeUsePathInfo が設定されなければ、 - INCLUDES フィルタは付加されません。

- -

参照

- -
-
top
-

MultiviewsMatch ディレクティブ

- - - - - - - - - -
説明:MultiViews でのマッチングの検索に含ませる -ファイルのタイプを指定する
構文:MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters]
デフォルト:MultiviewsMatch NegotiatedOnly
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
互換性:2.0.26 以降で使用可能
-

MultiviewsMatch を使用することで、 - mod_negotiation の - Multiviews に 3 種類の異なる挙動をさせることができます。 - Multiviews を使用すると、ファイル (例 index.html) - に対するリクエストに対して、ネゴシエーションする拡張子がベースに付いたもの - (index.html.en, index.html.fr や - index.html.gz) - をマッチさせることができます。

- -

NegotiatedOnly オプションでは、ベース名に続く拡張子全てが - コンテントネゴシエーションで mod_mime - が認識する拡張子 ( 文字セット、コンテントタイプ、言語やエンコーディング) - に関連付けられていなければなりません。これは副作用の最も少ない - 最も的確な実装で、デフォルトになっています。

- -

ハンドラとフィルタの両方もしくは片方と関連付けられた拡張子を含めるには、 - MultiviewsMatch ディレクティブに Handlers, - Filters またはその両方のオプションをセットします。 - もし他の条件が同じであれば、最も小さいファイルが送信されます。 - 例えば、500 文字の index.html.cgi と 1000 バイトの - index.html.pl であれば、.cgi - のファイルが優先されます。.asis ファイルを利用しているユーザは、 - .asis ファイルが asis-handler に関連付けられているときには、 - ハンドラオプションの使用を好むでしょう。

- -

最後に、mod_mime が認識しない拡張子であろうとも、 - どんな拡張子でもマッチさせる Any が使用できます。 - この挙動は Apache 1.3 のときと同じもので、予期しない動作、例えば .old や - .bak ファイルといったウェブマスタが送信を意図していない - ファイルを送信する、といった動作を行なう可能性があります。

- -

例えば次の設定では、ハンドラやフィルタが Multiviews に参加することが - できますし、未知のファイルは除外することができます。

- -

- MultiviewsMatch Handlers Filters -

- - -

参照

- -
-
top
-

RemoveCharset ディレクティブ

- - - - - - - - -
説明:ファイルの拡張子に関連付けられたすべての文字セット -を解除する
構文:RemoveCharset extension [extension] -...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
互換性:2.0.24 以降で使用可能
-

RemoveCharset ディレクティブ - は与えられた拡張子に関連付けられた文字セットを取り消します。 - これにより、サブディレクトリにある .htaccess - ファイルが親ディレクトリやサーバの設定ファイル - から継承した関連付けを取り消すことができます。例えば:

- -

extension は大文字小文字を区別しません。 - また、最初のドットはあってもなくても構いません。

- -

- RemoveCharset .html .shtml -

- -
-
top
-

RemoveEncoding ディレクティブ

- - - - - - - -
説明:ファイルの拡張子に関連付けられたすべてのコンテントエンコーディング -を解除する
構文:RemoveEncoding extension [extension] -...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

RemoveEncoding ディレクティブは、 - 与えられた拡張子に関連付けられたエンコーディングを取り消します。 - これにより、サブディレクトリにある .htaccess - ファイルが親ディレクトリやサーバの設定ファイルから継承した関連付けを - 取り消すことができます。

- -

/foo/.htaccess:

- AddEncoding x-gzip .gz
- AddType text/plain .asc
- <Files *.gz.asc>
- - RemoveEncoding .gz
-
- </Files> -

- -

これは、foo.gz は gzip - でエンコードされていることを指定しますが、foo.gz.asc - はエンコードされていないプレーンテキストの - ファイルであるということを指定します。

- -

注意

-

RemoveEncoding は - AddEncoding - ディレクティブので処理されますので、 - 同じディレクトリの設定中に両方が現れると、 - 後者の効果が打ち消される可能性があります。

-
- -

extension は大文字小文字を区別しません。 - また、最初のドットはあってもなくても構いません。

- -
-
top
-

RemoveHandler ディレクティブ

- - - - - - - -
説明:ファイルの拡張子に関連付けられたすべてのハンドラを -解除する
構文:RemoveHandler extension [extension] -...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

RemoveHandler ディレクティブ - は与えられた拡張子に関連付けられたハンドラを取り消します。 - これにより、サブディレクトリにある .htaccess - ファイルが親ディレクトリやサーバの設定ファイル - から継承した関連付けを取り消すことができます。たとえば:

- -

/foo/.htaccess:

- AddHandler server-parsed .html -

- -

/foo/bar/.htaccess:

- RemoveHandler .html -

- -

これは、/foo/bar ディレクトリの .html - ファイルは SSI (mod_include モジュール参照) ではなく、 - 普通のファイルとして扱われるようにする効果があります。 -

- -

extension は大文字小文字を区別しません。 - また、最初のドットはあってもなくても構いません。

- -
-
top
-

RemoveInputFilter ディレクティブ

- - - - - - - - -
説明:ファイル拡張子に関連付けられた入力フィルタを解除する
構文:RemoveInputFilter extension [extension] -...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
互換性:2.0.26 以降で使用可能
-

RemoveInputFilter ディレクティブは - 指定されたファイル拡張子に関連付けられた入力フィルタを解除します。 - これを利用することで、親ディレクトリやサーバ設定ファイルから - 継承した関連付けを サブディレクトリ内において - .htaccess ファイルで取り消すことができます。

- -

extension 引数は大文字小文字を区別しません。また、 - 最初のドットはあってもなくても構いません。

- -

参照

- -
-
top
-

RemoveLanguage ディレクティブ

- - - - - - - - -
説明:ファイル拡張子に関連付けられた言語を解除する
構文:RemoveLanguage extension [extension] -...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
互換性:2.0.24 以降で使用可能
-

RemoveLanguage ディレクティブは - 指定されたファイル拡張子に関連付けられた言語を解除します。 - これを利用することで、親ディレクトリやサーバ設定ファイルから - 継承した関連付けを サブディレクトリ内において - .htaccess ファイルで取り消すことができます。

- -

extension 引数は大文字小文字を区別しません。また、 - 最初のドットはついてもつかなくても構いません。

- -
-
top
-

RemoveOutputFilter ディレクティブ

- - - - - - - - -
説明:ファイル拡張子に関連付けられた出力フィルタを解除する
構文:RemoveOutputFilter extension [extension] -...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
互換性:2.0.26 以降でのみ使用可能
-

RemoveOutputFilter ディレクティブは - 指定されたファイル拡張子に関連付けられた出力フィルタを解除します。 - これを利用することで、親ディレクトリやサーバ設定ファイルから - 継承した関連付けを サブディレクトリ内において - .htaccess ファイルで取り消すことができます。

- -

extension は大文字小文字を区別しません。 - また、最初のドットはあってもなくても構いません。

- -

- RemoveOutputFilter shtml -

- -

参照

- -
-
top
-

RemoveType ディレクティブ

- - - - - - - -
説明:ファイルの拡張子と関連付けられたコンテントタイプを -解除する
構文:RemoveType extension [extension] -...
コンテキスト:バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_mime
-

RemoveType ディレクティブは与えられた拡張子の - MIME タイプの関連付けを取り消します。これにより、 - サブディレクトリにある .htaccess - ファイルが親ディレクトリやサーバの設定ファイルから継承した - 関連付けを取り消すことができます。たとえば:

- -

/foo/.htaccess:

- RemoveType .cgi -

- -

これは /foo/ ディレクトリ以下の .cgi - ファイルの特別な扱いを取り消します。ファイルは DefaultType として扱われます。

- -

注意

-

RemoveType ディレクティブは - AddType - ディレクティブのに処理されますので、 - 両方が同じディレクトリの設定中に現れた場合、 - 後者の効果が打ち消される可能性があります。

-
- -

extension は大文字小文字を区別しません。 - また、最初のドットはあってもなくても構いません。

- -
-
top
-

TypesConfig ディレクティブ

- - - - - - - -
説明:mime.types ファイルの位置
構文:TypesConfig file-path
デフォルト:TypesConfig conf/mime.types
コンテキスト:サーバ設定ファイル
ステータス:Base
モジュール:mod_mime
-

TypesConfig ディレクティブは、MIME - タイプ設定ファイルの位置を設定します。filename は - ServerRoot からの相対パスです。 - このファイルはファイルの拡張子からコンテントタイプへの - デフォルトのマッピングを設定します。 - ほとんどの管理者は、よく使われるファイル名の拡張子を - IANA に登録されたコンテントタイプに関連付けている、 - Apache の mime.types ファイルを使います。 - 現在の一覧は http://www.isi.edu/in-notes/iana/assignments/media-types/media-types - で管理されています。これは、主要なメディアタイプの定義を提供して、 - 必要ところを AddType で - 上書きする、という方法で httpd.conf を簡略にします。 - mime.types はサーバをアップグレードしたときに - 置き換えられるかもしれないので、そのファイルを直接 - 編集しないでください。

- -

ファイルは、AddType - ディレクティブの引数と同じ形式の行で構成されます。

- -

- MIME-type [extension] ... -

- -

拡張子の大文字小文字は区別されません。空行やハッシュ (`#') - で始まる行は無視されます。

- -
- (1) IANA に既に登録されている、あるいは (2) - 広く受け入れられていてプラットホーム間でファイル拡張子に衝突がない、 - という場合でなければ、配布中の mime.types - ファイルに新たなものを登録するように - Apache HTTP Server Project にリクエストしないでください。 - category/x-subtype のリクエストは自動的に却下されますし、 - 言語や文字セットの名前空間で既に使用されていて、衝突の可能性のある - 2 文字の拡張子も却下されます。 -
- -

参照

- -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime_magic.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime_magic.html deleted file mode 100644 index fd1bb722..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime_magic.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_mime_magic.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime_magic.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime_magic.html.en deleted file mode 100644 index b3e73350..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_mime_magic.html.en +++ /dev/null @@ -1,274 +0,0 @@ - - - -mod_mime_magic - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_mime_magic

-
-

Available Languages:  en 

-
- - - -
Description:Determines the MIME type of a file - by looking at a few bytes of its contents
Status:Extension
ModuleIdentifier:mime_magic_module
SourceFile:mod_mime_magic.c
-

Summary

- -

This module determines the MIME type of files in the same - way the Unix file(1) command works: it looks at the first - few bytes of the file. It is intended as a "second line of defense" - for cases that mod_mime can't resolve.

- -

This module is derived from a free version of the - file(1) command for Unix, which uses "magic - numbers" and other hints from a file's contents to figure out - what the contents are. This module is active only if the magic - file is specified by the MimeMagicFile directive.

-
- -
top
-
-

Format of the Magic File

- -

The contents of the file are plain ASCII text in 4-5 - columns. Blank lines are allowed but ignored. Commented lines - use a hash mark (#). The remaining lines are parsed for - the following columns:

- - - - - - - - - - - - -
ColumnDescription
1byte number to begin checking from
- ">" indicates a dependency upon the previous - non-">" line
2

type of data to match

- - - - - - - - - - - - - - - - - - - - - - - - -
bytesingle character
shortmachine-order 16-bit integer
longmachine-order 32-bit integer
stringarbitrary-length string
datelong integer date (seconds since Unix epoch/1970)
beshortbig-endian 16-bit integer
belongbig-endian 32-bit integer
bedatebig-endian 32-bit integer date
leshortlittle-endian 16-bit integer
lelonglittle-endian 32-bit integer
ledatelittle-endian 32-bit integer date
3contents of data to match
4MIME type if matched
5MIME encoding if matched (optional)
- -

For example, the following magic file lines would recognize - some audio formats:

- -
# Sun/NeXT audio data
-0      string      .snd
->12    belong      1       audio/basic
->12    belong      2       audio/basic
->12    belong      3       audio/basic
->12    belong      4       audio/basic
->12    belong      5       audio/basic
->12    belong      6       audio/basic
->12    belong      7       audio/basic
->12    belong     23       audio/x-adpcm
- -

Or these would recognize the difference between *.doc - files containing Microsoft Word or FrameMaker documents. (These are - incompatible file formats which use the same file suffix.)

- -
# Frame
-0  string  \<MakerFile        application/x-frame
-0  string  \<MIFFile          application/x-frame
-0  string  \<MakerDictionary  application/x-frame
-0  string  \<MakerScreenFon   application/x-frame
-0  string  \<MML              application/x-frame
-0  string  \<Book             application/x-frame
-0  string  \<Maker            application/x-frame
-
-# MS-Word
-0  string  \376\067\0\043            application/msword
-0  string  \320\317\021\340\241\261  application/msword
-0  string  \333\245-\0\0\0           application/msword
- -

An optional MIME encoding can be included as a fifth column. - For example, this can recognize gzipped files and set the - encoding for them.

- -
# gzip (GNU zip, not to be confused with
-#       [Info-ZIP/PKWARE] zip archiver)
-
-0  string  \037\213  application/octet-stream  x-gzip
-
top
-
-

Performance Issues

-

This module is not for every system. If your system is barely - keeping up with its load or if you're performing a web server - benchmark, you may not want to enable this because the - processing is not free.

- -

However, an effort was made to improve the performance of - the original file(1) code to make it fit in a busy web - server. It was designed for a server where there are thousands of users - who publish their own documents. This is probably very common - on intranets. Many times, it's helpful if the server can make - more intelligent decisions about a file's contents than the - file name allows ...even if just to reduce the "why doesn't my - page work" calls when users improperly name their own files. - You have to decide if the extra work suits your - environment.

-
top
-
-

Notes

-

The following notes apply to the mod_mime_magic - module and are included here for compliance with contributors' - copyright restrictions that require their acknowledgment.

- -
-

mod_mime_magic: MIME type lookup via file magic numbers
- Copyright (c) 1996-1997 Cisco Systems, Inc.

- -

This software was submitted by Cisco Systems to the Apache Group - in July 1997. Future revisions and derivatives of this source code - must acknowledge Cisco Systems as the original contributor of this - module. All other licensing and usage conditions are those of the - Apache Group.

- -

Some of this code is derived from the free version of the file - command originally posted to comp.sources.unix. Copyright info for - that program is included below as required.

-
- -
-

- Copyright (c) Ian F. Darwin, 1987. Written by Ian F. Darwin.

- -

This software is not subject to any license of the American - Telephone and Telegraph Company or of the Regents of the University - of California.

- -

Permission is granted to anyone to use this software for any - purpose on any computer system, and to alter it and redistribute it - freely, subject to the following restrictions:

- -
    -
  1. The author is not responsible for the consequences of use of - this software, no matter how awful, even if they arise from flaws - in it.
  2. - -
  3. The origin of this software must not be misrepresented, either - by explicit claim or by omission. Since few users ever read - sources, credits must appear in the documentation.
  4. - -
  5. Altered versions must be plainly marked as such, and must not - be misrepresented as being the original software. Since few users - ever read sources, credits must appear in the documentation.
  6. - -
  7. This notice may not be removed or altered.
  8. -
-
- -
-

For compliance with Mr Darwin's terms: this has been very - significantly modified from the free "file" command.

- -
    -
  • all-in-one file for compilation convenience when moving from - one version of Apache to the next.
  • - -
  • Memory allocation is done through the Apache API's pool - structure.
  • - -
  • All functions have had necessary Apache API request or server - structures passed to them where necessary to call other Apache API - routines. (i.e., usually for logging, files, or memory - allocation in itself or a called function.)
  • - -
  • struct magic has been converted from an array to a single-ended - linked list because it only grows one record at a time, it's only - accessed sequentially, and the Apache API has no equivalent of - realloc().
  • - -
  • Functions have been changed to get their parameters from the - server configuration instead of globals. (It should be reentrant - now but has not been tested in a threaded environment.)
  • - -
  • Places where it used to print results to stdout now saves them - in a list where they're used to set the MIME type in the Apache - request record.
  • - -
  • Command-line flags have been removed since they will never be - used here.
  • -
-
-
-
top
-

MimeMagicFile Directive

- - - - - - -
Description:Enable MIME-type determination based on file contents -using the specified magic file
Syntax:MimeMagicFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_mime_magic
-

The MimeMagicFile directive can be used to - enable this module, the default file is distributed at - conf/magic. Non-rooted paths are relative to the - ServerRoot. Virtual hosts will use - the same file as the main server unless a more specific setting is - used, in which case the more specific setting overrides the main - server's file.

- -

Example

- MimeMagicFile conf/magic -

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html deleted file mode 100644 index dbedc3d0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_negotiation.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_negotiation.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html.en deleted file mode 100644 index 21ae9a58..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html.en +++ /dev/null @@ -1,306 +0,0 @@ - - - -mod_negotiation - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_negotiation

-
-

Available Languages:  en  | - ja 

-
- - - -
Description:Provides for content negotiation
Status:Base
ModuleIdentifier:negotiation_module
SourceFile:mod_negotiation.c
-

Summary

- -

Content negotiation, or more accurately content selection, is - the selection of the document that best matches the clients - capabilities, from one of several available documents. There - are two implementations of this.

- -
    -
  • A type map (a file with the handler - type-map) which explicitly lists the files - containing the variants.
  • - -
  • A MultiViews search (enabled by the MultiViews - Options), where the server does - an implicit filename pattern match, and choose from amongst the - results.
  • -
-
- -
top
-
-

Type maps

-

A type map has a format similar to RFC822 mail headers. It - contains document descriptions separated by blank lines, with - lines beginning with a hash character ('#') treated as - comments. A document description consists of several header - records; records may be continued on multiple lines if the - continuation lines start with spaces. The leading space will be - deleted and the lines concatenated. A header record consists of - a keyword name, which always ends in a colon, followed by a - value. Whitespace is allowed between the header name and value, - and between the tokens of value. The headers allowed are:

- -
-
Content-Encoding:
-
The encoding of the file. Apache only recognizes - encodings that are defined by an AddEncoding directive. - This normally includes the encodings x-compress - for compress'd files, and x-gzip for gzip'd - files. The x- prefix is ignored for encoding - comparisons.
- -
Content-Language:
-
The language(s) of the variant, as an Internet standard - language tag (RFC 1766). An example is en, - meaning English. If the variant contains more than one - language, they are separated by a comma.
- -
Content-Length:
-
The length of the file, in bytes. If this header is not - present, then the actual length of the file is used.
- -
Content-Type:
- -
- The MIME media type of the document, with optional - parameters. Parameters are separated from the media type - and from one another by a semi-colon, with a syntax of - name=value. Common parameters include: - -
-
level
-
an integer specifying the version of the media type. - For text/html this defaults to 2, otherwise - 0.
- -
qs
-
a floating-point number with a value in the range 0.0 - to 1.0, indicating the relative 'quality' of this variant - compared to the other available variants, independent of - the client's capabilities. For example, a jpeg file is - usually of higher source quality than an ascii file if it - is attempting to represent a photograph. However, if the - resource being represented is ascii art, then an ascii - file would have a higher source quality than a jpeg file. - All qs values are therefore specific to a given - resource.
-
- -

Example

- Content-Type: image/jpeg; qs=0.8 -

-
- -
URI:
-
uri of the file containing the variant (of the given - media type, encoded with the given content encoding). These - are interpreted as URLs relative to the map file; they must - be on the same server (!), and they must refer to files to - which the client would be granted access if they were to be - requested directly.
- -
Body:
-
New in Apache 2.0, the actual content of the resource may - be included in the type-map file using the Body header. This - header must contain a string that designates a delimiter for - the body content. Then all following lines in the type map - file will be considered part of the resource body until the - delimiter string is found. - -

Example:

- Body:----xyz----
- <html>
- <body>
- <p>Content of the page.</p>
- </body>
- </html>
- ----xyz---- -

-
-
-
top
-
-

MultiViews

-

A MultiViews search is enabled by the MultiViews - Options. If the server receives a - request for /some/dir/foo and - /some/dir/foo does not exist, then the - server reads the directory looking for all files named - foo.*, and effectively fakes up a type map which - names all those files, assigning them the same media types and - content-encodings it would have if the client had asked for one - of them by name. It then chooses the best match to the client's - requirements, and returns that document.

- -

The MultiViewsMatch - directive configures whether Apache will consider files - that do not have content negotiation meta-information assigned - to them when choosing files.

-
-
top
-

CacheNegotiatedDocs Directive

- - - - - - - - -
Description:Allows content-negotiated documents to be -cached by proxy servers
Syntax:CacheNegotiatedDocs On|Off
Default:CacheNegotiatedDocs Off
Context:server config, virtual host
Status:Base
Module:mod_negotiation
Compatibility:The syntax changed in version 2.0.
-

If set, this directive allows content-negotiated documents - to be cached by proxy servers. This could mean that clients - behind those proxys could retrieve versions of the documents - that are not the best match for their abilities, but it will - make caching more efficient.

- -

This directive only applies to requests which come from - HTTP/1.0 browsers. HTTP/1.1 provides much better control over - the caching of negotiated documents, and this directive has no - effect in responses to HTTP/1.1 requests.

- -

Prior to version 2.0, - CacheNegotiatedDocs did not take an - argument; it was turned on by the presence of the directive by - itself.

- -
-
top
-

ForceLanguagePriority Directive

- - - - - - - - - -
Description:Action to take if a single acceptable document is not -found
Syntax:ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
Default:ForceLanguagePriority Prefer
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_negotiation
Compatibility:Available in version 2.0.30 and later
-

The ForceLanguagePriority directive uses - the given LanguagePriority to satisfy - negotation where the server could otherwise not return a single - matching document.

- -

ForceLanguagePriority Prefer uses - LanguagePriority to serve a one valid result, rather - than returning an HTTP result 300 (MULTIPLE CHOICES) when there - are several equally valid choices. If the directives below were - given, and the user's Accept-Language header assigned - en and de each as quality .500 - (equally acceptable) then the first matching variant, en, - will be served.

- -

- LanguagePriority en fr de
- ForceLanguagePriority Prefer -

- -

ForceLanguagePriority Fallback uses - LanguagePriority to - serve a valid result, rather than returning an HTTP result 406 - (NOT ACCEPTABLE). If the directives below were given, and the user's - Accept-Language only permitted an es - language response, but such a variant isn't found, then the first - variant from the LanguagePriority list below will be served.

- -

- LanguagePriority en fr de
- ForceLanguagePriority Fallback -

- -

Both options, Prefer and Fallback, may be - specified, so either the first matching variant from LanguagePriority will be served if - more than one variant is acceptable, or first available document will - be served if none of the variants matched the client's acceptable list - of languages.

- -

See also

- -
-
top
-

LanguagePriority Directive

- - - - - - - -
Description:The precendence of language variants for cases where -the client does not express a preference
Syntax:LanguagePriority MIME-lang [MIME-lang] -...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_negotiation
-

The LanguagePriority sets the precedence - of language variants for the case where the client does not - express a preference, when handling a MultiViews request. The list - of MIME-lang are in order of decreasing preference.

- -

Example:

- LanguagePriority en fr de -

- -

For a request for foo.html, where - foo.html.fr and foo.html.de both - existed, but the browser did not express a language preference, - then foo.html.fr would be returned.

- -

Note that this directive only has an effect if a 'best' - language cannot be determined by any other means or the ForceLanguagePriority directive - is not None. In general, the client determines the - language preference, not the server.

- -

See also

- -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html.ja.utf8 deleted file mode 100644 index b49c19dd..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_negotiation.html.ja.utf8 +++ /dev/null @@ -1,302 +0,0 @@ - - - -mod_negotiation - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_negotiation

-
-

Available Languages:  en  | - ja 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:コンテントネゴシエーション - 機能を提供する
ステータス:Base
モジュール識別子:negotiation_module
ソースファイル:mod_negotiation.c
-

概要

- -

コンテントネゴシエーション、より正確にはコンテンツの選択機能は、 - 複数用意されているドキュメントから、クライアントの能力に一番合った - ドキュメントを選択する機能です。この実装は二つあります。

- -
    -
  • タイプマップ (type-map - ハンドラで扱われるファイル)。これは variants - を含んでいるファイルを明示的に指定します。
  • - -
  • MultiViews の探索 (MultiViews Option で有効になります)。 - サーバが暗黙の内にファイル名のパターンマッチを行ない、 - その結果から選択します。
  • -
-
- -
top
-
-

タイプマップ

-

タイプマップは RFC 822 のメールヘッダに類似した書式です。 - ドキュメントの記述が空行で分離されて書かれていて、ハッシュ文字 - ('#') で始まる行はコメントとして扱われます。 - ドキュメントの説明は複数のヘッダレコードから構成されます。 - レコードは、続きの行が空白で始まっていると複数の行にまたがります。 - 最初の空白が消去されて、前の行とつなげて 1 行として扱われます。 - ヘッダレコードはキーワード名の後に値が続くという形式で、 - キーワード名は常にコロンで終わります。空白はヘッダ名と値の間、 - 値のトークンの間に入れることができます。 - 使用可能なヘッダは以下のとおりです:

- -
-
Content-Encoding:
-
ファイルのエンコーディング。Apache は AddEncoding ディレクティブ - で定義されたエンコーディングだけを認識します。通常 compress - されたファイルのための x-compress と gzip - されたファイルのための x-gzip を含みます。 - エンコーディングの比較をするときは、接頭辞 x- - は無視されます。
- -
Content-Language:
-
インターネット標準の言語タグ - (RFC 1766) - で定義されている言語の種類。例えば、en - は英語を表します。 - 複数の言語が格納される場合はコンマで区切られます。
- -
Content-Length:
-
ファイルの長さ (バイト数)。 - このヘッダがない場合、ファイルの実際の長さが使用されます。
- -
Content-Type:
-
ドキュメントの MIME - メディアタイプ、オプショナルなパラメータ付き。パラメータの構文は - name=value - で、メディアタイプや他のパラメータとはセミコロンで分離されます。 - 共通のパラメータは以下のとおり: - -
-
level
-
メディアタイプのバージョンを示す整数。 - text/html では 2 がデフォルトで、その他の場合は - 0 がデフォルトです。
- -
qs
-
クライアントの能力に関係なく、variant - を他と比較したときの相対的な「品質」で、0.0 から 1.0 - の範囲の浮動点小数。 - 例えば、写真を表現しようとしているときは普通は JPEG - ファイルの方が ASCII ファイルよりも高い品質になります。 - しかし、リソースが ASCII アートで表現されているときは、ASCII - ファイルの方が JPEG - ファイルよりも高い品質になります。このように、qs - はリソース毎に特有の値を取ります。 -
-
- -

- Content-Type: image/jpeg; qs=0.8 -

-
- -
URI:
-
(指定のメディアタイプ、コンテントエンコーディングの) variant の - ファイルの uri. これは、マップファイルからの相対 URL として - 解釈されます。同じサーバに存在しなければならず、クライアントが - 直接リクエストしたときにアクセスを許可されるものでなければなりません。
- -
Body:
-
Apache 2.0 で新設されたこの Body ヘッダを使って、 - リソースの実際の内容をタイプマップファイルに書くことができます。 - このヘッダは本文の内容の区切りとなる文字列で始まる必要があります。 - タイプマップファイルの続く行は、区切り文字列が見つかるまで、 - リソースの本文になります。 - -

Example:

- Body:----xyz----
- <html>
- <body>
- <p>Content of the page.</p>
- </body>
- </html>
- ----xyz---- -

-
-
-
top
-
-

MultiViews

-

MultiViews 探索は、Multiviews Options ディレクティブにより有効になります。 - サーバが /some/dir/foo - へのリクエストを受け取り、/some/dir/foo が存在 - しない場合、サーバはディレクトリを読んで、 - foo.* にあてはまる全てのファイルを探し、 - 事実上それらのファイルをマップするタイプマップを作ります。 - そのとき、メディアタイプとコンテントエンコーディングは、 - そのファイル名を直接指定したときと同じものが割り当てられます。 - それからクライアントの要求に一番合うものを選び、 - そのドキュメントを返します。

- -

ファイルを選択する際に、関連するコンテントネゴシエーションの - メタ情報を持たないファイルについて、判定を行うかどうかを - MultiViewsMatch - ディレクティブで設定します。

-
-
top
-

CacheNegotiatedDocs ディレクティブ

- - - - - - - - -
説明:コンテントネゴシエーションされたドキュメントをプロキシサーバが -キャッシュできるようにする
構文:CacheNegotiatedDocs On|Off
デフォルト:CacheNegotiatedDocs Off
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_negotiation
互換性:バージョン 2.0で構文が変わりました
-

このディレクティブが設定されていると、コンテントネゴシエーション - をした結果のドキュメントのキャッシュを許可します。 - これは、プロキシの後ろにいるクライアントが能力に一番合った - ドキュメントではなく、 - キャッシュをより効果的にするものを得る可能性があるということです。

- -

このディレクティブは HTTP/1.0 ブラウザからのリクエスト - のみに適用されます。HTTP/1.1 は、 - 交渉されたドキュメントのキャッシュに対してずっとよい制御が可能なので、 - このディレクティブは HTTP/1.1 のリクエストには影響しません。

-

2.0 より前のバージョンでは、 - CacheNegotiatedDocs は引数を取らず、 - ディレクティブが存在することで on の動作をしていました。

- -
-
top
-

ForceLanguagePriority ディレクティブ

- - - - - - - - - -
説明:要求に合う単独のドキュメントが見つからなかったときに行なうことを指定 -
構文:ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]
デフォルト:ForceLanguagePriority Prefer
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_negotiation
互換性:バージョン 2.0.30 以降で使用可能
-

ForceLanguagePriority ディレクティブは - 要求に合うドキュメントを一つだけ返すことができないときに、 - LanguagePriority - ディレクティブを使ってネゴシエーションの結果を返します。

- -

ForceLanguagePriority Prefer は、同等の選択肢が - いくつかあるときに、HTTP の 300 (MULTIPLE CHOICES) を返す代わりに、 - LanguagePriority を使って一つだけドキュメントを返すように - します。以下のディレクティブが指定されていて、ユーザの Accept-Language - ヘッダでは ende の品質が共に - .500 (同じくらい許容) であるときは、 - 最初にマッチする variant の en が送られます。

- -

- LanguagePriority en fr de
- ForceLanguagePriority Prefer -

- -

ForceLanguagePriority Fallback では、HTTP 406 - (NOT ACCEPTABLE) を送信する代わりに、 - LanguagePriority - が正しい結果を送ります。 - 以下のディレクティブが指定されていて、ユーザの Accept-Language - が es 言語のみを許可していて、さらにそのような variant がないときには、 - 以下の LanguagePriority - のリストの最初の variant が送れれます。

- -

- LanguagePriority en fr de
- ForceLanguagePriority Fallback -

- -

PreferFallback の両方のオプションを - 同時に指定することができます。 - ですから、複数の variant があるときは - LanguagePriority の最初の - variant が送られ、クライアントの許容言語に合う vaiant がないときは - 存在するドキュメントで最初のものが送られる、という様にすることができます。

- -

参照

- -
-
top
-

LanguagePriority ディレクティブ

- - - - - - - -
説明:クライアントが優先度を示さなかったときの言語の variant の優先度を -指定
構文:LanguagePriority MIME-lang [MIME-lang] -...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_negotiation
-

LanguagePriority は、MultiViews - リクエストを扱うときに、クライアントが優先順位を提供していない場合の - 言語の優先順位を設定します。MIME-lang - のリストが優先度の降順に並びます。

- -

Example:

- LanguagePriority en fr de -

- -

foo.html がリクエストされ、foo.html.fr - と foo.html.de が両方存在し、 - ブラウザが言語の優先順位を提供してない場合は - foo.html.fr が返されます。

- -

このディレクティブは他の方法で「最善」 - の言語が決定できないときか、ForceLanguagePriority ディレクティブが - None 以外のときにのみ効果があることに注意してください。 - 一般的には、サーバ側ではなくクライアント側で好みの言語を決定します。

- -

参照

- -
-
-
-

Available Languages:  en  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html deleted file mode 100644 index c1342c07..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_nw_ssl.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html.en deleted file mode 100644 index f03f5fbb..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_nw_ssl.html.en +++ /dev/null @@ -1,97 +0,0 @@ - - - -mod_nw_ssl - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_nw_ssl

-
-

Available Languages:  en 

-
- - - - -
Description:Enable SSL encryption for NetWare
Status:Base
ModuleIdentifier:nwssl_module
SourceFile:mod_nw_ssl.c
Compatibility:NetWare only
-

Summary

- -

This module enables SSL encryption for a specified port. It - takes advantage of the SSL encryption functionality that is - built into the NetWare operating system.

-
- - -
top
-

NWSSLTrustedCerts Directive

- - - - - - -
Description:List of additional client certificates
Syntax:NWSSLTrustedCerts filename [filename] ...
Context:server config
Status:Base
Module:mod_nw_ssl
-

Specifies a list of client certificate files (DER format) - that are used when creating a proxied SSL connection. Each - client certificate used by a server must be listed separately - in its own .der file.

- -
-
top
-

NWSSLUpgradeable Directive

- - - - - - -
Description:Allows a connection to be upgraded to an SSL connection upon request
Syntax:NWSSLUpgradeable [IP-address:]portnumber
Context:server config
Status:Base
Module:mod_nw_ssl
-

Allow a connection that was created on the specified address - and/or port to be upgraded to an SSL connection upon request from - the client. The address and/or port must have already be defined - previously with a Listen - directive.

- -
-
top
-

SecureListen Directive

- - - - - - -
Description:Enables SSL encryption for the specified port
Syntax:SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]
Context:server config
Status:Base
Module:mod_nw_ssl
-

Specifies the port and the eDirectory based certificate name - that will be used to enable SSL encryption. An optional third - parameter also enables mutual authentication.

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy.html deleted file mode 100644 index b5f65d3f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_proxy.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy.html.en deleted file mode 100644 index df18968a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy.html.en +++ /dev/null @@ -1,1016 +0,0 @@ - - - -mod_proxy - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_proxy

-
-

Available Languages:  en 

-
- - - -
Description:HTTP/1.1 proxy/gateway server
Status:Extension
ModuleIdentifier:proxy_module
SourceFile:mod_proxy.c
-

Summary

- -

Warning

-

Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous both to your - network and to the Internet at large.

-
- -

This module implements a proxy/gateway for Apache. It implements - proxying capability for FTP, CONNECT (for SSL), - HTTP/0.9, HTTP/1.0, and HTTP/1.1. - The module can be configured to connect to other proxy modules for these - and other protocols.

- -

Apache's proxy features are divided into several modules in - addition to mod_proxy: - mod_proxy_http, mod_proxy_ftp - and mod_proxy_connect. Thus, if you want to use - one or more of the particular proxy functions, load - mod_proxy and the appropriate module(s) - into the server (either statically at compile-time or dynamically - via the LoadModule - directive).

- -

In addition, extended features are provided by other modules. - Caching is provided by mod_cache and related - modules. The ability to contact remote servers using the SSL/TLS - protocol is provided by the SSLProxy* directives of - mod_ssl. These additional modules will need - to be loaded and configured to take advantage of these features.

-
- -
top
-
-

Forward and Reverse Proxies

-

Apache can be configured in both a forward and - reverse proxy mode.

- -

An ordinary forward proxy is an intermediate - server that sits between the client and the origin - server. In order to get content from the origin server, - the client sends a request to the proxy naming the origin server - as the target and the proxy then requests the content from the - origin server and returns it to the client. The client must be - specially configured to use the forward proxy to access other - sites.

- -

A typical usage of a forward proxy is to provide Internet - access to internal clients that are otherwise restricted by a - firewall. The forward proxy can also use caching (as provided - by mod_cache) to reduce network usage.

- -

The forward proxy is activated using the ProxyRequests directive. Because - forward proxys allow clients to access arbitrary sites through - your server and to hide their true origin, it is essential that - you secure your server so that only - authorized clients can access the proxy before activating a - forward proxy.

- -

A reverse proxy, by contrast, appears to the - client just like an ordinary web server. No special - configuration on the client is necessary. The client makes - ordinary requests for content in the name-space of the reverse - proxy. The reverse proxy then decides where to send those - requests, and returns the content as if it was itself the - origin.

- -

A typical usage of a reverse proxy is to provide Internet - users access to a server that is behind a firewall. Reverse - proxies can also be used to balance load among several back-end - servers, or to provide caching for a slower back-end server. - In addition, reverse proxies can be used simply to bring - several servers into the same URL space.

- -

A reverse proxy is activated using the ProxyPass directive or the - [P] flag to the RewriteRule directive. It is - not necessary to turn ProxyRequests on in order to - configure a reverse proxy.

-
top
-
-

Basic Examples

- -

The examples below are only a very basic idea to help you - get started. Please read the documentation on the individual - directives.

- -

In addition, if you wish to have caching enabled, consult - the documentation from mod_cache.

- -

Forward Proxy

- ProxyRequests On
- ProxyVia On
-
- <Proxy *>
- - Order deny,allow
- Deny from all
- Allow from internal.example.com
-
- </Proxy> -

- -

Reverse Proxy

- ProxyRequests Off
-
- <Proxy *>
- - Order deny,allow
- Allow from all
-
- </Proxy>
-
- ProxyPass /foo http://foo.example.com/bar
- ProxyPassReverse /foo http://foo.example.com/bar -

-
top
-
-

Controlling access to your proxy

-

You can control who can access your proxy via the <Proxy> control block as in - the following example:

- -

- <Proxy *>
- - Order Deny,Allow
- Deny from all
- Allow from 192.168.0
-
- </Proxy> -

- -

For more information on access control directives, see - mod_access.

- -

Strictly limiting access is essential if you are using a - forward proxy (using the ProxyRequests directive). - Otherwise, your server can be used by any client to access - arbitrary hosts while hiding his or her true identity. This is - dangerous both for your network and for the Internet at large. - When using a reverse proxy (using the ProxyPass directive with - ProxyRequests Off), access control is less - critical because clients can only contact the hosts that you - have specifically configured.

- -
top
-
-

FTP Proxy

- - -

Why doesn't file type xxx - download via FTP?

-

You probably don't have that particular file type defined as - application/octet-stream in your proxy's mime.types - configuration file. A useful line can be

- -
application/octet-stream   bin dms lha lzh exe class tgz taz
- - -

How can I force an FTP ASCII download of - File xxx?

-

In the rare situation where you must download a specific file using the - FTP ASCII transfer method (while the default transfer is in - binary mode), you can override mod_proxy's - default by suffixing the request with ;type=a to force an - ASCII transfer. (FTP Directory listings are always executed in ASCII mode, - however.)

- - -

How can I access FTP files outside - of my home directory?

-

An FTP URI is interpreted relative to the home directory of the user - who is logging in. Alas, to reach higher directory levels you cannot - use /../, as the dots are interpreted by the browser and not actually - sent to the FTP server. To address this problem, the so called Squid - %2f hack was implemented in the Apache FTP proxy; it is a - solution which is also used by other popular proxy servers like the Squid Proxy Cache. By - prepending /%2f to the path of your request, you can make - such a proxy change the FTP starting directory to / (instead - of the home directory). For example, to retrieve the file - /etc/motd, you would use the URL:

- -

- ftp://user@host/%2f/etc/motd -

- - -

How can I hide the FTP cleartext password - in my browser's URL line?

-

To log in to an FTP server by username and password, Apache uses - different strategies. In absense of a user name and password in the URL - altogether, Apache sends an anonymous login to the FTP server, - i.e.,

- -

- user: anonymous
- password: apache_proxy@ -

- -

This works for all popular FTP servers which are configured for - anonymous access.

- -

For a personal login with a specific username, you can embed the user - name into the URL, like in:

- -

- ftp://username@host/myfile -

- -

If the FTP server asks for a password when given this username (which - it should), then Apache will reply with a 401 (Authorization - required) response, which causes the Browser to pop up the - username/password dialog. Upon entering the password, the connection - attempt is retried, and if successful, the requested resource is - presented. The advantage of this procedure is that your browser does not - display the password in cleartext (which it would if you had used

- -

- ftp://username:password@host/myfile -

- -

in the first place).

- -

Note

-

The password which is transmitted in such a way is not encrypted on - its way. It travels between your browser and the Apache proxy server in - a base64-encoded cleartext string, and between the Apache proxy and the - FTP server as plaintext. You should therefore think twice before - accessing your FTP server via HTTP (or before accessing your personal - files via FTP at all!) When using unsecure channels, an eavesdropper - might intercept your password on its way.

-
- -
top
-
-

Slow Startup

-

If you're using the ProxyBlock directive, hostnames' IP addresses are looked up - and cached during startup for later match test. This may take a few - seconds (or more) depending on the speed with which the hostname lookups - occur.

-
top
-
-

Intranet Proxy

-

An Apache proxy server situated in an intranet needs to forward - external requests through the company's firewall (for this, configure - the ProxyRemote directive - to forward the respective scheme to the firewall proxy). - However, when it has to - access resources within the intranet, it can bypass the firewall when - accessing hosts. The NoProxy - directive is useful for specifying which hosts belong to the intranet and - should be accessed directly.

- -

Users within an intranet tend to omit the local domain name from their - WWW requests, thus requesting "http://somehost/" instead of - http://somehost.example.com/. Some commercial proxy servers - let them get away with this and simply serve the request, implying a - configured local domain. When the ProxyDomain directive is used and the server is configured for proxy service, Apache can return - a redirect response and send the client to the correct, fully qualified, - server address. This is the preferred method since the user's bookmark - files will then contain fully qualified hosts.

-
top
-
-

Protocol Adjustments

-

For circumstances where you have a application server which doesn't - implement keepalives or HTTP/1.1 properly, there are 2 environment - variables which when set send a HTTP/1.0 with no keepalive. These are set - via the SetEnv directive.

- -

These are the force-proxy-request-1.0 and - proxy-nokeepalive notes.

- -

- <Location /buggyappserver/>
- - ProxyPass http://buggyappserver:7001/foo/
- SetEnv force-proxy-request-1.0 1
- SetEnv proxy-nokeepalive 1
-
- </Location> -

-
-
top
-

AllowCONNECT Directive

- - - - - - - -
Description:Ports that are allowed to CONNECT through the -proxy
Syntax:AllowCONNECT port [port] ...
Default:AllowCONNECT 443 563
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

The AllowCONNECT directive specifies a list - of port numbers to which the proxy CONNECT method may - connect. Today's browsers use this method when a https - connection is requested and proxy tunneling over HTTP is in effect.

- -

By default, only the default https port (443) and the - default snews port (563) are enabled. Use the - AllowCONNECT directive to override this default and - allow connections to the listed ports only.

- -

Note that you'll need to have mod_proxy_connect present - in the server in order to get the support for the CONNECT at - all.

- -
-
top
-

NoProxy Directive

- - - - - - -
Description:Hosts, domains, or networks that will be connected to -directly
Syntax:NoProxy host [host] ...
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

This directive is only useful for Apache proxy servers within - intranets. The NoProxy directive specifies a - list of subnets, IP addresses, hosts and/or domains, separated by - spaces. A request to a host which matches one or more of these is - always served directly, without forwarding to the configured - ProxyRemote proxy server(s).

- -

Example

- ProxyRemote * http://firewall.mycompany.com:81
- NoProxy .mycompany.com 192.168.112.0/21 -

- -

The host arguments to the NoProxy - directive are one of the following type list:

- -
- -
Domain
-
-

A Domain is a partially qualified DNS domain name, preceded - by a period. It represents a list of hosts which logically belong to the - same DNS domain or zone (i.e., the suffixes of the hostnames are - all ending in Domain).

- -

Examples

- .com .apache.org. -

- -

To distinguish Domains from Hostnames (both syntactically and semantically; a DNS domain can - have a DNS A record, too!), Domains are always written with a - leading period.

- -

Note

-

Domain name comparisons are done without regard to the case, and - Domains are always assumed to be anchored in the root of the - DNS tree, therefore two domains .MyDomain.com and - .mydomain.com. (note the trailing period) are considered - equal. Since a domain comparison does not involve a DNS lookup, it is much - more efficient than subnet comparison.

-
- - -
SubNet
-
-

A SubNet is a partially qualified internet address in - numeric (dotted quad) form, optionally followed by a slash and the netmask, - specified as the number of significant bits in the SubNet. It is - used to represent a subnet of hosts which can be reached over a common - network interface. In the absence of the explicit net mask it is assumed - that omitted (or zero valued) trailing digits specify the mask. (In this - case, the netmask can only be multiples of 8 bits wide.) Examples:

- -
-
192.168 or 192.168.0.0
-
the subnet 192.168.0.0 with an implied netmask of 16 valid bits - (sometimes used in the netmask form 255.255.0.0)
-
192.168.112.0/21
-
the subnet 192.168.112.0/21 with a netmask of 21 - valid bits (also used in the form 255.255.248.0)
-
- -

As a degenerate case, a SubNet with 32 valid bits is the - equivalent to an IPAddr, while a SubNet with zero - valid bits (e.g., 0.0.0.0/0) is the same as the constant - _Default_, matching any IP address.

- - -
IPAddr
-
-

A IPAddr represents a fully qualified internet address in - numeric (dotted quad) form. Usually, this address represents a host, but - there need not necessarily be a DNS domain name connected with the - address.

-

Example

- 192.168.123.7 -

- -

Note

-

An IPAddr does not need to be resolved by the DNS system, so - it can result in more effective apache performance.

-
- - -
Hostname
-
-

A Hostname is a fully qualified DNS domain name which can - be resolved to one or more IPAddrs via the - DNS domain name service. It represents a logical host (in contrast to - Domains, see above) and must be resolvable - to at least one IPAddr (or often to a list - of hosts with different IPAddrs).

- -

Examples

- prep.ai.mit.edu
- www.apache.org -

- -

Note

-

In many situations, it is more effective to specify an IPAddr in place of a Hostname since a - DNS lookup can be avoided. Name resolution in Apache can take a remarkable - deal of time when the connection to the name server uses a slow PPP - link.

-

Hostname comparisons are done without regard to the case, - and Hostnames are always assumed to be anchored in the root - of the DNS tree, therefore two hosts WWW.MyDomain.com - and www.mydomain.com. (note the trailing period) are - considered equal.

-
-
- -

See also

- -
-
top
-

<Proxy> Directive

- - - - - - -
Description:Container for directives applied to proxied resources
Syntax:<Proxy wildcard-url> ...</Proxy>
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

Directives placed in <Proxy> - sections apply only to matching proxied content. Shell-style wildcards are - allowed.

- -

For example, the following will allow only hosts in - yournetwork.example.com to access content via your proxy - server:

- -

- <Proxy *>
- - Order Deny,Allow
- Deny from all
- Allow from yournetwork.example.com
-
- </Proxy> -

- -

The following example will process all files in the foo - directory of example.com through the INCLUDES - filter when they are sent through the proxy server:

- -

- <Proxy http://example.com/foo/*>
- - SetOutputFilter INCLUDES
-
- </Proxy> -

- -
-
top
-

ProxyBadHeader Directive

- - - - - - - - -
Description:Determines how to handle bad header lines in a -response
Syntax:ProxyBadHeader IsError|Ignore|StartBody
Default:ProxyBadHeader IsError
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:Available in Apache 2.0.44 and later
-

The ProxyBadHeader directive determines the - behaviour of mod_proxy if it receives syntactically invalid - header lines (i.e. containing no colon). The following arguments - are possible:

- -
-
IsError
-
Abort the request and end up with a 502 (Bad Gateway) response. This is - the default behaviour.
- -
Ignore
-
Treat bad header lines as if they weren't sent.
- -
StartBody
-
When receiving the first bad header line, finish reading the headers and - treat the remainder as body. This helps to work around buggy backend servers - which forget to insert an empty line between the headers and the body.
-
- -
-
top
-

ProxyBlock Directive

- - - - - - -
Description:Words, hosts, or domains that are banned from being -proxied
Syntax:ProxyBlock *|word|host|domain -[word|host|domain] ...
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

The ProxyBlock directive specifies a list of - words, hosts and/or domains, separated by spaces. HTTP, HTTPS, and - FTP document requests to sites whose names contain matched words, - hosts or domains are blocked by the proxy server. The proxy - module will also attempt to determine IP addresses of list items which - may be hostnames during startup, and cache them for match test as - well. That may slow down the startup time of the server.

- -

Example

- ProxyBlock joes-garage.com some-host.co.uk rocky.wotsamattau.edu -

- -

rocky.wotsamattau.edu would also be matched if referenced by - IP address.

- -

Note that wotsamattau would also be sufficient to match - wotsamattau.edu.

- -

Note also that

- -

- ProxyBlock * -

- -

blocks connections to all sites.

- -
-
top
-

ProxyDomain Directive

- - - - - - -
Description:Default domain name for proxied requests
Syntax:ProxyDomain Domain
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

This directive is only useful for Apache proxy servers within - intranets. The ProxyDomain directive specifies - the default domain which the apache proxy server will belong to. If a - request to a host without a domain name is encountered, a redirection - response to the same host with the configured Domain appended - will be generated.

- -

Example

- ProxyRemote * http://firewall.mycompany.com:81
- NoProxy .mycompany.com 192.168.112.0/21
- ProxyDomain .mycompany.com -

- -
-
top
-

ProxyErrorOverride Directive

- - - - - - - - -
Description:Override error pages for proxied content
Syntax:ProxyErrorOverride On|Off
Default:ProxyErrorOverride Off
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:Available in version 2.0 and later
-

This directive is useful for reverse-proxy setups, where you want to - have a common look and feel on the error pages seen by the end user. - This also allows for included files (via mod_include's SSI) to get - the error code and act accordingly (default behavior would display - the error page of the proxied server, turning this on shows the SSI - Error message).

- -
-
top
-

ProxyFtpDirCharset Directive

- - - - - - - - -
Description:Define the character set for proxied FTP listings
Syntax:ProxyFtpDirCharset character set
Default:ProxyFtpDirCharset ISO-8859-1
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
Compatibility:Available in Apache 2.0.62 and later
-

The ProxyFtpDirCharset directive defines the - character set to be set for FTP directory listings in HTML generated by - mod_proxy_ftp.

- -
-
top
-

ProxyIOBufferSize Directive

- - - - - - - -
Description:Determine size of internal data throughput buffer
Syntax:ProxyIOBufferSize bytes
Default:ProxyIOBufferSize 8192
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

The ProxyIOBufferSize directive adjusts the size - of the internal buffer, which is used as a scratchpad for the data between - input and output. The size must be less or equal 8192.

- -

In almost every case there's no reason to change that value.

- -
-
top
-

<ProxyMatch> Directive

- - - - - - -
Description:Container for directives applied to regular-expression-matched -proxied resources
Syntax:<ProxyMatch regex> ...</ProxyMatch>
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

The <ProxyMatch> directive is - identical to the <Proxy> directive, except it matches URLs - using regular expressions.

- -
-
top
-

ProxyMaxForwards Directive

- - - - - - - - -
Description:Maximium number of proxies that a request can be forwarded -through
Syntax:ProxyMaxForwards number
Default:ProxyMaxForwards 10
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:Available in Apache 2.0 and later
-

The ProxyMaxForwards directive specifies the - maximum number of proxies through which a request may pass, if there's no - Max-Forwards header supplied with the request. This is - set to prevent infinite proxy loops, or a DoS attack.

- -

Example

- ProxyMaxForwards 15 -

- -
-
top
-

ProxyPass Directive

- - - - - - -
Description:Maps remote servers into the local server URL-space
Syntax:ProxyPass [path] !|url
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
-

This directive allows remote servers to be mapped into the space of - the local server; the local server does not act as a proxy in the - conventional sense, but appears to be a mirror of the remote - server. path is the name of a local virtual path; url - is a partial URL for the remote server and cannot include a query - string.

- -

Suppose the local server has address http://example.com/; - then

- -

- ProxyPass /mirror/foo/ http://backend.example.com/ -

- -

will cause a local request for - http://example.com/mirror/foo/bar to be internally converted - into a proxy request to http://backend.example.com/bar.

- -

The ! directive is useful in situations where you don't want - to reverse-proxy a subdirectory, e.g.

- -

- ProxyPass /mirror/foo/i !
- ProxyPass /mirror/foo http://backend.example.com -

- -

will proxy all requests to /mirror/foo to - backend.example.com except requests made to - /mirror/foo/i.

- -

Note

-

Order is important. you need to put the exclusions before the - general proxypass directive.

-
- -

When used inside a <Location> section, the first argument is omitted and the local - directory is obtained from the <Location>.

- -
The ProxyRequests directive should - usually be set off when using - ProxyPass.
- -

If you require a more flexible reverse-proxy configuration, see the - RewriteRule directive with the - [P] flag.

- -
-
top
-

ProxyPassReverse Directive

- - - - - - -
Description:Adjusts the URL in HTTP response headers sent from a reverse -proxied server
Syntax:ProxyPassReverse [path] url
Context:server config, virtual host, directory
Status:Extension
Module:mod_proxy
-

This directive lets Apache adjust the URL in the Location, - Content-Location and URI headers on HTTP redirect - responses. This is essential when Apache is used as a reverse proxy to avoid - by-passing the reverse proxy because of HTTP redirects on the backend - servers which stay behind the reverse proxy.

- -

Only the HTTP response headers specifically mentioned above - will be rewritten. Apache will not rewrite other response - headers, nor will it rewrite URL references inside HTML pages. - This means that if the proxied content contains absolute URL - references, they will by-pass the proxy. A third-party module - that will look inside the HTML and rewrite URL references is Nick - Kew's mod_proxy_html.

- -

path is the name of a local virtual path. url is a - partial URL for the remote server - the same way they are used for the - ProxyPass directive.

- -

For example, suppose the local server has address - http://example.com/; then

- -

- ProxyPass /mirror/foo/ http://backend.example.com/
- ProxyPassReverse /mirror/foo/ http://backend.example.com/ -

- -

will not only cause a local request for the - http://example.com/mirror/foo/bar to be internally converted - into a proxy request to http://backend.example.com/bar - (the functionality ProxyPass provides here). It also takes care - of redirects the server backend.example.com sends: when - http://backend.example.com/bar is redirected by him to - http://backend.example.com/quux Apache adjusts this to - http://example.com/mirror/foo/quux before forwarding the HTTP - redirect response to the client. Note that the hostname used for - constructing the URL is chosen in respect to the setting of the UseCanonicalName directive.

- -

Note that this ProxyPassReverse directive can - also be used in conjunction with the proxy pass-through feature - (RewriteRule ... [P]) from mod_rewrite - because its doesn't depend on a corresponding ProxyPass directive.

- -

When used inside a <Location> section, the first argument is omitted and the local - directory is obtained from the <Location>.

- -
-
top
-

ProxyPreserveHost Directive

- - - - - - - - -
Description:Use incoming Host HTTP request header for proxy -request
Syntax:ProxyPreserveHost On|Off
Default:ProxyPreserveHost Off
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:Available in Apache 2.0.31 and later.
-

When enabled, this option will pass the Host: line from the incoming - request to the proxied host, instead of the hostname specified in the - proxypass line.

- -

This option should normally be turned Off. It is mostly - useful in special configurations like proxied mass name-based virtual - hosting, where the original Host header needs to be evaluated by the - backend server.

- -
-
top
-

ProxyReceiveBufferSize Directive

- - - - - - - -
Description:Network buffer size for proxied HTTP and FTP -connections
Syntax:ProxyReceiveBufferSize bytes
Default:ProxyReceiveBufferSize 0
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

The ProxyReceiveBufferSize directive specifies an - explicit (TCP/IP) network buffer size for proxied HTTP and FTP connections, - for increased throughput. It has to be greater than 512 or set - to 0 to indicate that the system's default buffer size should - be used.

- -

Example

- ProxyReceiveBufferSize 2048 -

- -
-
top
-

ProxyRemote Directive

- - - - - - -
Description:Remote proxy used to handle certain requests
Syntax:ProxyRemote match remote-server
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

This defines remote proxies to this proxy. match is either the - name of a URL-scheme that the remote server supports, or a partial URL - for which the remote server should be used, or * to indicate - the server should be contacted for all requests. remote-server is - a partial URL for the remote server. Syntax:

- -

- remote-server = - scheme://hostname[:port] -

- -

scheme is effectively the protocol that should be used to - communicate with the remote server; only http is supported by - this module.

- -

Example

- ProxyRemote http://goodguys.com/ http://mirrorguys.com:8000
- ProxyRemote * http://cleversite.com
- ProxyRemote ftp http://ftpproxy.mydomain.com:8080 -

- -

In the last example, the proxy will forward FTP requests, encapsulated - as yet another HTTP proxy request, to another proxy which can handle - them.

- -

This option also supports reverse proxy configuration - a backend - webserver can be embedded within a virtualhost URL space even if that - server is hidden by another forward proxy.

- -
-
top
-

ProxyRemoteMatch Directive

- - - - - - -
Description:Remote proxy used to handle requests matched by regular -expressions
Syntax:ProxyRemoteMatch regex remote-server
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

The ProxyRemoteMatch is identical to the - ProxyRemote directive, except the - first argument is a regular expression match against the requested URL.

- -
-
top
-

ProxyRequests Directive

- - - - - - - -
Description:Enables forward (standard) proxy requests
Syntax:ProxyRequests On|Off
Default:ProxyRequests Off
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

This allows or prevents Apache from functioning as a forward proxy - server. (Setting ProxyRequests to Off does not disable use of - the ProxyPass directive.)

- -

In a typical reverse proxy configuration, this option should be set to - Off.

- -

In order to get the functionality of proxying HTTP or FTP sites, you - need also mod_proxy_http or mod_proxy_ftp - (or both) present in the server.

- -

Warning

-

Do not enable proxying with ProxyRequests until you have secured your server. Open proxy servers are dangerous - both to your network and to the Internet at large.

-
- -
-
top
-

ProxyTimeout Directive

- - - - - - - - -
Description:Network timeout for proxied requests
Syntax:ProxyTimeout seconds
Default:ProxyTimeout 300
Context:server config, virtual host
Status:Extension
Module:mod_proxy
Compatibility:Available in Apache 2.0.31 and later
-

This directive allows a user to specifiy a timeout on proxy requests. - This is useful when you have a slow/buggy appserver which hangs, and you - would rather just return a timeout and fail gracefully instead of waiting - however long it takes the server to return.

- -
-
top
-

ProxyVia Directive

- - - - - - - -
Description:Information provided in the Via HTTP response -header for proxied requests
Syntax:ProxyVia On|Off|Full|Block
Default:ProxyVia Off
Context:server config, virtual host
Status:Extension
Module:mod_proxy
-

This directive controls the use of the Via: HTTP - header by the proxy. Its intended use is to control the flow of of - proxy requests along a chain of proxy servers. See RFC 2616 (HTTP/1.1), section - 14.45 for an explanation of Via: header lines.

- -
    -
  • If set to Off, which is the default, no special processing - is performed. If a request or reply contains a Via: header, - it is passed through unchanged.
  • - -
  • If set to On, each request and reply will get a - Via: header line added for the current host.
  • - -
  • If set to Full, each generated Via: header - line will additionally have the Apache server version shown as a - Via: comment field.
  • - -
  • If set to Block, every proxy request will have all its - Via: header lines removed. No new Via: header will - be generated.
  • -
- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_connect.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_connect.html deleted file mode 100644 index 747c3ca5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_connect.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_proxy_connect.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_connect.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_connect.html.en deleted file mode 100644 index 810f1435..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_connect.html.en +++ /dev/null @@ -1,61 +0,0 @@ - - - -mod_proxy_connect - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_proxy_connect

-
-

Available Languages:  en 

-
- - - -
Description:mod_proxy extension for -CONNECT request handling
Status:Extension
ModuleIdentifier:proxy_connect_module
SourceFile:proxy_connect.c
-

Summary

- -

This module requires the service of mod_proxy. It provides support for the CONNECT - HTTP method. This method is mainly used to tunnel SSL requests - through proxy servers.

- -

Thus, in order to get the ability of handling CONNECT - requests, mod_proxy and - mod_proxy_connect have to be present in the server.

- -

Warning

-

Do not enable proxying until you have secured your server. Open proxy - servers are dangerous both to your network and to the Internet at - large.

-
-
-

Directives

-

This module provides no directives.

-

See also

-
- -
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_ftp.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_ftp.html deleted file mode 100644 index 0cdfe603..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_ftp.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_proxy_ftp.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_ftp.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_ftp.html.en deleted file mode 100644 index d431002f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_ftp.html.en +++ /dev/null @@ -1,59 +0,0 @@ - - - -mod_proxy_ftp - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_proxy_ftp

-
-

Available Languages:  en 

-
- - - -
Description:FTP support module for -mod_proxy
Status:Extension
ModuleIdentifier:proxy_ftp_module
SourceFile:proxy_ftp.c
-

Summary

- -

This module requires the service of mod_proxy. It provides support for the proxying - FTP sites.

- -

Thus, in order to get the ability of handling FTP proxy requests, - mod_proxy and mod_proxy_ftp - have to be present in the server.

- -

Warning

-

Do not enable proxying until you have secured your server. Open proxy - servers are dangerous both to your network and to the Internet at - large.

-
-
-

Directives

-

This module provides no directives.

-

See also

-
- -
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_http.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_http.html deleted file mode 100644 index 156c5d8b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_http.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_proxy_http.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_http.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_http.html.en deleted file mode 100644 index e6197fa3..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_proxy_http.html.en +++ /dev/null @@ -1,64 +0,0 @@ - - - -mod_proxy_http - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_proxy_http

-
-

Available Languages:  en 

-
- - - -
Description:HTTP support module for -mod_proxy
Status:Extension
ModuleIdentifier:proxy_http_module
SourceFile:proxy_http.c
-

Summary

- -

This module requires the service of mod_proxy. It provides the features used for - proxying HTTP requests. mod_proxy_http - supports HTTP/0.9, HTTP/1.0 and HTTP/1.1. It does not - provide any caching abilities. If you want to set up a caching - proxy, you might want to use the additional service of the - mod_cache module.

- -

Thus, in order to get the ability of handling HTTP proxy requests, - mod_proxy and mod_proxy_http - have to be present in the server.

- -

Warning

-

Do not enable proxying until you have secured your server. Open proxy - servers are dangerous both to your network and to the Internet at - large.

-
-
-

Directives

-

This module provides no directives.

-

See also

-
- -
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_rewrite.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_rewrite.html deleted file mode 100644 index 1a7045b6..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_rewrite.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_rewrite.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_rewrite.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_rewrite.html.en deleted file mode 100644 index 328bbf92..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_rewrite.html.en +++ /dev/null @@ -1,1671 +0,0 @@ - - - -mod_rewrite - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_rewrite

-
-

Available Languages:  en 

-
- - - - -
Description:Provides a rule-based rewriting engine to rewrite requested -URLs on the fly
Status:Extension
ModuleIdentifier:rewrite_module
SourceFile:mod_rewrite.c
Compatibility:Available in Apache 1.3 and later
-

Summary

- -

This module uses a rule-based rewriting engine (based on a - regular-expression parser) to rewrite requested URLs on the - fly. It supports an unlimited number of rules and an - unlimited number of attached rule conditions for each rule, to - provide a really flexible and powerful URL manipulation - mechanism. The URL manipulations can depend on various tests, - of server variables, environment variables, HTTP - headers, or time stamps. Even external database lookups in - various formats can be used to achieve highly granular URL - matching.

- -

This module operates on the full URLs (including the - path-info part) both in per-server context - (httpd.conf) and per-directory context - (.htaccess) and can generate query-string - parts on result. The rewritten result can lead to internal - sub-processing, external request redirection or even to an - internal proxy throughput.

- -

Further details, discussion, and examples, are provided in the - detailed mod_rewrite documentation.

-
- -
top
-
-

API Phases

- -

Apache processes a HTTP request in several phases. - A hook for each of these - phases is provided by the Apache API. mod_rewrite uses two of - these hooks: the URL-to-filename translation hook - (used after the HTTP request has been read, but before any - authorization starts) and the Fixup hook (triggered - after the authorization phases, and after the per-directory - config files (.htaccess) have been read, but - before the content handler is activated).

- -

Once a request comes in, and Apache has determined the - appropriate server (or virtual server), the rewrite engine - starts the URL-to-filename translation, - processing the mod_rewrite directives from the - per-server configuration. A few - steps later, when the final data directories are found, the - per-directory configuration directives of mod_rewrite are - triggered in the Fixup phase.

- -
top
-
-

Ruleset Processing

- -

When mod_rewrite is triggered during these two API phases, it - reads the relevant rulesets from its configuration - structure (which was either created on startup, for - per-server context, or during the directory traversal - for per-directory context). The URL rewriting - engine is started with the appropriate ruleset (one or more - rules together with their conditions), and its operation - is exactly the same for both - configuration contexts. Only the final result processing is - different.

- -

The order of rules in the ruleset is important because the - rewrite engine processes them in a particular (not always - obvious) order, as follows: The rewrite engine loops - through the rulesets (each ruleset being made up of RewriteRule directives, with or without - RewriteConds), rule by rule. - When a particular rule is matched, mod_rewrite - also checks the corresponding conditions (RewriteCond - directives). For historical reasons the conditions are given - first, making the control flow a little bit long-winded. See - Figure 1 for more details.

-

- [Needs graphics capability to display]
- Figure 1:The control flow of the rewrite engine through a - rewrite ruleset -

-

As above, first the URL is matched against the - Pattern of a rule. If it does not match, mod_rewrite immediately stops processing that rule, - and goes on to the next rule. If the Pattern matches, - mod_rewrite checks for rule conditions. - If none are present, the URL will be replaced with a new string, - constructed from the Substitution string, and mod_rewrite goes on to the next rule.

-

If RewriteConds exist, an - inner loop is started, processing them in the order that they are - listed. Conditions are not matched against the current URL directly. - A TestString is constructed by expanding variables, - back-references, map lookups, etc., against which the - CondPattern is matched. If the pattern fails to match one - of the conditions, the complete set of rule and associated conditions - fails. If the pattern matches a given condition, then matching continues - to the next condition, until no more conditions are - available. If all conditions match, processing is continued - with the substitution of the Substitution string for the URL.

- -
top
-
-

Regex Back-Reference Availability

- -

Using parentheses in Pattern or in one of the - CondPatterns causes back-references to be internally - created. - These can later be referenced using the strings $N and - %N (see below), for creating - the Substitution and TestString strings. - Figure 2 attempts to show how the back-references are - transferred through the process for later expansion.

- -

- [Needs graphics capability to display]
- Figure 2: The back-reference flow through a rule. -

-
top
-
-

Quoting Special Characters

- -

As of Apache 1.3.20, special characters in - TestString and Substitution strings can be - escaped (that is, treated as normal characters without their - usual special meaning) by prefixing them with a backslash ('\') - character. In other words, you can include an actual - dollar-sign character in a Substitution string by - using '\$'; this keeps mod_rewrite from trying - to treat it as a backreference.

-
top
-
-

Environment Variables

- -

This module keeps track of two additional (non-standard) - CGI/SSI environment variables named SCRIPT_URL - and SCRIPT_URI. These contain the - logical Web-view to the current resource, while the - standard CGI/SSI variables SCRIPT_NAME and - SCRIPT_FILENAME contain the physical - System-view.

- -

Notice: These variables hold the URI/URL as they were - initially requested, that is, before any - rewriting. This is important to note because the rewriting process is - primarily used to rewrite logical URLs to physical - pathnames.

- -

Example

-SCRIPT_NAME=/sw/lib/w3s/tree/global/u/rse/.www/index.html
-SCRIPT_FILENAME=/u/rse/.www/index.html
-SCRIPT_URL=/u/rse/
-SCRIPT_URI=http://en1.engelschall.com/u/rse/
-
- -
top
-
-

Practical Solutions

- -

For numerous examples of common, and not-so-common, uses for - mod_rewrite, see the Rewrite - Guide, and the Advanced Rewrite - Guide documents.

- -
-
top
-

RewriteBase Directive

- - - - - - - - -
Description:Sets the base URL for per-directory rewrites
Syntax:RewriteBase URL-path
Default:See usage for information.
Context:directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
-

The RewriteBase directive explicitly - sets the base URL for per-directory rewrites. As you will see - below, RewriteRule - can be used in per-directory config files - (.htaccess). In such a case, it will act locally, - stripping the local directory prefix before processing, and applying - rewrite rules only to the remainder. When processing is complete, the - prefix is automatically added back to the - path. The default setting is; RewriteBase physical-directory-path

- -

When a substitution occurs for a new URL, this module has - to re-inject the URL into the server processing. To be able - to do this it needs to know what the corresponding URL-prefix - or URL-base is. By default this prefix is the corresponding - filepath itself. However, for most websites, URLs are NOT - directly related to physical filename paths, so this - assumption will often be wrong! Therefore, you can - use the RewriteBase directive to specify the - correct URL-prefix.

- -
If your webserver's URLs are not directly -related to physical file paths, you will need to use -RewriteBase in every .htaccess -file where you want to use RewriteRule directives. -
- -

For example, assume the following per-directory config file:

- -
-#
-#  /abc/def/.htaccess -- per-dir config file for directory /abc/def
-#  Remember: /abc/def is the physical path of /xyz, i.e., the server
-#            has a 'Alias /xyz /abc/def' directive e.g.
-#
-
-RewriteEngine On
-
-#  let the server know that we were reached via /xyz and not
-#  via the physical path prefix /abc/def
-RewriteBase   /xyz
-
-#  now the rewriting rules
-RewriteRule   ^oldstuff\.html$  newstuff.html
-
- -

In the above example, a request to - /xyz/oldstuff.html gets correctly rewritten to - the physical file /abc/def/newstuff.html.

- -

For Apache Hackers

-

The following list gives detailed information about - the internal processing steps:

-
-Request:
-  /xyz/oldstuff.html
-
-Internal Processing:
-  /xyz/oldstuff.html     -> /abc/def/oldstuff.html  (per-server Alias)
-  /abc/def/oldstuff.html -> /abc/def/newstuff.html  (per-dir    RewriteRule)
-  /abc/def/newstuff.html -> /xyz/newstuff.html      (per-dir    RewriteBase)
-  /xyz/newstuff.html     -> /abc/def/newstuff.html  (per-server Alias)
-
-Result:
-  /abc/def/newstuff.html
-
-

This seems very complicated, but is in fact - correct Apache internal processing. Because the - per-directory rewriting comes late in the - process, the rewritten request - has to be re-injected into the Apache kernel, as if it - were a new request. (See mod_rewrite technical - details.) - This is not the serious overhead it may seem to be - - this re-injection is completely internal to the - Apache server (and the same procedure is used by - many other operations within Apache).

-
- - -
-
top
-

RewriteCond Directive

- - - - - - - -
Description:Defines a condition under which rewriting will take place -
Syntax: RewriteCond - TestString CondPattern
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
-

The RewriteCond directive defines a - rule condition. One or more RewriteCond - can precede a RewriteRule - directive. The following rule is then only used if both - the current state of the URI matches its pattern, and if these conditions are met.

- -

TestString is a string which can contain the - following expanded constructs in addition to plain text:

- -
    -
  • - RewriteRule backreferences: These are - backreferences of the form $N - (0 <= N <= 9), which provide access to the grouped - parts (in parentheses) of the pattern, from the - RewriteRule which is subject to the current - set of RewriteCond conditions.. -
  • -
  • - RewriteCond backreferences: These are - backreferences of the form %N - (1 <= N <= 9), which provide access to the grouped - parts (again, in parentheses) of the pattern, from the last matched - RewriteCond in the current set - of conditions. -
  • -
  • - RewriteMap expansions: These are - expansions of the form ${mapname:key|default}. - See the documentation for - RewriteMap for more details. -
  • -
  • - Server-Variables: These are variables of - the form - %{ NAME_OF_VARIABLE - } - where NAME_OF_VARIABLE can be a string taken - from the following list: - - - - - - - - - - - - - - - - - - - - - - - - -
    HTTP headers: connection & request: -
    - HTTP_USER_AGENT
    - HTTP_REFERER
    - HTTP_COOKIE
    - HTTP_FORWARDED
    - HTTP_HOST
    - HTTP_PROXY_CONNECTION
    - HTTP_ACCEPT
    -
    - REMOTE_ADDR
    - REMOTE_HOST
    - REMOTE_PORT
    - REMOTE_USER
    - REMOTE_IDENT
    - REQUEST_METHOD
    - SCRIPT_FILENAME
    - PATH_INFO
    - QUERY_STRING
    - AUTH_TYPE
    -
    -
    server internals: system stuff: specials:
    - DOCUMENT_ROOT
    - SERVER_ADMIN
    - SERVER_NAME
    - SERVER_ADDR
    - SERVER_PORT
    - SERVER_PROTOCOL
    - SERVER_SOFTWARE
    -
    - TIME_YEAR
    - TIME_MON
    - TIME_DAY
    - TIME_HOUR
    - TIME_MIN
    - TIME_SEC
    - TIME_WDAY
    - TIME
    -
    - API_VERSION
    - THE_REQUEST
    - REQUEST_URI
    - REQUEST_FILENAME
    - IS_SUBREQ
    - HTTPS
    -
    - -

    These variables all - correspond to the similarly named HTTP - MIME-headers, C variables of the Apache server or - struct tm fields of the Unix system. - Most are documented elsewhere in the Manual or in - the CGI specification. Those that are special to - mod_rewrite include those below.

    -
    -
    -
    IS_SUBREQ
    - -
    Will contain the text "true" if the request - currently being processed is a sub-request, - "false" otherwise. Sub-requests may be generated - by modules that need to resolve additional files - or URIs in order to complete their tasks.
    - -
    API_VERSION
    - -
    This is the version of the Apache module API - (the internal interface between server and - module) in the current httpd build, as defined in - include/ap_mmn.h. The module API version - corresponds to the version of Apache in use (in - the release version of Apache 1.3.14, for - instance, it is 19990320:10), but is mainly of - interest to module authors.
    - -
    THE_REQUEST
    - -
    The full HTTP request line sent by the - browser to the server (e.g., "GET - /index.html HTTP/1.1"). This does not - include any additional headers sent by the - browser.
    - -
    REQUEST_URI
    - -
    The resource requested in the HTTP request - line. (In the example above, this would be - "/index.html".)
    - -
    REQUEST_FILENAME
    - -
    The full local filesystem path to the file or - script matching the request.
    - -
    HTTPS
    - -
    Will contain the text "on" if the connection is - using SSL/TLS, or "off" otherwise. (This variable - can be safely used regardless of whether or not - mod_ssl is loaded).
    - -
    -
    -
  • -
- -

Other things you should be aware of:

- -
    -
  1. The variables SCRIPT_FILENAME and REQUEST_FILENAME - contain the same value - the value of the - filename field of the internal - request_rec structure of the Apache server. - The first name is the commonly known CGI variable name - while the second is the appropriate counterpart of - REQUEST_URI (which contains the value of the - uri field of request_rec).
  2. - -
  3. - %{ENV:variable}, where variable can be - any environment variable, is also available. - This is looked-up via internal - Apache structures and (if not found there) via - getenv() from the Apache server process.
  4. - -
  5. - %{SSL:variable}, where variable is the - name of an SSL environment - variable, can be used whether or not - mod_ssl is loaded, but will always expand to - the empty string if it is not. Example: - %{SSL:SSL_CIPHER_USEKEYSIZE} may expand to - 128.
  6. - -
  7. - %{HTTP:header}, where header can be - any HTTP MIME-header name, can always be used to obtain the - value of a header sent in the HTTP request. - Example: %{HTTP:Proxy-Connection} is - the value of the HTTP header - ``Proxy-Connection:''.
  8. - -
  9. - %{LA-U:variable} can be used for look-aheads which perform - an internal (URL-based) sub-request to determine the final - value of variable. This can be used to access - variable for rewriting which is not available at the current - stage, but will be set in a later phase. -

    For instance, to rewrite according to the - REMOTE_USER variable from within the - per-server context (httpd.conf file) you must - use %{LA-U:REMOTE_USER} - this - variable is set by the authorization phases, which come - after the URL translation phase (during which mod_rewrite - operates).

    -

    On the other hand, because mod_rewrite implements - its per-directory context (.htaccess file) via - the Fixup phase of the API and because the authorization - phases come before this phase, you just can use - %{REMOTE_USER} in that context.

  10. - -
  11. - %{LA-F:variable} can be used to perform an internal - (filename-based) sub-request, to determine the final value - of variable. Most of the time, this is the same as - LA-U above.
  12. -
- -

CondPattern is the condition pattern, - a regular expression which is applied to the - current instance of the TestString. - TestString is first evaluated, before being matched against - CondPattern.

- -

Remember: CondPattern is a - perl compatible regular expression with some - additions:

- -
    -
  1. You can prefix the pattern string with a - '!' character (exclamation mark) to specify a - non-matching pattern.
  2. - -
  3. - There are some special variants of CondPatterns. - Instead of real regular expression strings you can also - use one of the following: - -
      - -
    • '<CondPattern' (lexicographically - precedes)
      - Treats the CondPattern as a plain string and - compares it lexicographically to TestString. True if - TestString lexicographically precedes - CondPattern.
    • - -
    • '>CondPattern' (lexicographically - follows)
      - Treats the CondPattern as a plain string and - compares it lexicographically to TestString. True if - TestString lexicographically follows - CondPattern.
    • - -
    • '=CondPattern' (lexicographically - equal)
      - Treats the CondPattern as a plain string and - compares it lexicographically to TestString. True if - TestString is lexicographically equal to - CondPattern (the two strings are exactly - equal, character for character). If CondPattern - is "" (two quotation marks) this - compares TestString to the empty string.
    • - -
    • '-d' (is - directory)
      - Treats the TestString as a pathname and tests - whether or not it exists, and is a directory.
    • - -
    • '-f' (is regular - file)
      - Treats the TestString as a pathname and tests - whether or not it exists, and is a regular file.
    • - -
    • '-s' (is regular file, with - size)
      - Treats the TestString as a pathname and tests - whether or not it exists, and is a regular file with size greater - than zero.
    • - -
    • '-l' (is symbolic - link)
      - Treats the TestString as a pathname and tests - whether or not it exists, and is a symbolic link.
    • - -
    • '-F' (is existing file, via - subrequest)
      - Checks whether or not TestString is a valid file, - accessible via all the server's currently-configured - access controls for that path. This uses an internal - subrequest to do the check, so use it with care - - it can impact your server's performance!
    • - -
    • '-U' (is existing URL, via - subrequest)
      - Checks whether or not TestString is a valid URL, - accessible via all the server's currently-configured - access controls for that path. This uses an internal - subrequest to do the check, so use it with care - - it can impact your server's performance!
    • -
    - -

    Note

    - All of these tests can - also be prefixed by an exclamation mark ('!') to - negate their meaning. -
    -
  4. - -
  5. You can also set special flags for - CondPattern by appending - [flags] - as the third argument to the RewriteCond - directive, where flags is a comma-separated list of any of the - following flags: - -
      -
    • 'nocase|NC' - (no case)
      - This makes the test case-insensitive - differences - between 'A-Z' and 'a-z' are ignored, both in the - expanded TestString and the CondPattern. - This flag is effective only for comparisons between - TestString and CondPattern. It has no - effect on filesystem and subrequest checks.
    • - -
    • - 'ornext|OR' - (or next condition)
      - Use this to combine rule conditions with a local OR - instead of the implicit AND. Typical example: - -
      -RewriteCond %{REMOTE_HOST}  ^host1.*  [OR]
      -RewriteCond %{REMOTE_HOST}  ^host2.*  [OR]
      -RewriteCond %{REMOTE_HOST}  ^host3.*
      -RewriteRule ...some special stuff for any of these hosts...
      -
      - - Without this flag you would have to write the condition/rule - pair three times. -
    • -
    -
  6. -
- -

Example:

- -

To rewrite the Homepage of a site according to the - ``User-Agent:'' header of the request, you can - use the following:

- -
-RewriteCond  %{HTTP_USER_AGENT}  ^Mozilla.*
-RewriteRule  ^/$                 /homepage.max.html  [L]
-
-RewriteCond  %{HTTP_USER_AGENT}  ^Lynx.*
-RewriteRule  ^/$                 /homepage.min.html  [L]
-
-RewriteRule  ^/$                 /homepage.std.html  [L]
-
- -

Explanation: If you use a browser which identifies itself - as 'Mozilla' (including Netscape Navigator, Mozilla etc), then you - get the max homepage (which could include frames, or other special - features). - If you use the Lynx browser (which is terminal-based), then - you get the min homepage (which could be a version designed for - easy, text-only browsing). - If neither of these conditions apply (you use any other browser, - or your browser identifies itself as something non-standard), you get - the std (standard) homepage.

- - -
-
top
-

RewriteEngine Directive

- - - - - - - - -
Description:Enables or disables runtime rewriting engine
Syntax:RewriteEngine on|off
Default:RewriteEngine off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
- -

The RewriteEngine directive enables or - disables the runtime rewriting engine. If it is set to - off this module does no runtime processing at - all. It does not even update the SCRIPT_URx - environment variables.

- -

Use this directive to disable the module instead of - commenting out all the RewriteRule directives!

- -

Note that, by default, rewrite configurations are not - inherited. This means that you need to have a - RewriteEngine on directive for each virtual host - in which you wish to use it.

- -

RewriteMap directives of the type prg - are not started during server initialization if they're defined in a - context that does not have RewriteEngine set to - on

- - -
-
top
-

RewriteLock Directive

- - - - - - -
Description:Sets the name of the lock file used for RewriteMap -synchronization
Syntax:RewriteLock file-path
Context:server config
Status:Extension
Module:mod_rewrite
-

This directive sets the filename for a synchronization - lockfile which mod_rewrite needs to communicate with RewriteMap - programs. Set this lockfile to a local path (not on a - NFS-mounted device) when you want to use a rewriting - map-program. It is not required for other types of rewriting - maps.

- -
-
top
-

RewriteLog Directive

- - - - - - -
Description:Sets the name of the file used for logging rewrite engine -processing
Syntax:RewriteLog file-path
Context:server config, virtual host
Status:Extension
Module:mod_rewrite
-

The RewriteLog directive sets the name - of the file to which the server logs any rewriting actions it - performs. If the name does not begin with a slash - ('/') then it is assumed to be relative to the - Server Root. The directive should occur only once per - server config.

- -
To disable the logging of - rewriting actions it is not recommended to set - Filename to /dev/null, because - although the rewriting engine does not then output to a - logfile it still creates the logfile output internally. - This will slow down the server with no advantage - to the administrator! To disable logging either - remove or comment out the RewriteLog - directive or use RewriteLogLevel 0! -
- -

Security

- -See the Apache Security Tips -document for details on how your security could be compromised if the -directory where logfiles are stored is writable by anyone other than -the user that starts the server. -
- -

Example

-RewriteLog "/usr/local/var/apache/logs/rewrite.log" -

- - -
-
top
-

RewriteLogLevel Directive

- - - - - - - -
Description:Sets the verbosity of the log file used by the rewrite -engine
Syntax:RewriteLogLevel Level
Default:RewriteLogLevel 0
Context:server config, virtual host
Status:Extension
Module:mod_rewrite
-

The RewriteLogLevel directive sets the - verbosity level of the rewriting logfile. The default level 0 - means no logging, while 9 or more means that practically all - actions are logged.

- -

To disable the logging of rewriting actions simply set - Level to 0. This disables all rewrite action - logs.

- -
Using a high value for - Level will slow down your Apache server - dramatically! Use the rewriting logfile at a - Level greater than 2 only for debugging! -
- -

Example

-RewriteLogLevel 3 -

- - -
-
top
-

RewriteMap Directive

- - - - - - - -
Description:Defines a mapping function for key-lookup
Syntax:RewriteMap MapName MapType:MapSource -
Context:server config, virtual host
Status:Extension
Module:mod_rewrite
Compatibility:The choice of different dbm types is available in -Apache 2.0.41 and later
-

The RewriteMap directive defines a - Rewriting Map which can be used inside rule - substitution strings by the mapping-functions to - insert/substitute fields through a key lookup. The source of - this lookup can be of various types.

- -

The MapName is - the name of the map and will be used to specify a - mapping-function for the substitution strings of a rewriting - rule via one of the following constructs:

- -

- ${ MapName : - LookupKey }
- ${ MapName : - LookupKey | DefaultValue - }
-

- -

When such a construct occurs, the map MapName is - consulted and the key LookupKey is looked-up. If the - key is found, the map-function construct is substituted by - SubstValue. If the key is not found then it is - substituted by DefaultValue or by the empty string - if no DefaultValue was specified.

- -

For example, you might define a - RewriteMap as:

- -

- RewriteMap examplemap txt:/path/to/file/map.txt -

- -

You would then be able to use this map in a - RewriteRule as follows:

- -

- RewriteRule ^/ex/(.*) ${examplemap:$1} -

- -

The following combinations for MapType and - MapSource can be used:

- -
    -
  • - Standard Plain Text
    - MapType: txt, MapSource: Unix filesystem - path to valid regular file - -

    This is the standard rewriting map feature where the - MapSource is a plain ASCII file containing - either blank lines, comment lines (starting with a '#' - character) or pairs like the following - one per - line.

    - -

    - MatchingKey - SubstValue -

    - -

    Example

    -##
    -##  map.txt -- rewriting map
    -##
    -
    -Ralf.S.Engelschall    rse   # Bastard Operator From Hell
    -Mr.Joe.Average        joe   # Mr. Average
    -
    - -

    -RewriteMap real-to-user txt:/path/to/file/map.txt -

    -
  • - -
  • - Randomized Plain Text
    - MapType: rnd, MapSource: Unix filesystem - path to valid regular file - -

    This is identical to the Standard Plain Text variant - above but with a special post-processing feature: After - looking up a value it is parsed according to contained - ``|'' characters which have the meaning of - ``or''. In other words they indicate a set of - alternatives from which the actual returned value is - chosen randomly. For example, you might use the following map - file and directives to provide a random load balancing between - several back-end server, via a reverse-proxy. Images are sent - to one of the servers in the 'static' pool, while everything - else is sent to one of the 'dynamic' pool.

    -

    Example:

    - -

    Rewrite map file

    -##
    -##  map.txt -- rewriting map
    -##
    -
    -static   www1|www2|www3|www4
    -dynamic  www5|www6
    -
    - -

    Configuration directives

    -RewriteMap servers rnd:/path/to/file/map.txt
    -
    -RewriteRule ^/(.*\.(png|gif|jpg)) http://${servers:static}/$1 -[NC,P,L]
    -RewriteRule ^/(.*) http://${servers:dynamic}/$1 [P,L] -

    -
  • - -
  • - Hash File
    MapType: - dbm[=type], MapSource: Unix filesystem - path to valid regular file - -

    Here the source is a binary format DBM file containing - the same contents as a Plain Text format file, but - in a special representation which is optimized for really - fast lookups. The type can be sdbm, gdbm, ndbm, or - db depending on compile-time - settings. If the type is ommitted, the - compile-time default will be chosen. You can create such a - file with any DBM tool or with the following Perl - script. Be sure to adjust it to create the appropriate - type of DBM. The example creates an NDBM file.

    - -
    -#!/path/to/bin/perl
    -##
    -##  txt2dbm -- convert txt map to dbm format
    -##
    -
    -use NDBM_File;
    -use Fcntl;
    -
    -($txtmap, $dbmmap) = @ARGV;
    -
    -open(TXT, "<$txtmap") or die "Couldn't open $txtmap!\n";
    -tie (%DB, 'NDBM_File', $dbmmap,O_RDWR|O_TRUNC|O_CREAT, 0644)
    -  or die "Couldn't create $dbmmap!\n";
    -
    -while (<TXT>) {
    -  next if (/^\s*#/ or /^\s*$/);
    -  $DB{$1} = $2 if (/^\s*(\S+)\s+(\S+)/);
    -}
    -
    -untie %DB;
    -close(TXT);
    -
    - -

    -$ txt2dbm map.txt map.db -

    -
  • - -
  • - Internal Function
    - MapType: int, MapSource: Internal Apache - function - -

    Here, the source is an internal Apache function. - Currently you cannot create your own, but the following - functions already exist:

    - -
      -
    • toupper:
      - Converts the key to all upper case.
    • - -
    • tolower:
      - Converts the key to all lower case.
    • - -
    • escape:
      - Translates special characters in the key to - hex-encodings.
    • - -
    • unescape:
      - Translates hex-encodings in the key back to - special characters.
    • -
    -
  • - -
  • - External Rewriting Program
    - MapType: prg, MapSource: Unix filesystem - path to valid regular file - -

    Here the source is a program, not a map file. To - create it you can use a language of your choice, but - the result has to be an executable program (either - object-code or a script with the magic cookie trick - '#!/path/to/interpreter' as the first - line).

    - -

    This program is started once, when the Apache server - is started, and then communicates with the rewriting engine - via its stdin and stdout - file-handles. For each map-function lookup it will - receive the key to lookup as a newline-terminated string - on stdin. It then has to give back the - looked-up value as a newline-terminated string on - stdout or the four-character string - ``NULL'' if it fails (i.e., there - is no corresponding value for the given key). A trivial - program which will implement a 1:1 map (i.e., - key == value) could be:

    - -

    External rewriting programs are not started if they're defined in a - context that does not have RewriteEngine set to - on

    . - -
    -#!/usr/bin/perl
    -$| = 1;
    -while (<STDIN>) {
    -    # ...put here any transformations or lookups...
    -    print $_;
    -}
    -
    - -

    But be very careful:

    - -
      -
    1. ``Keep it simple, stupid'' (KISS). - If this program hangs, it will cause Apache to hang - when trying to use the relevant rewrite rule.
    2. - -
    3. A common mistake is to use buffered I/O on - stdout. Avoid this, as it will cause a deadloop! - ``$|=1'' is used above, to prevent this.
    4. - -
    5. The RewriteLock directive can - be used to define a lockfile which mod_rewrite can use to synchronize - communication with the mapping program. By default no such - synchronization takes place.
    6. -
    -
  • -
-

The RewriteMap directive can occur more than - once. For each mapping-function use one - RewriteMap directive to declare its rewriting - mapfile. While you cannot declare a map in - per-directory context it is of course possible to - use this map in per-directory context.

- -

Note

For plain text and DBM format files the -looked-up keys are cached in-core until the mtime of the -mapfile changes or the server does a restart. This way you can have -map-functions in rules which are used for every -request. This is no problem, because the external lookup only happens -once! -
- - -
-
top
-

RewriteOptions Directive

- - - - - - - - - -
Description:Sets some special options for the rewrite engine
Syntax:RewriteOptions Options
Default:RewriteOptions MaxRedirects=10
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
Compatibility:MaxRedirects is available in Apache 2.0.45 and -later
- -

The RewriteOptions directive sets some - special options for the current per-server or per-directory - configuration. The Option strings can be one of the - following:

- -
-
inherit
-
This forces the current configuration to inherit the - configuration of the parent. In per-virtual-server context - this means that the maps, conditions and rules of the main - server are inherited. In per-directory context this means - that conditions and rules of the parent directory's - .htaccess configuration are inherited.
- -
MaxRedirects=number
-
In order to prevent endless loops of internal redirects - issued by per-directory RewriteRules, mod_rewrite aborts - the request after reaching a maximum number of such redirects and - responds with an 500 Internal Server Error. If you really need - more internal redirects than 10 per request, you may increase - the default to the desired value.
-
- -
-
top
-

RewriteRule Directive

- - - - - - - - -
Description:Defines rules for the rewriting engine
Syntax:RewriteRule - Pattern Substitution
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_rewrite
Compatibility:The cookie-flag is available in Apache 2.0.40 and later.
-

The RewriteRule directive is the real - rewriting workhorse. The directive can occur more than once, with - each instance defining a single rewrite rule. The - order in which these rules are defined is important - this is the order - in which they will be applied at run-time.

- -

Pattern is - a perl compatible regular - expression, which is applied to the current URL. - ``Current'' means the value of the URL when this rule is - applied. This may not be the originally requested URL, - which may already have matched a previous rule, and have - been altered.

- -

Some hints on the syntax of regular expressions:

- -
-Text:
-  .           Any single character
-  [chars]     Character class: Any character of the class ``chars''
-  [^chars]    Character class: Not a character of the class ``chars''
-  text1|text2 Alternative: text1 or text2
-
-Quantifiers:
-  ?           0 or 1 occurrences of the preceding text
-  *           0 or N occurrences of the preceding text (N > 0)
-  +           1 or N occurrences of the preceding text (N > 1)
-
-Grouping:
-  (text)      Grouping of text
-              (used either to set the borders of an alternative as above, or
-              to make backreferences, where the Nth group can
-              be referred to on the RHS of a RewriteRule as $N)
-
-Anchors:
-  ^           Start-of-line anchor
-  $           End-of-line anchor
-
-Escaping:
-  \char       escape the given char
-              (for instance, to specify the chars ".[]()" etc.)
-
- -

For more information about regular expressions, have a look at the - perl regular expression manpage ("perldoc - perlre"). If you are interested in more detailed - information about regular expressions and their variants - (POSIX regex etc.) the following book is dedicated to this topic:

- -

- Mastering Regular Expressions, 2nd Edition
- Jeffrey E.F. Friedl
- O'Reilly & Associates, Inc. 2002
- ISBN 0-596-00289-0
-

- -

In mod_rewrite, the NOT character - ('!') is also available as a possible pattern - prefix. This enables you to negate a pattern; to say, for instance: - ``if the current URL does NOT match this - pattern''. This can be used for exceptional cases, where - it is easier to match the negative pattern, or as a last - default rule.

- -

Note

-When using the NOT character to negate a pattern, you cannot include -grouped wildcard parts in that pattern. This is because, when the -pattern does NOT match (ie, the negation matches), there are no -contents for the groups. Thus, if negated patterns are used, you -cannot use $N in the substitution string! -
- -

The substitution of a - rewrite rule is the string which is substituted for (or - replaces) the original URL which Pattern - matched. In addition to plain text, it can include

- -
    -
  1. back-references ($N) to the RewriteRule - pattern
  2. - -
  3. back-references (%N) to the last matched - RewriteCond pattern
  4. - -
  5. server-variables as in rule condition test-strings - (%{VARNAME})
  6. - -
  7. mapping-function calls - (${mapname:key|default})
  8. -
- -

Back-references are identifiers of the form - $N - (N=0..9), which will be replaced - by the contents of the Nth group of the - matched Pattern. The server-variables are the same - as for the TestString of a RewriteCond - directive. The mapping-functions come from the - RewriteMap directive and are explained there. - These three types of variables are expanded in the order above.

- -

As already mentioned, all rewrite rules are - applied to the Substitution (in the order in which - they are defined - in the config file). The URL is completely - replaced by the Substitution and the - rewriting process continues until all rules have been applied, - or it is explicitly terminated by a - L flag - see below.

- -

There is a special substitution string named - '-' which means: NO - substitution! This is useful in providing - rewriting rules which only match - URLs but do not substitute anything for them. It is commonly used - in conjunction with the C (chain) flag, in order - to apply more than one pattern before substitution occurs.

- -

Additionally you can set special flags for Substitution by - appending [flags] - as the third argument to the RewriteRule - directive. Flags is a comma-separated list of any of the - following flags:

- -
    -
  • 'chain|C' - (chained with next rule)
    - This flag chains the current rule with the next rule - (which itself can be chained with the following rule, - and so on). This has the following effect: if a rule - matches, then processing continues as usual - - the flag has no effect. If the rule does - not match, then all following chained - rules are skipped. For instance, it can be used to remove the - ``.www'' part, inside a per-directory rule set, - when you let an external redirect happen (where the - ``.www'' part should not occur!).
  • - -
  • - 'cookie|CO=NAME:VAL:domain[:lifetime[:path]]' - (set cookie)
    - This sets a cookie in the client's browser. The cookie's name - is specified by NAME and the value is - VAL. The domain field is the domain of the - cookie, such as '.apache.org', the optional lifetime - is the lifetime of the cookie in minutes, and the optional - path is the path of the cookie
  • - -
  • - 'env|E=VAR:VAL' - (set environment variable)
    - This forces an environment variable named VAR to - be set to the value VAL, where VAL can - contain regexp backreferences ($N and - %N) which will be expanded. You can use this - flag more than once, to set more than one variable. The - variables can later be dereferenced in many situations, most commonly - from within XSSI (via <!--#echo - var="VAR"-->) or CGI ($ENV{'VAR'}). - You can also dereference the variable in a later RewriteCond pattern, using - %{ENV:VAR}. Use this to strip - information from URLs, while maintaining a record of that information.
  • - -
  • 'forbidden|F' (force URL - to be forbidden)
    - This forces the current URL to be forbidden - it immediately - sends back a HTTP response of 403 (FORBIDDEN). - Use this flag in conjunction with - appropriate RewriteConds to conditionally block some - URLs.
  • - -
  • 'gone|G' (force URL to be - gone)
    - This forces the current URL to be gone - it - immediately sends back a HTTP response of 410 (GONE). Use - this flag to mark pages which no longer exist as gone.
  • - -
  • 'last|L' - (last rule)
    - Stop the rewriting process here and don't apply any more - rewrite rules. This corresponds to the Perl - last command or the break command - in C. Use this flag to prevent the currently - rewritten URL from being rewritten further by following - rules. For example, use it to rewrite the root-path URL - ('/') to a real one, e.g., - '/e/www/'.
  • - -
  • 'next|N' - (next round)
    - Re-run the rewriting process (starting again with the - first rewriting rule). This time, the URL to match is no longer - the original URL, but rather the URL returned by the last rewriting rule. - This corresponds to the Perl next command or - the continue command in C. Use - this flag to restart the rewriting process - - to immediately go to the top of the loop.
    - Be careful not to create an infinite - loop!
  • - -
  • 'nocase|NC' - (no case)
    - This makes the Pattern case-insensitive, - ignoring difference between 'A-Z' and - 'a-z' when Pattern is matched against the current - URL.
  • - -
  • - 'noescape|NE' - (no URI escaping of - output)
    - This flag prevents mod_rewrite from applying the usual URI - escaping rules to the result of a rewrite. Ordinarily, - special characters (such as '%', '$', ';', and so on) - will be escaped into their hexcode equivalents ('%25', - '%24', and '%3B', respectively); this flag prevents this - from happening. This allows percent symbols to appear in - the output, as in -

    - RewriteRule /foo/(.*) /bar?arg=P1\%3d$1 [R,NE] -

    - - which would turn '/foo/zed' into a safe - request for '/bar?arg=P1=zed'. -
  • - -
  • - 'nosubreq|NS' ( - not for internal - sub-requests)
    - This flag forces the rewrite engine to skip a - rewrite rule if the current request is an internal - sub-request. For instance, sub-requests occur internally - in Apache when mod_include tries to find out - information about possible directory default files - (index.xxx). On sub-requests it is not - always useful, and can even cause errors, if - the complete set of rules are applied. Use this flag to - exclude some rules.
    - To decide whether or not to use this rule: if you - prefix URLs with CGI-scripts, to force them to be - processed by the CGI-script, it's likely that you - will run into problems (or significant overhead) on - sub-requests. In these cases, use this flag. -
  • - -
  • - 'proxy|P' (force - proxy)
    - This flag forces the substitution part to be internally - sent as a proxy request and immediately (rewrite - processing stops here) put through the proxy module. You must make - sure that the substitution string is a valid URI - (typically starting with - http://hostname) which can be - handled by the Apache proxy module. If not, you will get an - error from the proxy module. Use this flag to achieve a - more powerful implementation of the ProxyPass directive, - to map remote content into the namespace of the local - server. - -

    Note: mod_proxy must be enabled in order - to use this flag.

    -
  • - -
  • - 'passthrough|PT' - (pass through to next - handler)
    - This flag forces the rewrite engine to set the - uri field of the internal - request_rec structure to the value of the - filename field. This flag is just a hack to - enable post-processing of the output of - RewriteRule directives, using - Alias, ScriptAlias, - Redirect, and other directives from - various URI-to-filename translators. For example, to rewrite - /abc to /def using - mod_rewrite, and then - /def to /ghi using - mod_alias: -

    - RewriteRule ^/abc(.*) /def$1 [PT]
    - Alias /def /ghi -

    - If you omit the PT flag, - mod_rewrite will rewrite - uri=/abc/... to - filename=/def/... as a full API-compliant - URI-to-filename translator should do. Then - mod_alias will try to do a - URI-to-filename transition, which will fail. - -

    Note: You must use this flag if you want to - mix directives from different modules which allow - URL-to-filename translators. The typical example - is the use of mod_alias and - mod_rewrite.

    -
  • - -
  • 'qsappend|QSA' - (query string - append)
    - This flag forces the rewrite engine to append a query - string part of the substitution string to the existing string, - instead of replacing it. Use this when you want to add more - data to the query string via a rewrite rule.
  • - -
  • 'redirect|R - [=code]' (force redirect)
    - Prefix Substitution with - http://thishost[:thisport]/ (which makes the - new URL a URI) to force a external redirection. If no - code is given, a HTTP response of 302 (MOVED - TEMPORARILY) will be returned. If you want to use other response - codes in the range 300-400, simply specify the appropriate number - or use one of the following symbolic names: - temp (default), permanent, - seeother. Use this for rules to - canonicalize the URL and return it to the client - to - translate ``/~'' into - ``/u/'', or to always append a slash to - /u/user, etc.
    - Note: When you use this flag, make - sure that the substitution field is a valid URL! Otherwise, - you will be redirecting to an invalid location. Remember - that this flag on its own will only prepend - http://thishost[:thisport]/ to the URL, and rewriting - will continue. Usually, you will want to stop rewriting at this point, - and redirect immediately. To stop rewriting, you should add - the 'L' flag. -
  • - -
  • 'skip|S=num' - (skip next rule(s))
    - This flag forces the rewriting engine to skip the next - num rules in sequence, if the current rule - matches. Use this to make pseudo if-then-else constructs: - The last rule of the then-clause becomes - skip=N, where N is the number of rules in the - else-clause. (This is not the same as the - 'chain|C' flag!)
  • - -
  • - 'type|T=MIME-type' - (force MIME type)
    - Force the MIME-type of the target file to be - MIME-type. This can be used to - set up the content-type based on some conditions. - For example, the following snippet allows .php files to - be displayed by mod_php if they are called with - the .phps extension: -

    - RewriteRule ^(.+\.php)s$ $1 [T=application/x-httpd-php-source] -

    -
  • - -
- -

Home directory expansion

-

When the substitution string begins with a string -resembling "/~user" (via explicit text or backreferences), mod_rewrite performs -home directory expansion independent of the presence or configuration -of mod_userdir.

- -

This expansion does not occur when the PT -flag is used on the RewriteRule -directive.

-
- -

Note: Enabling rewrites in per-directory context

- To enable the rewriting engine - for per-directory configuration files, you need to set - ``RewriteEngine On'' in these files - and ``Options - FollowSymLinks'' must be enabled. If your - administrator has disabled override of - FollowSymLinks for a user's directory, then - you cannot use the rewriting engine. This restriction is - needed for security reasons. -
- -

Note: Pattern matching in per-directory context

- Never forget that Pattern is -applied to a complete URL in per-server configuration -files. However, in per-directory configuration files, the -per-directory prefix (which always is the same for a specific -directory) is automatically removed for the pattern matching -and automatically added after the substitution has been -done. This feature is essential for many sorts of rewriting - -without this, you would always have to match the parent -directory which is not always possible. - -

There is one exception: If a substitution string - starts with ``http://'', then the directory - prefix will not be added, and an - external redirect or proxy throughput (if flag - P is used) is forced!

-
- - -

Note: Substitution of Absolute URLs

-

When you prefix a substitution field with - http://thishost[:thisport], - mod_rewrite will automatically strip that - out. This auto-reduction on URLs with an implicit external redirect - is most useful in combination with - a mapping-function which generates the - hostname part.

- -

Remember: An unconditional external - redirect to your own server will not work with the prefix - http://thishost because of this feature. To - achieve such a self-redirect, you have to use the - R-flag.

-
- -

Note: Query String

-

The Pattern will not be matched against the query string. - Instead, you must use a RewriteCond with the - %{QUERY_STRING} variable. You can, however, create - URLs in the substitution string, containing a query string - part. Simply use a question mark inside the substitution string, to - indicate that the following text should be re-injected into the - query string. When you want to erase an existing query string, - end the substitution string with just a question mark. To - combine a new query string with an old one, use the - [QSA] flag.

-
- -

Here are all possible substitution combinations and their - meanings:

- -

Inside per-server configuration - (httpd.conf)
- for request ``GET - /somepath/pathinfo'':

-

- -
-Given Rule                                      Resulting Substitution
-----------------------------------------------  ----------------------------------
-^/somepath(.*) otherpath$1                      invalid, not supported
-
-^/somepath(.*) otherpath$1  [R]                 invalid, not supported
-
-^/somepath(.*) otherpath$1  [P]                 invalid, not supported
-----------------------------------------------  ----------------------------------
-^/somepath(.*) /otherpath$1                     /otherpath/pathinfo
-
-^/somepath(.*) /otherpath$1 [R]                 http://thishost/otherpath/pathinfo
-                                                via external redirection
-
-^/somepath(.*) /otherpath$1 [P]                 doesn't make sense, not supported
-----------------------------------------------  ----------------------------------
-^/somepath(.*) http://thishost/otherpath$1      /otherpath/pathinfo
-
-^/somepath(.*) http://thishost/otherpath$1 [R]  http://thishost/otherpath/pathinfo
-                                                via external redirection
-
-^/somepath(.*) http://thishost/otherpath$1 [P]  doesn't make sense, not supported
-----------------------------------------------  ----------------------------------
-^/somepath(.*) http://otherhost/otherpath$1     http://otherhost/otherpath/pathinfo
-                                                via external redirection
-
-^/somepath(.*) http://otherhost/otherpath$1 [R] http://otherhost/otherpath/pathinfo
-                                                via external redirection
-                                                (the [R] flag is redundant)
-
-^/somepath(.*) http://otherhost/otherpath$1 [P] http://otherhost/otherpath/pathinfo
-                                                via internal proxy
-
- -

Inside per-directory configuration for - /somepath
- (/physical/path/to/somepath/.htacccess, with - RewriteBase /somepath)
- for request ``GET - /somepath/localpath/pathinfo'':

-

- -
-Given Rule                                      Resulting Substitution
-----------------------------------------------  ----------------------------------
-^localpath(.*) otherpath$1                      /somepath/otherpath/pathinfo
-
-^localpath(.*) otherpath$1  [R]                 http://thishost/somepath/otherpath/pathinfo
-                                                via external redirection
-
-^localpath(.*) otherpath$1  [P]                 doesn't make sense, not supported
-----------------------------------------------  ----------------------------------
-^localpath(.*) /otherpath$1                     /otherpath/pathinfo
-
-^localpath(.*) /otherpath$1 [R]                 http://thishost/otherpath/pathinfo
-                                                via external redirection
-
-^localpath(.*) /otherpath$1 [P]                 doesn't make sense, not supported
-----------------------------------------------  ----------------------------------
-^localpath(.*) http://thishost/otherpath$1      /otherpath/pathinfo
-
-^localpath(.*) http://thishost/otherpath$1 [R]  http://thishost/otherpath/pathinfo
-                                                via external redirection
-
-^localpath(.*) http://thishost/otherpath$1 [P]  doesn't make sense, not supported
-----------------------------------------------  ----------------------------------
-^localpath(.*) http://otherhost/otherpath$1     http://otherhost/otherpath/pathinfo
-                                                via external redirection
-
-^localpath(.*) http://otherhost/otherpath$1 [R] http://otherhost/otherpath/pathinfo
-                                                via external redirection
-                                                (the [R] flag is redundant)
-
-^localpath(.*) http://otherhost/otherpath$1 [P] http://otherhost/otherpath/pathinfo
-                                                via internal proxy
-
- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html deleted file mode 100644 index 4e52a025..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_setenvif.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_setenvif.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_setenvif.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_setenvif.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.en deleted file mode 100644 index 94502118..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.en +++ /dev/null @@ -1,291 +0,0 @@ - - - -mod_setenvif - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_setenvif

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:Allows the setting of environment variables based -on characteristics of the request
Status:Base
ModuleIdentifier:setenvif_module
SourceFile:mod_setenvif.c
-

Summary

- - -

The mod_setenvif module allows you to set - environment variables according to whether different aspects of - the request match regular expressions you specify. These - environment variables can be used by other parts of the server - to make decisions about actions to be taken.

- -

The directives are considered in the order they appear in - the configuration files. So more complex sequences can be used, - such as this example, which sets netscape if the - browser is mozilla but not MSIE.

- -

- BrowserMatch ^Mozilla netscape
- BrowserMatch MSIE !netscape
-

-
- - -
top
-

BrowserMatch Directive

- - - - - - - -
Description:Sets environment variables conditional on HTTP User-Agent -
Syntax:BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
-

The BrowserMatch is a special cases of the - SetEnvIf directive that - sets environment variables conditional on the - User-Agent HTTP request header. The following two - lines have the same effect:

-

- BrowserMatchNoCase Robot is_a_robot
- SetEnvIfNoCase User-Agent Robot is_a_robot
-

- -

Some additional examples:

-

- BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
- BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
- BrowserMatch MSIE !javascript
-

- -
-
top
-

BrowserMatchNoCase Directive

- - - - - - - - -
Description:Sets environment variables conditional on User-Agent without -respect to case
Syntax:BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
Compatibility:Apache 1.2 and - above (in Apache 1.2 this directive was found in the - now-obsolete mod_browser module)
- -

The BrowserMatchNoCase directive is - semantically identical to the BrowserMatch directive. - However, it provides for case-insensitive matching. For - example:

-

- BrowserMatchNoCase mac platform=macintosh
- BrowserMatchNoCase win platform=windows
-

- -

The BrowserMatch and - BrowserMatchNoCase directives are special cases of - the SetEnvIf and SetEnvIfNoCase - directives. The following two lines have the same effect:

-

- BrowserMatchNoCase Robot is_a_robot
- SetEnvIfNoCase User-Agent Robot is_a_robot
-

- -
-
top
-

SetEnvIf Directive

- - - - - - - -
Description:Sets environment variables based on attributes of the request -
Syntax:SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
-

The SetEnvIf directive defines - environment variables based on attributes of the request. The - attribute specified in the first argument can be one of three - things:

- -
    -
  1. An HTTP request header field (see RFC2616 - for more information about these); for example: Host, - User-Agent, Referer, and - Accept-Language. A regular expression may be - used to specify a set of request headers.
  2. - -
  3. One of the following aspects of the request: -
      -
    • Remote_Host - the hostname (if available) of - the client making the request
    • - -
    • Remote_Addr - the IP address of the client - making the request
    • - -
    • Server_Addr - the IP address of the server - on which the request was received (only with versions later - than 2.0.43)
    • - -
    • Request_Method - the name of the method - being used (GET, POST, et - cetera)
    • - -
    • Request_Protocol - the name and version of - the protocol with which the request was made (e.g., - "HTTP/0.9", "HTTP/1.1", etc.)
    • - -
    • Request_URI - the resource requested on the HTTP - request line -- generally the portion of the URL - following the scheme and host portion without the query string. See - the RewriteCond - directive of mod_rewrite for extra information on - how to match your query string.
    • -
    -
  4. - -
  5. The name of an environment variable in the list of those -associated with the request. This allows -SetEnvIf directives to test against the result -of prior matches. Only those environment variables defined by earlier -SetEnvIf[NoCase] directives are available for testing in -this manner. 'Earlier' means that they were defined at a broader scope -(such as server-wide) or previously in the current directive's scope. -Environment variables will be considered only if there was no match -among request characteristics and a regular expression was not -used for the attribute.
  6. -
- -

The second argument (regex) is a Perl compatible regular expression. -This is similar to a POSIX.2 egrep-style regular expression. -If the regex matches against the attribute, -then the remainder of the arguments are evaluated.

- -

The rest of the arguments give the names of variables to set, and -optionally values to which they should be set. These take the form -of

- -
    -
  1. varname, or
  2. - -
  3. !varname, or
  4. - -
  5. varname=value
  6. -
- -

In the first form, the value will be set to "1". The second - will remove the given variable if already defined, and the - third will set the variable to the literal value given by - value. Since version 2.0.51 Apache will - recognize occurrences of $1..$9 within - value and replace them by parenthesized subexpressions - of regex.

- -

Example:

- - SetEnvIf Request_URI "\.gif$" object_is_image=gif
- SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
- SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
- :
- SetEnvIf Referer www\.mydomain\.com intra_site_referral
- :
- SetEnvIf object_is_image xbm XBIT_PROCESSING=1
- :
- SetEnvIf ^TS* ^[a-z].* HAVE_TS
-

- -

The first three will set the environment variable - object_is_image if the request was for an image - file, and the fourth sets intra_site_referral if - the referring page was somewhere on the - www.mydomain.com Web site.

- -

The last example will set environment variable - HAVE_TS if the request contains any headers that - begin with "TS" whose values begins with any character in the - set [a-z].

- -

See also

- -
-
top
-

SetEnvIfNoCase Directive

- - - - - - - - -
Description:Sets environment variables based on attributes of the request -without respect to case
Syntax:SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Base
Module:mod_setenvif
Compatibility:Apache 1.3 and above
- -

The SetEnvIfNoCase is semantically identical to - the SetEnvIf directive, - and differs only in that the regular expression matching is - performed in a case-insensitive manner. For example:

-

- SetEnvIfNoCase Host Apache\.Org site=apache -

- -

This will cause the site environment variable - to be set to "apache" if the HTTP request header - field Host: was included and contained - Apache.Org, apache.org, or any other - combination.

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.ja.utf8 deleted file mode 100644 index 148f3e2a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.ja.utf8 +++ /dev/null @@ -1,284 +0,0 @@ - - - -mod_setenvif - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_setenvif

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:リクエストの特徴に基づいた環境変数の設定を可能にする
ステータス:Base
モジュール識別子:setenvif_module
ソースファイル:mod_setenvif.c
-

概要

- - -

mod_setenvif - モジュールは、リクエストのある側面が指定された正規表現 - に合うかどうかによって環境変数を設定する機能を提供します。 - これらの環境変数を使用して、サーバの他の部分がどのような動作をするかを - 決定することができます。

- -

このモジュールが提供するディレクティブは、 - 設定ファイルに現れる順番に適用されます。 - それを使って、次の例のようにより複雑な設定をすることができます。 - これは、ブラウザが mozilla ではあるけれど、MSIE ではないときに - netscape を設定します。

-

- BrowserMatch ^Mozilla netscape
- BrowserMatch MSIE !netscape
-

-
-

ディレクティブ

- -

参照

-
- -
top
-

BrowserMatch ディレクティブ

- - - - - - - -
説明:HTTP User-Agent に基づいて環境変数を設定する -
構文:BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_setenvif
-

BrowserMatch は - SetEnvIf ディレクティブの - 特例で、User-Agent HTTP リクエストヘッダに基づいて - 環境変数を設定します。以下の 2 行の効果は同じになります:

- -

- BrowserMatchNoCase Robot is_a_robot
- SetEnvIfNoCase User-Agent Robot is_a_robot
-

- -

その他の例:

-

- BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
- BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
- BrowserMatch MSIE !javascript
-

- -
-
top
-

BrowserMatchNoCase ディレクティブ

- - - - - - - - -
説明:HTTP User-Agent に基づいて大文字小文字を区別せずに -環境変数を設定する
構文:BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_setenvif
互換性:Apache 1.2 以降 - (Apache 1.2 ではこのディレクティブはもう用いられていない - mod_browser モジュールにありました)
- -

BrowserMatchNoCase ディレクティブは - 意味的には BrowserMatch ディレクティブと - 同じです。ただし、このディレクティブは大文字小文字を区別しない - マッチングを行ないます。例えば:

- -

- BrowserMatchNoCase mac platform=macintosh
- BrowserMatchNoCase win platform=windows
-

- -

BrowserMatch ディレクティブと - BrowserMatchNoCase ディレクティブは - SetEnvIf ディレクティブと - SetEnvIfNoCase ディレクティブの - 特例です。以下の 2 行の効果は同じです:

- -

- BrowserMatchNoCase Robot is_a_robot
- SetEnvIfNoCase User-Agent Robot is_a_robot
-

- -
-
top
-

SetEnvIf ディレクティブ

- - - - - - - -
説明:リクエストの属性に基づいて環境変数を設定する -
構文:SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_setenvif
-

SetEnvIf - ディレクティブは、リクエストの属性に基づいて環境変数を定義します。 - 最初の引数で指定できる attribute は以下の三つのどれかです:

- -
    -
  1. HTTP リクエストヘッダフィールド (詳しい情報は RFC 2616 を - 参照してください)。例えば、Host, - User-Agent, Referer, - Accept-Language です。リクエストヘッダの集合を現すために - 正規表現を使うこともできます。
  2. - -
  3. 以下のリクエストの一部分のどれか: - -
      -
    • Remote_Host - - リクエストを行なっているクライアントのホスト名 (もしあれば)
    • - -
    • Remote_Addr - - リクエストを行なっているクライアントの IP アドレス
    • - -
    • Server_Addr - - リクエストを受け取ったサーバの IP アドレス - (2.0.43 以降のみ)
    • - -
    • Request_Method - - 使用されているメソッド名 (GET, POST - など)
    • - -
    • Request_Protocol - - リクエストが行なわれたプロトコルの名前とバージョン - (例えば、"HTTP/0.9", "HTTP/1.1" など。)
    • - -
    • Request_URI - - URL のスキームとホストの後の部分
    • -
    -
  4. - -
  5. リクエストと関連付けられる環境変数のリスト。これにより -SetEnvIf ディレクティブが以前のマッチの結果を -使うことができるようになります。この方法のテストでは前の部分にある -SetEnvIf[NoCase] の結果のみを使用可能です。「前」とは、 -より広い範囲に対して定義されている (サーバ全体のように) か、現在のディレクティブの -範囲でより前の部分で定義されているか、ということです。 -環境変数である可能性は、リクエストの特性に対するマッチが存在せず、 -attribute に正規表現が使われなかったときにのみ考慮されます。
  6. -
- -

二つ目の引数 (regex) は Perl 互換の正規表現です。 -これは POSIX.2 の egrep 形式の正規表現と似ています。regex が -attribute にマッチする場合は、残りの引数が評価されます。

- -

残りの引数は設定する変数の名前で、設定される値を指定することもできます。 -これは、

- -
    -
  1. varname
  2. - -
  3. !varname
  4. - -
  5. varname=value
  6. -
- -

のどれかの形式になります。

- -

最初の形式では、値は "1" に設定されます。 - 二つ目はもし値が定義されていればそれを取り除きます。 - 三つ目は変数を value の与えられた値に設定します。 - 2.0.51 以降では、value 内に $1..$9 - が存在すればそれを認識し、regex の対応する丸括弧で囲まれた部分で - 置換します。

- -

例:

- - SetEnvIf Request_URI "\.gif$" object_is_image=gif
- SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
- SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
- :
- SetEnvIf Referer www\.mydomain\.com intra_site_referral
- :
- SetEnvIf object_is_image xbm XBIT_PROCESSING=1
- :
- SetEnvIf ^TS* ^[a-z].* HAVE_TS
-

- -

初めの三つはリクエストが画像であるときに環境変数 - object_is_image を設定します。四つ目は - 参照元のページがウェブサイト www.mydomain.com にあるときに - intra_site_referral を設定します。

- -

最後の例は、リクエストに "TS" で始まり、値が集合 [a-z] のどれかで - 始まるヘッダがあるときに HAVE_TS を設定します。

- -

参照

- -
-
top
-

SetEnvIfNoCase ディレクティブ

- - - - - - - - -
説明:リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する
構文:SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:FileInfo
ステータス:Base
モジュール:mod_setenvif
互換性:Apache 1.3 以降
- -

SetEnvIfNoCase は意味的には - SetEnvIf ディレクティブと - 同じです。違いは、正規表現のマッチングが大文字小文字を区別しないで - 行なわれることです。例えば:

- -

- SetEnvIfNoCase Host Apache\.Org site=apache -

- -

これは HTTP リクエストヘッダにフィールド Host: が - あり、その値が Apache.Orgapache.org、 - その他の大文字小文字の組み合わせであったときに site - 環境変数を "apache" に設定します。

- - -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.ko.euc-kr deleted file mode 100644 index c01234f0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.ko.euc-kr +++ /dev/null @@ -1,261 +0,0 @@ - - - -mod_setenvif - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_setenvif

-
-

:  en  | - ja  | - ko  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
:û ݿ ȯ溯 Ѵ
:Base
:setenvif_module
ҽ:mod_setenvif.c
-

- - -

mod_setenvif û - ǥĿ شϴ η ȯ溯 Ѵ. - ٸ κ ൿ Ҷ ȯ溯 ִ.

- -

Ͽ þ óѴ. ׷ - MSIE ƴ϶ mozilla netscape - ϴ Ʒ þ Բ ִ.

- -

- BrowserMatch ^Mozilla netscape
- BrowserMatch MSIE !netscape
-

-
- - -
top
-

BrowserMatch þ

- - - - - - - -
:HTTP User-Agent ȯ溯 Ѵ
:BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_setenvif
-

BrowserMatch SetEnvIf þ Ư - , HTTP û User-Agent ȯ溯 - Ѵ. :

-

- BrowserMatchNoCase Robot is_a_robot
- SetEnvIfNoCase User-Agent Robot is_a_robot
-

- -

߰ :

-

- BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
- BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
- BrowserMatch MSIE !javascript
-

- -
-
top
-

BrowserMatchNoCase þ

- - - - - - - - -
:ҹڸ ʰ User-Agent ȯ溯 -Ѵ
:BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_setenvif
:ġ 1.2 ̻ (ġ 1.2 þ - mod_browser ⿡ ־)
- -

BrowserMatchNoCase þ BrowserMatch þ - ǹ̻ . ׷ þ ҹڸ ʴ´. - :

-

- BrowserMatchNoCase mac platform=macintosh
- BrowserMatchNoCase win platform=windows
-

- -

BrowserMatch - BrowserMatchNoCase þ - SetEnvIf - SetEnvIfNoCase - þ Ư . :

-

- BrowserMatchNoCase Robot is_a_robot
- SetEnvIfNoCase User-Agent Robot is_a_robot
-

- -
-
top
-

SetEnvIf þ

- - - - - - - -
:û ȯ溯 Ѵ
:SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_setenvif
-

SetEnvIf þ û - ȯ溯 Ѵ. ù° ƱԸƮ attribute - ϳ:

- -
    -
  1. HTTP û ( ڼ RFC2616 - ); : Host, User-Agent, - Referer, Accept-Language. ǥ - Ͽ û Ī ִ.
  2. - -
  3. û ϳ: -
      -
    • Remote_Host - (ִٸ) ûϴ Ŭ̾Ʈ - ȣƮ
    • - -
    • Remote_Addr - ûϴ Ŭ̾Ʈ IP ּ
    • - -
    • Server_Addr - û ޴ IP ּ - (2.0.43 Ŀ)
    • - -
    • Request_Method - ޽ ̸ - (GET, POST, )
    • - -
    • Request_Protocol - û ̸ - ( , "HTTP/0.9", "HTTP/1.1", .)
    • - -
    • Request_URI - HTTP û û ڿ - -- Ϲ URL ǹڿ Ŵ(scheme) - ȣƮ κ
    • -
    -
  4. - -
  5. û ȯ溯 ̸. ׷ SetEnvIf -þ þ ˻ ִ. -SetEnvIf[NoCase] þ ȯ溯 -˻ ִ. ''̶ ( ) Ȥ -þ Ѵ. û ƴϰ ǥ -ƴ attribute ȯ溯 Ѵ.
  6. -
- -

ι° ƱԸƮ (regex) Perl ȣȯ ǥ̴. -̴ POSIX.2 egrep ǥİ ϴ. regex -attribute ϸ ƱԸƮ óѴ.

- -

ƱԸƮ () ̴. - ̴

- -
    -
  1. varname, Ȥ
  2. - -
  3. !varname, Ȥ
  4. - -
  5. varname=value
  6. -
- -

ù° ´ "1" Ѵ. ι° ´ - ̹ ǵ ϰ, ° - value Ѵ. ġ 2.0.51 - value ִ $1..$9 - regex ȣģ ǥ üѴ.

- -

:

- - SetEnvIf Request_URI "\.gif$" object_is_image=gif
- SetEnvIf Request_URI "\.jpg$" object_is_image=jpg
- SetEnvIf Request_URI "\.xbm$" object_is_image=xbm
- :
- SetEnvIf Referer www\.mydomain\.com intra_site_referral
- :
- SetEnvIf object_is_image xbm XBIT_PROCESSING=1
- :
- SetEnvIf ^TS* ^[a-z].* HAVE_TS
-

- -

ó ̹ û ȯ溯 - object_is_image Ѵ. ׹° - www.mydomain.com Ʈ - intra_site_referral Ѵ.

- -

û ̸ "TS" ϰ [a-z] - ϳ ϴ ִ ȯ溯 - HAVE_TS Ѵ.

- -

- -
-
top
-

SetEnvIfNoCase þ

- - - - - - - - -
:ҹڸ ʰ û ȯ溯 -Ѵ
:SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...
:ּ, ȣƮ, directory, .htaccess
Override ɼ:FileInfo
:Base
:mod_setenvif
:ġ 1.3
- -

SetEnvIfNoCase ǹ̻ SetEnvIf þ , - ҹڸ ʰ ǥ ã´. :

-

- SetEnvIfNoCase Host Apache\.Org site=apache -

- -

HTTP û Host: - Apache.Org, apache.org ϸ - site ȯ溯 "apache" Ѵ.

- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.tr.utf8 deleted file mode 100644 index 1ff9a94c..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_setenvif.html.tr.utf8 +++ /dev/null @@ -1,278 +0,0 @@ - - - -mod_setenvif - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_setenvif

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:Ortam değişkenlerinin isteğin özelliklerine uygun olarak atanmasını sağlar
Durum:Temel
Modül Betimleyici:setenvif_module
Kaynak Dosyası:mod_setenvif.c
-

Özet

- - -

mod_setenvif modülü ortam değişkenlerinin isteğin - farklı bileşenlerinin belirttiğiniz düzenli ifade ile eşleşmesine bağlı - olarak atanmasını mümkün kılar. Bu ortam değişkenleri sunucunun çeşitli - kısımlarında yapılacak eylemlere karar verirken kullanılır.

- -

Yönergeler yapılandırma dosyasında yer aldıkları sıraya göre ele - alınırlar. Böylece daha karmaşık dizilimler kullanılabilir, bu örnekteki - tarayıcı Mozilla ise netscape ortam değişkeni atanmakta, - MSIE ise atanmamaktadır.

- -

- BrowserMatch ^Mozilla netscape
- BrowserMatch MSIE !netscape
-

-
- - -
top
-

BrowserMatch Yönergesi

- - - - - - - -
Açıklama:Ortam değişkenlerini HTTP kullanıcı arayüzüne göre belirler. -
Sözdizimi:BrowserMatch düzifd [!]ort-değişkeni[=değer] -[[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
-

BrowserMatch yönergesi SetEnvIf yönergesinin özel bir halidir - ve ortam değişkenlerine User-Agent HTTP istek başlığının - değerine göre atama yapar. Aşağıdaki iki satır aynı etkiye sahiptir:

- -

- BrowserMatchNoCase Robot is_a_robot
- SetEnvIfNoCase User-Agent Robot is_a_robot
-

- -

Başka örnekler:

- -

- BrowserMatch ^Mozilla forms jpeg=yes browser=netscape
- BrowserMatch "^Mozilla/[2-3]" tables agif frames javascript
- BrowserMatch MSIE !javascript
-

- -
-
top
-

BrowserMatchNoCase Yönergesi

- - - - - - - - -
Açıklama:Ortam değişkenlerini HTTP kullanıcı arayüzünün harf büyüklüğüne -duyarsız eşleşmelerine bağlı olarak belirler.
Sözdizimi:BrowserMatchNoCase düzifd [!]ort-değişkeni[=değer] -[[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
Uyumluluk:Apache 1.2 ve sonrasında bulunur (Apache 1.2 sürümünde bu -yönerge artık atıl olan mod_browser modülüyle sağlanırdı).
- -

BrowserMatchNoCase yönergesi sözdizimsel ve - anlamsal olarak BrowserMatch yönergesinin eşdeğeridir. - Ancak, eşleşmelerde harf büyüklüğüne duyarsızdır. Örnek:

- -

- BrowserMatchNoCase mac platform=macintosh
- BrowserMatchNoCase win platform=windows
-

- -

BrowserMatch ve - BrowserMatchNoCase yönergeleri SetEnvIf ve SetEnvIfNoCase yönergelerinin özel - halleridir. Bu bakımda aşağıdaki iki satır aynı etkiye sahiptir:

- -

- BrowserMatchNoCase Robot is_a_robot
- SetEnvIfNoCase User-Agent Robot is_a_robot
-

- -
-
top
-

SetEnvIf Yönergesi

- - - - - - - -
Açıklama:Ortam değişkenlerini isteğin özniteliklerine göre atar. -
Sözdizimi:SetEnvIf öznitelik - düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
-

SetEnvIf yönergesi ortam değişkenlerini isteğin - özniteliklerine göre tanımlar. İlk bileşen olarak belirtilen - öznitelik şu üç şeyden biri olabilir:

- -
    -
  1. Bir HTTP istek başlığı alanı (ayrıntılı bilgi için bak: RFC2616); - örneğin: Host, User-Agent, - Referer ve Accept-Language. Bir düzenli - ifade kullanılarak birden fazla istek başlığı belirtilebilir.
  2. - -
  3. İsteğin aşağıdaki bileşenlerinden biri: -
      -
    • Remote_Host - isteği yapan istemcinin konak ismi - (varsa)
    • - -
    • Remote_Addr -isteği yapan istemcinin IP adresi
    • - -
    • Server_Addr - isteği alan sunucunun IP adresi - (sadece 2.0.43 sonrası sürümler için)
    • - -
    • Request_Method - kullanılan yöntemin ismi - (GET, POST, vs.)
    • - -
    • Request_Protocol - İsteğin yapıldığı protokolün - ismi ve numarası ("HTTP/0.9", "HTTP/1.1" gibi)
    • - -
    • Request_URI - HTTP istek satırında belirtilen - özkaynak; genellikle sorgu dizgesi olmaksızın şema ve konak ismini - içeren bir URL parçasıdır. Sorgu dizgeleriyle eşleşmeler hakkında - ayrıntılı bilgi edinmek için mod_rewrite - modülünün RewriteCond - yönergesinin açıklamasına bakınız.
    • -
    -
  4. - -
  5. İstek ile evvelce ilişkilendirilmiş bir ortam değişkeninin ismi. Bu - sayede önceki bir eşleşmenin sonucuna karşı yeni bir sınama yapma - imkanı ortaya çıkar. Böyle bir sınama için sadece evvelce - SetEnvIf[NoCase] yönergeleri ile yapılmış atamalardaki - ortam değişkenleri kullanılabilir. ‘Evvelce’ derken, sunucu genelinde - veya bölüm içinde bu yönergeden önce yer alan - SetEnvIf[NoCase] yönerge satırları kastedilmektedir. - Ortam değişkenlerinin dikkate alınabilmesi için istek öznitelikleri - arasında hiçbir eşleşme olmaması ve öznitelik - olarak bir düzenli ifade belirtilmemiş olması gerekir.
  6. -
- -

İkinci bileşen (düzifd) Perl uyumlu bir düzenli ifadedir. - Bu, POSIX.2 egrep tarzı bir düzenli ifadelerle benzerlik gösterir. - düzifd ile öznitelik - eşleştiği takdirde yönergenin kalan bileşenleri değerlendirmeye - alınır.

- -

Kalan bileşenler atanacak ortam değişkenlerinin isimleri ve isteğe - bağlı olarak bunlara atanacak değerlerden oluşur. Bunlar şöyle - belirtilebilir:

- -
    -
  1. değişken-adı veya
  2. - -
  3. !değişken-adı ya da
  4. - -
  5. değişken-adı=değer
  6. -
- -

İlk biçemde değişkene "1" değeri atanır. İkincisinde atanmış bir - değişken atanmamış yapılır. Üçüncüsünde ise değişkene belirtilen - değer bire bir atanır. 2.0.52 sürümünden itibaren - parantezli düzenli ifadelerin sonuçları ile değiştirilmek üzere - value içinde $1..$9 - gösterimleri tanınmaktadır.

- -

Örnek:

- SetEnvIf Request_URI "\.gif$" nesne_bir_resim=gif
- SetEnvIf Request_URI "\.jpg$" nesne_bir_resim=jpg
- SetEnvIf Request_URI "\.xbm$" nesne_bir_resim=xbm
- :
- SetEnvIf Referer belgeler\.alanismi\.mesela\.dom dahili_site_istendi
- :
- SetEnvIf object_is_image xbm XBIT_PROCESSING=1
- :
- SetEnvIf ^TS* ^[a-z].* TS_VAR
-

- -

İlk üçünde istek bir resim dosyası için yapılmışsa - nesne_bir_resim ortam değişkeni atanmakta, dördüncüsünde - istenen sayfa belgeler.alanismi.mesela.dom adlı sitede - bulunuyorsa dahili_site_istendi ortam değişkeni - atanmaktadır.

- -

Son örnekte ise istekte "TS" ile başlayıp [a-z] arasındaki - karakterlerle devam eden bir başlık alanı varsa TS_VAR - ortam değişkeni atanmaktadır.

- -

Ayrıca bakınız:

- -
-
top
-

SetEnvIfNoCase Yönergesi

- - - - - - - - -
Açıklama:Ortam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne -bağlı olmaksızın yapılmış tanımlara göre atar.
Sözdizimi:SetEnvIfNoCase öznitelik - düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...
Bağlam:sunucu geneli, sanal konak, dizin, .htaccess
Geçersizleştirme:FileInfo
Durum:Temel
Modül:mod_setenvif
Uyumluluk:Apache 1.3 ve sonrasında mevcuttur.
-

SetEnvIfNoCase yönergesi sözdizimsel ve anlamsal - olarak SetEnvIf - yönergesinin eşdeğeridir. Ancak, eşleşmelerde harf büyüklüğüne - duyarsızdır. Örnek:

- -

- SetEnvIfNoCase Host Apache\.Org site=apache -

- -

Burada, Host: HTTP istek başlığında - Apache.Org, apache.org veya harf büyüklüğünce - farklı benzerleri belirtilmişse site ortam değişkenine - "apache" değeri atanmaktadır.

- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html deleted file mode 100644 index 451b67ee..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_so.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_so.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_so.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_so.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.en deleted file mode 100644 index d69163f0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.en +++ /dev/null @@ -1,192 +0,0 @@ - - - -mod_so - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_so

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - - -
Description:Loading of executable code and -modules into the server at start-up or restart time
Status:Extension
ModuleIdentifier:so_module
SourceFile:mod_so.c
Compatibility:This is a Base module (always included) on -Windows
-

Summary

- - -

On selected operating systems this module can be used to - load modules into Apache at runtime via the Dynamic Shared Object (DSO) mechanism, - rather than requiring a recompilation.

- -

On Unix, the loaded code typically comes from shared object - files (usually with .so extension), on Windows - this may either the .so or .dll - extension.

- -

Warning

-

Apache 1.3 modules cannot be directly used - with Apache 2.0 - the module must be modified to dynamically - load or compile into Apache 2.0.

-
-
- -
top
-
-

Creating Loadable Modules for Windows

- -

Note

-

The module name format changed for Windows - with Apache 1.3.15 and 2.0 - the modules are now named as - mod_foo.so

- -

While mod_so still loads modules with - ApacheModuleFoo.dll names, the new naming convention is - preferred; if you are converting your loadable module for 2.0, - please fix the name to this 2.0 convention.

- -

The Apache module API is unchanged between the Unix and - Windows versions. Many modules will run on Windows with no or - little change from Unix, although others rely on aspects of the - Unix architecture which are not present in Windows, and will - not work.

- -

When a module does work, it can be added to the server in - one of two ways. As with Unix, it can be compiled into the - server. Because Apache for Windows does not have the - Configure program of Apache for Unix, the module's - source file must be added to the ApacheCore project file, and - its symbols must be added to the - os\win32\modules.c file.

- -

The second way is to compile the module as a DLL, a shared - library that can be loaded into the server at runtime, using - the LoadModule - directive. These module DLLs can be distributed and run on any - Apache for Windows installation, without recompilation of the - server.

- -

To create a module DLL, a small change is necessary to the - module's source file: The module record must be exported from - the DLL (which will be created later; see below). To do this, - add the AP_MODULE_DECLARE_DATA (defined in the - Apache header files) to your module's module record definition. - For example, if your module has:

- -

- module foo_module; -

- -

Replace the above with:

-

- module AP_MODULE_DECLARE_DATA foo_module; -

- -

Note that this will only be activated on Windows, so the - module can continue to be used, unchanged, with Unix if needed. - Also, if you are familiar with .DEF files, you can - export the module record with that method instead.

- -

Now, create a DLL containing your module. You will need to - link this against the libhttpd.lib export library that is - created when the libhttpd.dll shared library is compiled. You - may also have to change the compiler settings to ensure that - the Apache header files are correctly located. You can find - this library in your server root's modules directory. It is - best to grab an existing module .dsp file from the tree to - assure the build environment is configured correctly, or - alternately compare the compiler and link options to your - .dsp.

- -

This should create a DLL version of your module. Now simply - place it in the modules directory of your server - root, and use the LoadModule - directive to load it.

- -
-
top
-

LoadFile Directive

- - - - - - -
Description:Link in the named object file or library
Syntax:LoadFile filename [filename] ...
Context:server config
Status:Extension
Module:mod_so
- -

The LoadFile directive links in the named object files or - libraries when the server is started or restarted; this is used - to load additional code which may be required for some module - to work. Filename is either an absolute path or - relative to ServerRoot.

- -

For example:

- -

LoadFile libexec/libxmlparse.so

- - -
-
top
-

LoadModule Directive

- - - - - - -
Description:Links in the object file or library, and adds to the list -of active modules
Syntax:LoadModule module filename
Context:server config
Status:Extension
Module:mod_so
-

The LoadModule directive links in the object file or library - filename and adds the module structure named - module to the list of active modules. Module - is the name of the external variable of type - module in the file, and is listed as the Module Identifier - in the module documentation. Example:

- -

- LoadModule status_module modules/mod_status.so -

- -

loads the named module from the modules subdirectory of the - ServerRoot.

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.ja.utf8 deleted file mode 100644 index 1d81b705..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.ja.utf8 +++ /dev/null @@ -1,192 +0,0 @@ - - - -mod_so - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_so

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - - -
説明:起動時や再起動時に実行コードとモジュールをサーバにロードする -
ステータス:Extension
モジュール識別子:so_module
ソースファイル:mod_so.c
互換性:このモジュールは Window では (常に含まれている) Base -モジュールです
-

概要

- - -

いくつかのオペレーティングシステムでは、サーバの再コンパイルをする代わりに、 - このモジュールを使用して - 動的共有オブジェクト - (DSO) 機構により、実行時に Apache にモジュールを読み込ませることが - できます。

- -

Unix 上では、読み込まれるコードは通常は共有オブジェクトファイル - (普通 .so という拡張子が付いています) からです。 - Windows 上ではこのモジュールの拡張子は .so.dll - です。

- -

警告

-

Apache 1.3 のモジュールを直接 Apache 2.0 で使うことはできません - ― モジュールは Apache 2.0 用に動的にロードされるか、 - 直接組み込まれるために修正されなければなりません。

-
-
-

ディレクティブ

- -

トピック

-
    -
  • Windows 用のロード可能なモジュールを作成する
  • -
-
top
-
-

Windows 用のロード可能なモジュールを作成する

- -

-

Apache 1.3.15 と 2.0 とで Windows のモジュール名の形式は変更されました - ― モジュールは mod_foo.so という名前になりました。

- -

まだ mod_so で ApacheModuleFoo.dll という名前のモジュールも - ロードされますが、新しい名前の付け方を使う方が好まれます。モジュールを - 2.0 用に移植しているのであれば、2.0 の習慣に合うように名前を - 修正してください。

- -

Apache のモジュール API は UNIX と Windows 間では変更されていません。 - 多くのモジュールは全く変更なし、もしくは簡単な変更により Windows - で実行できるようになります。ただし、それ以外の Windows には無い Unix - アーキテクチャーの機能に依存したモジュールは動作しません。

- -

モジュールが実際に動作するときは、 - 二つの方法のどちらかでサーバに追加することができます。まず、Unix - と同様にサーバにコンパイルして組み込むことができます。Windows - 用の Apache は Unix 用の Apache にある Configure - プログラムがありませんので、モジュールのソースファイルを - ApacheCore プロジェクトファイルに追加し、シンボルを - os\win32\modules.c ファイルに追加する必要があります。

- -

二つ目はモジュールを DLL としてコンパイルする方法です。 - DLL は共有ライブラリで、実行時に - LoadModule - ディレクティブによりサーバに読み込むことができます。これらのモジュール - DLL はそのまま配布することが可能で、サーバを再コンパイルすることなく、Windows - 用の Apache のすべてのインストールで実行することができます。

- -

モジュール DLL を作成するためには、 - モジュールの作成に小さな変更を行なう必要があります。 - つまり、モジュールのレコード (これは後で作成されます。 - 以下を参照してください) が DLL からエクスポートされなければなりません。 - これを行なうには、AP_MODULE_DECLARE_DATA (Apache - のヘッダファイルで定義されています) をモジュールのモジュールレコード - 定義の部分に追加してください。たとえば、モジュールに

-

- module foo_module; -

- -

があるとすると、それを次のもので置き換えてください。

-

- module AP_MODULE_DECLARE_DATA foo_module; -

- -

Unix 上でもこのモジュールを - 変更無しで使い続けられるように、このマクロは Windows - 上でのみ効力を持ちます。.DEF - ファイルの方を良く知っているという場合は、 - 代わりにそれを使ってモジュールレコードを - エクスポートすることもできます。

-

さあ、あなたのモジュールの DLL を作成しましょう。これを、 - libhttpd.lib 共有ライブラリがコンパイルされたときに作成された - ibhttpd.lib エクスポートライブラリとリンクしてください。この時に、 - Apache のヘッダファイルが正しい位置にあるように、 - コンパイラの設定を変える必要があるかもしれません。 - このライブラリはサーバルートの modules ディレクトリにあります。 - ビルド環境が正しく設定されるように、既存のモジュール用の .dsp を - 取ってくるのが一番良いでしょう。もしくは、あなたの .dsp と - コンパイラとリンクのオプションを比較する、というものでも良いです。

- -

これで DLL 版のモジュールが作成されているはずです。 - サーバルートの modules - ディレクトリにモジュールを置いて、 - LoadModule - ディレクティブを使って読み込んでください。

-
-
top
-

LoadFile ディレクティブ

- - - - - - -
説明:指定されたオブジェクトファイルやライブラリをリンクする
構文:LoadFile filename [filename] ...
コンテキスト:サーバ設定ファイル
ステータス:Extension
モジュール:mod_so
- -

LoadFile ディレクティブは、サーバが起動されたときや再起動されたときに、 - 指定されたオブジェクトファイルやライブラリをリンクします。 - これはモジュールが動作するために必要になるかもしれない追加の - コードを読み込むために使用されます。Filename は絶対パスか、ServerRoot からの相対パスです。

- -

例:

- -

LoadFile libexec/libxmlparse.so

- - -
-
top
-

LoadModule ディレクティブ

- - - - - - -
説明:オブジェクトファイルやライブラリをリンクし、使用モジュールの -リストに追加する
構文:LoadModule module filename
コンテキスト:サーバ設定ファイル
ステータス:Extension
モジュール:mod_so
- -

LoadModule ディレクティブは filename - というオブジェクトファイルおよびライブラリをリンクし、module - という名前のモジュールの構造をアクティブなモジュールのリストに追加します。 - Module はファイル中の module - 型の外部変数の名前で、モジュールのドキュメントに - モジュール識別子として書かれているものです。例 :

- -

- LoadModule status_module modules/mod_status.so -

- -

これは ServerRoot の modules サブディレクトリから指定された名前の - モジュールをロードします。

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.ko.euc-kr deleted file mode 100644 index 7506b7e7..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.ko.euc-kr +++ /dev/null @@ -1,176 +0,0 @@ - - - -mod_so - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_so

-
-

:  en  | - ja  | - ko  | - tr 

-
- - - - -
:Ҷ Ȥ Ҷ డ ڵ - оδ
:Extension
:so_module
ҽ:mod_so.c
: (׻ ϴ) Base ̴.
-

- - -

ü ġ ü - (DSO) Ͽ ٽ ʰ ߿ - о ִ.

- -

о ڵ, н (.so Ȯڸ - ) Ϲ ṵ̈,  .so - Ȥ .dll Ȯڸ .

- -

-

ġ 1.3 ġ 2.0 . - ġ 2.0 о̰ų ġ Ϸ - ؾ Ѵ.

-
-
-

þ

- -

-
-
top
-
-

 о

- -

-

ġ 1.3.15 2.0 Ǿ. - mod_foo.so̴.

- -

mod_so ApacheModuleFoo.dll о - , ο ̸ Ģ ȣѴ. 2.0 ° - Ѵٸ ̸ 2.0 Ģ ˸° ġ ٶ.

- -

ġ API н ̰ų ̰ų - . API  н ϱ⶧ - , н Ǵ - Ȥ Ͽ  ִ.

- -

ΰ ߰ ִ. н - ִ. ġ - н ޸ Configure α׷ ⶧ - ҽ ApacheCore Ʈ Ͽ ߰ϰ, ɺ - os\win32\modules.c Ͽ ߰ؾ Ѵ.

- -

ι° - LoadModule þ - Ͽ Ҷ о ִ ̺귯 DLL - ̴. DLL ϸ - ʰ  ġ ִ.

- -

DLL ؼ ҽ ؾ - Ѵ. DLL module record exportؾ Ѵ. (Ʒ ) - ̸ module record ǿ (ġ Ͽ - ǵ) AP_MODULE_DECLARE_DATA ߰Ѵ. - , ִٸ:

- -

- module foo_module; -

- -

Ѵ:

-

- module AP_MODULE_DECLARE_DATA foo_module; -

- -

κ  ϱ⶧ Ͽ н - ҽ ״ ִ. , .DEF Ͽ - ͼϴٸ Ͽ module record export - ִ.

- -

DLL . ̸ ̺귯 - libhttpd.dll Ҷ libhttpd.lib export ̺귯 - ũѴ. ġ ùٷ ã Ϸ - ؾ 𸥴. modules 丮 - ̺귯 ã ִ. ȯ ùٷ ϱ - .dsp ų .dsp - Ϸ/Ŀ ɼ ϴ .

- -

DLL . ̰ - modules 丮 ΰ, - LoadModule þ Ͽ оδ.

- -
-
top
-

LoadFile þ

- - - - - - -
: ̳ ̺귯 оδ
:LoadFile filename [filename] ...
:ּ
:Extension
:mod_so
- -

LoadFile þ ϰų Ҷ - ̳ ̺귯 оδ(link in). þ -  ϱ ʿ ڵ带 ߰ о϶ - Ѵ. Filename ̰ų ServerRoot ̴.

- -

:

- -

LoadFile libexec/libxmlparse.so

- - -
-
top
-

LoadModule þ

- - - - - - -
:̳ ̺귯 о̰, 밡 - Ͽ ߰Ѵ
:LoadModule module filename
:ּ
:Extension
:mod_so
-

LoadModule þ Ȥ ̺귯 filename - о̰, 밡 Ͽ module̶ - ü ߰Ѵ. Module - module ڷ ܺκ̸, - ´. :

- -

- LoadModule status_module modules/mod_status.so -

- -

ServerRoot modules 丮 оδ.

- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.tr.utf8 deleted file mode 100644 index 14688626..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_so.html.tr.utf8 +++ /dev/null @@ -1,196 +0,0 @@ - - - -mod_so - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_so

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - - -
Açıklama:Modüllerin ve çalıştırılabilir kodun sunucunun başlatılması veya -yeniden başlatılması sırasında yüklenmesini sağlar.
Durum:Eklenti
Modül Betimleyici:so_module
Kaynak Dosyası:mod_so.c
Uyumluluk:Windows için bu bir temel modüldür (sunucu bunu daima içerir).
-

Özet

- - -

Seçilen işletim sistemleri üzerinde bu modül Apache’nin yeniden - derlenmesini gerektirmeden modüllerin Devingen - Paylaşımlı Nesne (DSO) mekanizması üzerinden kullanılabilmesini - sağlar.

- -

Unix’te yüklenen kod genellikle paylaşımlı nesne dosyalarından - (.so uzantılı dosyalar), Windows’ta ise ya .so - ya da .dll uzantılı dosyalardan gelir.

- -

Uyarı

-

Apache 1.3 modülleri Apache 2.0’da doğrudan kullanılamazlar - modül ya - devingen olarak yüklenecek hale getirilmeli ya da Apache 2.0’ın içinde - derlenmelidir.

-
-
- -
top
-
-

Yüklenebilir Modüllerin Windows için Oluşturulması

- - -

Bilginize

-

Windows için modül isimlendirme biçemi Apache 1.3.15 ve 2.0 - sürümlerinde değişmiştir; modüllere artık mod_filanca.so biçeminde isim - verilmektedir.

- -

mod_so modülü ApacheModuleFoo.dll biçeminde - isimlendirilmiş modülleri hala yüklemekteyse de yeni adlandırma uzlaşımı - tercih edilmelidir. Yüklenebilir modülleri 2.0’a dönüştürüyorsanız, - lütfen isimlerini de 2.0 uzlaşımına uygun hale getiriniz.

- -

Apache modül programlama arayüzü Unix ve Windows sürümleri arasında - değişiklik göstermez. Unix için kullanılan çoğu modül hiç değişiklik - yapmadan ya da çok küçük bir değişiklikle Windows’ta da çalışmaktadır. - Çalışmayanlar Unix platformunun sahip olduğu ancak Windows platformunun - sahip olmadığı nitelikleri kullanan modüllerdir.

- -

Bir modül Windows’ta çalıştığı zaman, sunucuya iki şekilde - yüklenebilir. Unix’te olduğu gibi, doğrudan sunucunun içinde - derlenebilir. Windows için hazırlanan Apache paketi, Unix için geçerli - olan Configure betiğini içermediğinden modülün kaynak - dosyası ApacheCore proje dosyasına, sembolleri de - os\win32\modules.c dosyasına eklenmelidir.

- -

İkinci yol ise modülü bir paylaşımlı kütüphane olarak çalışma anında - LoadModule yönergesi ile yüklemek - için bir DLL olarak derlemektir. Bu DLL modüller dağıtılabilir ve - sunucuyu yeniden derlemek gerekmeksizin her Windows için Apache - kurulumunda çalışabilir.

- -

Bir modül DLL’i oluşturmak için modülün kaynak dosyasında küçük bir - değişiklik yapmak gerekir: Modül kaydının daha sonra oluşturulacak olan - DLL’den ihraç edilebilmesi gerekir (aşağıya bakınız). Bunu yapmak için - modülün modül kaydı tanımına (Apache başlık dosyalarında tanımlanmış - olan) AP_MODULE_DECLARE_DATA eklenmelidir. Örneğin, - modülünüz

- -

- module foo_module; -

- -

diye bir satır içeriyorsa bunu,

- -

- module AP_MODULE_DECLARE_DATA foo_module; -

- -

olarak değiştirmelisiniz. Bunun yalnız Windows üzerinde etkili olduğunu - ve Unix için modül kodunda bir değişiklik gerekmediğini unutmayınız. - Ayrıca, .DEF dosyaları hakkında bilgi sahibi iseniz modül - kodunda değişiklik yapmak yerine modül kaydını bu yöntemle de ihraç - edebilirsiniz.

- -

Artık modülü içeren bir DLL oluşturmaya hazırsınız. Bunu, libhttpd.dll - paylaşımlı kütüphanesi derlenirken oluşturulan libhttpd.lib ihraç - kütüphanesi ile ilintilemeniz gerekecektir. Ayrıca, Apache başlık - dosyalarının doğru konumlandığından emin olmak için derleyici - seçeneklerinde değişiklik yapmanız gerekebilir. Bu kütüphaneyi - sunucunuzun kök dizini altındaki modules dizininde - bulabilirsiniz. En iyisi derleme ortamının doğru yapılandırıldığından - emin olmak için ya ağaçta mevcut modüllerden birinin .dsp - dosyasını gaspedersiniz ya da kendi .dsp dosyanızın - ilintileme seçenekleriyle derleyicininkileri karşılaştırırsınız.

- -

Artık modülünüzün DLL sürümünü oluşturmalısınız. DLL’i sunucunuzun kök - dizininin altında bulunan modules dizinine yerleştirdikten - sonra LoadModule yönergesi ile sunucunuza - yükleyebilirsiniz.

- -
-
top
-

LoadFile Yönergesi

- - - - - - -
Açıklama:Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. -
Sözdizimi:LoadFile dosya-ismi [dosya-ismi] ...
Bağlam:sunucu geneli
Durum:Eklenti
Modül:mod_so
- -

LoadFile yönergesi ismi belirtilen kütüphaneleri - veya nesne dosyalarını sunucu başlatılırken veya yeniden başlatılırken - sunucu ile ilintiler. Yönerge, bazı modüllerin çalışması sırasında - gereken ek kodların yüklenmesi için kullanılır. - dosya-ismi olarak mutlak bir dosya yolu - belirtilebileceği gibi ServerRoot’a - göreli bir dosya yolu da belirtilebilir.

- -

Örnek:

- -

LoadFile libexec/libxmlparse.so

- - -
-
top
-

LoadModule Yönergesi

- - - - - - -
Açıklama:Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler -ve etkin modül listesine ekler.
Sözdizimi:LoadModule modül dosya-ismi
Bağlam:sunucu geneli
Durum:Eklenti
Modül:mod_so
-

LoadModule yönergesi - dosya-ismi ile belirtilen nesne dosyasını veya - kütüphaneyi sunucu ile ilintiler ve etkin modül listesine belirtilen - modül ismiyle ekler. modül, - modülün kaynak dosyasında module türündeki tek harici - değişkenin ismi olup modül belgelerinde Modül Betimleyici olarak - geçer. Örneğin,

- -

- LoadModule status_module modules/mod_status.so -

- -

satırı ile ismi belirtilen dosya ServerRoot dizini altındaki - modules alt dizininden yüklenir.

- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html deleted file mode 100644 index 7cc8d4ee..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_speling.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_speling.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_speling.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.en deleted file mode 100644 index fccc6111..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.en +++ /dev/null @@ -1,121 +0,0 @@ - - - -mod_speling - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_speling

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Attempts to correct mistaken URLs that -users might have entered by ignoring capitalization and by -allowing up to one misspelling
Status:Extension
ModuleIdentifier:speling_module
SourceFile:mod_speling.c
-

Summary

- - -

Requests to documents sometimes cannot be served by the core - apache server because the request was misspelled or - miscapitalized. This module addresses this problem by trying to - find a matching document, even after all other modules gave up. - It does its work by comparing each document name in the - requested directory against the requested document name - without regard to case, and allowing - up to one misspelling (character insertion / - omission / transposition or wrong character). A list is built - with all document names which were matched using this - strategy.

- -

If, after scanning the directory,

- -
    -
  • no matching document was found, Apache will proceed as - usual and return a "document not found" error.
  • - -
  • only one document is found that "almost" matches the - request, then it is returned in the form of a redirection - response.
  • - -
  • more than one document with a close match was found, then - the list of the matches is returned to the client, and the - client can select the correct candidate.
  • -
- -
-

Directives

- -
- -
top
-

CheckSpelling Directive

- - - - - - - - - -
Description:Enables the spelling -module
Syntax:CheckSpelling on|off
Default:CheckSpelling Off
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Extension
Module:mod_speling
Compatibility:CheckSpelling was available as a separately available -module for Apache 1.1, but was limited to miscapitalizations. As -of Apache 1.3, it is part of the Apache distribution. Prior to Apache -1.3.2, the CheckSpelling directive was only available in the -"server" and "virtual host" contexts.
- -

This directive enables or disables the spelling module. When - enabled, keep in mind that

- -
    -
  • the directory scan which is necessary for the spelling - correction will have an impact on the server's performance - when many spelling corrections have to be performed at the - same time.
  • - -
  • the document trees should not contain sensitive files - which could be matched inadvertently by a spelling - "correction".
  • - -
  • the module is unable to correct misspelled user names (as - in http://my.host/~apahce/), just file names or - directory names.
  • - -
  • spelling corrections apply strictly to existing files, so - a request for the <Location /status> may - get incorrectly treated as the negotiated file - "/stats.html".
  • -
- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.ja.utf8 deleted file mode 100644 index e9794100..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.ja.utf8 +++ /dev/null @@ -1,119 +0,0 @@ - - - -mod_speling - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_speling

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
説明:ユーザが入力したであろう間違った URL を、 -大文字小文字の区別を無視することと一つ以下の綴り間違いを許容することで -修正を試みる
ステータス:Extension
モジュール識別子:speling_module
ソースファイル:mod_speling.c
-

概要

- - -

リクエストの綴りが間違っていたり、 - 大文字小文字が違っていたりするために、Apache のコアサーバが - ドキュメントへのリクエストへの応答を正しく提供できないことがあります。 - このモジュールは、他のすべてのモジュールがあきらめた後であったとしても、 - リクエストに合うドキュメントを見つけようとすることによりこの問題の - 解決を試みます。このモジュールはリクエストされたディレクトリにある - それぞれのドキュメントの名前と、リクエストされたドキュメントの名前とを - 大文字小文字の区別を無視し一文字までの - 綴りの間違い (文字の挿入/省略/隣合う文字の置換、間違った文字) - を許可して比較することにより、目的を達成しようとします。 - この方法でリクエストに合うドキュメントの一覧が作成されます。

- -

ディレクトリをスキャンした後に、

- -
    -
  • 適切なドキュメントが見つからなかった場合、 - Apache はいつもと同じように処理をし、 - 「ドキュメントが見つからない」というエラーを返します。
  • - -
  • リクエストに「ほとんど」合うドキュメントが一つだけ見つかった場合、 - それがリダイレクト応答として返されます。
  • - -
  • よく似たドキュメントが複数見つかった場合、 - そのリストがクライアントに返され、 - クライアントが正しい候補を選択できるようにします。
  • -
- -
-

ディレクティブ

- -
- -
top
-

CheckSpelling ディレクティブ

- - - - - - - - - -
説明:spelling モジュールを使用するようにする
構文:CheckSpelling on|off
デフォルト:CheckSpelling Off
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:Options
ステータス:Extension
モジュール:mod_speling
互換性:CheckSpelling は Apache 1.1 では別配布のモジュールで、 -大文字小文字の間違いのみの機能でした。Apache 1.3 で Apache の配布に -含まれるようになりました。Apache 1.3.2 より前では CheckSpelling -ディレクティブは「サーバ」と「バーチャルホスト」コンテキストでのみ -使用可能でした
-

このディレクティブは綴り用のモジュールを使用するかどうかを - 決めます。使用時には、以下のことを覚えておいてください

- -
    -
  • 同時にたくさんの綴りの訂正を行なわなければならないときは、 - そのために行なわれるディレクトリのスキャンがサーバの性能に - 影響を与えます。
  • - -
  • ドキュメントの中に綴りの「訂正」により - 意図せず合ってしまうような重要なファイルがないようにしてください。 -
  • - -
  • モジュールはユーザ名の綴りの間違い - (http://my.host/~apahce/ のように) - を訂正することはできません。 - 訂正できるのはファイル名とディレクトリ名だけです。
  • - -
  • 綴りの訂正は存在するファイルに厳密に適用されますので、 - <Location /status> - はネゴシエーションの結果のファイル "/stats.html" - として間違って扱われるかもしれません。
  • -
- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.ko.euc-kr deleted file mode 100644 index 9fa964ab..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_speling.html.ko.euc-kr +++ /dev/null @@ -1,110 +0,0 @@ - - - -mod_speling - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_speling

-
-

:  en  | - ja  | - ko 

-
- - - -
:ڰ ҹڸ ߸ ϰų Ʋ - ѹ Ͽ ߸ URL ġ õѴ
:Extension
:speling_module
ҽ:mod_speling.c
-

- - -

Ʋų ҹڸ ߸ Ͽ ġ - û 찡 ִ. ٸ - û شϴ ã´. - û 丮 ȿ ִ û ̸ - ҹ ( ÷ / / ü - Ȥ ߸ ) ѹ Ʋ - ָ Ѵ. ̷ .

- -

丮 캻 Ŀ,

- -
    -
  • ãϸ, ġ Ϲ "document not - found ( ã )" ȯѴ.
  • - -
  • û "" ġϴ ϳ ã , - ̷ Ѵ.
  • - -
  • ã , Ŭ̾Ʈ ùٸ - ֵ .
  • -
- -
-

þ

- -
- -
top
-

CheckSpelling þ

- - - - - - - - - -
: Ѵ
:CheckSpelling on|off
⺻:CheckSpelling Off
:ּ, ȣƮ, directory, .htaccess
Override ɼ:Options
:Extension
:mod_speling
:ġ 1.1 CheckSpelling Ͽ, -ҹڰ ٸ 츸 ó ־. ġ 1.3 ġ - Ϻΰ Ǿ. ġ 1.3.2 -CheckSpelling þ "ּ" "ȣƮ" -ҿ ־.
- -

þ 뿩θ Ѵ. Ѵٸ - ϶

- -
    -
  • 丮 캸 ۾ ÿ - ɿ ش.
  • - -
  • ߿ "" 쿬 ִ - й Ѵ.
  • - -
  • ϸ 丮 , - (http://my.host/~apahce/ ) - Ʋ ڸ Ѵ.
  • - -
  • ϴ Ͽ ȴ. ׷ - <Location /status> û - ģ "/stats.html" Ϸ - ִ.
  • -
- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ssl.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ssl.html deleted file mode 100644 index 003e7555..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ssl.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_ssl.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ssl.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ssl.html.en deleted file mode 100644 index 63c31e38..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_ssl.html.en +++ /dev/null @@ -1,1576 +0,0 @@ - - - -mod_ssl - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_ssl

-
-

Available Languages:  en 

-
- - - -
Description:Strong cryptography using the Secure Sockets -Layer (SSL) and Transport Layer Security (TLS) protocols
Status:Extension
ModuleIdentifier:ssl_module
SourceFile:mod_ssl.c
-

Summary

- -

This module provides SSL v2/v3 and TLS v1 support for the Apache -HTTP Server. It was contributed by Ralf S. Engeschall based on his -mod_ssl project and originally derived from work by Ben Laurie.

- -

This module relies on OpenSSL -to provide the cryptography engine.

- -

Further details, discussion, and examples are provided in the -SSL documentation.

-
- -
top
-
-

Environment Variables

- -

This module provides a lot of SSL information as additional environment -variables to the SSI and CGI namespace. The generated variables are listed in -the table below. For backward compatibility the information can -be made available under different names, too. Look in the Compatibility chapter for details on the -compatibility variables.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Variable Name:Value Type:Description:
HTTPS flag HTTPS is being used.
SSL_PROTOCOL string The SSL protocol version (SSLv2, SSLv3, TLSv1)
SSL_SESSION_ID string The hex-encoded SSL session id
SSL_CIPHER string The cipher specification name
SSL_CIPHER_EXPORT string true if cipher is an export cipher
SSL_CIPHER_USEKEYSIZE number Number of cipher bits (actually used)
SSL_CIPHER_ALGKEYSIZE number Number of cipher bits (possible)
SSL_VERSION_INTERFACE string The mod_ssl program version
SSL_VERSION_LIBRARY string The OpenSSL program version
SSL_CLIENT_M_VERSION string The version of the client certificate
SSL_CLIENT_M_SERIAL string The serial of the client certificate
SSL_CLIENT_S_DN string Subject DN in client's certificate
SSL_CLIENT_S_DN_x509 string Component of client's Subject DN
SSL_CLIENT_I_DN string Issuer DN of client's certificate
SSL_CLIENT_I_DN_x509 string Component of client's Issuer DN
SSL_CLIENT_V_START string Validity of client's certificate (start time)
SSL_CLIENT_V_END string Validity of client's certificate (end time)
SSL_CLIENT_A_SIG string Algorithm used for the signature of client's certificate
SSL_CLIENT_A_KEY string Algorithm used for the public key of client's certificate
SSL_CLIENT_CERT string PEM-encoded client certificate
SSL_CLIENT_CERT_CHAINn string PEM-encoded certificates in client certificate chain
SSL_CLIENT_VERIFY string NONE, SUCCESS, GENEROUS or FAILED:reason
SSL_SERVER_M_VERSION string The version of the server certificate
SSL_SERVER_M_SERIAL string The serial of the server certificate
SSL_SERVER_S_DN string Subject DN in server's certificate
SSL_SERVER_S_DN_x509 string Component of server's Subject DN
SSL_SERVER_I_DN string Issuer DN of server's certificate
SSL_SERVER_I_DN_x509 string Component of server's Issuer DN
SSL_SERVER_V_START string Validity of server's certificate (start time)
SSL_SERVER_V_END string Validity of server's certificate (end time)
SSL_SERVER_A_SIG string Algorithm used for the signature of server's certificate
SSL_SERVER_A_KEY string Algorithm used for the public key of server's certificate
SSL_SERVER_CERT string PEM-encoded server certificate
-

[ where x509 is a component of a X.509 DN: - C,ST,L,O,OU,CN,T,I,G,S,D,UID,Email ]

-
top
-
-

Custom Log Formats

- -

When mod_ssl is built into Apache or at least -loaded (under DSO situation) additional functions exist for the Custom Log Format of -mod_log_config. First there is an -additional ``%{varname}x'' -eXtension format function which can be used to expand any variables -provided by any module, especially those provided by mod_ssl which can -you find in the above table.

-

-For backward compatibility there is additionally a special -``%{name}c'' cryptography format function -provided. Information about this function is provided in the Compatibility chapter.

-

-Example:

-

-CustomLog logs/ssl_request_log \ - "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" -

-
-
top
-

SSLCACertificateFile Directive

- - - - - - -
Description:File of concatenated PEM-encoded CA Certificates -for Client Auth
Syntax:SSLCACertificateFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the all-in-one file where you can assemble the -Certificates of Certification Authorities (CA) whose clients you deal -with. These are used for Client Authentication. Such a file is simply the -concatenation of the various PEM-encoded Certificate files, in order of -preference. This can be used alternatively and/or additionally to -SSLCACertificatePath.

-

Example

-SSLCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt -

- -
-
top
-

SSLCACertificatePath Directive

- - - - - - -
Description:Directory of PEM-encoded CA Certificates for -Client Auth
Syntax:SSLCACertificatePath directory-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the directory where you keep the Certificates of -Certification Authorities (CAs) whose clients you deal with. These are used to -verify the client certificate on Client Authentication.

-

-The files in this directory have to be PEM-encoded and are accessed through -hash filenames. So usually you can't just place the Certificate files -there: you also have to create symbolic links named -hash-value.N. And you should always make sure this directory -contains the appropriate symbolic links.

-

Example

-SSLCACertificatePath /usr/local/apache2/conf/ssl.crt/ -

- -
-
top
-

SSLCARevocationFile Directive

- - - - - - -
Description:File of concatenated PEM-encoded CA CRLs for -Client Auth
Syntax:SSLCARevocationFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the all-in-one file where you can -assemble the Certificate Revocation Lists (CRL) of Certification -Authorities (CA) whose clients you deal with. These are used -for Client Authentication. Such a file is simply the concatenation of -the various PEM-encoded CRL files, in order of preference. This can be -used alternatively and/or additionally to SSLCARevocationPath.

-

Example

-SSLCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-client.crl -

- -
-
top
-

SSLCARevocationPath Directive

- - - - - - -
Description:Directory of PEM-encoded CA CRLs for -Client Auth
Syntax:SSLCARevocationPath directory-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the directory where you keep the Certificate Revocation -Lists (CRL) of Certification Authorities (CAs) whose clients you deal with. -These are used to revoke the client certificate on Client Authentication.

-

-The files in this directory have to be PEM-encoded and are accessed through -hash filenames. So usually you have not only to place the CRL files there. -Additionally you have to create symbolic links named -hash-value.rN. And you should always make sure this directory -contains the appropriate symbolic links.

-

Example

-SSLCARevocationPath /usr/local/apache2/conf/ssl.crl/ -

- -
-
top
-

SSLCertificateChainFile Directive

- - - - - - -
Description:File of PEM-encoded Server CA Certificates
Syntax:SSLCertificateChainFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the optional all-in-one file where you can -assemble the certificates of Certification Authorities (CA) which form the -certificate chain of the server certificate. This starts with the issuing CA -certificate of of the server certificate and can range up to the root CA -certificate. Such a file is simply the concatenation of the various -PEM-encoded CA Certificate files, usually in certificate chain order.

-

-This should be used alternatively and/or additionally to SSLCACertificatePath for explicitly -constructing the server certificate chain which is sent to the browser -in addition to the server certificate. It is especially useful to -avoid conflicts with CA certificates when using client -authentication. Because although placing a CA certificate of the -server certificate chain into SSLCACertificatePath has the same effect -for the certificate chain construction, it has the side-effect that -client certificates issued by this same CA certificate are also -accepted on client authentication. That's usually not one expect.

-

-But be careful: Providing the certificate chain works only if you are using a -single (either RSA or DSA) based server certificate. If you are -using a coupled RSA+DSA certificate pair, this will work only if actually both -certificates use the same certificate chain. Else the browsers will be -confused in this situation.

-

Example

-SSLCertificateChainFile /usr/local/apache2/conf/ssl.crt/ca.crt -

- -
-
top
-

SSLCertificateFile Directive

- - - - - - -
Description:Server PEM-encoded X.509 Certificate file
Syntax:SSLCertificateFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive points to the PEM-encoded Certificate file for the server and -optionally also to the corresponding RSA or DSA Private Key file for it -(contained in the same file). If the contained Private Key is encrypted the -Pass Phrase dialog is forced at startup time. This directive can be used up to -two times (referencing different filenames) when both a RSA and a DSA based -server certificate is used in parallel.

-

Example

-SSLCertificateFile /usr/local/apache2/conf/ssl.crt/server.crt -

- -
-
top
-

SSLCertificateKeyFile Directive

- - - - - - -
Description:Server PEM-encoded Private Key file
Syntax:SSLCertificateKeyFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive points to the PEM-encoded Private Key file for the -server. If the Private Key is not combined with the Certificate in the -SSLCertificateFile, use this additional directive to -point to the file with the stand-alone Private Key. When -SSLCertificateFile is used and the file -contains both the Certificate and the Private Key this directive need -not be used. But we strongly discourage this practice. Instead we -recommend you to separate the Certificate and the Private Key. If the -contained Private Key is encrypted, the Pass Phrase dialog is forced -at startup time. This directive can be used up to two times -(referencing different filenames) when both a RSA and a DSA based -private key is used in parallel.

-

Example

-SSLCertificateKeyFile /usr/local/apache2/conf/ssl.key/server.key -

- -
-
top
-

SSLCipherSuite Directive

- - - - - - - - -
Description:Cipher Suite available for negotiation in SSL -handshake
Syntax:SSLCipherSuite cipher-spec
Default:SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
-

-This complex directive uses a colon-separated cipher-spec string -consisting of OpenSSL cipher specifications to configure the Cipher Suite the -client is permitted to negotiate in the SSL handshake phase. Notice that this -directive can be used both in per-server and per-directory context. In -per-server context it applies to the standard SSL handshake when a connection -is established. In per-directory context it forces a SSL renegotation with the -reconfigured Cipher Suite after the HTTP request was read but before the HTTP -response is sent.

-

-An SSL cipher specification in cipher-spec is composed of 4 major -attributes plus a few extra minor ones:

-
    -
  • Key Exchange Algorithm:
    - RSA or Diffie-Hellman variants. -
  • -
  • Authentication Algorithm:
    - RSA, Diffie-Hellman, DSS or none. -
  • -
  • Cipher/Encryption Algorithm:
    - DES, Triple-DES, RC4, RC2, IDEA or none. -
  • -
  • MAC Digest Algorithm:
    - MD5, SHA or SHA1. -
  • -
-

An SSL cipher can also be an export cipher and is either a SSLv2 or SSLv3/TLSv1 -cipher (here TLSv1 is equivalent to SSLv3). To specify which ciphers to use, -one can either specify all the Ciphers, one at a time, or use aliases to -specify the preference and order for the ciphers (see Table -1).

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Tag Description
Key Exchange Algorithm:
kRSA RSA key exchange
kDHr Diffie-Hellman key exchange with RSA key
kDHd Diffie-Hellman key exchange with DSA key
kEDH Ephemeral (temp.key) Diffie-Hellman key exchange (no cert)
Authentication Algorithm:
aNULL No authentication
aRSA RSA authentication
aDSS DSS authentication
aDH Diffie-Hellman authentication
Cipher Encoding Algorithm:
eNULL No encoding
DES DES encoding
3DES Triple-DES encoding
RC4 RC4 encoding
RC2 RC2 encoding
IDEA IDEA encoding
MAC Digest Algorithm:
MD5 MD5 hash function
SHA1 SHA1 hash function
SHA SHA hash function
Aliases:
SSLv2 all SSL version 2.0 ciphers
SSLv3 all SSL version 3.0 ciphers
TLSv1 all TLS version 1.0 ciphers
EXP all export ciphers
EXPORT40 all 40-bit export ciphers only
EXPORT56 all 56-bit export ciphers only
LOW all low strength ciphers (no export, single DES)
MEDIUM all ciphers with 128 bit encryption
HIGH all ciphers using Triple-DES
RSA all ciphers using RSA key exchange
DH all ciphers using Diffie-Hellman key exchange
EDH all ciphers using Ephemeral Diffie-Hellman key exchange
ADH all ciphers using Anonymous Diffie-Hellman key exchange
DSS all ciphers using DSS authentication
NULL all ciphers using no encryption
-

-Now where this becomes interesting is that these can be put together -to specify the order and ciphers you wish to use. To speed this up -there are also aliases (SSLv2, SSLv3, TLSv1, EXP, LOW, MEDIUM, -HIGH) for certain groups of ciphers. These tags can be joined -together with prefixes to form the cipher-spec. Available -prefixes are:

-
    -
  • none: add cipher to list
  • -
  • +: add ciphers to list and pull them to current location in list
  • -
  • -: remove cipher from list (can be added later again)
  • -
  • !: kill cipher from list completely (can not be added later again)
  • -
-

A simpler way to look at all of this is to use the ``openssl ciphers --v'' command which provides a nice way to successively create the -correct cipher-spec string. The default cipher-spec string -is ``ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP'' which -means the following: first, remove from consideration any ciphers that do not -authenticate, i.e. for SSL only the Anonymous Diffie-Hellman ciphers. Next, -use ciphers using RC4 and RSA. Next include the high, medium and then the low -security ciphers. Finally pull all SSLv2 and export ciphers to the -end of the list.

-
-$ openssl ciphers -v 'ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP'
-NULL-SHA                SSLv3 Kx=RSA      Au=RSA  Enc=None      Mac=SHA1
-NULL-MD5                SSLv3 Kx=RSA      Au=RSA  Enc=None      Mac=MD5
-EDH-RSA-DES-CBC3-SHA    SSLv3 Kx=DH       Au=RSA  Enc=3DES(168) Mac=SHA1
-...                     ...               ...     ...           ...
-EXP-RC4-MD5             SSLv3 Kx=RSA(512) Au=RSA  Enc=RC4(40)   Mac=MD5  export
-EXP-RC2-CBC-MD5         SSLv2 Kx=RSA(512) Au=RSA  Enc=RC2(40)   Mac=MD5  export
-EXP-RC4-MD5             SSLv2 Kx=RSA(512) Au=RSA  Enc=RC4(40)   Mac=MD5  export
-
-

The complete list of particular RSA & DH ciphers for SSL is given in Table 2.

-

Example

-SSLCipherSuite RSA:!EXP:!NULL:+HIGH:+MEDIUM:-LOW -

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Cipher-Tag Protocol Key Ex. Auth. Enc. MAC Type
RSA Ciphers:
DES-CBC3-SHA SSLv3 RSA RSA 3DES(168) SHA1
DES-CBC3-MD5 SSLv2 RSA RSA 3DES(168) MD5
IDEA-CBC-SHA SSLv3 RSA RSA IDEA(128) SHA1
RC4-SHA SSLv3 RSA RSA RC4(128) SHA1
RC4-MD5 SSLv3 RSA RSA RC4(128) MD5
IDEA-CBC-MD5 SSLv2 RSA RSA IDEA(128) MD5
RC2-CBC-MD5 SSLv2 RSA RSA RC2(128) MD5
RC4-MD5 SSLv2 RSA RSA RC4(128) MD5
DES-CBC-SHA SSLv3 RSA RSA DES(56) SHA1
RC4-64-MD5 SSLv2 RSA RSA RC4(64) MD5
DES-CBC-MD5 SSLv2 RSA RSA DES(56) MD5
EXP-DES-CBC-SHA SSLv3 RSA(512) RSA DES(40) SHA1 export
EXP-RC2-CBC-MD5 SSLv3 RSA(512) RSA RC2(40) MD5 export
EXP-RC4-MD5 SSLv3 RSA(512) RSA RC4(40) MD5 export
EXP-RC2-CBC-MD5 SSLv2 RSA(512) RSA RC2(40) MD5 export
EXP-RC4-MD5 SSLv2 RSA(512) RSA RC4(40) MD5 export
NULL-SHA SSLv3 RSA RSA None SHA1
NULL-MD5 SSLv3 RSA RSA None MD5
Diffie-Hellman Ciphers:
ADH-DES-CBC3-SHA SSLv3 DH None 3DES(168) SHA1
ADH-DES-CBC-SHA SSLv3 DH None DES(56) SHA1
ADH-RC4-MD5 SSLv3 DH None RC4(128) MD5
EDH-RSA-DES-CBC3-SHA SSLv3 DH RSA 3DES(168) SHA1
EDH-DSS-DES-CBC3-SHA SSLv3 DH DSS 3DES(168) SHA1
EDH-RSA-DES-CBC-SHA SSLv3 DH RSA DES(56) SHA1
EDH-DSS-DES-CBC-SHA SSLv3 DH DSS DES(56) SHA1
EXP-EDH-RSA-DES-CBC-SHA SSLv3 DH(512) RSA DES(40) SHA1 export
EXP-EDH-DSS-DES-CBC-SHA SSLv3 DH(512) DSS DES(40) SHA1 export
EXP-ADH-DES-CBC-SHA SSLv3 DH(512) None DES(40) SHA1 export
EXP-ADH-RC4-MD5 SSLv3 DH(512) None RC4(40) MD5 export
- -
-
top
-

SSLEngine Directive

- - - - - - - -
Description:SSL Engine Operation Switch
Syntax:SSLEngine on|off
Default:SSLEngine off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive toggles the usage of the SSL/TLS Protocol Engine. This -is usually used inside a <VirtualHost> section to enable SSL/TLS for a -particular virtual host. By default the SSL/TLS Protocol Engine is -disabled for both the main server and all configured virtual hosts.

-

Example

-<VirtualHost _default_:443>
-SSLEngine on
-...
-</VirtualHost> -

- -
-
top
-

SSLInsecureRenegotiation Directive

- - - - - - - - -
Description:Option to enable support for insecure renegotiation
Syntax:SSLInsecureRenegotiation flag
Default:SSLInsecureRenegotiation off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
Compatibility:Available in httpd 2.0.64 and later, if using OpenSSL 0.9.8m or later
-

As originally specified, all versions of the SSL and TLS protocols -(up to and including TLS/1.2) were vulnerable to a Man-in-the-Middle -attack -(CVE-2009-3555) -during a renegotiation. This vulnerability allowed an attacker to -"prefix" a chosen plaintext to the HTTP request as seen by the web -server. A protocol extension was developed which fixed this -vulnerability if supported by both client and server.

- -

If mod_ssl is linked against OpenSSL version 0.9.8m -or later, by default renegotiation is only supported with -clients supporting the new protocol extension. If this directive is -enabled, renegotiation will be allowed with old (unpatched) clients, -albeit insecurely.

- -

Security warning

-

If this directive is enabled, SSL connections will be vulnerable to -the Man-in-the-Middle prefix attack as described -in CVE-2009-3555.

-
- -

Example

-SSLInsecureRenegotiation on -

- -

The SSL_SECURE_RENEG environment variable can be used -from an SSI or CGI script to determine whether secure renegotiation is -supported for a given SSL connection.

- - -
-
top
-

SSLMutex Directive

- - - - - - - -
Description:Semaphore for internal mutual exclusion of -operations
Syntax:SSLMutex type
Default:SSLMutex none
Context:server config
Status:Extension
Module:mod_ssl
-

-This configures the SSL engine's semaphore (aka. lock) which is used for mutual -exclusion of operations which have to be done in a synchronized way between the -pre-forked Apache server processes. This directive can only be used in the -global server context because it's only useful to have one global mutex. -This directive is designed to closely match the -AcceptMutex directive

-

-The following Mutex types are available:

-
    -
  • none | no -

    - This is the default where no Mutex is used at all. Use it at your own - risk. But because currently the Mutex is mainly used for synchronizing - write access to the SSL Session Cache you can live without it as long - as you accept a sometimes garbled Session Cache. So it's not recommended - to leave this the default. Instead configure a real Mutex.

  • -
  • posixsem -

    - This is an elegant Mutex variant where a Posix Semaphore is used when possible. - It is only available when the underlying platform - and APR supports it.

  • -
  • sysvsem -

    - This is a somewhat elegant Mutex variant where a SystemV IPC Semaphore is used when - possible. It is possible to "leak" SysV semaphores if processes crash before - the semaphore is removed. It is only available when the underlying platform - and APR supports it.

  • -
  • sem -

    - This directive tells the SSL Module to pick the "best" semaphore implementation - available to it, choosing between Posix and SystemV IPC, in that order. It is only - available when the underlying platform and APR supports at least one of the 2.

  • -
  • pthread -

    - This directive tells the SSL Module to use Posix thread mutexes. It is only available - if the underlying platform and APR supports it.

  • -
  • fcntl:/path/to/mutex -

    - This is a portable Mutex variant where a physical (lock-)file and the fcntl() - fucntion are used as the Mutex. - Always use a local disk filesystem for /path/to/mutex and never a file - residing on a NFS- or AFS-filesystem. It is only available when the underlying platform - and APR supports it. Note: Internally, the Process ID (PID) of the - Apache parent process is automatically appended to - /path/to/mutex to make it unique, so you don't have to worry - about conflicts yourself. Notice that this type of mutex is not available - under the Win32 environment. There you have to use the semaphore - mutex.

  • -
  • flock:/path/to/mutex -

    - This is similar to the fcntl:/path/to/mutex method with the - exception that the flock() function is used to provide file - locking. It is only available when the underlying platform - and APR supports it.

  • -
  • file:/path/to/mutex -

    - This directive tells the SSL Module to pick the "best" file locking implementation - available to it, choosing between fcntl and flock, - in that order. It is only available when the underlying platform and APR supports - at least one of the 2.

  • -
  • default | yes -

    - This directive tells the SSL Module to pick the default locking implementation - as determined by the platform and APR.

  • -
-

Example

-SSLMutex file:/usr/local/apache/logs/ssl_mutex -

- -
-
top
-

SSLOptions Directive

- - - - - - - -
Description:Configure various SSL engine run-time options
Syntax:SSLOptions [+|-]option ...
Context:server config, virtual host, directory, .htaccess
Override:Options
Status:Extension
Module:mod_ssl
-

-This directive can be used to control various run-time options on a -per-directory basis. Normally, if multiple SSLOptions -could apply to a directory, then the most specific one is taken -completely; the options are not merged. However if all the -options on the SSLOptions directive are preceded by a -plus (+) or minus (-) symbol, the options -are merged. Any options preceded by a + are added to the -options currently in force, and any options preceded by a -- are removed from the options currently in force.

-

-The available options are:

-
    -
  • StdEnvVars -

    - When this option is enabled, the standard set of SSL related CGI/SSI - environment variables are created. This per default is disabled for - performance reasons, because the information extraction step is a - rather expensive operation. So one usually enables this option for - CGI and SSI requests only.

    -
  • -
  • CompatEnvVars -

    - When this option is enabled, additional CGI/SSI environment variables are - created for backward compatibility to other Apache SSL solutions. Look in - the Compatibility chapter for details - on the particular variables generated.

    -
  • -
  • ExportCertData -

    - When this option is enabled, additional CGI/SSI environment variables are - created: SSL_SERVER_CERT, SSL_CLIENT_CERT and - SSL_CLIENT_CERT_CHAINn (with n = 0,1,2,..). - These contain the PEM-encoded X.509 Certificates of server and client for - the current HTTPS connection and can be used by CGI scripts for deeper - Certificate checking. Additionally all other certificates of the client - certificate chain are provided, too. This bloats up the environment a - little bit which is why you have to use this option to enable it on - demand.

    -
  • -
  • FakeBasicAuth -

    - When this option is enabled, the Subject Distinguished Name (DN) of the - Client X509 Certificate is translated into a HTTP Basic Authorization - username. This means that the standard Apache authentication methods can - be used for access control. The user name is just the Subject of the - Client's X509 Certificate (can be determined by running OpenSSL's - openssl x509 command: openssl x509 -noout -subject -in - certificate.crt). Note that no password is - obtained from the user. Every entry in the user file needs this password: - ``xxj31ZMTZzkVA'', which is the DES-encrypted version of the - word `password''. Those who live under MD5-based encryption - (for instance under FreeBSD or BSD/OS, etc.) should use the following MD5 - hash of the same word: ``$1$OXLyS...$Owx8s2/m9/gfkcRVXzgoE/''.

    -
  • -
  • StrictRequire -

    - This forces forbidden access when SSLRequireSSL or - SSLRequire successfully decided that access should be - forbidden. Usually the default is that in the case where a ``Satisfy - any'' directive is used, and other access restrictions are passed, - denial of access due to SSLRequireSSL or - SSLRequire is overridden (because that's how the Apache - Satisfy mechanism should work.) But for strict access restriction - you can use SSLRequireSSL and/or SSLRequire in - combination with an ``SSLOptions +StrictRequire''. Then an - additional ``Satisfy Any'' has no chance once mod_ssl has - decided to deny access.

    -
  • -
  • OptRenegotiate -

    - This enables optimized SSL connection renegotiation handling when SSL - directives are used in per-directory context. By default a strict - scheme is enabled where every per-directory reconfiguration of - SSL parameters causes a full SSL renegotiation handshake. When this - option is used mod_ssl tries to avoid unnecessary handshakes by doing more - granular (but still safe) parameter checks. Nevertheless these granular - checks sometimes maybe not what the user expects, so enable this on a - per-directory basis only, please.

    -
  • -
-

Example

-SSLOptions +FakeBasicAuth -StrictRequire
-<Files ~ "\.(cgi|shtml)$">
- SSLOptions +StdEnvVars +CompatEnvVars -ExportCertData
-<Files> -

- -
-
top
-

SSLPassPhraseDialog Directive

- - - - - - - -
Description:Type of pass phrase dialog for encrypted private -keys
Syntax:SSLPassPhraseDialog type
Default:SSLPassPhraseDialog builtin
Context:server config
Status:Extension
Module:mod_ssl
-

-When Apache starts up it has to read the various Certificate (see -SSLCertificateFile) and -Private Key (see SSLCertificateKeyFile) files of the -SSL-enabled virtual servers. Because for security reasons the Private -Key files are usually encrypted, mod_ssl needs to query the -administrator for a Pass Phrase in order to decrypt those files. This -query can be done in two ways which can be configured by -type:

-
    -
  • builtin -

    - This is the default where an interactive terminal dialog occurs at startup - time just before Apache detaches from the terminal. Here the administrator - has to manually enter the Pass Phrase for each encrypted Private Key file. - Because a lot of SSL-enabled virtual hosts can be configured, the - following reuse-scheme is used to minimize the dialog: When a Private Key - file is encrypted, all known Pass Phrases (at the beginning there are - none, of course) are tried. If one of those known Pass Phrases succeeds no - dialog pops up for this particular Private Key file. If none succeeded, - another Pass Phrase is queried on the terminal and remembered for the next - round (where it perhaps can be reused).

    -

    - This scheme allows mod_ssl to be maximally flexible (because for N encrypted - Private Key files you can use N different Pass Phrases - but then - you have to enter all of them, of course) while minimizing the terminal - dialog (i.e. when you use a single Pass Phrase for all N Private Key files - this Pass Phrase is queried only once).

  • - -
  • exec:/path/to/program -

    - Here an external program is configured which is called at startup for each - encrypted Private Key file. It is called with two arguments (the first is - of the form ``servername:portnumber'', the second is either - ``RSA'' or ``DSA''), which indicate for which - server and algorithm it has to print the corresponding Pass Phrase to - stdout. The intent is that this external program first runs - security checks to make sure that the system is not compromised by an - attacker, and only when these checks were passed successfully it provides - the Pass Phrase.

    -

    - Both these security checks, and the way the Pass Phrase is determined, can - be as complex as you like. Mod_ssl just defines the interface: an - executable program which provides the Pass Phrase on stdout. - Nothing more or less! So, if you're really paranoid about security, here - is your interface. Anything else has to be left as an exercise to the - administrator, because local security requirements are so different.

    -

    - The reuse-algorithm above is used here, too. In other words: The external - program is called only once per unique Pass Phrase.

  • -
-

-Example:

-

-SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter -

- -
-
top
-

SSLProtocol Directive

- - - - - - - - -
Description:Configure usable SSL protocol flavors
Syntax:SSLProtocol [+|-]protocol ...
Default:SSLProtocol all
Context:server config, virtual host
Override:Options
Status:Extension
Module:mod_ssl
-

-This directive can be used to control the SSL protocol flavors mod_ssl should -use when establishing its server environment. Clients then can only connect -with one of the provided protocols.

-

-The available (case-insensitive) protocols are:

-
    -
  • SSLv2 -

    - This is the Secure Sockets Layer (SSL) protocol, version 2.0. It is the - original SSL protocol as designed by Netscape Corporation.

  • - -
  • SSLv3 -

    - This is the Secure Sockets Layer (SSL) protocol, version 3.0. It is the - successor to SSLv2 and the currently (as of February 1999) de-facto - standardized SSL protocol from Netscape Corporation. It's supported by - almost all popular browsers.

  • - -
  • TLSv1 -

    - This is the Transport Layer Security (TLS) protocol, version 1.0. It is the - successor to SSLv3 and currently (as of February 1999) still under - construction by the Internet Engineering Task Force (IETF). It's still - not supported by any popular browsers.

  • - -
  • All -

    - This is a shortcut for ``+SSLv2 +SSLv3 +TLSv1'' and a - convinient way for enabling all protocols except one when used in - combination with the minus sign on a protocol as the example above - shows.

  • -
-

Example

-# enable SSLv3 and TLSv1, but not SSLv2
-SSLProtocol all -SSLv2 -

- -
-
top
-

SSLProxyCACertificateFile Directive

- - - - - - -
Description:File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
Syntax:SSLProxyCACertificateFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the all-in-one file where you can assemble the -Certificates of Certification Authorities (CA) whose remote servers you deal -with. These are used for Remote Server Authentication. Such a file is simply the -concatenation of the various PEM-encoded Certificate files, in order of -preference. This can be used alternatively and/or additionally to -SSLProxyCACertificatePath.

-

Example

-SSLProxyCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-remote-server.crt -

- -
-
top
-

SSLProxyCACertificatePath Directive

- - - - - - -
Description:Directory of PEM-encoded CA Certificates for -Remote Server Auth
Syntax:SSLProxyCACertificatePath directory-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the directory where you keep the Certificates of -Certification Authorities (CAs) whose remote servers you deal with. These are used to -verify the remote server certificate on Remote Server Authentication.

-

-The files in this directory have to be PEM-encoded and are accessed through -hash filenames. So usually you can't just place the Certificate files -there: you also have to create symbolic links named -hash-value.N. And you should always make sure this directory -contains the appropriate symbolic links. Use the Makefile which -comes with mod_ssl to accomplish this task.

-

Example

-SSLProxyCACertificatePath /usr/local/apache2/conf/ssl.crt/ -

- -
-
top
-

SSLProxyCARevocationFile Directive

- - - - - - -
Description:File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
Syntax:SSLProxyCARevocationFile file-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the all-in-one file where you can -assemble the Certificate Revocation Lists (CRL) of Certification -Authorities (CA) whose remote servers you deal with. These are used -for Remote Server Authentication. Such a file is simply the concatenation of -the various PEM-encoded CRL files, in order of preference. This can be -used alternatively and/or additionally to SSLProxyCARevocationPath.

-

Example

-SSLProxyCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-remote-server.crl -

- -
-
top
-

SSLProxyCARevocationPath Directive

- - - - - - -
Description:Directory of PEM-encoded CA CRLs for -Remote Server Auth
Syntax:SSLProxyCARevocationPath directory-path
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the directory where you keep the Certificate Revocation -Lists (CRL) of Certification Authorities (CAs) whose remote servers you deal with. -These are used to revoke the remote server certificate on Remote Server Authentication.

-

-The files in this directory have to be PEM-encoded and are accessed through -hash filenames. So usually you have not only to place the CRL files there. -Additionally you have to create symbolic links named -hash-value.rN. And you should always make sure this directory -contains the appropriate symbolic links. Use the Makefile which -comes with mod_ssl to accomplish this task.

-

Example

-SSLProxyCARevocationPath /usr/local/apache2/conf/ssl.crl/ -

- -
-
top
-

SSLProxyCipherSuite Directive

- - - - - - - - -
Description:Cipher Suite available for negotiation in SSL -proxy handshake
Syntax:SSLProxyCipherSuite cipher-spec
Default:SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
-

Equivalent to SSLCipherSuite, but for the proxy connection. -Please refer to SSLCipherSuite -for additional information.

- -
-
top
-

SSLProxyEngine Directive

- - - - - - - -
Description:SSL Proxy Engine Operation Switch
Syntax:SSLProxyEngine on|off
Default:SSLProxyEngine off
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive toggles the usage of the SSL/TLS Protocol Engine for proxy. This -is usually used inside a <VirtualHost> section to enable SSL/TLS for proxy -usage in a particular virtual host. By default the SSL/TLS Protocol Engine is -disabled for proxy image both for the main server and all configured virtual hosts.

-

Example

-<VirtualHost _default_:443>
-SSLProxyEngine on
-...
-</VirtualHost> -

- -
-
top
-

SSLProxyMachineCertificateFile Directive

- - - - - - - -
Description:File of concatenated PEM-encoded client certificates and keys to be used by the proxy
Syntax:SSLProxyMachineCertificateFile filename
Context:server config
Override:Not applicable
Status:Extension
Module:mod_ssl
-

-This directive sets the all-in-one file where you keep the certificates and -keys used for authentication of the proxy server to remote servers. -

-

-This referenced file is simply the concatenation of the various PEM-encoded -certificate files, in order of preference. Use this directive alternatively -or additionally to SSLProxyMachineCertificatePath. -

-
-

Currently there is no support for encrypted private keys

-
-

-Example:

-

-SSLProxyMachineCertificateFile /usr/local/apache2/conf/ssl.crt/proxy.pem -

- -
-
top
-

SSLProxyMachineCertificatePath Directive

- - - - - - - -
Description:Directory of PEM-encoded client certificates and keys to be used by the proxy
Syntax:SSLProxyMachineCertificatePath directory
Context:server config
Override:Not applicable
Status:Extension
Module:mod_ssl
-

-This directive sets the directory where you keep the certificates and -keys used for authentication of the proxy server to remote servers. -

-

The files in this directory must be PEM-encoded and are accessed through -hash filenames. Additionally, you must create symbolic links named -hash-value.N. And you should always make sure this -directory contains the appropriate symbolic links. Use the Makefile which -comes with mod_ssl to accomplish this task. -

-
-

Currently there is no support for encrypted private keys

-
-

-Example:

-

-SSLProxyMachineCertificatePath /usr/local/apache2/conf/proxy.crt/ -

- -
-
top
-

SSLProxyProtocol Directive

- - - - - - - - -
Description:Configure usable SSL protocol flavors for proxy usage
Syntax:SSLProxyProtocol [+|-]protocol ...
Default:SSLProxyProtocol all
Context:server config, virtual host
Override:Options
Status:Extension
Module:mod_ssl
- -

-This directive can be used to control the SSL protocol flavors mod_ssl should -use when establishing its server environment for proxy . It will only connect -to servers using one of the provided protocols.

-

Please refer to SSLProtocol -for additional information. -

- -
-
top
-

SSLProxyVerify Directive

- - - - - - - - -
Description:Type of remote server Certificate verification
Syntax:SSLProxyVerify level
Default:SSLProxyVerify none
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
-

-This directive sets the Certificate verification level for the remote server -Authentication. Notice that this directive can be used both in per-server and -per-directory context. In per-server context it applies to the remote server -authentication process used in the standard SSL handshake when a connection is -established. In per-directory context it forces a SSL renegotation with the -reconfigured remote server verification level after the HTTP request was read but -before the HTTP response is sent.

-

-The following levels are available for level:

-
    -
  • none: - no remote server Certificate is required at all
  • -
  • optional: - the remote server may present a valid Certificate
  • -
  • require: - the remote server has to present a valid Certificate
  • -
  • optional_no_ca: - the remote server may present a valid Certificate
    - but it need not to be (successfully) verifiable.
  • -
-

In practice only levels none and -require are really interesting, because level -optional doesn't work with all servers and level -optional_no_ca is actually against the idea of -authentication (but can be used to establish SSL test pages, etc.)

-

Example

-SSLProxyVerify require -

- -
-
top
-

SSLProxyVerifyDepth Directive

- - - - - - - - -
Description:Maximum depth of CA Certificates in Remote Server -Certificate verification
Syntax:SSLProxyVerifyDepth number
Default:SSLProxyVerifyDepth 1
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
-

-This directive sets how deeply mod_ssl should verify before deciding that the -remote server does not have a valid certificate. Notice that this directive can be -used both in per-server and per-directory context. In per-server context it -applies to the client authentication process used in the standard SSL -handshake when a connection is established. In per-directory context it forces -a SSL renegotation with the reconfigured remote server verification depth after the -HTTP request was read but before the HTTP response is sent.

-

-The depth actually is the maximum number of intermediate certificate issuers, -i.e. the number of CA certificates which are max allowed to be followed while -verifying the remote server certificate. A depth of 0 means that self-signed -remote server certificates are accepted only, the default depth of 1 means -the remote server certificate can be self-signed or has to be signed by a CA -which is directly known to the server (i.e. the CA's certificate is under -SSLProxyCACertificatePath), etc.

-

Example

-SSLProxyVerifyDepth 10 -

- -
-
top
-

SSLRandomSeed Directive

- - - - - - -
Description:Pseudo Random Number Generator (PRNG) seeding -source
Syntax:SSLRandomSeed context source -[bytes]
Context:server config
Status:Extension
Module:mod_ssl
-

-This configures one or more sources for seeding the Pseudo Random Number -Generator (PRNG) in OpenSSL at startup time (context is -startup) and/or just before a new SSL connection is established -(context is connect). This directive can only be used -in the global server context because the PRNG is a global facility.

-

-The following source variants are available:

-
    -
  • builtin -

    This is the always available builtin seeding source. It's usage - consumes minimum CPU cycles under runtime and hence can be always used - without drawbacks. The source used for seeding the PRNG contains of the - current time, the current process id and (when applicable) a randomly - choosen 1KB extract of the inter-process scoreboard structure of Apache. - The drawback is that this is not really a strong source and at startup - time (where the scoreboard is still not available) this source just - produces a few bytes of entropy. So you should always, at least for the - startup, use an additional seeding source.

  • -
  • file:/path/to/source -

    - This variant uses an external file /path/to/source as the - source for seeding the PRNG. When bytes is specified, only the - first bytes number of bytes of the file form the entropy (and - bytes is given to /path/to/source as the first - argument). When bytes is not specified the whole file forms the - entropy (and 0 is given to /path/to/source as - the first argument). Use this especially at startup time, for instance - with an available /dev/random and/or - /dev/urandom devices (which usually exist on modern Unix - derivates like FreeBSD and Linux).

    -

    - But be careful: Usually /dev/random provides only as - much entropy data as it actually has, i.e. when you request 512 bytes of - entropy, but the device currently has only 100 bytes available two things - can happen: On some platforms you receive only the 100 bytes while on - other platforms the read blocks until enough bytes are available (which - can take a long time). Here using an existing /dev/urandom is - better, because it never blocks and actually gives the amount of requested - data. The drawback is just that the quality of the received data may not - be the best.

    -

    - On some platforms like FreeBSD one can even control how the entropy is - actually generated, i.e. by which system interrupts. More details one can - find under rndcontrol(8) on those platforms. Alternatively, when - your system lacks such a random device, you can use tool - like EGD - (Entropy Gathering Daemon) and run it's client program with the - exec:/path/to/program/ variant (see below) or use - egd:/path/to/egd-socket (see below).

  • - -
  • exec:/path/to/program -

    - This variant uses an external executable - /path/to/program as the source for seeding the - PRNG. When bytes is specified, only the first - bytes number of bytes of its stdout contents - form the entropy. When bytes is not specified, the - entirety of the data produced on stdout form the - entropy. Use this only at startup time when you need a very strong - seeding with the help of an external program (for instance as in - the example above with the truerand utility you can - find in the mod_ssl distribution which is based on the AT&T - truerand library). Using this in the connection context - slows down the server too dramatically, of course. So usually you - should avoid using external programs in that context.

  • -
  • egd:/path/to/egd-socket (Unix only) -

    - This variant uses the Unix domain socket of the - external Entropy Gathering Daemon (EGD) (see http://www.lothar.com/tech - /crypto/) to seed the PRNG. Use this if no random device exists - on your platform.

  • -
-

Example

-SSLRandomSeed startup builtin
-SSLRandomSeed startup file:/dev/random
-SSLRandomSeed startup file:/dev/urandom 1024
-SSLRandomSeed startup exec:/usr/local/bin/truerand 16
-SSLRandomSeed connect builtin
-SSLRandomSeed connect file:/dev/random
-SSLRandomSeed connect file:/dev/urandom 1024
-

- -
-
top
-

SSLRequire Directive

- - - - - - - -
Description:Allow access only when an arbitrarily complex -boolean expression is true
Syntax:SSLRequire expression
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
-

-This directive specifies a general access requirement which has to be -fulfilled in order to allow access. It's a very powerful directive because the -requirement specification is an arbitrarily complex boolean expression -containing any number of access checks.

-

-The expression must match the following syntax (given as a BNF -grammar notation):

-
-
-expr     ::= "true" | "false"
-           | "!" expr
-           | expr "&&" expr
-           | expr "||" expr
-           | "(" expr ")"
-           | comp
-
-comp     ::= word "==" word | word "eq" word
-           | word "!=" word | word "ne" word
-           | word "<"  word | word "lt" word
-           | word "<=" word | word "le" word
-           | word ">"  word | word "gt" word
-           | word ">=" word | word "ge" word
-           | word "in" "{" wordlist "}"
-           | word "=~" regex
-           | word "!~" regex
-
-wordlist ::= word
-           | wordlist "," word
-
-word     ::= digit
-           | cstring
-           | variable
-           | function
-
-digit    ::= [0-9]+
-cstring  ::= "..."
-variable ::= "%{" varname "}"
-function ::= funcname "(" funcargs ")"
-
-
-

while for varname any variable from Table 3 can be used. Finally for -funcname the following functions are available:

-
    -
  • file(filename) -

    - This function takes one string argument and expands to the contents of the - file. This is especially useful for matching this contents against a - regular expression, etc.

    -
  • -
-

Notice that expression is first parsed into an internal machine -representation and then evaluated in a second step. Actually, in Global and -Per-Server Class context expression is parsed at startup time and -at runtime only the machine representation is executed. For Per-Directory -context this is different: here expression has to be parsed and -immediately executed for every request.

-

Example

-SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
- and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
- and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
- and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
- and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
- or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/ -

- -

Standard CGI/1.0 and Apache variables:

-
-HTTP_USER_AGENT        PATH_INFO             AUTH_TYPE
-HTTP_REFERER           QUERY_STRING          SERVER_SOFTWARE
-HTTP_COOKIE            REMOTE_HOST           API_VERSION
-HTTP_FORWARDED         REMOTE_IDENT          TIME_YEAR
-HTTP_HOST              IS_SUBREQ             TIME_MON
-HTTP_PROXY_CONNECTION  DOCUMENT_ROOT         TIME_DAY
-HTTP_ACCEPT            SERVER_ADMIN          TIME_HOUR
-HTTP:headername        SERVER_NAME           TIME_MIN
-THE_REQUEST            SERVER_PORT           TIME_SEC
-REQUEST_METHOD         SERVER_PROTOCOL       TIME_WDAY
-REQUEST_SCHEME         REMOTE_ADDR           TIME
-REQUEST_URI            REMOTE_USER           ENV:variablename
-REQUEST_FILENAME
-
-

SSL-related variables:

-
-HTTPS                  SSL_CLIENT_M_VERSION   SSL_SERVER_M_VERSION
-                       SSL_CLIENT_M_SERIAL    SSL_SERVER_M_SERIAL
-SSL_PROTOCOL           SSL_CLIENT_V_START     SSL_SERVER_V_START
-SSL_SESSION_ID         SSL_CLIENT_V_END       SSL_SERVER_V_END
-SSL_CIPHER             SSL_CLIENT_S_DN        SSL_SERVER_S_DN
-SSL_CIPHER_EXPORT      SSL_CLIENT_S_DN_C      SSL_SERVER_S_DN_C
-SSL_CIPHER_ALGKEYSIZE  SSL_CLIENT_S_DN_ST     SSL_SERVER_S_DN_ST
-SSL_CIPHER_USEKEYSIZE  SSL_CLIENT_S_DN_L      SSL_SERVER_S_DN_L
-SSL_VERSION_LIBRARY    SSL_CLIENT_S_DN_O      SSL_SERVER_S_DN_O
-SSL_VERSION_INTERFACE  SSL_CLIENT_S_DN_OU     SSL_SERVER_S_DN_OU
-                       SSL_CLIENT_S_DN_CN     SSL_SERVER_S_DN_CN
-                       SSL_CLIENT_S_DN_T      SSL_SERVER_S_DN_T
-                       SSL_CLIENT_S_DN_I      SSL_SERVER_S_DN_I
-                       SSL_CLIENT_S_DN_G      SSL_SERVER_S_DN_G
-                       SSL_CLIENT_S_DN_S      SSL_SERVER_S_DN_S
-                       SSL_CLIENT_S_DN_D      SSL_SERVER_S_DN_D
-                       SSL_CLIENT_S_DN_UID    SSL_SERVER_S_DN_UID
-                       SSL_CLIENT_S_DN_Email  SSL_SERVER_S_DN_Email
-                       SSL_CLIENT_I_DN        SSL_SERVER_I_DN
-                       SSL_CLIENT_I_DN_C      SSL_SERVER_I_DN_C
-                       SSL_CLIENT_I_DN_ST     SSL_SERVER_I_DN_ST
-                       SSL_CLIENT_I_DN_L      SSL_SERVER_I_DN_L
-                       SSL_CLIENT_I_DN_O      SSL_SERVER_I_DN_O
-                       SSL_CLIENT_I_DN_OU     SSL_SERVER_I_DN_OU
-                       SSL_CLIENT_I_DN_CN     SSL_SERVER_I_DN_CN
-                       SSL_CLIENT_I_DN_T      SSL_SERVER_I_DN_T
-                       SSL_CLIENT_I_DN_I      SSL_SERVER_I_DN_I
-                       SSL_CLIENT_I_DN_G      SSL_SERVER_I_DN_G
-                       SSL_CLIENT_I_DN_S      SSL_SERVER_I_DN_S
-                       SSL_CLIENT_I_DN_D      SSL_SERVER_I_DN_D
-                       SSL_CLIENT_I_DN_UID    SSL_SERVER_I_DN_UID
-                       SSL_CLIENT_I_DN_Email  SSL_SERVER_I_DN_Email
-                       SSL_CLIENT_A_SIG       SSL_SERVER_A_SIG
-                       SSL_CLIENT_A_KEY       SSL_SERVER_A_KEY
-                       SSL_CLIENT_CERT        SSL_SERVER_CERT
-                       SSL_CLIENT_CERT_CHAINn
-                       SSL_CLIENT_VERIFY
-
- -
-
top
-

SSLRequireSSL Directive

- - - - - - - -
Description:Deny access when SSL is not used for the -HTTP request
Syntax:SSLRequireSSL
Context:directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
-

-This directive forbids access unless HTTP over SSL (i.e. HTTPS) is enabled for -the current connection. This is very handy inside the SSL-enabled virtual -host or directories for defending against configuration errors that expose -stuff that should be protected. When this directive is present all requests -are denied which are not using SSL.

-

Example

-SSLRequireSSL -

- -
-
top
-

SSLSessionCache Directive

- - - - - - - -
Description:Type of the global/inter-process SSL Session -Cache
Syntax:SSLSessionCache type
Default:SSLSessionCache none
Context:server config
Status:Extension
Module:mod_ssl
-

-This configures the storage type of the global/inter-process SSL Session -Cache. This cache is an optional facility which speeds up parallel request -processing. For requests to the same server process (via HTTP keep-alive), -OpenSSL already caches the SSL session information locally. But because modern -clients request inlined images and other data via parallel requests (usually -up to four parallel requests are common) those requests are served by -different pre-forked server processes. Here an inter-process cache -helps to avoid unneccessary session handshakes.

-

-The following two storage types are currently supported:

-
    -
  • none -

    - This is the default and just disables the global/inter-process Session - Cache. There is no drawback in functionality, but a noticeable speed - penalty can be observed.

  • -
  • dbm:/path/to/datafile -

    - This makes use of a DBM hashfile on the local disk to synchronize the - local OpenSSL memory caches of the server processes. The slight increase - in I/O on the server results in a visible request speedup for your - clients, so this type of storage is generally recommended.

  • -
  • shm:/path/to/datafile[(size)] -

    - This makes use of a high-performance hash table (approx. size bytes - in size) inside a shared memory segment in RAM (established via - /path/to/datafile) to synchronize the local OpenSSL memory - caches of the server processes. This storage type is not available on all - platforms.

  • -
-

Examples

-SSLSessionCache dbm:/usr/local/apache/logs/ssl_gcache_data
-SSLSessionCache shm:/usr/local/apache/logs/ssl_gcache_data(512000) -

- -
-
top
-

SSLSessionCacheTimeout Directive

- - - - - - - -
Description:Number of seconds before an SSL session expires -in the Session Cache
Syntax:SSLSessionCacheTimeout seconds
Default:SSLSessionCacheTimeout 300
Context:server config, virtual host
Status:Extension
Module:mod_ssl
-

-This directive sets the timeout in seconds for the information stored in the -global/inter-process SSL Session Cache and the OpenSSL internal memory cache. -It can be set as low as 15 for testing, but should be set to higher -values like 300 in real life.

-

Example

-SSLSessionCacheTimeout 600 -

- -
-
top
-

SSLUserName Directive

- - - - - - - - -
Description:Variable name to determine user name
Syntax:SSLUserName varname
Context:server config, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
Compatibility:Available in Apache 2.0.51 and later
-

-This directive sets the "user" field in the Apache request object. -This is used by lower modules to identify the user with a character -string. In particular, this may cause the environment variable -REMOTE_USER to be set. The varname can be -any of the SSL environment variables.

-

Example

-SSLUserName SSL_CLIENT_S_DN_CN -

- -
-
top
-

SSLVerifyClient Directive

- - - - - - - - -
Description:Type of Client Certificate verification
Syntax:SSLVerifyClient level
Default:SSLVerifyClient none
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
-

-This directive sets the Certificate verification level for the Client -Authentication. Notice that this directive can be used both in per-server and -per-directory context. In per-server context it applies to the client -authentication process used in the standard SSL handshake when a connection is -established. In per-directory context it forces a SSL renegotation with the -reconfigured client verification level after the HTTP request was read but -before the HTTP response is sent.

-

-The following levels are available for level:

-
    -
  • none: - no client Certificate is required at all
  • -
  • optional: - the client may present a valid Certificate
  • -
  • require: - the client has to present a valid Certificate
  • -
  • optional_no_ca: - the client may present a valid Certificate
    - but it need not to be (successfully) verifiable.
  • -
-

In practice only levels none and -require are really interesting, because level -optional doesn't work with all browsers and level -optional_no_ca is actually against the idea of -authentication (but can be used to establish SSL test pages, etc.)

-

Example

-SSLVerifyClient require -

- -
-
top
-

SSLVerifyDepth Directive

- - - - - - - - -
Description:Maximum depth of CA Certificates in Client -Certificate verification
Syntax:SSLVerifyDepth number
Default:SSLVerifyDepth 1
Context:server config, virtual host, directory, .htaccess
Override:AuthConfig
Status:Extension
Module:mod_ssl
-

-This directive sets how deeply mod_ssl should verify before deciding that the -clients don't have a valid certificate. Notice that this directive can be -used both in per-server and per-directory context. In per-server context it -applies to the client authentication process used in the standard SSL -handshake when a connection is established. In per-directory context it forces -a SSL renegotation with the reconfigured client verification depth after the -HTTP request was read but before the HTTP response is sent.

-

-The depth actually is the maximum number of intermediate certificate issuers, -i.e. the number of CA certificates which are max allowed to be followed while -verifying the client certificate. A depth of 0 means that self-signed client -certificates are accepted only, the default depth of 1 means the client -certificate can be self-signed or has to be signed by a CA which is directly -known to the server (i.e. the CA's certificate is under -SSLCACertificatePath), etc.

-

Example

-SSLVerifyDepth 10 -

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html deleted file mode 100644 index 065e8e12..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_status.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_status.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_status.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_status.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.en deleted file mode 100644 index dbba412b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.en +++ /dev/null @@ -1,164 +0,0 @@ - - - -mod_status - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_status

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:Provides information on server activity and -performance
Status:Base
ModuleIdentifier:status_module
SourceFile:mod_status.c
-

Summary

- -

The Status module allows a server administrator to find out - how well their server is performing. A HTML page is presented - that gives the current server statistics in an easily readable - form. If required this page can be made to automatically - refresh (given a compatible browser). Another page gives a - simple machine-readable list of the current server state.

- -

The details given are:

- -
    -
  • The number of worker serving requests
  • - -
  • The number of idle worker
  • - -
  • The status of each worker, the number of requests that - worker has performed and the total number of bytes served by - the worker (*)
  • - -
  • A total number of accesses and byte count served (*)
  • - -
  • The time the server was started/restarted and the time it - has been running for
  • - -
  • Averages giving the number of requests per second, the - number of bytes served per second and the average number of - bytes per request (*)
  • - -
  • The current percentage CPU used by each worker and in - total by Apache (*)
  • - -
  • The current hosts and requests being processed (*)
  • -
- -

The lines marked "(*)" are only available if - ExtendedStatus - is On.

-
- -
top
-
-

Enabling Status Support

- - -

To enable status reports only for browsers from the foo.com - domain add this code to your httpd.conf - configuration file

-

- <Location /server-status>
- SetHandler server-status
-
- Order Deny,Allow
- Deny from all
- Allow from .foo.com
- </Location> -

- -

You can now access server statistics by using a Web browser - to access the page - http://your.server.name/server-status

-
top
-
-

Automatic Updates

- - -

You can get the status page to update itself automatically if - you have a browser that supports "refresh". Access the page - http://your.server.name/server-status?refresh=N to - refresh the page every N seconds.

- -
top
-
-

Machine Readable Status File

- - -

A machine-readable version of the status file is available by - accessing the page - http://your.server.name/server-status?auto. This - is useful when automatically run, see the Perl program in the - /support directory of Apache, - log_server_status.

- -
- It should be noted that if mod_status is - compiled into the server, its handler capability is available - in all configuration files, including - per-directory files (e.g., - .htaccess). This may have security-related - ramifications for your site. -
- -
-
top
-

ExtendedStatus Directive

- - - - - - - - -
Description:Keep track of extended status information for each -request
Syntax:ExtendedStatus On|Off
Default:ExtendedStatus Off
Context:server config
Status:Base
Module:mod_status
Compatibility:ExtendedStatus is only available in Apache 1.3.2 and -later.
-

This setting applies to the entire server, and cannot be - enabled or disabled on a virtualhost-by-virtualhost basis. - The collection of extended status information can slow down - the server.

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.ja.utf8 deleted file mode 100644 index d77d93c0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.ja.utf8 +++ /dev/null @@ -1,158 +0,0 @@ - - - -mod_status - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_status

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:サーバの活動状況と性能に関する情報を提供する
ステータス:Base
モジュール識別子:status_module
ソースファイル:mod_status.c
-

概要

- -

この Status モジュールによりサーバ管理者はサーバがどのくらい - の性能で動作しているかを知ることができるようになります。 - 現時点でのサーバの統計情報を読みやすい形式で現した HTML ページが - 表示されます。必要であれば、このページは自動的にリフレッシュさせる - こともできます (互換性のあるブラウザを使用している場合)。 - 別に、現時点でのサーバの状態を単純な機械読み取り可能なリストで - 現すページもあります。

- -

表示される情報は:

- -
    -
  • リクエストを扱っているワーカーの数
  • - -
  • アイドル (訳注: リクエストを扱っていない) ワーカーの数
  • - -
  • 各ワーカーの状態、ワーカーが扱ったリクエストの数、 - ワーカーが送った総バイト数 (*)
  • - -
  • 総アクセス数と総バイト数 (*)
  • - -
  • サーバが起動もしくは再起動された時刻と動作している時間
  • - -
  • 平均の 1 秒あたりのリクエスト数、1 秒あたりの送られたバイト数、 - リクエストあたりのバイト数 (*)
  • - -
  • 各ワーカーと Apache 全体で使用されている CPU の割合 (*)
  • - -
  • 現時点のホストと処理されているリクエスト (*)
  • -
- -

"(*)" の付いている情報を表示するためにはコンパイル時のオプション - を使用する必要があります。これらの統計情報を得るために必要な - コードは標準の Apache には含まれていません。

-
- -
top
-
-

Status を使用可能にする

- - -

foo.com ドメインからのブラウザのみに対して - ステータスの報告を使用可能にするには - 以下のコードを httpd.conf 設定ファイルに追加します

-

- <Location /server-status>
- SetHandler server-status
-
- Order Deny,Allow
- Deny from all
- Allow from .foo.com
- </Location> -

- -

これで、サーバの統計情報をウェブブラウザを使って - http://your.server.name/server-status をアクセスすることにより - 知ることができるようになります。

-
top
-
-

自動更新

- - -

ブラウザが「リフレシュ」機能をサポートしていれば、ステータスページを - 自動的に更新するようにできます。N 秒毎に更新させるためには - http://your.server.name/server-status?refresh=N - というページをアクセスしてください。

- -
top
-
-

機械読み取り可能なステータスファイル

- - -

http://your.server.name/server-status?auto を - アクセスすることにより、ステータスファイルの機械読み取り可能なバージョンを - 得ることができます。これは自動的に実行されるときに便利です。 - Apache の /support ディレクトリにある - Perl プログラム log_server_status を見てください。

- -
- mod_status がサーバに組み込まれている - 場合、ハンドラの機能はディレクトリのファイル - (すなわち.htaccess) も含むすべての - 設定ファイルで使用可能になることには注意をしておく必要があります。 - これは、サイトによってはセキュリティに関する望ましくない結果を - もたらすことがあるかもしれません。 -
- -
-
top
-

ExtendedStatus ディレクティブ

- - - - - - - - -
説明:各リクエストに対して拡張ステータス情報を保存する
構文:ExtendedStatus On|Off
デフォルト:ExtendedStatus Off
コンテキスト:サーバ設定ファイル
ステータス:Base
モジュール:mod_status
互換性:ExtendedStatus は Apache 1.3.2 以降でのみ使用可能
-

この設定はサーバ全体に対して適用され、バーチャルホスト毎に - 変更することはできません。拡張ステータス情報の収集はサーバの - 動作を遅くすることがあります。

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.ko.euc-kr deleted file mode 100644 index 1892706f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.ko.euc-kr +++ /dev/null @@ -1,152 +0,0 @@ - - - -mod_status - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_status

-
-

:  en  | - ja  | - ko  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
: Ȱ ɿ Ѵ
:Base
:status_module
ҽ:mod_status.c
-

- -

Status ڿ ¸ ش. - ִ HTML 踦 ش. - ʿϴٸ (ǥ ) ڵ - ִ. ¸ ǻͰ ִ - ִ.

- -

˷ִ :

- -
    -
  • û ϴ worker
  • - -
  • ִ(idle) worker
  • - -
  • worker , worker ó û - worker ü Ʈ (*)
  • - -
  • Ƚ Ʈ (*)
  • - -
  • Ȥ ð ð
  • - -
  • ʴ û , ʴ Ʈ û - Ʈ (*)
  • - -
  • ġ ü worker CPU (*)
  • - -
  • óϰ ִ ȣƮ û (*)
  • -
- -

ǥ ġ "(*)" ǥ 踦 . - Ͻ ɼ ؾ Ѵ.

-
- -
top
-
-

Status ϱ

- - -

foo.com ο Ը ¸ ַ - httpd.conf Ͽ ߰Ѵ

-

- <Location /server-status>
- SetHandler server-status
-
- Order Deny,Allow
- Deny from all
- Allow from .foo.com
- </Location> -

- -

- http://your.server.name/server-status - ϸ 踦 ִ.

-
top
-
-

ڵ

- - -

"簻" Ѵٸ status ڵ - ִ. N ʸ Ϸ - http://your.server.name/server-status?refresh=N - ϶.

- -
top
-
-

ǻͰ ִ Status

- - -

http://your.server.name/server-status?auto - ǻͰ ִ status ִ. - ġ /support 丮 ִ - log_server_status Perl α׷ ڵ - ϴ α׷ ϴ.

- -
- mod_status - Ͽٸ 丮 ( - , .htaccess) Ͽ - Ͽ ڵ鷯 ִ. ׷ Ʈ - ߻ ִ. -
- -
-
top
-

ExtendedStatus þ

- - - - - - - - -
: û ڼ Ѵ
:ExtendedStatus On|Off
⺻:ExtendedStatus Off
:ּ
:Base
:mod_status
:ExtendedStatus ġ 1.3.2 Ŀ ִ.
-

ü Ǹ, ȣƮ Ű - . ڼ ִ.

- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.tr.utf8 deleted file mode 100644 index b907a068..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_status.html.tr.utf8 +++ /dev/null @@ -1,159 +0,0 @@ - - - -mod_status - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_status

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:Sunucu etkinliği ve başarımı hakkında bilgi sağlar.
Durum:Temel
Modül Betimleyici:status_module
Kaynak Dosyası:mod_status.c
-

Özet

- -

mod_status modülü, sunucu yöneticisinin, HTTP sunucusunun - ne kadar başarılı olduğu hakkında bilgi edinmesini sağlar. Bilgiler, - kolayca okunabilen bir HTML sayfası olarak sunulur ve o anki sunucu - istatistiklerinden oluşur. Gerekirse sayfa kendiliğinden tazelenebilir - (uyumlu bir tarayıcı gerekir). Diğer sayfa o anki sunucu durumunu makine - tarafından okunabilen biçimde listeler.

- -

Sunulan bilgiler şunlardır:

- -
    -
  • İstekleri sunan çocuk süreç sayısı
  • - -
  • Boştaki çocuk süreçlerin sayısı
  • - -
  • Her çocuk sürecin durumu, çocuk sürecin işleme tabi tuttuğu istek - sayısı ve sunduğu bayt sayısı (*)
  • - -
  • Toplam erişim sayısı ve sunulan toplam bayt sayısı (*)
  • - -
  • Sunucunun kaç kere başlatıldığı/yeniden başlatıldığı ve ne kadar - zamandır çalışmakta olduğu
  • - -
  • Saniyedeki ortalama istek sayısı, saniyedeki bayt sayısı ve istek - başına ortalama bayt sayısı (*)
  • - -
  • Apache tarafınan toplamda ve her çocuk süreç tarafından ayrı ayrı - kullanılan o anki işlemci zamanı yüzdesi (*)
  • - -
  • O an işlem görmekte olan konakların ve isteklerin sayısı (*)
  • -
- -

"(*)" imli bilgiler sadece ExtendedStatus yönergesinin değeri On olduğu - takdirde mevcuttur.

-
- -
top
-
-

Durum Bilgisi Desteğinin Etkinleştirilmesi

- - -

Durum raporları, sadece mesela.dom alanından ve sadece tarayıcılar için - etkin kılınmak istenirse httpd.conf dosyasına şu satırlar - eklenebilir:

- -

- <Location /server-status>
- - SetHandler server-status
-
- Order Deny,Allow
- Deny from all
- Allow from .mesela.dom
-
- </Location> -

- -

Sunucu istatistiklerine tarayıcınızla erişmek isterseniz, - http://sunucunuzun.ismi.buraya/server-status - şeklinde bir istek yapabilirsiniz.

-
top
-
-

Sayfanın Tazelenmesi

- - -

Tarayıcınız “tazeleme” yeteneğine sahipse durum sayfası düzenli - aralıklarla güncellenecektir. Sayfanın N saniyede bir güncellenmesini - isterseniz isteği şöyle yapabilirsiniz:
- http://sunucunuzun.ismi.buraya/server-status?refresh=N

- -
top
-
-

Makine Tarafından Okunabilen Durum Dosyası

- - -

Durum dosyasının makine tarafından okunabilen sürümüne - http://sunucunuzun.ismi.buraya/server-status?auto - şeklinde bir istek yaparak erişebilirsiniz. Bu, kendiliğinden çalıştığı - takdirde yararlıdır; Apache dağıtımının /support dizininde - bulunan log_server_status isimli perl betiğine bakınız.

- -

Güvenlik

- mod_status sunucu içinde derlendiği takdirde - istatistikleri raporlama yeteneği dizin içi yapılandırma dosyaları - (.htaccess gibi) dahil tüm yapılandırma dosyaları - için kullanılabilir olacaktır. Bu durum güvenlik ile ilgili olarak - siteniz için içinden çıkılması güç durumlara yol açabilir (çapanoğlu - durumu).
- -
-
top
-

ExtendedStatus Yönergesi

- - - - - - - - -
Açıklama:Her istekte ek durum bilgisinin toplanmasını sağlar. -
Sözdizimi:ExtendedStatus On|Off
Öntanımlı:ExtendedStatus Off
Bağlam:sunucu geneli
Durum:Temel
Modül:mod_status
Uyumluluk:Apache 1.3.2 ve sonrasında mevcuttur.
-

Bu ayarlama sunucunun tamamını etkiler ve sanal konaklar için ayrı ayrı - etkin kılınamaz veya iptal edilemez. Ek durum bilgisinin toplanması - sunucuyu yavaşlatabilir.

- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html deleted file mode 100644 index f5d06c29..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_suexec.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_suexec.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_suexec.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_suexec.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.en deleted file mode 100644 index 7cd63384..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.en +++ /dev/null @@ -1,82 +0,0 @@ - - - -mod_suexec - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_suexec

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - - -
Description:Allows CGI scripts to run as a specified user -and Group
Status:Extension
ModuleIdentifier:suexec_module
SourceFile:mod_suexec.c
Compatibility:Available in Apache 2.0 and later
-

Summary

- -

This module, in combination with the suexec support program allows - CGI scripts to run as a specified user and Group.

-
-

Directives

- -

See also

-
- -
top
-

SuexecUserGroup Directive

- - - - - - - -
Description:User and group for CGI programs to run as
Syntax:SuexecUserGroup User Group
Context:server config, virtual host
Status:Extension
Module:mod_suexec
Compatibility:SuexecUserGroup is only available in 2.0 and -later.
-

The SuexecUserGroup directive allows you - to specify a user and group for CGI programs to run as. Non-CGI - requests are still processes with the user specified in the User directive. This directive replaces - the Apache 1.3 configuration of using the User and - Group directives inside of VirtualHosts.

- -

Example

- - SuexecUserGroup nobody nogroup -

- - -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.ja.utf8 deleted file mode 100644 index d4b3b68c..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.ja.utf8 +++ /dev/null @@ -1,83 +0,0 @@ - - - -mod_suexec - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_suexec

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - - -
説明:指定されたユーザとグループで CGI スクリプトを実行する
ステータス:Extension
モジュール識別子:suexec_module
ソースファイル:mod_suexec.c
互換性:Apache 2.0 以降で使用可能
-

概要

- -

このモジュールと suexec サポートプログラム - により、CGI スクリプトが指定されたユーザとグループで - 実行されるようにできます。

-
-

ディレクティブ

- -

参照

-
- -
top
-

SuexecUserGroup ディレクティブ

- - - - - - - -
説明:CGI プログラムのユーザパーミッション、グループパーミッション
構文:SuexecUserGroup User Group
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Extension
モジュール:mod_suexec
互換性:SuexecUserGroup は 2.0 以降でのみ使用可能。
-

SuexecUserGroup ディレクティブは CGI プログラム - が実行されるユーザとグループを指定できるようにします。CGI 以外の - リクエストは User ディレクティブで指定されたユーザのままで処理されます。 - このディレクティブは Apache 1.3 における VirtualHosts の中で - User ディレクティブと Group ディレクティブを使う用法の代わりになります。

- -

- - SuexecUserGroup nobody nogroup -

- - -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.ko.euc-kr deleted file mode 100644 index 3ea7e8c0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.ko.euc-kr +++ /dev/null @@ -1,83 +0,0 @@ - - - -mod_suexec - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_suexec

-
-

:  en  | - ja  | - ko  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - - -
:CGI ũƮ Ư ڿ ׷ Ѵ
:Extension
:suexec_module
ҽ:mod_suexec.c
:ġ 2.0 ĺ
-

- -

suexec - α׷ Ͽ CGI ũƮ Ư ڿ ׷ - Ѵ.

-
-

þ

- -

-
- -
top
-

SuexecUserGroup þ

- - - - - - - -
:CGI α׷ ڿ ׷
:SuexecUserGroup User Group
:ּ, ȣƮ
:Extension
:mod_suexec
:SuexecUserGroup 2.0 Ŀ ִ.
-

SuexecUserGroup þ CGI α׷ - ڿ ׷ Ѵ. CGI ƴ û - User þ ڰ óѴ. þ ġ - 1.3 VirtualHost ȿ User Group þ - üѴ.

- -

- - SuexecUserGroup nobody nogroup -

- - -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.tr.utf8 deleted file mode 100644 index e3e55255..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_suexec.html.tr.utf8 +++ /dev/null @@ -1,84 +0,0 @@ - - - -mod_suexec - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_suexec

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - - -
Açıklama:CGI betiklerinin belli bir kullanıcı ve grubun aidiyetinde -çalışmasını mümkün kılar.
Durum:Eklenti
Modül Betimleyici:suexec_module
Kaynak Dosyası:mod_suexec.c
Uyumluluk:Apache 2.0 ve sonrasında mevcuttur.
-

Özet

- -

Bu modül suexec programı ile birlikte CGI - betiklerinin belli bir kullanıcı ve grubun aidiyetinde çalışmasını - mümkün kılar.

-
-

Yönergeler

- -

Ayrıca bakınız:

-
- -
top
-

SuexecUserGroup Yönergesi

- - - - - - - -
Açıklama:CGI betiklerini çalıştıracak kullanıcı ve grup belirtilir. -
Sözdizimi:SuexecUserGroup Kullanıcı Grup
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_suexec
Uyumluluk:Apache 2.0 ve sonrasında mevcuttur.
-

SuexecUserGroup yönergesi CGI programlarını - çalıştıracak kullanıcı ve grubu belirtmeye yarar. CGI harici istekler - hala User yönergesinde - belirtilen kullanıcı tarafından yerine getirilir. Bu yönerge, Apache - 1.3 yapılandırmasında sanal konak bölümlerindeki User ve - Group yönergelerinin yerini almak üzere tasarlanmıştır.

- -

Örnek

- - SuexecUserGroup nobody nogroup -

- - -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html deleted file mode 100644 index b8be353a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_unique_id.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_unique_id.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_unique_id.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.en deleted file mode 100644 index 27999b24..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.en +++ /dev/null @@ -1,215 +0,0 @@ - - - -mod_unique_id - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_unique_id

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - -
Description:Provides an environment variable with a unique -identifier for each request
Status:Extension
ModuleIdentifier:unique_id_module
SourceFile:mod_unique_id.c
-

Summary

- - -

This module provides a magic token for each request which is - guaranteed to be unique across "all" requests under very - specific conditions. The unique identifier is even unique - across multiple machines in a properly configured cluster of - machines. The environment variable UNIQUE_ID is - set to the identifier for each request. Unique identifiers are - useful for various reasons which are beyond the scope of this - document.

-
-

Directives

-

This module provides no directives.

-

Topics

-
-
top
-
-

Theory

- - -

First a brief recap of how the Apache server works on Unix - machines. This feature currently isn't supported on Windows NT. - On Unix machines, Apache creates several children, the children - process requests one at a time. Each child can serve multiple - requests in its lifetime. For the purpose of this discussion, - the children don't share any data with each other. We'll refer - to the children as httpd processes.

- -

Your website has one or more machines under your - administrative control, together we'll call them a cluster of - machines. Each machine can possibly run multiple instances of - Apache. All of these collectively are considered "the - universe", and with certain assumptions we'll show that in this - universe we can generate unique identifiers for each request, - without extensive communication between machines in the - cluster.

- -

The machines in your cluster should satisfy these - requirements. (Even if you have only one machine you should - synchronize its clock with NTP.)

- -
    -
  • The machines' times are synchronized via NTP or other - network time protocol.
  • - -
  • The machines' hostnames all differ, such that the module - can do a hostname lookup on the hostname and receive a - different IP address for each machine in the cluster.
  • -
- -

As far as operating system assumptions go, we assume that - pids (process ids) fit in 32-bits. If the operating system uses - more than 32-bits for a pid, the fix is trivial but must be - performed in the code.

- -

Given those assumptions, at a single point in time we can - identify any httpd process on any machine in the cluster from - all other httpd processes. The machine's IP address and the pid - of the httpd process are sufficient to do this. So in order to - generate unique identifiers for requests we need only - distinguish between different points in time.

- -

To distinguish time we will use a Unix timestamp (seconds - since January 1, 1970 UTC), and a 16-bit counter. The timestamp - has only one second granularity, so the counter is used to - represent up to 65536 values during a single second. The - quadruple ( ip_addr, pid, time_stamp, counter ) is - sufficient to enumerate 65536 requests per second per httpd - process. There are issues however with pid reuse over time, and - the counter is used to alleviate this issue.

- -

When an httpd child is created, the counter is initialized - with ( current microseconds divided by 10 ) modulo 65536 (this - formula was chosen to eliminate some variance problems with the - low order bits of the microsecond timers on some systems). When - a unique identifier is generated, the time stamp used is the - time the request arrived at the web server. The counter is - incremented every time an identifier is generated (and allowed - to roll over).

- -

The kernel generates a pid for each process as it forks the - process, and pids are allowed to roll over (they're 16-bits on - many Unixes, but newer systems have expanded to 32-bits). So - over time the same pid will be reused. However unless it is - reused within the same second, it does not destroy the - uniqueness of our quadruple. That is, we assume the system does - not spawn 65536 processes in a one second interval (it may even - be 32768 processes on some Unixes, but even this isn't likely - to happen).

- -

Suppose that time repeats itself for some reason. That is, - suppose that the system's clock is screwed up and it revisits a - past time (or it is too far forward, is reset correctly, and - then revisits the future time). In this case we can easily show - that we can get pid and time stamp reuse. The choice of - initializer for the counter is intended to help defeat this. - Note that we really want a random number to initialize the - counter, but there aren't any readily available numbers on most - systems (i.e., you can't use rand() because you need - to seed the generator, and can't seed it with the time because - time, at least at one second resolution, has repeated itself). - This is not a perfect defense.

- -

How good a defense is it? Suppose that one of your machines - serves at most 500 requests per second (which is a very - reasonable upper bound at this writing, because systems - generally do more than just shovel out static files). To do - that it will require a number of children which depends on how - many concurrent clients you have. But we'll be pessimistic and - suppose that a single child is able to serve 500 requests per - second. There are 1000 possible starting counter values such - that two sequences of 500 requests overlap. So there is a 1.5% - chance that if time (at one second resolution) repeats itself - this child will repeat a counter value, and uniqueness will be - broken. This was a very pessimistic example, and with real - world values it's even less likely to occur. If your system is - such that it's still likely to occur, then perhaps you should - make the counter 32 bits (by editing the code).

- -

You may be concerned about the clock being "set back" during - summer daylight savings. However this isn't an issue because - the times used here are UTC, which "always" go forward. Note - that x86 based Unixes may need proper configuration for this to - be true -- they should be configured to assume that the - motherboard clock is on UTC and compensate appropriately. But - even still, if you're running NTP then your UTC time will be - correct very shortly after reboot.

- -

The UNIQUE_ID environment variable is - constructed by encoding the 112-bit (32-bit IP address, 32 bit - pid, 32 bit time stamp, 16 bit counter) quadruple using the - alphabet [A-Za-z0-9@-] in a manner similar to MIME - base64 encoding, producing 19 characters. The MIME base64 - alphabet is actually [A-Za-z0-9+/] however - + and / need to be specially encoded - in URLs, which makes them less desirable. All values are - encoded in network byte ordering so that the encoding is - comparable across architectures of different byte ordering. The - actual ordering of the encoding is: time stamp, IP address, - pid, counter. This ordering has a purpose, but it should be - emphasized that applications should not dissect the encoding. - Applications should treat the entire encoded - UNIQUE_ID as an opaque token, which can be - compared against other UNIQUE_IDs for equality - only.

- -

The ordering was chosen such that it's possible to change - the encoding in the future without worrying about collision - with an existing database of UNIQUE_IDs. The new - encodings should also keep the time stamp as the first element, - and can otherwise use the same alphabet and bit length. Since - the time stamps are essentially an increasing sequence, it's - sufficient to have a flag second in which all machines - in the cluster stop serving and request, and stop using the old - encoding format. Afterwards they can resume requests and begin - issuing the new encodings.

- -

This we believe is a relatively portable solution to this - problem. It can be extended to multithreaded systems like - Windows NT, and can grow with future needs. The identifiers - generated have essentially an infinite life-time because future - identifiers can be made longer as required. Essentially no - communication is required between machines in the cluster (only - NTP synchronization is required, which is low overhead), and no - communication between httpd processes is required (the - communication is implicit in the pid value assigned by the - kernel). In very specific situations the identifier can be - shortened, but more information needs to be assumed (for - example the 32-bit IP address is overkill for any site, but - there is no portable shorter replacement for it).

-
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.ja.utf8 deleted file mode 100644 index da79efd4..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.ja.utf8 +++ /dev/null @@ -1,216 +0,0 @@ - - - -mod_unique_id - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_unique_id

-
-

Available Languages:  en  | - ja  | - ko 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:それぞれのリクエストに対する一意な識別子の入った環境変数を -提供する
ステータス:Extension
モジュール識別子:unique_id_module
ソースファイル:mod_unique_id.c
-

概要

- - -

このモジュールは非常に制限された条件下で、 - それぞれのリクエストに「すべて」のリクエストに対して - 一意に決まることが保証されている魔法のトークンを提供します。 - この一意な識別子は、適切に設定されたクラスタでは複数の - マシンの間でさえも一意になります。それぞれのリクエストに対して環境変数 - UNIQUE_ID に識別子が設定されます。 - 一意な識別子が便利な理由はいろいろありますが、 - このドキュメントの目的からは外れるため、ここでは説明しません。

-
-

ディレクティブ

-

このモジュールにディレクティブはありません。

-

トピック

-
-
top
-
-

理論

- - -

まずはじめに、Apache サーバが Unix - マシンでどのように動作をするかを簡単に説明します。 - この機能は現時点では Windows NT ではサポートされていません。 - Unix マシンでは Apache はいくつかの子プロセスを作成し、 - その子プロセスが一つずつリクエストを処理します。それぞれの子プロセスは、 - 生存期間中に複数のリクエストを扱うことができます。 - この議論では子プロセス間では一切データを共有しないことにします。 - 以後、この子プロセスのことを httpd プロセスと呼びます。

- -

あなたのウェブサイトにはあなたが管理するいくつかのマシンがあるとします。 - それらをまとめてクラスタと呼ぶことにします。それぞれのマシンは複数の - Apache を実行することもできます。 - これらすべてをまとめたものが「宇宙」であると考えられます。 - いくつかの仮定の下で、クラスタのマシン間がたくさん通信をすることなく、 - この宇宙の中でそれぞれのリクエストに一意な識別子を生成できることを示します。 -

- -

クラスタにあるマシンは以下の要求を見たさなければなりません。 - (マシンが一つだけだとしても、NTP で時計を合わせる方が良いです。)

- -
    -
  • NTP や他のネットワーク上で時間を合わせるプロトコルによって - 各マシンの時間の同期が取られていること。
  • - -
  • モジュールがホスト名を引いて違う IP - アドレスを受け取ることができるように、 - クラスタのそれぞれのマシンのホスト名が違うこと。
  • -
- -

オペレーティングシステムにおいては、pid (プロセス ID) が - 32 ビットの範囲内であることを仮定します。オペレーティングシステムの - pid が 32 ビットを超える場合は、簡単な修正ではありますが、 - コードを変更する必要があります。

- -

これらの仮定が満たされていると、ある時点において、 - クラスタ内のどのマシンのどの httpd - プロセスでも、一意に同定することができます。これはマシンの IP - アドレスと httpd プロセスの pid で十分に行なうことができます。 - ですから、リクエストに一意な識別子を生成するためには、 - 時刻を区別する必要があるだけです。

- -

時刻を区別するために、Unix のタイムスタンプ (UTC の 1970 年 - 1 月 1 日からの秒数) と、16 ビットのカウンタを使います。 - タイムスタンプの粒度は一秒ですので、一秒間の 65536 - までの値を表現するためにカウンタを使用します。四つの値 - ( ip_addr, pid, time_stamp, counter ) で各 httpd - プロセスで一秒の間に 65536 リクエストを数えあげることができます。 - 時間が経つと pid が再利用されるという問題がありますが、 - この問題を解決するためにカウンタが使用されます。

- -

httpd の子プロセスが作成されると、カウンタは - (その時点のマイクロ秒 ÷ 10) modulo 65536 で初期化されます - (この式はいくつかのシステムにある、マイクロ秒の - タイマの下位ビットが異なるという問題を解決するために選ばれました)。 - 一意な識別子が生成されたとき、使用されるタイムスタンプは - ウェブサーバにリクエストが到着した時刻になります。 - カウンタは識別子が生成されるたびに増加します - (あふれた場合は 0 に戻ります)。

- -

カーネルはプロセスをフォークすると、それぞれのプロセスのために - pid を生成します。pid は繰り返されることが許可されています - (pid の値は多くの Unix では 16 ビットですが、新しいシステムでは - 32 ビットに拡張されています)。 - ですから、ある程度の時間が経過すると同じ pid が再び使用されます。 - しかし、一秒内に再使用されなければ、 - 四つの値の一意性は保たれます。つまり、我々はシステムが一秒間 - に 65536 個のプロセスを起動しないと仮定しています (いくつかの Unix - では 32768 プロセスですが、それですらほとんどあり得ないでしょう)。

- -

何らかの理由で、同じ時刻が繰り返されたとしましょう。 - つまり、システムの時計が狂っていて、もう一度過去の時刻になってしまった - (もしくは進みすぎていたときに、 - 正しい時刻に戻したために再び将来の時刻になってしまった) とします。 - この場合、pid とタイムスタンプが再使用されることが簡単に示されます。 - カウンタ初期化用の関数は、この問題の回避を手助けしようと選択されています。 - 本当はカウンタの初期化をするためにランダムな数字を使いたいのですが、 - ほとんどのシステムでは簡単に使用できる数は無いことに注意してください - (すなわち、rand ()は使えません。rand () には seed - を与える必要があり、seed には時刻を使えません。一秒単位では、 - その時刻はすでに繰り返されているからです)。 - これは、完璧な対策ではありません。

- -

この対策はどのくらい効果があるでしょうか? - ここでは、マシン群の中の一つは最大で一秒に 500 - リクエストを扱うと仮定します (これを書いている時点では妥当な上限です。 - 通常システムがすることは静的なファイルを取りだすだけではありませんから)。 - それを行なうために、そのマシンは並行して来るクライアントの数に - 応じた数の子プロセスを要求します。 - しかしながら、悲観的に考えて、一つの子プロセスが一秒に 500 - リクエストを扱えるとします。そうすると、(一秒の精度において) - 時刻が同じ時を繰り返すと、この子プロセスがカウンタの値を再び使い、 - 一意性が壊れる可能性が 1.5% あります。 - これは非常に悲観的な例で、実世界の値では、ほとんど起こりそうにありません。 - それでもこれが起こる可能性のあるようなシステムなら、 - (プログラムコードを編集して) - カウンタを 32 ビットにするのが良いでしょう。 -

- -

サマータイムにより時計が「戻される」ことを気にしている人が - いるかもしれません。ここで使用される時間は UTC であり、 - それは「常に」進むのでここでは問題になりません。x86 上の Unix - はこの条件を満たすために適切な設定が必要かもしれないことに - 注意してください。マザーボードの時計は UTC になっていて、 - 他の時間はそこから適切に補正されることを仮定できるように - 設定されなければなりません。そのような場合でさえ、NTP - を使っているならばリブート後にすぐ正しい UTC の時間になるでしょう。

- -

UNIQUE_ID 環境変数は 112 ビット (32 ビット IP - アドレス、32 ビット pid, 32 ビットタイムスタンプ、16 - ビットカウンタの四つの組) をアルファベット [A-Za-z0-9@-] - を用いて MIME の base64 符号化と同様の方法により符号化し、19 - の文字を生成することにより作成されます。MIME の base64 - のアルファベットは実際は [A-Za-z0-9+/] ですが、 - +/ とは URL - では特別な符号化が必要なので、あまり望ましくありません。 - 全ての値はネットワークバイトオーダで符号化されますので、 - 符号は違ったバイトオーダのアーキテクチャ間で比較可能です。 - 実際の符号化の順番は: タイムスタンプ、IP アドレス、pid, - カウンタです。この順には目的がありますが、 - アプリケーションは符号を解析するべきではないことを強調しておきます。 - アプリケーションは符号化された UNIQUE_ID - 全体を透過的なトークンとして扱うべきです。 - UNIQUE_ID は他の UNIQUE_ID - との等価性を調べるためだけにのみ使用できます。

- -

この順番は将来、既存の UNIQUE_ID - のデータベースとの衝突を心配することなく符号を変更することが - 可能になるように選択しています。 - 新しい符号はタイムスタンプを最初の要素として残すのが望ましく、 - それ以外は同じアルファベットとビット長を使うことができます。 - タイムスタンプは本質的に増加系列ですので、 - クラスタの全てのマシンがリクエストとサーバ機能を停止して、 - 古い符号化方式を使用するのをやめるフラグ秒があれば十分です。 - その後は、リクエストを再開し、 - 新しい符号を発行することができるようになります。

- -

我々はこれが、 - この問題に対する比較的移植性の高い解決法だと考えています。 - Windows NT のようなマルチスレッドのシステムに拡張することができますし、 - 将来必要になればさらに増やすこともできます。 - ID は必要に応じて長くすることができますので、生成された ID - は実質上、無限に有効です。また、クラスタのマシン間の通信も事実上必要なく - (NTP による同期のみが必要で、これはオーバヘッドはあまりありません)、httpd - プロセス間の通信も必要ありません (通信はカーネルにより割り当てられた - pid の値により暗黙の内に行なわています)。 - さらに限られた状況下では、ID はさらに短くすることができますが、 - より多くの情報を仮定する必要がでてきます (例えば、32 ビット - IP アドレスはどのサイトにおいても過剰な情報ですが、 - それの代わりになる移植性のあるものはありません)。

-
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.ko.euc-kr deleted file mode 100644 index c30114e9..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_unique_id.html.ko.euc-kr +++ /dev/null @@ -1,191 +0,0 @@ - - - -mod_unique_id - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_unique_id

-
-

:  en  | - ja  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - -
: û ĺڸ ȯ溯 -Ѵ
:Extension
:unique_id_module
ҽ:mod_unique_id.c
-

- - -

 Ư Ȳ "" û߿ - ϵ ĺ(identifier) û Ѵ. - ĺڴ Ưϰ Ŭ ǻ͵ - ߿ ϴ. û ȯ溯 - UNIQUE_ID Ѵ. ĺڴ - 뵵 , Ѿ.

-
-

þ

-

⿡ þ ϴ.

-

-
-
top
-
-

̷

- - -

н ýۿ ġ  ϴ - 캸. Windows NT ʴ´. - н ġ ڽ , ڽ μ - ѹ û óѴ. ڽ ߿ û - óѴ. ⼭ ߿ ڽĵ ڷḦ - ʴ´ٴ ̴. ڽ httpd μ - Ѵ.

- -

ǻͷ Ʈ Ѵٸ Ŭ(cluster) - θ. ǻʹ ġ ִ. ̵ θ - "" , ŬͿ ִ ǻ͵鰣 ž - û ֿ ĺڸ ִ.

- -

ŬͿ ִ ǻʹ 䱸 ؾ Ѵ. - (ǻ͸ Ѵ븸 ϴ ǻ ð NTP ؾ - Ѵ.)

- -
    -
  • ǻ ð NTP ٸ Ʈ ð ݰ - ȭȴ.
  • - -
  • ǻ ȣƮ ٸ. ׷ - ȣƮ ã ŬͿ ִ ǻ͸ ٸ - IP ּҸ ´.
  • -
- -

ü pid (μ id) 32Ʈ ٰ - Ѵ. ü pid 32Ʈ ̻ Ѵٸ - ڵ带 ؾ Ѵ.

- -

̷ Ͽ 츮  Ŭ  ǻͿ - ִ  httpd μ ٸ httpd μ - ִ. ǻ IP ּҿ httpd μ pidε - ִ. ׷ û ڸ - ð ȴ.

- -

ð ϱ н ð(timestamp, ǥؽ÷ - 1970 1 1 ) 16Ʈ ī͸ Ѵ. - н ð ʴ̰, īʹ ʵ 65536 - Ѵ. ( ip_addr, pid, time_stamp, counter ) -  httpd μ ʵ 65536 û - ִ. ׷ īʹ pid ϴ ذؾ - Ѵ.

- -

httpd ڽ īʹ ( и 10 ) - 65536 ȴ. ( ý и ð - Ʈ ġʴ .) - ĺڸ 鶧 ϴ ð û - ð̴. īʹ ĺڸ 鶧 Ѵ (׸ - ٽ Ѵ).

- -

Ŀ μ ũҶ(fork) μ pid - Ҵϰ, pid ٽ ִ. (pid н - 16Ʈ, ֱ ý 32Ʈ Ȯߴ.) ׷ ð - pid ִ. ׷ ð pid - ʴ´ٸ ϴ. , 츮 ý - ʵ μ 65536 ̻ ʴ´ٰ Ѵ. - ( н 32768 ̻ μ pid - ߻ , ̰ Ͼ Ͱ ʴ.)

- -

ð  ݺȴٰ غ. , ý - ð谡 ð ŷ ư (Ȥ ð谡 ʹ ռ - ùٷ 缳 ̷ ð Ǵ) . - pid ð ִ. ī ʱȭ - ذϷ ȵǾ. 츮 ڷ - ī͸ ʱȭϱ , ýۿ ̷ - . ( , seed ʿϱ⶧ - rand() , ð ּ ̱⶧ - ð seed .) Ϻ ذå .

- -

׷ 󸶳 ? ǻ ϳ û - ʴ ִ 500 (ý Ϲ ϴ - ̻ ۾ ϹǷ - ̴.) Ѵٰ . ÿ 󸶸ŭ Ŭ̾Ʈ - óϴ° ڽ ȴ. ׷ 츮 - ڽ û ʴ 500 ó ִٰ - Ѵ. pid ڽ 500 û ڽ - 500 û īͰ ĥ ִ ī ۰ - 1000̴. ׷ (ʴ) ڽ īͰ ݺϿ - ϼ Ȯ 1.5%̴. ̰ ſ ̸, - ̷ . ׷ ýۿ ̷ - ߻ ٸ (ҽ Ͽ) ī͸ 32Ʈ - .

- -

ŸӶ ð谡 "ڷ " 𸥴. - ׷ ⼭ ϴ ð ǥؽ(UTC), ð - "׻" Ƿ . x86 н - ʿϴ. κ ð谡 UTC ϵ - ؾ Ѵ. ׷ NTP Ѵٸ - UTC ð ùٷ .

- -

ȯ溯 UNIQUE_ID MIME base64 ڵ - 112Ʈ (32Ʈ IP ּ, 32Ʈ pid, 32Ʈ - ð, 16Ʈ ī) ĺ [A-Za-z0-9@-] - ǥѴ. MIME base64 ĺ - [A-Za-z0-9+/] + - / URL Ư ǹ̷ ϹǷ ߴ. - Ʈ Ʈ ڵϱ⶧ ٸ Ʈ - ϴ Űİ . ڵ - ð, IP ּ, pid, ī ̴.  - , α׷ ڵ Ͽ мϸ - ȵ Ѵ. α׷ ڵ UNIQUE_ID - ü ϰ, ٸ UNIQUE_ID - ִ.

- -

UNIQUE_ID ͺ̽ - 浹 ʰ ڵ ֵ ߴ. - ο ڵ ù ׸ ð ϰų, ĺ - Ʈ ̸ ִ. ð ⺻ ϴ ̹Ƿ - ŬͿ ִ ǻͰ û 񽺸 ߴϰ - ڵ ׸ ϱ (flag second) - ϴ. û ϰ ο ڵ - ִ.

- -

츮 Ͽ ð - ذå̶ ϴ´. Windows NT Ƽ - ý Ȯ ְ, 뵵 Ȯ - ִ. ̷ ʿѸŭ ĺڸ ֱ⶧ - ĺڴ ⺻ . ⺻ - Ŭ ǻ͵ ̿ ʿ (ϰ - NTP ⸸ ʿϴ), httpd μ ̿ ŵ ʿ - (Ŀ οϴ pid Ϲ ̴). ſ Ư - Ȳ̶ ν ũ⸦ - ؾ Ѵ. ( ,  Ʈ 32Ʈ IP ּ - ʿϰ ũ, ̸ ̴ Ȳ - ٸ.)

-
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html deleted file mode 100644 index b6960e7b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_userdir.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_userdir.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_userdir.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: mod_userdir.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.en deleted file mode 100644 index 8eab30c5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.en +++ /dev/null @@ -1,173 +0,0 @@ - - - -mod_userdir - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_userdir

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
Description:User-specific directories
Status:Base
ModuleIdentifier:userdir_module
SourceFile:mod_userdir.c
-

Summary

- -

This module allows user-specific directories to be accessed using the -http://example.com/~user/ syntax.

-
- - -
top
-

UserDir Directive

- - - - - - - -
Description:Location of the user-specific directories
Syntax:UserDir directory-filename
Default:UserDir public_html
Context:server config, virtual host
Status:Base
Module:mod_userdir
- -

The UserDir directive sets the real - directory in a user's home directory to use when a request for a - document for a user is received. Directory-filename is - one of the following:

- -
    -
  • The name of a directory or a pattern such as those shown - below.
  • - -
  • The keyword disabled. This turns off - all username-to-directory translations except those - explicitly named with the enabled keyword (see - below).
  • - -
  • The keyword disabled followed by a - space-delimited list of usernames. Usernames that appear in - such a list will never have directory translation - performed, even if they appear in an enabled - clause.
  • - -
  • The keyword enabled followed by a - space-delimited list of usernames. These usernames will have - directory translation performed even if a global disable is - in effect, but not if they also appear in a - disabled clause.
  • -
- -

If neither the enabled nor the - disabled keywords appear in the - Userdir directive, the argument is treated as a - filename pattern, and is used to turn the name into a directory - specification. A request for - http://www.foo.com/~bob/one/two.html will be - translated to:

- - - - - - - -
UserDir directive usedTranslated path
UserDir public_html~bob/public_html/one/two.html
UserDir /usr/web/usr/web/bob/one/two.html
UserDir /home/*/www/home/bob/www/one/two.html
- -

The following directives will send redirects to the client:

- - - - - - - -
UserDir directive usedTranslated path
UserDir http://www.foo.com/usershttp://www.foo.com/users/bob/one/two.html
UserDir -http://www.foo.com/*/usrhttp://www.foo.com/bob/usr/one/two.html
UserDir -http://www.foo.com/~*/http://www.foo.com/~bob/one/two.html
- -
- Be careful when using this directive; for instance, - "UserDir ./" would map "/~root" to - "/" - which is probably undesirable. It is strongly - recommended that your configuration include a "UserDir - disabled root" declaration. See also the Directory directive and the Security Tips page for - more information. -
- -

Additional examples:

- -

To allow a few users to have UserDir directories, but -not anyone else, use the following:

- -

-UserDir disabled
-UserDir enabled user1 user2 user3 -

- -

To allow most users to have UserDir directories, but -deny this to a few, use the following:

- -

-UserDir enabled
-UserDir disabled user4 user5 user6 -

- -

It is also possible to specify alternative user directories. -If you use a command like:

-

-Userdir public_html /usr/web http://www.foo.com/ -

-

With a request for http://www.foo.com/~bob/one/two.html, will try to -find the page at ~bob/public_html/one/two.html first, then -/usr/web/bob/one/two.html, and finally it will send a redirect -to http://www.foo.com/bob/one/two.html.

-

If you add a redirect, it must be the last alternative in the list. -Apache cannot determine if the redirect succeeded or not, so if you have -the redirect earlier in the list, that will always be the alternative -that is used.

- - -

See also

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.ja.utf8 deleted file mode 100644 index c025aafd..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.ja.utf8 +++ /dev/null @@ -1,183 +0,0 @@ - - - -mod_userdir - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_userdir

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- - - -
説明:ユーザ専用のディレクトリを提供 -
ステータス:Base
モジュール識別子:userdir_module
ソースファイル:mod_userdir.c
-

概要

- -

このモジュールは、 -http://example.com/~user/ -構文を使ってユーザ専用ディレクトリにアクセスできるようにします。

-
- - -
top
-

UserDir ディレクティブ

- - - - - - - -
説明:ユーザ専用ディレクトリの位置
構文:UserDir directory-filename
デフォルト:UserDir public_html
コンテキスト:サーバ設定ファイル, バーチャルホスト
ステータス:Base
モジュール:mod_userdir
- -

UserDir ディレクティブは、 - ユーザのドキュメントへのリクエストを受けた時に使う - ユーザのホームディレクトリ中の、実際のディレクトリを - 設定します。 - directory-filename には次のどれかを指定します:

- -
    -
  • ディレクトリ名か下に示すようなパターン。
  • - -
  • disabled キーワード。 - enabled キーワード (下記参照) で明示的に - 指定されたユーザ以外の - 全てのユーザ名-ディレクトリ変換を - しないようにします。
  • - -
  • disabled キーワードと、スペース区切りのユーザ名リスト。 - このリスト中に含まれるユーザ名に対しては、たとえ - enabled 節にあったとしても、 - 決してディレクトリ変換は行われません。
  • - -
  • enebled キーワードとスペース区切りのユーザ名リスト。 - 全体では変換が無効になっていたといたとしても、 - これらのユーザ名にはディレクトリ変換が行われます。 - ただし、disabled 節にもあれば変換はされません。 -
  • -
- -

もし enableddisabled - キーワードも UserDir に現われていなければ、 - 引数はファイル名パターンとして扱われ、 - 名前からディレクトリへの変換の指定を行なう時に使われます。 - http://www.foo.com/~bob/one/two.html - へのリクエストは次のように変換されます:

- - - - - - - -
UserDir ディレクティブ変換後のパス
UserDir public_html~bob/public_html/one/two.html
UserDir /usr/web/usr/web/bob/one/two.html
UserDir /home/*/www/home/bob/www/one/two.html
- -

次のディレクティブはクライアントに対してリダイレクトを - 送信します:

- - - - - - - -
UserDir ディレクティブ変換後のパス
UserDir http://www.foo.com/usershttp://www.foo.com/users/bob/one/two.html
UserDir -http://www.foo.com/*/usrhttp://www.foo.com/bob/usr/one/two.html
UserDir -http://www.foo.com/~*/http://www.foo.com/~bob/one/two.html
- -
- このディレクティブを使うときは注意してください; - "UserDir ./" は - "/~root" から "/" へマップしますが、 - これは望ましい動作ではないでしょう。 - "UserDir disabled root" 宣言を - 設定の中に含めておくことを強くお薦めします。 - 追加情報に Directory - ディレクティブや - セキュリティ - Tips のページもご覧下さい。 -
- -

追加の例:

- -

少数のユーザのみが UserDir -ディレクトリを利用し、それ以外には利用させたくない場合は -次を使いましょう:

- -

-UserDir disabled
-UserDir enabled user1 user2 user3 -

- -

大部分のユーザは UserDir ディレクトリを利用するけれど、 -少数の人は不許可にしたい場合は、次を使いましょう:

- -

-UserDir enabled
-UserDir disabled user4 user5 user6 -

- -

他のユーザディレクトリを指定することもできます。 -次のようなコマンドを使うと:

- -

-Userdir public_html /usr/web http://www.foo.com/ -

- -

http://www.foo.com/~bob/one/two.html へのリクエストはまず -~bob/public_html/one/two.html のページを調べ、その次に -/usr/web/bob/one/two.html を調べ、最後に http://www.foo.com/bob/one/two.html -へのリダイレクトを送ります。

- -

リダイレクトを加える場合は、リストの最後の選択肢でなければなりません。 -Apache はリダイレクトが成功するかどうかを決めることはできませんので、 -リストの前の方にリダイレクトを書くと、それが必ず使用される選択肢に -なってしまいます。

- - -

参照

- -
-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.ko.euc-kr deleted file mode 100644 index 0db8bb08..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.ko.euc-kr +++ /dev/null @@ -1,161 +0,0 @@ - - - -mod_userdir - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_userdir

-
-

:  en  | - ja  | - ko  | - tr 

-
- - - -
:ں 丮
:Base
:userdir_module
ҽ:mod_userdir.c
-

- -

ϸ http://example.com/~user/ -ں 丮 ִ.

-
- - -
top
-

UserDir þ

- - - - - - - -
:ں 丮 ġ
:UserDir directory-filename
⺻:UserDir public_html
:ּ, ȣƮ
:Base
:mod_userdir
- -

UserDir þ -û Ȩ丮 ȿ 丮 -Ѵ. Directory-filename ϳ̴:

- -
    -
  • Ʒ 丮 Ȥ .
  • - -
  • disabled Ű. -enabled Ű (Ʒ ) ̸ ʾҴٸ - ڸ-丮 ȯ ʴ´.
  • - -
  • disabled Ű ڿ ڸ . -ڸ enabled ִٰ ϴ, Ͽ -ִ ڸ 丮 ȯ ʴ´.
  • - -
  • enabled Ű ڿ ڸ . -ü disable ϰ ڸ disabled -, ڸ 丮 ȯѴ.
  • -
- -

Userdir þ enabled -disabled Ű带 , ƱԸƮ -ϸ óϿ 丮 ȯѴ. -http://www.foo.com/~bob/one/two.html û - ȯȴ:

- - - - - - - -
UserDir þȯ
UserDir public_html~bob/public_html/one/two.html
UserDir /usr/web/usr/web/bob/one/two.html
UserDir /home/*/www/home/bob/www/one/two.html
- -

þ Ŭ̾Ʈ ̷ :

- - - - - - - -
UserDir þȯ
UserDir http://www.foo.com/usershttp://www.foo.com/users/bob/one/two.html
UserDir -http://www.foo.com/*/usrhttp://www.foo.com/bob/usr/one/two.html
UserDir -http://www.foo.com/~*/http://www.foo.com/~bob/one/two.html
- -
- þ Ҷ ϶; , -"UserDir ./" "/~root" Ƹ ٶ ʰ -"/" ȯѴ. "UserDir - disabled root" ϱ Ѵ. ڼ ˷ -Directory þ ϶. -
- -

߰ :

- -

ڿԸ UserDir 丮 Ѵٸ, - :

- -

-UserDir disabled
-UserDir enabled user1 user2 user3 -

- -

κ ڿ UserDir 丮 ϰ -Ϻθ źѴٸ, :

- -

-UserDir enabled
-UserDir disabled user4 user5 user6 -

- -

ٸ 丮 ִ. - ɾ Ѵٸ:

-

-Userdir public_html /usr/web http://www.foo.com/ -

-

http://www.foo.com/~bob/one/two.html û ϸ, - ~bob/public_html/one/two.html ã, -/usr/web/bob/one/two.html ã , -http://www.foo.com/bob/one/two.html ̷ .

-

̷ Ѵٸ ξ Ѵ. -ġ ̷ ߴ ⶧, ̷ - տ θ ׻ ̷ ϰ ȴ.

- - -

- -
-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.tr.utf8 deleted file mode 100644 index c01569ba..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_userdir.html.tr.utf8 +++ /dev/null @@ -1,180 +0,0 @@ - - - -mod_userdir - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_userdir

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- - - -
Açıklama:Kullanıcılara özel dizinler
Durum:Temel
Modül Betimleyici:userdir_module
Kaynak Dosyası:mod_userdir.c
-

Özet

- -

Bu modül kullanıcılara özel dizinlere - http://mesela.dom/~kullanıcı/ sözdizimi kullanılarak - erişilebilmesini mümkün kılar.

-
-

Yönergeler

- -

Ayrıca bakınız:

-
- -
top
-

UserDir Yönergesi

- - - - - - - -
Açıklama:Kullanıcıya özel dizinlerin yeri
Sözdizimi:UserDir dizin
Öntanımlı:UserDir public_html
Bağlam:sunucu geneli, sanal konak
Durum:Temel
Modül:mod_userdir
- -

UserDir yönergesi, bir kullanıcıya ait bir - belge için bir istek yapıldığında, isteğin kullanıcının ev dizininde - bulunan belli bir dizinden karşılanmasını sağlar. - dizin olarak şunlar belirtilebilir:

- -
    -
  • Dizinin ismi veya aşağıdakiler gibi bir kalıp.
  • - -
  • disabled anahtar sözcüğü. enabled anahtar - sözcüğü ile sonradan etkin kılınmadıkça tüm kullanıcı-dizin - dönüşümlerini iptal eder (aşağıya bakınız).
  • - -
  • disabled anahtar sözcüğünü takibeden boşluk ayraçlı - kullanıcı isimleri listesi. Bu listede yer alan kullanıcı isimlerine, - sonradan bir enabled listesinde görünse bile, dizin - dönüşümleri asla uygulanmaz.
  • - -
  • enabled anahtar sözcüğünü takibeden boşluk ayraçlı - kullanıcı isimleri listesi. Genel bir iptal sözkonusu olsa bile, - kullanıcı ismi bir disabled listesinde yer almadıkça, bu - listede yer alan dizinlere dönüşüm uygulanır.
  • -
- -

Userdir yönergesinde ne enabled ne de - disabled varsa, argüman bir dosya ismi kalıbı olarak ele - alınır ve kullanıcı belge kök dizininin yolunu oluşturmakta kullanılır. - http://mesela.dom/~ali/bir/iki.html şöyle dönüştürülür:

- - - - - - - - - - -
Kullanılan UserDir yönergesi    Elde edilen yol
UserDir public_html~ali/public_html/bir/iki.html
UserDir /usr/siteler/usr/siteler/ali/bir/iki.html
UserDir /home/*/htdocs/home/ali/htdocs/bir/iki.html
- -

Aşağıdaki yönergelerle istemciye gönderilecek yönlendirmeler:

- - - - - - - - - - -
Kullanılan UserDir yönergesi    Elde edilen yönlendirme
UserDir http://mesela.dom/usershttp://mesela.dom/users/ali/bir/iki.html
UserDir http://mesela.dom/*/usrhttp://mesela.dom/ali/usr/bir/iki.html
UserDir http://mesela.dom/~*/http://mesela.dom/~ali/bir/iki.html
- -
- Bu yönergeyi kullanırken dikkatli olun; örneğin, "UserDir - ./" şeklinde bir atama "/~root" isteklerini - "/" dizinine yönlendirir ki bu elbette istenmez. Bu - bakımdan yapılandırmanızda mutlaka bir "UserDir disabled - root" satırının yer almasını tavsiye ederiz. Daha fazla bilgi - için Directory yönergesine ve Güvenlik İpuçları sayfasına - bakınız. -
- -

Diğer örnekler:

- -

Bir kaç kullanıcı hariç kalan herkesin UserDir - dizinlerini iptal etmek için şunu yapabilirsiniz:

- -

- UserDir disabled
- UserDir enabled birey1 birey2 birey3 -

- -

Bir kaç kullanıcı hariç kalan herkesin UserDir - dizinlerini etkin kılmak için şunu yapabilirsiniz:

- -

- UserDir enabled
- UserDir disabled birey4 birey5 birey6 -

- -

Birden fazla dizin belirtmek de mümkündür:

- -

- Userdir public_html /usr/siteler http://mesela.dom/ -

- -

Bu örneğe göre, http://mesela.dom/~ali/bir/iki.html - şeklinde bir istek alındığında sunucu önce - http://mesela.dom/~ali/bir/iki.html yönlendirmesini - deneyecektir. Onu bulamazsa isteği - /usr/siteler/ali/bir/iki.html dosyasını arayacak onu da - bulamazsa istemciyi http://mesela.dom/ali/bir/iki.html - adresine yönlendirecektir.

- -

Argüman listesine bir yönlendirme ekleyecekseniz, bu, listenin son - elemanı olmalıdır. Apache yönlendirmenin başarılı sonuç verip - vermediğini bilemeyecektir. Bu bakımdan, listede bu yönlendirmeden - sonra bir yönlendirme daha bulunması daha iyi olacaktır.

- - -

Ayrıca bakınız:

- -
-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_usertrack.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_usertrack.html deleted file mode 100644 index 63ee8b40..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_usertrack.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_usertrack.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_usertrack.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_usertrack.html.en deleted file mode 100644 index fdab809e..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_usertrack.html.en +++ /dev/null @@ -1,252 +0,0 @@ - - - -mod_usertrack - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_usertrack

-
-

Available Languages:  en 

-
- - - -
Description: -Clickstream logging of user activity on a site -
Status:Extension
ModuleIdentifier:usertrack_module
SourceFile:mod_usertrack.c
-

Summary

- -

Previous releases of Apache have included a module which - generates a 'clickstream' log of user activity on a site using - cookies. This was called the "cookies" module, mod_cookies. In - Apache 1.2 and later this module has been renamed the "user - tracking" module, mod_usertrack. This module has been - simplified and new directives added.

-
- -
top
-
-

Logging

- - -

Previously, the cookies module (now the user tracking - module) did its own logging, using the CookieLog - directive. In this release, this module does no logging at all. - Instead, a configurable log format file should be used to log - user click-streams. This is possible because the logging module - now allows multiple log files. The cookie itself is logged by - using the text %{cookie}n in the log file format. For - example:

-

-CustomLog logs/clickstream "%{cookie}n %r %t" -

- -

For backward compatibility the configurable log module - implements the old CookieLog directive, but this - should be upgraded to the above CustomLog directive.

-
top
-
-

2-digit or 4-digit dates for cookies?

- - -

(the following is from message - <022701bda43d$9d32bbb0$1201a8c0@christian.office.sane.com> - in the new-httpd archives)

-
-From: "Christian Allen" <christian@sane.com>
-Subject: Re: Apache Y2K bug in mod_usertrack.c
-Date: Tue, 30 Jun 1998 11:41:56 -0400
-
-Did some work with cookies and dug up some info that might be useful.
-
-True, Netscape claims that the correct format NOW is four digit dates, and
-four digit dates do in fact work... for Netscape 4.x (Communicator), that
-is.  However, 3.x and below do NOT accept them.  It seems that Netscape
-originally had a 2-digit standard, and then with all of the Y2K hype and
-probably a few complaints, changed to a four digit date for Communicator.
-Fortunately, 4.x also understands the 2-digit format, and so the best way to
-ensure that your expiration date is legible to the client's browser is to
-use 2-digit dates.
-
-However, this does not limit expiration dates to the year 2000; if you use
-an expiration year of "13", for example, it is interpreted as 2013, NOT
-1913!  In fact, you can use an expiration year of up to "37", and it will be
-understood as "2037" by both MSIE and Netscape versions 3.x and up (not sure
-about versions previous to those).  Not sure why Netscape used that
-particular year as its cut-off point, but my guess is that it was in respect
-to UNIX's 2038 problem.  Netscape/MSIE 4.x seem to be able to understand
-2-digit years beyond that, at least until "50" for sure (I think they
-understand up until about "70", but not for sure).
-
-Summary:  Mozilla 3.x and up understands two digit dates up until "37"
-(2037).  Mozilla 4.x understands up until at least "50" (2050) in 2-digit
-form, but also understands 4-digit years, which can probably reach up until
-9999.  Your best bet for sending a long-life cookie is to send it for some
-time late in the year "37".
-
- -
-
top
-

CookieDomain Directive

- - - - - - - -
Description:The domain to which the tracking cookie applies
Syntax:CookieDomain domain
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
- -

This directive controls the setting of the domain to which - the tracking cookie applies. If not present, no domain is - included in the cookie header field.

- -

The domain string must begin with a dot, and - must include at least one embedded dot. That is, - .foo.com is legal, but foo.bar.com and - .com are not.

- -
Most browsers in use today will not allow cookies to be set - for a two-part top level domain, such as .co.uk, - although such a domain ostensibly fulfills the requirements - above.
- - These domains are equivalent to top level domains such as - .com, and allowing such cookies may be a security - risk. Thus, if you are under a two-part top level domain, you - should still use your actual domain, as you would with any other top - level domain (for example, use .foo.co.uk). -
- - -
-
top
-

CookieExpires Directive

- - - - - - - -
Description:Expiry time for the tracking cookie
Syntax:CookieExpires expiry-period
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
-

When used, this directive sets an expiry time on the cookie - generated by the usertrack module. The expiry-period - can be given either as a number of seconds, or in the format - such as "2 weeks 3 days 7 hours". Valid denominations are: - years, months, weeks, days, hours, minutes and seconds. If the expiry - time is in any format other than one number indicating the - number of seconds, it must be enclosed by double quotes.

- -

If this directive is not used, cookies last only for the - current browser session.

- -
-
top
-

CookieName Directive

- - - - - - - - -
Description:Name of the tracking cookie
Syntax:CookieName token
Default:CookieName Apache
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
-

This directive allows you to change the name of the cookie - this module uses for its tracking purposes. By default the - cookie is named "Apache".

- -

You must specify a valid cookie name; results are - unpredictable if you use a name containing unusual characters. - Valid characters include A-Z, a-z, 0-9, "_", and "-".

- -
-
top
-

CookieStyle Directive

- - - - - - - - -
Description:Format of the cookie header field
Syntax:CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965
Default:CookieStyle Netscape
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
-

This directive controls the format of the cookie header - field. The three formats allowed are:

- -
    -
  • Netscape, which is the original but now deprecated - syntax. This is the default, and the syntax Apache has - historically used.
  • - -
  • Cookie or RFC2109, which is the syntax that - superseded the Netscape syntax.
  • - -
  • Cookie2 or RFC2965, which is the most - current cookie syntax.
  • -
- -

Not all clients can understand all of these formats. but you - should use the newest one that is generally acceptable to your - users' browsers. At the time of writing, most browsers only fully - support CookieStyle Netscape.

- -
-
top
-

CookieTracking Directive

- - - - - - - - -
Description:Enables tracking cookie
Syntax:CookieTracking on|off
Default:CookieTracking off
Context:server config, virtual host, directory, .htaccess
Override:FileInfo
Status:Extension
Module:mod_usertrack
-

When mod_usertrack is loaded, and - CookieTracking on is set, Apache will send a - user-tracking cookie for all new requests. This directive can - be used to turn this behavior on or off on a per-server or - per-directory basis. By default, enabling - mod_usertrack will not - activate cookies.

- - -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html deleted file mode 100644 index 03cb2547..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html +++ /dev/null @@ -1,13 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_version.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_version.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mod_version.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.en deleted file mode 100644 index f884ea84..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.en +++ /dev/null @@ -1,150 +0,0 @@ - - - -mod_version - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_version

-
-

Available Languages:  en  | - ja  | - ko 

-
- - - - -
Description:Version dependent configuration
Status:Extension
ModuleIdentifier:version_module
SourceFile:mod_version.c
Compatibility:Available in version 2.0.56 and later
-

Summary

- -

This module is designed for the use in test suites and large - networks which have to deal with different httpd versions and - different configurations. It provides a new container -- <IfVersion>, which - allows a flexible version checking including numeric comparisons and - regular expressions.

- -

Examples

- <IfVersion 2.1.0>
- - # current httpd version is exactly 2.1.0
-
- </IfVersion>
-
- <IfVersion >= 2.2>
- - # use really new features :-)
-
- </IfVersion> -

- -

See below for further possibilities.

-
-

Directives

- -
- -
top
-

<IfVersion> Directive

- - - - - - - -
Description:contains version dependent configuration
Syntax:<IfVersion [[!]operator] version> ... -</IfVersion>
Context:server config, virtual host, directory, .htaccess
Override:All
Status:Extension
Module:mod_version
-

The <IfVersion> section encloses - configuration directives which are executed only if the - httpd version - matches the desired criteria. For normal (numeric) comparisons the - version argument has the format - major[.minor[.patch]], e.g. - 2.1.0 or 2.2. minor and - patch are optional. If these numbers are omitted, they are - assumed to be zero. The following numerical operators are - possible:

- - - - - - - - - - - - -
operatordescription
= or ==httpd version is equal
>httpd version is greater than
>=httpd version is greater or equal
<httpd version is less than
<=httpd version is less or equal
- -

Example

- <IfVersion >= 2.1>
- - # this happens only in versions greater or
- # equal 2.1.0.
-
- </IfVersion> -

- -

Besides the numerical comparison it is possible to match a regular - expression against the httpd version. There are two ways to write it:

- - - - - - -
operatordescription
= or ==version has the form - /regex/
~version has the form - regex
- -

Example

- <IfVersion = /^2.1.[01234]$/>
- - # e.g. workaround for buggy versions - - </IfVersion> -

- -

In order to reverse the meaning, all operators can be preceded by an - exclamation mark (!):

- -

- <IfVersion !~ ^2.1.[01234]$>
- - # not for those versions
-
- </IfVersion> -

- -

If the operator is omitted, it is assumed to be - =.

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.ja.utf8 deleted file mode 100644 index 5b6a39fb..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.ja.utf8 +++ /dev/null @@ -1,150 +0,0 @@ - - - -mod_version - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache モジュール mod_version

-
-

Available Languages:  en  | - ja  | - ko 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - - -
説明:バージョン依存の設定
ステータス:Extension
モジュール識別子:version_module
ソースファイル:mod_version.c
互換性:バージョン 2.0.54 以降
-

概要

- -

様々なバージョンの httpd の異なる設定を扱うことになる、 - テストスイートや大規模ネットワークでの使用のために設計されています。 - このモジュールは新しいコンテナ ― <IfVersion> を - 提供します。これを使うと、数字の比較や正規表現による柔軟な - バージョンチェックができるようになります。

- -

- <IfVersion 2.1.0>
- - # current httpd version is exactly 2.1.0
-
- </IfVersion>
-
- <IfVersion >= 2.2>
- - # use really new features :-)
-
- </IfVersion> -

- -

詳細は以下を読んでください。

-
-

ディレクティブ

- -
- -
top
-

<IfVersion> ディレクティブ

- - - - - - - -
説明:バージョン依存の設定を入れる
構文:<IfVersion [[!]operator] version> ... -</IfVersion>
コンテキスト:サーバ設定ファイル, バーチャルホスト, ディレクトリ, .htaccess
上書き:All
ステータス:Extension
モジュール:mod_version
-

<IfVersion>httpd のバージョン - が基準を満たしたときにのみ実行させたいディレクティブを囲みます。 - 通常の (数値) 比較のときは version 引数は - major[.minor[.patch]] という - 形式、例えば、2.1.02.2 となります。 - minorpatch は省略可能です。省略された場合は、 - 0 を指定したものとみなされます。比較には次の数値 operator を - 指定できます:

- - - - - - - - - - - - -
operator説明
===同じ httpd バージョン
>より大きい httpd バージョン
>=指定以上の httpd バージョン
<指定未満の httpd バージョン
<=指定以下の httpd バージョン
- -

- <IfVersion >= 2.1>
- - # this happens only in versions greater or
- # equal 2.1.0.
-
- </IfVersion> -

- -

数値比較に加えて、http のバージョン番号に対して正規表現による - マッチングができます。二種類の書き方があります:

- - - - - - -
operator説明
= or ==version は - /regex/ 形式
~version は - regex 形式
- -

- <IfVersion = /^2.1.[01234]$/>
- - # e.g. workaround for buggy versions - - </IfVersion> -

- -

マッチングの否定を表現するために、すべてのオペレータは前に - 感嘆符 (!)を付けることができます:

- -

- <IfVersion !~ ^2.1.[01234]$>
- - # not for those versions
-
- </IfVersion> -

- -

operator が省略されたときは = と - みなされます。

- -
-
-
-

Available Languages:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.ko.euc-kr deleted file mode 100644 index 539e32a3..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_version.html.ko.euc-kr +++ /dev/null @@ -1,150 +0,0 @@ - - - -mod_version - Apache HTTP Server - - - - - - -
<-
- -
-

ġ mod_version

-
-

:  en  | - ja  | - ko 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- - - - -
:
:Extension
:version_module
ҽ:mod_version.c
:ġ 2.0.54 ĺ
-

- -

ٸ ٷ ū Ʈ - ׽Ʈ ϱ . - 񱳳 ǥ Ͽ ο ˻簡 - <IfVersion> - Ѵ.

- -

- <IfVersion 2.1.0>
- - # Ȯ 2.1.0̴
-
- </IfVersion>
-
- <IfVersion >= 2.2>
- - # ¥ ο Ѵ :-)
-
- </IfVersion> -

- -

ٸ Ʒ Ѵ.

-
-

þ

- -
- -
top
-

<IfVersion> þ

- - - - - - - -
: ´
:<IfVersion [[!]operator] version> ... -</IfVersion>
:ּ, ȣƮ, directory, .htaccess
Override ɼ:All
:Extension
:mod_version
-

<IfVersion> - ϴ Ҷ þ - ´. Ϲ () version ƱԸƮ - 2.1.0̳ 2.2 - major[.minor[.patch]] - ̴. minor patch  ȴ. - ̵ ڰ ٸ 0̶ Ѵ. - operator ϴ.

- - - - - - - - - - - - -
operator
= Ȥ ==
> ū
>=ũų
<
<=۰ų
- -

- <IfVersion >= 2.1>
- - # 2.1.0 ũų
- # Ѵ.
-
- </IfVersion> -

- -

񱳿ܿ ǥ Ͽ - ִ. ⿡ ΰ ִ.

- - - - - - -
operator
= Ȥ ==version - /regex/ ̴
~version - regex ̴
- -

- <IfVersion = /^2.1.[01234]$/>
- - # , ⿡ װ ִ Ư ذå ´ - - </IfVersion> -

- -

տ ǥ(!) ǹ̸ ݴ - ؼѴ.

- -

- <IfVersion !~ ^2.1.[01234]$>
- - # ƴϸ
-
- </IfVersion> -

- -

operator ϸ =̶ - Ѵ.

- -
-
-
-

:  en  | - ja  | - ko 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html deleted file mode 100644 index 62ad4bdf..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html +++ /dev/null @@ -1,9 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mod_vhost_alias.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mod_vhost_alias.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html.en deleted file mode 100644 index 45906081..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html.en +++ /dev/null @@ -1,314 +0,0 @@ - - - -mod_vhost_alias - Apache HTTP Server - - - - - - -
<-
- -
-

Apache Module mod_vhost_alias

-
-

Available Languages:  en  | - tr 

-
- - - -
Description:Provides for dynamically configured mass virtual -hosting
Status:Extension
ModuleIdentifier:vhost_alias_module
SourceFile:mod_vhost_alias.c
-

Summary

- -

This module creates dynamically configured virtual hosts, by - allowing the IP address and/or the Host: header of - the HTTP request to be used as part of the pathname to - determine what files to serve. This allows for easy use of a - huge number of virtual hosts with similar configurations.

- -

Note

-

If mod_alias or mod_userdir are - used for translating URIs to filenames, they will override the - directives of mod_vhost_alias described below. For - example, the following configuration will map - /cgi-bin/script.pl to - /usr/local/apache2/cgi-bin/script.pl in all cases:

- -

- ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
- VirtualScriptAlias /never/found/%0/cgi-bin/ -

-
-
- -
top
-
-

Directory Name Interpolation

- - -

All the directives in this module interpolate a string into - a pathname. The interpolated string (henceforth called the - "name") may be either the server name (see the UseCanonicalName - directive for details on how this is determined) or the IP - address of the virtual host on the server in dotted-quad - format. The interpolation is controlled by specifiers inspired - by printf which have a number of formats:

- - - - - - - - - - - - -
%%insert a %
%pinsert the port number of the virtual host
%N.Minsert (part of) the name
- -

N and M are used to specify - substrings of the name. N selects from the - dot-separated components of the name, and M - selects characters within whatever N has selected. - M is optional and defaults to zero if it isn't - present; the dot must be present if and only if M - is present. The interpretation is as follows:

- - - - - - - - - - - - - - - - - - - - - - - - - - -
0the whole name
1the first part
2the second part
-1the last part
-2the penultimate part
2+the second and all subsequent parts
-2+the penultimate and all preceding parts
1+ and -1+the same as 0
- -

If N or M is greater than the number - of parts available a single underscore is interpolated.

- -
top
-
-

Examples

- - -

For simple name-based virtual hosts you might use the - following directives in your server configuration file:

- -

- UseCanonicalName Off
- VirtualDocumentRoot /usr/local/apache/vhosts/%0 -

- -

A request for - http://www.example.com/directory/file.html will be - satisfied by the file - /usr/local/apache/vhosts/www.example.com/directory/file.html. -

- -

For a very large number of virtual hosts it is a good idea - to arrange the files to reduce the size of the - vhosts directory. To do this you might use the - following in your configuration file:

- -

- UseCanonicalName Off
- VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2 -

- -

A request for - http://www.domain.example.com/directory/file.html - will be satisfied by the file - /usr/local/apache/vhosts/example.com/d/o/m/domain/directory/file.html.

- -

A more even spread of files can be achieved by hashing from the - end of the name, for example:

- -

- VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.-1/%2.-2/%2.-3/%2 -

- -

The example request would come from - /usr/local/apache/vhosts/example.com/n/i/a/domain/directory/file.html.

- -

Alternatively you might use:

- -

- VirtualDocumentRoot /usr/local/apache/vhosts/%3+/%2.1/%2.2/%2.3/%2.4+ -

- -

The example request would come from - /usr/local/apache/vhosts/example.com/d/o/m/ain/directory/file.html.

- -

For IP-based virtual hosting you might use the following in - your configuration file:

- -

- UseCanonicalName DNS
- VirtualDocumentRootIP /usr/local/apache/vhosts/%1/%2/%3/%4/docs
- VirtualScriptAliasIP /usr/local/apache/vhosts/%1/%2/%3/%4/cgi-bin -

- -

A request for - http://www.domain.example.com/directory/file.html - would be satisfied by the file - /usr/local/apache/vhosts/10/20/30/40/docs/directory/file.html - if the IP address of www.domain.example.com were - 10.20.30.40. A request for - http://www.domain.example.com/cgi-bin/script.pl would - be satisfied by executing the program - /usr/local/apache/vhosts/10/20/30/40/cgi-bin/script.pl.

- -

If you want to include the . character in a - VirtualDocumentRoot directive, but it clashes with - a % directive, you can work around the problem in - the following way:

- -

- VirtualDocumentRoot /usr/local/apache/vhosts/%2.0.%3.0 -

- -

A request for - http://www.domain.example.com/directory/file.html - will be satisfied by the file - /usr/local/apache/vhosts/domain.example/directory/file.html.

- -

The LogFormat - directives %V and %A are useful - in conjunction with this module.

-
-
top
-

VirtualDocumentRoot Directive

- - - - - - - -
Description:Dynamically configure the location of the document root -for a given virtual host
Syntax:VirtualDocumentRoot interpolated-directory|none
Default:VirtualDocumentRoot none
Context:server config, virtual host
Status:Extension
Module:mod_vhost_alias
- -

The VirtualDocumentRoot directive allows you to - determine where Apache will find your documents based on the - value of the server name. The result of expanding - interpolated-directory is used as the root of the - document tree in a similar manner to the DocumentRoot directive's argument. - If interpolated-directory is none then - VirtualDocumentRoot is turned off. This directive - cannot be used in the same context as VirtualDocumentRootIP.

- - -
-
top
-

VirtualDocumentRootIP Directive

- - - - - - - -
Description:Dynamically configure the location of the document root -for a given virtual host
Syntax:VirtualDocumentRootIP interpolated-directory|none
Default:VirtualDocumentRootIP none
Context:server config, virtual host
Status:Extension
Module:mod_vhost_alias
- -

The VirtualDocumentRootIP directive is like the - VirtualDocumentRoot - directive, except that it uses the IP address of the server end - of the connection for directory interpolation instead of the server - name.

- -
-
top
-

VirtualScriptAlias Directive

- - - - - - - -
Description:Dynamically configure the location of the CGI directory for -a given virtual host
Syntax:VirtualScriptAlias interpolated-directory|none
Default:VirtualScriptAlias none
Context:server config, virtual host
Status:Extension
Module:mod_vhost_alias
- -

The VirtualScriptAlias directive allows you to - determine where Apache will find CGI scripts in a similar - manner to VirtualDocumentRoot does for other documents. It matches - requests for URIs starting /cgi-bin/, much like ScriptAlias - /cgi-bin/ would.

- - -
-
top
-

VirtualScriptAliasIP Directive

- - - - - - - -
Description:Dynamically configure the location of the cgi directory for -a given virtual host
Syntax:VirtualScriptAliasIP interpolated-directory|none
Default:VirtualScriptAliasIP none
Context:server config, virtual host
Status:Extension
Module:mod_vhost_alias
- -

The VirtualScriptAliasIP directive is like the - VirtualScriptAlias - directive, except that it uses the IP address of the server end - of the connection for directory interpolation instead of the server - name.

- - -
-
-
-

Available Languages:  en  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html.tr.utf8 deleted file mode 100644 index 4b07cb83..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mod_vhost_alias.html.tr.utf8 +++ /dev/null @@ -1,305 +0,0 @@ - - - -mod_vhost_alias - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache Modülü mod_vhost_alias

-
-

Mevcut Diller:  en  | - tr 

-
- - - -
Açıklama:Kitlesel sanal konakların devingen olarak yapılandırılmasını sağlar
Durum:Eklenti
Modül Betimleyici:vhost_alias_module
Kaynak Dosyası:mod_vhost_alias.c
-

Özet

- -

Bu modül, hangi dosyaların sunulacağını saptamak için dosya yolunun - parçası olarak HTTP isteğinin Host: başlığının ve/veya IP - adresinin kullanılmasını mümkün kılarak devingen yapılandırmalı sanal - konaklar oluşturur. Böylece benzer yapılandırmaya sahip çok büyük sayıda - sanal konak kullanımı kolaşlaşır.

- -

Bilginize

-

URI’leri dosya isimlerine dönüştürmek için mod_alias - veya mod_userdir kullanılmışsa bunlar - mod_vhost_alias yönergeleri tarafından aşağıda - açıklandığı gibi geçersiz kılınırlar. Örneğin, aşağıdaki yapılandırma - her durumda /cgi-bin/script.pl betiğini - /usr/local/apache2/cgi-bin/script.pl betiğine eşleyecektir:

- -

- ScriptAlias /cgi-bin/ /usr/local/apache2/cgi-bin/
- VirtualScriptAlias /nerede/bilinmiyor/%0/cgi-bin/ -

-
-
- -
top
-
-

Dizin İsimlerinin Elde Edilmesi

- - -

Bu modüldeki tüm yönergeler bir dizgeyi bir dosya yoluna dönüştürerek - çalışırlar. Dönüşüm dizgesi (bundan sonra “isim” diyeceğiz) ya sunucu - ismi olur (bunun nasıl belirlendiğini öğrenmek için UseCanonicalName yönergesine bakınız) ya da - sunucu üzerindeki sanal konağın IP adresi olur. Dönüşümü, - printf’inkilerin benzeri birkaç biçem belirteci - denetler:

- - - - - - - - - - - - -
%%Bir % imi yerleştirir.
%pSanal konağın IP adresini yerleştirir.
%N.Mİsmin parçalarını yerleştirir.
- -

N ve M ismin alt dizgelerini belirtmek için - kullanılır. N, ismin noktalarla ayrılmış bileşenlerinden - seçim yaparken M, N ile seçilen parçadan - karakter seçmekte kullanılır. M isteğe bağlı olup mevcut - olmaması halinde öntanımlı olarak sıfırdır. Noktanın varlığı - M’nin varlığına bağlıdır. Dönüşüm şöyle uygulanır:

- - - - - - - - - - - - - - - - - - - - - - - - - - -
0ismin tamamı
1ilk parça
2ikinci parça
-1son parça
-2sondan bir önceki parça
2+ikinci parça ve sonraki parçaların hepsi
-2+sondan bir önceki parça ve daha önceki parçaların hepsi
1+ ve -1+0 ile aynı
- -

N veya M parça sayısından büyükse dönüşüm - dizgesi sadece alt çizgi karakterini içerir.

- -
top
-
-

Örnekler

- - -

Sunucu yapılandırma dosyanızda isme dayalı sanal konaklar için - aşağıdaki yönergeler kullanılıyor olsun:

- -

- UseCanonicalName Off
- VirtualDocumentRoot /usr/local/apache/sankonlar/%0 -

- -

http://mesela.dom/dizin/dosya.html için yapılan bir istek - /usr/local/apache/sankonlar/mesela.dom/dizin/dosya.html - dosyası ile yerine getirilecektir.

- -

Çok büyük sayıda sanal konak için sankonlar dizininin - boyutlarını küçük tutmak amacıyla dosyalar düzenlenebilir. Bunu - yapılandırma dosyanızda şöyle yapabilirsiniz:

- -

- UseCanonicalName Off
- VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2 -

- -

http://falan.filan.mesela.dom/dizin/dosya.html için - yapılan bir istek - /usr/local/apache/sankonlar/mesela.dom/f/i/l/filan/dizin/dosya.html - ile yerine getirilecektir.

- -

Bu sefer de parçaları ismin sonundan toplayalım:

- -

- VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.-1/%2.-2/%2.-3/%2 -

- -

Bu durumda istek - /usr/local/apache/sankonlar/mesela.dom/n/a/l/filan/dizin/dosya.html - ile karşılanırdı.

- -

Şöyle bir şey de yapabilirsiniz:

- -

- VirtualDocumentRoot /usr/local/apache/sankonlar/%3+/%2.1/%2.2/%2.3/%2.4+ -

- -

Bu örnek için istek - /usr/local/apache/sankonlar/mesela.dom/f/i/l/an/dizin/dosya.html - dosyasından karşılanırdı.

- -

IP’ye dayalı sanal konaklar için yapılandırma dosyanızda şu satırlar - olabilirdi:

- -

- UseCanonicalName DNS
- VirtualDocumentRootIP - /usr/local/apache/sankonlar/%1/%2/%3/%4/belgeler
- VirtualScriptAliasIP /usr/local/apache/sankonlar/%1/%2/%3/%4/cgi-bin -

- -

http://falan.filan.mesela.dom/dizin/dosya.html için - yapılan bir istek eğer falan.filan.mesela.dom’un IP adresi - 10.20.30.40 olsaydı, - /usr/local/apache/sankonlar/10/20/30/40/belgeler/dizin/dosya.html - dosyası ile karşılanırdı. - http://falan.filan.mesela.dom/cgi-bin/betik.pl için yapılan - bir istek ise - /usr/local/apache/sankonlar/10/20/30/40/cgi-bin/betik.pl - betiğinin çalıştırılması ile sağlanırdı.

- -

Bir VirtualDocumentRoot yönergesinin . - karakterini içermesini isterseniz, bir biçem belirteci ile karışıklığa - sebep olmaksızın bunu şöyle sağlayabilirsiniz:

- -

- VirtualDocumentRoot /usr/local/apache/sankonlar/%2.0.%3.0 -

- -

Bu durumda http://falan.filan.mesela.dom/dizin/dosya.html - için yapılan bir istek - /usr/local/apache/sankonlar/filan.mesela/dizin/dosya.html - dosyası ile karşılanacaktır.

- -

LogFormat yönergesinin - %V ve %A biçem belirteçleri bu modülle - birlikte kullanıldığında çok yararlı olurlar.

-
-
top
-

VirtualDocumentRoot Yönergesi

- - - - - - - -
Açıklama:Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. -
Sözdizimi:VirtualDocumentRoot hesaplanan-dizin|none
Öntanımlı:VirtualDocumentRoot none
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_vhost_alias
- -

VirtualDocumentRoot yönergesi sunucu ismine göre - belgelerin bulunacağı yeri Apache’nin saptamasını sağlar. - hesaplanan-dizin’in dönüşüm sonucu DocumentRoot yönergesinin değeriymiş gibi - belge ağacının kök dizini olarak kullanılır. - hesaplanan-dizin yerine none - belirtilmişse VirtualDocumentRoot iptal edilmiş - olur. Bu yönerge VirtualDocumentRootIP yönergesinin kullanıldığı bağlamda - yer alamaz.

- - -
-
top
-

VirtualDocumentRootIP Yönergesi

- - - - - - - -
Açıklama:Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. -
Sözdizimi:VirtualDocumentRootIP hesaplanan-dizin|none
Öntanımlı:VirtualDocumentRootIP none
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_vhost_alias
- -

VirtualDocumentRootIP yönergesi, dizinin - saptanmasında sunucu ismi yerine bağlantının sonlandığı sunucunun IP - adresini kullanması dışında VirtualDocumentRoot gibidir.

- -
-
top
-

VirtualScriptAlias Yönergesi

- - - - - - - -
Açıklama:Bir sanal konağın CGI dizinini devingen olarak yapılandırır. -
Sözdizimi:VirtualScriptAlias hesaplanan-dizin|none
Öntanımlı:VirtualScriptAlias none
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_vhost_alias
- -

VirtualScriptAlias yönergesi, CGI betiklerinin - bulunacağı yeri Apache’nin saptamasını sağlamak bakımından VirtualDocumentRoot yönergesinin - yaptığını yapar. /cgi-bin/ ile başlayan istekler için ise - ScriptAlias yönergesinin - yaptığını yapar.

- - -
-
top
-

VirtualScriptAliasIP Yönergesi

- - - - - - - -
Açıklama:Bir sanal konağın CGI dizinini devingen olarak yapılandırır. -
Sözdizimi:VirtualScriptAliasIP hesaplanan-dizin|none
Öntanımlı:VirtualScriptAliasIP none
Bağlam:sunucu geneli, sanal konak
Durum:Eklenti
Modül:mod_vhost_alias
- -

VirtualScriptAliasIP yönergesi, dizinin - saptanmasında sunucu ismi yerine bağlantının sonlandığı sunucunun IP - adresini kullanması dışında VirtualScriptAlias gibidir.

- - -
-
-
-

Mevcut Diller:  en  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html deleted file mode 100644 index d00e7b58..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: module-dict.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: module-dict.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: module-dict.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: module-dict.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.en deleted file mode 100644 index 2985311f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.en +++ /dev/null @@ -1,119 +0,0 @@ - - - -Terms Used to Describe Modules - Apache HTTP Server - - - - - -
<-
-

Terms Used to Describe Modules

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- -

This document describes the terms that are used to describe - each Apache module.

-
- -
top
-
-

Description

- -

A brief description of the purpose of the module.

-
top
-
-

Status

- -

This indicates how tightly bound into the Apache Web server - the module is; in other words, you may need to recompile the - server in order to gain access to the module and its - functionality. Possible values for this attribute are:

- -
-
MPM
- -
A module with status "MPM" is a Multi-Processing Module. Unlike the - other types of modules, Apache must have one and only one MPM - in use at any time. This type of module is responsible for - basic request handling and dispatching.
- -
Base
- -
A module labeled as having "Base" status is compiled and - loaded into the server by default, and is therefore normally - available unless you have taken steps to remove the module - from your configuration.
- -
Extension
- -
A module with "Extension" status is not normally compiled - and loaded into the server. To enable the module and its - functionality, you may need to change the server build - configuration files and re-compile Apache.
- -
Experimental
- -
"Experimental" status indicates that the module is - available as part of the Apache kit, but you are on your own - if you try to use it. The module is being documented for - completeness, and is not necessarily supported.
- -
External
- -
Modules which are not included with the base Apache - distribution ("third-party modules") may use the "External" - status. We are not responsible for, nor do we support such - modules.
-
-
top
-
-

Source File

- -

This quite simply lists the name of the source file which - contains the code for the module. This is also the name used by - the <IfModule> - directive.

-
top
-
-

Module Identifier

- -

This is a string which identifies the module for use in the - LoadModule directive when - dynamically loading modules. In particular, it is the name of - the external variable of type module in the source file.

-
top
-
-

Compatibility

- -

If the module was not part of the original Apache version 2 - distribution, the version in which it was introduced should be - listed here. In addition, if the module is limited to - particular platforms, the details will be listed here.

-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.ja.utf8 deleted file mode 100644 index 8c8df156..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.ja.utf8 +++ /dev/null @@ -1,121 +0,0 @@ - - - -Apache モジュールの解説で使用する用語 - Apache HTTP サーバ - - - - - -
<-
-

Apache モジュールの解説で使用する用語

-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- -

この文書は Apache の各 モジュール を説明するために - 使われている用語を説明します。

-
- -
top
-
-

説明

- -

モジュールの目的の短い説明。

-
top
-
-

ステータス

- -

これは、そのモジュールが Apache - ウェブサーバにどれくらい密接に組み込まれているかを示します。 - 言い換えれば、モジュールを組み込み、その機能を利用するために、 - サーバを再コンパイルする必要があるかもしれないということを示します。 - この属性が取り得る値は以下のものです:

-
-
MPM
- -
ステータスが "MPM" のモジュールはマルチプロセッシングモジュールです。 - 他の種類のモジュールとは違って、Apache は常に MPM を一つだけ - 使用し続けます。この種類のモジュールは基本的なリクエストの扱いと - ディスパッチを行ないます。
- -
Base
- -
ステータスが "Base" - のモジュールは、デフォルトでコンパイルされてわざわざ設定から - モジュールを削除していない限り、通常は利用可能です。 -
- -
Extension
- -
ステータスが "Extension" のモジュールは、 - デフォルトではコンパイルされず、サーバにも読み込まれません。 - そのモジュールとその機能を有効にするには、 - サーバをビルドするための設定を変更して、Apache - を再コンパイルする必要があります。
-
Experimental
- -
ステータスが "Experimental" のモジュールは、 - Apache 配布物に同梱されていますが、 - 使用する場合は自己責任で行なう必要があります。 - そのモジュールは、ドキュメントも完成に向けて作成中ですし、 - サポートされるているとは限りません。
-
External
- -
ステータスが "External" のモジュールは、基本 Apache - 配布に同梱されません ("サードパーティーモジュール")。 - そのため、我々に責任はありませんし、 - そのモジュールのサポートもしていません。
-
-
top
-
-

ソースファイル

- -

これは単純に、 - そのモジュールに必要なコードを含むソースファイルの名前を列挙したものです。 - これは、<IfModule> - ディレクティブで使用される名前でもあります。 -

-
top
-
-

モジュール識別子

- -

この文字列は、モジュールの動的読み込みを行なうときに使用する LoadModule - ディレクティブにおいて使用されるモジュールの識別子です。 - 詳しく書くと、ソースファイル内の module タイプの外部変数の名前です。 -

-
top
-
-

互換性

- -

あるモジュールが Apache バージョン 2 - の配布に含まれていなかった場合、 - そのモジュールが導入されたバージョンがここに書かれています。 - また、モジュールが特定のプラットフォームにのみ存在するときも - 詳細はここに書かれています。

-
-
-

Available Languages:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.ko.euc-kr deleted file mode 100644 index 5d58cfcb..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.ko.euc-kr +++ /dev/null @@ -1,111 +0,0 @@ - - - - ϱ - Apache HTTP Server - - - - - -
<-
-

ϱ

-
-

:  en  | - ja  | - ko  | - tr 

-
- -

ġ ϱ -  Ѵ.

-
-
  • -
  • -
  • ҽ
  • -
  • -
  • -
-
top
-
-

- -

.

-
top
-
-

- -

ġ 󸶳 ִ Ÿ. - , Ư ϱؼ ٽ - ؾ 찡 ִ. Ӽ :

- -
-
MPM
- -
° "MPM" ó - ̴. ٸ ޸ ġ - MPM Ѵ. ̷ ⺻ û ó - й踦 Ѵ.
- -
Base
- -
° "Base" ⺻ ϵǹǷ, - ʴ ִ.
- -
Extension
- -
° "Extension" ϵ - ʴ´. Ϸ - ϰ ġ ٽ ؾ Ѵ.
- -
Experimental
- -
"Experimental" ´ ġ Ե, - Ϸ ؾ Ѵ. ⿡ , - Ѵٴ ƴϴ.
- -
External
- -
"External" ´ ⺻ ġ Ե - ("ڰ ")̴. 츮 ̷ ⿡ å - ʴ´.
-
-
top
-
-

ҽ

- -

ϰ ؼ ҽڵ尡 ִ ҽϸ̴. - <IfModule> - þ ϴ ̸̱⵵ ϴ.

-
top
-
-

- -

Īϴ ڿ, о̴ - LoadModule þ - Ѵ. Ȯ ϸ ҽϿ module ܺκ - ̸̴.

-
top
-
-

- -

ġ 2 Ե ʾҴٸ, - ó Ұ ˷ش. , Ư - ÷̶ Ѵ.

-
-
-

:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.tr.utf8 deleted file mode 100644 index 03f7936f..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/module-dict.html.tr.utf8 +++ /dev/null @@ -1,91 +0,0 @@ - - - -Modülleri Tanımlamakta Kullanılan Terimler - Apache HTTP Sunucusu - - - - - -
<-
-

Modülleri Tanımlamakta Kullanılan Terimler

-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- -

Bu belgede Apache modüllerini tanımlarken kullanılan terimler açıklanmıştır.

-
- -
top
-
-

Açıklama

- -

Modülün kullanım amacının kısa bir açıklaması.

-
top
-
-

Durum

- -

Modülün Apache HTTP sunucusuna ne kadar sıkı bağlı olduğunu belirtir. Başka bir deyişle, modüle ve işlevselliğine erişim kazanmak için sunucuyu yeniden derlemek gerekip gerekmediği ile ilgili durumu belirtir. Bu özniteliğin olası değerleri şunlardır:

- -
-
MPM
- -
“MPM” durumlu bir modül bir Çok Süreçlilik Modülüdür. Diğer modül türlerinin aksine, sunucunun kullandığı MPM modülü sayısı birden fazla olamaz. Bu modül türü temelde sunucuya gelen isteklerin ele alınmasından ve öldürülmesinden sorumludur.
- -
Temel
- -
“Temel” durumuyla etiketlenmiş bir modül öntanımlı olarak olarak derlenir ve sunucuya öntanımlı olarak yüklenir. Bu bakımdan derleme öncesi paket yapılandırması sırasında modülün derlenmemesi özellikle istenmedikçe bu modül derlenecek ve sunucuya yüklenecektir.
- -
Eklenti
- -
“Eklenti” durumundaki bir modül normal olarak derlenmez ve sunucuya yüklenmez. Modülü ve işlevselliğini etkin kılmak için sunucunun derleme öncesi paket yapılandırması sırasında modülün derleneceğini açıkça belirttikten sonra gerekirse yeniden derlemeniz gerekir.
- -
Deneysel
- -
“Deneysel” durumu modülün Apache sunucusunun bir parçası olarak kabul edildiğini ancak modülü denemenin tamamen sizin insiyatifinize bırakıldığı anlamına gelir. Böyle bir modül her şeyiyle belgelenmiştir fakat gerektiği gibi desteklenmemiştir.
- -
Harici
- -
“Harici” durumu temel Apache dağıtımında bulunmayan (“üçüncü parti”) modüller için kullanılır. Böyle modüller için sorumluluk kabul etmediğimiz gibi bunları desteklemiyoruz.
-
-
top
-
-

Kaynak Dosyası

- -

Karşısına modül kodunu içeren kaynak dosyasının ismi yazılır. Bu isim ayrıca <IfModule> yönergesi tarafından da kullanılır.

-
top
-
-

Modül Betimleyici

- -

Modüller devingen olarak yüklenirken LoadModule yönergesinde kullanmak için modülü betimleyen dizgedir. Aslında, kaynak dosyasında module türündeki harici değişkenin ismidir.

-
top
-
-

Uyumluluk

- -

Eğer modül Apache’nin 2. sürüm dağıtımının özgün parçası değilse söz konusu sürüm burada belirtilir. Ayrıca, modülün kullanımı belli platformlarla sınırlıysa bunun ayrıntıları da burada belirtilir.

-
-
-

Mevcut Diller:  en  | - ja  | - ko  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html deleted file mode 100644 index af899fa5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html +++ /dev/null @@ -1,21 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mpm_common.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: mpm_common.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mpm_common.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: mpm_common.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: mpm_common.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.de deleted file mode 100644 index 664f14c0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.de +++ /dev/null @@ -1,978 +0,0 @@ - - - -mpm_common - Apache HTTP Server - - - - - - -
<-
- -
-

Allgemeine Direktiven der Apache-MPMs

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - tr 

-
-
Diese bersetzung ist mglicherweise - nicht mehr aktuell. Bitte prfen Sie die englische Version auf - die neuesten nderungen.
- -
Beschreibung:Eine Sammlung von Direktiven, die in mehr als einem - Multi-Processing-Modul (MPM) implementiert sind.
Status:MPM
-
- - -
top
-

AcceptMutex-Direktive

- - - - - - - -
Beschreibung:Vom Apache verwendete Methode zur Serialisierung mehrerer - Kindprozesse, die Anfragen an Netzwerk-Sockets entgegennehmen.
Syntax:AcceptMutex Default|Methode
Voreinstellung:AcceptMutex Default
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, perchild, prefork, threadpool, worker
-

Die Direktive AcceptMutex bestimmt die - Methode, die der Apache zur Serialisierung mehrerer Kindprozesse - verwendet, welche Anfragen an Netzwerk-Sockets entgegennehmen. Vor - Apache 2.0 war diese Methode nur zur Kompilierungszeit einstellbar. - Die optimale Methode ist sehr stark von der Architektur und - Plattform abhngig. Lesen Sie bitte Perfomance-Hinweise fr - weitere Details.

- -

Wenn die Direktive auf Default eingestellt ist, dann - wird die zur Kompilierungszeit gewhlte Voreinstellung verwendet. - Weitere mgliche Methoden sind unten angegeben. Beachten Sie, dass - nicht alle Methoden auf allen Plattformen verfgbar sind. Wird - eine Methode angegeben, die nicht verfgbar ist, dann wird - eine Nachricht in das Fehlerprotokoll geschrieben, welche die - verfgbaren Methoden auflistet.

- -
-
flock
-
verwendet die Systemfunktion flock(2), um die - durch die LockFile-Direktive definierte Datei zu sperren.
- -
fcntl
-
verwendet die Systemfunktion fcntl(2), um die - durch die LockFile-Direktive definierte Datei zu sperren.
- -
posixsem
-
verwendet POSIX-kompatible Semaphore, um den Mutex zu - implementieren.
- -
pthread
-
verwendet gem der POSIX-Thread-Spezifikation - implementierte POSIX-Mutexe.
- -
sysvsem
-
verwendet Semaphoren des SysV-Typs, um den Mutex zu - implementieren.
-
- -

Um die bei der Kompilierung gewhlte Voreinstellung fr - Ihr System herauszufinden, knnen Sie Ihr LogLevel auf debug setzen. Dann wird der - voreingestellte AcceptMutex ins ErrorLog geschrieben.

- -
-
top
-

BS2000Account-Direktive

- - - - - - - -
Beschreibung:Bestimmt den nicht-privilegierten Account auf -BS2000-Maschinen
Syntax:BS2000Account Account
Kontext:Serverkonfiguration
Status:MPM
Modul:perchild, prefork
Kompatibilitt:Nur fr BS2000-Maschinen verfgbar
-

Die Direktive BS2000Account ist nur - fr BS2000-Hosts verfgbar. Sie muss dazu verwendet werden, - den Account fr den nicht-privilegierten Apache-Server-Benutzer - (der durch die Direktive User - eingestellt wird) zu bestimmen. Dies wird vom BS2000-POSIX-Subsystem - bentigt (um die zugrundeliegende BS2000-Anwendungsumgebung - mittels eines Sub-LOGONs zu wechseln), um zu verhindern, dass - CGI-Skripte auf Ressourcen des privilegierten Accounts zugreifen, der - den Server gestartet hat, blicherweise SYSROOT.

- -

Anmerkung

-

Es kann nur eine BS2000Account-Direktive verwendet - werden.

-
- -

Siehe auch

- -
-
top
-

CoreDumpDirectory-Direktive

- - - - - - - -
Beschreibung:Verzeichnis, in das der Apache zu wechseln versucht, bevor er - einen Hauptspeicherauszug erstellt
Syntax:CoreDumpDirectory Verzeichnis
Voreinstellung:Fr die Voreinstellung siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Dies beeinflusst das Verzeichnis, in welches der Apache zu wechseln - versucht, bevor er einen Hauptspeicherauszug (Anm.d..: einen - so genannten Core-Dump) erstellt. Die Voreinstellung ist das - ServerRoot-Verzeichnis. Da dieses - jedoch nicht fr den Benutzer beschreibbar sein soll, unter dem - der Server luft, werden normalerweise keine - Hauptspeicherauszge geschrieben. Wenn Sie zum Debuggen - einen Hauptspeicherauszug haben mchten, knnen Sie - ihn mit dieser Direktive an einem anderen Ort ablegen lassen.

- -

Hauptspeicherauszge unter Linux

-

Wenn Apache als root startet und zu einem anderen Benutzer - wechselt, deaktiviert der Linux-Kernel Hauptspeicherauszge - auch dann, wenn der Prozess in dem Verzeichnis schreiben darf. Ab Linux - 2.4 reaktiviert Apache (ab 2.0.46) Hauptspeicherauszge wieder, - jedoch nur dann, wenn Sie explizit - CoreDumpDirectory konfigurieren.

-
- -
-
top
-

EnableExceptionHook-Direktive

- - - - - - - - -
Beschreibung:Aktiviert einen Hook, der nach einem Absturz noch -Ausnahmefehler behandeln lassen kann
Syntax:EnableExceptionHook On|Off
Voreinstellung:EnableExceptionHook Off
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, perchild, prefork, threadpool, worker
Kompatibilitt:Verfgbar seit Version 2.0.49
-

Diese Direktive ist aus Sicherheitsgrnden nur verfgbar, - wenn der Server mit der Option --enable-exception-hook - konfiguriert wurde. Sie aktiviert einen Hook, der es externen Modulen - erlaubt, sich dort einzuhngen und nach dem Absturz eines - Kindprozesses noch Aktionen durchzufhren.

- -

Es existieren bereits zwei Module, mod_whatkilledus und - mod_backtrace, welche diesen Hook verwenden. Weitere - Informationen hierzu finden Sie auf Jeff Trawicks EnableExceptionHook-Seite.

- -
-
top
-

Group-Direktive

- - - - - - - - -
Beschreibung:Benutzergruppe, unter welcher der Server Anfragen - beantwortet
Syntax:Group Unix-Gruppe
Voreinstellung:Group #-1
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpmt_os2, perchild, prefork, threadpool, worker
Kompatibilitt:Seit Apache 2.0 nur in der globalen Server-Konfiguration - gltig
-

Die Direktive Group bestimmt die - Benutzergruppe, unter welcher der Server Anfragen beantwortet. - Um diese Direktive zu verwenden, muss der Server als root gestartet - werden. Wenn Sie den Server unter einem nicht-root-Benutzer starten, - wird er nicht zur angegebenen Gruppe wechseln knnen und statt - dessen weiter mit der Gruppe des ursprnglichen Benutzers - laufen. Unix-Gruppe kann sein:

- -
-
Ein Gruppenname
-
Verweist auf die durch den Namen angegebene Gruppe.
- -
# gefolgt von einer Gruppennummer.
-
Verweist auf die durch ihre Nummer angegebene Gruppe.
-
- -

Beispiel

- Group www-group -

- -

Es wird empfohlen, dass Sie eine neue Gruppe speziell zum Betrieb - des Servers erstellen. Einige Administratoren verwenden den Benutzer - nobody. Dies ist jedoch nicht immer mglich - oder gewnscht.

- -

Sicherheit

-

Setzen Sie Group (oder User) nicht auf root, - solange Sie nicht ganz genau wissen, was Sie tun und welche Gefahren - Sie eingehen.

-
- -

Wichtiger Hinweis: Die Verwendung der Direktive innerhalb von - <VirtualHost> - wird nicht lnger untersttzt. Benutzen Sie SuexecUserGroup um Ihren Server - fr suexec einzurichten.

- -

Anmerkung

-

Obwohl die Direktive Group in den MPMs - beos und mpmt_os2 existiert, ist - sie dort tatschlich eine Leeranweisung und exisitert nur - aus Kompatibilittsgrnden.

-
- -
-
top
-

Listen-Direktive

- - - - - - - -
Beschreibung:IP-Adressen und Ports, an denen der Server lauscht
Syntax:Listen [IP-Addresse:]Port
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
Kompatibilitt:Seit Apache 2.0 vorgeschrieben
-

Die Direktive Listen weist den Apache an, - nur an den angegebenen IP-Adressen oder Ports zu lauschen. - Standardmig antwortet er auf alle Anfragen an allen - IP-Interfaces. Listen ist nun eine notwendige - Anweisung. Wenn sie nicht in der Konfigurationsdatei enthalten ist, - wird der Server-Start fehlschlagen. Dies ist eine nderung - gegenber frheren Versionen des Apache.

- -

Die Direktive Listen weist den Server an, - ankommende Anfragen am angegebenen Port oder der - Kombination aus Adresse und Port entgegenzunehmen. Wenn nur eine Portnummer - angegeben ist, dann lauscht der Server am angegebenen Port an allen - Interfaces. Wenn sowohl eine IP-Adresse als auch ein Port angegeben - sind, dann lauscht der Server am angegeben Port und Interface.

- -

Es knnen mehrere Listen-Anweisungen - verwendet werden, um eine Reihe von Adressen und Port anzugeben, an - denen gelauscht werden soll. Der Server antwortet auf Anfragen von - jedem der aufgefhrten Adressen und Ports.

- -

Um beispielsweise den Server Verbindungen an den beiden Ports 80 und - 8000 annehmen zu lassen, verwenden Sie:

- -

- Listen 80
- Listen 8000 -

- -

Um den Server Verbindungen an zwei angegebenen Interfaces und Ports - annehmen zu lassen, verwenden Sie:

- -

- Listen 192.170.2.1:80
- Listen 192.170.2.5:8000 -

- -

IPv6-Adressen mssen wie in dem folgenden Beispiel in eckige - Klammern eingeschlossen werden:

- -

- Listen [2001:db8::a00:20ff:fea7:ccea]:80 -

- -

Fehlermglichkeit

- Mehrere Listen-Direktiven fr gleiche - IP-Adresse und Port fhren zur Fehlermeldung - Address already in use (Anm.d..: Adresse schon in - Benutzung). -
- -

Siehe auch

- -
-
top
-

ListenBackLog-Direktive

- - - - - - - -
Beschreibung:Maximale Lnge der Warteschlange schwebender - Verbindungen
Syntax:ListenBacklog backlog
Voreinstellung:ListenBacklog 511
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Die maximale Lnge der Warteschlange schwebender Verbindungen. - blicherweise ist keine Feineinstellung notwendig oder sinnvoll, - auf einigen System kann es jedoch gewnscht sein, diesen Wert bei - TCP-SYN-Angriffen zu erhhen. Beachten Sie auch die Beschreibung des - backlog-Parameters der Systemfunktion listen(2).

- -

Der Wert wird vom Betriebssystem oft auf eine niedrigere - Einstellung begrenzt. Dies variiert von Betriebssystem zu Betriebssystem. - Beachten Sie auch, dass viele Betriebssyteme nicht genau beachten, - was fr backlog angegeben ist, jedoch einen Wert basierend auf der - Angabe (normalerweiseweise jedoch grer als diese) verwenden.

- -
-
top
-

LockFile-Direktive

- - - - - - - -
Beschreibung:Ablageort der Lock-Datei fr die Serialisierung von -entgegengenommenen Anfragen
Syntax:LockFile Dateiname
Voreinstellung:LockFile logs/accept.lock
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, perchild, prefork, threadpool, worker
-

Die Direktive LockFile legt den Pfad zur - Lock-Datei fest, die verwendet wird, wenn der Apache mit einer der - AcceptMutex-Einstellungen - fcntl oder flock verwendet wird. Die Anweisung - sollte normalerweise bei der Voreinstellung belassen werden. - Der Hauptgrund, sie zu ndern, ist, wenn das - logs-Verzeichnis auf einem per NFS-eingebundenen Laufwerk - liegt, da die Lock-Datei auf einer lokalen Platte abgelegt sein - muss. Die PID (Anm.d..: Prozess-ID) des - Hauptserverprozesses wird automatisch an den Dateinamen angehngt.

- -

Sicherheit

-

Es ist am besten, die Ablage in einem allgemein (Anm.d..: fr - jedermann) beschreibbaren - Verzeichnis wie /var/tmp zu vermeiden, da - ein Denial-of-Servide-Angriff gestartet werden knnte und der - Server am Start gehindert werden knnte, indem eine Lock-Datei - mit dem gleichen Namen erstellt wird, wie der Server sie zu erstellen - versuchen wrde.

-
- -

Siehe auch

- -
-
top
-

MaxClients-Direktive

- - - - - - - -
Beschreibung:Maximale Anzahl der Kindprozesse, die zur Bedienung von Anfragen - gestartet wird
Syntax:MaxClients Anzahl
Voreinstellung:Fr Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, prefork, threadpool, worker
-

Die Direktive MaxClients setzt die Grenze - fr die Anzahl gleichzeitig bedienter Anfragen. Jeder - Verbindungsversuch oberhalb der MaxClients-Begrenzung wird blicherweise in eine - Warteschlange gestellt, bis zu einer Anzahl basierend auf der - ListenBacklog-Anweisung. - Sobald ein Kindprozess am Ende einer anderen Anfrage freigegeben wird, - wird die Verbindung bedient.

- -

Fr Server ohne Thread-Untersttzung (z.B. - prefork) wird MaxClients als - maximale Anzahl der Kindprozesse verstanden, die zur Bedienung von - Anfragen gestartet werden. Die Voreinstellung ist 256. Um - diesen Wert zu erhhen, muss auch ServerLimit angehoben werden.

- -

Bei Servern mit Thread-Untersttzung und bei Hybrid-Servern - (z.B. beos oder worker) - begrenzt MaxClients die Gesamtzahl der Threads, - die fr die Bedienung von Anfragen verfgbar sind. - Die Voreinstellung fr beos ist 50. - Bei Hybrid-MPMs ist die Voreinstellung 16 (ServerLimit) multipliziert mit - dem Wert 25 (ThreadsPerChild). Um MaxClients - auf einen Wert zu erhhen, der mehr als 16 Prozesse erfordert, - mssen Sie daher auch ServerLimit anheben.

- -
-
top
-

MaxMemFree-Direktive

- - - - - - - -
Beschreibung:Maximale Menge des Arbeitsspeichers, den die - Haupt-Zuteilungsroutine verwalten darf, ohne free() - aufzurufen
Syntax:MaxMemFree KBytes
Voreinstellung:MaxMemFree 0
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, prefork, threadpool, worker, mpm_winnt
-

Die Direktive MaxMemFree gibt die maximale - Menge freier Kilobytes an, welche die Haupt-Zuteilungsroutine verwalten - darf, ohne free() aufzurufen. Wenn keine Angabe gemacht wird, - oder Null angegeben ist, wird dieser Wert nicht eingeschrnkt.

- -
-
top
-

MaxRequestsPerChild-Direktive

- - - - - - - -
Beschreibung:Obergrenze fr die Anzahl von Anfragen, die ein einzelner - Kindprozess whrend seines Lebens bearbeitet
Syntax:MaxRequestsPerChild number
Voreinstellung:MaxRequestsPerChild 10000
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Die Direktive MaxRequestsPerChild legt die - Grenze fr die Anzahl von Anfragen fest, die ein einzelner - Kinprozess whrend seines Lebens bearbeitet. Nach - MaxRequestsPerChild Anfragen stirbt der - Kindprozess. Wenn MaxRequestsPerChild - 0 ist, endet der Prozess niemals.

- -

Abweichende Voreinstellungen

-

Die Voreinstellung fr mpm_netware und - mpm_winnt ist 0.

-
- -

Die Begrenzung von MaxRequestsPerChild auf einen - Wert ungleich Null hat zwei vorteilhafte Auswirkungen:

- -
    -
  • sie begrenzt die Menge an Arbeitsspeicher, die ein Prozess - durch (versehentliche) Speicherlecks verbrauchen kann.
  • - -
  • das Festlegen einer endlichen Lebensdauer von Prozessen hilft, die - Anzahl von Prozessen zu reduzieren, wenn die Serverlast - zurckgeht.
  • -
- -

Anmerkung

-

Bei KeepAlive-Anfragen - wird nur die erste Anfrage fr diese begrenzung gezhlt. - Eigentlich wird nur die Begrenzung fr die Anzahl der - Verbindungen pro Kindprozess gendert.

-
- -
-
top
-

MaxSpareThreads-Direktive

- - - - - - - -
Beschreibung:Maximale Anzahl unbeschftigter Threads
Syntax:MaxSpareThreads Anzahl
Voreinstellung:Fr Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

Maximale Anzahl unbeschftigter Threads. Die verschiedenen MPMs - behandeln diese Anweisung unterschiedlich.

- -

Die Voreinstellung fr perchild ist - MaxSpareThreads 10. Das MPM berwacht die Anzahl der - unbeschftigten Threads auf der Basis einzelner Kindprozesse. Wenn - zu viele unbeschftigte Threads in einem Kindprozess existieren, - beendet der Server Threads innerhalb dieses Kindprozesses.

- -

Die Voreinstellung fr worker, - leader und threadpool ist - MaxSpareThreads 250. Diese MPMs behandeln Threads - auf einer serverweiten Basis. Wenn zu viele unbeschftigte Threads - im Server existieren, dann werden solange Kindprozesse beendet, bis - die Anzahl der unbeschftigten Threads kleiner als der - angegebene Wert ist.

- -

Die Voreinstellung fr mpm_netware ist - MaxSpareThreads 100. Da dieses MPM nur einen einzigen - Prozess ausfhrt, ist die Zhlung berschssiger - Threads ebenfalls serverweit.

- -

beos and mpmt_os2 arbeiten - hnlich wie mpm_netware. Die Voreinstellung - fr beos ist MaxSpareThreads 50. - Die Voreinstellung fr mpmt_os2 ist - 10.

- -

Restriktionen

-

Der Wertebereich von MaxSpareThreads - ist eingeschrnkt. Apache korrigiert den angegebenen Wert - automatisch gem den folgenden Regeln:

- -
- -

Siehe auch

- -
-
top
-

MinSpareThreads-Direktive

- - - - - - - -
Beschreibung:Minimale Anzahl unbeschftigter Threads, die zur - Bedienung von Anfragespitzen zur Verfgung stehen
Syntax:MinSpareThreads Anzahl
Voreinstellung:Fr Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

Minimale Anzahl unbeschftigter Threads, um Anfragespitzen - zu bedienen. Die verschiedenen MPMs behandeln die Anweisung - unterschiedlich.

- -

perchild verwendet die Voreinstellung - MinSpareThreads 5 und berwacht die Anzahl der - unbeschftigten Threads auf der Basis einzelner Kindprozesse. Wenn - in einem Kindprozess nicht gengend unbeschftigte - Threads vorhanden sind, erstellt der Server neue Threads innerhalb - dieses Kindprozesses. Wenn Sie also NumServers auf 10 und MinSpareThreads auf einen Wert von 5 setzen, - haben Sie mindestens 50 unbeschftigte Threads auf Ihrem - System.

- -

worker, leader und - threadpool verwenden eine Voreinstellung von - MinSpareThreads 75 und behandeln unbeschftigte - Threads auf serverweiter Basis. Wenn nicht gengend - unbeschftigte Threads im Server vorhanden sind, dann - werden solange Kindprozesse erzeugt, bis die Anzahl unbeschftigter - Threads grer als der angegebene Wert ist.

- -

mpm_netware verwendet die Voreinstellung - MinSpareThreads 10 und verfolgt dies serverweit, da - es ein Einzelprozess-MPM ist.

- -

beos und mpmt_os2 arbeiten - hnlich wie mpm_netware. Die Voreinstellung - fr beos ist MinSpareThreads 1. - Die Voreinstellung fr mpmt_os2 ist - 5.

- - -

Siehe auch

- -
-
top
-

PidFile-Direktive

- - - - - - - -
Beschreibung:Datei, in welcher der Server die Prozess-ID des Daemons -ablegt
Syntax:PidFile Dateiname
Voreinstellung:PidFile logs/httpd.pid
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Die Direktive PidFile bestimmt die Datei, - in welcher der Server die Prozess-ID des Daemons ablegt. Wenn der - Dateiname nicht absolut angegeben wird, wird er relativ zu - ServerRoot interpretiert.

- -

Beispiel

- PidFile /var/run/apache.pid -

- -

Es ist oft hilfreich, dem Server ein Signal senden zu knnen, - damit er seine ErrorLogs und - TransferLogs - schliet und dann neu ffnet und seine - Konfigurationsdateien neu einliest. Dies kann durch Senden eines - SIGHUP-Signals (kill -1) an die Prozess-ID geschehen, die im - PidFile eingetragen ist.

- -

Die PidFile-Datei unterliegt den - gleichen Warnungen ber die Ablage von Protokolldateien - und Sicherheit.

- -

Anmerkung

-

Ab Apache 2 wird empfohlen, nur das Skript apachectl zum (Neu-)Starten - und Stoppen des Servers zu verwenden.

-
- -
-
top
-

ReceiveBufferSize-Direktive

- - - - - - - -
Beschreibung:Gre des TCP-Empfangspuffers
Syntax:ReceiveBufferSize Bytes
Voreinstellung:ReceiveBufferSize 0
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Der Server setzt die Gre des TCP-Empfangspuffers auf die - angegebene Anzahl Bytes.

- -

Wird der Wert auf 0 gesetzt, dann verwendet der Server - die Voreinstellung des Betriebssystems.

- -
-
top
-

ScoreBoardFile-Direktive

- - - - - - - -
Beschreibung:Ablageort der Datei, die zur Speicherung von Daten zur - Koordinierung der Kindprozesse verwendet wird
Syntax:ScoreBoardFile Dateipfad
Voreinstellung:ScoreBoardFile logs/apache_status
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Apache verwendet ein Scoreboard zur Kommunikation zwischen - seinen Eltern- und Kindprozessen. Einige Architekturen erfordern - eine Datei zur Untersttzung der Kommunikation. Wenn die Datei - undefiniert bleibt, versucht der Apache zuerst, das Scoreboard im - Arbeitsspeicher zu erstellen (Verwendung von anonymem Shared-Memory), - und versucht bei einem Fehlschlag anschlieend die Datei auf - der Festplatte zu erstellen (Verwendung von Datei-basiertem - Shared-Memory). Die Angabe dieser Direktive veranlat den - Apache stets, die Datei auf der Festplatte zu erstellen.

- -

Beispiel

- ScoreBoardFile /var/run/apache_status -

- -

Datei-basiertes Shared-Memory ist fr Applikationen von - Drittanbietern hilfreich, die direkten Zugriff auf das Scoreboard - bentigen.

- -

Wenn Sie eine ScoreBoardFile-Anweisung - verwenden, erreichen Sie eventuell eine hhere Geschwindigkeit, wenn - Sie die Datei auf einer RAM-Disk ablegen. Achten Sie darauf, die - gleichen Warnungen wie ber die Ablage von Protokolldateien und - Sicherheit zu beherzigen.

- -

Siehe auch

- -
-
top
-

SendBufferSize-Direktive

- - - - - - - -
Beschreibung:Gre des TCP-Sendepuffers
Syntax:SendBufferSize Bytes
Voreinstellung:SendBufferSize 0
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Der Server setzt die Gre des TCP-Sendepuffers auf die - angegebene Anzahl Bytes. Dies ist sehr hilfreich, um Voreinstellungen - alter Standardbetriebssysteme fr Hochgeschwindigkeitsverbindungen - mit hoher Latenzzeit anzuheben (d.h. 100ms oder so, wie bei - Interkontinentalverbindungen).

- -

Wird der Wert auf 0 gesetzt, dann verwendet der Server - die Voreinstellung des Betriebssystems.

- -
-
top
-

ServerLimit-Direktive

- - - - - - - -
Beschreibung:Obergrenze fr die konfigurierbare Anzahl von - Prozessen
Syntax:ServerLimit Anzahl
Voreinstellung:Fr Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, perchild, prefork, threadpool, worker
-

Bei dem MPM prefork bestimmt die Direktive - den whrend der Lebensdauer des Apache-Prozesses maximal - einstellbaren Wert fr MaxClients. Beim MPM - worker bestimmt die Direktive in Verbindung mit - ThreadLimit den Maximalwert - fr MaxClients - fr die Lebensdauer des Apache-Prozesses. Jeder Versuch, diese - Anweisung whrend eines Neustarts zu ndern, wird ignoriert. - MaxClients kann jedoch - whrend eines Neustarts gendert werden.

- -

Lassen Sie besondere Vorsicht bei der Verwendung dieser Direktive - walten. Wenn ServerLimit auf einen Wert deutlich - hher als notwendig gesetzt wird, wird zustzliches, - unbenutztes Shared-Memory belegt. Wenn sowohl - ServerLimit als auch MaxClients auf Werte gesetzt werden, die - grer sind, als das System sie handhaben kann, dann kann - der Apache mglicherweise nicht starten, oder das System kann - instabil werden.

- -

Verwenden Sie die Direktive bei dem MPM prefork - nur, wenn Sie MaxClients - auf mehr als 256 (Voreinstellung) setzen mssen. Setzen Sie den - Wert nicht hher als den Wert, den Sie fr MaxClients angeben mchten.

- -

Verwenden Sie die Direktive bei worker, - leader und threadpool nur, wenn Ihre - MaxClients- und - ThreadsPerChild-Einstellungen - mehr als 16 Serverprozesse (Voreinstellung) erfordern. Setzen Sie den - Wert dieser Direktive nicht hher, als die Anzahl der Serverprozesse, - die dafr erforderlich ist, was Sie bei MaxClients und - ThreadsPerChild angeben - mchten.

- -

Verwenden Sie die Direktive beim MPM perchild nur, - wenn Sie NumServers auf einen - Wert grer als 8 (Voreinstellung) setzen mssen.

- -

Anmerkung

-

Eine feste Begrenzung von ServerLimit 20000 ist in den - Server einkompiliert. Dies soll unangenehme Effekte durch Tippfehler - verhindern.

-
- -

Siehe auch

- -
-
top
-

StartServers-Direktive

- - - - - - - -
Beschreibung:Anzahl der Kindprozesse des Servers, die beim Start erstellt - werden
Syntax:StartServers Anzahl
Voreinstellung:Fr Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, mpmt_os2, prefork, threadpool, worker
-

Die Direktive StartServers bestimmt - die Anzahl der Kindprozesse des Servers, die beim Start erstellt - werden. Da die Anzahl der Prozesse abhngig von der Last - dynamisch kontrolliert wird, besteht normalerweise wenig - Grund fr eine nderung dieses Parameters.

- -

Die Voreinstellung unterscheidet sich von MPM zu MPM. Bei - leader, threadpool und - worker ist die Voreinstellung - StartServers 3. Die Voreinstellung bei - prefork ist 5 und bei - mpmt_os2 2.

- -
-
top
-

StartThreads-Direktive

- - - - - - - -
Beschreibung:Anzahl der Threads, die beim Start erstellt werden
Syntax:StartThreads Anzahl
Voreinstellung:Fr Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:beos, mpm_netware, perchild
-

Anzahl der Threads, die beim Start erstellt werden. Da die Anzahl - der Threads abhngig von der Last dynamisch kontrolliert wird, - besteht normalerweise wenig Grund fr eine nderung - dieses Parameters.

- -

Die Voreinstellung fr perchild ist - StartThreads 5. Die Direktive setzt whrend des - Starts die Anzahl der Threads pro Prozess.

- -

Die Voreinstellung bei mpm_netware ist - StartThreads 50. Da hier lediglich ein einzelner Prozess - existiert, ist dies die Gesamtzahl der Threads, die beim Start - erstellt wird, um Anfragen zu bedienen.

- -

Die Voreinstellung fr beos ist StartThreads - 10. Die Einstellung reflektiert ebenfalls die Gesamtzahl der Threads, die - beim Start erstellt werden, um Anfragen zu bedienen.

- -
-
top
-

ThreadLimit-Direktive

- - - - - - - - -
Beschreibung:Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads - pro Kindprozess
Syntax:ThreadLimit Anzahl
Voreinstellung:Fr Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, mpm_winnt, perchild, threadpool, worker
Kompatibilitt:Verfgbar fr mpm_winnt ab - Apache 2.0.41
-

Die Direktive bestimmt den whrend der Lebensdauer des - Apache-Prozesses maximal einstellbaren Wert fr - ThreadsPerChild. Jeder - Versuch, diese Direktive whrend eines Neustarts zu ndern, - wird ignoriert. ThreadsPerChild - kann jedoch whrend eines Neustarts modifiziert werden bis zu dem - Wert dieser Anweisung.

- -

Lassen Sie besondere Vorsicht bei der Verwendung dieser Direktive - walten. Wenn ThreadLimit auf einen Wert - deutlich hher als ThreadsPerChild gesetzt wird, wird - zustzliches, ungenutztes Shared-Memory belegt. Wenn sowohl - ThreadLimit als auch ThreadsPerChild auf Werte gesetzt werden, - die grer sind, als das System sie handhaben kann, dann kann - der Apache mglicherweise nicht starten oder das System kann - instabil werden. Setzen Sie den Wert dieser Direktive nicht hher - als Ihre grte erwartete Einstellung fr - ThreadsPerChild - whrend der aktuellen Ausfhrung des Apache.

- -

Die Voreinstellung fr ThreadLimit ist - 1920 wenn sie zusammen mit mpm_winnt - verwendet wird, und 64 bei der Verwendung mit anderen - MPMs.

- -

Anmerkung

-

Eine feste Begrenzung von ThreadLimit 20000 - (oder ThreadLimit 15000 bei mpm_winnt) - ist in den Server einkompiliert. Dies soll unangenehme Effekte durch - Tippfehler verhindern.

-
- -
-
top
-

ThreadsPerChild-Direktive

- - - - - - - -
Beschreibung:Anzahl der Threads, die mit jedem Kindprozess gestartet - werden
Syntax:ThreadsPerChild Anzahl
Voreinstellung:Fr Details siehe Beschreibung
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, mpm_winnt, threadpool, worker
-

Die Direktive legt die Anzahl der Threads fest, die mit jedem - Kindprozess gestartet werden. Der Kindprozess erstellt diese Threads - beim Start und erstellt spter keine weiteren mehr. Wenn Sie ein - MPM wie mpm_winnt verwenden, wo nur ein - Kindprozess existiert, dann sollte diese Angabe hoch genug sein, - die gesamte Last des Servers zu bewltigen. Wenn Sie ein MPM - wie worker verwenden, wo mehrere Kindprozesse - existieren, dann sollte die Gesamtzahl der Thread gro - genug sein, die bliche Last auf dem Server zu bewltigen.

- -

Die Voreinstellung fr ThreadsPerChild ist - 64, wenn mpm_winnt verwendet wird, und - 25 bei der Verwendung der anderen MPMs.

- -
-
top
-

User-Direktive

- - - - - - - - -
Beschreibung:Die Benutzerkennung, unter welcher der Server Anfragen - beantwortet
Syntax:User Unix-User-ID
Voreinstellung:User #-1
Kontext:Serverkonfiguration
Status:MPM
Modul:leader, perchild, prefork, threadpool, worker
Kompatibilitt:Seit Apache 2.0 nur in der globalen Server-Konfiguration -gltig
-

Die Direktive User legt die Benutzerkennung - fest, mit der der Server Anfragen beantwortet. Um diese Anweisung - zu verwenden, muss der Server als root gestartet werden. - Wenn Sie den Server unter einem nicht-root-Benutzer starten, kann - er nicht zu dem minder privilegierten Benutzer wechseln und wird statt - dessen weiter mit der ursprnglichen Benutzerkennung laufen. - Wenn Sie den Server als root starten, dann ist es normal, - dass der Elternprozess als root weiterluft. - Unix-User-ID kann sein:

- -
-
Ein Benutzername
-
Verweist auf den durch Namen angegebenen Benutzer.
- -
# gefolgt von einer Benutzernummer.
-
Verweist auf einen durch eine Nummer angegebenen Benutzer.
-
- -

Der Benutzer sollte keine Rechte besitzen, die dazu fhren, - dass er in der Lage ist, auf Dateien zuzugreifen, die nicht dafr - bestimmt sind, fr die Auenwelt sichtbar zu sein. - Gleichermaen sollte der Benutzer nicht in der Lage sein, - Code auszufhren, der nicht fr HTTP-Anfragen bestimmt ist. - Es wird empfohlen, einen neuen Benutzer und eine neue Gruppe speziell - zur Ausfhrung des Servers zu erstellen. Einige Administratoren - verwenden den Benutzer nobody. Dies ist jedoch nicht - immer wnschenswert, da der Benuter nobody andere - Rechte auf dem System besitzen kann.

- -

Sicherheit

-

Setzen Sie User (oder Group) nicht auf root, - solange Sie nicht genau wissen, was Sie tun, und welches die Gefahren - sind.

-
- -

Beim MPM perchild, das dafr gedacht ist, - virtuelle Hosts unter verschiedenen Benutzerkennungen auszufhren, - bestimmt die Direktive User die - Benutzerkennung fr den Hauptserver und bildet den Rckfallwert - fr <VirtualHost>-Abschnitte ohne eine - AssignUserID-Anweisung.

- -

Wichtiger Hinweis: Die Verwendung dieser Direktive innerhalb von - <VirtualHost> wird - nicht mehr untersttzt. Benutzen Sie SuexecUserGroup, um Ihren Server - fr suexec einzurichten.

- -

Anmerkung

-

Obwohl die Direktive User in den MPMs - beos und mpmt_os2 existiert, ist - sie dort tatschlich eine Leeranweisung und exisitert nur - aus Kompatibilittsgrnden.

-
- -
-
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.en deleted file mode 100644 index 5b3bbc48..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.en +++ /dev/null @@ -1,896 +0,0 @@ - - - -mpm_common - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM Common Directives

-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- -
Description:A collection of directives that are implemented by -more than one multi-processing module (MPM)
Status:MPM
-
- - -
top
-

AcceptMutex Directive

- - - - - - - -
Description:Method that Apache uses to serialize multiple children -accepting requests on network sockets
Syntax:AcceptMutex Default|method
Default:AcceptMutex Default
Context:server config
Status:MPM
Module:leader, perchild, prefork, threadpool, worker
-

The AcceptMutex directives sets the - method that Apache uses to serialize multiple children accepting - requests on network sockets. Prior to Apache 2.0, the method was - selectable only at compile time. The optimal method to use is - highly architecture and platform dependent. For further details, - see the performance tuning - documentation.

- -

If this directive is set to Default, then the - compile-time selected default will be used. Other possible - methods are listed below. Note that not all methods are - available on all platforms. If a method is specified which is - not available, a message will be written to the error log - listing the available methods.

- -
-
flock
-
uses the flock(2) system call to lock the - file defined by the LockFile directive.
- -
fcntl
-
uses the fcntl(2) system call to lock the - file defined by the LockFile directive.
- -
posixsem
-
uses POSIX compatible semaphores to implement the mutex.
- -
pthread
-
uses POSIX mutexes as implemented by the POSIX Threads - (PThreads) specification.
- -
sysvsem
-
uses SySV-style semaphores to implement the mutex.
-
- -

If you want to find out the compile time chosen default - for your system, you may set your LogLevel to debug. Then the default AcceptMutex will be written into the ErrorLog.

- -
-
top
-

BS2000Account Directive

- - - - - - - -
Description:Define the non-privileged account on BS2000 -machines
Syntax:BS2000Account account
Context:server config
Status:MPM
Module:perchild, prefork
Compatibility:Only available for BS2000 machines
-

The BS2000Account directive is available for - BS2000 hosts only. It must be used to define the account number for - the non-privileged apache server user (which was configured using the - User directive). This is - required by the BS2000 POSIX subsystem (to change the underlying BS2000 - task environment by performing a sub-LOGON) to prevent CGI scripts - from accessing resources of the privileged account which started the - server, usually SYSROOT.

- -

Note

-

Only one BS2000Account directive can be used.

-
- -

See also

- -
-
top
-

CoreDumpDirectory Directive

- - - - - - - -
Description:Directory where Apache attempts to -switch before dumping core
Syntax:CoreDumpDirectory directory
Default:See usage for the default setting
Context:server config
Status:MPM
Module:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

This controls the directory to which Apache attempts to - switch before dumping core. The default is in the - ServerRoot directory, however - since this should not be writable by the user the server runs - as, core dumps won't normally get written. If you want a core - dump for debugging, you can use this directive to place it in a - different location.

- -

Core Dumps on Linux

-

If Apache starts as root and switches to another user, the - Linux kernel disables core dumps even if the directory is - writable for the process. Apache (2.0.46 and later) reenables core dumps - on Linux 2.4 and beyond, but only if you explicitly configure a CoreDumpDirectory.

-
- -
-
top
-

EnableExceptionHook Directive

- - - - - - - - -
Description:Enables a hook that runs exception handlers -after a crash
Syntax:EnableExceptionHook On|Off
Default:EnableExceptionHook Off
Context:server config
Status:MPM
Module:leader, perchild, prefork, threadpool, worker
Compatibility:Available in version 2.0.49 and later
-

For safety reasons this directive is only available if the server was - configured with the --enable-exception-hook option. It - enables a hook that allows external modules to plug in and do something - after a child crashed.

- -

There are already two modules, mod_whatkilledus and - mod_backtrace that make use of this hook. Please have a - look at Jeff Trawick's EnableExceptionHook site for more information about these.

- -
-
top
-

Group Directive

- - - - - - - - -
Description:Group under which the server will answer -requests
Syntax:Group unix-group
Default:Group #-1
Context:server config
Status:MPM
Module:beos, leader, mpmt_os2, perchild, prefork, threadpool, worker
Compatibility:Only valid in global server config since Apache -2.0
-

The Group directive sets the group under - which the server will answer requests. In order to use this - directive, the server must be run initially as root. If - you start the server as a non-root user, it will fail to change to the - specified group, and will instead continue to run as the group of the - original user. Unix-group is one of:

- -
-
A group name
-
Refers to the given group by name.
- -
# followed by a group number.
-
Refers to a group by its number.
-
- -

Example

- Group www-group -

- -

It is recommended that you set up a new group specifically for - running the server. Some admins use user nobody, - but this is not always possible or desirable.

- -

Security

-

Don't set Group (or User) to root unless - you know exactly what you are doing, and what the dangers are.

-
- -

Special note: Use of this directive in <VirtualHost> is no longer supported. To - configure your server for suexec use - SuexecUserGroup.

- -

Note

-

Although the Group directive is present - in the beos and mpmt_os2 MPMs, - it is actually a no-op there and only exists for compatibility - reasons.

-
- -
-
top
-

Listen Directive

- - - - - - - -
Description:IP addresses and ports that the server -listens to
Syntax:Listen [IP-address:]portnumber
Context:server config
Status:MPM
Module:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
Compatibility:Required directive since Apache 2.0
-

The Listen directive instructs Apache to - listen to only specific IP addresses or ports; by default it - responds to requests on all IP interfaces. Listen - is now a required directive. If it is not in the config file, the - server will fail to start. This is a change from previous versions - of Apache.

- -

The Listen directive tells the server to - accept incoming requests on the specified port or address-and-port - combination. If only a port number is specified, the server listens to - the given port on all interfaces. If an IP address is given as well - as a port, the server will listen on the given port and - interface.

- -

Multiple Listen directives may be used to - specify a number of addresses and ports to listen to. The server will - respond to requests from any of the listed addresses and ports.

- -

For example, to make the server accept connections on both - port 80 and port 8000, use:

- -

- Listen 80
- Listen 8000 -

- -

To make the server accept connections on two specified - interfaces and port numbers, use

- -

- Listen 192.170.2.1:80
- Listen 192.170.2.5:8000 -

- -

IPv6 addresses must be surrounded in square brackets, as in the - following example:

- -

- Listen [2001:db8::a00:20ff:fea7:ccea]:80 -

- -

Error condition

- Multiple Listen directives for the same ip - address and port will result in an Address already in use - error message. -
- -

See also

- -
-
top
-

ListenBackLog Directive

- - - - - - - -
Description:Maximum length of the queue of pending connections
Syntax:ListenBacklog backlog
Default:ListenBacklog 511
Context:server config
Status:MPM
Module:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

The maximum length of the queue of pending connections. - Generally no tuning is needed or desired, however on some - systems it is desirable to increase this when under a TCP SYN - flood attack. See the backlog parameter to the - listen(2) system call.

- -

This will often be limited to a smaller number by the - operating system. This varies from OS to OS. Also note that - many OSes do not use exactly what is specified as the backlog, - but use a number based on (but normally larger than) what is - set.

- -
-
top
-

LockFile Directive

- - - - - - - -
Description:Location of the accept serialization lock file
Syntax:LockFile filename
Default:LockFile logs/accept.lock
Context:server config
Status:MPM
Module:leader, perchild, prefork, threadpool, worker
-

The LockFile directive sets the path to - the lockfile used when Apache is used with an AcceptMutex value of either - fcntl or flock. This directive should - normally be left at its default value. The main reason for changing - it is if the logs directory is NFS mounted, since - the lockfile must be stored on a local disk. The PID - of the main server process is automatically appended to the - filename.

- -

Security

-

It is best to avoid putting this file in a world writable - directory such as /var/tmp because someone could create - a denial of service attack and prevent the server from starting by - creating a lockfile with the same name as the one the server will try - to create.

-
- -

See also

- -
-
top
-

MaxClients Directive

- - - - - - - -
Description:Maximum number of connections that will be processed -simultaneously
Syntax:MaxClients number
Default:See usage for details
Context:server config
Status:MPM
Module:beos, leader, prefork, threadpool, worker
-

The MaxClients directive sets the limit - on the number of simultaneous requests that will be served. Any - connection attempts over the MaxClients - limit will normally be queued, up to a number based on the - ListenBacklog - directive. Once a child process is freed at the end of a different - request, the connection will then be serviced.

- -

For non-threaded servers (i.e., prefork), - MaxClients translates into the maximum - number of child processes that will be launched to serve requests. - The default value is 256; to increase it, you must also raise - ServerLimit.

- -

For threaded and hybrid servers (e.g. beos - or worker) MaxClients restricts - the total number of threads that will be available to serve clients. - The default value for beos is 50. For - hybrid MPMs the default value is 16 (ServerLimit) multiplied by the value of - 25 (ThreadsPerChild). Therefore, to increase MaxClients to a value that requires more than 16 processes, - you must also raise ServerLimit.

- -
-
top
-

MaxMemFree Directive

- - - - - - - -
Description:Maximum amount of memory that the main allocator is allowed -to hold without calling free()
Syntax:MaxMemFree KBytes
Default:MaxMemFree 0
Context:server config
Status:MPM
Module:beos, leader, mpm_netware, prefork, threadpool, worker, mpm_winnt
-

The MaxMemFree directive sets the - maximum number of free Kbytes that the main allocator is allowed - to hold without calling free(). When not set, or when set - to zero, the threshold will be set to unlimited.

- -
-
top
-

MaxRequestsPerChild Directive

- - - - - - - -
Description:Limit on the number of requests that an individual child server -will handle during its life
Syntax:MaxRequestsPerChild number
Default:MaxRequestsPerChild 10000
Context:server config
Status:MPM
Module:leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

The MaxRequestsPerChild directive sets - the limit on the number of requests that an individual child - server process will handle. After - MaxRequestsPerChild requests, the child - process will die. If MaxRequestsPerChild is - 0, then the process will never expire.

- -

Different default values

-

The default value for mpm_netware and - mpm_winnt is 0.

-
- -

Setting MaxRequestsPerChild to a - non-zero value limits the amount of memory that process can consume - by (accidental) memory leakage.

- -

Note

-

For KeepAlive requests, only - the first request is counted towards this limit. In effect, it - changes the behavior to limit the number of connections per - child.

-
- -
-
top
-

MaxSpareThreads Directive

- - - - - - - -
Description:Maximum number of idle threads
Syntax:MaxSpareThreads number
Default:See usage for details
Context:server config
Status:MPM
Module:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

Maximum number of idle threads. Different MPMs deal with this - directive differently.

- -

For perchild the default is - MaxSpareThreads 10. This MPM monitors the number of - idle threads on a per-child basis. If there are too many idle - threads in that child, the server will begin to kill threads - within that child.

- -

For worker, leader and threadpool the default is MaxSpareThreads 250. - These MPMs deal with idle threads on a server-wide basis. If there - are too many idle threads in the server then child processes are - killed until the number of idle threads is less than this number.

- -

For mpm_netware the default is - MaxSpareThreads 100. Since this MPM runs a - single-process, the spare thread count is also server-wide.

- -

beos and mpmt_os2 work - similar to mpm_netware. The default for - beos is MaxSpareThreads 50. For - mpmt_os2 the default value is 10.

- -

Restrictions

-

The range of the MaxSpareThreads value - is restricted. Apache will correct the given value automatically - according to the following rules:

- -
- -

See also

- -
-
top
-

MinSpareThreads Directive

- - - - - - - -
Description:Minimum number of idle threads available to handle request -spikes
Syntax:MinSpareThreads number
Default:See usage for details
Context:server config
Status:MPM
Module:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

Minimum number of idle threads to handle request spikes. - Different MPMs deal with this directive - differently.

- -

perchild uses a default of - MinSpareThreads 5 and monitors the number of idle - threads on a per-child basis. If there aren't enough idle threads - in that child, the server will begin to create new threads within - that child. Thus, if you set NumServers to 10 and a MinSpareThreads value of 5, you'll have - at least 50 idle threads on your system.

- -

worker, leader and - threadpool use a default of MinSpareThreads - 75 and deal with idle threads on a server-wide basis. If - there aren't enough idle threads in the server then child - processes are created until the number of idle threads is greater - than number.

- -

mpm_netware uses a default of - MinSpareThreads 10 and, since it is a single-process - MPM, tracks this on a server-wide bases.

- -

beos and mpmt_os2 work - similar to mpm_netware. The default for - beos is MinSpareThreads 1. For - mpmt_os2 the default value is 5.

- -

See also

- -
-
top
-

PidFile Directive

- - - - - - - -
Description:File where the server records the process ID -of the daemon
Syntax:PidFile filename
Default:PidFile logs/httpd.pid
Context:server config
Status:MPM
Module:beos, leader, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

The PidFile directive sets the file to - which the server records the process id of the daemon. If the - filename is not absolute then it is assumed to be relative to the - ServerRoot.

- -

Example

- PidFile /var/run/apache.pid -

- -

It is often useful to be able to send the server a signal, - so that it closes and then re-opens its ErrorLog and TransferLog, and - re-reads its configuration files. This is done by sending a - SIGHUP (kill -1) signal to the process id listed in the - PidFile.

- -

The PidFile is subject to the same - warnings about log file placement and security.

- -

Note

-

As of Apache 2 it is recommended to use only the apachectl script for (re-)starting or stopping the server.

-
- -
-
top
-

ReceiveBufferSize Directive

- - - - - - - -
Description:TCP receive buffer size
Syntax:ReceiveBufferSize bytes
Default:ReceiveBufferSize 0
Context:server config
Status:MPM
Module:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

The server will set the TCP receive buffer size to the number of - bytes specified.

- -

If set to the value of 0, the server will use the - OS default.

- -
-
top
-

ScoreBoardFile Directive

- - - - - - - -
Description:Location of the file used to store coordination data for -the child processes
Syntax:ScoreBoardFile file-path
Default:ScoreBoardFile logs/apache_status
Context:server config
Status:MPM
Module:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Apache uses a scoreboard to communicate between its parent - and child processes. Some architectures require a file to facilitate - this communication. If the file is left unspecified, Apache first - attempts to create the scoreboard entirely in memory (using anonymous - shared memory) and, failing that, will attempt to create the file on - disk (using file-based shared memory). Specifying this directive causes - Apache to always create the file on the disk.

- -

Example

- ScoreBoardFile /var/run/apache_status -

- -

File-based shared memory is useful for third-party applications - that require direct access to the scoreboard.

- -

If you use a ScoreBoardFile then - you may see improved speed by placing it on a RAM disk. But be - careful that you heed the same warnings about log file placement - and security.

- -

See also

- -
-
top
-

SendBufferSize Directive

- - - - - - - -
Description:TCP buffer size
Syntax:SendBufferSize bytes
Default:SendBufferSize 0
Context:server config
Status:MPM
Module:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

The server will set the TCP send buffer size to the number of bytes - specified. Very useful to increase past standard OS defaults on - high speed high latency (i.e., 100ms or so, such as - transcontinental fast pipes).

- -

If set to the value of 0, the server will use the - OS default.

- -
-
top
-

ServerLimit Directive

- - - - - - - -
Description:Upper limit on configurable number of processes
Syntax:ServerLimit number
Default:See usage for details
Context:server config
Status:MPM
Module:leader, perchild, prefork, threadpool, worker
-

For the prefork MPM, this directive sets the - maximum configured value for MaxClients for the lifetime of the - Apache process. For the worker MPM, this directive - in combination with ThreadLimit sets - the maximum configured value for MaxClients for the lifetime of the - Apache process. Any attempts to change this directive during a - restart will be ignored, but MaxClients can be modified during - a restart.

- -

Special care must be taken when using this directive. If - ServerLimit is set to a value much higher - than necessary, extra, unused shared memory will be allocated. If - both ServerLimit and MaxClients are set to values - higher than the system can handle, Apache may not start or the - system may become unstable.

- -

With the prefork MPM, use this directive only - if you need to set MaxClients higher than 256 (default). - Do not set the value of this directive any higher than what you - might want to set MaxClients to.

- -

With worker, leader and - threadpool use this directive only - if your MaxClients and - ThreadsPerChild - settings require more than 16 server processes (default). Do not set - the value of this directive any higher than the number of server - processes required by what you may want for MaxClients and ThreadsPerChild.

- -

With the perchild MPM, use this directive only - if you need to set NumServers higher than 8 (default).

- -

Note

-

There is a hard limit of ServerLimit 20000 compiled - into the server. This is intended to avoid nasty effects caused by - typos.

-
- -

See also

- -
-
top
-

StartServers Directive

- - - - - - - -
Description:Number of child server processes created at startup
Syntax:StartServers number
Default:See usage for details
Context:server config
Status:MPM
Module:leader, mpmt_os2, prefork, threadpool, worker
-

The StartServers directive sets the - number of child server processes created on startup. As the number - of processes is dynamically controlled depending on the load, - there is usually little reason to adjust this parameter.

- -

The default value differs from MPM to MPM. For - leader, threadpool and - worker the default is StartServers 3. - For prefork defaults to 5 and for - mpmt_os2 to 2.

- -
-
top
-

StartThreads Directive

- - - - - - - -
Description:Number of threads created on startup
Syntax:StartThreads number
Default:See usage for details
Context:server config
Status:MPM
Module:beos, mpm_netware, perchild
-

Number of threads created on startup. As the - number of threads is dynamically controlled depending on the - load, there is usually little reason to adjust this - parameter.

- -

For perchild the default is StartThreads - 5 and this directive tracks the number of threads per - process at startup.

- -

For mpm_netware the default is - StartThreads 50 and, since there is only a single - process, this is the total number of threads created at startup to - serve requests.

- -

For beos the default is StartThreads - 10. It also reflects the total number of threads created - at startup to serve requests.

- -
-
top
-

ThreadLimit Directive

- - - - - - - - -
Description:Sets the upper limit on the configurable number of threads -per child process
Syntax:ThreadLimit number
Default:See usage for details
Context:server config
Status:MPM
Module:leader, mpm_winnt, perchild, threadpool, worker
Compatibility:Available for mpm_winnt in Apache 2.0.41 -and later
-

This directive sets the maximum configured value for ThreadsPerChild for the lifetime - of the Apache process. Any attempts to change this directive - during a restart will be ignored, but ThreadsPerChild can be modified - during a restart up to the value of this directive.

- -

Special care must be taken when using this directive. If - ThreadLimit is set to a value much higher - than ThreadsPerChild, - extra unused shared memory will be allocated. If both - ThreadLimit and ThreadsPerChild are set to values - higher than the system can handle, Apache may not start or the - system may become unstable. Do not set the value of this directive - any higher than your greatest predicted setting of ThreadsPerChild for the - current run of Apache.

- -

The default value for ThreadLimit is - 1920 when used with mpm_winnt and - 64 when used with the others.

- -

Note

-

There is a hard limit of ThreadLimit 20000 (or - ThreadLimit 15000 with mpm_winnt) - compiled into the server. This is intended to avoid nasty effects - caused by typos.

-
- -
-
top
-

ThreadsPerChild Directive

- - - - - - - -
Description:Number of threads created by each child process
Syntax:ThreadsPerChild number
Default:See usage for details
Context:server config
Status:MPM
Module:leader, mpm_winnt, threadpool, worker
-

This directive sets the number of threads created by each - child process. The child creates these threads at startup and - never creates more. If using an MPM like mpm_winnt, - where there is only one child process, this number should be high - enough to handle the entire load of the server. If using an MPM - like worker, where there are multiple child processes, - the total number of threads should be high enough to handle - the common load on the server.

- -

The default value for ThreadsPerChild is - 64 when used with mpm_winnt and - 25 when used with the others.

- -
-
top
-

User Directive

- - - - - - - - -
Description:The userid under which the server will answer -requests
Syntax:User unix-userid
Default:User #-1
Context:server config
Status:MPM
Module:leader, perchild, prefork, threadpool, worker
Compatibility:Only valid in global server config since Apache -2.0
-

The User directive sets the user ID as - which the server will answer requests. In order to use this - directive, the server must be run initially as root. - If you start the server as a non-root user, it will fail to change - to the lesser privileged user, and will instead continue to run as - that original user. If you do start the server as root, - then it is normal for the parent process to remain running as root. - Unix-userid is one of:

- -
-
A username
-
Refers to the given user by name.
- -
# followed by a user number.
-
Refers to a user by its number.
-
- -

The user should have no privileges that result in it being - able to access files that are not intended to be visible to the - outside world, and similarly, the user should not be able to - execute code that is not meant for HTTP requests. It is - recommended that you set up a new user and group specifically for - running the server. Some admins use user nobody, but - this is not always desirable, since the nobody user - can have other uses on the system.

- -

Security

-

Don't set User (or Group) to root unless - you know exactly what you are doing, and what the dangers are.

-
- -

With the perchild MPM, which is intended to - server virtual hosts run under different user IDs, the - User directive defines the user ID for the - main server and the fallback for <VirtualHost> sections without an - AssignUserID directive.

- -

Special note: Use of this directive in <VirtualHost> is no longer supported. To - configure your server for suexec use - SuexecUserGroup.

- -

Note

-

Although the User directive is present - in the beos and mpmt_os2 MPMs, - it is actually a no-op there and only exists for compatibility - reasons.

-
- -
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.es deleted file mode 100644 index 28a738f3..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.es +++ /dev/null @@ -1,982 +0,0 @@ - - - -mpm_common - Servidor HTTP Apache - - - - - - -
<-
- -
-

Directivas Comunes de los MPM de - Apache

-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - tr 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- -
Descripcin:Es una coleccin de directivas que estn implementadas -en ms de un mdulo de multiprocesamiento (MPM)
Estado:MPM
-
- - -
top
-

AcceptMutex Directiva

- - - - - - - -
Descripcin:Mtodo que usa Apache para serializar mltiples procesos -hijo que aceptan peticiones en las conexiones de red
Sintaxis:AcceptMutex Default|method
Valor por defecto:AcceptMutex Default
Contexto:server config
Estado:MPM
Mdulo:leader, perchild, prefork, threadpool, worker
-

Las directivas AcceptMutex determinan el - mtodo que usa Apache para serializar mltiples procesos - hijo que aceptan peticiones en las conexiones de red. En las - versiones de Apache anteriores a la 2.0, el mtodo era - seleccionable solo cuando se compilaba el servidor. El mejor - mtodo a usar depende mucho de la arquitectura y de la - plataforma que use. Si desea ms informacin, consulte - la documentancin sobre ajustes para conseguir un mejor - rendimiento.

- -

Si el valor especificado en esta directiva es - Default, entonces se usar el mtodo - seleccionado cuando se compil el servidor. Ms abajo - puede encontrar una lista con otros mtodos. Tenga en cuenta - que no todos los mtodos estn disponibles en todas las - plataformas. Si el mtodo especificado no est - disponible, se escribir un mensaje en el log de errores con - una lista de los mtodos que puede usar.

- -
-
flock
usa la llamada al sistema - flock(2) para bloquear el fichero especificado en - la directiva LockFile.
- -
fcntl
usa la llamada al sistema - fcntl(2) para bloquear el fichero especificado en - la directiva LockFile.
- -
posixsem
usa semforos - compatibles con POSIX para implementar el mutex.
- -
pthread
-
Usa mutexes POSIX implementados segn la - especificacin de hebras POSIX (PThreads).
- -
sysvsem
-
usa semforos de tipo SySV para implementar el mutex.
-
- -

Si quiere ver cul es el mtodo por defecto que se - seleccion para usar en su sistema al compilar, especifique - el valor debug en la directiva LogLevel. El valor por defecto de la - directiva AcceptMutex aparecer - escrito en el ErrorLog.

- -
-
top
-

BS2000Account Directiva

- - - - - - - -
Descripcin:Define la cuenta sin privilegios en mquinas -BS2000
Sintaxis:BS2000Account account
Contexto:server config
Estado:MPM
Mdulo:perchild, prefork
Compatibilidad:Solo disponible en mquinas BS2000
-

La directiva BS2000Account est - disponible solo en hosts BS2000. Debe usarse para definir el - nmero de cuenta del usuario sin privilegios del servidor - Apache (que se configur usando la directiva User). Esto es un requerimiento - del subsistema POSIX BS2000 (@@@@@ para reemplazar el entorno de - tareas BS2000 subyaciente haciendo un sub-LOGON) para prevenir que - scripts CGI accedan a recursos de la cuenta con privilegios con la - que se suele iniciar el servidor, normalmente - SYSROOT.

- -

Nota

-

La directiva - BS2000Account solamente puede usarse una vez.

-
- -

Consulte tambin

- -
-
top
-

CoreDumpDirectory Directiva

- - - - - - - -
Descripcin:Directorio al que Apache intenta cambiarse antes de -realizar un volcado de memoria
Sintaxis:CoreDumpDirectory directory
Valor por defecto:Consulte la seccin de uso para ver el valor por defecto
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Esta directiva controla el directorio al cual intenta cambiarse - Apache antes de realizar un volcado de memoria. Por defecto, el - volcado de memoria se hace en el directorio especificado en la - directiva ServerRoot, sin - embargo, como el usuario con el que se est ejecutando Apache - podra no tener permisos para escribir en ese directorio, los - volcados de memoria muchas veces no se hacen en ningn - sitio. Si quiere que el volcado se memoria se guarde para analizar - los fallos posteriormente, puede usar esta directiva para - especificar un directorio diferente.

- -

Volcados de memoria en Linux

Si Apache se - inicia como usuario root y despus se cambia el usuario con - el se est ejecutando, el kernel de Linux - desactiva los volcados de memoria, incluso si se ha - especificado un directorio en el que se puede escribir para - realizar este proceso. Apache (en las versiones 2.0.46 y - posteriores) reactiva los volcados de memoria en los sistemas - con versiones Linux 2.4 y posteriores, pero solamente si se ha - configurado explcitamente la directiva - CoreDumpDirectory.

-
- -
-
top
-

EnableExceptionHook Directiva

- - - - - - - - -
Descripcin:Activa un hook que inicia handlers de excepcin -despus de un error irrecuperable
Sintaxis:EnableExceptionHook On|Off
Valor por defecto:EnableExceptionHook Off
Contexto:server config
Estado:MPM
Mdulo:leader, perchild, prefork, threadpool, worker
Compatibilidad:Disponible en las versiones de Apache 2.0.49 y posteriores
-

Por razones de seguridad esta directiva est disponible - solamente si el servidor ha sido configurado con la opcin - --enable-exception-hook. Esto activa un hook que - permite que se conecten mdulos externos y que realicen - alguna accin despus de que un proceso hijo sufra un - error irrecuperable.

- -

Hay otros dos mdulos, mod_whatkilledus y - mod_backtrace que usan este hook. Por favor, consulte - el siguiente enlace, EnableExceptionHook perteneciente al sitio web de Jeff - Trawick para obtener ms informacin sobre el tema.

- -
-
top
-

Group Directiva

- - - - - - - - -
Descripcin:Grupo con el que el servidor atender las -peticiones
Sintaxis:Group unix-group
Valor por defecto:Group #-1
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpmt_os2, perchild, prefork, threadpool, worker
Compatibilidad:Solamente puede usarse en global server config a partir de la versin de Apache 2.0
-

La directiva Group determina el grupo - con el que el servidor atender las peticiones. Para usar - esta directiva, el servidor debe haber sido iniciado con el - usuario root. Si inicia el servidor con un usuario - que no sea root, el servidor no podr cambiarse al grupo - especificado, en lugar de esto continuar ejecutndose - con el grupo del usuario que lo inici. Unix-group - debe tomar un de los siguiente valores:

- -
-
El nombre de un grupo
-
Se refiere al grupo que lleva el nombre que se especifica.
- -
# seguido del nmero de un grupo.
-
Se refiere al grupo asociado a ese nmero.
-
- -

Por ejemplo

- Group www-group -

- -

Se recomienda que cree un nuevo grupo especficamente para - ejecutar el servidor. Algunos administradores usan el ususario - nobody, pero esto no es siempre posible ni - aconsejable.

- -

Seguridad

No ponga el valor - root en la directiva Group - (o en la directiva User) a menos que sepa - exactamente lo que est haciendo y los peligros que - conlleva.

-
- -

Importante: El uso de esta directiva en <VirtualHost> no est - permitido ya. Para configurar su servidor para - suexec use la directiva SuexecUserGroup.

- -

Nota

Aunque la directiva - Group est presente en los - mdulos MPM beos y - mpmt_os2, no estn operativas y solamente - estn presentes por razones de compatibilidad.

-
- -
-
top
-

Listen Directiva

- - - - - - - -
Descripcin:Direcciones IP y puertos en los que escucha el servidor
Sintaxis:Listen [IP-address:]portnumber
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
Compatibilidad:Directiva de uso obligatorio en Apache 2.0
-

La directiva Listen indica las - direcciones IP y los puertos en los que debe escuchar Apache; por - defecto, el servidor responde a las peticiones que se reciban en - cualquier direccin IP de las interfaces de red. El uso de - Listen es ahora obligatorio. Si no - est en el fichero de configuracin, el servidor no - podr iniciarse. Esto supone un cambio respecto a las - versiones anteriores de Apache.

- -

La directiva Listen le especifica al - servidor los puertos o las combinaciones de direcciones y puertos - cuyas peticiones debe aceptar. Si solamente se especifica un - nmero de puerto, el servidor escuchar en ese puerto, - en todas las interfaces de red. Si se especifica una - direccin IP y un puerto, el servidor escuchar - solamente en esa direccin IP y en ese puerto.

- -

Se pueden usar varias directivas Listen - para especificar varias direcciones y puertos de escucha. El - servidor responder a peticiones de cualquiera de esas - direcciones y puertos.

- -

Por ejemplo, para hacer que el servidor acepte conexiones en - los puertos 80 y 8000, use:

- -

- Listen 80
- Listen 8000 -

- -

Para hacer que el servidor acepte conexiones en dos direcciones - y puertos difrentes, use

- -

- Listen 192.170.2.1:80
- Listen 192.170.2.5:8000 -

- -

Las direcciones IPv6 deben escribirse entre corchetes, como en - el siguiente ejemplo:

- -

- Listen [2001:db8::a00:20ff:fea7:ccea]:80 -

- -

Condicin de error

Varias directivas - Listen para la misma direccin IP y - el mismo puerto tendrn como resultado un mensaje de error - del tipo Direccin actualmente en uso. -
- -

Consulte tambin

- -
-
top
-

ListenBackLog Directiva

- - - - - - - -
Descripcin:Longitud mxima de la cola de conexiones en espera
Sintaxis:ListenBacklog backlog
Valor por defecto:ListenBacklog 511
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Longitud mxima de la cola de conexiones en espera. En - general, no es necesario ni deseable hacer ninguna - modificacin, pero en algunos sistemas es beneficioso - incrementar esta longitud cuando se est sufriendo un ataque - TCP SYN flood. Consulte la informacin sobre el - parmetro backlog de la llamada al sistema - listen(2).

- -

Este nmero estar la mayor parte de las veces - limitado a un valor an menor por el sistema operativo. Esto - vara de un sistema operativo a otro. Tenga en cuenta - tambin que muchos sistemas operativos no usan exactamente lo - que se especifica en el backlog, sino que usan un nmero - basado en el valor especificado (aunque normalmente mayor).

- -
-
top
-

LockFile Directiva

- - - - - - - -
Descripcin:Ubicacin del fichero de lock de serializacin de aceptacion de peticiones
Sintaxis:LockFile filename
Valor por defecto:LockFile logs/accept.lock
Contexto:server config
Estado:MPM
Mdulo:leader, perchild, prefork, threadpool, worker
-

La directiva LockFile especifica la ruta - al archivo de lock (lockfile) que se utiliza cuando la directiva - AcceptMutex tiene valor - fcntl o flock. En principio no se debe - modificar el valor por defecto de esta directiva. La razn - principal para moficiarlo es que el directorio de - logs est montado en NFS, porque el - archivo de lock debe almacenarse en un disco local. El - PID del proceso principal del servidor se aade - automticamente al nombre del fichero.

- -

Seguridad

Es aconsejable - no poner este fichero en un directorio en el que tenga - permisos de escritura todos los usuarios como - /var/tmp porque alguien podra provocar un - ataque de denegacin de servicio y evitar que el servidor - se inicie creando un archivo de lock con el mismo nombre que el - que el servidor intentar crear.

-
- -

Consulte tambin

- -
-
top
-

MaxClients Directiva

- - - - - - - -
Descripcin:Nmero mximo de procesos hijo que sern creados para -atender peticiones
Sintaxis:MaxClients number
Valor por defecto:Consulte la seccin de uso para obtener ms informacin
Contexto:server config
Estado:MPM
Mdulo:beos, leader, prefork, threadpool, worker
-

La directiva MaxClients especifica el - lmite de peticiones simultneas que sern - atendidas. Cualquier intento de conexin por encima del - lmite MaxClients se pondr en - cola, hasta llegar a un lmite basado en el valor de la - directiva ListenBacklog. Una vez que un - proceso hijo termina de atender una peticin y queda libre, se - atender una conexin en cola.

- -

En servidores que no usan hebras (por ejemplo, - prefork), el valor especificado en - MaxClients se traduce en el nmero - mximo de procesos hijo que se crearn para atender - peticiones. El valor por defecto es 256; para - incrementarlo, debe incrementar tambin el valor especificado - en la directiva ServerLimit.

- -

En servidores que usan hebras y en servidores hbridos - (por ejemplo, beos o worker) - MaxClients limita el nmero total de - hebras que van a estar disponibles para servir clientes. El valor - por defecto para beos es 50. Para - MPMs hbridos el valor por defecto es 16 - (ServerLimit) - multiplicado por 25 (ThreadsPerChild). Por lo tanto, si va a usar en - MaxClients un valor que requiera ms - de 16 procesos deber tambin incrementar el valor de la - directiva ServerLimit.

- -
-
top
-

MaxMemFree Directiva

- - - - - - - -
Descripcin:Cantidad mxima de memoria que el asignador principal puede tomar sin hacer una llamada a free()
Sintaxis:MaxMemFree KBytes
Valor por defecto:MaxMemFree 0
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_netware, prefork, threadpool, worker, mpm_winnt
-

La directiva MaxMemFree especifica el - nmero mximo de kbytes libres que el asignador de memoria - principal puede tomar sin hacer una llamada al sistema - free(). Cuando no se especifica ningn valor en esta - directiva, o cuando se especifica el valor cero, no existir tal - lmite.

- -
-
top
-

MaxRequestsPerChild Directiva

- - - - - - - -
Descripcin:Lmite en el nmero de peticiones que un proceso hijo puede -atender durante su vida
Sintaxis:MaxRequestsPerChild number
Valor por defecto:MaxRequestsPerChild 10000
Contexto:server config
Estado:MPM
Mdulo:leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

La directiva MaxRequestsPerChild - especifica el nmero mximo de peticiones que un proceso hijo - atender durante su existencia. Despus de atender - MaxRequestsPerChild peticiones, el proceso - hijo se eliminar. Si el valor especificado en esta directiva - MaxRequestsPerChild es 0, no - habr lmite.

- -

Diferentes valores por defecto

-

El valor por defecto para los mdulos - mpm_netware y mpm_winnt es - 0.

-
- -

Especificar en la directiva - MaxRequestsPerChild un valor distinto de - cero tiene dos ventajas:

- -
    -
  • limita la cantidad de memoria que un proceso puede consumir - en caso de que haya un fuga (accidental) de memoria;
  • - -
  • establece un lmite finito a la vida de los procesos, lo que - ayuda a reducir el nmero existente de procesos cuando se reduce - la carga de trabajo en el servidor.
  • -
- -

Nota

-

Para las peticiones KeepAlive, solamente la primera peticin - cuenta para este lmite. De hecho, en ese caso lo que se - limita es el nmero de conexiones por proceso hijo.

-
- -
-
top
-

MaxSpareThreads Directiva

- - - - - - - -
Descripcin:Nmero mximo de hebras en espera
Sintaxis:MaxSpareThreads number
Valor por defecto:Consulte la seccin de uso para obtener ms informacin
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

Nmero mximo de hebras en espera. Los diferentes MPMs tienen - diferentes comportamientos respecto a esta directiva.

- -

En el mdulo perchild el valor por - defecto usado es MaxSpareThreads 10. Este MPM - monitoriza el nmero de hebras en espera por proceso hijo. Si - hay demasiadas hebras en espera en un proceso hijo, el servidor - empezar a eliminar las hebras de sobra.

- -

En los mdulos worker, - leader y threadpool el valor - por defecto usado es MaxSpareThreads 250. Estos MPMs - monitorizan el nmero del hebras en espera en servidor en - conjunto. Si hay demasiadas hebras en espera en el servidor, se - eliminan algunos procesos hijo hasta que el nmero de hebras - en espera se ajuste al lmite especificado.

- -

En el mdulo mpm_netware el valor por - defecto usado es MaxSpareThreads 100. Como este MPM - ejecuta nico proceso, las hebras en espera se calculan - tambin en base al servidor en conjunto.

- -

Los mdulos beos y mpmt_os2 - funcionan de manera similar a mpm_netware. El - valor por defecto para beos es - MaxSpareThreads 50. Para mpmt_os2 el - valor por defecto es 10.

- -

Restricciones

-

El rango de valores que puede tomar - MaxSpareThreads est acotado. Apache - corregir automticamente el valor especificado de - acuerdo con las siguientes reglas:

- -
- -

Consulte tambin

- -
-
top
-

MinSpareThreads Directiva

- - - - - - - -
Descripcin:Nmero mnimo de hebras en espera para atender picos de -demanda en las peticiones
Sintaxis:MinSpareThreads number
Valor por defecto:Consulte la seccin de uso para obtener ms informacin
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

Nmero mnimo de hebras en espera para atender picos - de demanda en las peticiones. Los diferentes MPMs tratan esta - directiva de forma diferente.

- -

El mdulo perchild usa por defecto - MinSpareThreads 5 y calcula el nmero de hebras - en espera en base al nmero de procesos hijo. Si no hay - suficientes hebras en espera en un proceso hijo, el servidor - empezar a crear nuevas hebras dentro de ese proceso hijo. De - esta manera, si especifica en la directiva NumServers el valor 10 - y en la directiva MinSpareThreads un valor - de 5, tendr como mnimo 50 hebras en - espera en su sistema.

- -

Los mdulos worker, - leader y threadpool usan un - valor por defecto MinSpareThreads 75 y calculan el - nmero de hebras en espera en el servidor en conjunto. Si no - hay suficientes hebras en espera en el servidor, entonces se crean - procesos hijo hasta que el nmero de hebras en espera sea - suficiente.

- -

El mdulo mpm_netware usa un valor por defecto - MinSpareThreads 10 y como es un MPM que trabaja con - un nico proceso, calcula el nmero de hebras en espera en base al - nmero total que hay en el servidor.

- -

Los mdulos beos y mpmt_os2 - funcionan de modo similar a como lo hace el mdulo - mpm_netware. El valor por defecto que usa - beos es MinSpareThreads 1. - mpmt_os2 usa por defecto el valor - 5.

- -

Consulte tambin

- -
-
top
-

PidFile Directiva

- - - - - - - -
Descripcin:Fichero en el que el servidor guarda -el ID del proceso demonio de escucha (daemon)
Sintaxis:PidFile filename
Valor por defecto:PidFile logs/httpd.pid
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

La directiva PidFile especifica el - fichero en el que el servidor guarda el ID del proceso demonio de - escucha (daemon). Si el nombre del fichero especificado no es una - ruta absoluta, entonces se asume que es relativa al directorio - especificado en ServerRoot.

- -

Ejemplo

- PidFile /var/run/apache.pid -

- -

Con frecuencia es til tener la posibilidad de enviar al - servidor una seal, de manera que cierre y vuelva a abrir el - ErrorLog y el TransferLog, y vuelva a leer - los ficheros de configuracin. Esto es lo que ocurre cuando - se enva la seal SIGHUP (kill -1) al ID del proceso que - aparece en PidFile.

- -

El PidFile est sujeto a las mismas - advertencias que se hicieron para los ficheros log sobre su - ubicacin y sobre su seguridad.

- -

Nota

Se recomienda que para Apache 2 se - use solamente el script apachectl para - (re-)iniciar o parar el servidor.

-
- -
-
top
-

ScoreBoardFile Directiva

- - - - - - - -
Descripcin:Ubicacin del fichero que almacena los datos necesarios para -coordinar el funcionamiento de los procesos hijo del servidor
Sintaxis:ScoreBoardFile file-path
Valor por defecto:ScoreBoardFile logs/apache_status
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Apache usa un marcador para que los procesos hijo se - comuniquen con sus procesos padre. Algunas arquitecturas - necesitan un archivo para facilitar esta comunicacin. Si no - se especifica ningn fichero, Apache intenta en primer lugar - crear el marcador en memoria (usando memoria compartida - annima) y, si esto falla, intentar crear el fichero en - disco (usando memoria compartida basada en ficheros). Si se especifica un - valor en esta directiva, Apache crear directamente el - archivo en disco.

- -

Ejemplo

- ScoreBoardFile /var/run/apache_status -

- -

El uso de memoria compartida basada en ficheros es til - para aplicaciones de terceras partes que necesitan acceso directo - al marcador.

- -

Si usa la directiva ScoreBoardFile, - puede mejorar la velocidad del servidor poniendo el fichero en - memoria RAM. Pero tenga cuidado y siga las mismas recomendaciones - acerca del lugar donde se almacenan los ficheros log y su seguridad.

- -

Consulte tambin

- -
-
top
-

SendBufferSize Directiva

- - - - - - - -
Descripcin:Tamao del buffer TCP
Sintaxis:SendBufferSize bytes
Valor por defecto:SendBufferSize 0
Contexto:server config
Estado:MPM
Mdulo:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

El servidor fijar el tamao del buffer TCP en los - bytes que se especifiquen en esta directiva. Incrementar este - valor por encima de los valores estndar del sistema - operativo es muy til en situaciones de alta velocidad y gran - latencia (por ejemplo, 100ms o as, como en el caso de - conexiones intercontinentales de gran capacidad).

- -

Si se especifica el valor 0, el servidor usar el - valor por defecto del sistema operativo.

- -
-
top
-

ServerLimit Directiva

- - - - - - - -
Descripcin:Lmite superior del nmero configurable de procesos
Sintaxis:ServerLimit number
Valor por defecto:Consulte la seccin de uso para obtener ms informacin
Contexto:server config
Estado:MPM
Mdulo:leader, perchild, prefork, threadpool, worker
-

En el mdulo MPM prefork, esta directiva - significa el valor mximo que se puede especificar en la - directiva MaxClients - sobre el tiempo de vida de un proceso de Apache. En el - mdulo MPM worker, esta diretiva en - combinacin con la directiva ThreadLimit significa el valor - mximo que puede especificarse en la directiva MaxClients sobre el tiempo de vida - de un proceso de Apache. Los intententos de cambiar el valor de - esta directiva durante el reinicio del servidor sern - ignorados. El valor de MaxClients s que puede - modificarse durante el reinicio.

- -

Cuando se usa esta directiva hay que tener especial cuidado. - Si en la directiva ServerLimit se - especifica un valor mucho ms alto de lo necesario, se reservar - memoria compartida que no ser usada. Si ambas directivas - ServerLimit y MaxClients tienen especificados - valores mayores que los que el sistema puede manejar, Apache puede - que no se inicie o que el sistema se vuelva inestable.

- -

Con el mdulo MPM prefork, use esta - directiva solamente si necesita especificar en la directiva - MaxClients un valor - mayor a 256 (el valor por defecto). No especifique un valor mayor - del que vaya a especificar en la directiva MaxClients.

- -

Con los mdulos worker, - leader y threadpool use esta - directiva solamente si los valores especificados en las directivas - MaxClients y ThreadsPerChild precisan ms de 16 - procesos del servidor (valor por defecto). No especifique en esta - directiva un valor mayor que el nmero de procesos del servidor - requeridos por lo especificado en las directivas MaxClients y ThreadsPerChild.

- -

Con el MPM perchild, use esta directiva solo - si tiene que especificar en la directiva NumServers un valor mayor de 8 (el - valor por defecto).

- -

Nota

-

Existe un lmite inviolable compilado en el servidor que es - ServerLimit 20000. Con este lmite se intentan - evitar las consecuencias que pueden tener los errores tipogrficos.

-
- -

Consulte tambin

- -
-
top
-

StartServers Directiva

- - - - - - - -
Descripcin:Nmero de procesos hijo del servidor que se crean al -iniciar Apache
Sintaxis:StartServers number
Valor por defecto:Consulte la seccin de uso para obtener ms informacin
Contexto:server config
Estado:MPM
Mdulo:leader, mpmt_os2, prefork, threadpool, worker
-

La directiva StartServers especifica el - nmero de procesos hijo que se crean al iniciar Apache. Como - el nmero de procesos est controlado dinmicamente - segn la carga del servidor, no hay normalmente ninguna - razn para modificar el valor de este parmetro.

- -

El valor por defecto cambia segn el MPM de que se trate. Para - leader, threadpool y - worker el valor por defecto es StartServers - 3. Para prefork el valor por defecto es - 5 y para mpmt_os2 es - 2.

- -
-
top
-

StartThreads Directiva

- - - - - - - -
Descripcin:Nmero de hebras que se crean al iniciar Apache
Sintaxis:StartThreads number
Valor por defecto:Consulte la seccin de uso para obtener ms informacin
Contexto:server config
Estado:MPM
Mdulo:beos, mpm_netware, perchild
-

Nmero de hebras que se crean al iniciar Apache. Como el - nmero de procesos est controlado dinmicamente - segn la carga del servidor, no hay normalmente ninguna - razn para modificar el valor de este parmetro.

- -

En el mdulo perchild el valor por defecto es - StartThreads 5 y esta directiva controla el nmero de - hebras por proceso al inicio.

- -

En el mdulo mpm_netware el valor por - defecto es StartThreads 50 y, como solamente hay un - proceso, este es el nmero total de hebras creadas al iniciar - el servidor para servir peticiones.

- -

En el mdulo beos el valor usado por - defecto es StartThreads 10. En este caso tambin - representa el nmero total de hebras creadas al iniciar el - servidor para servir peticiones.

- -
-
top
-

ThreadLimit Directiva

- - - - - - - - -
Descripcin:Marca el lmite superior del nmero de hebras por -proceso hijo que pueden especificarse
Sintaxis:ThreadLimit number
Valor por defecto:Consulte la seccin de uso para obtener ms informacin
Contexto:server config
Estado:MPM
Mdulo:leader, mpm_winnt, perchild, threadpool, worker
Compatibilidad:Disponible para mpm_winnt en las versiones de Apache -2.0.41 y posteriores
-

Esta directiva determina el valor mximo que puede especificarse - en la directiva ThreadsPerChild para el tiempo de - vida de un proceso de Apache. Los intentos por modificar este - valor durante un reinicio sern ingnorados, pero el valor de la - directiva ThreadsPerChild puede modificarse - durante un reinicio hasta un valor igual al de esta directiva.

- -

Cuando se usa esta directiva hay que poner especial - atencin. Si en la directiva - ThreadLimit se especifica un valor mucho - ms grande que en ThreadsPerChild, se reservar - memoria compartida en exceso que no ser usada. Si tanto en - ThreadLimit como en ThreadsPerChild se especifican - valores mayores de los que el sistema puede tratar, Apache - podra no iniciarse o su funcionamiento podra volverse - inestable. No especifique en esta directiva un valor mayor del - mayor valor posible que piense que va a especificar en ThreadsPerChild para la - ejecucin de Apache de ese momento.

- -

El valor por defecto de la directiva - ThreadLimit es 1920 cuando se - usa con mpm_winnt y 64 en otro caso.

- -

Nota

Hay un lmite estricto compilado - en el servidor: ThreadLimit 20000 (o - ThreadLimit 15000 si usa - mpm_winnt). Este lmite existe para evitar - los efectos que pueden ser provocados por errores - tipogrficos.

-
- -
-
top
-

ThreadsPerChild Directiva

- - - - - - - -
Descripcin:Nmero de hebras creadas por cada proceso -hijo
Sintaxis:ThreadsPerChild number
Valor por defecto:Consulte la seccin de uso para obtener ms informacin
Contexto:server config
Estado:MPM
Mdulo:leader, mpm_winnt, threadpool, worker
-

Esta directiva especifica el nmero de hebras creadas por - cada proceso hijo. El proceso hijo crea estas hebras al inicio y - no vuelve a crear ms. Si se usa un MPM como - mpm_winnt, en el que solamente hay un proceso - hijo, este nmero debera ser lo suficientemente grande - como para atender toda la carga del servidor. Si se usa un - mdulo MPM como worker, en el que hay - mltiples procesos hijo, el nmero total de - hebras debera ser lo suficientemente grande como para - atender la carga en circustancias normales del servidor.

- -

El valor por defecto de la directiva - ThreadsPerChild es 64 cuando - se usa mpm_winnt y 25 en otro caso.

- -
-
top
-

User Directiva

- - - - - - - - -
Descripcin:Nombre de usuario con el que el servidor responder a las -peticiones
Sintaxis:User unix-userid
Valor por defecto:User #-1
Contexto:server config
Estado:MPM
Mdulo:leader, perchild, prefork, threadpool, worker
Compatibilidad:Vlida solamente en global server config a partir -de la versin de Apache 2.0
-

La directiva User especifica el - identificador de usuario con el que el servidor responder a - las peticiones. Para usar esta directiva, el servidor debe haber - sido iniciado como root. Si se inicia Apache con un - usario distinto de root, no se podr cambiar a un usuario con - menores privilegios, y el servidor continuar ejecutndose - con el usuario original. Si inicia el servidor como - root, entonces es normal que el procedimiento padre - siga ejecutndose como root. Unix-userid puede tomar - uno de los siguientes valores:

- -
-
Un nombre de ususario
-
Se refiere al usuario dado por su nombre.
- -
# seguido por un nmero de usuario.
-
Se refiere al usuario que corresponde a ese nmero.
-
- -

El usuario debe no tener privilegios suficientes para acceder a - ficheros que no deban ser visibles para el mundo exterior, y de - igual manera, el usuario no debe ser capaz de ejecutar cdigo que - no sea susceptible de ser objeto de respuestas a peticiones - HTTP. Se recomienda que especifique un nuevo usuario y un nuevo - grupo solamente para ejecutar el servidor. Algunos - administradores usan el usuario nobody, pero esto no - es siempre deseable, porque el usuario nobody puede - tener otras funciones en su sistema.

- -

Seguriad

-

No espcifique en la directiva User (o - Group) el valor - root a no ser que sepa exactamente lo que est - haciendo, y cules son los peligros.

-
- -

Con el MPM perchild, que est - diseado para ejecutar hosts virtuales por diferentes ID de - usuario, la directiva User define el ID de - usuario para el servidor principal y para el resto de las - secciones <VirtualHost> sin una directiva AssignUserID.

- -

Nota especial: El uso de esta directiva en <VirtualHost> no est - ya soportado. Para configurar su servidor para - suexec use SuexecUserGroup.

- -

Nota

-

Aunque la directiva User est - presente en los MPMs beos y - mpmt_os2 MPMs, no est operativa y - solamente est presente por razones de compatibilidad.

-
- -
-
-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.ja.utf8 deleted file mode 100644 index 7475343e..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.ja.utf8 +++ /dev/null @@ -1,956 +0,0 @@ - - - -mpm_common - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache MPM 共通ディレクティブ

-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- -
説明:二つ以上のマルチプロセッシングモジュール (MPM) -で実装されているディレクティブのコレクション
ステータス:MPM
-
- - -
top
-

AcceptMutex ディレクティブ

- - - - - - - -
説明:複数の子プロセスがネットワークソケットでリクエストを -accept しようとしているときに、Apache がそれらの子プロセスを直列化するために -使う方法
構文:AcceptMutex default|method
デフォルト:AcceptMutex default
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, perchild, prefork, threadpool, worker
-

AcceptMutex ディレクティブは、 - ネットワークソケットのリクエストを accept しようとしている複数の子プロセスを - Apache が直列化するために使う方法を設定します。 - Apache 2.0 以前は、このメソッドはコンパイル時にのみ選択できました。 - 最適な方法は、アーキテクチャやプラットホームに大きく依存します。 - 詳細に関しては、性能のチューニング - ドキュメントをご覧下さい。

- -

このディレクティブが Default - に設定されていれば、コンパイル時に選択されたデフォルト値が使われます。 - 他の使用可能なメソッドの一覧は下にあります。 - 全てのメソッドが全てのプラットホームで使用可能であるわけではない、 - ということに注意してください。 - 使用可能でないメソッドが指定された場合は、 - 使用可能なメソッドの一覧を含んだメッセージが - エラーログに出力されます。

- -
-
flock
-
LockFile - ディレクティブで定義したファイルのロックに、 - flock(2) システムコールを使います。
- -
fcntl
-
LockFile - ディレクティブで定義したファイルのロックに、 - fcntl(2) システムコールを使います。
- -
posixsem
-
排他処理の実装に POSIX 互換セマフォを使用します
- -
pthread
-
POSIX Threads (PThreads) 規格で実装されている - POSIX 排他処理を使います。
- -
sysvsem
-
排他処理の実装に SySV 形式のセマフォを使います。
-
- -

コンパイル時にシステムのデフォルトに選ばれたものが何かを見たい場合は、 - LogLeveldebug - に設定するとよいでしょう。デフォルトの AcceptMutex - が ErrorLog に書き込まれます。

- -
-
top
-

BS2000Account ディレクティブ

- - - - - - - -
説明:BS2000 での非特権アカウントを定義する
構文:BS2000Account account
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:perchild, prefork
互換性:BS2000 でのみ利用可能
-

BS2000Account ディレクティブは - BS2000 ホストでのみ使用できます。 - 非特権の Apache サーバユーザ (Userで設定) - のためのアカウント番号を定義するのに使用します。 - BS2000 POSIX サブシステムに対して (下位層の sub-LOGON 実行時に - BS2000 タスク環境を変更するために) 必要で、 - CGI スクリプトから、特権アカウントのリソース、 - 一般的には SYSROOT にアクセスされるのを防ぎます。

- -

Note

-

使用できる BS2000Account は一つだけです。

-
- -

参照

- -
-
top
-

CoreDumpDirectory ディレクティブ

- - - - - - - -
説明:Apache がコアダンプする前に移動を試みるディレクトリ -
構文:CoreDumpDirectory directory
デフォルト:デフォルトの設定は説明文を読んでください
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Apache がコアダンプする前に移動を試みるディレクトリを制御します。 - デフォルト値は ServerRoot - ディレクトリですが、このディレクトリはサーバの実行されているユーザ権限で - 書き込み可能であるべきではないので、通常はコアダンプは書き込まれません。 - デバッグのためにコアダンプが必要であれば、 - このディレクティブを使って他の位置にコアダンプを書き出すようにできます。

- -

Linux でのコアダンプ

-

Apache が root として起動されて、別のユーザの権限に以降した場合は - Linux のカーネルはディレクトリがプロセスの権限で書き込み可能な場合でさえも - コアダンプを無効にします。Apache (2.0.46 以降) は - Linux 2.4 以降ではコアダンプを行なうように再指定しますが、それは - CoreDumpDirectory を明示的に設定したときに - 限ります。

-
- -
-
top
-

EnableExceptionHook ディレクティブ

- - - - - - - - -
説明:クラッシュの後に例外ハンドラを実行するフックを有効にする
構文:EnableExceptionHook On|Off
デフォルト:EnableExceptionHook Off
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, perchild, prefork, threadpool, worker
互換性:2.0.49 以降
-

安全上の理由から、--enable-exception-hook configure - オプションを有効にした場合にのみ、このディレクティブを利用できます。 - 外部モジュールをプラグインして、子がクラッシュした後に何か実行できるような - フックを有効にします。

- -

このような外部モジュールは、既に二つ存在していて、 - mod_whatkilledusmod_backtrace - がこのフックを活用します。これらの詳細については Jeff Trawick - さんの EnableExceptionHook site を参照してください。

- -
-
top
-

Group ディレクティブ

- - - - - - - - -
説明:リクエストに応答する際に所属するグループ
構文:Group unix-group
デフォルト:Group #-1
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpmt_os2, perchild, prefork, threadpool, worker
互換性:Apache 2.0 以降で、グローバル設定でのみ有効です。
-

Group ディレクティブで、 - リクエストに応答する際に所属しておくグループを設定します。 - このディレクティブを使用するためには、 - サーバは最初に root 権限で起動されている必要があります。 - 非 root ユーザでサーバを起動した場合は、指定したグループに変化できずに、 - 結果的に起動したユーザの属するグループで実行されることになります。 - unix-group は次のうちのいずれかです:

- -
-
グループ名
-
グループを名前で参照します
- -
# に続いてグループ番号
-
グループをを番号で参照します。
-
- -

- Group www-group -

- -

サーバを実行するために特定の新しいグループを設定することを - お薦めします。nobody を使用する管理者もいますが、 - 可能であったり望ましい訳では必ずしもありません。

- -

セキュリティ

-

正確にどんなことをやっているのか、その危険性を知らないで、 - Group (や User) を - root に 設定しないでください。

-
- -

特記事項: このディレクティブを - <VirtualHost> - で使用することはサポートされなくなりました。Apache 2.0 で - suexec を設定したい場合は、 - SuexecUserGroup - を使用してください。

- -

注意

-

Group ディレクティブは - beosmpmt_os2 MPM - にも存在しますが、実質的に無効で、互換性のためだけに存在します。

-
- -
-
top
-

Listen ディレクティブ

- - - - - - - -
説明:サーバが listen するIP アドレスとポート番号
構文:Listen [IP-address:]portnumber
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
互換性:Apache 2.0 から必要なディレクティブ
-

Listen ディレクティブは Apache - が特定の IP アドレスやポート番号だけを listen するように指定します。 - デフォルトでは全ての IP インターフェースのリクエストに応答します。 - Listen ディレクティブは - 現在は必須のディレクティブとなりました。 - もし設定ファイルになければ、サーバは起動に失敗します。 - これは以前のバージョンの Apache から変更のあった部分です。

- -

Listen ディレクティブでは、特定のポートあるいは - アドレスとポートの組み合わせから入ってくるリクエストに対して - 応答するように指定します。 - もしポート番号だけが指定された場合は、サーバは全インターフェースの - 指定されたポート番号に対して listen します。 - IP アドレスがポートとともに指定された場合は、 - サーバは指定されたポートとインターフェースに対して listen - します。

- -

複数のアドレスとポートに対して listen するように、 - 複数の Listen ディレクティブを使うこともできます。 - サーバは列挙されたアドレスとポート全てからのリクエストに対して - 応答します。

- -

例えば、サーバが 80 番ポートと 8000 番ポートの両方の - コネクションを受け入れる場合は、次のようにします。

- -

- Listen 80
- Listen 8000 -

- -

二つの特定のインターフェースとポート番号からのコネクションを - 受け入れるようにするには、次のようにします。

- -

- Listen 192.170.2.1:80
- Listen 192.170.2.5:8000 -

- -

IPv6 アドレスは角括弧で囲まなければなりません。 - 例えば次の例のようにです。

- -

- Listen [2001:db8::a00:20ff:fea7:ccea]:80 -

- -

エラー条件

- 同一 IP アドレスとポートの組に、複数の Listen - ディレクティブを指定してしまうと、'Address already in use' - というエラーメッセージを受けることになります。 -
- - -

参照

- -
-
top
-

ListenBackLog ディレクティブ

- - - - - - - -
説明:保留状態のコネクションのキューの最大長
構文:ListenBacklog backlog
デフォルト:ListenBacklog 511
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

保留状態のコネクションのキューの最大長です。 - 一般的には調整する必要はありませんし、調整は望ましくありません。 - しかし、TCP SYN フラッドアタックの状況下におかれる場合に、 - 増やした方が望ましいシステムもあります。 - listen(2) システムコールのバックログパラメータを - ご覧下さい。

- -

この値は OS により、小さな数に抑えられます。 - 値は OS 毎に異なっています。また多くの OS では、 - バックログとして指定されている値ちょうどまで使っているわけではなく、 - 設定されている値に基づいて (通常は設定値よりも大きな値を) - 使っていることに注意してください。

- -
-
top
-

LockFile ディレクティブ

- - - - - - - -
説明:受付を直列化するためのロックファイルの位置
構文:LockFile filename
デフォルト:LockFile logs/accept.lock
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, perchild, prefork, threadpool, worker
-

AcceptMutex - が fcntlflock - に設定されて使用されている場合に、使用されるロックファイルへのパスを - LockFile ディレクティブで設定します。 - このディレクティブは通常はそのままにしておきます。 - 主に logs ディレクトリが NFS - でマウントされている場合などに値を変えます。 - なぜならロックファイルはローカルディスクに - 保存されなければならないからです。 - メインサーバプロセスの PID がファイル名に自動的に付加されます。

- -

セキュリティ

-

/var/tmp - といった、誰でも書き込めるディレクトリにファイルを - 置かない方がよいです。なぜなら、サーバが起動時に作成する - ロックファイルの作成自体を妨害することによって、 - 誰でもサービス拒否アタックを引き起こすことができるからです。

-
- -

参照

- -
-
top
-

MaxClients ディレクティブ

- - - - - - - -
説明:リクエストに応答するために作成される -子プロセスの最大個数
構文:MaxClients number
デフォルト:詳細は使用法をご覧下さい。
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, prefork, threadpool, worker
-

MaxClients ディレクティブは、 - 応答することのできる同時リクエスト数を設定します。 - MaxClients 制限数を越えるコネクションは通常、 - ListenBacklog - ディレクティブで設定した数までキューに入ります。 - 他のリクエストの最後まで達して子プロセスが空くと、 - 次のコネクションに応答します。

- -

スレッドを用いないサーバ (すなわち prefork) - では、MaxClients - は、リクエストに応答するために起動される - 子プロセスの最大数となります。 - デフォルト値は 256 で、これを増加させたい場合は、 - ServerLimit - の値も増加させる必要があります。

- -

スレッドを用いるサーバや、ハイブリッドサーバ (すなわち - beos worker) - では、MaxClients - は、クライアントに応答できるスレッドの総数を制限します。 - beos でのデフォルト値は 50 です。 - ハイブリッド MPM でのデフォルト値は 16 - ServerLimit - の 25 倍 (ThreadsPerChild) です。 - MaxClients - を 16 プロセス以上必要な値まで増加させたい場合は、 - ServerLimit - も増加させる必要があります。

- -
-
top
-

MaxMemFree ディレクティブ

- - - - - - - -
説明:free() が呼ばれない限り、 -主メモリアロケータが保持し続けられるメモリの最大量
構文:MaxMemFree KBytes
デフォルト:MaxMemFree 0
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, prefork, threadpool, worker, mpm_winnt
-

MaxMemFree ディレクティブは - free() が呼ばれない限り、 - 主アロケータが保持できる空のメモリの最大値をキロバイト単位で設定します。 - 設定されていないか、零に設定されているときは、無制限になります。

- -
-
top
-

MaxRequestsPerChild ディレクティブ

- - - - - - - -
説明:個々の子サーバが稼働中に扱うリクエスト数の上限
構文:MaxRequestsPerChild number
デフォルト:MaxRequestsPerChild 10000
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

MaxRequestsPerChild ディレクティブは、 - 個々の子サーバプロセスが扱うことのできるリクエストの制限数を - 設定します。MaxRequestsPerChild - 個のリクエストの後に、子プロセスは終了します。 - MaxRequestsPerChild0 - に設定されている場合は、プロセスは期限切れにより終了することはありません。

- -

その他のデフォルト値

-

mpm_netwarempm_winnt - でのデフォルト値は 0 です。

-
- -

MaxRequestsPerChild - を非ゼロに制限することには、二つの利点があります:

- -
    -
  • (偶発的な) メモリーリークが起こった場合に - プロセスが消費するメモリの総量を制限できる
  • - -
  • プロセスに有限のライフタイムを設定することで、 - サーバ負荷が下がった時にプロセス数を少なくすることができる
  • -
- -

-

KeepAlive リクエストの場合は、 - 一つ目のリクエストだけがこの制限に該当します。 - 実効的には、一つの子プロセスあたりのコネクション数を - 制限するように挙動が変化します。

-
- -
-
top
-

MaxSpareThreads ディレクティブ

- - - - - - - -
説明:アイドルスレッドの最大数
構文:MaxSpareThreads number
デフォルト:詳細は使用法をご覧下さい。
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

アイドルなスレッドの最大数です。異なる MPM ではそれぞれ、 - このディレクティブは異なる取り扱われ方をされます。

- -

perchild では、 - デフォルトは MaxSpareThreads 10 です。 - この MPM はアイドルスレッド数を、それぞれの子プロセスごとに監視します。 - 子プロセスにアイドルスレッドが多すぎる場合は、 - サーバはその子プロセスに含まれるスレッドを終了し始めます。

- -

worker, leader, - threadpool では、 - デフォルトは MaxSpareThreads 250 です。 - この MPM はアイドルスレッド数をサーバ全体で監視します。 - サーバでアイドルスレッド数が多すぎる場合は、 - この数字よりも少ない数になるまで子プロセスを終了します。

- -

mpm_netware では、 - デフォルトは MaxSpareThreads 100 です。 - この MPM はシングルプロセスで実行されますので、 - スペアスレッド数もサーバ全体で勘定します。

- -

beosmpmt_os2 は - mpm_netware と似た挙動をします。 - beos でのデフォルト値は MaxSpareThreads 50 - です。mpmt_os2 でのデフォルト値は 10 - です。

- -

制限事項

-

MaxSpareThreads の取る値には制限があります。 - Apache は次の規則に従って自動的に補正します。

- -
- -

参照

- -
-
top
-

MinSpareThreads ディレクティブ

- - - - - - - -
説明:リクエストに応答することのできる -アイドルスレッド数の最小数
構文:MinSpareThreads number
デフォルト:詳細は使用方法をご覧下さい。
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

リクエストに応答するスレッド数の最小値です。 - 異なる MPM ではそれぞれ、 - このディレクティブは異なる取り扱われ方をします。

- -

perchild では、 - デフォルトは MinSpareThreads 5 で、 - アイドルスレッド数を子プロセス毎に監視します。 - もし子プロセスに十分な数のスレッドがなければ、 - サーバはその子プロセスに新しいスレッドを作り始めます。 - ですから、NumServers - を 10 に、MinSpareThreads を - 5 にした場合は、最小でも 50 のアイドルスレッドが - システム上にあることになります。

- -

worker, leader, - threadpool では、 - デフォルトは MinSpareThreads 75 で、 - アイドルスレッド数をサーバ全体で監視します。 - もしサーバに十分な数のアイドルスレッドがなければ、 - アイドルスレッド数がこの数よりも大きくなるまで - 新しい子プロセスが生成されます。

- -

mpm_netware では、 - デフォルトは MinSpareThreads 10 で、 - シングルプロセス MPM ですので、サーバ全体で管理されます。

- -

beosmpmt_os2 は、 - mpm_netwareによく似ています。 - beos でのデフォルトは MinSpareThreads 1 - です。mpmt_os2 でのデフォルトは - 5 です。

- -

参照

- -
-
top
-

PidFile ディレクティブ

- - - - - - - -
説明:デーモンのプロセス ID -をサーバが記録するためのファイル
構文:PidFile filename
デフォルト:PidFile logs/httpd.pid
コンテキスト:
ステータス:MPM
モジュール:beos, leader, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

PidFile ディレクティブで、 - デーモンのプロセス ID をサーバが記録するファイルを設定します。 - ファイル名が絶対パスでない場合は、 - ServerRoot - からの相対的なものとして扱われます。

- -

- PidFile /var/run/apache.pid -

- -

サーバが ErrorLog - や TransferLog - を閉じて開き直したり、設定ファイルを - 再読込したりさせるために、サーバにシグナルを送ることができると - 便利なことがあります。 - これは SIGHUP (kill -1) シグナルを PidFile - に書かれているプロセス ID に送ることでできます。

- -

PidFile には、ログファイルの設置位置や - セキュリティ - と全く同じ注意点があります。

- -

注意

-

Apache 2 では、 - apachectl - スクリプトのみを使用してサーバの (再) 起動や停止を - 行なうことを推奨しています。

-
- -
-
top
-

ScoreBoardFile ディレクティブ

- - - - - - - -
説明:子プロセスと連携するためのデータを保存する -ファイルの位置
構文:ScoreBoardFile file-path
デフォルト:ScoreBoardFile logs/apache_status
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Apache は親プロセスと子プロセス間の通信にスコアボードを用います。 - この通信機能にファイルを必要とするアーキテクチャもあります。 - ファイルが指定されていなければ、Apache はまずメモリ上 - (匿名共有メモリ) にスコアボードを作ろうとし、それが失敗すると - ディスク上にファイル (ファイルベースの共有メモリ) を作ろうとします。 - このディレクティブを指定すると、Apache - は必ずディスクにファイルを生成します。

- -

- ScoreBoardFile /var/run/apache_status -

- -

ファイルベースの共有メモリは、サードパーティー製のアプリケーションで - スコアボードに直接アクセスする必要がある場合に役に立ちます。

- -

ScoreBoardFile を使う場合、 - RAM ディスク上に置くとスピードが向上するでしょう。 - しかし、ログファイルの設置位置や - セキュリティ - と同様の注意点があるので、注意してください。

- -

参照

- -
-
top
-

SendBufferSize ディレクティブ

- - - - - - - -
説明:TCP バッファサイズ
構文:SendBufferSize bytes
デフォルト:SendBufferSize 0
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

サーバは TCP バッファサイズを指定されたバイト数に設定します。 - 高速で高レイテンシな環境で - ( 100ms 程度、大陸横断高速通信路など) - 古い一般的な OS のデフォルト値を増やすのに非常に便利です。

- -

0にした場合、OS のデフォルト値が使用されます。

- -
-
top
-

ServerLimit ディレクティブ

- - - - - - - -
説明:設定可能なサーバプロセス数の上限
構文:ServerLimit number
デフォルト:詳細は使用法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, perchild, prefork, threadpool, worker
-

prefork MPM の場合は、このディレクティブは - Apache プロセス稼働中における - MaxClients - に設定可能な上限値を設定することになります - (訳注: prefork の場合は同時クライアント数 = サーバプロセス数なので) 。 - worker MPM の場合には、このディレクティブは - ThreadLimit - ディレクティブと組み合わせて、 - Apache プロセス稼働中における - MaxClients - に設定可能な上限値を設定することになります。 - 再起動中にこのディレクティブを変更しても無視されますが、 - MaxClients - は再起動中に修正することができます。

- -

このディレクティブを使用する際は特に注意してください。 - ServerLimit が必要以上に大きな値に - 設定された場合は、余計な未使用共有メモリが割り当てられます。 - ServerLimit と - MaxClients - がシステムの扱える範囲を越えた設定値になっていると、 - Apache は起動しないか、起動しても不安定になるでしょう。

- -

prefork MPM では、 - MaxClients - を 256 (デフォルト) よりも大きな値に設定する必要がある時にだけ使用してください。 - 希望の MaxClients - 数とくらべて、必要以上に大きな値を指定することは避けてください。

- -

worker, leader, - threadpool MPM では、 - MaxClients と - ThreadsPerChild - の設定で 16 サーバプロセス (デフォルト) - 以上必要になる場合にのみ使用してください。希望の - MaxClients と - ThreadsPerChild - とくらべて、必要となるサーバプロセス数以上に大きな値を - 設定することは避けてください。

- -

perchild MPM では、 - NumServers を 8 (デフォルト) - よろいも大きな値に設定する必要があるときにのみ使用してください。

- -

注意

-

ServerLimit 20000 という制限付きでコンパイルされています。 - これはスペルミスによって誤って酷い状況になるのを、 - 回避するための処置です。

-
- -

参照

- -
-
top
-

StartServers ディレクティブ

- - - - - - - -
説明:起動時に生成される子サーバプロセスの数
構文:StartServers number
デフォルト:詳細は使用方法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, mpmt_os2, prefork, threadpool, worker
-

StartServers ディレクティブは、 - 起動時に生成される子サーバプロセスの数を設定します。 - プロセス数は負荷に応じて動的に制御されますので、 - 通常はこの値を調整する理由はあまりないでしょう。

- -

デフォルト値は MPM ごとに異なります。 - leader, threadpool, - workerStartServers 3 です。 - prefork5 で、 - mpmt_os22 です。

- -
-
top
-

StartThreads ディレクティブ

- - - - - - - -
説明:起動時に生成されるスレッドの数
構文:StartThreads number
デフォルト:詳細は使用方法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:beos, mpm_netware, perchild
-

起動時に生成されるスレッドの数です。 - スレッド数は負荷に応じて動的に制御されますので、 - 通常はこの値を調整する理由はあまりないでしょう。

- -

perchild でのデフォルトは - StartThreads 5 で、このディレクティブは起動時に - プロセス毎のスレッド数を追跡します。

- -

mpm_netware でのデフォルトは - StartThreads 50 で、 - この場合プロセスは一つしかないので、 - 起動時にリクエストに応答するスレッドの総数となります。

- -

beos でのデフォルトは StartThreads - 10 です。 - また、起動時に生成されるスレッドの総数にも反映されます。

- -
-
top
-

ThreadLimit ディレクティブ

- - - - - - - - -
説明:設定可能な子プロセス毎のスレッド数の上限を -設定します
構文:ThreadLimit number
デフォルト:詳細は使用方法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, mpm_winnt, perchild, threadpool, worker
互換性:Apache 2.0.41 とそれ以降の mpm_winnt -で利用可能
-

このディレクティブは - Apache プロセス稼働中における - ThreadsPerChild - に設定可能な上限値を設定します。再起動時にこのディレクティブの値を - 変更しても無視されますが、 - ThreadsPerChild - は再起動中に、このディレクティブで指定された上限値まで - 変更することができます。

- -

このディレクティブを使用する際は特に注意してください。 - ThreadLimit が - ThreadsPerChild - よりもずっと大きな値に設定された場合は、 - 余計な未使用共有メモリが割り当てられてしまいます。 - ThreadLimit が - ThreadsPerChild - の両方がシステムの扱える範囲を超えている場合は、 - Apache は起動しないか、起動したとしても不安定になるでしょう。 - このディレクティブの値は今使用している Apache の ThreadsPerChild の予想上限値を - 超えた値には設定しないでください。 -

- -

ThreadLimit のデフォルト値は - mpm_winnt のときは 1920 で、 - 他の場合は 64 です。

- -

注意

-

ThreadLimit 20000 (mpm_winnt - の場合は ThreadLimit 15000 ) - という制限付きでコンパイルされています。 - これはスペルミスによって誤って酷い状況になるのを、 - 回避するための処置です。

-
- -
-
top
-

ThreadsPerChild ディレクティブ

- - - - - - - -
説明:子プロセスそれぞれに生成されるスレッド数
構文:ThreadsPerChild number
デフォルト:詳細は使用方法を参照
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, mpm_winnt, threadpool, worker
-

このディレクティブは、それぞれの子プロセスで生成される - スレッド数を設定します。 - 子プロセスは開始時にこれらのスレッドを生成して、 - その後は生成しません。mpm_winnt のような、 - 子プロセスが一つしかないような MPM を利用しているのであれば、 - この値はサーバの負荷全体を十分取り扱える程度に、 - 大きくなければなりません。worker のような、 - 子プロセスが複数あるような MPM を利用しているのであれば、 - サーバの通常負荷を十分扱える程度に、 - スレッド総数が多くなければなりません。

- -

mpm_winntでの ThreadsPerChild - のデフォルト値は 64 で、他の場合は - 25 です。

- -
-
top
-

User ディレクティブ

- - - - - - - - -
説明:リクエストに応答する際に用いるユーザ ID
構文:User unix-userid
デフォルト:User #-1
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:leader, perchild, prefork, threadpool, worker
互換性:Apache 2.0 以降で、グローバル設定でのみ有効です。 -
-

User ディレクティブは - サーバがリクエストに応答する際に用いるユーザ ID を設定します。 - このディレクティブを使用するためには、スタンドアロン型の - サーバは最初に root 権限で起動されている必要があります。 - 非 root ユーザでサーバを起動した場合は、 - 権限の低いユーザへと変わることができず、 - 結局元のユーザのプロセスとして実行され続けます。 - root で起動した場合に親プロセスが root - として実行されているのは正常な動作です。 - Unix-userid は次のどれかです。

- -
-
ユーザ名
-
ユーザを名前で参照します。
- -
# に続いてユーザ番号
-
ユーザを番号で参照します。
-
- -

このユーザは、外部に見せるように意図していないファイルに、 - アクセス可能になってしまうような権限を持つべきではないですし、 - 同様に HTTP リクエストに対して応答するように意図していない - 実行コードを、実行できるような権限を持つべきではないです。 - サーバを実行するために特定の新しいユーザとグループを - 設定することをお薦めいたします。 - nobody ユーザを使用する管理者もいますが、 - これが常に望ましいわけではありません。 - なぜなら nobody ユーザは、システムで - 他の役割を担っているかも知れないからです。

- -

セキュリティ

-

正確にどんなことをやっているのか、その危険性を知らないで、 - User (や Group) を root に - 設定しないでください。

-
- -

perchild MPM では、異なるユーザ ID - で複数のバーチャルホストを動かすことを目的としていますが、 - User は、主サーバのユーザ ID - と、AssignUserID - ディレクティブを持たない <VirtualHost> セクションへの - フォールバックとを定義することになります。

- -

特記事項: このディレクティブを - <VirtualHost> - で使用することはサポートされなくなりました。 - suexec 向けにサーバを設定するのであれば、 - SuexecUserGroup - を使用してください。

- -

注意

-

User ディレクティブは - beosmpmt_os2 MPM - にも存在しますが、実質的に無効で、互換性のためだけに存在します。

-
- -
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.tr.utf8 deleted file mode 100644 index d855d558..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_common.html.tr.utf8 +++ /dev/null @@ -1,905 +0,0 @@ - - - -mpm_common - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache MPM Ortak Yönergeleri

-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - tr 

-
- -
Açıklama:Birden fazla Çok Süreçlilik Modülü (MPM) tarafından gerçeklenmiş - yönergeler bütünü.
Durum:MPM
-
- - -
top
-

AcceptMutex Yönergesi

- - - - - - - -
Açıklama:Apache HTTPd Sunucusunun ağ soketlerinden istekleri kabul eden - çok sayıda çocuk süreci sıraya sokmak için kullandığı yöntemi - belirler.
Sözdizimi:AcceptMutex Default|yöntem
Öntanımlı:AcceptMutex Default
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, perchild, prefork, threadpool, worker
-

AcceptMutex yönergesi Apache HTTPd Sunucusunun - ağ soketlerinden istekleri kabul eden çok sayıda çocuk süreci sıraya - sokmak için kullandığı yöntemi - belirler. Apache 2.0’dan önce, yöntem sadece derleme sırasında - seçilebiliyordu. Kullanılacak en uygun yöntem mimariye ve platforma aşırı - derecede bağımlıdır. Bu konuda daha ayrıntılı bilgi edinmek için Başarım Arttırma İpuçları belgesine - bakabilirsiniz.

- -

Bu yönergeye değer olarak Default belirtilmişse derleme - sırasında seçilen öntanımlı yöntem kullanılacaktır. Diğer olası yöntemler - aşağıda listelenmiştir. Tüm yöntemlerin tüm platformlarda mevcut - olmadığına dikkat ediniz. Eğer belirtilen yöntem mevcut değilse hata - günlüğüne mevcut yöntemlerin listesini içeren bir ileti yazılacaktır.

- -
-
flock
-
LockFile yönergesi ile - belirtilen dosyayı kilitlemek için flock(2) sistem - çağrısı kullanılır.
- -
fcntl
-
LockFile yönergesi ile - belirtilen dosyayı kilitlemek için fcntl(2) sistem - çağrısı kullanılır.
- -
posixsem
-
Muteksleri gerçeklemek için POSIX uyumlu semaforlar kullanılır.
- -
pthread
-
POSIX Evreleri (PThreads) belirtimi tarafından gerçeklenen muteksler - kullanılır.
- -
sysvsem
-
Muteksleri gerçeklemek için SysV tarzı semaforlar kullanılır.
-
- -

Sisteminiz için derleme sırasında seçilmiş öntanımlı yöntemi öğrenmek - isterseniz LogLevel yönergesine - debug değerini atayabilirsiniz. Öntanımlı AcceptMutex, ErrorLog - ile belirtilen günlük dosyasına yazılacaktır.

- -
-
top
-

BS2000Account Yönergesi

- - - - - - - -
Açıklama:BS2000 makinelerde yetkisiz hesap tanımlar.
Sözdizimi:BS2000Account account
Bağlam:sunucu geneli
Durum:MPM
Modül:perchild, prefork
Uyumluluk:Sadece BS2000 makineler içindir.
-

BS2000Account yönergesi sadece BS2000 - konaklar için kullanılabilir. User yönergesi ile belirtilen yetkisiz apache sunucu - kullanıcısı için hesap numarası tanımlamakta kullanılmalıdır. Buna, - CGI betiklerinin sunucu tarafından başlatılmış yetkili hesabın - (normal olarak SYSROOT’un) özkaynaklarına erişmesini - engellemek için BS2000 POSIX alt sistemleri tarafından gerek duyulur.

- -

Ek Bilgi

-

Sadece bir BS2000Account yönergesi kullanılabilir.

-
- -

Ayrıca bakınız:

- -
-
top
-

CoreDumpDirectory Yönergesi

- - - - - - - -
Açıklama:core dosyasını dökümlemek üzere Apache’nin geçmeye - çalışacağı dizin.
Sözdizimi:CoreDumpDirectory dizin
Öntanımlı:Öntanımlı değer için aşağıdaki açıklamaya bakınız
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Bu yönerge core dosyasını dökümlemek üzere Apache’nin - geçmeye çalışacağı dizini belirler. ServerRoot dizini öntanımlı dizin olmakla - birlikte, bu dizin kullanıcılar tarafından yazılabilir bir dizin - olmadığından bir core dosyası dökümlenmez. Hata ayıklama - amacıyla bir core dosyası dökümlemek isterseniz farklı bir - yer belirtmek için bu yönergeyi kullanabilirsiniz.

- -

Linux üzerinde core dökümlemek

-

Apache root olarak başlatılıp başka bir kullanıcıya geçilirse Linux - çekirdeği süreç tarafından yazılabilir olsa bile core - dökümlemeyi iptal eder. Eğer - CoreDumpDirectory yönergesi ile açıkça bir - dizin belirtirseniz, Apache (2.0.46 ve sonraki sürümleri), Linux 2.4 ve - sonrasında core dökümlemeyi yeniden - etkinleştirecektir.

-
- -
-
top
-

EnableExceptionHook Yönergesi

- - - - - - - - -
Açıklama:Bir çöküş sonrası olağandışılık eylemcilerini çalıştıracak - kancayı etkin kılar.
Sözdizimi:EnableExceptionHook On|Off
Öntanımlı:EnableExceptionHook Off
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, perchild, prefork, threadpool, worker
Uyumluluk:Sürüm 2.0.49 ve sonrasında mevcuttur
-

Güvenlik sebebiyle bu yönerge sadece Apache - --enable-exception-hook seçeneği ile yapılandırılmışsa - kullanılabilir olacaktır. Bu, harici modüllerin eklenmesine ve bir çocuk - sürecin çöküşü sonrası bir şeyler yapmaya izin veren bir kancayı etkin - kılar.

- -

Bu kancayı kullanan iki modül (mod_whatkilledus ve - mod_backtrace) zaten vardır. bunlar hakkında daha fazla bilgi - edinmek için Jeff Trawick'in EnableExceptionHook sitesine bakabilirsiniz.

- -
-
top
-

Group Yönergesi

- - - - - - - - -
Açıklama:İsteklere yanıt verecek sunucunun ait olacağı grubu belirler.
Sözdizimi:Group unix-grubu
Öntanımlı:Group #-1
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpmt_os2, perchild, prefork, threadpool, worker
Uyumluluk:Apache 2.0’dan itibaren sadece sunucu geneli için geçerlidir.
-

Group yönergesi, sunucunun hangi grup altında - isteklere yanıt vereceğini belirler. Bu yönergenin uygulanabilmesi için - sunucunun root olarak çalıştırılmış olması gerekir. - Sunucuyu root dışında bir kullanıcı başlattığı takdirde, - sunucu belirtilen gruba geçemez ve kullanıcının kendi grubunda - çalışmaya devam eder. unix-grubu şunlardan biri olabilir:

- -
-
Bir grup adı
-
Gruba ismiyle başvurulur.
- -
# ardından grup numarası
-
Gruba numarası ile başvurulur.
-
- -

Örnek

- Group www-group -

- -

Çalışan sunucu için özellikle yeni bir grup atamanız önerilir. Bazı - sistem yöneticileri nobody grubunu kullanırlar fakat - bu her zaman mümkün olmadığı gibi arzulanan da değildir.

- -

Güvenlik

-

Ne yaptığınızı ve ne tehlikelere yol açacağınızı bilmiyorsanız - Group (veya User) yönergesine değer olarak - root atamayınız.

-
- -

Özel bilgi: Bu yönergenin <VirtualHost> taşıyıcısı içinde kullanımı - artık desteklenmemektedir. Sunucunuzu suexec için - yapılandırırken SuexecUserGroup yönergesini - kullanınız.

- -

Ek Bilgi

-

Group yönergesi beos ve - mpmt_os2 MPM’lerinde mevcut olsa da, aslında - işlevsiz olup sadece uyumluluk adına mevcuttur.

-
- -
-
top
-

Listen Yönergesi

- - - - - - - -
Açıklama:Sunucunun dinleyeceği IP adresini ve portu belirler.
Sözdizimi:Listen [IP-adresi:]port-numarası
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker, event
Uyumluluk:Apache 2.0’dan beri gerekli yönergelerden - biridir.
-

Listen yönergesi Apache’yi sadece belli IP - adreslerini ve portlarını dinlemeye sevkeder. - Listen artık belirtilmesi zorunlu yönergelerden - biridir. Yapılandırma dosyasında bulunmadığı takdirde sunucu - başlatılırken başarısız olacaktır. Bu Apache Sunucusunun önceki - sürümünde böyle değildi.

- -

Listen yönergesi Apache’ye, sadece belli - portlardan veya IP adresi ve port çiftlerinden gelen istekleri kabul - etmesini söyler. Eğer sadece port numarası belirtilmişse sunucu - belirtilen portu bütün ağ arabirimlerinde dinleyecektir. Eğer portla - birlikte bir IP adresi de belirtilmişse, sunucu belirtilen portu sadece - belirtilen arabirimden dinleyecektir.

- -

Çok sayıda IP adresi ve port belirtmek için çok sayıda - Listen yönergesi kullanılabilir. Sunucu bu - durumda belirtilen bütün IP adreslerinden ve portlardan gelecek - isteklere yanıt verecektir.

- -

Örneğin sunucunun hem port 80 hem de port 8000’den istek kabul etmesini - istiyorsanız bunu şöyle belirtebilirsiniz:

- -

- Listen 80
- Listen 8000 -

- -

Sunucunun belirtilen iki ağ arabiriminden ve port numarasından gelen - bağlantıları kabul etmesi için şu yapılandırmayı kullanabilirsiniz:

- -

- Listen 192.170.2.1:80
- Listen 192.170.2.5:8000 -

- -

IPv6 adresleri belirtilirken örnekteki gibi köşeli ayraçlar arasına - alınmalıdır:

- -

- Listen [2001:db8::a00:20ff:fea7:ccea]:80 -

- -

Hata durumu

- Aynı IP adresi ve portun çok sayıda Listen - yönergesinde belirtilmesi bir "adres kullanımda" (Address already - in use) hatasına yol açar. -
- -

Ayrıca bakınız:

- -
-
top
-

ListenBackLog Yönergesi

- - - - - - - -
Açıklama:Bekleyen bağlantılar kuyruğunun azami uzunluğunu - belirler
Sözdizimi:ListenBacklog kuyruk-uzunluğu
Öntanımlı:ListenBacklog 511
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Bekleyen bağlantılar kuyruğunun azami uzunluğu. Genellikle bu ayar ne - gerekir ne de istenir. Ancak bazı sistemlerde TCP SYN yüklenme - saldırılarına karşı bu değerin arttırılması gerekebilir. - kuyruk-uzunluğu parametresi için listen(2) - işlevinin açıklamasına bakınız.

- -

Bu değer çoğunlukla işletim sistemi tarafından daha küçük bir sayıyla - sınırlanır. Bu, işletim sistemine bağlı olarak değişiklik gösterir. - Ayrıca, çoğu işletim sisteminin kuyruk-uzunluğu parametresi - ile ne belirttiğinize bakmaksızın kendisi için atanmış değeri (fakat - normal olarak daha büyüğünü) kullanacağına dikkat ediniz.

- -
-
top
-

LockFile Yönergesi

- - - - - - - -
Açıklama:Apache HTTPd Sunucusunun ağ soketlerinden istekleri kabul eden - çok sayıda çocuk süreci sıraya sokarken kullandığı kilit dosyasının yerini - belirler.
Sözdizimi:LockFile dosya
Öntanımlı:LockFile logs/accept.lock
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, perchild, prefork, threadpool, worker
-

LockFile yönergesi, AcceptMutex yönergesi fcntl - veya flock değeri ile belirtildiği takdirde kullanılan - kilit dosyasının yerini belirler. Bu yönerge normalde öntanımlı - değeriyle bırakılır. Değişmesini gerektiren ana sebep, logs - dizininin ağ dosya sisteminde (NFS) yeralması halinde kilit - dosyasının bir yerel diskte saklanması gereğidir. Ana sürecin - süreç kimliği dosyaya kendiliğinden eklenir.

- -

Güvenlik

-

Bu dosyayı herkesin yazabildiği /var/tmp gibi bir dizine - koymaktan kaçınmak gerekir. Çünkü, bu takdirde, birileri sunucunun - hizmet sunmaya başlarken oluşturacağı kilit dosyası ile aynı isimde - bir dosya oluşturarak hizmet reddi saldırısı (DoS) başlatabilir.

-
- -

Ayrıca bakınız:

- -
-
top
-

MaxClients Yönergesi

- - - - - - - -
Açıklama:Aynı anda işleme sokulacak azami bağlantı sayısı
Sözdizimi:MaxClients sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, prefork, threadpool, worker
-

MaxClients yönergesi aynı anda işleme sokulacak - bağlantı sayısını sınırlamak için kullanılır. MaxClients bağlantı isteğinden fazlası geldiği takdirde bu - istekler normal olarak kuyruğa alınıp bekletilir. Kuyrukta bekletilecek - isteklerin azami sayısı ise ListenBacklog yönergesi ile belirlenir. İstek sunmakta olan - çocuk süreçlerden biri serbest kaldığında bekletilen bağlantılardan - birine hizmet sunulmaya başlanır.

- -

Evreli olmayan sunucularda (prefork gibi) - MaxClients yönergesi istekleri sunmak için - başlatılacak çocuk süreçlerin azami sayısını belirler. Öntanımlı değer - 256 olup bu değeri arttırmak isterseniz ServerLimit değerini de - arttırmalısınız.

- -

Çok evreli ve melez sunucularda (beos veya - worker gibi) MaxClients - yönergesi istemcilere hizmet verecek evre sayısını sınırlar. Öntanımlı - değer beos için 50 iken melez MPM’ler için - ServerLimit ile ThreadsPerChild çarpımıdır (16 x - 25). Bu bakımdan MaxClients değerini 16 - süreçten fazlasına ayarlamak için ServerLimit değerini de - arttırmalısınız.

- -
-
top
-

MaxMemFree Yönergesi

- - - - - - - -
Açıklama:free() çağrılmaksızın ana bellek ayırıcının - ayırmasına izin verilen azami bellek miktarını belirler.
Sözdizimi:MaxMemFree kB-sayısı
Öntanımlı:MaxMemFree 0
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_netware, prefork, threadpool, worker, mpm_winnt
-

MaxMemFree yönergesi, free() - çağrılmaksızın ana bellek ayırıcının ayırmasına izin verilen azami - bellek miktarını kB cinsinden belirler. Bir değerle belirtilmediğinde - veya 0 değeriyle belirtildiğinde eşik sınırsız - olacaktır.

- -
-
top
-

MaxRequestsPerChild Yönergesi

- - - - - - - -
Açıklama:Tek bir çocuk sürecin ömrü boyunca işleme sokabileceği istek - sayısını sınırlamakta kullanılır.
Sözdizimi:MaxRequestsPerChild sayı
Öntanımlı:MaxRequestsPerChild 10000
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

MaxRequestsPerChild yönergesi, tek bir çocuk - sürecin işleme sokabileceği istek sayısını sınırlamakta kullanılır. - MaxRequestsPerChild istekten sonra çocuk süreç - ölür. Eğer MaxRequestsPerChild için - 0 belirtilmişse sürecin ömrü sonsuz olacaktır.

- -

Sıfırdan farklı öntanımlı değerler

-

mpm_netware ve mpm_winnt için - öntanımlı değer 0’dır.

-
- -

MaxRequestsPerChild için sıfırdan farklı bir - değer belirtilmesi sürecin kullanacağı bellek miktarını sınırlamak - suretiyle olası bellek sızıntılarını engeller.

- -

Ek Bilgi

-

KeepAlive isteklerinde sadece - ilk istek bu sınıra uygun sayılır. Etkisi ise, davranışın çocuk süreç - başına bağlantı sayısının sınırlanması şeklinde - değişmesidir.

-
- -
-
top
-

MaxSpareThreads Yönergesi

- - - - - - - -
Açıklama:Boştaki azami evre sayısını belirler
Sözdizimi:MaxSpareThreads number
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

Boştaki azami evre sayısı. Her MPM bu yönerge karşısında farklı - davranır.

- -

perchild için MaxSpareThreads 10 - öntanımlıdır. Bu MPM, boştaki evrelerin sayısını çocuk süreç başına - boştaki evre sayısı olarak izler. Bir çocukta çok fazla boşta evre - varsa sunucu sadece o çocuğun boştaki evrelerini öldürür.

- -

worker, leader ve - threadpool için MaxSpareThreads 250 - öntanımlıdır. Bu MPM’ler boştaki evreleri sunucu genelinde izler. Eğer - sunucuda çok fazla boşta evre varsa, sunucu boştaki evrelerin sayısı bu - sınırın altına inene kadar çocuk süreçleri öldürür.

- -

mpm_netware için MaxSpareThreads 100 - öntanımlıdır. Bu MPM tek bir süreç olarak çalıştığından boştaki evre - sayısı aynı zamanda sunucu genelinde boştaki evre sayısıdır.

- -

beos ve mpmt_os2 MPM’leri - mpm_netware gibidir. beos için - MaxSpareThreads 50 öntanımlıyken mpmt_os2 - için öntanımlı değer 10’dur.

- -

Kısıtlamalar

-

MaxSpareThreads için değer aralığı sınırlıdır. - Apache belirtilen değeri aşağıdaki kurallara uygun olarak - kendiliğinden düzeltecektir:

- -
- -

Ayrıca bakınız:

- -
-
top
-

MinSpareThreads Yönergesi

- - - - - - - -
Açıklama:İsteklerin ani artışında devreye girecek boştaki evrelerin asgari - sayısını belirler.
Sözdizimi:MinSpareThreads number
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_netware, mpmt_os2, perchild, threadpool, worker
-

İsteklerin ani artışında devreye girecek boştaki evrelerin asgari - sayısı. Her MPM bu yönerge karşısında farklı davranır.

- -

perchild için MinSpareThreads 5 - öntanımlıdır ve çocuk süreç başına boştaki evre sayısını izler. Bir - çocuk için yeterince boşta evre yoksa sunucu bu çocuk için yeni evreler - oluşturmaya başlar. Nitekim, NumServers için 10 ve - MinSpareThreads için 5 atarsanız - sisteminizdeki boştaki evre sayısı en az 50 olur.

- -

worker, leader ve - threadpool modülleri için MinSpareThreads - 75 öntanımlıdır ve bu modüller boştaki evreleri sunucu genelinde - izler. Eğer sunucuda boştaki evre sayısı yetersizse, sunucu boştaki - evrelerin sayısı bu sınırın üstüne çıkana kadar çocuk süreç - oluşturur.

- -

mpm_netware için MinSpareThreads 10 - öntanımlıdır ve tek süreç kendisi olduğundan izleme sunucu genelinde - yapılır.

- -

beos ve mpmt_os2 modülleri - mpm_netware gibidir. beos için - MinSpareThreads 1 öntanımlı iken mpmt_os2 - için öntanımlı değer 5’tir.

- -

Ayrıca bakınız:

- -
-
top
-

PidFile Yönergesi

- - - - - - - -
Açıklama:Ana sürecin süreç kimliğinin (PID) kaydedileceği dosyayı belirler.
Sözdizimi:PidFile dosya
Öntanımlı:PidFile logs/httpd.pid
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

PidFile yönergesi, sunucunun artalan sürecinin - süreç kimliğinin kaydedileceği dosyayı belirler. Dosya ismi mutlak dosya - yoluyla belirtilmemişse dosya yolunun ServerRoot dizinine göre belirtildiği kabul - edilir.

- -

Örnek

- PidFile /var/run/apache.pid -

- -

Sunucuya sinyal gönderebilmek çoğunlukla işe yarar. Böylece ErrorLog ve TransferLog dosyaları kapatılıp - yeniden açılır ve yapılandırma dosyaları yeniden okunur. Bu, - PidFile dosyasında belirtilen süreç kimliğine bir - SIGHUP (kill -1) sinyali gönderilerek yapılır.

- -

Günlük dosyasının yeri ve güvenlik ile ilgili - uyarılar PidFile dosyası içinde sözkonusu - olabilir.

- -

Ek Bilgi

-

Apache 2’de sunucuyu (yeniden) başlatırken veya durdururken sadece - apachectl betiğini kullanmanız önerilir.

-
- -
-
top
-

ReceiveBufferSize Yönergesi

- - - - - - - -
Açıklama:TCP alım tamponu boyu
Sözdizimi:ReceiveBufferSize bayt-sayısı
Öntanımlı:ReceiveBufferSize 0
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Sunucu TCP alım tamponu boyunu bayt-sayısı ile belirtilen - bayta ayarlayacaktır.

- -

0 değeri atarsanız sunucu işletim sistemi öntanımlısını - kullanacaktır.

- -
-
top
-

ScoreBoardFile Yönergesi

- - - - - - - -
Açıklama:Çocuk süreçler için eşgüdüm verisini saklamakta kullanılan - dosyanın yerini belirler.
Sözdizimi:ScoreBoardFile dosya-yolu
Öntanımlı:ScoreBoardFile logs/apache_status
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_winnt, perchild, prefork, threadpool, worker
-

Apache ana ve çocuk süreçler arasında iletişim için bir çetele tutar. - Bazı mimariler bu iletişimi kolaylaştırmak için bir dosya gerektirir. - Eğer yönerge belirtilmezse Apache çeteleyi önce tamamen bellekte - oluşturmayı dener (anonim paylaşımlı bellek kullanarak); bunda başarılı - olamazsa dosyayı diskte oluşturmaya çalışacaktır (paylaşımlı belleğe - eşlemli dosya kullanarak). Bu yönergenin belirtilmesi Apache sunucusunun - dosyayı daima diskte oluşturmasına sebep olur.

- -

Örnek

- ScoreBoardFile /var/run/apache_status -

- -

Paylaşımlı belleğe eşlemli dosya, çeteleye doğrudan erişmesi gereken - üçüncü parti uygulamalar için yararlıdır.

- -

Eğer ScoreBoardFile yönergesi ile bir dosya - belirtecekseniz, dosyayı bir RAM diske yerleştirerek hız artışı - sağlayabilirsiniz. Fakat, günlük dosyası yerleştirme ve güvenlik ile ilgili uyarılara - benzer uyarılara karşı dikkatli olunuz.

- -

Ayrıca bakınız:

- -
-
top
-

SendBufferSize Yönergesi

- - - - - - - -
Açıklama:TCP tamponu boyu
Sözdizimi:SendBufferSize bayt-sayısı
Öntanımlı:SendBufferSize 0
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, leader, mpm_netware, mpm_winnt, mpmt_os2, perchild, prefork, threadpool, worker
-

Sunucu TCP gönderim tamponu boyunu bayt-sayısı ile - belirtilen bayta ayarlayacaktır. Yüksek hızlı yüksek yataklık süresi - için standart işletim sistemi öntanımlılarını arttırmak çok yararlıdır - (örneğin, kıtalar arası hızlı borularda olduğu gibi 100 ms - civarında).

- -

0 değeri atarsanız sunucu işletim sistemi öntanımlısını - kullanacaktır.

- -
-
top
-

ServerLimit Yönergesi

- - - - - - - -
Açıklama:Ayarlanabilir süreç sayısının üst sınırını belirler.
Sözdizimi:ServerLimit sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, perchild, prefork, threadpool, worker
-

prefork modülü söz konusu olduğunda bu yönerge, Apache - sürecinin ömrü boyunca MaxClients yönergesine atanabilecek - azami değeri belirler. worker modülü sözkonusu - olduğunda ise, Apache sürecinin ömrü boyunca MaxClients yönergesine atanabilecek - azami değeri ThreadLimit ile - birlikte belirler. Bu yönergeyi bir yeniden başlatma sırasında - değiştirirseniz bu değişiklik yok sayılır fakat MaxClients değişiklikleri dikkate - alınır.

- -

Bu yönergenin kullanılması özel bir dikkat gerektirir. Eğer - ServerLimit gereğinden yüksek bir değere - ayarlanırsa, gereksiz yere paylaşımlı bellek ayrılmış olur. Eğer - ServerLimit ve MaxClients değerleri sistemin - işleyebileceğinden daha yüksek değerlere ayarlanırsa Apache - başlayamayacağı gibi sistemi kararsız hale de getirebilir.

- -

Bu yönergeyi prefork modülü ile sadece MaxClients yönergesine 256’dan - (öntanımlı) daha büyük bir değer atayacaksanız kullanınız. Bu yönergeye - MaxClients için atamak - istediğiniz değerden fazlasını atamayınız.

- -

worker, leader ve - threadpool modülleri söz konusu olduğunda bu yönergeyi - MaxClients ve - ThreadsPerChild ayarları 16 - sunucu sürecinden (16 öntanımlıdır) fazlasını gerektiriyorsa - ayarlayınız. Bu yönergeye MaxClients - ve ThreadsPerChild için gerekli gördüğünüz - sunucu süreci sayısından fazlasını atamayınız.

- -

perchild modülüyle bu yönergeyi eğer NumServers yönergesine 8’den (öntanımlı) - büyük bir değer atayacaksanız kullanınız.

- -

Ek Bilgi

-

Sunucu içinde derlenmiş olarak ServerLimit 20000 - şeklinde bir zorlayıcı sınır vardır. Bu önlem, yazım hatalarının - istenmeyen sonuçlara yol açmasını engellemek için düşünülmüştür.

-
- -

Ayrıca bakınız:

- -
-
top
-

StartServers Yönergesi

- - - - - - - -
Açıklama:Sunucunun başlatılması sırasında oluşturulan çocuk süreçlerin - sayısını belirler.
Sözdizimi:StartServers sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, mpmt_os2, prefork, threadpool, worker
-

StartServers yönergesi, sunucunun başlatılması - sırasında oluşturulan çocuk süreçlerin sayısını belirler. Süreç sayısı - normal olarak yüke bağlı olarak değişse de bu değerin ayarlanmasını - gerektirecek küçük bir sebep vardır.

- -

Öntanımlı değer MPM’den MPM’e fark eder. Öntanımlı değer - leader, threadpool ve - worker için 3 iken - prefork için 5 ve - mpmt_os2 için 2’dir.

- -
-
top
-

StartThreads Yönergesi

- - - - - - - -
Açıklama:Sunucunun başlatılması sırasında oluşturulan evrelerin sayısını - belirler.
Sözdizimi:StartThreads sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:beos, mpm_netware, perchild
-

StartThreads yönergesi, sunucunun başlatılması - sırasında oluşturulan evrelerin sayısını belirler. Evre sayısı normal - olarak yüke bağlı olarak değişse de bu değerin ayarlanmasını - gerektirecek küçük bir sebep vardır.

- -

perchild için StartThreads 5 öntanımlı - olup bu yönerge sunucunun başlatılması sırasında oluşturulan süreç - başına evre sayısıyla bağlantısını sürdürür.

- -

mpm_netware için StartThreads 50 - öntanımlı olup, sadece tek bir süreç olduğundan, sunucunun başlatılması - sırasında oluşturulan evrelerin toplam sayısı 50’dir.

- -

beos için StartThreads 10 öntanımlı olup - sunucunun başlatılması sırasında oluşturulan evrelerin toplam sayısı - 10’dur.

- -
-
top
-

ThreadLimit Yönergesi

- - - - - - - - -
Açıklama:Çocuk süreç başına ayarlanabilir evre sayısının üst sınırını - belirler.
Sözdizimi:ThreadLimit sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, mpm_winnt, perchild, threadpool, worker
Uyumluluk:mpm_winnt için Apache 2.0.41 ve sonrasında mevcuttur.
-

Bu yönerge, Apache sürecinin ömrü boyunca ThreadsPerChild yönergesine - atanabilecek azami değeri belirler. Bu yönergeyi bir yeniden başlatma - sırasında değiştirirseniz bu değişiklik yok sayılır fakat ThreadsPerChild değişiklikleri dikkate - alınır.

- -

Bu yönergenin kullanılması özel bir dikkat gerektirir. Eğer - ThreadLimit değeri ThreadsPerChild değerinden yüksek bir - değere ayarlanırsa, gereksiz yere paylaşımlı bellek ayrılmış olur. Eğer - ThreadLimit ve ThreadsPerChild değerleri sistemin - işleyebileceğinden daha yüksek değerlere ayarlanırsa Apache - başlayamayacağı gibi sistemi kararsız hale de getirebilir. Bu yönergeye - Apache sunucusunun çalışması için öngörülmüş en büyük değerden daha - yükseğini atamayınız.

- -

ThreadLimit yönergesinin öntanımlı değeri - mpm_winnt için 1920, diğerleri için - 64’tür.

- -

Ek Bilgi

-

Sunucu içinde derlenmiş olarak ThreadLimit 20000 - şeklinde bir zorlayıcı sınır vardır (mpm_winnt için - 15000’dir). Bu önlem, yazım hatalarının istenmeyen sonuçlara yol - açmasını engellemek için düşünülmüştür.

-
- -
-
top
-

ThreadsPerChild Yönergesi

- - - - - - - -
Açıklama:Her çocuk süreç tarafından oluşturulan evrelerin sayısını - belirler.
Sözdizimi:ThreadsPerChild sayı
Öntanımlı:Ayrıntılar için aşağıdaki açıklamaya bakınız.
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, mpm_winnt, threadpool, worker
-

Bu yönerge, her çocuk süreç tarafından oluşturulan evrelerin sayısını - belirler. Çocuk süreçler bu evreleri başlatıldıklarında oluştururlar ve - bundan daha fazlasını asla oluşturmazlar. mpm_winnt - gibi sadece bir çocuk sürecin bulunduğu bir MPM kullanıyorsanız, bu - sayı sunucunun tüm yükünü kaldırabilecek kadar büyük olmalıdır. - worker gibi çok çocuk süreçli bir MPM kullanıyorsanız, - toplam evre sayısı sunucunun tüm yükünü kaldırabilecek kadar - büyük olmalıdır.

- -

ThreadsPerChild için öntanımlı değer - mpm_winnt kullanıldığında 64 diğerleri - için 25’tir.

- -
-
top
-

User Yönergesi

- - - - - - - - -
Açıklama:İsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı - belirler.
Sözdizimi:User unix-kullanıcısı
Öntanımlı:User #-1
Bağlam:sunucu geneli
Durum:MPM
Modül:leader, perchild, prefork, threadpool, worker
Uyumluluk:Apache 2.0’dan itibaren sadece sunucu geneli için - geçerlidir.
-

User yönergesi, sunucunun hangi kullanıcı olarak - isteklere yanıt vereceğini belirler. Bu yönergenin uygulanabilmesi için - sunucunun root olarak çalıştırılmış olması gerekir. - Sunucuyu root dışında bir kullanıcı başlattığı takdirde, - sunucu belirtilen kullanıcıya geçemez ve mevcut kullanıcıyla çalışmaya - devam eder. Eğer sunucuyu root olarak başlatmışsanız ana - süreç root olarak çalışmaya devam edecektir. unix-kullanıcısı - şunlardan biri olabilir:

- -
-
Bir kullanıcı adı
-
Gruba ismiyle başvurulur.
- -
# ardından kullanıcı numarası
-
Kullanıcıya numarası ile başvurulur.
-
- -

Bu yönergede belirtilecek kullanıcının, başkaları tarafından üzerinde - değişiklik yapılabilecek dosyalardan başkasına erişemeyen bir kullanıcı - olmaması gerektiği gibi, HTTP isteklerini işlemek dışında işlemler de - yapabilen bir kullanıcı olmamalıdır. - Çalışan sunucu için özellikle yeni bir grup atamanız önerilir. Bazı - sistem yöneticileri nobody kullanıcısını kullanırlar fakat - nobody kullanıcısı sistemde başka amaçlarla - kullanılabildiğinden bu her zaman mümkün olmadığı gibi arzulanan da - değildir.

- -

Güvenlik

-

Ne yaptığınızı ve ne tehlikelere yol açacağınızı bilmiyorsanız - User (veya Group) yönergesine değer olarak - root atamayınız.

-
- -

Sanal konakları farklı kullanıcı kimliklerle çalıştırmak üzere - tasarlanan perchild modülü kullanıldığında <VirtualHost> bölümlerinde - AssignUserID yönergesi ile - farklı bir kullanıcı kimlik tanımlanmadığı takdirde - User yönergesi ile ana sunucu için tanımlanan - kullanıcı kimlik sanal konak için de geçerli olur.

- -

Özel bilgi: Bu yönergenin <VirtualHost> taşıyıcısı içinde kullanımı - artık desteklenmemektedir. Sunucunuzu suexec için - yapılandırırken SuexecUserGroup yönergesini - kullanınız.

- -

Ek Bilgi

-

Useryönergesi beos ve - mpmt_os2 MPM’lerinde mevcut olsa da, aslında - işlevsiz olup sadece uyumluluk adına mevcuttur.

-
- -
-
-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_netware.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_netware.html deleted file mode 100644 index 4b973d16..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_netware.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mpm_netware.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_netware.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_netware.html.en deleted file mode 100644 index 87d173b6..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_netware.html.en +++ /dev/null @@ -1,125 +0,0 @@ - - - -mpm_netware - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM netware

-
-

Available Languages:  en 

-
- - - -
Description:Multi-Processing Module implementing an exclusively threaded web - server optimized for Novell NetWare
Status:MPM
ModuleIdentifier:mpm_netware_module
SourceFile:mpm_netware.c
-

Summary

- -

This Multi-Processing Module (MPM) implements an exclusively - threaded web server that has been optimized for Novell - NetWare.

- -

The main thread is responsible for launching child - worker threads which listen for connections and serve them when they - arrive. Apache always tries to maintain several spare - or idle worker threads, which stand ready to serve incoming - requests. In this way, clients do not need to wait for a new - child threads to be spawned before their requests can be - served.

- -

The StartThreads, - MinSpareThreads, - MaxSpareThreads, and - MaxThreads - regulate how the main thread creates worker threads to serve - requests. In general, Apache is very self-regulating, so most - sites do not need to adjust these directives from their default - values. Sites with limited memory may need to decrease MaxThreads to keep the server from - thrashing (spawning and terminating idle threads). More information - about tuning process creation is provided in the performance hints - documentation.

- -

MaxRequestsPerChild - controls how frequently the server recycles processes by killing old - ones and launching new ones. On the NetWare OS it is highly - recommended that this directive remain set to 0. This allows worker - threads to continue servicing requests indefinitely.

-
- - -
top
-

MaxThreads Directive

- - - - - - - -
Description:Set the maximum number of worker threads
Syntax:MaxThreads number
Default:MaxThreads 2048
Context:server config
Status:MPM
Module:mpm_netware
-

The MaxThreads directive sets the desired - maximum number worker threads allowable. The default value is - also the compiled in hard limit. Therefore it can only be lowered, - for example:

- -

- MaxThreads 512 -

- -
-
top
-

ThreadStackSize Directive

- - - - - - - -
Description:Determine the stack size for each thread
Syntax:ThreadStackSize number
Default:ThreadStackSize 65536
Context:server config
Status:MPM
Module:mpm_netware
-

This directive tells the server what stack size to use for - each of the running threads. If you ever get a stack overflow - you will need to bump this number to a higher setting.

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html deleted file mode 100644 index 319084ba..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html +++ /dev/null @@ -1,17 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mpm_winnt.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: mpm_winnt.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: mpm_winnt.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: mpm_winnt.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.de deleted file mode 100644 index 4875b953..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.de +++ /dev/null @@ -1,95 +0,0 @@ - - - -mpm_winnt - Apache HTTP Server - - - - - - -
<-
- -
-

Apache-MPM winnt

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja 

-
- - - -
Beschreibung: Das Multi-Processing-Modul ist optimiert fr - Windows NT.
Status:MPM
Modulbezeichner:mpm_winnt_module
Quelltext-Datei:mpm_winnt.c
-

Zusammenfassung

- -

Dieses Multi-Processing-Modul (MPM) ist die Voreinstellung - fr das Betriebssystem Windows NT. Es verwendet einen einzelnen - Steuerprozess, der einen einzelnen Kindprozess startet, welcher - wiederum Threads zur Bedienung von Anfragen erstellt.

-
- - -
top
-

Win32DisableAcceptEx-Direktive

- - - - - - - - -
Beschreibung:Fr die Annahme von Netzwerkverbindungen wird accept() anstelle von AcceptEx() verwendet
Syntax:Win32DisableAcceptEx
Voreinstellung:AcceptEx() ist standardmig aktiviert. Verwenden Sie diese -Direktive, um den Gebrauch von AcceptEx() zu deaktivieren.
Kontext:Serverkonfiguration
Status:MPM
Modul:mpm_winnt
Kompatibilitt:Verfgbar ab Version 2.0.49
-

AcceptEx() ist eine Schnittstelle zu Microsoft Winsock v2, - die unter bestimmten Umstnden einige Leistungsverbesserungen - gegenber der accept()-API von BSD bietet. Einige beliebte - Windows-Produkte, typischerweise Virenscanner oder VPN-Pakete, besitzen - jedoch Fehler, welche den einwandfreien Betrieb von AcceptEx() - stren. Wenn Sie einen Fehler wie:

- -

- [error] (730038)An operation was attempted on something that is - not a socket.: winnt_accept: AcceptEx failed. Attempting to recover. -

- -

erhalten, sollten Sie diese Direktive verwenden, um den Gebrauch von - AcceptEx() zu unterbinden.

- -
-
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.en deleted file mode 100644 index 2fe960c4..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.en +++ /dev/null @@ -1,95 +0,0 @@ - - - -mpm_winnt - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM winnt

-
-

Available Languages:  de  | - en  | - es  | - ja 

-
- - - -
Description:This Multi-Processing Module is optimized for Windows -NT.
Status:MPM
ModuleIdentifier:mpm_winnt_module
SourceFile:mpm_winnt.c
-

Summary

- -

This Multi-Processing Module (MPM) is the default for the - Windows NT operating systems. It uses a single control process - which launches a single child process which in turn creates - threads to handle requests

-
- - -
top
-

Win32DisableAcceptEx Directive

- - - - - - - - -
Description:Use accept() rather than AcceptEx() to accept network connections
Syntax:Win32DisableAcceptEx
Default:AcceptEx() is enabled by default. Use this directive to disable use of - AcceptEx()
Context:server config
Status:MPM
Module:mpm_winnt
Compatibility:Available in Version 2.0.49 and later
-

AcceptEx() is a Microsoft WinSock v2 API that provides - some performance improvements over the use of the BSD style - accept() API in certain circumstances. Some popular Windows - products, typically virus scanning or virtual private network - packages, have bugs that interfere with the proper operation of - AcceptEx(). If you encounter an error condition like:

- -

- [error] (730038)An operation was attempted on something that is - not a socket.: winnt_accept: AcceptEx failed. Attempting to recover. -

- -

you should use this directive to disable the use of - AcceptEx().

- -
-
-
-

Available Languages:  de  | - en  | - es  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.es deleted file mode 100644 index e2a0cb0a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.es +++ /dev/null @@ -1,99 +0,0 @@ - - - -mpm_winnt - Servidor HTTP Apache - - - - - - -
<-
- -
-

MPM de Apache winnt

-
-

Idiomas disponibles:  de  | - en  | - es  | - ja 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- - - -
Descripcin:Mdulo de multiprocesamiento optimizado para Windows -NT.
Estado:MPM
Identificador de Mdulos:mpm_winnt_module
Fichero de Cdigo Fuente:mpm_winnt.c
-

Resumen de contenidos

- -

Este mdulo de multiprocesamiento (MPM) es el que viene por - defecto para los sitemas operativos Windows NT. Crea un solo - proceso de control que crea un solo proceso hijo que a su vez crea - hebras para atender las peticiones que se produzcan.

-
- - -
top
-

Win32DisableAcceptEx Directiva

- - - - - - - - -
Descripcin:Usa accept() en lugar de AcceptEx() para aceptar -conexiones de red
Sintaxis:Win32DisableAcceptEx
Valor por defecto:AcceptEx() est activado por defecto. Use esta directiva para desactivarlo
Contexto:server config
Estado:MPM
Mdulo:mpm_winnt
Compatibilidad:Disponible en las versiones 2.0.49 y posteriores
-

AcceptEx() es una API WinSock v2 de Microsoft que - ofrece algunas mejoras en el rendimiento sobre la API - accept() de tipo BSD bajo ciertas - condiciones. Algunos productos populares de Microsoft, sobre todo - antivirus o aplicaciones para implemetar redes privadas virtuales, - tienen errores de programacin que interfieren con el - funcionamiento de AcceptEx(). Si se encuentra con un - mensaje de error parecido a este:

- -

- [error] (730038)An operation was attempted on something that is - not a socket.: winnt_accept: AcceptEx failed. Attempting to recover. -

- -

debe usar esta directiva para desactivar el uso de AcceptEx().

- -
-
-
-

Idiomas disponibles:  de  | - en  | - es  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.ja.utf8 deleted file mode 100644 index d232f06e..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpm_winnt.html.ja.utf8 +++ /dev/null @@ -1,94 +0,0 @@ - - - -mpm_winnt - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache MPM winnt

-
-

Available Languages:  de  | - en  | - es  | - ja 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:Windows NT -向けに最適化されたマルチプロセッシングモジュール
ステータス:MPM
モジュール識別子:mpm_winnt_module
ソースファイル:mpm_winnt.c
-

概要

- -

このマルチプロセッシングモジュール (MPM) - は Windows NT でのデフォルトになります。 - 一つの制御用プロセスを用い、これが一つの子プロセスを起動し、 - そして子プロセスがリクエストを取り扱うためにスレッドを - 起動します。

-
- - -
top
-

Win32DisableAcceptEx ディレクティブ

- - - - - - - - -
説明:ネットワーク接続の受け付けに accept() をAcceptEx の代わりに使う
構文:Win32DisableAcceptEx
デフォルト:AcceptEx() はデフォルトで有効になっています。AcceptEx() を無効にする -ためにこのディレクティブを使います。
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:mpm_winnt
互換性:2.0.49 バージョン以降で使用可能
-

AcceptEx() は Microsoft WinSock v2 API で、場合によっては - BSD 形式の accept() API よりもよい性能を発揮します。 - よく使われている Windows 製品の中で、特にウィルススキャナや VPN パッケージ - の中には、バグが原因で AcceptEx() の適切な動作を妨げるものがあります。 - 以下のようなエラーに遭遇した場合は、このディレクティブを使用して - AcceptEx() を使用しないようにしてください。

- -

- [error] (730038)An operation was attempted on something that is - not a socket.: winnt_accept: AcceptEx failed. Attempting to recover. -

- -
-
-
-

Available Languages:  de  | - en  | - es  | - ja 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html deleted file mode 100644 index eb0b883e..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: mpmt_os2.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html.en deleted file mode 100644 index 49f2c47e..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/mpmt_os2.html.en +++ /dev/null @@ -1,73 +0,0 @@ - - - -mpmt_os2 - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM os2

-
-

Available Languages:  en 

-
- - - -
Description:Hybrid multi-process, multi-threaded MPM for OS/2
Status:MPM
ModuleIdentifier:mpm_mpmt_os2_module
SourceFile:mpmt_os2.c
-

Summary

- -

The Server consists of a main, parent process and a small, static - number of child processes.

- -

The parent process's job is to manage the child processes. This - involves spawning children as required to ensure there are always - StartServers processes - accepting connections.

- -

Each child process consists of a a pool of worker threads and a - main thread that accepts connections and passes them to the workers via - a work queue. The worker thread pool is dynamic, managed by a - maintenance thread so that the number of idle threads is kept between - MinSpareThreads and - MaxSpareThreads.

-
- - -
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/perchild.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/perchild.html deleted file mode 100644 index 97510794..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/perchild.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: perchild.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/perchild.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/perchild.html.en deleted file mode 100644 index 3d557add..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/perchild.html.en +++ /dev/null @@ -1,266 +0,0 @@ - - - -perchild - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM perchild

-
-

Available Languages:  en 

-
- - - -
Description:Multi-Processing Module allowing for daemon processes serving -requests to be assigned a variety of different userids
Status:MPM
ModuleIdentifier:mpm_perchild_module
SourceFile:perchild.c
-

Summary

- -
- This module is not functional. Development of this module is not - complete and is not currently active. Do not use - perchild unless you are a programmer willing to - help fix it. -
- -

This Multi-Processing Module (MPM) implements a hybrid - multi-process, multi-threaded web server. A fixed number of - processes create threads to handle requests. Fluctuations in - load are handled by increasing or decreasing the number of - threads in each process.

-
- -
top
-
-

How it works

-

A single control process launches the number of child processes - indicated by the NumServers - directive at server startup. Each child process creates threads as - specified in the StartThreads directive. - The individual threads then - listen for connections and serve them when they arrive.

- -

Apache always tries to maintain a pool of spare or - idle server threads, which stand ready to serve incoming - requests. In this way, clients do not need to wait for new - threads to be created. For each child process, Apache assesses - the number of idle threads and creates or destroys threads to - keep this number within the boundaries specified by - MinSpareThreads - and MaxSpareThreads. - Since this process is very self-regulating, it is rarely - necessary to modify these directives from their default values. - The maximum number of clients that may be served simultaneously - is determined by multiplying the number of server processes - that will be created (NumServers) by the maximum - number of threads created in each process - (MaxThreadsPerChild).

- -

While the parent process is usually started as root under - Unix in order to bind to port 80, the child processes and - threads are launched by Apache as a less-privileged user. The - User and Group directives are used to - set the privileges of the Apache child processes. The child - processes must be able to read all the content that will be - served, but should have as few privileges beyond that as - possible. In addition, unless suexec is used, - these directives also set the privileges which will be inherited - by CGI scripts.

- -

MaxRequestsPerChild - controls how frequently the - server recycles processes by killing old ones and launching new - ones.

- -

Working with different user-IDs

-

The perchild MPM adds the extra ability to - specify that particular processes should serve requests under - different user-IDs. These user-IDs can then be associated with - specific virtual hosts. You have to use one ChildPerUserID directive for - every user/group combination you want to be run. Then you can tie - particular virtual hosts to that user and group IDs.

- -

The following example runs 7 child processes. Two of them are run - under user1/group1. The next four are run - under user2/group2 and the remaining - process uses the User and Group - of the main server:

- -

Global config

- NumServers 7
- ChildPerUserID user1 group1 2
- ChildPerUserID user2 group2 4 -

- -

Using unbalanced numbers of processes as above is useful, if the - particular virtual hosts produce different load. The assignment to - the virtual hosts is easily done as in the example below. In - conclusion with the example above the following assumes, that - server2 has to serve about twice of the hits of - server1.

- -

Example

- NameVirtualHost *
-
- <VirtualHost *>
- - ServerName fallbackhost
- # no assignment; use fallback
-
- </VirtualHost>
-
- <VirtualHost *>
- - ServerName server1
- AssignUserID user1 group1
-
- </VirtualHost>
-
- <VirtualHost *>
- - ServerName server2
- AssignUserID user2 group2
-
- </VirtualHost> -

- -
-
top
-

AssignUserID Directive

- - - - - - -
Description:Tie a virtual host to a user and group ID
Syntax:AssignUserID user-id group-id
Context:virtual host
Status:MPM
Module:perchild
-

Tie a virtual host to a specific user/group combination. Requests - addressed to the virtual host where this directive appears will be - served by a process running with the specified user and group ID.

- -

The user and group ID has to be assigned to a number of children - in the global server config using the ChildPerUserID directive. See the section above for a - configuration example.

- -
-
top
-

ChildPerUserID Directive

- - - - - - -
Description:Specify user ID and group ID for a number of child -processes
Syntax:ChildPerUserID user-id group-id -num-children
Context:server config
Status:MPM
Module:perchild
-

Specify a user ID and group ID for a number of child processes. - The third argument, num-children, is the number of child - processes to start with the specified user and group. It does - not represent a specific child number. In order to use this - directive, the server must be run initially as root. - If you start the server as a non-root user, it will fail to change - to the lesser privileged user.

- -

If the total number of child processes, found by totaling all of the - third arguments to all ChildPerUserID directives - in the config file, is less than NumServers, then all remaining children will inherit the - User and Group settings from the main server. - See the section above for a configuration - example.

- -

Security

-

Don't set user-id (or group-id) to - root unless you know exactly what you are doing, and - what the dangers are.

-
- -
-
top
-

MaxThreadsPerChild Directive

- - - - - - - -
Description:Maximum number of threads per child process
Syntax:MaxThreadsPerChild number
Default:MaxThreadsPerChild 64
Context:server config
Status:MPM
Module:perchild
-

This directive sets the maximum number of threads that will be - created in each child process. To increase this value beyond its - default, it is necessary to change the value of the ThreadLimit directive and stop and - re-start the server.

- -
-
top
-

NumServers Directive

- - - - - - - -
Description:Total number of children alive at the same time
Syntax:NumServers number
Default:NumServers 2
Context:server config
Status:MPM
Module:perchild
-

The NumServers directive determines the number - of children alive at the same time. This number should be large enough to - handle the requests for the entire site. To increase this value beyond the - value of 8, it is necessary to change the value of the - ServerLimit directive and stop - and re-start the server. See the section above for a configuration example.

- -
-
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html deleted file mode 100644 index 80d3eeb8..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html +++ /dev/null @@ -1,21 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: prefork.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: prefork.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: prefork.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: prefork.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: prefork.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.de deleted file mode 100644 index 23ab48e4..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.de +++ /dev/null @@ -1,195 +0,0 @@ - - - -prefork - Apache HTTP Server - - - - - - -
<-
- -
-

Apache-MPM prefork

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - tr 

-
- - - -
Beschreibung:Implementiert einen im Voraus forkenden Webserver ohne - Thread-Untersttzung
Status:MPM
Modulbezeichner:mpm_prefork_module
Quelltext-Datei:prefork.c
-

Zusammenfassung

- -

Dieses Multi-Processing-Modul (MPM) implementiert einen - im Voraus forkenden Webserver ohne Thread-Untersttzung, der Anfragen - auf hnliche Weise behandelt wie der Apache 1.3. Es ist fr - Angebote geeignet, die aus Kompatibilittsgrnden mit - nicht-Thread-sicheren Bibliotheken Threading vermeiden mssen. - Es ist auerdem das geeignetste MPM, um jede Anfrage isoliert - zu bearbeiten, so dass Probleme mit einem einzelnen Prozess keinen - anderen beeinflussen.

- -

Das MPM ist stark selbstregulierend, so dass es selten - notwendig ist, seine Konfigurationseinstellungen zu justieren. Das - Wichtigste ist, dass MaxClients - gross genug ist, so viele gleichzeitige Anfragen zu bedienen, wie Sie - erwarten, aber klein genug, um sicherzustellen, dass genug physischer - Arbeitsspeicher fr alle Prozesse vorhanden ist.

-
- -
top
-
-

Arbeitsweise

-

Ein einzelner Steuerprozess ist fr den Start von - Kindprozessen verantwortlich, die auf Verbindungen warten und diese - bedienen, sobald sie eintreffen. Der Apache versucht immer, mehrere - freie oder unbeschftigte Serverprozesse vorzuhalten, - die zur Bedienung eingehender Anfragen bereit stehen. Auf diese Weise - mssen Clients nicht darauf warten, dass neue Kindprozesse - geforkt werden, bevor ihre Anfrage bearbeitet werden kann.

- -

StartServers, - MinSpareServers, - MaxSpareServers und - MaxClients regulieren, - wie der Elternprozess Kindprozesse zur Bedienung von Anfragen erstellt. - Im Allgemeinen ist der Apache sehr selbstregulierend, so dass die meisten - Angebote die Voreinstellung dieser Direktiven nicht verndern - mssen. Systeme, die mehr als 256 gleichzeitige Anfragen bedienen - mssen, knnen MaxClients erhhen, whrend - Systeme mit begrenztem Arbeitsspeicher mglicherweise - MaxClients heruntersetzen - mssen, um den Server vor Flatterverhalten (Arbeitsspeicherinhalte auf - Platte auslagern - und zurck) zu schtzen. Weitere - Informationen zur Feinabstimmung der Prozesserstellung sind in den - Performance-Hinweisen zu - finden.

- -

Whren der Elternprozess unter Unix normalerweise als - root gestartet wird, um sich an Port 80 binden zu knnen, - werden die Kindprozesse unter einem weniger privilegierten Benutzer - gestartet. Die Direktiven User - und Group werden dazu - verwendet, die Privilegien der Apache-Kindprozesse festzulegen. Die - Kindprozesse mssen in der Lage sein, alle Inhalte zu lesen, die - sie ausliefern sollen, sollten darber hinaus jedoch so wenig wie - mglich Rechte besitzen.

- -

MaxRequestsPerChild - bestimmt, wie hufig der Server Prozesse erneuert, indem er alte - beendet und neue startet.

-
-
top
-

MaxSpareServers-Direktive

- - - - - - - -
Beschreibung:Maximale Anzahl der unbeschftigten Kindprozesse des - Servers
Syntax:MaxSpareServers Anzahl
Voreinstellung:MaxSpareServers 10
Kontext:Serverkonfiguration
Status:MPM
Modul:prefork
-

Die Direktive MaxSpareServers bestimmt das - gewnschte Maximum an unbeschftigten - Kindprozessen des Servers. Ein unbeschftiger Prozess ist einer, der - keine Anfrage bedient. Wenn mehr als MaxSpareServers - Prozesse unbeschftigt sind, wird der Elternprozess die - berschssigen Prozesse beenden.

- -

Eine Feineinstellung dieses Parameters sollte nur bei sehr - beschftigten Angeboten notwendig sein. Es ist nahezu immer eine - schlechte Idee, den Parameter auf einen hohen Wert zu setzen. Wenn Sie - versuchen, den Wert niedriger als MinSpareServers zu setzen, wird der Apache - ihn automatisch auf MinSpareServers + 1 korrigieren.

- -

Siehe auch

- -
-
top
-

MinSpareServers-Direktive

- - - - - - - -
Beschreibung:Minimale Anzahl der unbeschftigten Kindprozesse des - Servers
Syntax:MinSpareServers Anzahl
Voreinstellung:MinSpareServers 5
Kontext:Serverkonfiguration
Status:MPM
Modul:prefork
-

Die Direktive MinSpareServers bestimmt das - gewnschte Minimum der unbeschftigten - Kindprozesse des Servers. Ein unbeschftigter Prozess ist einer, der - keine Anfrage bedient. Wenn weniger als - MinSpareServers Prozesse unbeschftigt sind, - dann erstellt der Elternprozess neue mit einer maximalen Rate von 1 - pro Sekunde.

- -

Die Feineinstellung des Parameters sollte nur bei sehr - beschftigten Angeboten notwendig sein. Es ist nahezu immer eine - schlechte ide, den Parameter auf einen hohen Wert zu setzen.

- -

Siehe auch

- -
-
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.en deleted file mode 100644 index 127eb9e5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.en +++ /dev/null @@ -1,181 +0,0 @@ - - - -prefork - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM prefork

-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- - - -
Description:Implements a non-threaded, pre-forking web server
Status:MPM
ModuleIdentifier:mpm_prefork_module
SourceFile:prefork.c
-

Summary

- -

This Multi-Processing Module (MPM) implements a non-threaded, - pre-forking web server that handles requests in a manner similar - to Apache 1.3. It is appropriate for sites that need to avoid - threading for compatibility with non-thread-safe libraries. It - is also the best MPM for isolating each request, so that a problem - with a single request will not affect any other.

- -

This MPM is very self-regulating, so it is rarely necessary to - adjust its configuration directives. Most important is that - MaxClients be big enough to - handle as many simultaneous requests as you expect to receive, but - small enough to assure that there is enough physical RAM for all - processes.

-
- -
top
-
-

How it Works

-

A single control process is responsible for launching child - processes which listen for connections and serve them when they - arrive. Apache always tries to maintain several spare - or idle server processes, which stand ready to serve incoming - requests. In this way, clients do not need to wait for a new - child processes to be forked before their requests can be - served.

- -

The StartServers, - MinSpareServers, - MaxSpareServers, and - MaxClients regulate how - the parent process creates children to serve requests. In general, - Apache is very self-regulating, so most sites do not need to - adjust these directives from their default values. Sites which - need to serve more than 256 simultaneous requests may need to - increase MaxClients, - while sites with limited memory may need to decrease MaxClients to keep the server from - thrashing (swapping memory to disk and back). More information - about tuning process creation is provided in the performance hints - documentation.

- -

While the parent process is usually started as root - under Unix in order to bind to port 80, the child processes are - launched by Apache as a less-privileged user. The User and Group directives are used to set - the privileges of the Apache child processes. The child processes - must be able to read all the content that will be served, but - should have as few privileges beyond that as possible.

- -

MaxRequestsPerChild - controls how frequently the server recycles processes by killing - old ones and launching new ones.

-
-
top
-

MaxSpareServers Directive

- - - - - - - -
Description:Maximum number of idle child server processes
Syntax:MaxSpareServers number
Default:MaxSpareServers 10
Context:server config
Status:MPM
Module:prefork
-

The MaxSpareServers directive sets the - desired maximum number of idle child server processes. An - idle process is one which is not handling a request. If there are - more than MaxSpareServers idle, then the - parent process will kill off the excess processes.

- -

Tuning of this parameter should only be necessary on very - busy sites. Setting this parameter to a large number is almost - always a bad idea. If you are trying to set the value lower than - MinSpareServers, Apache - will automatically adjust it to MinSpareServers + 1.

- -

See also

- -
-
top
-

MinSpareServers Directive

- - - - - - - -
Description:Minimum number of idle child server processes
Syntax:MinSpareServers number
Default:MinSpareServers 5
Context:server config
Status:MPM
Module:prefork
-

The MinSpareServers directive sets the - desired minimum number of idle child server processes. An - idle process is one which is not handling a request. If there are - fewer than MinSpareServers idle, then the parent - process creates new children at a maximum rate of 1 per second.

- -

Tuning of this parameter should only be necessary on very - busy sites. Setting this parameter to a large number is almost - always a bad idea.

- -

See also

- -
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.es deleted file mode 100644 index 0ab1be81..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.es +++ /dev/null @@ -1,197 +0,0 @@ - - - -prefork - Servidor HTTP Apache - - - - - - -
<-
- -
-

MPM de Apache prefork

-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - tr 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- - - -
Descripcin:Implementa un servidor web pre-forking y no -hebrado
Estado:MPM
Identificador de Mdulos:mpm_prefork_module
Fichero de Cdigo Fuente:prefork.c
-

Resumen de contenidos

- -

Este Mdulo de MultiProcesamiento (MPM) implementa un - servidor web pre-forking y no hebrado que trata las peticiones de - una manera similar a como lo haca Apache 1.3. Esto es - apropiado para sitios web que necesitan evitar el hebrado para ser - compatibles con libreras que no son seguras cuado se usan - hebras. Es tambin el mejor MPM para aislar cada - peticin, de manera que si suge un problema con una - peticin, esto no afecte al resto.

- -

Este MPM est muy autorregulado, de manera que muy pocas - veces es necesario ajustar los valores de sus directivas de - configuracin. El valor que se fije en la directiva - MaxClients debe ser lo - suficientemente grande para tratar tantas peticiones - simultneas como espere recibir su sitio web, pero lo - suficientemente pequeo para asegurarse de que hay memoria - RAM suficiente para todos los procesos.

-
- -
top
-
-

Cmo funciona

Un - solo proceso de control es el responsable de lanzar los procesos - hijo que escuchan las peticiones que se puedan producir y las - sirven cuando llegan. Apache siempre intenta mantener varios - procesos de sobra o en espera, que estn - disponibles para servir peticiones cuando lleguen. As, los - clientes no tienen que esperar a que un nuevo proceso hijo sea - creado para ser atendidos.

- -

Las directivas StartServers, MinSpareServers, MaxSpareServers, y MaxClients regulan la forma en que - el proceso padre crea hijos para servir peticiones. En general, - Apache funciona bien sin hacer muchas modificaciones en los - valores por defecto de estas directivas, de manera que la mayor - parte de los sitios web no necesitan ajustar esas directivas a - valores diferentes. Los sitios web que necesiten servir ms - de 256 peticiones simultneas pueden necesitar incrementar el - valor de MaxClients, - mientras que los sitios web con memoria limitada pueden necesitar - decrementar MaxClients - para evitar que el rendimiento del servidor se degrade (pasando - los contenidos de memoria al disco y de vuelta a memoria). Puede - obtener ms informacin sobre como mejorar el - rendimiento del proceso de creacin de procesos en la - documentacin sobre mejora - del rendimiento.

- -

El proceso padre de Apache se inicia normalmente como usuario - root en Unix para que escuche en el puerto 80, sin - embargo, los procesos hijo se crean con menores privilegios de - usuario. Las directivas User y Group se usan para determinar los - privilegios de los procesos hijo de Apache. Los procesos hijo - deben ser capaces de leer todos los contenidos que van a servir, - pero deben tener los menores privilegios posibles.

- -

La directiva MaxRequestsPerChild controla - cmo el servidor recicla frecuentemente los procesos - eliminando los antiguos y creando nuevos.

-
-
top
-

MaxSpareServers Directiva

- - - - - - - -
Descripcin:Nmero mximo de procesos hijo en espera que -puede tener el servdor
Sintaxis:MaxSpareServers number
Valor por defecto:MaxSpareServers 10
Contexto:server config
Estado:MPM
Mdulo:prefork
-

La directiva MaxSpareServers determina - el nmero mximo de procesos hijo en espera - deseado. Un proceso en espera es aquel que no est atendiendo - ninguna peticin. Si hay ms de - MaxSpareServers procesos hijo en espera, - entonces el proceso padre elimina el exceso.

- -

Ajustar este parmetro debe ser necesario solo en sitios - web con muchas visitas. Fijar un valor alto para este - parmetro es una mala idea casi siempre. Si fija un valor por - debajo de MinSpareServers, - Apache ajustar automticamente el valor a MinSpareServers + 1.

- -

Consulte tambin

- -
-
top
-

MinSpareServers Directiva

- - - - - - - -
Descripcin:Nmero mnimo de procesos hijo en espera
Sintaxis:MinSpareServers number
Valor por defecto:MinSpareServers 5
Contexto:server config
Estado:MPM
Mdulo:prefork
-

La directiva MinSpareServers fija el - nmero mnimo de procesos hijo en espera. Un - proceso en espera es aquel que no est atendiendo ninguna - peticin. Si hay menos procesos hijo en espera que - MinSpareServers, entonces el proceso padre - crea nuevos procesos hijo a un ritmo mximo de uno por - segundo.

- -

Ajustar este parmetro debe ser necesario solo en sitios - web con muchas visitas. Fijar un valor alto para este - parmetro es una mala idea casi siempre.

- -

Consulte tambin

- -
-
-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.ja.utf8 deleted file mode 100644 index 03569b7a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.ja.utf8 +++ /dev/null @@ -1,194 +0,0 @@ - - - -prefork - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache MPM prefork

-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:スレッドを使わず、先行して fork を行なうウェブサーバを実装 -
ステータス:MPM
モジュール識別子:mpm_prefork_module
ソースファイル:prefork.c
-

概要

- -

このマルチプロセッシングモジュール (MPM) は、 - Unix 上での Apache 1.3 のデフォルトの挙動と非常によく似た方法で - リクエストを処理する、スレッドを使わず、先行して fork を行なう - ウェブサーバを実装しています。 - スレッドセーフでないライブラリとの互換性をとるために、 - スレッドを避ける必要のあるサイトでは、このモジュールの使用が適切でしょう。 - あるリクエストで発生した問題が他のリクエストに影響しないように、 - 個々のリクエストを単離するのにも、最適な MPM です。

- -

この MPM は非常に自律的なので、この MPM の設定ディレクティブを - 調整する必要はほとんどないでしょう。もっとも重要なことは、 - MaxClients - が、予想される同時リクエスト数を十分扱えるぐらいは大きいけれども、 - 全プロセスに十分な物理メモリが確実に行き渡る程度には小さい値にする、 - ということです。

- -
- -
top
-
-

動作方法

-

一つのコントロールプロセスが、 - コネクションに対して listen して、しかるべき時に応答する - 子プロセスを起動します。Apache は常に幾つかのスペア - かアイドルなサーバプロセスを維持していて、それらは入ってきた - リクエストに応答できるように待機しています。 - このようにしてクライアントは、リクエストが応答される前に、 - 新しい子プロセスが fork されるのを待たなくてもよいように - なっています。

- -

親プロセスがリクエストに応答するの子プロセスを - どのように生成するかは、 - StartServers, - MinSpareServers, - MaxSpareServers, - MaxClients - で調整します。一般的に、Apache は非常に自律的なので、 - 大抵のサイトではこれらのディレクティブをデフォルト値から調整する - 必要はないでしょう。 - 同時に 256 を超えるリクエストに応答しないといけないサイトでは、 - MaxClients - を増やす必要があるでしょう。 - 一方、メモリの限られているサイトでは、スラッシング - (メモリとディスク間で何度もスワップ) が起こるのを防ぐために - MaxClients - を減らす必要があるでしょう。プロセス生成のチューニングに関する - 詳しい情報は、性能に関するヒント - にあります。

- -

通常 Unix では親プロセスは 80 番ポートにバインドするために - root で起動されますが、子プロセスやスレッドは - もっと低い権限のユーザで Apache によって起動されます。 - User と - Group - ディレクティブは - Apache の子プロセスの権限を設定するのに用いられます。 - 子プロセスはクライアントに送るコンテンツ全てを読めないといけませんが、 - 可能な限り必要最小限の権限のみを持っているようにするべきです。

- -

MaxRequestsPerChild - は、古いプロセスを停止して新しいプロセスを起動することによって、 - どの程度の頻度でサーバがプロセスをリサイクルするかを制御します。

-
-
top
-

MaxSpareServers ディレクティブ

- - - - - - - -
説明:アイドルな子サーバプロセスの最大個数
構文:MaxSpareServers number
デフォルト:MaxSpareServers 10
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:prefork
-

MaxSpareServers ディレクティブは、 - アイドルな子サーバプロセスの希望最大個数を設定します。 - アイドルプロセスとは、リクエストを扱っていないプロセスです。 - MaxSpareServers よりも多い数がアイドルであれば、 - 親プロセスは超過プロセスを kill します。

- -

非常に混んでいるサイトでのみ、このパラメータをチューニングするべきです。 - このパラメータを大きくするということは、大抵の場合は悪い発想です。 - MinSpareServers - よりも小さい値に設定した場合、MinSpareServers - +1 に自動調整されます。

- -

参照

- -
-
top
-

MinSpareServers ディレクティブ

- - - - - - - -
説明:アイドルな子サーバプロセスの最小個数
構文:MinSpareServers number
デフォルト:MinSpareServers 5
コンテキスト:サーバ設定ファイル
ステータス:MPM
モジュール:prefork
-

MaxSpareServers ディレクティブは、 - アイドルな子サーバプロセスの希望最小個数を設定します。 - アイドルプロセスとは、リクエストを扱っていないプロセスです。 - MinSpareServers よりも少ない数がアイドルであれば、 - 親プロセスは最高で 1 秒につき 1 個の割合で新しい子プロセスを生成します。

- -

非常に混んでいるサイトでのみ、このパラメータをチューニングするべきです。 - このパラメータを大きくするということは、大抵の場合は悪い発想です。

- -

参照

- -
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.tr.utf8 deleted file mode 100644 index 6af3a62b..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/prefork.html.tr.utf8 +++ /dev/null @@ -1,180 +0,0 @@ - - - -prefork - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache MPM prefork

-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - tr 

-
- - - -
Açıklama:Evresiz ön çatallamalı HTTP sunucusu oluşturur
Durum:MPM
Modül Betimleyici:mpm_prefork_module
Kaynak Dosyası:prefork.c
-

Özet

- -

Bu çok süreçlilik modülü (MPM) Apache 1.3’ün yaptığı gibi evresiz ve - çocuk süreçlerin önceden çatallandığı bir HTTP sunucusu oluşturur. - Evresiz kütüphanelerle uyumluluk için evrelemeden kaçınma ihtiyacında - olan siteler için uygundur. Ayrıca istekleri birbirlerinden yalıtmak - için en iyi MPM’dir, dolayısıyla herhangi bir istekle ilgili bir sorun - diğerlerini etkilemez.

- -

Bu MPM kendi kendine her duruma çok iyi uyum sağladığından - yapılandırma yönergeleri ile yapılandırılmaya nadiren ihtiyaç gösterir. - Yönergelerin en önemlisi MaxClients olup, değeri aynı anda almayı umduğunuz istek - sayısını işleyebilecek kadar büyük, fiziksel belleğin tüm süreçlerin - ihtiyaçlarını karşılamasına yetecek kadar da küçük olması gerekir.

-
- -
top
-
-

Nasıl çalışır?

-

Bağlantıları dinleyip gerektiğinde onlara hizmet sunan çocuk süreçleri - devreye almak tek bir denetim sürecinin sorumluluğundadır. Apache - daima, gelen isteklere hizmet vermeye hazır bekleyen en fazla sayıda - sunucu sürecini yedekte tutmaya veya boşta bekletmeye - çalışır. Bu suretle, istemcilere isteklerinin sunulması için yeni çocuk - süreçlerin çatallanmasını beklemek gerekmez.

- -

Ana sürecin istekleri sunacak çocuk süreçleri oluşturma işlemini nasıl - gerçekleştireceği StartServers, MinSpareServers, MaxSpareServers ve MaxClients yönergeleri ile düzenlenir. Apache - kendiliğinden her duruma çok iyi uyum sağladığından, genelde, çoğu - sitenin bu yönergelerin öntanımlı değerlerini değiştirmesi gerekmez. - Aynı anda 256’dan fazla isteğe hizmet sunacak sitelerin MaxClients değerini arttırmaları - gerekebilir. Ancak, fiziksel belleği yeterli olmayan sitelerin de - sunucunun belleği diske takaslamasını önlemek için bu değeri - azaltmaları gerekebilir. Süreç oluşturmanın ayarlanması ile ilgili daha - fazla bilgi edinmek için başarım - arttırma ipuçları belgesine bakınız.

- -

Unix altında 80. portu dinleyebilmek için ana sürecin - root tarafından çalıştırılmış olması gerekirse de çocuk - süreçler Apache tarafından daha az yetkili bir kullanıcının aidiyetinde - çalıştırılırlar. Apache’nin çocuk süreçlerinin kullanıcı ve gruplarını - ayarlamak için User ve - Group yönergeleri - kullanılır. Çocuk süreçlerin sunacakları içeriği okumaya yetkili - olmaları gerekir, fakat bu yetkinin mümkün olduğunca kısıtlı - tutulmasına çalışılmalıdır.

- -

MaxRequestsPerChild - yönergesi ana sunucunun eski süreçleri öldürüp yenilerini oluşturmayı - ne kadar sıklıkla yapacağını denetler.

-
-
top
-

MaxSpareServers Yönergesi

- - - - - - - -
Açıklama:Boştaki çocuk süreçlerin azami sayısı
Sözdizimi:MaxSpareServers sayı
Öntanımlı:MaxSpareServers 10
Bağlam:sunucu geneli
Durum:MPM
Modül:prefork
-

MaxSpareServers yönergesi boştaki - çocuk sunucu süreçlerinin azami sayısını belirler. Boştaki süreç, o an - bir isteğe hizmet sunmayan süreçtir. Eğer - MaxSpareServers sayıda süreçten daha fazla boşta - süreç varsa ana süreç bu fazlalıkları öldürecektir.

- -

Bu parametrenin ayarlanması sadece çok meşgul siteler için gerekli - olabilir. Bu parametreye çok büyük bir değerin atanması oldukça kötü - bir fikirdir. Eğer bu değeri MinSpareServers değerinden daha küçük bir değere - ayarlarsanız, Apache bu değeri kendiliğinden MinSpareServers + 1 olarak - değiştirecektir.

- -

Ayrıca bakınız:

- -
-
top
-

MinSpareServers Yönergesi

- - - - - - - -
Açıklama:Boştaki çocuk süreçlerin asgari sayısı
Sözdizimi:MinSpareServers sayı
Öntanımlı:MinSpareServers 5
Bağlam:sunucu geneli
Durum:MPM
Modül:prefork
-

MinSpareServers yönergesi boştaki - çocuk sunucu süreçlerinin asgari sayısını belirler. Boştaki süreç, o an - bir isteğe hizmet sunmayan süreçtir. Eğer - MinSpareServers sayıda süreçten daha az boşta - süreç varsa ana süreç sayıyı tamamlamak için saniyede en fazla 1 süreç - olmak üzere yeni çocuk süreçler oluşturacaktır.

- -

Bu parametrenin ayarlanması sadece çok meşgul siteler için gerekli - olabilir. Bu parametreye çok büyük bir değerin atanması oldukça kötü - bir fikirdir.

- -

Ayrıca bakınız:

- -
-
-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html deleted file mode 100644 index 1e27a3b5..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html +++ /dev/null @@ -1,29 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: quickreference.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: quickreference.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: quickreference.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: quickreference.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: quickreference.html.ko.euc-kr -Content-Language: ko -Content-type: text/html; charset=EUC-KR - -URI: quickreference.html.ru.koi8-r -Content-Language: ru -Content-type: text/html; charset=KOI8-R - -URI: quickreference.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.de deleted file mode 100644 index bffbecbb..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.de +++ /dev/null @@ -1,743 +0,0 @@ - - - -Kurzreferenz der Direktiven - Apache HTTP Server - - - - - - -
<-
- -

Kurzreferenz der Direktiven

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
-
Diese bersetzung ist mglicherweise - nicht mehr aktuell. Bitte prfen Sie die englische Version auf - die neuesten nderungen.
- -

Die Kurzreferenz der Direktiven zeigt die Verwendung, - Voreinstellung, den Status und den Kontext aller - Apache-Konfigurationsanweisungen. Fr weitergehende Informationen - schauen Sie bitte im Verzeichnis der Direktiven.

- -

Die erste Spalte enthlt den Namen und die Verwendung. - Die zweite Spalte zeigt die Voreinstellung der Direktive, sofern - eine Voreinstellung existiert. Wenn die Voreinstellung zu breit - fr die Anzeige ist, werden die ersten Buchstaben angegeben, - gefolgt von einem "+".

- -

Die dritte und vierte Spalte geben den Kontext an, in dem die - Direktive erlaubt ist, sowie den Status der Direktive entsprechend - der Legende.

-
-
- - - -
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X  - - - -
sServerkonfiguration
vVirtual Host
dVerzeichnis
h.htaccess
- - - - -
CCore
MMPM
BBasis
EErweiterung
Xexperimentell
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
AcceptMutex Default|Methode Default sM
Vom Apache verwendete Methode zur Serialisierung mehrerer - Kindprozesse, die Anfragen an Netzwerk-Sockets entgegennehmen.
AcceptPathInfo On|Off|Default Default svdhC
Ressourcen lassen angehngte Pfadangaben zu
AccessFileName Dateiname [Dateiname] ... .htaccess svC
Name der dezentralen Konfigurationsdateien
Action action-type cgi-scriptsvdhB
Activates a CGI script for a particular handler or -content-type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an -icon selected by filename
AddAltByEncoding string MIME-encoding -[MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon -selected by MIME-encoding
AddAltByType string MIME-type -[MIME-type] ...svdhB
Alternate text to display for a file, instead of an -icon selected by MIME content-type
AddCharset charset extension -[extension] ...svdhB
Maps the given filename extensions to the specified content -charset
AddDefaultCharset On|Off|Zeichenkodierung Off svdhC
Standard-Charset-Parameter, der bei Antworten vom Content-Type - text/plain oder text/html hinzugefgt wird -
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding MIME-enc extension -[extension] ...svdhB
Maps the given filename extensions to the specified encoding -type
AddHandler handler-name extension -[extension] ...svdhB
Maps the filename extensions to the specified -handler
AddIcon icon name [name] -...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...svdhB
Icon to display next to files selected by MIME -content-encoding
AddIconByType icon MIME-type -[MIME-type] ...svdhB
Icon to display next to files selected by MIME -content-type
AddInputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -client requests
AddLanguage MIME-lang extension -[extension] ...svdhB
Maps the given filename extension to the specified content -language
AddModuleInfo module-name stringsvE
Adds additional information to the module -information displayed by the server-info handler
AddOutputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -responses from the server
AddOutputFilterByType Filter[;Filter...] -MIME-Type [MIME-Type] ...svdhC
einen Ausgabefilter einem bestimmten MIME-Type -zuordnen
AddType MIME-type extension -[extension] ...svdhB
Maps the given filename extensions onto the specified content -type
Alias URL-path -file-path|directory-pathsvB
Maps URLs to filesystem locations
AliasMatch regex -file-path|directory-pathsvB
Maps URLs to filesystem locations using regular -expressions
Allow from - all|host|env=env-variable - [host|env=env-variable] ...dhB
Controls which hosts can access an area of the -server
AllowCONNECT port [port] ... 443 563 svE
Ports that are allowed to CONNECT through the -proxy
AllowEncodedSlashes On|Off Off svC
Legt fest, ob kodierte Pfadtrennzeichen in URLs durchgereicht -werden drfen
AllowOverride All|None|Direktiven-Typ -[Direktiven-Typ] ... All dC
Direktiven-Typen, die in .htaccess-Dateien -erlaubt sind.
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without -password verification
Anonymous_Authoritative On|Off Off dhE
Configures if authorization will fall-through -to other methods
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the -error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly -formatted email address
AssignUserID user-id group-idvM
Tie a virtual host to a user and group ID
AuthAuthoritative On|Off On dhB
Sets whether authorization and authentication are -passed to lower level modules
AuthDBMAuthoritative On|Off On dhE
Sets whether authentication and authorization will be -passed on to lower level modules
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list -of user groups for authentication
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to -store passwords
AuthDBMUserFile file-pathdhE
Sets thename of a database file containing the list of users and -passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
Selects the algorithm used to calculate the challenge and -response hases in digest authentication
AuthDigestDomain URI [URI] ...dhX
URIs that are in the same protection space for digest -authentication
AuthDigestFile file-pathdhX
Location of the text file containing the list -of users and encoded passwords for digest authentication
AuthDigestGroupFile file-pathdhX
Name of the text file containing the list of groups -for digest authentication
AuthDigestNcCheck On|Off Off sX
Enables or disables checking of the nonce-count sent by the -server
AuthDigestNonceFormat formatdhX
Determines how the nonce is generated
AuthDigestNonceLifetime seconds 300 dhX
How long the server nonce is valid
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
Determines the quality-of-protection to use in digest -authentication
AuthDigestShmemSize size 1000 sX
The amount of shared memory to allocate for keeping track -of clients
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list -of user groups for authentication
AuthLDAPAuthoritative on|off on dhX
Prevent other authentication modules from -authenticating the user if this one fails
AuthLDAPBindDN distinguished-namedhX
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhX
Password used in conjuction with the bind DN
AuthLDAPCharsetConfig file-pathsX
Language to charset conversion configuration file
AuthLDAPCompareDNOnServer on|off on dhX
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always Always dhX
When will the module de-reference aliases
AuthLDAPEnabled on|off on dhX
Turn on or off LDAP authentication
AuthLDAPFrontPageHack on|off off dhX
Allow LDAP authentication to work with MS FrontPage
AuthLDAPGroupAttribute attributedhX
LDAP attributes used to check for group membership
AuthLDAPGroupAttributeIsDN on|off on dhX
Use the DN of the client username when checking for -group membership
AuthLDAPRemoteUserIsDN on|off off dhX
Use the DN of the client username to set the REMOTE_USER -environment variable
AuthLDAPUrl urldhX
URL specifying the LDAP search parameters
AuthName auth-BereichdhC
Autorisierungsbereich zur Verwendung in der -HTTP-Authentisierung
AuthType Basic|DigestdhC
Art der Authentisierung
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and -passwords for authentication
BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent -
BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without -respect to case
BS2000Account AccountsM
Bestimmt den nicht-privilegierten Account auf -BS2000-Maschinen
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
CacheDefaultExpire seconds 3600 (one hour) svX
The default duration to cache a document when no expiry date is specified.
CacheDirLength length 2 svX
The number of characters in subdirectory names
CacheDirLevels levels 3 svX
The number of levels of subdirectories in the -cache.
CacheDisable url-stringsvX
Disable caching of specified URLs
CacheEnable cache_type url-stringsvX
Enable caching of specified URLs using a specified storage -manager
CacheExpiryCheck On|Off On svX
Indicates if the cache observes Expires dates when seeking -files
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheForceCompletion Percentage 60 svX
Percentage of document served, after which the server -will complete caching the file even if the request is cancelled.
CacheGcClean hours url-string ? svX
The time to retain unchanged cached files that match a -URL
CacheGcDaily time ? svX
The recurring time each day for garbage collection to be run. -(24 hour clock)
CacheGcInterval hourssvX
The interval between garbage collection attempts.
CacheGcMemUsage KBytes ? svX
The maximum kilobytes of memory used for garbage -collection
CacheGcUnused hours url-string ? svX
The time to retain unreferenced cached files that match a -URL.
CacheIgnoreCacheControl On|Off Off svX
Ignore the fact that the client requested the content not be -cached.
CacheIgnoreHeaders header-string [header-string] ... None svX
Do not store the given HTTP header(s) in the cache. -
CacheIgnoreNoLastMod On|Off Off svX
Ignore the fact that a response has no Last Modified -header.
CacheLastModifiedFactor float 0.1 svX
The factor used to compute an expiry date based on the -LastModified date.
CacheMaxExpire seconds 86400 (one day) svX
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svX
The maximum size (in bytes) of a document to be placed in the -cache
CacheMinFileSize bytes 1 svX
The minimum size (in bytes) of a document to be placed in the -cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be -cached by proxy servers
CacheRoot directorysvX
The directory root under which cache files are -stored
CacheSize KBytes 1000000 svX
The maximum amount of disk space that will be used by the -cache in KBytes
CacheTimeMargin ? ? svX
The minimum time margin to cache a document
CGIMapExtension CGI-Pfad .EndungdhC
Technik zur Bestimmung des Interpreters fr -CGI-Skripte
CharsetDefault charsetsvdhX
Charset to translate into
CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
Configures charset translation behavior
CharsetSourceEnc charsetsvdhX
Source charset of files
CheckSpelling on|off Off svdhE
Enables the spelling -module
ChildPerUserID user-id group-id -num-childrensM
Specify user ID and group ID for a number of child -processes
ContentDigest On|Off Off svdhC
Aktiviert die Generierung von Content-MD5 -HTTP-Response-Headern
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieLog filenamesvB
Sets filename for the logging of cookies
CookieName token Apache svdhE
Name of the tracking cookie
CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory VerzeichnissM
Verzeichnis, in das der Apache zu wechseln versucht, bevor er - einen Hauptspeicherauszug erstellt
CustomLog file|pipe -format|nickname -[env=[!]environment-variable]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavLockDB file-pathsvE
Location of the DAV lock database
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on -a DAV resource
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is -configured
DefaultLanguage MIME-langsvdhB
Sets all files in the given scope to the specified -language
DefaultType MIME-Type text/plain svdhC
MIME-Content-Type, der gesendet wird, wenn der Server den Typ -nicht auf andere Weise ermitteln kann.
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=env-variable -[host|env=env-variable] ...dhB
Controls which hosts are denied access to the -server
<Directory Verzeichnispfad> -... </Directory>svC
Umschliet eine Gruppe von Direktiven, die nur auf -das genannte Verzeichnis des Dateisystems und Unterverzeichnisse angewendet -werden
DirectoryIndex - local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests -a directory
<DirectoryMatch regex> -... </DirectoryMatch>svC
Umschliet eine Gruppe von Direktiven, die auf - Verzeichnisse des Dateisystems und ihre Unterverzeichnisse abgebildet - werden, welche auf einen regulren Ausdruck passen
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot Verzeichnis /usr/local/apache/h +svC
Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im -Web sichtbar ist.
DumpIOInput On|Off Off sX
Dump all input data to the error log
DumpIOOutput On|Off Off sX
Dump all output data to the error log
EnableExceptionHook On|Off Off sM
Aktiviert einen Hook, der nach einem Absturz noch -Ausnahmefehler behandeln lassen kann
EnableMMAP On|Off On svdhC
Verwende Memory-Mapping, um Dateien whrend der -Auslieferung zu lesen
EnableSendfile On|Off On svdhC
Verwende die sendfile-Untersttzung des Kernels, um -Dateien an den Client auszuliefern
ErrorDocument Fehlercode DokumentsvdhC
Das, was der Server im Fehlerfall an den Client -zurckgibt
ErrorLog Dateiname|syslog[:facility] logs/error_log (Uni +svC
Ablageort, an dem der Server Fehler protokolliert
ExamplesvdhX
Demonstration directive to illustrate the Apache module -API
ExpiresActive On|OffsvdhE
Enables generation of Expires -headers
ExpiresByType MIME-type -<code>secondssvdhE
Value of the Expires header configured -by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off sB
Keep track of extended status information for each -request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
Configure mod_ext_filter options
FileETag Komponente ... INode MTime Size svdhC
Dateiattribute, die zur Erstellung des HTTP-Response-Headers -ETag verwendet werden
<Files Dateiname> ... </Files>svdhC
Enthlt Direktiven, die sich nur auf passende Dateinamen -beziehen
<FilesMatch regex> ... </FilesMatch>svdhC
Enthlt Direktiven, die fr Dateinamen gelten, die - auf einen regulren Ausdruck passen
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not -found
ForceType MIME-Type|NonedhC
Erzwingt die Auslieferung aller passendenden Dateien mit dem -angegebenen MIME-Content-Type
ForensicLog filename|pipesvE
Sets filename of the forensic log
Group Unix-Gruppe #-1 sM
Benutzergruppe, unter welcher der Server Anfragen - beantwortet
Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top -of the index listing
HostnameLookups On|Off|Double Off svdC
Aktiviert DNS-Lookups auf Client-IP-Adressen
IdentityCheck On|Off Off svdC
Ermglicht die Protokollierung der Identitt des -entfernten Anwenders nach RFC1413
<IfDefine [!]Parametername> ... - </IfDefine>svdhC
Schliet Direktiven ein, die nur ausgefhrt werden, -wenn eine Testbedingung beim Start wahr ist
<IfModule [!]Modulname> ... - </IfModule>svdhC
Schliet Direktiven ein, die abhngig vom -Vorhandensein oder Fehlen eines speziellen Moduls ausgefhrt -werden
<IfVersion [[!]operator] version> ... -</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates -that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformattedsvdhB
Action if no coordinates are given when calling -an imagemap
Include Dateiname|VerzeichnissvdC
Fgt andere Konfigurationsdateien innerhalb der -Server-Konfigurationsdatei ein
IndexIgnore file [file] ...svdhB
Adds to the list of files to hide when listing -a directory
IndexOptions [+|-]option [[+|-]option] -...svdhB
Various configuration settings for directory -indexing
IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] -...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI -extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI -extensions
KeepAlive On|Off On svC
Aktiviert persistente HTTP-Verbindungen
KeepAliveTimeout Sekunden 15 svC
Zeitspanne, die der Server whrend persistenter Verbindungen -auf nachfolgende Anfragen wartet
LanguagePriority MIME-lang [MIME-lang] -...svdhB
The precendence of language variants for cases where -the client does not express a preference
LDAPCacheEntries number 1024 sX
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sX
Time that cached items remain valid
LDAPConnectionTimeout secondssX
Specifies the socket connection timeout in seconds
LDAPOpCacheEntries number 1024 sX
Number of entries used to cache LDAP compare -operations
LDAPOpCacheTTL seconds 600 sX
Time that entries in the operation cache remain -valid
LDAPSharedCacheFile directory-path/filenamesX
Sets the shared memory cache file
LDAPSharedCacheSize bytes 102400 sX
Size in bytes of the shared-memory cache
LDAPTrustedCA directory-path/filenamesX
Sets the file containing the trusted Certificate Authority certificate or database
LDAPTrustedCAType typesX
Specifies the type of the Certificate Authority file
<Limit Methode [Methode] ... > ... - </Limit>svdhC
Beschrnkt die eingeschlossenen Zugriffskontrollen auf -bestimmte HTTP-Methoden
<LimitExcept Methode [Methode] ... > ... - </LimitExcept>svdhC
Beschrnkt Zugriffskontrollen auf alle HTTP-Methoden -auer den genannten
LimitInternalRecursion Zahl [Zahl] 10 svC
Bestimmt die maximale Anzahl interner Umleitungen und - verschachtelter Unteranfragen
LimitRequestBody Bytes 0 svdhC
Begrenzt die Gesamtgre des vom Client gesendeten -HTTP-Request-Body
LimitRequestFields Anzahl 100 sC
Begrenzt die Anzahl der HTTP-Request-Header, die vom Client -entgegengenommen werden
LimitRequestFieldsize BytessC
Begrenzt die Lnge des vom Client gesendeten -HTTP-Request-Headers
LimitRequestLine Bytes 8190 sC
Begrenzt die Lnge der vom Client entgegengenommenen -HTTP-Anfragezeile
LimitXMLRequestBody Bytes 1000000 svdhC
Begrenzt die Gre eines XML-basierten -Request-Bodys
Listen [IP-Addresse:]PortsM
IP-Adressen und Ports, an denen der Server lauscht
ListenBacklog backlogsM
Maximale Lnge der Warteschlange schwebender - Verbindungen
LoadFile filename [filename] ...sE
Link in the named object file or library
LoadModule module filenamesE
Links in the object file or library, and adds to the list -of active modules
<Location - URL-Pfad|URL> ... </Location>svC
Wendet die enthaltenen Direktiven nur auf die entsprechenden -URLs an
<LocationMatch - regex> ... </LocationMatch>svC
Wendet die enthaltenen Direktiven nur auf URLs an, die auf -regulre Ausdrcke passen
LockFile Dateiname logs/accept.lock sM
Ablageort der Lock-Datei fr die Serialisierung von -entgegengenommenen Anfragen
LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogLevel Level warn svC
Steuert die Ausfhrlichkeit des Fehlerprotokolls
MaxClients AnzahlsM
Maximale Anzahl der Kindprozesse, die zur Bedienung von Anfragen - gestartet wird
MaxKeepAliveRequests Anzahl 100 svC
Anzahl der Anfragen, die bei einer persistenten Verbindung -zulssig sind
MaxMemFree KBytes 0 sM
Maximale Menge des Arbeitsspeichers, den die - Haupt-Zuteilungsroutine verwalten darf, ohne free() - aufzurufen
MaxRequestsPerChild number 10000 sM
Obergrenze fr die Anzahl von Anfragen, die ein einzelner - Kindprozess whrend seines Lebens bearbeitet
MaxRequestsPerThread Anzahl 0 sM
Die maximale Anzahl von Anfragen, die ein einzelner Thread - whrend seiner Lebensdauer bedient.
MaxSpareServers Anzahl 10 sM
Maximale Anzahl der unbeschftigten Kindprozesse des - Servers
MaxSpareThreads AnzahlsM
Maximale Anzahl unbeschftigter Threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MaxThreadsPerChild number 64 sM
Maximum number of threads per child process
MCacheMaxObjectCount value 1009 sX
The maximum number of objects allowed to be placed in the -cache
MCacheMaxObjectSize bytes 10000 sX
The maximum size (in bytes) of a document allowed in the -cache
MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sX
Maximum amount of a streamed response to buffer in memory -before declaring the response uncacheable
MCacheMinObjectSize bytes 0 sX
The minimum size (in bytes) of a document to be allowed in the -cache
MCacheRemovalAlgorithm LRU|GDSF GDSF sX
The algorithm used to select documents for removal from the -cache
MCacheSize KBytes 100 sX
The maximum amount of memory used by the cache in -KBytes
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information -files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containg CERN-style -meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents -using the specified magic file
MinSpareServers Anzahl 5 sM
Minimale Anzahl der unbeschftigten Kindprozesse des - Servers
MinSpareThreads AnzahlsM
Minimale Anzahl unbeschftigter Threads, die zur - Bedienung von Anfragespitzen zur Verfgung stehen
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info -components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for -a matching file with MultiViews
NameVirtualHost Adresse[:Port]sC
Bestimmt eine IP-Adresse fr den Betrieb namensbasierter -virtueller Hosts
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to -directly
NumServers number 2 sM
Total number of children alive at the same time
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options - [+|-]Option [[+|-]Option] ... All svdhC
Definiert, welche Eigenschaften oder Funktionen in einem -bestimmten Verzeichnis verfgbar sind
Order ordering Deny,Allow dhB
Controls the default access state and the order in which -Allow and Deny are -evaluated.
PassEnv env-variable [env-variable] -...svdhB
Passes environment variables from the shell
PidFile Dateiname logs/httpd.pid sM
Datei, in welcher der Server die Prozess-ID des Daemons -ablegt
ProtocolEcho On|Off Off svX
Turn the echo server on or off
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a -response
ProxyBlock *|word|host|domain -[word|host|domain] ...svE
Words, hosts, or domains that are banned from being -proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svE
Override error pages for proxied content
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched -proxied resources
ProxyMaxForwards number 10 svE
Maximium number of proxies that a request can be forwarded -through
ProxyPass [path] !|urlsvdE
Maps remote servers into the local server URL-space
ProxyPassReverse [path] urlsvdE
Adjusts the URL in HTTP response headers sent from a reverse -proxied server
ProxyPreserveHost On|Off Off svE
Use incoming Host HTTP request header for proxy -request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP -connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular -expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxyTimeout seconds 300 svE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response -header for proxied requests
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end -of the index listing
ReceiveBufferSize Bytes 0 sM
Gre des TCP-Empfangspuffers
Redirect [status] URL-path -URLsvdhB
Sends an external redirect asking the client to fetch -a different URL
RedirectMatch [status] regex -URLsvdhB
Sends an external redirect based on a regular expression match -of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch -a different URL
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch -a different URL
RemoveCharset extension [extension] -...vdhB
Removes any character set associations for a set of file -extensions
RemoveEncoding extension [extension] -...vdhB
Removes any content encoding associations for a set of file -extensions
RemoveHandler extension [extension] -...vdhB
Removes any handler associations for a set of file -extensions
RemoveInputFilter extension [extension] -...vdhB
Removes any input filter associations for a set of file -extensions
RemoveLanguage extension [extension] -...vdhB
Removes any language associations for a set of file -extensions
RemoveOutputFilter extension [extension] -...vdhB
Removes any output filter associations for a set of file -extensions
RemoveType extension [extension] -...vdhB
Removes any content type associations for a set of file -extensions
RequestHeader set|append|add|unset header -[value [env=[!]variable]]svdhE
Configure HTTP request headers
Require Name [Name] ...dhC
Whlt die authentisierten Benutzer aus, die auf eine -Ressource zugreifen knnen
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond - TestString CondPatternsvdhE
Defines a condition under which rewriting will take place -
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteLock file-pathsE
Sets the name of the lock file used for RewriteMap -synchronization
RewriteLog file-pathsvE
Sets the name of the file used for logging rewrite engine -processing
RewriteLogLevel Level 0 svE
Sets the verbosity of the log file used by the rewrite -engine
RewriteMap MapName MapType:MapSource -svE
Defines a mapping function for key-lookup
RewriteOptions Options MaxRedirects=10 svdhE
Sets some special options for the rewrite engine
RewriteRule - Pattern SubstitutionsvdhE
Defines rules for the rewriting engine
RLimitCPU Sekunden|max [Sekunden|max]svdhC
Begrenzt den CPU-Verbrauch von Prozessen, die von -Apache-Kindprozessen gestartet wurden
RLimitMEM Bytes|max [Bytes|max]svdhC
Begrenzt den Speicherverbrauch von Prozessen, die von -Apache-Kindprozessen gestartet wurden
RLimitNPROC Zahl|max [Zahl|max]svdhC
Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet -werden knnen, der ihrerseits von Apache-Kinprozessen gestartet -wurden
Satisfy Any|All All dhC
Zusammenspiel von rechnerbasierter Zugriffskontrolle und -Benutzerauthentisierung
ScoreBoardFile Dateipfad logs/apache_status sM
Ablageort der Datei, die zur Speicherung von Daten zur - Koordinierung der Kindprozesse verwendet wird
Script method cgi-scriptsvdB
Activates a CGI script for a particular request -method.
ScriptAlias URL-path -file-path|directory-pathsvB
Maps a URL to a filesystem location and designates the -target as a CGI script
ScriptAliasMatch regex -file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression -and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Methode zur Ermittlung des Interpreters von -CGI-Skripten
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded -in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path logs/cgisock svB
The name of the socket to use for communication with -the cgi daemon
SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SendBufferSize Bytes 0 sM
Gre des TCP-Sendepuffers
ServerAdmin E-Mail-AdressesvC
E-Mail-Adresse, die der Server in Fehlermeldungen einfgt, -welche an den Client gesendet werden
ServerAlias Hostname [Hostname] ...vC
Alternativer Name fr einen Host, der verwendet wird, wenn -Anfragen einem namensbasierten virtuellen Host zugeordnet werden
ServerLimit AnzahlsM
Obergrenze fr die konfigurierbare Anzahl von - Prozessen
ServerName -voll-qualifizierter-Domainname[:port]svC
Rechnername und Port, die der Server dazu verwendet, sich -selbst zu identifizieren
ServerPath URL-PfadvC
Veralteter URL-Pfad fr einen namensbasierten -virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen -wird
ServerRoot Verzeichnis /usr/local/apache sC
Basisverzeichnis der Serverinstallation
ServerSignature On|Off|EMail Off svdhC
Konfiguriert die Fuzeile von servergenerierten -Dokumenten
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Konfiguriert den HTTP-Response-Header -Server
SetEnv env-variable valuesvdhB
Sets environment variables
SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request -
SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request -without respect to case
SetHandler Handlername|NonesvdhC
Erzwingt die Verarbeitung aller passenden Dateien durch -einen Handler
SetInputFilter Filter[;Filter...]svdhC
Bestimmt die Filter, die Client-Anfragen und POST-Eingaben -verarbeiten
SetOutputFilter Filter[;Filter...]svdhC
Bestimmt die Filter, die Antworten des Servers verarbeiten
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI -error
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are -displayed
SSIUndefinedEcho string "(none)" svB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Client Auth
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathsvE
Server PEM-encoded X.509 Certificate file
SSLCertificateKeyFile file-pathsvE
Server PEM-encoded Private Key file
SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -handshake
SSLEngine on|off off svE
SSL Engine Operation Switch
SSLInsecureRenegotiation flag off svE
Option to enable support for insecure renegotiation
SSLMutex type none sE
Semaphore for internal mutual exclusion of -operations
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private -keys
SSLProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateFile filenamesE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svdhE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Remote Server -Certificate verification
SSLRandomSeed context source -[bytes]sE
Pseudo Random Number Generator (PRNG) seeding -source
SSLRequire expressiondhE
Allow access only when an arbitrarily complex -boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the -HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session -Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires -in the Session Cache
SSLUserName varnamesdhE
Variable name to determine user name
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client -Certificate verification
StartServers AnzahlsM
Anzahl der Kindprozesse des Servers, die beim Start erstellt - werden
StartThreads AnzahlsM
Anzahl der Threads, die beim Start erstellt werden
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit AnzahlsM
Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads - pro Kindprozess
ThreadsPerChild AnzahlsM
Anzahl der Threads, die mit jedem Kindprozess gestartet - werden
ThreadStackSize number 65536 sM
Determine the stack size for each thread
TimeOut Sekunden 300 sC
Zeitspanne, die der Server auf verschiedene Ereignisse wartet, -bevor er die Anfrage abbricht
TraceEnable [on|off|extended] on sC
Legt das Serververhalten bei TRACE-Anfragen -fest
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnsetEnv env-variable [env-variable] -...svdhB
Removes variables from the environment
UseCanonicalName On|Off|DNS On svdC
Bestimmt, wie der Server seinen eigenen Namen und Port -ermittelt
User Unix-User-ID #-1 sM
Die Benutzerkennung, unter welcher der Server Anfragen - beantwortet
UserDir directory-filename public_html svB
Location of the user-specific directories
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
<VirtualHost - Adresse[:Port] [Adresse[:Port]] - ...> ... </VirtualHost>sC
Enthlt Direktiven, die nur auf bestimmte Hostnamen oder -IP-Adressen angewendet werden
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for -a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the cgi directory for -a given virtual host
Win32DisableAcceptExsM
Fr die Annahme von Netzwerkverbindungen wird accept() anstelle von AcceptEx() verwendet
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit -set
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.en deleted file mode 100644 index 5c4b9f59..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.en +++ /dev/null @@ -1,721 +0,0 @@ - - - -Directive Quick Reference - Apache HTTP Server - - - - - - -
<-
- -

Directive Quick Reference

-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

The directive quick reference shows the usage, default, status, - and context of each Apache configuration directive. For more - information about each of these, see the Directive Dictionary.

- -

The first column gives the directive name and usage. The second - columns shows the default value of the directive, if a default exists. - If the default is too large to display, the first characters will be - followed by "+".

- -

The third and fourth columns list the contexts where the directive - is allowed and the status of the directive according to the legend - tables below.

-
-
- - - -
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X  - - - -
sserver config
vvirtual host
ddirectory
h.htaccess
- - - - -
CCore
MMPM
BBase
EExtension
XExperimental
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
AcceptMutex Default|method Default sM
Method that Apache uses to serialize multiple children -accepting requests on network sockets
AcceptPathInfo On|Off|Default Default svdhC
Resources accept trailing pathname information
AccessFileName filename [filename] ... .htaccess svC
Name of the distributed configuration file
Action action-type cgi-scriptsvdhB
Activates a CGI script for a particular handler or -content-type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an -icon selected by filename
AddAltByEncoding string MIME-encoding -[MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon -selected by MIME-encoding
AddAltByType string MIME-type -[MIME-type] ...svdhB
Alternate text to display for a file, instead of an -icon selected by MIME content-type
AddCharset charset extension -[extension] ...svdhB
Maps the given filename extensions to the specified content -charset
AddDefaultCharset On|Off|charset Off svdhC
Default charset parameter to be added when a response -content-type is text/plain or text/html
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding MIME-enc extension -[extension] ...svdhB
Maps the given filename extensions to the specified encoding -type
AddHandler handler-name extension -[extension] ...svdhB
Maps the filename extensions to the specified -handler
AddIcon icon name [name] -...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...svdhB
Icon to display next to files selected by MIME -content-encoding
AddIconByType icon MIME-type -[MIME-type] ...svdhB
Icon to display next to files selected by MIME -content-type
AddInputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -client requests
AddLanguage MIME-lang extension -[extension] ...svdhB
Maps the given filename extension to the specified content -language
AddModuleInfo module-name stringsvE
Adds additional information to the module -information displayed by the server-info handler
AddOutputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -responses from the server
AddOutputFilterByType filter[;filter...] -MIME-type [MIME-type] ...svdhC
assigns an output filter to a particular MIME-type
AddType MIME-type extension -[extension] ...svdhB
Maps the given filename extensions onto the specified content -type
Alias URL-path -file-path|directory-pathsvB
Maps URLs to filesystem locations
AliasMatch regex -file-path|directory-pathsvB
Maps URLs to filesystem locations using regular -expressions
Allow from - all|host|env=env-variable - [host|env=env-variable] ...dhB
Controls which hosts can access an area of the -server
AllowCONNECT port [port] ... 443 563 svE
Ports that are allowed to CONNECT through the -proxy
AllowEncodedSlashes On|Off Off svC
Determines whether encoded path separators in URLs are allowed to -be passed through
AllowOverride All|None|directive-type -[directive-type] ... All dC
Types of directives that are allowed in -.htaccess files
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without -password verification
Anonymous_Authoritative On|Off Off dhE
Configures if authorization will fall-through -to other methods
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the -error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly -formatted email address
AssignUserID user-id group-idvM
Tie a virtual host to a user and group ID
AuthAuthoritative On|Off On dhB
Sets whether authorization and authentication are -passed to lower level modules
AuthDBMAuthoritative On|Off On dhE
Sets whether authentication and authorization will be -passed on to lower level modules
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list -of user groups for authentication
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to -store passwords
AuthDBMUserFile file-pathdhE
Sets thename of a database file containing the list of users and -passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
Selects the algorithm used to calculate the challenge and -response hases in digest authentication
AuthDigestDomain URI [URI] ...dhX
URIs that are in the same protection space for digest -authentication
AuthDigestFile file-pathdhX
Location of the text file containing the list -of users and encoded passwords for digest authentication
AuthDigestGroupFile file-pathdhX
Name of the text file containing the list of groups -for digest authentication
AuthDigestNcCheck On|Off Off sX
Enables or disables checking of the nonce-count sent by the -server
AuthDigestNonceFormat formatdhX
Determines how the nonce is generated
AuthDigestNonceLifetime seconds 300 dhX
How long the server nonce is valid
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
Determines the quality-of-protection to use in digest -authentication
AuthDigestShmemSize size 1000 sX
The amount of shared memory to allocate for keeping track -of clients
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list -of user groups for authentication
AuthLDAPAuthoritative on|off on dhX
Prevent other authentication modules from -authenticating the user if this one fails
AuthLDAPBindDN distinguished-namedhX
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhX
Password used in conjuction with the bind DN
AuthLDAPCharsetConfig file-pathsX
Language to charset conversion configuration file
AuthLDAPCompareDNOnServer on|off on dhX
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always Always dhX
When will the module de-reference aliases
AuthLDAPEnabled on|off on dhX
Turn on or off LDAP authentication
AuthLDAPFrontPageHack on|off off dhX
Allow LDAP authentication to work with MS FrontPage
AuthLDAPGroupAttribute attributedhX
LDAP attributes used to check for group membership
AuthLDAPGroupAttributeIsDN on|off on dhX
Use the DN of the client username when checking for -group membership
AuthLDAPRemoteUserIsDN on|off off dhX
Use the DN of the client username to set the REMOTE_USER -environment variable
AuthLDAPUrl urldhX
URL specifying the LDAP search parameters
AuthName auth-domaindhC
Authorization realm for use in HTTP -authentication
AuthType Basic|DigestdhC
Type of user authentication
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and -passwords for authentication
BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent -
BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without -respect to case
BS2000Account accountsM
Define the non-privileged account on BS2000 -machines
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
CacheDefaultExpire seconds 3600 (one hour) svX
The default duration to cache a document when no expiry date is specified.
CacheDirLength length 2 svX
The number of characters in subdirectory names
CacheDirLevels levels 3 svX
The number of levels of subdirectories in the -cache.
CacheDisable url-stringsvX
Disable caching of specified URLs
CacheEnable cache_type url-stringsvX
Enable caching of specified URLs using a specified storage -manager
CacheExpiryCheck On|Off On svX
Indicates if the cache observes Expires dates when seeking -files
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheForceCompletion Percentage 60 svX
Percentage of document served, after which the server -will complete caching the file even if the request is cancelled.
CacheGcClean hours url-string ? svX
The time to retain unchanged cached files that match a -URL
CacheGcDaily time ? svX
The recurring time each day for garbage collection to be run. -(24 hour clock)
CacheGcInterval hourssvX
The interval between garbage collection attempts.
CacheGcMemUsage KBytes ? svX
The maximum kilobytes of memory used for garbage -collection
CacheGcUnused hours url-string ? svX
The time to retain unreferenced cached files that match a -URL.
CacheIgnoreCacheControl On|Off Off svX
Ignore the fact that the client requested the content not be -cached.
CacheIgnoreHeaders header-string [header-string] ... None svX
Do not store the given HTTP header(s) in the cache. -
CacheIgnoreNoLastMod On|Off Off svX
Ignore the fact that a response has no Last Modified -header.
CacheLastModifiedFactor float 0.1 svX
The factor used to compute an expiry date based on the -LastModified date.
CacheMaxExpire seconds 86400 (one day) svX
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svX
The maximum size (in bytes) of a document to be placed in the -cache
CacheMinFileSize bytes 1 svX
The minimum size (in bytes) of a document to be placed in the -cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be -cached by proxy servers
CacheRoot directorysvX
The directory root under which cache files are -stored
CacheSize KBytes 1000000 svX
The maximum amount of disk space that will be used by the -cache in KBytes
CacheTimeMargin ? ? svX
The minimum time margin to cache a document
CGIMapExtension cgi-path .extensiondhC
Technique for locating the interpreter for CGI -scripts
CharsetDefault charsetsvdhX
Charset to translate into
CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
Configures charset translation behavior
CharsetSourceEnc charsetsvdhX
Source charset of files
CheckSpelling on|off Off svdhE
Enables the spelling -module
ChildPerUserID user-id group-id -num-childrensM
Specify user ID and group ID for a number of child -processes
ContentDigest On|Off Off svdhC
Enables the generation of Content-MD5 HTTP Response -headers
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieLog filenamesvB
Sets filename for the logging of cookies
CookieName token Apache svdhE
Name of the tracking cookie
CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directory where Apache attempts to -switch before dumping core
CustomLog file|pipe -format|nickname -[env=[!]environment-variable]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavLockDB file-pathsvE
Location of the DAV lock database
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on -a DAV resource
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is -configured
DefaultLanguage MIME-langsvdhB
Sets all files in the given scope to the specified -language
DefaultType MIME-type text/plain svdhC
MIME content-type that will be sent if the -server cannot determine a type in any other way
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=env-variable -[host|env=env-variable] ...dhB
Controls which hosts are denied access to the -server
<Directory directory-path> -... </Directory>svC
Enclose a group of directives that apply only to the -named file-system directory and sub-directories
DirectoryIndex - local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests -a directory
<DirectoryMatch regex> -... </DirectoryMatch>svC
Enclose directives that apply to -file-system directories matching a regular expression and their -subdirectories
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot directory-path /usr/local/apache/h +svC
Directory that forms the main document tree visible -from the web
DumpIOInput On|Off Off sX
Dump all input data to the error log
DumpIOOutput On|Off Off sX
Dump all output data to the error log
EnableExceptionHook On|Off Off sM
Enables a hook that runs exception handlers -after a crash
EnableMMAP On|Off On svdhC
Use memory-mapping to read files during delivery
EnableSendfile On|Off On svdhC
Use the kernel sendfile support to deliver files to the client
ErrorDocument error-code documentsvdhC
What the server will return to the client -in case of an error
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
Location where the server will log errors
ExamplesvdhX
Demonstration directive to illustrate the Apache module -API
ExpiresActive On|OffsvdhE
Enables generation of Expires -headers
ExpiresByType MIME-type -<code>secondssvdhE
Value of the Expires header configured -by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off sB
Keep track of extended status information for each -request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
Configure mod_ext_filter options
FileETag component ... INode MTime Size svdhC
File attributes used to create the ETag -HTTP response header
<Files filename> ... </Files>svdhC
Contains directives that apply to matched -filenames
<FilesMatch regex> ... </FilesMatch>svdhC
Contains directives that apply to regular-expression matched -filenames
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not -found
ForceType MIME-type|NonedhC
Forces all matching files to be served with the specified -MIME content-type
ForensicLog filename|pipesvE
Sets filename of the forensic log
Group unix-group #-1 sM
Group under which the server will answer -requests
Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top -of the index listing
HostnameLookups On|Off|Double Off svdC
Enables DNS lookups on client IP addresses
IdentityCheck On|Off Off svdC
Enables logging of the RFC1413 identity of the remote -user
<IfDefine [!]parameter-name> ... - </IfDefine>svdhC
Encloses directives that will be processed only -if a test is true at startup
<IfModule [!]module-name> ... - </IfModule>svdhC
Encloses directives that are processed conditional on the -presence or absence of a specific module
<IfVersion [[!]operator] version> ... -</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates -that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformattedsvdhB
Action if no coordinates are given when calling -an imagemap
Include file-path|directory-pathsvdC
Includes other configuration files from within -the server configuration files
IndexIgnore file [file] ...svdhB
Adds to the list of files to hide when listing -a directory
IndexOptions [+|-]option [[+|-]option] -...svdhB
Various configuration settings for directory -indexing
IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] -...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI -extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI -extensions
KeepAlive On|Off On svC
Enables HTTP persistent connections
KeepAliveTimeout seconds 15 svC
Amount of time the server will wait for subsequent -requests on a persistent connection
LanguagePriority MIME-lang [MIME-lang] -...svdhB
The precendence of language variants for cases where -the client does not express a preference
LDAPCacheEntries number 1024 sX
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sX
Time that cached items remain valid
LDAPConnectionTimeout secondssX
Specifies the socket connection timeout in seconds
LDAPOpCacheEntries number 1024 sX
Number of entries used to cache LDAP compare -operations
LDAPOpCacheTTL seconds 600 sX
Time that entries in the operation cache remain -valid
LDAPSharedCacheFile directory-path/filenamesX
Sets the shared memory cache file
LDAPSharedCacheSize bytes 102400 sX
Size in bytes of the shared-memory cache
LDAPTrustedCA directory-path/filenamesX
Sets the file containing the trusted Certificate Authority certificate or database
LDAPTrustedCAType typesX
Specifies the type of the Certificate Authority file
<Limit method [method] ... > ... - </Limit>svdhC
Restrict enclosed access controls to only certain HTTP -methods
<LimitExcept method [method] ... > ... - </LimitExcept>svdhC
Restrict access controls to all HTTP methods -except the named ones
LimitInternalRecursion number [number] 10 svC
Determine maximum number of internal redirects and nested -subrequests
LimitRequestBody bytes 0 svdhC
Restricts the total size of the HTTP request body sent -from the client
LimitRequestFields number 100 sC
Limits the number of HTTP request header fields that -will be accepted from the client
LimitRequestFieldsize bytessC
Limits the size of the HTTP request header allowed from the -client
LimitRequestLine bytes 8190 sC
Limit the size of the HTTP request line that will be accepted -from the client
LimitXMLRequestBody bytes 1000000 svdhC
Limits the size of an XML-based request body
Listen [IP-address:]portnumbersM
IP addresses and ports that the server -listens to
ListenBacklog backlogsM
Maximum length of the queue of pending connections
LoadFile filename [filename] ...sE
Link in the named object file or library
LoadModule module filenamesE
Links in the object file or library, and adds to the list -of active modules
<Location - URL-path|URL> ... </Location>svC
Applies the enclosed directives only to matching -URLs
<LocationMatch - regex> ... </LocationMatch>svC
Applies the enclosed directives only to regular-expression -matching URLs
LockFile filename logs/accept.lock sM
Location of the accept serialization lock file
LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogLevel level warn svC
Controls the verbosity of the ErrorLog
MaxClients numbersM
Maximum number of connections that will be processed -simultaneously
MaxKeepAliveRequests number 100 svC
Number of requests allowed on a persistent -connection
MaxMemFree KBytes 0 sM
Maximum amount of memory that the main allocator is allowed -to hold without calling free()
MaxRequestsPerChild number 10000 sM
Limit on the number of requests that an individual child server -will handle during its life
MaxRequestsPerThread number 0 sM
Limit on the number of requests that an individual thread -will handle during its life
MaxSpareServers number 10 sM
Maximum number of idle child server processes
MaxSpareThreads numbersM
Maximum number of idle threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MaxThreadsPerChild number 64 sM
Maximum number of threads per child process
MCacheMaxObjectCount value 1009 sX
The maximum number of objects allowed to be placed in the -cache
MCacheMaxObjectSize bytes 10000 sX
The maximum size (in bytes) of a document allowed in the -cache
MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sX
Maximum amount of a streamed response to buffer in memory -before declaring the response uncacheable
MCacheMinObjectSize bytes 0 sX
The minimum size (in bytes) of a document to be allowed in the -cache
MCacheRemovalAlgorithm LRU|GDSF GDSF sX
The algorithm used to select documents for removal from the -cache
MCacheSize KBytes 100 sX
The maximum amount of memory used by the cache in -KBytes
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information -files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containg CERN-style -meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents -using the specified magic file
MinSpareServers number 5 sM
Minimum number of idle child server processes
MinSpareThreads numbersM
Minimum number of idle threads available to handle request -spikes
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info -components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for -a matching file with MultiViews
NameVirtualHost addr[:port]sC
Designates an IP address for name-virtual -hosting
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to -directly
NumServers number 2 sM
Total number of children alive at the same time
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options - [+|-]option [[+|-]option] ... All svdhC
Configures what features are available in a particular -directory
Order ordering Deny,Allow dhB
Controls the default access state and the order in which -Allow and Deny are -evaluated.
PassEnv env-variable [env-variable] -...svdhB
Passes environment variables from the shell
PidFile filename logs/httpd.pid sM
File where the server records the process ID -of the daemon
ProtocolEcho On|Off Off svX
Turn the echo server on or off
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a -response
ProxyBlock *|word|host|domain -[word|host|domain] ...svE
Words, hosts, or domains that are banned from being -proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svE
Override error pages for proxied content
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched -proxied resources
ProxyMaxForwards number 10 svE
Maximium number of proxies that a request can be forwarded -through
ProxyPass [path] !|urlsvdE
Maps remote servers into the local server URL-space
ProxyPassReverse [path] urlsvdE
Adjusts the URL in HTTP response headers sent from a reverse -proxied server
ProxyPreserveHost On|Off Off svE
Use incoming Host HTTP request header for proxy -request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP -connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular -expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxyTimeout seconds 300 svE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response -header for proxied requests
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end -of the index listing
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] URL-path -URLsvdhB
Sends an external redirect asking the client to fetch -a different URL
RedirectMatch [status] regex -URLsvdhB
Sends an external redirect based on a regular expression match -of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch -a different URL
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch -a different URL
RemoveCharset extension [extension] -...vdhB
Removes any character set associations for a set of file -extensions
RemoveEncoding extension [extension] -...vdhB
Removes any content encoding associations for a set of file -extensions
RemoveHandler extension [extension] -...vdhB
Removes any handler associations for a set of file -extensions
RemoveInputFilter extension [extension] -...vdhB
Removes any input filter associations for a set of file -extensions
RemoveLanguage extension [extension] -...vdhB
Removes any language associations for a set of file -extensions
RemoveOutputFilter extension [extension] -...vdhB
Removes any output filter associations for a set of file -extensions
RemoveType extension [extension] -...vdhB
Removes any content type associations for a set of file -extensions
RequestHeader set|append|add|unset header -[value [env=[!]variable]]svdhE
Configure HTTP request headers
Require entity-name [entity-name] ...dhC
Selects which authenticated users can access -a resource
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond - TestString CondPatternsvdhE
Defines a condition under which rewriting will take place -
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteLock file-pathsE
Sets the name of the lock file used for RewriteMap -synchronization
RewriteLog file-pathsvE
Sets the name of the file used for logging rewrite engine -processing
RewriteLogLevel Level 0 svE
Sets the verbosity of the log file used by the rewrite -engine
RewriteMap MapName MapType:MapSource -svE
Defines a mapping function for key-lookup
RewriteOptions Options MaxRedirects=10 svdhE
Sets some special options for the rewrite engine
RewriteRule - Pattern SubstitutionsvdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limits the CPU consumption of processes launched -by Apache children
RLimitMEM bytes|max [bytes|max]svdhC
Limits the memory consumption of processes launched -by Apache children
RLimitNPROC number|max [number|max]svdhC
Limits the number of processes that can be launched by -processes launched by Apache children
Satisfy Any|All All dhC
Interaction between host-level access control and -user authentication
ScoreBoardFile file-path logs/apache_status sM
Location of the file used to store coordination data for -the child processes
Script method cgi-scriptsvdB
Activates a CGI script for a particular request -method.
ScriptAlias URL-path -file-path|directory-pathsvB
Maps a URL to a filesystem location and designates the -target as a CGI script
ScriptAliasMatch regex -file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression -and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Technique for locating the interpreter for CGI -scripts
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded -in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path logs/cgisock svB
The name of the socket to use for communication with -the cgi daemon
SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SendBufferSize bytes 0 sM
TCP buffer size
ServerAdmin email-addresssvC
Email address that the server includes in error -messages sent to the client
ServerAlias hostname [hostname] ...vC
Alternate names for a host used when matching requests -to name-virtual hosts
ServerLimit numbersM
Upper limit on configurable number of processes
ServerName fully-qualified-domain-name[:port]svC
Hostname and port that the server uses to identify -itself
ServerPath URL-pathvC
Legacy URL pathname for a name-based virtual host that -is accessed by an incompatible browser
ServerRoot directory-path /usr/local/apache sC
Base directory for the server installation
ServerSignature On|Off|EMail Off svdhC
Configures the footer on server-generated documents
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configures the Server HTTP response -header
SetEnv env-variable valuesvdhB
Sets environment variables
SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request -
SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request -without respect to case
SetHandler handler-name|NonesvdhC
Forces all matching files to be processed by a -handler
SetInputFilter filter[;filter...]svdhC
Sets the filters that will process client requests and POST -input
SetOutputFilter filter[;filter...]svdhC
Sets the filters that will process responses from the -server
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI -error
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are -displayed
SSIUndefinedEcho string "(none)" svB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Client Auth
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathsvE
Server PEM-encoded X.509 Certificate file
SSLCertificateKeyFile file-pathsvE
Server PEM-encoded Private Key file
SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -handshake
SSLEngine on|off off svE
SSL Engine Operation Switch
SSLInsecureRenegotiation flag off svE
Option to enable support for insecure renegotiation
SSLMutex type none sE
Semaphore for internal mutual exclusion of -operations
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private -keys
SSLProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateFile filenamesE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svdhE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Remote Server -Certificate verification
SSLRandomSeed context source -[bytes]sE
Pseudo Random Number Generator (PRNG) seeding -source
SSLRequire expressiondhE
Allow access only when an arbitrarily complex -boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the -HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session -Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires -in the Session Cache
SSLUserName varnamesdhE
Variable name to determine user name
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client -Certificate verification
StartServers numbersM
Number of child server processes created at startup
StartThreads numbersM
Number of threads created on startup
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit numbersM
Sets the upper limit on the configurable number of threads -per child process
ThreadsPerChild numbersM
Number of threads created by each child process
ThreadStackSize number 65536 sM
Determine the stack size for each thread
TimeOut seconds 300 svC
Amount of time the server will wait for -certain events before failing a request
TraceEnable [on|off|extended] on sC
Determines the behaviour on TRACE -requests
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnsetEnv env-variable [env-variable] -...svdhB
Removes variables from the environment
UseCanonicalName On|Off|DNS On svdC
Configures how the server determines its own name and -port
User unix-userid #-1 sM
The userid under which the server will answer -requests
UserDir directory-filename public_html svB
Location of the user-specific directories
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
<VirtualHost - addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
Contains directives that apply only to a specific -hostname or IP address
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for -a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the cgi directory for -a given virtual host
Win32DisableAcceptExsM
Use accept() rather than AcceptEx() to accept network connections
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit -set
-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.es deleted file mode 100644 index 2fe3d6cf..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.es +++ /dev/null @@ -1,732 +0,0 @@ - - - -Gua Rpida de Referencia de Directivas - Servidor HTTP Apache - - - - - - -
<-
- -

Gua Rpida de Referencia de Directivas

-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- -

La Gua Rpida de Referencia de Directivas muestra el uso, las - opciones por defecto, el estado y el contexto de cada directiva de - configuracin de Apache. Para ms informacin sobre cada - directiva, consulte el Diccionario - de Directivas.

- -

La primera columna muestra el nombre y el uso de la directiva. - La segunda columna muestra el valor por defecto de la directiva, - si existe ese valor por defecto. Si el valor por defecto es - demasiado largo para mostrarlo, el primer caracter va seguido de - un signo "+".

- -

La tercera y la cuarta columna listan los contextos en los que - la directiva puede funcionar y el estado de la directiva de - acuerdo con las notas que detallan ms abajo.

-
-
- - - -
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X  - - - -
sserver config
vvirtual host
ddirectory
h.htaccess
- - - - -
CCore
MMPM
BBase
EExtensin
XExperimental
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
AcceptMutex Default|method Default sM
Mtodo que usa Apache para serializar mltiples procesos -hijo que aceptan peticiones en las conexiones de red
AcceptPathInfo On|Off|Default Default svdhC
Especifica si los recursos aceptan informacin de -path aadida (trailing pathname information)
AccessFileName filename [filename] ... .htaccess svC
Nombre del fichero de configuracin distribuida
Action action-type cgi-scriptsvdhB
Activates a CGI script for a particular handler or -content-type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an -icon selected by filename
AddAltByEncoding string MIME-encoding -[MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon -selected by MIME-encoding
AddAltByType string MIME-type -[MIME-type] ...svdhB
Alternate text to display for a file, instead of an -icon selected by MIME content-type
AddCharset charset extension -[extension] ...svdhB
Maps the given filename extensions to the specified content -charset
AddDefaultCharset On|Off|charset Off svdhC
Parmetro del conjunto de caracteres que se -aade cuando el tipo de contenido de una respuesta es -text/plain o text/html
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding MIME-enc extension -[extension] ...svdhB
Maps the given filename extensions to the specified encoding -type
AddHandler handler-name extension -[extension] ...svdhB
Maps the filename extensions to the specified -handler
AddIcon icon name [name] -...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...svdhB
Icon to display next to files selected by MIME -content-encoding
AddIconByType icon MIME-type -[MIME-type] ...svdhB
Icon to display next to files selected by MIME -content-type
AddInputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -client requests
AddLanguage MIME-lang extension -[extension] ...svdhB
Maps the given filename extension to the specified content -language
AddModuleInfo module-name stringsvE
Adds additional information to the module -information displayed by the server-info handler
AddOutputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -responses from the server
AddOutputFilterByType filter[;filter...] -MIME-type [MIME-type] ...svdhC
Asigna un filtro de -salida a un tipo MIME en particular
AddType MIME-type extension -[extension] ...svdhB
Maps the given filename extensions onto the specified content -type
Alias URL-path -file-path|directory-pathsvB
Maps URLs to filesystem locations
AliasMatch regex -file-path|directory-pathsvB
Maps URLs to filesystem locations using regular -expressions
Allow from - all|host|env=env-variable - [host|env=env-variable] ...dhB
Controls which hosts can access an area of the -server
AllowCONNECT port [port] ... 443 563 svE
Ports that are allowed to CONNECT through the -proxy
AllowEncodedSlashes On|Off Off svC
Determina si se acepta el uso de separadores de -ubicacin codificados en las URLs
AllowOverride All|None|directive-type -[directive-type] ... All dC
Tipos de directivas que cuyo uso est permitido en los ficheros .htaccess
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without -password verification
Anonymous_Authoritative On|Off Off dhE
Configures if authorization will fall-through -to other methods
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the -error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly -formatted email address
AssignUserID user-id group-idvM
Tie a virtual host to a user and group ID
AuthAuthoritative On|Off On dhB
Sets whether authorization and authentication are -passed to lower level modules
AuthDBMAuthoritative On|Off On dhE
Sets whether authentication and authorization will be -passed on to lower level modules
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list -of user groups for authentication
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to -store passwords
AuthDBMUserFile file-pathdhE
Sets thename of a database file containing the list of users and -passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
Selects the algorithm used to calculate the challenge and -response hases in digest authentication
AuthDigestDomain URI [URI] ...dhX
URIs that are in the same protection space for digest -authentication
AuthDigestFile file-pathdhX
Location of the text file containing the list -of users and encoded passwords for digest authentication
AuthDigestGroupFile file-pathdhX
Name of the text file containing the list of groups -for digest authentication
AuthDigestNcCheck On|Off Off sX
Enables or disables checking of the nonce-count sent by the -server
AuthDigestNonceFormat formatdhX
Determines how the nonce is generated
AuthDigestNonceLifetime seconds 300 dhX
How long the server nonce is valid
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
Determines the quality-of-protection to use in digest -authentication
AuthDigestShmemSize size 1000 sX
The amount of shared memory to allocate for keeping track -of clients
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list -of user groups for authentication
AuthLDAPAuthoritative on|off on dhX
Prevent other authentication modules from -authenticating the user if this one fails
AuthLDAPBindDN distinguished-namedhX
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhX
Password used in conjuction with the bind DN
AuthLDAPCharsetConfig file-pathsX
Language to charset conversion configuration file
AuthLDAPCompareDNOnServer on|off on dhX
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always Always dhX
When will the module de-reference aliases
AuthLDAPEnabled on|off on dhX
Turn on or off LDAP authentication
AuthLDAPFrontPageHack on|off off dhX
Allow LDAP authentication to work with MS FrontPage
AuthLDAPGroupAttribute attributedhX
LDAP attributes used to check for group membership
AuthLDAPGroupAttributeIsDN on|off on dhX
Use the DN of the client username when checking for -group membership
AuthLDAPRemoteUserIsDN on|off off dhX
Use the DN of the client username to set the REMOTE_USER -environment variable
AuthLDAPUrl urldhX
URL specifying the LDAP search parameters
AuthName auth-domaindhC
Ambito de autorizacin para su uso en -autentificacin HTTP
AuthType Basic|DigestdhC
Tipo de autentificacin de usuarios
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and -passwords for authentication
BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent -
BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without -respect to case
BS2000Account accountsM
Define la cuenta sin privilegios en mquinas -BS2000
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
CacheDefaultExpire seconds 3600 (one hour) svX
The default duration to cache a document when no expiry date is specified.
CacheDirLength length 2 svX
The number of characters in subdirectory names
CacheDirLevels levels 3 svX
The number of levels of subdirectories in the -cache.
CacheDisable url-stringsvX
Disable caching of specified URLs
CacheEnable cache_type url-stringsvX
Enable caching of specified URLs using a specified storage -manager
CacheExpiryCheck On|Off On svX
Indicates if the cache observes Expires dates when seeking -files
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheForceCompletion Percentage 60 svX
Percentage of document served, after which the server -will complete caching the file even if the request is cancelled.
CacheGcClean hours url-string ? svX
The time to retain unchanged cached files that match a -URL
CacheGcDaily time ? svX
The recurring time each day for garbage collection to be run. -(24 hour clock)
CacheGcInterval hourssvX
The interval between garbage collection attempts.
CacheGcMemUsage KBytes ? svX
The maximum kilobytes of memory used for garbage -collection
CacheGcUnused hours url-string ? svX
The time to retain unreferenced cached files that match a -URL.
CacheIgnoreCacheControl On|Off Off svX
Ignore the fact that the client requested the content not be -cached.
CacheIgnoreHeaders header-string [header-string] ... None svX
Do not store the given HTTP header(s) in the cache. -
CacheIgnoreNoLastMod On|Off Off svX
Ignore the fact that a response has no Last Modified -header.
CacheLastModifiedFactor float 0.1 svX
The factor used to compute an expiry date based on the -LastModified date.
CacheMaxExpire seconds 86400 (one day) svX
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svX
The maximum size (in bytes) of a document to be placed in the -cache
CacheMinFileSize bytes 1 svX
The minimum size (in bytes) of a document to be placed in the -cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be -cached by proxy servers
CacheRoot directorysvX
The directory root under which cache files are -stored
CacheSize KBytes 1000000 svX
The maximum amount of disk space that will be used by the -cache in KBytes
CacheTimeMargin ? ? svX
The minimum time margin to cache a document
CGIMapExtension cgi-path -.extensiondhC
Tcnica para localizar -un intrprete de scripts CGI
CharsetDefault charsetsvdhX
Charset to translate into
CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
Configures charset translation behavior
CharsetSourceEnc charsetsvdhX
Source charset of files
CheckSpelling on|off Off svdhE
Enables the spelling -module
ChildPerUserID user-id group-id -num-childrensM
Specify user ID and group ID for a number of child -processes
ContentDigest On|Off Off svdhC
Activa la generacin de cabeceras de respuesta HTTP -Content-MD5
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieLog filenamesvB
Sets filename for the logging of cookies
CookieName token Apache svdhE
Name of the tracking cookie
CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directorio al que Apache intenta cambiarse antes de -realizar un volcado de memoria
CustomLog file|pipe -format|nickname -[env=[!]environment-variable]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavLockDB file-pathsvE
Location of the DAV lock database
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on -a DAV resource
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is -configured
DefaultLanguage MIME-langsvdhB
Sets all files in the given scope to the specified -language
DefaultType MIME-type text/plain svdhC
Tipo de contenido MIME por defecto que usar el servidor si no -puede determinar el tipo MIME en concreto del documento a servir
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=env-variable -[host|env=env-variable] ...dhB
Controls which hosts are denied access to the -server
<Directory directory-path> -... </Directory>svC
Engloba a un grupo de directivas -que se aplicarn solamente al directorio del sistema de ficheros -especificado y a sus subdirectorios
DirectoryIndex - local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests -a directory
<DirectoryMatch regex> -... </DirectoryMatch>svC
Incluye las directivas que se -aplican a los directorios y subdirectorios del sistema de ficheros que -equivalen a una expresin regular
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot directory-path /usr/local/apache/h +svC
Directorio principal que contiene la estructura de -directorios visible desde la web
DumpIOInput On|Off Off sX
Dump all input data to the error log
DumpIOOutput On|Off Off sX
Dump all output data to the error log
EnableExceptionHook On|Off Off sM
Activa un hook que inicia handlers de excepcin -despus de un error irrecuperable
EnableMMAP On|Off On svdhC
Permite el uso de mapeo de memoria para leer archivos mientras se -sirven
EnableSendfile On|Off On svdhC
Permite el uso del soporte de sendfile del kernel para servir ficheros @@@@@ Use the kernel sendfile support to deliver files to the client @@@@@
ErrorDocument error-code -documentsvdhC
Es lo que el servidor devuelve al cliente si se produce -algn error
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
Ubicacin del fichero en -el que se almacenan los mensajes de error
ExamplesvdhX
Demonstration directive to illustrate the Apache module -API
ExpiresActive On|OffsvdhE
Enables generation of Expires -headers
ExpiresByType MIME-type -<code>secondssvdhE
Value of the Expires header configured -by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off sB
Keep track of extended status information for each -request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
Configure mod_ext_filter options
FileETag component ... INode MTime Size svdhC
Atributos de fichero usados para crear la ETAG de la -cabecera de respuesta HTTP
<Files filename> ... </Files>svdhC
Contiene directivas que se aplican a los ficheros cuyos -nombres coincidan con los que se especifiquen
<FilesMatch regex> ... </FilesMatch>svdhC
Contiene las directivas que se aplican a los ficheros -cuyos nombres equivalen a las expresiones regulares que se especifiquen
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not -found
ForceType MIME-type|NonedhC
Hace que todos los ficheros cuyos nombres tengan una equivalencia con con lo que se especifique sean -servidos como contenido del tipo MIME que se establezca
ForensicLog filename|pipesvE
Sets filename of the forensic log
Group unix-group #-1 sM
Grupo con el que el servidor atender las -peticiones
Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top -of the index listing
HostnameLookups On|Off|Double Off svdC
Activa la resolucin de -DNS de las direcciones IP de los clientes
IdentityCheck On|Off Off svdC
Activa que se registre en los archivos log la entidad RFC1413 del usuario remoto
<IfDefine [!]parameter-name> ... - </IfDefine>svdhC
Engloba directivas que sern procesadas solo si se -cumple una determinada condicin al iniciar el servidor
<IfModule [!]module-name> ... - </IfModule>svdhC
Engloba directivas que se procesan de forma condicional -segn est presente o ausente un mdulo especfico
<IfVersion [[!]operator] version> ... -</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates -that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformattedsvdhB
Action if no coordinates are given when calling -an imagemap
Include file-path|directory-pathsvdC
Incluye otros ficheros de configuracin dentro de -los ficheros de configuracin del servidor
IndexIgnore file [file] ...svdhB
Adds to the list of files to hide when listing -a directory
IndexOptions [+|-]option [[+|-]option] -...svdhB
Various configuration settings for directory -indexing
IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] -...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI -extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI -extensions
KeepAlive On|Off On svC
Permite que se establezcan conexiones HTTP -persistentes
KeepAliveTimeout seconds 15 svC
Tiempo que el servidor esperar peticiones subsiguientes -en conexiones persistentes
LanguagePriority MIME-lang [MIME-lang] -...svdhB
The precendence of language variants for cases where -the client does not express a preference
LDAPCacheEntries number 1024 sX
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sX
Time that cached items remain valid
LDAPConnectionTimeout secondssX
Specifies the socket connection timeout in seconds
LDAPOpCacheEntries number 1024 sX
Number of entries used to cache LDAP compare -operations
LDAPOpCacheTTL seconds 600 sX
Time that entries in the operation cache remain -valid
LDAPSharedCacheFile directory-path/filenamesX
Sets the shared memory cache file
LDAPSharedCacheSize bytes 102400 sX
Size in bytes of the shared-memory cache
LDAPTrustedCA directory-path/filenamesX
Sets the file containing the trusted Certificate Authority certificate or database
LDAPTrustedCAType typesX
Specifies the type of the Certificate Authority file
<Limit method [method] ... > ... - </Limit>svdhC
Restringe la aplicacin de los controles de acceso incluidos a solo ciertos mtodos HTTP
<LimitExcept method [method] ... > - ... </LimitExcept>svdhC
Restringe los controles de acceso a todos los mtodos -HTTP excepto a los que se especifiquen
LimitInternalRecursion number [number] 10 svC
Determina el nmero mximo de redirecciones internas y -subpeticiones anidadas
LimitRequestBody bytes 0 svdhC
Restringe el tamao total del cuerpo de las peticiones -HTTP enviadas desde el cliente
LimitRequestFields number 100 sC
Limita el nmero de campos de la cabecera de las -peticiones HTTP del cliente que sern aceptadas
LimitRequestFieldsize bytessC
Limita el tamao permitido de las cabeceras de las peticiones HTTP de los clientes
LimitRequestLine bytes 8190 sC
Limita el tamao la lnea de peticin HTTP que ser -aceptada
LimitXMLRequestBody bytes 1000000 svdhC
Limita el tamao del cuerpo de una peticin XML
Listen [IP-address:]portnumbersM
Direcciones IP y puertos en los que escucha el servidor
ListenBacklog backlogsM
Longitud mxima de la cola de conexiones en espera
LoadFile filename [filename] ...sE
Link in the named object file or library
LoadModule module filenamesE
Links in the object file or library, and adds to the list -of active modules
<Location - URL-path|URL> ... </Location>svC
Aplica las directivas que contiene solo a las URLs que tengan una equivalencia con los valores que se especifiquen
<LocationMatch - regex> ... </LocationMatch>svC
Aplica las directiva que incluye solo a las URLs que tengan equivalencia con alguna de las expresiones regulares que se especifiquen
LockFile filename logs/accept.lock sM
Ubicacin del fichero de lock de serializacin de aceptacion de peticiones
LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogLevel level warn svC
Controla la extensin de los mensajes que se almacenan -en el ErrorLog
MaxClients numbersM
Nmero mximo de procesos hijo que sern creados para -atender peticiones
MaxKeepAliveRequests number 100 svC
Nmero de peticiones permitidas en una conexin -persistente
MaxMemFree KBytes 0 sM
Cantidad mxima de memoria que el asignador principal puede tomar sin hacer una llamada a free()
MaxRequestsPerChild number 10000 sM
Lmite en el nmero de peticiones que un proceso hijo puede -atender durante su vida
MaxRequestsPerThread number 0 sM
Limita el nmero de peticiones que una hebra (thread) puede -atender durante su vida
MaxSpareServers number 10 sM
Nmero mximo de procesos hijo en espera que -puede tener el servdor
MaxSpareThreads numbersM
Nmero mximo de hebras en espera
MaxThreads number 2048 sM
Set the maximum number of worker threads
MaxThreadsPerChild number 64 sM
Maximum number of threads per child process
MCacheMaxObjectCount value 1009 sX
The maximum number of objects allowed to be placed in the -cache
MCacheMaxObjectSize bytes 10000 sX
The maximum size (in bytes) of a document allowed in the -cache
MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sX
Maximum amount of a streamed response to buffer in memory -before declaring the response uncacheable
MCacheMinObjectSize bytes 0 sX
The minimum size (in bytes) of a document to be allowed in the -cache
MCacheRemovalAlgorithm LRU|GDSF GDSF sX
The algorithm used to select documents for removal from the -cache
MCacheSize KBytes 100 sX
The maximum amount of memory used by the cache in -KBytes
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information -files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containg CERN-style -meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents -using the specified magic file
MinSpareServers number 5 sM
Nmero mnimo de procesos hijo en espera
MinSpareThreads numbersM
Nmero mnimo de hebras en espera para atender picos de -demanda en las peticiones
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info -components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for -a matching file with MultiViews
NameVirtualHost addr[:port]sC
Designa una direccin IP para usar hosting virtual basado en nombres
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to -directly
NumServers number 2 sM
Total number of children alive at the same time
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options - [+|-]option [[+|-]option] ... All svdhC
Configura las funcionalidades disponibles en un directorio en particular
Order ordering Deny,Allow dhB
Controls the default access state and the order in which -Allow and Deny are -evaluated.
PassEnv env-variable [env-variable] -...svdhB
Passes environment variables from the shell
PidFile filename logs/httpd.pid sM
Fichero en el que el servidor guarda -el ID del proceso demonio de escucha (daemon)
ProtocolEcho On|Off Off svX
Turn the echo server on or off
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a -response
ProxyBlock *|word|host|domain -[word|host|domain] ...svE
Words, hosts, or domains that are banned from being -proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svE
Override error pages for proxied content
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched -proxied resources
ProxyMaxForwards number 10 svE
Maximium number of proxies that a request can be forwarded -through
ProxyPass [path] !|urlsvdE
Maps remote servers into the local server URL-space
ProxyPassReverse [path] urlsvdE
Adjusts the URL in HTTP response headers sent from a reverse -proxied server
ProxyPreserveHost On|Off Off svE
Use incoming Host HTTP request header for proxy -request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP -connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular -expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxyTimeout seconds 300 svE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response -header for proxied requests
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end -of the index listing
Redirect [status] URL-path -URLsvdhB
Sends an external redirect asking the client to fetch -a different URL
RedirectMatch [status] regex -URLsvdhB
Sends an external redirect based on a regular expression match -of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch -a different URL
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch -a different URL
RemoveCharset extension [extension] -...vdhB
Removes any character set associations for a set of file -extensions
RemoveEncoding extension [extension] -...vdhB
Removes any content encoding associations for a set of file -extensions
RemoveHandler extension [extension] -...vdhB
Removes any handler associations for a set of file -extensions
RemoveInputFilter extension [extension] -...vdhB
Removes any input filter associations for a set of file -extensions
RemoveLanguage extension [extension] -...vdhB
Removes any language associations for a set of file -extensions
RemoveOutputFilter extension [extension] -...vdhB
Removes any output filter associations for a set of file -extensions
RemoveType extension [extension] -...vdhB
Removes any content type associations for a set of file -extensions
RequestHeader set|append|add|unset header -[value [env=[!]variable]]svdhE
Configure HTTP request headers
Require entity-name [entity-name] ...dhC
Selecciona qu usuarios autentificados pueden acceder a -un recurso
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond - TestString CondPatternsvdhE
Defines a condition under which rewriting will take place -
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteLock file-pathsE
Sets the name of the lock file used for RewriteMap -synchronization
RewriteLog file-pathsvE
Sets the name of the file used for logging rewrite engine -processing
RewriteLogLevel Level 0 svE
Sets the verbosity of the log file used by the rewrite -engine
RewriteMap MapName MapType:MapSource -svE
Defines a mapping function for key-lookup
RewriteOptions Options MaxRedirects=10 svdhE
Sets some special options for the rewrite engine
RewriteRule - Pattern SubstitutionsvdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limita el consumo de tiempo de CPU que pueden hacer proceses creados -por procesos hijo de Apache
RLimitMEM bytes|max [bytes|max]svdhC
Limita el consumo de memoria que pueden hacer procesos creados por procesos hijo de Apache
RLimitNPROC number|max [number|max]svdhC
Limita el nmero de procesos que pueden crearse por parte de -procesos creados por procesos hijo de Apache
Satisfy Any|All All dhC
Interaccin entre el control de acceso basado en host -y la autentificacin de usuarios
ScoreBoardFile file-path logs/apache_status sM
Ubicacin del fichero que almacena los datos necesarios para -coordinar el funcionamiento de los procesos hijo del servidor
Script method cgi-scriptsvdB
Activates a CGI script for a particular request -method.
ScriptAlias URL-path -file-path|directory-pathsvB
Maps a URL to a filesystem location and designates the -target as a CGI script
ScriptAliasMatch regex -file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression -and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Tcnica para ubicar el intrprete de scripts CGI's
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded -in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path logs/cgisock svB
The name of the socket to use for communication with -the cgi daemon
SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SendBufferSize bytes 0 sM
Tamao del buffer TCP
ServerAdmin email-addresssvC
Direccin de email que el servidor incluye en los -mensajes de error que se envan al cliente
ServerAlias hostname [hostname] ...vC
Nombres alternativos usados para un host cuando se -intentan encontrar equivalencias a hosts virtuales basados en el -nombre
ServerLimit numbersM
Lmite superior del nmero configurable de procesos
ServerName fully-qualified-domain-name[:port]svC
Nombre de host y nmero de puerto que el servidor usa -para identificarse
ServerPath URL-pathvC
URL que se usar para hosts virtuales basados en -nombre que son accedidos con un navegador incompatible
ServerRoot directory-path /usr/local/apache sC
Directorio base de la instalacin del servidor
ServerSignature On|Off|EMail Off svdhC
Configura el pie de pgina en documentos generados -por el servidor
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configura la cabecera de respuesta HTTP -Server
SetEnv env-variable valuesvdhB
Sets environment variables
SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request -
SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request -without respect to case
SetHandler handler-name|NonesvdhC
Hace que todos los ficheros que correspondan con el valor -especificado sean procesados obligatoriamente por un -handler
SetInputFilter filter[;filter...]svdhC
Especifica los filtros que procesarn las peticiones de -los clientes y el contenido de peticiones POST
SetOutputFilter filter[;filter...]svdhC
Especifica los filtros que procesarn las respuestas del -servidor
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI -error
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are -displayed
SSIUndefinedEcho string "(none)" svB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Client Auth
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathsvE
Server PEM-encoded X.509 Certificate file
SSLCertificateKeyFile file-pathsvE
Server PEM-encoded Private Key file
SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -handshake
SSLEngine on|off off svE
SSL Engine Operation Switch
SSLInsecureRenegotiation flag off svE
Option to enable support for insecure renegotiation
SSLMutex type none sE
Semaphore for internal mutual exclusion of -operations
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private -keys
SSLProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateFile filenamesE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svdhE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Remote Server -Certificate verification
SSLRandomSeed context source -[bytes]sE
Pseudo Random Number Generator (PRNG) seeding -source
SSLRequire expressiondhE
Allow access only when an arbitrarily complex -boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the -HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session -Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires -in the Session Cache
SSLUserName varnamesdhE
Variable name to determine user name
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client -Certificate verification
StartServers numbersM
Nmero de procesos hijo del servidor que se crean al -iniciar Apache
StartThreads numbersM
Nmero de hebras que se crean al iniciar Apache
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit numbersM
Marca el lmite superior del nmero de hebras por -proceso hijo que pueden especificarse
ThreadsPerChild numbersM
Nmero de hebras creadas por cada proceso -hijo
ThreadStackSize number 65536 sM
Determine the stack size for each thread
TimeOut seconds 300 sC
Cantidad de tiempo que el servidor esperar para que -ocurran determinados eventos antes de cerrar una -peticin
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnsetEnv env-variable [env-variable] -...svdhB
Removes variables from the environment
UseCanonicalName On|Off|DNS On svdC
Configura la forma en que el servidor determina su propio -nombre u puerto
User unix-userid #-1 sM
Nombre de usuario con el que el servidor responder a las -peticiones
UserDir directory-filename public_html svB
Location of the user-specific directories
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
<VirtualHost - addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
Contiene las directivas que se aplican solo a un nombre -de host especfico o direccin IP
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for -a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the cgi directory for -a given virtual host
Win32DisableAcceptExsM
Usa accept() en lugar de AcceptEx() para aceptar -conexiones de red
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit -set
-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ja.utf8 deleted file mode 100644 index 6f1a633e..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ja.utf8 +++ /dev/null @@ -1,670 +0,0 @@ - - - -ディレクティブ クイックリファレンス - Apache HTTP サーバ - - - - - - -
<-
- -

ディレクティブ クイックリファレンス

-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- -

ディレクティブ クイックリファレンスでは、各 Apache 設定ディレクティブの - 使用方法、デフォルト値、ステータスとコンテキストを示しています。 - 各ディレクティブの、より詳しい情報に関しては - ディレクティブ辞書を - ご覧下さい。

- -

第 1 列目はディレクティブの名前と使用方法です。 - 第 2 列目は (もしあれば) デフォルト値となっています。 - デフォルト値が長すぎて表示しきれない場合は、最初の文字列の後ろに - 「 + 」が続きます。

- -

第 3, 4 列は、下の表の注釈に従って、 - ディレクティブの使用できるコンテキストと、 - ディレクティブのステータスが示されています。

-
-
- - - -
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X  - - - -
sサーバ設定ファイル
vバーチャルホスト
dディレクトリ
h.htaccess
- - - - -
CCore
MMPM
BBase
EExtension
XExperimental
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
AcceptMutex default|method default sM
複数の子プロセスがネットワークソケットでリクエストを -accept しようとしているときに、Apache がそれらの子プロセスを直列化するために -使う方法
AcceptPathInfo On|Off|Default Default svdhC
後に続くパス名情報を受け付けるリソースの指定
AccessFileName filename [filename] ... .htaccess svC
分散設定ファイルの名前
Action action-type cgi-scriptsvdhB
特定のハンドラやコンテントタイプに対して CGI を実行するように -設定
AddAlt string file [file] ...svdhB
アイコンの代わりに -表示される、ファイル名で選択された代替テキスト
AddAltByEncoding string MIME-encoding -[MIME-encoding] ...svdhB
アイコンの代わりに表示される、MIME 符号化方法で選択された -代替テキスト
AddAltByType string MIME-type -[MIME-type] ...svdhB
アイコンの代わりに -表示される、MIME タイプで選択された代替テキスト
AddCharset charset extension -[extension] ...svdhB
ファイル名の拡張子を指定された文字セットにマップする
AddDefaultCharset On|Off|charset Off svdhC
明示的に文字セットを指定していない応答に追加される -デフォルトの文字セット
AddDescription string file [file] ...svdhB
ファイルに対して表示する説明
AddEncoding MIME-enc extension -[extension] ...svdhB
ファイル名の拡張子を指定されたエンコーディング -にマップする
AddHandler handler-name extension -[extension] ...svdhB
ファイル名の拡張子を指定されたハンドラにマップする
AddIcon icon name -[name] ...svdhB
ファイルに表示するアイコンを名前で選択
AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...svdhB
ファイルに表示するアイコンを MIME -符号化方法で選択
AddIconByType icon MIME-type -[MIME-type] ...svdhB
ファイルの隣に表示するアイコンを -MIME タイプによって選択
AddInputFilter filter[;filter...] -extension [extension] ...svdhB
ファイルの拡張子をクライアントのリクエストを処理する - フィルタにマップする
AddLanguage MIME-lang extension -[extension] ...svdhB
ファイル名を指定された言語にマップ
AddModuleInfo module-name stringsvE
server-info ハンドラにより表示されるモジュールの情報に -追加の情報を付け加える
AddOutputFilter filter[;filter...] -extension [extension] ...svdhB
ファイル名の拡張子をサーバからの応答を処理するフィルタに - マップする
AddOutputFilterByType filter[;filter...] MIME-type -[MIME-type] ...svdhC
MIME-type に出力フィルタを割り当てる
AddType MIME-type extension -[extension] ...svdhB
ファイル名の拡張子を指定されたコンテントタイプにマップ
Alias URL-path -file-path|directory-pathsvB
URL をファイルシステムの位置にマップする
AliasMatch regex -file-path|directory-pathsvB
正規表現を使って URL をファイルシステムの位置にマップする
Allow from - all|host|env=env-variable - [host|env=env-variable] ...dhB
サーバのある領域にアクセスできるホストを制御する
AllowCONNECT port [port] ... 443 563 svE
Ports that are allowed to CONNECT through the -proxy
AllowEncodedSlashes On|Off Off svC
URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを -決定する
AllowOverride All|None|directive-type -[directive-type] ... All dC
.htaccess で許可されるディレクティブの種類
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without -password verification
Anonymous_Authoritative On|Off Off dhE
Configures if authorization will fall-through -to other methods
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the -error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly -formatted email address
AssignUserID user-id group-idvM
Tie a virtual host to a user and group ID
AuthAuthoritative On|Off On dhB
認証と承認プロセスを、 -より低いレベルのモジュールに移行させるかどうかを設定する
AuthDBMAuthoritative On|Off On dhE
Sets whether authentication and authorization will be -passed on to lower level modules
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list -of user groups for authentication
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to -store passwords
AuthDBMUserFile file-pathdhE
Sets thename of a database file containing the list of users and -passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
Selects the algorithm used to calculate the challenge and -response hases in digest authentication
AuthDigestDomain URI [URI] ...dhX
URIs that are in the same protection space for digest -authentication
AuthDigestFile file-pathdhX
Location of the text file containing the list -of users and encoded passwords for digest authentication
AuthDigestGroupFile file-pathdhX
Name of the text file containing the list of groups -for digest authentication
AuthDigestNcCheck On|Off Off sX
Enables or disables checking of the nonce-count sent by the -server
AuthDigestNonceFormat formatdhX
Determines how the nonce is generated
AuthDigestNonceLifetime seconds 300 dhX
How long the server nonce is valid
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
Determines the quality-of-protection to use in digest -authentication
AuthDigestShmemSize size 1000 sX
The amount of shared memory to allocate for keeping track -of clients
AuthGroupFile file-pathdhB
認証に使用するユーザグループの一覧が格納されている、 -テキストファイルの名前を設定する
AuthLDAPAuthoritative on|off on dhX
Prevent other authentication modules from -authenticating the user if this one fails
AuthLDAPBindDN distinguished-namedhX
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhX
Password used in conjuction with the bind DN
AuthLDAPCharsetConfig file-pathsX
Language to charset conversion configuration file
AuthLDAPCompareDNOnServer on|off on dhX
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always Always dhX
When will the module de-reference aliases
AuthLDAPEnabled on|off on dhX
Turn on or off LDAP authentication
AuthLDAPFrontPageHack on|off off dhX
Allow LDAP authentication to work with MS FrontPage
AuthLDAPGroupAttribute attributedhX
LDAP attributes used to check for group membership
AuthLDAPGroupAttributeIsDN on|off on dhX
Use the DN of the client username when checking for -group membership
AuthLDAPRemoteUserIsDN on|off off dhX
Use the DN of the client username to set the REMOTE_USER -environment variable
AuthLDAPUrl urldhX
URL specifying the LDAP search parameters
AuthName auth-domaindhC
HTTP 認証の認可領域 (訳注: realm)
AuthType Basic|DigestdhC
ユーザ認証の種類
AuthUserFile file-pathdhB
認証に使用するユーザとパスワードの一覧が格納されている、 -テキストファイルの名前を設定する
BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhB
HTTP User-Agent に基づいて環境変数を設定する -
BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
HTTP User-Agent に基づいて大文字小文字を区別せずに -環境変数を設定する
BS2000Account accountsM
BS2000 での非特権アカウントを定義する
CacheDefaultExpire seconds 3600 (one hour) svX
The default duration to cache a document when no expiry date is specified.
CacheDirLength length 2 svX
The number of characters in subdirectory names
CacheDirLevels levels 3 svX
The number of levels of subdirectories in the -cache.
CacheDisable url-stringsvX
Disable caching of specified URLs
CacheEnable cache_type url-stringsvX
Enable caching of specified URLs using a specified storage -manager
CacheExpiryCheck On|Off On svX
Indicates if the cache observes Expires dates when seeking -files
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheForceCompletion Percentage 60 svX
Percentage of document served, after which the server -will complete caching the file even if the request is cancelled.
CacheGcClean hours url-string ? svX
The time to retain unchanged cached files that match a -URL
CacheGcDaily time ? svX
The recurring time each day for garbage collection to be run. -(24 hour clock)
CacheGcInterval hourssvX
The interval between garbage collection attempts.
CacheGcMemUsage KBytes ? svX
The maximum kilobytes of memory used for garbage -collection
CacheGcUnused hours url-string ? svX
The time to retain unreferenced cached files that match a -URL.
CacheIgnoreCacheControl On|Off Off svX
Ignore the fact that the client requested the content not be -cached.
CacheIgnoreHeaders header-string [header-string] ... None svX
Do not store the given HTTP header(s) in the cache. -
CacheIgnoreNoLastMod On|Off Off svX
Ignore the fact that a response has no Last Modified -header.
CacheLastModifiedFactor float 0.1 svX
The factor used to compute an expiry date based on the -LastModified date.
CacheMaxExpire seconds 86400 (one day) svX
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svX
The maximum size (in bytes) of a document to be placed in the -cache
CacheMinFileSize bytes 1 svX
The minimum size (in bytes) of a document to be placed in the -cache
CacheNegotiatedDocs On|Off Off svB
コンテントネゴシエーションされたドキュメントをプロキシサーバが -キャッシュできるようにする
CacheRoot directorysvX
The directory root under which cache files are -stored
CacheSize KBytes 1000000 svX
The maximum amount of disk space that will be used by the -cache in KBytes
CacheTimeMargin ? ? svX
The minimum time margin to cache a document
CGIMapExtension cgi-path .extensiondhC
CGI スクリプトのインタープリタの位置を調べるための手法
CharsetDefault charsetsvdhX
Charset to translate into
CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
Configures charset translation behavior
CharsetSourceEnc charsetsvdhX
Source charset of files
CheckSpelling on|off Off svdhE
spelling モジュールを使用するようにする
ChildPerUserID user-id group-id -num-childrensM
Specify user ID and group ID for a number of child -processes
ContentDigest On|Off Off svdhC
Content-MD5 HTTP 応答ヘッダの生成を有効にする
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieLog filenamesvB
クッキングのロギングのためのファイル名を設定する
CookieName token Apache svdhE
Name of the tracking cookie
CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Apache がコアダンプする前に移動を試みるディレクトリ -
CustomLog file|pipe -format|nickname -[env=[!]environment-variable]svB
ログファイルの名前と書式を設定する
Dav On|Off|provider-name Off dE
WebDAV HTTP メソッドを有効にします
DavDepthInfinity on|off off svdE
PROPFIND, Depth: Infinity リクエストを許可します
DavLockDB file-pathsvE
DAV ロックデータベースの位置
DavMinTimeout seconds 0 svdE
サーバが DAV リソースのロックを維持する最小時間です。 -
DefaultIcon url-pathsvdhB
特定のアイコンが何も設定されていない時に -ファイルに表示するアイコン
DefaultLanguage MIME-langsvdhB
あるスコープのすべてのファイルを指定された言語に -設定する
DefaultType MIME-type text/plain svdhC
サーバがコンテントタイプを決定できないときに -送られる MIME コンテントタイプ
DeflateBufferSize value 8096 svE
zlib が一度に圧縮する塊の大きさ
DeflateCompressionLevel valuesvE
出力に対して行なう圧縮の程度
DeflateFilterNote [type] notenamesvE
ロギング用に圧縮比をメモに追加
DeflateMemLevel value 9 svE
zlib が圧縮に使うメモリのレベルを指定
DeflateWindowSize value 15 svE
Zlib の圧縮用ウィンドウの大きさ
Deny from - all|host|env=env-variable - [host|env=env-variable] ...dhB
サーバがアクセスを拒否するホストを制御する
<Directory directory-path> -... </Directory>svC
指定のファイルシステムのディレクトリとサブディレクトリとのみに -適用されるディレクティブを囲む
DirectoryIndex - local-url [local-url] ... index.html svdhB
クライアントがディレクトリをリクエストしたときに調べる -リソースのリスト
<DirectoryMatch regex> -... </DirectoryMatch>svC
正規表現にマッチするファイルシステムのディレクトリと -サブディレクトリとのみに適用されるディレクティブを囲む
DirectorySlash On|Off On svdhB
パス末尾のスラッシュでリダイレクトするかどうかのオンオフをトグルさせる
DocumentRoot directory-path /usr/local/apache/h +svC
ウェブから見えるメインのドキュメントツリーになる -ディレクトリ
DumpIOInput On|Off Off sX
Dump all input data to the error log
DumpIOOutput On|Off Off sX
Dump all output data to the error log
EnableExceptionHook On|Off Off sM
クラッシュの後に例外ハンドラを実行するフックを有効にする
EnableMMAP On|Off On svdhC
配送中にファイルを読み込むためにメモリマッピングを -使うかどうか
EnableSendfile On|Off On svdhC
ファイルのクライアントへの配送時にカーネルの sendfile サポートを -使うかどうか
ErrorDocument error-code documentsvdhC
エラーが発生したときにサーバがクライアントに送るもの
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
サーバがエラーをログ収集する場所
ExamplesvdhX
Demonstration directive to illustrate the Apache module -API
ExpiresActive On|OffsvdhE
Expires ヘッダの生成を有効にする
ExpiresByType MIME-type -<code>secondssvdhE
MIME タイプによって設定される Expires ヘッダの値
ExpiresDefault <code>secondssvdhE
期限切れ期日を計算するデフォルトアルゴリズム
ExtendedStatus On|Off Off sB
各リクエストに対して拡張ステータス情報を保存する
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
Configure mod_ext_filter options
FileETag component ... INode MTime Size svdhC
ETag HTTP 応答ヘッダを作成するために使用される -ファイルの属性
<Files filename> ... </Files>svdhC
マッチするファイル名に適用されるディレクティブを囲む
<FilesMatch regex> ... </FilesMatch>svdhC
正規表現にマッチするファイル名に適用される -ディレクティブを囲む
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
要求に合う単独のドキュメントが見つからなかったときに行なうことを指定 -
ForceType MIME-type|NonedhC
すべてのマッチするファイルが指定の MIME コンテントタイプで -送られるようにする
ForensicLog filename|pipesvE
Sets filename of the forensic log
Group unix-group #-1 sM
リクエストに応答する際に所属するグループ
Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
-インデックス一覧の先頭に挿入されるファイルの名前
HostnameLookups On|Off|Double Off svdC
クライアントの IP アドレスの DNS ルックアップを -有効にする
IdentityCheck On|Off Off svdC
リモートユーザの RFC1413 によるアイデンティティのロギングを -有効にする
<IfDefine [!]parameter-name> ... - </IfDefine>svdhC
起動時にテストが真であるときのみに処理されるディレクティブを -囲む
<IfModule [!]module-name> ... - </IfModule>svdhC
モジュールの存在するかしないかに応じて処理される -ディレクティブを囲む
<IfVersion [[!]operator] version> ... -</IfVersion>svdhE
バージョン依存の設定を入れる
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates -that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformattedsvdhB
Action if no coordinates are given when calling -an imagemap
Include file-path|directory-pathsvdC
サーバ設定ファイル中から他の設定ファイルを取り込む
IndexIgnore file [file] ...svdhB
ディレクトリ一覧を行なう際に無視すべき -ファイルリストに追加
IndexOptions [+|-]option [[+|-]option] ...svdhB
ディレクトリインデックスの様々な設定項目 -
IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
-ディレクトリインデックスの標準の順番付けを設定
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] -...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI -extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI -extensions
KeepAlive On|Off On svC
HTTP の持続的な接続を有効にする
KeepAliveTimeout seconds 15 svC
持続的な接続で次のリクエストが来るまでサーバが待つ時間
LanguagePriority MIME-lang [MIME-lang] -...svdhB
クライアントが優先度を示さなかったときの言語の variant の優先度を -指定
LDAPCacheEntries number 1024 sX
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sX
Time that cached items remain valid
LDAPConnectionTimeout secondssX
Specifies the socket connection timeout in seconds
LDAPOpCacheEntries number 1024 sX
Number of entries used to cache LDAP compare -operations
LDAPOpCacheTTL seconds 600 sX
Time that entries in the operation cache remain -valid
LDAPSharedCacheFile directory-path/filenamesX
Sets the shared memory cache file
LDAPSharedCacheSize bytes 102400 sX
Size in bytes of the shared-memory cache
LDAPTrustedCA directory-path/filenamesX
Sets the file containing the trusted Certificate Authority certificate or database
LDAPTrustedCAType typesX
Specifies the type of the Certificate Authority file
<Limit method [method] ... > ... - </Limit>svdhC
囲いの中にあるアクセス制御の適用を特定の HTTP メソッドのみに -制限する
<LimitExcept method [method] ... > ... - </LimitExcept>svdhC
指定されたもの以外の HTTP メソッドにアクセス制御を -制限する
LimitInternalRecursion number [number] 10 svC
内部リダイレクトと入れ子になったサブリクエストの最大数を決定する
LimitRequestBody bytes 0 svdhC
クライアントから送られる HTTP リクエストのボディの -総量を制限する
LimitRequestFields number 100 sC
クライアントからの HTTP リクエストのヘッダフィールドの数を -制限する
LimitRequestFieldsize bytessC
クライアントからの HTTP リクエストのヘッダの -サイズを制限する
LimitRequestLine bytes 8190 sC
クライアントからの HTTP リクエスト行のサイズを制限する
LimitXMLRequestBody bytes 1000000 svdhC
XML 形式のリクエストのボディのサイズを制限する
Listen [IP-address:]portnumbersM
サーバが listen するIP アドレスとポート番号
ListenBacklog backlogsM
保留状態のコネクションのキューの最大長
LoadFile filename [filename] ...sE
指定されたオブジェクトファイルやライブラリをリンクする
LoadModule module filenamesE
オブジェクトファイルやライブラリをリンクし、使用モジュールの -リストに追加する
<Location - URL-path|URL> ... </Location>svC
囲んだディレクティブをマッチする URL のみに適用
<LocationMatch - regex> ... </LocationMatch>svC
囲んだディレクティブを正規表現にマッチする URL のみに -適用
LockFile filename logs/accept.lock sM
受付を直列化するためのロックファイルの位置
LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
ログファイルで使用する書式を設定する
LogLevel level warn svC
ErrorLog の冗長性を制御する
MaxClients numbersM
リクエストに応答するために作成される -子プロセスの最大個数
MaxKeepAliveRequests number 100 svC
持続的な接続上で許可されるリクエストの数
MaxMemFree KBytes 0 sM
free() が呼ばれない限り、 -主メモリアロケータが保持し続けられるメモリの最大量
MaxRequestsPerChild number 10000 sM
個々の子サーバが稼働中に扱うリクエスト数の上限
MaxRequestsPerThread number 0 sM
Limit on the number of requests that an individual thread -will handle during its life
MaxSpareServers number 10 sM
アイドルな子サーバプロセスの最大個数
MaxSpareThreads numbersM
アイドルスレッドの最大数
MaxThreads number 2048 sM
Set the maximum number of worker threads
MaxThreadsPerChild number 64 sM
Maximum number of threads per child process
MCacheMaxObjectCount value 1009 sX
キャッシュに保管されるオブジェクトの最大数
MCacheMaxObjectSize bytes 10000 sX
キャッシュに保管できるドキュメントの最大サイズ (バイト)
MCacheMaxStreamingBuffer size_in_bytes of 100000 か MCacheM +sX
ストリームされている応答をキャッシュ不能と決定するまでに -メモリにバッファする最大量
MCacheMinObjectSize bytes 0 sX
キャッシュに保管されるドキュメントの最小サイズ (バイト)
MCacheRemovalAlgorithm LRU|GDSF GDSF sX
キャッシュから削除するドキュメントを選ぶためのアルゴリズム
MCacheSize KBytes 100 sX
キャッシュに使われるメモリの最大量をキロバイト単位で指定
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information -files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containg CERN-style -meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents -using the specified magic file
MinSpareServers number 5 sM
アイドルな子サーバプロセスの最小個数
MinSpareThreads numbersM
リクエストに応答することのできる -アイドルスレッド数の最小数
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModMimeUsePathInfo On|Off Off dB
path_info コンポーネントをファイル名の一部として扱うように -mod_mime に通知する
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
MultiViews でのマッチングの検索に含ませる -ファイルのタイプを指定する
NameVirtualHost addr[:port]sC
名前ベースのバーチャルホストのための IP アドレスを指定
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to -directly
NumServers number 2 sM
Total number of children alive at the same time
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options - [+|-]option [[+|-]option] ... All svdhC
ディレクトリに対して使用可能な機能を設定する
Order ordering Deny,Allow dhB
デフォルトのアクセス可能な状態と、Allow と -Deny が評価される順番を制御する
PassEnv env-variable [env-variable] -...svdhB
シェルからの環境変数を渡す
PidFile filename logs/httpd.pid M
デーモンのプロセス ID -をサーバが記録するためのファイル
ProtocolEcho On|OffsvX
エコーサーバの有効無効を設定します。
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a -response
ProxyBlock *|word|host|domain -[word|host|domain] ...svE
Words, hosts, or domains that are banned from being -proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svE
Override error pages for proxied content
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched -proxied resources
ProxyMaxForwards number 10 svE
Maximium number of proxies that a request can be forwarded -through
ProxyPass [path] !|urlsvdE
Maps remote servers into the local server URL-space
ProxyPassReverse [path] urlsvdE
Adjusts the URL in HTTP response headers sent from a reverse -proxied server
ProxyPreserveHost On|Off Off svE
Use incoming Host HTTP request header for proxy -request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP -connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular -expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxyTimeout seconds 300 svE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response -header for proxied requests
ReadmeName filenamesvdhB
インデックス一覧の最後に挿入されるファイルの名前
Redirect [status] URL-path -URLsvdhB
クライアントが違う URL を取得するように外部へのリダイレクトを -送る
RedirectMatch [status] regex -URLsvdhB
現在の URL への正規表現のマッチにより -外部へのリダイレクトを送る
RedirectPermanent URL-path URLsvdhB
クライアントが違う URL を取得するように外部への永久的な -リダイレクトを送る
RedirectTemp URL-path URLsvdhB
クライアントが違う URL を取得するように外部への一時的な -リダイレクトを送る
RemoveCharset extension [extension] -...vdhB
ファイルの拡張子に関連付けられたすべての文字セット -を解除する
RemoveEncoding extension [extension] -...vdhB
ファイルの拡張子に関連付けられたすべてのコンテントエンコーディング -を解除する
RemoveHandler extension [extension] -...vdhB
ファイルの拡張子に関連付けられたすべてのハンドラを -解除する
RemoveInputFilter extension [extension] -...vdhB
ファイル拡張子に関連付けられた入力フィルタを解除する
RemoveLanguage extension [extension] -...vdhB
ファイル拡張子に関連付けられた言語を解除する
RemoveOutputFilter extension [extension] -...vdhB
ファイル拡張子に関連付けられた出力フィルタを解除する
RemoveType extension [extension] -...vdhB
ファイルの拡張子と関連付けられたコンテントタイプを -解除する
RequestHeader set|append|add|unset header -[value [env=[!]variable]]svdhE
Configure HTTP request headers
Require entity-name [entity-name] ...dhC
どの認証済みユーザがリソースをアクセスできるかを選択する
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond - TestString CondPatternsvdhE
Defines a condition under which rewriting will take place -
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteLock file-pathsE
Sets the name of the lock file used for RewriteMap -synchronization
RewriteLog file-pathsvE
Sets the name of the file used for logging rewrite engine -processing
RewriteLogLevel Level 0 svE
Sets the verbosity of the log file used by the rewrite -engine
RewriteMap MapName MapType:MapSource -svE
Defines a mapping function for key-lookup
RewriteOptions Options MaxRedirects=10 svdhE
Sets some special options for the rewrite engine
RewriteRule - Pattern SubstitutionsvdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Apache の子プロセスから起動されたプロセスの CPU 消費量を -制限する
RLimitMEM bytes|max [bytes|max]svdhC
Apache の子プロセスから起動されたプロセスのメモリ消費量を -制限する
RLimitNPROC number|max [number|max]svdhC
Apache の子プロセスから起動されたプロセスが起動するプロセスの -数を制限する
Satisfy Any|All All dhC
ホストレベルのアクセス制御とユーザ認証との相互作用を指定
ScoreBoardFile file-path logs/apache_status sM
子プロセスと連携するためのデータを保存する -ファイルの位置
Script method cgi-scriptsvdB
特定のリクエストメソッドに対して CGI スクリプトを -実行するように設定
ScriptAlias URL-path -file-path|directory-pathsvB
URL をファイルシステムの位置へマップし、マップ先を -CGI スクリプトに指定
ScriptAliasMatch regex -file-path|directory-pathsvB
URL を正規表現を使ってファイルシステムの位置へマップし、マップ先を -CGI スクリプトに指定
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
CGI スクリプトのインタープリタの位置を調べるための手法
ScriptLog file-pathsvB
CGI スクリプトのエラーログファイルの場所
ScriptLogBuffer bytes 1024 svB
スクリプトログに記録される PUT や POST リクエストの内容の上限
ScriptLogLength bytes 10385760 svB
CGI スクリプトのログファイルの大きさの上限
ScriptSock file-path logs/cgisock svB
CGI デーモンとの通信に使われるソケットの名前
SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SendBufferSize bytes 0 sM
TCP バッファサイズ
ServerAdmin email-addresssvC
サーバがクライアントに送るエラーメッセージに含める電子メールの -アドレス
ServerAlias hostname [hostname] ...vC
リクエストを名前ベースのバーチャルホストにマッチさせているときに -使用されるホストの別名
ServerLimit numbersM
設定可能なサーバプロセス数の上限
ServerName fully-qualified-domain-name[:port]svC
サーバが自分自身を示すときに使うホスト名とポート
ServerPath URL-pathvC
非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの -ための互換用 URL パス名
ServerRoot directory-path /usr/local/apache sC
インストールされたサーバのベースディレクトリ
ServerSignature On|Off|EMail Off svdhC
サーバが生成するドキュメントのフッタを設定
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Server HTTP 応答ヘッダを設定する
SetEnv env-variable valuesvdhB
環境変数を設定する
SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
リクエストの属性に基づいて環境変数を設定する -
SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
リクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する
SetHandler handler-name|NonesvdhC
マッチするファイルがハンドラで処理されるようにする
SetInputFilter filter[;filter...]svdhC
クライアントのリクエストや POST の入力を処理するフィルタを設定する
SetOutputFilter filter[;filter...]svdhC
サーバの応答を処理するフィルタを設定する
SSIEndTag tag "-->" svB
include 要素を終了させる文字列
SSIErrorMsg message "[an error occurred +svdhB
SSI のエラーがあったときに表示されるエラーメッセージ
SSIStartTag tag "<!--#" svB
include 要素を開始する文字列
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
日付けを現す文字列の書式を設定する
SSIUndefinedEcho string "(none)" svB
未定義の変数が echo されたときに表示される文字列
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Client Auth
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathsvE
Server PEM-encoded X.509 Certificate file
SSLCertificateKeyFile file-pathsvE
Server PEM-encoded Private Key file
SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -handshake
SSLEngine on|off off svE
SSL Engine Operation Switch
SSLInsecureRenegotiation flag off svE
Option to enable support for insecure renegotiation
SSLMutex type none sE
Semaphore for internal mutual exclusion of -operations
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private -keys
SSLProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateFile filenamesE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svdhE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Remote Server -Certificate verification
SSLRandomSeed context source -[bytes]sE
Pseudo Random Number Generator (PRNG) seeding -source
SSLRequire expressiondhE
Allow access only when an arbitrarily complex -boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the -HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session -Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires -in the Session Cache
SSLUserName varnamesdhE
Variable name to determine user name
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client -Certificate verification
StartServers numbersM
起動時に生成される子サーバプロセスの数
StartThreads numbersM
起動時に生成されるスレッドの数
SuexecUserGroup User GroupsvE
CGI プログラムのユーザパーミッション、グループパーミッション
ThreadLimit numbersM
設定可能な子プロセス毎のスレッド数の上限を -設定します
ThreadsPerChild numbersM
子プロセスそれぞれに生成されるスレッド数
ThreadStackSize number 65536 sM
Determine the stack size for each thread
TimeOut seconds 300 sC
各イベントについて、リクエストを失敗させるまでにサーバが -待つ時間を設定
TransferLog file|pipesvB
ログファイルの位置を指定
TypesConfig file-path conf/mime.types sB
mime.types ファイルの位置
UnsetEnv env-variable [env-variable] -...svdhB
環境から変数を取り除く
UseCanonicalName On|Off|Dns On svdC
サーバが自分自身の名前とポートを決定する方法を設定する
User unix-userid #-1 sM
リクエストに応答する際に用いるユーザ ID
UserDir directory-filename public_html svB
ユーザ専用ディレクトリの位置
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
<VirtualHost - addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
特定のホスト名や IP アドレスのみに適用されるディレクティブを -囲む
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for -a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the cgi directory for -a given virtual host
Win32DisableAcceptExsM
ネットワーク接続の受け付けに accept() をAcceptEx の代わりに使う
XBitHack on|off|full off svdhB
実行ビットが設定されたファイルの SSI ディレクティブを -解析する
-
-

Available Languages:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ko.euc-kr b/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ko.euc-kr deleted file mode 100644 index 617e43d1..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ko.euc-kr +++ /dev/null @@ -1,674 +0,0 @@ - - - -þ - Apache HTTP Server - - - - - - -
<-
- -

þ

-
-

:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
-
ֽ ƴմϴ. - ֱٿ ϼ.
- -

ġ þ 뵵, ⺻, , - Ҹ ش. ̵ þ Ѵ.

- -

ù° þ ̸ 뵵 ˷ش. ι° - þ ⺻ ִٸ ⺻ ش. ⺻ - ʹ ٸ, "+" ȣ ˸.

- -

° ׹° Ʒ ǥ þ - ִ ҿ þ ¸ Ÿ.

-
-
- - - -
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X  - - - -
sּ
vȣƮ
ddirectory
h.htaccess
- - - - -
CCore
MMPM
BBase
EExtension
XExperimental
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
AcceptMutex Default|method Default sM
Method that Apache uses to serialize multiple children -accepting requests on network sockets
AcceptPathInfo On|Off|Default Default svdhC
Resources accept trailing pathname information
AccessFileName filename [filename] ... .htaccess svC
Name of the distributed configuration file
Action action-type cgi-scriptsvdhB
Ư ڵ鷯 content-type CGI ũƮ -Ѵ
AddAlt string file [file] ...svdhB
ϸ ܴ
AddAltByEncoding string MIME-encoding -[MIME-encoding] ...svdhB
MIME-encoding ܴ -
AddAltByType string MIME-type -[MIME-type] ...svdhB
MIME content-type ܴ -
AddCharset charset extension -[extension] ...svdhB
Maps the given filename extensions to the specified content -charset
AddDefaultCharset On|Off|charset Off svdhC
Default charset parameter to be added when a response -content-type is text/plain or text/html
AddDescription string file [file] ...svdhB
Ͽ
AddEncoding MIME-enc extension -[extension] ...svdhB
Maps the given filename extensions to the specified encoding -type
AddHandler handler-name extension -[extension] ...svdhB
Maps the filename extensions to the specified -handler
AddIcon icon name [name] -...svdhB
̸ Ͽ
AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...svdhB
MIME content-encoding Ͽ
AddIconByType icon MIME-type -[MIME-type] ...svdhB
MIME content-type Ͽ
AddInputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -client requests
AddLanguage MIME-lang extension -[extension] ...svdhB
Maps the given filename extension to the specified content -language
AddModuleInfo module-name stringsvE
⿡ ߰ server-info ڵ鷯 ֵ -߰Ѵ
AddOutputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -responses from the server
AddOutputFilterByType filter[;filter...] -MIME-type [MIME-type] ...svdhC
assigns an output filter to a particular MIME-type
AddType MIME-type extension -[extension] ...svdhB
Maps the given filename extensions onto the specified content -type
Alias URL-path -file-path|directory-pathsvB
URL Ư Ͻý ҷ Ѵ
AliasMatch regex -file-path|directory-pathsvB
ǥ Ͽ URL Ͻý ҷ -Ѵ
Allow from - all|host|env=env-variable - [host|env=env-variable] ...dhB
Controls which hosts can access an area of the -server
AllowCONNECT port [port] ... 443 563 svE
Ports that are allowed to CONNECT through the -proxy
AllowEncodedSlashes On|Off Off svC
Determines whether encoded path separators in URLs are allowed to -be passed through
AllowOverride All|None|directive-type -[directive-type] ... All dC
Types of directives that are allowed in -.htaccess files
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without -password verification
Anonymous_Authoritative On|Off Off dhE
Configures if authorization will fall-through -to other methods
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the -error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly -formatted email address
AssignUserID user-id group-idvM
Tie a virtual host to a user and group ID
AuthAuthoritative On|Off On dhB
Sets whether authorization and authentication are -passed to lower level modules
AuthDBMAuthoritative On|Off On dhE
Sets whether authentication and authorization will be -passed on to lower level modules
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list -of user groups for authentication
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to -store passwords
AuthDBMUserFile file-pathdhE
Sets thename of a database file containing the list of users and -passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
digest authentication challenge response -hash ϴ ˰ Ѵ
AuthDigestDomain URI [URI] ...dhX
digest authentication ȣ ϴ -URI
AuthDigestFile file-pathdhX
digest authentication ڸ ڵ -ȣ ġ
AuthDigestGroupFile file-pathdhX
digest authentication ׷ -ϸ
AuthDigestNcCheck On|Off Off sX
nonce-count ˻
AuthDigestNonceFormat formatdhX
nonce Ѵ
AuthDigestNonceLifetime seconds 300 dhX
nonce ȿ Ⱓ
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
digest authentication -ȣ(quality-of-protection) Ѵ.
AuthDigestShmemSize size 1000 sX
Ŭ̾Ʈ ϱ Ҵϴ ޸𸮷
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list -of user groups for authentication
AuthLDAPAuthoritative on|off on dhX
Prevent other authentication modules from -authenticating the user if this one fails
AuthLDAPBindDN distinguished-namedhX
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhX
Password used in conjuction with the bind DN
AuthLDAPCharsetConfig file-pathsX
Language to charset conversion configuration file
AuthLDAPCompareDNOnServer on|off on dhX
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always Always dhX
When will the module de-reference aliases
AuthLDAPEnabled on|off on dhX
Turn on or off LDAP authentication
AuthLDAPFrontPageHack on|off off dhX
Allow LDAP authentication to work with MS FrontPage
AuthLDAPGroupAttribute attributedhX
LDAP attributes used to check for group membership
AuthLDAPGroupAttributeIsDN on|off on dhX
Use the DN of the client username when checking for -group membership
AuthLDAPRemoteUserIsDN on|off off dhX
Use the DN of the client username to set the REMOTE_USER -environment variable
AuthLDAPUrl urldhX
URL specifying the LDAP search parameters
AuthName auth-domaindhC
Authorization realm for use in HTTP -authentication
AuthType Basic|DigestdhC
Type of user authentication
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and -passwords for authentication
BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhB
HTTP User-Agent ȯ溯 Ѵ
BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
ҹڸ ʰ User-Agent ȯ溯 -Ѵ
BS2000Account accountsM
Define the non-privileged account on BS2000 -machines
CacheDefaultExpire seconds 3600 (one hour) svX
ð ij ⺻ Ⱓ.
CacheDirLength length 2 svX
丮 ڰ
CacheDirLevels levels 3 svX
ij 丮 .
CacheDisable url-stringsvX
Ư URL ij ʴ´
CacheEnable cache_type url-stringsvX
ڸ Ͽ URL ijѴ
CacheExpiryCheck On|Off On svX
ij ã ð
CacheFile file-path [file-path] ...sX
۽ ڵ ijѴ
CacheForceCompletion Percentage 60 svX
û ҵǴ ijϱ -ʿ 񽺷.
CacheGcClean hours url-string ? svX
URL شϴ ij ð
CacheGcDaily time ? svX
÷͸ ݺ ð (24 ð)
CacheGcInterval hourssvX
÷͸ ϴ .
CacheGcMemUsage KBytes ? svX
÷Ͱ ִ ޸𸮷 (kilobyte )
CacheGcUnused hours url-string ? svX
URL شϴ ij Ⱓ.
CacheIgnoreCacheControl On|Off Off svX
Ŭ̾Ʈ ijʴ û Ѵ.
CacheIgnoreNoLastMod On|Off Off svX
信 Last Modified ٴ Ѵ.
CacheLastModifiedFactor float 0.1 svX
LastModified ð ð ϴµ ϴ -.
CacheMaxExpire seconds 86400 (Ϸ) svX
ijϴ ʴ ִð
CacheMaxFileSize bytes 1000000 svX
ij ִũ (Ʈ )
CacheMinFileSize bytes 1 svX
ij ּũ (Ʈ )
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be -cached by proxy servers
CacheRoot directorysvX
ij 丮 root
CacheSize KBytes 1000000 svX
ij ִ ũ (KByte )
CacheTimeMargin ? ? svX
ij ּҽð Ѱ
CGIMapExtension cgi-path .extensiondhC
Technique for locating the interpreter for CGI -scripts
CharsetDefault charsetsvdhX
ȯ
CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
ȯ
CharsetSourceEnc charsetsvdhX
CheckSpelling on|off Off svdhE
Ѵ
ChildPerUserID user-id group-id -num-childrensM
Specify user ID and group ID for a number of child -processes
ContentDigest On|Off Off svdhC
Enables the generation of Content-MD5 HTTP Response -headers
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieLog filenamesvB
Ű α׿ ϸ Ѵ
CookieName token Apache svdhE
Name of the tracking cookie
CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directory where Apache attempts to -switch before dumping core
CustomLog file|pipe -format|nickname -[env=[!]environment-variable]svB
α ̸ Ѵ
Dav On|Off|provider-name Off dE
WebDAV HTTP ޽带 Ѵ
DavDepthInfinity on|off off svdE
PROPFIND Depth: Infinity û 㰡Ѵ
DavLockDB file-pathsvE
DAV ͺ̽ ġ
DavMinTimeout seconds 0 svdE
DAV ڿ ּҽð
DefaultIcon url-pathsvdhB
Ư Ͽ
DefaultLanguage MIME-langsvdhB
Sets all files in the given scope to the specified -language
DefaultType MIME-type text/plain svdhC
MIME content-type that will be sent if the -server cannot determine a type in any other way
DeflateBufferSize value 8096 svE
zlib ѹ ũ
DeflateCompressionLevel valuesvE
ϴ°
DeflateFilterNote [type] notenamesvE
α׿ Ѵ
DeflateMemLevel value 9 svE
zlib Ҷ ϴ ޸𸮷
DeflateWindowSize value 15 svE
Zlib window size
Deny from all|host|env=env-variable -[host|env=env-variable] ...dhB
Controls which hosts are denied access to the -server
<Directory directory-path> -... </Directory>svC
Enclose a group of directives that apply only to the -named file-system directory and sub-directories
DirectoryIndex - local-url [local-url] ... index.html svdhB
Ŭ̾Ʈ 丮 ûҶ ãƺ ڿ
<DirectoryMatch regex> -... </DirectoryMatch>svC
Enclose directives that apply to -file-system directories matching a regular expression and their -subdirectories
DirectorySlash On|Off On svdhB
̷ Ű
DocumentRoot directory-path /usr/local/apache/h +svC
Directory that forms the main document tree visible -from the web
DumpIOInput On|Off Off sX
Dump all input data to the error log
DumpIOOutput On|Off Off sX
Dump all output data to the error log
EnableExceptionHook On|Off Off sM
Enables a hook that runs exception handlers -after a crash
EnableMMAP On|Off On svdhC
Use memory-mapping to read files during delivery
EnableSendfile On|Off On svdhC
Use the kernel sendfile support to deliver files to the client
ErrorDocument error-code documentsvdhC
What the server will return to the client -in case of an error
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
Location where the server will log errors
ExamplesvdhX
ġ API ϱ þ
ExpiresActive On|OffsvdhE
Expires Ѵ
ExpiresByType MIME-type -<code>secondssvdhE
MIME type Expires Ѵ
ExpiresDefault <code>secondssvdhE
ð ϴ ⺻ ˰
ExtendedStatus On|Off Off sB
û ڼ Ѵ
ExtFilterDefine filtername parameterssE
ܺ ͸ Ѵ
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
mod_ext_filter ɼ Ѵ
FileETag component ... INode MTime Size svdhC
File attributes used to create the ETag -HTTP response header
<Files filename> ... </Files>svdhC
Contains directives that apply to matched -filenames
<FilesMatch regex> ... </FilesMatch>svdhC
Contains directives that apply to regular-expression matched -filenames
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not -found
ForceType MIME-type|NonedhC
Forces all matching files to be served with the specified -MIME content-type
ForensicLog filename|pipesvE
Sets filename of the forensic log
Group unix-group #-1 sM
Group under which the server will answer -requests
Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]svdhE
HTTP Ѵ
HeaderName filenamesvdhB
ϸ ̸
HostnameLookups On|Off|Double Off svdC
Enables DNS lookups on client IP addresses
IdentityCheck On|Off Off svdC
Enables logging of the RFC1413 identity of the remote -user
<IfDefine [!]parameter-name> ... - </IfDefine>svdhC
Encloses directives that will be processed only -if a test is true at startup
<IfModule [!]module-name> ... - </IfModule>svdhC
Encloses directives that are processed conditional on the -presence or absence of a specific module
<IfVersion [[!]operator] version> ... -</IfVersion>svdhE
´
ImapBase map|referer|URL http://servername/ svdhB
̹ Ͽ base
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
̹ʿ ش ʴ ǥ - ⺻ ൿ
ImapMenu none|formatted|semiformatted|unformattedsvdhB
ǥ ̹ û ൿ
Include file-path|directory-pathsvdC
Includes other configuration files from within -the server configuration files
IndexIgnore file [file] ...svdhB
丮 Ͽ ϸ ߰Ѵ
IndexOptions [+|-]option [[+|-]option] -...svdhB
IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
丮 ⺻ Ѵ
ISAPIAppendLogToErrors on|off off svdhB
ISAPI exntension HSE_APPEND_LOG_PARAMETER -û α׿ Ѵ
ISAPIAppendLogToQuery on|off on svdhB
ISAPI exntension HSE_APPEND_LOG_PARAMETER -û ǹڿ Ѵ
ISAPICacheFile file-path [file-path] -...svB
Ҷ ޸𸮷 о ISAPI .dll ϵ
ISAPIFakeAsync on|off off svdhB
񵿱 ISAPI ݹ ϴ ôѴ
ISAPILogNotSupported on|off off svdhB
ISAPI extension ʴ ûϸ -α׿ Ѵ
ISAPIReadAheadBuffer size 49152 svdhB
ISAPI extension ̸б(read ahead buffer) -ũ
KeepAlive On|Off On svC
Enables HTTP persistent connections
KeepAliveTimeout seconds 15 svC
Amount of time the server will wait for subsequent -requests on a persistent connection
LanguagePriority MIME-lang [MIME-lang] -...svdhB
The precendence of language variants for cases where -the client does not express a preference
LDAPCacheEntries number 1024 sX
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sX
Time that cached items remain valid
LDAPConnectionTimeout secondssX
Specifies the socket connection timeout in seconds
LDAPOpCacheEntries number 1024 sX
Number of entries used to cache LDAP compare -operations
LDAPOpCacheTTL seconds 600 sX
Time that entries in the operation cache remain -valid
LDAPSharedCacheFile directory-path/filenamesX
Sets the shared memory cache file
LDAPSharedCacheSize bytes 102400 sX
Size in bytes of the shared-memory cache
LDAPTrustedCA directory-path/filenamesX
Sets the file containing the trusted Certificate Authority certificate or database
LDAPTrustedCAType typesX
Specifies the type of the Certificate Authority file
<Limit method [method] ... > ... - </Limit>svdhC
Restrict enclosed access controls to only certain HTTP -methods
<LimitExcept method [method] ... > ... - </LimitExcept>svdhC
Restrict access controls to all HTTP methods -except the named ones
LimitInternalRecursion number [number] 10 svC
Determine maximum number of internal redirects and nested -subrequests
LimitRequestBody bytes 0 svdhC
Restricts the total size of the HTTP request body sent -from the client
LimitRequestFields number 100 sC
Limits the number of HTTP request header fields that -will be accepted from the client
LimitRequestFieldsize bytessC
Limits the size of the HTTP request header allowed from the -client
LimitRequestLine bytes 8190 sC
Limit the size of the HTTP request line that will be accepted -from the client
LimitXMLRequestBody bytes 1000000 svdhC
Limits the size of an XML-based request body
Listen [IP-address:]portnumbersM
IP addresses and ports that the server -listens to
ListenBacklog backlogsM
Maximum length of the queue of pending connections
LoadFile filename [filename] ...sE
̳ ̺귯 оδ
LoadModule module filenamesE
̳ ̺귯 о̰, 밡 - Ͽ ߰Ѵ
<Location - URL-path|URL> ... </Location>svC
Applies the enclosed directives only to matching -URLs
<LocationMatch - regex> ... </LocationMatch>svC
Applies the enclosed directives only to regular-expression -matching URLs
LockFile filename logs/accept.lock sM
Location of the accept serialization lock file
LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
αϿ Ѵ
LogLevel level warn svC
Controls the verbosity of the ErrorLog
MaxClients numbersM
Maximum number of connections that will be processed -simultaneously
MaxKeepAliveRequests number 100 svC
Number of requests allowed on a persistent -connection
MaxMemFree KBytes 0 sM
Maximum amount of memory that the main allocator is allowed -to hold without calling free()
MaxRequestsPerChild number 10000 sM
Limit on the number of requests that an individual child server -will handle during its life
MaxRequestsPerThread number 0 sM
尡 ϴ ó û Ѱ
MaxSpareServers number 10 sM
Maximum number of idle child server processes
MaxSpareThreads numbersM
Maximum number of idle threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MaxThreadsPerChild number 64 sM
Maximum number of threads per child process
MCacheMaxObjectCount value 1009 sX
ij ִ ִ ü
MCacheMaxObjectSize bytes 10000 sX
ij ִ ũ (Ʈ )
MCacheMaxStreamingBuffer size_in_bytes 100000 MCacheMaxOb +sX
ijѴٰ ϱ ޸ ۿ - Ʈ ִ ũ
MCacheMinObjectSize bytes 0 sX
ij ּ ũ (Ʈ )
MCacheRemovalAlgorithm LRU|GDSF GDSF sX
ij ã ˰
MCacheSize KBytes 100 sX
ij ִ ޸𸮷 (KByte )
MetaDir directory .web svdhE
CERN Ÿ ã 丮 ̸
MetaFiles on|off off svdhE
CERN Ÿ óѴ
MetaSuffix suffix .meta svdhE
CERN Ÿ ϴ ̻
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents -using the specified magic file
MinSpareServers number 5 sM
Minimum number of idle child server processes
MinSpareThreads numbersM
Minimum number of idle threads available to handle request -spikes
MMapFile file-path [file-path] ...sX
۽ ޸𸮿 Ѵ
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info -components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for -a matching file with MultiViews
NameVirtualHost addr[:port]sC
Designates an IP address for name-virtual -hosting
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to -directly
NumServers number 2 sM
Total number of children alive at the same time
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options - [+|-]option [[+|-]option] ... All svdhC
Configures what features are available in a particular -directory
Order ordering Deny,Allow dhB
Controls the default access state and the order in which -Allow and Deny are -evaluated.
PassEnv env-variable [env-variable] -...svdhB
ȯ溯 ´
PidFile filename logs/httpd.pid sM
File where the server records the process ID -of the daemon
ProtocolEcho On|OffsvX
echo Ű
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a -response
ProxyBlock *|word|host|domain -[word|host|domain] ...svE
Words, hosts, or domains that are banned from being -proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svE
Override error pages for proxied content
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched -proxied resources
ProxyMaxForwards number 10 svE
Maximium number of proxies that a request can be forwarded -through
ProxyPass [path] !|urlsvdE
Maps remote servers into the local server URL-space
ProxyPassReverse [path] urlsvdE
Adjusts the URL in HTTP response headers sent from a reverse -proxied server
ProxyPreserveHost On|Off Off svE
Use incoming Host HTTP request header for proxy -request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP -connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular -expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxyTimeout seconds 300 svE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response -header for proxied requests
ReadmeName filenamesvdhB
ϸ ̸
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] URL-path -URLsvdhB
Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ -̷
RedirectMatch [status] regex -URLsvdhB
URL ǥĿ شϸ ܺ ̷ -
RedirectPermanent URL-path URLsvdhB
Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ - ̷
RedirectTemp URL-path URLsvdhB
Ŭ̾Ʈ ٸ URL ϵ ûϴ ܺ -ӽ ̷
RemoveCharset extension [extension] -...vdhB
Removes any character set associations for a set of file -extensions
RemoveEncoding extension [extension] -...vdhB
Removes any content encoding associations for a set of file -extensions
RemoveHandler extension [extension] -...vdhB
Removes any handler associations for a set of file -extensions
RemoveInputFilter extension [extension] -...vdhB
Removes any input filter associations for a set of file -extensions
RemoveLanguage extension [extension] -...vdhB
Removes any language associations for a set of file -extensions
RemoveOutputFilter extension [extension] -...vdhB
Removes any output filter associations for a set of file -extensions
RemoveType extension [extension] -...vdhB
Removes any content type associations for a set of file -extensions
RequestHeader set|append|add|unset header -[value]svdhE
HTTP û Ѵ
Require entity-name [entity-name] ...dhC
Selects which authenticated users can access -a resource
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond - TestString CondPatternsvdhE
Defines a condition under which rewriting will take place -
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteLock file-pathsE
Sets the name of the lock file used for RewriteMap -synchronization
RewriteLog file-pathsvE
Sets the name of the file used for logging rewrite engine -processing
RewriteLogLevel Level 0 svE
Sets the verbosity of the log file used by the rewrite -engine
RewriteMap MapName MapType:MapSource -svE
Defines a mapping function for key-lookup
RewriteOptions Options MaxRedirects=10 svdhE
Sets some special options for the rewrite engine
RewriteRule - Pattern SubstitutionsvdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limits the CPU consumption of processes launched -by Apache children
RLimitMEM bytes|max [bytes|max]svdhC
Limits the memory consumption of processes launched -by Apache children
RLimitNPROC number|max [number|max]svdhC
Limits the number of processes that can be launched by -processes launched by Apache children
Satisfy Any|All All dhC
Interaction between host-level access control and -user authentication
ScoreBoardFile file-path logs/apache_status sM
Location of the file used to store coordination data for -the child processes
Script method cgi-scriptsvdB
Ư û޼忡 CGI ũƮ -Ѵ.
ScriptAlias URL-path -file-path|directory-pathsvB
URL Ư Ͻý ҷ ϰ CGI -ũƮ ˸
ScriptAliasMatch regex -file-path|directory-pathsvB
ǥ Ͽ URL Ư Ͻý ҷ -ϰ CGI ũƮ ˸
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Technique for locating the interpreter for CGI -scripts
ScriptLog file-pathsvB
CGI ũƮ α ġ
ScriptLogBuffer bytes 1024 svB
ũƮ α׿ PUT Ȥ POST û ִ뷮
ScriptLogLength bytes 10385760 svB
CGI ũƮ α ũ
ScriptSock file-path logs/cgisock svB
cgi ̸
SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SendBufferSize bytes 0 sM
TCP buffer size
ServerAdmin email-addresssvC
Email address that the server includes in error -messages sent to the client
ServerAlias hostname [hostname] ...vC
Alternate names for a host used when matching requests -to name-virtual hosts
ServerLimit numbersM
Upper limit on configurable number of processes
ServerName fully-qualified-domain-name[:port]svC
Hostname and port that the server uses to identify -itself
ServerPath URL-pathvC
Legacy URL pathname for a name-based virtual host that -is accessed by an incompatible browser
ServerRoot directory-path /usr/local/apache sC
Base directory for the server installation
ServerSignature On|Off|EMail Off svdhC
Configures the footer on server-generated documents
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configures the Server HTTP response -header
SetEnv env-variable valuesvdhB
ȯ溯 Ѵ
SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
û ȯ溯 Ѵ
SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
ҹڸ ʰ û ȯ溯 -Ѵ
SetHandler handler-name|NonesvdhC
Forces all matching files to be processed by a -handler
SetInputFilter filter[;filter...]svdhC
Sets the filters that will process client requests and POST -input
SetOutputFilter filter[;filter...]svdhC
Sets the filters that will process responses from the -server
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI -error
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are -displayed
SSIUndefinedEcho string "(none)" svB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Client Auth
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathsvE
Server PEM-encoded X.509 Certificate file
SSLCertificateKeyFile file-pathsvE
Server PEM-encoded Private Key file
SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -handshake
SSLEngine on|off off svE
SSL Engine Operation Switch
SSLInsecureRenegotiation flag off svE
Option to enable support for insecure renegotiation
SSLMutex type none sE
Semaphore for internal mutual exclusion of -operations
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private -keys
SSLProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateFile filenamesE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svdhE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Remote Server -Certificate verification
SSLRandomSeed context source -[bytes]sE
Pseudo Random Number Generator (PRNG) seeding -source
SSLRequire expressiondhE
Allow access only when an arbitrarily complex -boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the -HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session -Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires -in the Session Cache
SSLUserName varnamesdhE
Variable name to determine user name
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client -Certificate verification
StartServers numbersM
Number of child server processes created at startup
StartThreads numbersM
Number of threads created on startup
SuexecUserGroup User GroupsvE
CGI α׷ ڿ ׷
ThreadLimit numbersM
Sets the upper limit on the configurable number of threads -per child process
ThreadsPerChild numbersM
Number of threads created by each child process
ThreadStackSize number 65536 sM
Determine the stack size for each thread
TimeOut seconds 300 svC
Amount of time the server will wait for -certain events before failing a request
TraceEnable [on|off|extended] on sC
Determines the behaviour on TRACE -requests
TransferLog file|pipesvB
α ġ Ѵ
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnsetEnv env-variable [env-variable] -...svdhB
ȯ溯 Ѵ
UseCanonicalName On|Off|DNS On svdC
Configures how the server determines its own name and -port
User unix-userid #-1 sM
The userid under which the server will answer -requests
UserDir directory-filename public_html svB
ں 丮 ġ
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
<VirtualHost - addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
Contains directives that apply only to a specific -hostname or IP address
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for -a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the cgi directory for -a given virtual host
Win32DisableAcceptExsM
Use accept() rather than AcceptEx() to accept network connections
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit -set
-
-

:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ru.koi8-r b/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ru.koi8-r deleted file mode 100644 index 924715e0..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.ru.koi8-r +++ /dev/null @@ -1,726 +0,0 @@ - - - - - HTTP Apache - - - - - - -
<-
-
-Apache > HTTP > > 2.0 >
-

-
-

:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
-
. - - .
- -

ģ - , , ţ , - . «» «», - .

- -

ţ - . - , - . , - ޣ «+».

- -

ף , - ( ), - ţ . , , - .

-
-
- - - -
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X  - - - -
sserver config
vvirtual host
ddirectory
h.htaccess
- - - - -
CCore
MMPM
BBase
EExtension
XExperimental
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
AcceptMutex Default|method Default sM
Method that Apache uses to serialize multiple children -accepting requests on network sockets
AcceptPathInfo On|Off|Default Default svdhC
Resources accept trailing pathname information
AccessFileName filename [filename] ... .htaccess svC
Name of the distributed configuration file
Action action-type cgi-scriptsvdhB
Activates a CGI script for a particular handler or -content-type
AddAlt string file [file] ...svdhB
Alternate text to display for a file, instead of an -icon selected by filename
AddAltByEncoding string MIME-encoding -[MIME-encoding] ...svdhB
Alternate text to display for a file instead of an icon -selected by MIME-encoding
AddAltByType string MIME-type -[MIME-type] ...svdhB
Alternate text to display for a file, instead of an -icon selected by MIME content-type
AddCharset charset extension -[extension] ...svdhB
Maps the given filename extensions to the specified content -charset
AddDefaultCharset On|Off|charset Off svdhC
Default charset parameter to be added when a response -content-type is text/plain or text/html
AddDescription string file [file] ...svdhB
Description to display for a file
AddEncoding MIME-enc extension -[extension] ...svdhB
Maps the given filename extensions to the specified encoding -type
AddHandler handler-name extension -[extension] ...svdhB
Maps the filename extensions to the specified -handler
AddIcon icon name [name] -...svdhB
Icon to display for a file selected by name
AddIconByEncoding icon MIME-encoding -[MIME-encoding] ...svdhB
Icon to display next to files selected by MIME -content-encoding
AddIconByType icon MIME-type -[MIME-type] ...svdhB
Icon to display next to files selected by MIME -content-type
AddInputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -client requests
AddLanguage MIME-lang extension -[extension] ...svdhB
Maps the given filename extension to the specified content -language
AddModuleInfo module-name stringsvE
Adds additional information to the module -information displayed by the server-info handler
AddOutputFilter filter[;filter...] -extension [extension] ...svdhB
Maps filename extensions to the filters that will process -responses from the server
AddOutputFilterByType filter[;filter...] -MIME-type [MIME-type] ...svdhC
assigns an output filter to a particular MIME-type
AddType MIME-type extension -[extension] ...svdhB
Maps the given filename extensions onto the specified content -type
Alias URL-path -file-path|directory-pathsvB
Maps URLs to filesystem locations
AliasMatch regex -file-path|directory-pathsvB
Maps URLs to filesystem locations using regular -expressions
Allow from - all|host|env=env-variable - [host|env=env-variable] ...dhB
Controls which hosts can access an area of the -server
AllowCONNECT port [port] ... 443 563 svE
Ports that are allowed to CONNECT through the -proxy
AllowEncodedSlashes On|Off Off svC
Determines whether encoded path separators in URLs are allowed to -be passed through
AllowOverride All|None|directive-type -[directive-type] ... All dC
Types of directives that are allowed in -.htaccess files
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without -password verification
Anonymous_Authoritative On|Off Off dhE
Configures if authorization will fall-through -to other methods
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the -error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly -formatted email address
AssignUserID user-id group-idvM
Tie a virtual host to a user and group ID
AuthAuthoritative On|Off On dhB
Sets whether authorization and authentication are -passed to lower level modules
AuthDBMAuthoritative On|Off On dhE
Sets whether authentication and authorization will be -passed on to lower level modules
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list -of user groups for authentication
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to -store passwords
AuthDBMUserFile file-pathdhE
Sets thename of a database file containing the list of users and -passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
Selects the algorithm used to calculate the challenge and -response hases in digest authentication
AuthDigestDomain URI [URI] ...dhX
URIs that are in the same protection space for digest -authentication
AuthDigestFile file-pathdhX
Location of the text file containing the list -of users and encoded passwords for digest authentication
AuthDigestGroupFile file-pathdhX
Name of the text file containing the list of groups -for digest authentication
AuthDigestNcCheck On|Off Off sX
Enables or disables checking of the nonce-count sent by the -server
AuthDigestNonceFormat formatdhX
Determines how the nonce is generated
AuthDigestNonceLifetime seconds 300 dhX
How long the server nonce is valid
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
Determines the quality-of-protection to use in digest -authentication
AuthDigestShmemSize size 1000 sX
The amount of shared memory to allocate for keeping track -of clients
AuthGroupFile file-pathdhB
Sets the name of a text file containing the list -of user groups for authentication
AuthLDAPAuthoritative on|off on dhX
Prevent other authentication modules from -authenticating the user if this one fails
AuthLDAPBindDN distinguished-namedhX
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhX
Password used in conjuction with the bind DN
AuthLDAPCharsetConfig file-pathsX
Language to charset conversion configuration file
AuthLDAPCompareDNOnServer on|off on dhX
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always Always dhX
When will the module de-reference aliases
AuthLDAPEnabled on|off on dhX
Turn on or off LDAP authentication
AuthLDAPFrontPageHack on|off off dhX
Allow LDAP authentication to work with MS FrontPage
AuthLDAPGroupAttribute attributedhX
LDAP attributes used to check for group membership
AuthLDAPGroupAttributeIsDN on|off on dhX
Use the DN of the client username when checking for -group membership
AuthLDAPRemoteUserIsDN on|off off dhX
Use the DN of the client username to set the REMOTE_USER -environment variable
AuthLDAPUrl urldhX
URL specifying the LDAP search parameters
AuthName auth-domaindhC
Authorization realm for use in HTTP -authentication
AuthType Basic|DigestdhC
Type of user authentication
AuthUserFile file-pathdhB
Sets the name of a text file containing the list of users and -passwords for authentication
BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent -
BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without -respect to case
BS2000Account accountsM
Define the non-privileged account on BS2000 -machines
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
CacheDefaultExpire seconds 3600 (one hour) svX
The default duration to cache a document when no expiry date is specified.
CacheDirLength length 2 svX
The number of characters in subdirectory names
CacheDirLevels levels 3 svX
The number of levels of subdirectories in the -cache.
CacheDisable url-stringsvX
Disable caching of specified URLs
CacheEnable cache_type url-stringsvX
Enable caching of specified URLs using a specified storage -manager
CacheExpiryCheck On|Off On svX
Indicates if the cache observes Expires dates when seeking -files
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheForceCompletion Percentage 60 svX
Percentage of document served, after which the server -will complete caching the file even if the request is cancelled.
CacheGcClean hours url-string ? svX
The time to retain unchanged cached files that match a -URL
CacheGcDaily time ? svX
The recurring time each day for garbage collection to be run. -(24 hour clock)
CacheGcInterval hourssvX
The interval between garbage collection attempts.
CacheGcMemUsage KBytes ? svX
The maximum kilobytes of memory used for garbage -collection
CacheGcUnused hours url-string ? svX
The time to retain unreferenced cached files that match a -URL.
CacheIgnoreCacheControl On|Off Off svX
Ignore the fact that the client requested the content not be -cached.
CacheIgnoreHeaders header-string [header-string] ... None svX
Do not store the given HTTP header(s) in the cache. -
CacheIgnoreNoLastMod On|Off Off svX
Ignore the fact that a response has no Last Modified -header.
CacheLastModifiedFactor float 0.1 svX
The factor used to compute an expiry date based on the -LastModified date.
CacheMaxExpire seconds 86400 (one day) svX
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svX
The maximum size (in bytes) of a document to be placed in the -cache
CacheMinFileSize bytes 1 svX
The minimum size (in bytes) of a document to be placed in the -cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be -cached by proxy servers
CacheRoot directorysvX
The directory root under which cache files are -stored
CacheSize KBytes 1000000 svX
The maximum amount of disk space that will be used by the -cache in KBytes
CacheTimeMargin ? ? svX
The minimum time margin to cache a document
CGIMapExtension cgi-path .extensiondhC
Technique for locating the interpreter for CGI -scripts
CharsetDefault charsetsvdhX
Charset to translate into
CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
Configures charset translation behavior
CharsetSourceEnc charsetsvdhX
Source charset of files
CheckSpelling on|off Off svdhE
Enables the spelling -module
ChildPerUserID user-id group-id -num-childrensM
Specify user ID and group ID for a number of child -processes
ContentDigest On|Off Off svdhC
Enables the generation of Content-MD5 HTTP Response -headers
CookieDomain domainsvdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodsvdhE
Expiry time for the tracking cookie
CookieLog filenamesvB
Sets filename for the logging of cookies
CookieName token Apache svdhE
Name of the tracking cookie
CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
Format of the cookie header field
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory directorysM
Directory where Apache attempts to -switch before dumping core
CustomLog file|pipe -format|nickname -[env=[!]environment-variable]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavLockDB file-pathsvE
Location of the DAV lock database
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on -a DAV resource
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is -configured
DefaultLanguage MIME-langsvdhB
Sets all files in the given scope to the specified -language
DefaultType MIME-type text/plain svdhC
MIME content-type that will be sent if the -server cannot determine a type in any other way
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=env-variable -[host|env=env-variable] ...dhB
Controls which hosts are denied access to the -server
<Directory directory-path> -... </Directory>svC
Enclose a group of directives that apply only to the -named file-system directory and sub-directories
DirectoryIndex - local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests -a directory
<DirectoryMatch regex> -... </DirectoryMatch>svC
Enclose directives that apply to -file-system directories matching a regular expression and their -subdirectories
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot directory-path /usr/local/apache/h +svC
Directory that forms the main document tree visible -from the web
DumpIOInput On|Off Off sX
Dump all input data to the error log
DumpIOOutput On|Off Off sX
Dump all output data to the error log
EnableExceptionHook On|Off Off sM
Enables a hook that runs exception handlers -after a crash
EnableMMAP On|Off On svdhC
Use memory-mapping to read files during delivery
EnableSendfile On|Off On svdhC
Use the kernel sendfile support to deliver files to the client
ErrorDocument error-code documentsvdhC
What the server will return to the client -in case of an error
ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
Location where the server will log errors
ExamplesvdhX
Demonstration directive to illustrate the Apache module -API
ExpiresActive On|OffsvdhE
Enables generation of Expires -headers
ExpiresByType MIME-type -<code>secondssvdhE
Value of the Expires header configured -by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off sB
Keep track of extended status information for each -request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
Configure mod_ext_filter options
FileETag component ... INode MTime Size svdhC
File attributes used to create the ETag -HTTP response header
<Files filename> ... </Files>svdhC
Contains directives that apply to matched -filenames
<FilesMatch regex> ... </FilesMatch>svdhC
Contains directives that apply to regular-expression matched -filenames
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not -found
ForceType MIME-type|NonedhC
Forces all matching files to be served with the specified -MIME content-type
ForensicLog filename|pipesvE
Sets filename of the forensic log
Group unix-group #-1 sM
Group under which the server will answer -requests
Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top -of the index listing
HostnameLookups On|Off|Double Off svdC
Enables DNS lookups on client IP addresses
IdentityCheck On|Off Off svdC
Enables logging of the RFC1413 identity of the remote -user
<IfDefine [!]parameter-name> ... - </IfDefine>svdhC
Encloses directives that will be processed only -if a test is true at startup
<IfModule [!]module-name> ... - </IfModule>svdhC
Encloses directives that are processed conditional on the -presence or absence of a specific module
<IfVersion [[!]operator] version> ... -</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates -that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformattedsvdhB
Action if no coordinates are given when calling -an imagemap
Include file-path|directory-pathsvdC
Includes other configuration files from within -the server configuration files
IndexIgnore file [file] ...svdhB
Adds to the list of files to hide when listing -a directory
IndexOptions [+|-]option [[+|-]option] -...svdhB
Various configuration settings for directory -indexing
IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] -...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI -extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI -extensions
KeepAlive On|Off On svC
Enables HTTP persistent connections
KeepAliveTimeout seconds 15 svC
Amount of time the server will wait for subsequent -requests on a persistent connection
LanguagePriority MIME-lang [MIME-lang] -...svdhB
The precendence of language variants for cases where -the client does not express a preference
LDAPCacheEntries number 1024 sX
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sX
Time that cached items remain valid
LDAPConnectionTimeout secondssX
Specifies the socket connection timeout in seconds
LDAPOpCacheEntries number 1024 sX
Number of entries used to cache LDAP compare -operations
LDAPOpCacheTTL seconds 600 sX
Time that entries in the operation cache remain -valid
LDAPSharedCacheFile directory-path/filenamesX
Sets the shared memory cache file
LDAPSharedCacheSize bytes 102400 sX
Size in bytes of the shared-memory cache
LDAPTrustedCA directory-path/filenamesX
Sets the file containing the trusted Certificate Authority certificate or database
LDAPTrustedCAType typesX
Specifies the type of the Certificate Authority file
<Limit method [method] ... > ... - </Limit>svdhC
Restrict enclosed access controls to only certain HTTP -methods
<LimitExcept method [method] ... > ... - </LimitExcept>svdhC
Restrict access controls to all HTTP methods -except the named ones
LimitInternalRecursion number [number] 10 svC
Determine maximum number of internal redirects and nested -subrequests
LimitRequestBody bytes 0 svdhC
Restricts the total size of the HTTP request body sent -from the client
LimitRequestFields number 100 sC
Limits the number of HTTP request header fields that -will be accepted from the client
LimitRequestFieldsize bytessC
Limits the size of the HTTP request header allowed from the -client
LimitRequestLine bytes 8190 sC
Limit the size of the HTTP request line that will be accepted -from the client
LimitXMLRequestBody bytes 1000000 svdhC
Limits the size of an XML-based request body
Listen [IP-address:]portnumbersM
IP addresses and ports that the server -listens to
ListenBacklog backlogsM
Maximum length of the queue of pending connections
LoadFile filename [filename] ...sE
Link in the named object file or library
LoadModule module filenamesE
Links in the object file or library, and adds to the list -of active modules
<Location - URL-path|URL> ... </Location>svC
Applies the enclosed directives only to matching -URLs
<LocationMatch - regex> ... </LocationMatch>svC
Applies the enclosed directives only to regular-expression -matching URLs
LockFile filename logs/accept.lock sM
Location of the accept serialization lock file
LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogLevel level warn svC
Controls the verbosity of the ErrorLog
MaxClients numbersM
Maximum number of connections that will be processed -simultaneously
MaxKeepAliveRequests number 100 svC
Number of requests allowed on a persistent -connection
MaxMemFree KBytes 0 sM
Maximum amount of memory that the main allocator is allowed -to hold without calling free()
MaxRequestsPerChild number 10000 sM
Limit on the number of requests that an individual child server -will handle during its life
MaxRequestsPerThread number 0 sM
Limit on the number of requests that an individual thread -will handle during its life
MaxSpareServers number 10 sM
Maximum number of idle child server processes
MaxSpareThreads numbersM
Maximum number of idle threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MaxThreadsPerChild number 64 sM
Maximum number of threads per child process
MCacheMaxObjectCount value 1009 sX
The maximum number of objects allowed to be placed in the -cache
MCacheMaxObjectSize bytes 10000 sX
The maximum size (in bytes) of a document allowed in the -cache
MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sX
Maximum amount of a streamed response to buffer in memory -before declaring the response uncacheable
MCacheMinObjectSize bytes 0 sX
The minimum size (in bytes) of a document to be allowed in the -cache
MCacheRemovalAlgorithm LRU|GDSF GDSF sX
The algorithm used to select documents for removal from the -cache
MCacheSize KBytes 100 sX
The maximum amount of memory used by the cache in -KBytes
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information -files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containg CERN-style -meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents -using the specified magic file
MinSpareServers number 5 sM
Minimum number of idle child server processes
MinSpareThreads numbersM
Minimum number of idle threads available to handle request -spikes
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info -components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for -a matching file with MultiViews
NameVirtualHost addr[:port]sC
Designates an IP address for name-virtual -hosting
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to -directly
NumServers number 2 sM
Total number of children alive at the same time
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options - [+|-]option [[+|-]option] ... All svdhC
Configures what features are available in a particular -directory
Order ordering Deny,Allow dhB
Controls the default access state and the order in which -Allow and Deny are -evaluated.
PassEnv env-variable [env-variable] -...svdhB
Passes environment variables from the shell
PidFile filename logs/httpd.pid sM
File where the server records the process ID -of the daemon
ProtocolEcho On|Off Off svX
Turn the echo server on or off
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a -response
ProxyBlock *|word|host|domain -[word|host|domain] ...svE
Words, hosts, or domains that are banned from being -proxied
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svE
Override error pages for proxied content
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyIOBufferSize bytes 8192 svE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>svE
Container for directives applied to regular-expression-matched -proxied resources
ProxyMaxForwards number 10 svE
Maximium number of proxies that a request can be forwarded -through
ProxyPass [path] !|urlsvdE
Maps remote servers into the local server URL-space
ProxyPassReverse [path] urlsvdE
Adjusts the URL in HTTP response headers sent from a reverse -proxied server
ProxyPreserveHost On|Off Off svE
Use incoming Host HTTP request header for proxy -request
ProxyReceiveBufferSize bytes 0 svE
Network buffer size for proxied HTTP and FTP -connections
ProxyRemote match remote-serversvE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serversvE
Remote proxy used to handle requests matched by regular -expressions
ProxyRequests On|Off Off svE
Enables forward (standard) proxy requests
ProxyTimeout seconds 300 svE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off svE
Information provided in the Via HTTP response -header for proxied requests
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end -of the index listing
ReceiveBufferSize bytes 0 sM
TCP receive buffer size
Redirect [status] URL-path -URLsvdhB
Sends an external redirect asking the client to fetch -a different URL
RedirectMatch [status] regex -URLsvdhB
Sends an external redirect based on a regular expression match -of the current URL
RedirectPermanent URL-path URLsvdhB
Sends an external permanent redirect asking the client to fetch -a different URL
RedirectTemp URL-path URLsvdhB
Sends an external temporary redirect asking the client to fetch -a different URL
RemoveCharset extension [extension] -...vdhB
Removes any character set associations for a set of file -extensions
RemoveEncoding extension [extension] -...vdhB
Removes any content encoding associations for a set of file -extensions
RemoveHandler extension [extension] -...vdhB
Removes any handler associations for a set of file -extensions
RemoveInputFilter extension [extension] -...vdhB
Removes any input filter associations for a set of file -extensions
RemoveLanguage extension [extension] -...vdhB
Removes any language associations for a set of file -extensions
RemoveOutputFilter extension [extension] -...vdhB
Removes any output filter associations for a set of file -extensions
RemoveType extension [extension] -...vdhB
Removes any content type associations for a set of file -extensions
RequestHeader set|append|add|unset header -[value [env=[!]variable]]svdhE
Configure HTTP request headers
Require entity-name [entity-name] ...dhC
Selects which authenticated users can access -a resource
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond - TestString CondPatternsvdhE
Defines a condition under which rewriting will take place -
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteLock file-pathsE
Sets the name of the lock file used for RewriteMap -synchronization
RewriteLog file-pathsvE
Sets the name of the file used for logging rewrite engine -processing
RewriteLogLevel Level 0 svE
Sets the verbosity of the log file used by the rewrite -engine
RewriteMap MapName MapType:MapSource -svE
Defines a mapping function for key-lookup
RewriteOptions Options MaxRedirects=10 svdhE
Sets some special options for the rewrite engine
RewriteRule - Pattern SubstitutionsvdhE
Defines rules for the rewriting engine
RLimitCPU seconds|max [seconds|max]svdhC
Limits the CPU consumption of processes launched -by Apache children
RLimitMEM bytes|max [bytes|max]svdhC
Limits the memory consumption of processes launched -by Apache children
RLimitNPROC number|max [number|max]svdhC
Limits the number of processes that can be launched by -processes launched by Apache children
Satisfy Any|All All dhC
Interaction between host-level access control and -user authentication
ScoreBoardFile file-path logs/apache_status sM
Location of the file used to store coordination data for -the child processes
Script method cgi-scriptsvdB
Activates a CGI script for a particular request -method.
ScriptAlias URL-path -file-path|directory-pathsvB
Maps a URL to a filesystem location and designates the -target as a CGI script
ScriptAliasMatch regex -file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression -and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Technique for locating the interpreter for CGI -scripts
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded -in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path logs/cgisock svB
The name of the socket to use for communication with -the cgi daemon
SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SendBufferSize bytes 0 sM
TCP buffer size
ServerAdmin email-addresssvC
Email address that the server includes in error -messages sent to the client
ServerAlias hostname [hostname] ...vC
Alternate names for a host used when matching requests -to name-virtual hosts
ServerLimit numbersM
Upper limit on configurable number of processes
ServerName fully-qualified-domain-name[:port]svC
Hostname and port that the server uses to identify -itself
ServerPath URL-pathvC
Legacy URL pathname for a name-based virtual host that -is accessed by an incompatible browser
ServerRoot directory-path /usr/local/apache sC
Base directory for the server installation
ServerSignature On|Off|EMail Off svdhC
Configures the footer on server-generated documents
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Configures the Server HTTP response -header
SetEnv env-variable valuesvdhB
Sets environment variables
SetEnvIf attribute - regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request -
SetEnvIfNoCase attribute regex - [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request -without respect to case
SetHandler handler-name|NonesvdhC
Forces all matching files to be processed by a -handler
SetInputFilter filter[;filter...]svdhC
Sets the filters that will process client requests and POST -input
SetOutputFilter filter[;filter...]svdhC
Sets the filters that will process responses from the -server
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI -error
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are -displayed
SSIUndefinedEcho string "(none)" svB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Client Auth
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathsvE
Server PEM-encoded X.509 Certificate file
SSLCertificateKeyFile file-pathsvE
Server PEM-encoded Private Key file
SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -handshake
SSLEngine on|off off svE
SSL Engine Operation Switch
SSLInsecureRenegotiation flag off svE
Option to enable support for insecure renegotiation
SSLMutex type none sE
Semaphore for internal mutual exclusion of -operations
SSLOptions [+|-]option ...svdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private -keys
SSLProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors
SSLProxyCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
SSLProxyCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for -Remote Server Auth
SSLProxyCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL -proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateFile filenamesE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svdhE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Remote Server -Certificate verification
SSLRandomSeed context source -[bytes]sE
Pseudo Random Number Generator (PRNG) seeding -source
SSLRequire expressiondhE
Allow access only when an arbitrarily complex -boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the -HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session -Cache
SSLSessionCacheTimeout seconds 300 svE
Number of seconds before an SSL session expires -in the Session Cache
SSLUserName varnamesdhE
Variable name to determine user name
SSLVerifyClient level none svdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 svdhE
Maximum depth of CA Certificates in Client -Certificate verification
StartServers numbersM
Number of child server processes created at startup
StartThreads numbersM
Number of threads created on startup
SuexecUserGroup User GroupsvE
User and group for CGI programs to run as
ThreadLimit numbersM
Sets the upper limit on the configurable number of threads -per child process
ThreadsPerChild numbersM
Number of threads created by each child process
ThreadStackSize number 65536 sM
Determine the stack size for each thread
TimeOut seconds 300 svC
Amount of time the server will wait for -certain events before failing a request
TraceEnable [on|off|extended] on sC
Determines the behaviour on TRACE -requests
TransferLog file|pipesvB
Specify location of a log file
TypesConfig file-path conf/mime.types sB
The location of the mime.types file
UnsetEnv env-variable [env-variable] -...svdhB
Removes variables from the environment
UseCanonicalName On|Off|DNS On svdC
Configures how the server determines its own name and -port
User unix-userid #-1 sM
The userid under which the server will answer -requests
UserDir directory-filename public_html svB
Location of the user-specific directories
VirtualDocumentRoot interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
VirtualDocumentRootIP interpolated-directory|none none svE
Dynamically configure the location of the document root -for a given virtual host
<VirtualHost - addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
Contains directives that apply only to a specific -hostname or IP address
VirtualScriptAlias interpolated-directory|none none svE
Dynamically configure the location of the CGI directory for -a given virtual host
VirtualScriptAliasIP interpolated-directory|none none svE
Dynamically configure the location of the cgi directory for -a given virtual host
Win32DisableAcceptExsM
Use accept() rather than AcceptEx() to accept network connections
XBitHack on|off|full off svdhB
Parse SSI directives in files with the execute bit -set
-
-

:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.tr.utf8 deleted file mode 100644 index 512004ee..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/quickreference.html.tr.utf8 +++ /dev/null @@ -1,723 +0,0 @@ - - - -Hızlı Yönerge Kılavuzu - Apache HTTP Sunucusu - - - - - - -
<-
- -

Hızlı Yönerge Kılavuzu

-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- -

Bu hızlı yönerge kılavuzunda Apache yapılandırma yönergelerinin kullanımı, öntanımlı değerleri, durumu ve bağlamı gösterilmiştir. Bunların her biri hakkında ayrıntılı bilgi almak için Yönerge Sözlüğüne bakınız.

- -

İlk sütunda yönergenin ismi ve kullanımı belirtilmiştir. İkinci sütunda yönergenin varsa öntanımlı değeri gösterilmiştir. Eğer öntanımlı değer sütuna sığmayacak kadar uzunsa sığmayan kısmın yerine “+” imi konmuştur.

- -

Aşağıda sağdaki gösterge tablolarına uygun olarak, üçüncü sütunda yönergenin kullanımına izin verilen bağlamlar, dördüncü sütunda ise yönergenin durumu gösterilmiştir.

-
-
- - - -
 A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  K  |  L  |  M  |  N  |  O  |  P  |  R  |  S  |  T  |  U  |  V  |  W  |  X  - - - -
ssunucu geneli
ksanal konak
ddizin
h.htaccess
- - - - -
ÇÇekirdek
MMPM
TTemel
EEklenti
DDeneysel
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
AcceptMutex Default|yöntem Default sM
Apache HTTPd Sunucusunun ağ soketlerinden istekleri kabul eden - çok sayıda çocuk süreci sıraya sokmak için kullandığı yöntemi - belirler.
AcceptPathInfo On|Off|Default Default skdhÇ
Dosya isminden sonra belirtilen yol verisini kabul veya - reddeder.
AccessFileName filename [filename] ... .htaccess skÇ
Dağıtık yapılandırma dosyasının ismi belirtilir.
Action action-type cgi-scriptskdhT
Activates a CGI script for a particular handler or -content-type
AddAlt metin dosya [dosya] ...skdhT
Dosyaya göre seçilen simgenin yerinde gösterilecek metni belirler. -
AddAltByEncoding metin MIME-kodlaması -[MIME-kodlaması] ...skdhT
Dosyanın MIME kodlamasına göre seçilen simgenin yerinde -gösterilecek metni belirler.
AddAltByType metin MIME-türü -[MIME-türü] ...skdhT
Dosyanın MIME türüne göre seçilen simgenin yerinde gösterilecek -metni belirler.
AddCharset charset extension -[extension] ...skdhT
Maps the given filename extensions to the specified content -charset
AddDefaultCharset On|Off|karküm Off skdhÇ
Bir yanıtın içerik türü text/plain veya - text/html olduğunda eklenecek öntanımlı karakter kümesi - parametresini belirler.
AddDescription metin dosya [dosya] ...skdhT
Bir dosya için gösterilecek açıklama belirtilir.
AddEncoding MIME-enc extension -[extension] ...skdhT
Maps the given filename extensions to the specified encoding -type
AddHandler handler-name extension -[extension] ...skdhT
Maps the filename extensions to the specified -handler
AddIcon simge isim [isim] -...skdhT
Bir dosya için gösterilecek simgeyi dosya adına göre belirler. -
AddIconByEncoding simge MIME-kodlaması -[MIME-kodlaması] ...skdhT
Bir dosya için gösterilecek simgeyi dosyanın MIME kodlamasına -göre belirler.
AddIconByType simge MIME-türü -[MIME-türü] ...skdhT
Bir dosya için gösterilecek simgeyi dosyanın MIME türüne göre -belirler.
AddInputFilter filter[;filter...] -extension [extension] ...skdhT
Maps filename extensions to the filters that will process -client requests
AddLanguage MIME-lang extension -[extension] ...skdhT
Maps the given filename extension to the specified content -language
AddModuleInfo module-name stringskE
Adds additional information to the module -information displayed by the server-info handler
AddOutputFilter filter[;filter...] -extension [extension] ...skdhT
Maps filename extensions to the filters that will process -responses from the server
AddOutputFilterByType süzgeç[;süzgeç...] -MIME-türü [MIME-türü] ...skdhÇ
Belli bir MIME türüne bir çıktı süzgeci atar.
AddType MIME-type extension -[extension] ...skdhT
Maps the given filename extensions onto the specified content -type
Alias URL-yolu -dosya-yolu|dizin-yoluskT
URL’leri dosya sistemi konumlarıyla eşler.
AliasMatch düzenli-ifade -dosya-yolu|dizin-yoluskT
URL’leri dosya sistemi konumlarıyla düzenli ifadeleri kullanarak -eşler.
Allow from - all|host|env=env-variable - [host|env=env-variable] ...dhT
Controls which hosts can access an area of the -server
AllowCONNECT port [port] ... 443 563 skE
Ports that are allowed to CONNECT through the -proxy
AllowEncodedSlashes On|Off Off skÇ
Kodlanmış dosya yolu ayracı içeren URL’lere izin verilip - verilmeyeceğini belirler.
AllowOverride All|None|yönerge-türü -[yönerge-türü] ... All dÇ
.htaccess dosyalarında bulunmasına izin verilen - yönerge türleri belirtilir.
Anonymous user [user] ...dhE
Specifies userIDs that are allowed access without -password verification
Anonymous_Authoritative On|Off Off dhE
Configures if authorization will fall-through -to other methods
Anonymous_LogEmail On|Off On dhE
Sets whether the password entered will be logged in the -error log
Anonymous_MustGiveEmail On|Off On dhE
Specifies whether blank passwords are allowed
Anonymous_NoUserID On|Off Off dhE
Sets whether the userID field may be empty
Anonymous_VerifyEmail On|Off Off dhE
Sets whether to check the password field for a correctly -formatted email address
AssignUserID user-id group-idkM
Tie a virtual host to a user and group ID
AuthAuthoritative On|Off On dhT
Sets whether authorization and authentication are -passed to lower level modules
AuthDBMAuthoritative On|Off On dhE
Sets whether authentication and authorization will be -passed on to lower level modules
AuthDBMGroupFile file-pathdhE
Sets the name of the database file containing the list -of user groups for authentication
AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
Sets the type of database file that is used to -store passwords
AuthDBMUserFile file-pathdhE
Sets thename of a database file containing the list of users and -passwords for authentication
AuthDigestAlgorithm MD5|MD5-sess MD5 dhD
Selects the algorithm used to calculate the challenge and -response hases in digest authentication
AuthDigestDomain URI [URI] ...dhD
URIs that are in the same protection space for digest -authentication
AuthDigestFile file-pathdhD
Location of the text file containing the list -of users and encoded passwords for digest authentication
AuthDigestGroupFile file-pathdhD
Name of the text file containing the list of groups -for digest authentication
AuthDigestNcCheck On|Off Off sD
Enables or disables checking of the nonce-count sent by the -server
AuthDigestNonceFormat formatdhD
Determines how the nonce is generated
AuthDigestNonceLifetime seconds 300 dhD
How long the server nonce is valid
AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhD
Determines the quality-of-protection to use in digest -authentication
AuthDigestShmemSize size 1000 sD
The amount of shared memory to allocate for keeping track -of clients
AuthGroupFile file-pathdhT
Sets the name of a text file containing the list -of user groups for authentication
AuthLDAPAuthoritative on|off on dhD
Prevent other authentication modules from -authenticating the user if this one fails
AuthLDAPBindDN distinguished-namedhD
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhD
Password used in conjuction with the bind DN
AuthLDAPCharsetConfig file-pathsD
Language to charset conversion configuration file
AuthLDAPCompareDNOnServer on|off on dhD
Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always Always dhD
When will the module de-reference aliases
AuthLDAPEnabled on|off on dhD
Turn on or off LDAP authentication
AuthLDAPFrontPageHack on|off off dhD
Allow LDAP authentication to work with MS FrontPage
AuthLDAPGroupAttribute attributedhD
LDAP attributes used to check for group membership
AuthLDAPGroupAttributeIsDN on|off on dhD
Use the DN of the client username when checking for -group membership
AuthLDAPRemoteUserIsDN on|off off dhD
Use the DN of the client username to set the REMOTE_USER -environment variable
AuthLDAPUrl urldhD
URL specifying the LDAP search parameters
AuthName yetki-alanıdhÇ
HTTP kimlik doğrulamasında kullanmak için yetki alanı ismi
AuthType Basic|DigestdhÇ
Kullanıcı kimlik doğrulaması türü
AuthUserFile file-pathdhT
Sets the name of a text file containing the list of users and -passwords for authentication
BrowserMatch düzifd [!]ort-değişkeni[=değer] -[[!]ort-değişkeni[=değer]] ...skdhT
Ortam değişkenlerini HTTP kullanıcı arayüzüne göre belirler. -
BrowserMatchNoCase düzifd [!]ort-değişkeni[=değer] -[[!]ort-değişkeni[=değer]] ...skdhT
Ortam değişkenlerini HTTP kullanıcı arayüzünün harf büyüklüğüne -duyarsız eşleşmelerine bağlı olarak belirler.
BS2000Account accountsM
BS2000 makinelerde yetkisiz hesap tanımlar.
BufferedLogs On|Off Off sT
Günlük girdilerini diske yazmadan önce bellekte tamponlar -
CacheDefaultExpire seconds 3600 (one hour) skD
The default duration to cache a document when no expiry date is specified.
CacheDirLength length 2 skD
The number of characters in subdirectory names
CacheDirLevels levels 3 skD
The number of levels of subdirectories in the -cache.
CacheDisable url-stringskD
Disable caching of specified URLs
CacheEnable cache_type url-stringskD
Enable caching of specified URLs using a specified storage -manager
CacheExpiryCheck On|Off On skD
Indicates if the cache observes Expires dates when seeking -files
CacheFile file-path [file-path] ...sD
Cache a list of file handles at startup time
CacheForceCompletion Percentage 60 skD
Percentage of document served, after which the server -will complete caching the file even if the request is cancelled.
CacheGcClean hours url-string ? skD
The time to retain unchanged cached files that match a -URL
CacheGcDaily time ? skD
The recurring time each day for garbage collection to be run. -(24 hour clock)
CacheGcInterval hoursskD
The interval between garbage collection attempts.
CacheGcMemUsage KBytes ? skD
The maximum kilobytes of memory used for garbage -collection
CacheGcUnused hours url-string ? skD
The time to retain unreferenced cached files that match a -URL.
CacheIgnoreCacheControl On|Off Off skD
Ignore the fact that the client requested the content not be -cached.
CacheIgnoreHeaders header-string [header-string] ... None skD
Do not store the given HTTP header(s) in the cache. -
CacheIgnoreNoLastMod On|Off Off skD
Ignore the fact that a response has no Last Modified -header.
CacheLastModifiedFactor float 0.1 skD
The factor used to compute an expiry date based on the -LastModified date.
CacheMaxExpire seconds 86400 (one day) skD
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 skD
The maximum size (in bytes) of a document to be placed in the -cache
CacheMinFileSize bytes 1 skD
The minimum size (in bytes) of a document to be placed in the -cache
CacheNegotiatedDocs On|Off Off skT
Allows content-negotiated documents to be -cached by proxy servers
CacheRoot directoryskD
The directory root under which cache files are -stored
CacheSize KBytes 1000000 skD
The maximum amount of disk space that will be used by the -cache in KBytes
CacheTimeMargin ? ? skD
The minimum time margin to cache a document
CGIMapExtension cgi-yolu .uzantıdhÇ
CGI betik yorumlayıcısını saptama tekniğini belirler. -
CharsetDefault charsetskdhD
Charset to translate into
CharsetOptions option [option] ... DebugLevel=0 NoImpl +skdhD
Configures charset translation behavior
CharsetSourceEnc charsetskdhD
Source charset of files
CheckSpelling on|off Off skdhE
Enables the spelling -module
ChildPerUserID user-id group-id -num-childrensM
Specify user ID and group ID for a number of child -processes
ContentDigest On|Off Off skdhÇ
Content-MD5 HTTP yanıt başlıklarının üretimini - etkin kılar.
CookieDomain domainskdhE
The domain to which the tracking cookie applies
CookieExpires expiry-periodskdhE
Expiry time for the tracking cookie
CookieLog dosya-adıskT
Çerezleri günlüğe kaydetmek için dosya ismi belirtmekte -kullanılır.
CookieName token Apache skdhE
Name of the tracking cookie
CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape skdhE
Format of the cookie header field
CookieTracking on|off off skdhE
Enables tracking cookie
CoreDumpDirectory dizinsM
core dosyasını dökümlemek üzere Apache’nin geçmeye - çalışacağı dizin.
CustomLog dosya|borulu-süreç -biçem|takma-ad -[env=[!]ortam-değişkeni]skT
Günlük dosyasın ismini ve girdi biçemini belirler.
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off skdE
Allow PROPFIND, Depth: Infinity requests
DavLockDB file-pathskE
Location of the DAV lock database
DavMinTimeout seconds 0 skdE
Minimum amount of time the server holds a lock on -a DAV resource
DefaultIcon URL-yoluskdhT
Özel bir simge atanmamış dosyalar için gösterilecek simgeyi -belirler.
DefaultLanguage MIME-langskdhT
Sets all files in the given scope to the specified -language
DefaultType MIME-türü text/plain skdhÇ
Sunucunun MIME türünü saptayamadığı durumda göndereceği MIME - içerik türünü belirler.
DeflateBufferSize value 8096 skE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valueskE
How much compression do we apply to the output
DeflateFilterNote [type] notenameskE
Places the compression ratio in a note for logging
DeflateMemLevel value 9 skE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 skE
Zlib compression window size
Deny from all|host|env=env-variable -[host|env=env-variable] ...dhT
Controls which hosts are denied access to the -server
<Directory dizin-yolu> -... </Directory>skÇ
Sadece ismi belirtilen dosya sistemi dizininde ve bunun - altdizinlerinde uygulanacak bir yönerge grubunu sarmalar.
DirectoryIndex - yerel-url [yerel-url] ... index.html skdhT
İstemci bir dizin istediğinde dizin içeriğini listeler. -
<DirectoryMatch düzifd> -... </DirectoryMatch>skÇ
Bir düzenli ifade ile eşleşen dosya sistemi dizininde ve bunun - altdizinlerinde uygulanacak bir yönerge grubunu sarmalar.
DirectorySlash On|Off On skdhT
Bölü çizgisi ile biten yönlendirmeleri açar/kapar.
DocumentRoot dizin-yolu /usr/local/apache/h +skÇ
İstemciye görünür olan ana belge ağacının kök dizinini belirler.
DumpIOInput On|Off Off sD
Dump all input data to the error log
DumpIOOutput On|Off Off sD
Dump all output data to the error log
EnableExceptionHook On|Off Off sM
Bir çöküş sonrası olağandışılık eylemcilerini çalıştıracak - kancayı etkin kılar.
EnableMMAP On|Off On skdhÇ
Teslimat sırasında okunacak dosyalar için bellek eşlemeyi etkin - kılar.
EnableSendfile On|Off On skdhÇ
Dosyaların istemciye tesliminde çekirdeğin dosya gönderme - desteğinin kullanımını etkin kılar.
ErrorDocument hata-kodu belgeskdhÇ
Bir hata durumunda sunucunun istemciye ne döndüreceğini - belirler.
ErrorLog dosya-yolu|syslog[:oluşum] logs/error_log (Uni +skÇ
Sunucunun hata günlüğünü tutacağı yeri belirler.
ExampleskdhD
Demonstration directive to illustrate the Apache module -API
ExpiresActive On|OffskdhE
Enables generation of Expires -headers
ExpiresByType MIME-type -<code>secondsskdhE
Value of the Expires header configured -by MIME type
ExpiresDefault <code>secondsskdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off sT
Her istekte ek durum bilgisinin toplanmasını sağlar. -
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
Configure mod_ext_filter options
FileETag bileşen ... INode MTime Size skdhÇ
ETag HTTP yanıt başlığını oluşturmakta kullanılacak - dosya özniteliklerini belirler.
<Files dosya-adı> ... </Files>skdhÇ
Dosya isimleriyle eşleşme halinde uygulanacak yönergeleri - içerir.
<FilesMatch düzifd> ... </FilesMatch>skdhÇ
Düzenli ifadelerin dosya isimleriyle eşleşmesi halinde - uygulanacak yönergeleri içerir.
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer skdhT
Action to take if a single acceptable document is not -found
ForceType MIME-türü|NonedhÇ
Bütün dosyaların belirtilen MIME içerik türüyle sunulmasına - sebep olur.
ForensicLog dosya-adı|borulu-süreçskE
Adli günlük için dosya ismini belirler.
Group unix-grubu #-1 sM
İsteklere yanıt verecek sunucunun ait olacağı grubu belirler.
Header [condition] set|append|add|unset|echo -header [value] [env=[!]variable]skdhE
Configure HTTP response headers
HeaderName dosya-ismiskdhT
Dizin listesinin tepesine yerleştirilecek dosyanın ismini -belirler.
HostnameLookups On|Off|Double Off skdÇ
İstemci IP adresleri üzerinde DNS sorgularını etkin kılar. -
IdentityCheck On|Off Off skdÇ
Uzak kullanıcıların RFC 1413’e göre kimlik bilgilerinin günlük -kayıtlarını etkin kılar.
<IfDefine [!]parametre-adı> ... - </IfDefine>skdhÇ
Başlatma sırasında bir doğruluk sınamasından sonra işleme -sokulacak yönergeleri sarmalar.
<IfModule [!]modül-ismi ... - </IfModule>skdhÇ
Belli bir modülün varlığına veya yokluğuna göre işleme sokulacak -yönergeleri sarmalar.
<IfVersion [[!]operator] version> ... -</IfVersion>skdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ skdhT
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent skdhT
Default action when an imagemap is called with coordinates -that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformattedskdhT
Action if no coordinates are given when calling -an imagemap
Include dosya-yolu|dizin-yoluskdÇ
Sunucu yapılandırma dosyalarının başka dosyaları içermesini sağlar. -
IndexIgnore dosya [dosya] ...skdhT
Dizin içerik listesinden gizlenecek dosyaların listesi belirtilir. -
IndexOptions [+|-]seçenek [[+|-]seçenek] -...skdhT
Dizin içerik listesini yapılandıracak seçenekler belirtilir. -
IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name skdhT
Dizin içerik listesinin öntanımlı sıralamasını belirler. -
ISAPIAppendLogToErrors on|off off skdhT
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on skdhT
Record HSE_APPEND_LOG_PARAMETER requests from -ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] -...skT
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off skdhT
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off skdhT
Log unsupported feature requests from ISAPI -extensions
ISAPIReadAheadBuffer size 49152 skdhT
Size of the Read Ahead Buffer sent to ISAPI -extensions
KeepAlive On|Off On skÇ
HTTP kalıcı bağlantılarını etkin kılar
KeepAliveTimeout saniye 15 skÇ
Bir kalıcı bağlantıda sunucunun bir sonraki isteği bekleme süresi -
LanguagePriority MIME-lang [MIME-lang] -...skdhT
The precendence of language variants for cases where -the client does not express a preference
LDAPCacheEntries number 1024 sD
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sD
Time that cached items remain valid
LDAPConnectionTimeout secondssD
Specifies the socket connection timeout in seconds
LDAPOpCacheEntries number 1024 sD
Number of entries used to cache LDAP compare -operations
LDAPOpCacheTTL seconds 600 sD
Time that entries in the operation cache remain -valid
LDAPSharedCacheFile directory-path/filenamesD
Sets the shared memory cache file
LDAPSharedCacheSize bytes 102400 sD
Size in bytes of the shared-memory cache
LDAPTrustedCA directory-path/filenamesD
Sets the file containing the trusted Certificate Authority certificate or database
LDAPTrustedCAType typesD
Specifies the type of the Certificate Authority file
<Limit yöntem [yöntem] ... > ... - </Limit>skdhÇ
Erişimi sınırlanacak HTTP yöntemleri için erişim sınırlayıcıları -sarmalar.
<LimitExcept yöntem [yöntem] ... > ... - </LimitExcept>skdhÇ
İsimleri belirtilenler dışında kalan HTTP yöntemleri için -kullanılacak erişim sınırlayıcıları sarmalar.
LimitInternalRecursion sayı [sayı] 10 skÇ
Dahili yönlendirmelerin ve istek içi isteklerin azami sayısını -belirler.
LimitRequestBody bayt-sayısı 0 skdhÇ
İstemci tarafından gönderilen HTTP istek gövdesinin toplam -uzunluğunu sınırlar.
LimitRequestFields sayı 100 sÇ
İstemciden kabul edilecek HTTP isteği başlık alanlarının sayısını -sınırlar.
LimitRequestFieldSize bayt-sayısı 8190 sÇ
İstemciden kabul edilecek HTTP isteği başlık uzunluğunu sınırlar. -
LimitRequestLine bayt-sayısı 8190 sÇ
İstemciden kabul edilecek HTTP istek satırının uzunluğunu sınırlar. -
LimitXMLRequestBody bayt-sayısı 1000000 skdhÇ
Bir XML temelli istek gövdesinin uzunluğunu sınırlar.
Listen [IP-adresi:]port-numarasısM
Sunucunun dinleyeceği IP adresini ve portu belirler.
ListenBacklog kuyruk-uzunluğusM
Bekleyen bağlantılar kuyruğunun azami uzunluğunu - belirler
LoadFile dosya-ismi [dosya-ismi] ...sE
Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. -
LoadModule modül dosya-ismisE
Belirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler -ve etkin modül listesine ekler.
<Location URL-yolu|URL> ... -</Location>skÇ
İçerdiği yönergeler sadece eşleşen URL’lere uygulanır. -
<LocationMatch - düzifade> ... </LocationMatch>skÇ
İçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere -uygulanır.
LockFile dosya logs/accept.lock sM
Apache HTTPd Sunucusunun ağ soketlerinden istekleri kabul eden - çok sayıda çocuk süreci sıraya sokarken kullandığı kilit dosyasının yerini - belirler.
LogFormat biçem|takma-ad -[takma-ad] "%h %l %u %t \"%r\" +skT
Bir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar.
LogLevel seviye warn skÇ
Hata günlüklerinin ayrıntı seviyesini belirler.
MaxClients sayısM
Aynı anda işleme sokulacak azami bağlantı sayısı
MaxKeepAliveRequests sayı 100 skÇ
Bir kalıcı bağlantıda izin verilen istek sayısı
MaxMemFree kB-sayısı 0 sM
free() çağrılmaksızın ana bellek ayırıcının - ayırmasına izin verilen azami bellek miktarını belirler.
MaxRequestsPerChild sayı 10000 sM
Tek bir çocuk sürecin ömrü boyunca işleme sokabileceği istek - sayısını sınırlamakta kullanılır.
MaxRequestsPerThread number 0 sM
Limit on the number of requests that an individual thread -will handle during its life
MaxSpareServers sayı 10 sM
Boştaki çocuk süreçlerin azami sayısı
MaxSpareThreads numbersM
Boştaki azami evre sayısını belirler
MaxThreads number 2048 sM
Set the maximum number of worker threads
MaxThreadsPerChild number 64 sM
Maximum number of threads per child process
MCacheMaxObjectCount value 1009 sD
The maximum number of objects allowed to be placed in the -cache
MCacheMaxObjectSize bytes 10000 sD
The maximum size (in bytes) of a document allowed in the -cache
MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sD
Maximum amount of a streamed response to buffer in memory -before declaring the response uncacheable
MCacheMinObjectSize bytes 0 sD
The minimum size (in bytes) of a document to be allowed in the -cache
MCacheRemovalAlgorithm LRU|GDSF GDSF sD
The algorithm used to select documents for removal from the -cache
MCacheSize KBytes 100 sD
The maximum amount of memory used by the cache in -KBytes
MetaDir directory .web skdhE
Name of the directory to find CERN-style meta information -files
MetaFiles on|off off skdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta skdhE
File name suffix for the file containg CERN-style -meta information
MimeMagicFile file-pathskE
Enable MIME-type determination based on file contents -using the specified magic file
MinSpareServers sayı 5 sM
Boştaki çocuk süreçlerin asgari sayısı
MinSpareThreads numbersM
İsteklerin ani artışında devreye girecek boştaki evrelerin asgari - sayısını belirler.
MMapFile file-path [file-path] ...sD
Map a list of files into memory at startup time
ModMimeUsePathInfo On|Off Off dT
Tells mod_mime to treat path_info -components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly skdhT
The types of files that will be included when searching for -a matching file with MultiViews
NameVirtualHost adres[:port]sÇ
İsme dayalı sanal konaklar için IP adresi belirtir
NoProxy host [host] ...skE
Hosts, domains, or networks that will be connected to -directly
NumServers number 2 sM
Total number of children alive at the same time
NWSSLTrustedCerts filename [filename] ...sT
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersT
Allows a connection to be upgraded to an SSL connection upon request
Options - [+|-]seçenek [[+|-]seçenek] ... All skdhÇ
Belli bir dizinde geçerli olacak özellikleri yapılandırır. -
Order ordering Deny,Allow dhT
Controls the default access state and the order in which -Allow and Deny are -evaluated.
PassEnv ortam-değişkeni [ortam-değişkeni] -...skdhT
Ortam değişkenlerini kabuktan aktarır.
PidFile dosya logs/httpd.pid sM
Ana sürecin süreç kimliğinin (PID) kaydedileceği dosyayı belirler.
ProtocolEcho On|Off Off skD
Turn the echo server on or off
<Proxy wildcard-url> ...</Proxy>skE
Container for directives applied to proxied resources
ProxyBadHeader IsError|Ignore|StartBody IsError skE
Determines how to handle bad header lines in a -response
ProxyBlock *|word|host|domain -[word|host|domain] ...skE
Words, hosts, or domains that are banned from being -proxied
ProxyDomain DomainskE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off skE
Override error pages for proxied content
ProxyFtpDirCharset character set ISO-8859-1 skdE
Define the character set for proxied FTP listings
ProxyIOBufferSize bytes 8192 skE
Determine size of internal data throughput buffer
<ProxyMatch regex> ...</ProxyMatch>skE
Container for directives applied to regular-expression-matched -proxied resources
ProxyMaxForwards number 10 skE
Maximium number of proxies that a request can be forwarded -through
ProxyPass [path] !|urlskdE
Maps remote servers into the local server URL-space
ProxyPassReverse [path] urlskdE
Adjusts the URL in HTTP response headers sent from a reverse -proxied server
ProxyPreserveHost On|Off Off skE
Use incoming Host HTTP request header for proxy -request
ProxyReceiveBufferSize bytes 0 skE
Network buffer size for proxied HTTP and FTP -connections
ProxyRemote match remote-serverskE
Remote proxy used to handle certain requests
ProxyRemoteMatch regex remote-serverskE
Remote proxy used to handle requests matched by regular -expressions
ProxyRequests On|Off Off skE
Enables forward (standard) proxy requests
ProxyTimeout seconds 300 skE
Network timeout for proxied requests
ProxyVia On|Off|Full|Block Off skE
Information provided in the Via HTTP response -header for proxied requests
ReadmeName dosya-ismiskdhT
Dizin listesinin sonuna yerleştirilecek dosyanın ismini -belirler.
ReceiveBufferSize bayt-sayısı 0 sM
TCP alım tamponu boyu
Redirect [durum] URL-yolu -URLskdhT
İstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye -yönlendirir.
RedirectMatch [durum] düzenli-ifade -URLskdhT
Geçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici -yönlendirme gönderir.
RedirectPermanent URL-yolu URLskdhT
İstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir -URL’ye yönlendirir.
RedirectTemp URL-yolu URLskdhT
İstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir -URL’ye yönlendirir.
RemoveCharset extension [extension] -...kdhT
Removes any character set associations for a set of file -extensions
RemoveEncoding extension [extension] -...kdhT
Removes any content encoding associations for a set of file -extensions
RemoveHandler extension [extension] -...kdhT
Removes any handler associations for a set of file -extensions
RemoveInputFilter extension [extension] -...kdhT
Removes any input filter associations for a set of file -extensions
RemoveLanguage extension [extension] -...kdhT
Removes any language associations for a set of file -extensions
RemoveOutputFilter extension [extension] -...kdhT
Removes any output filter associations for a set of file -extensions
RemoveType extension [extension] -...kdhT
Removes any content type associations for a set of file -extensions
RequestHeader set|append|add|unset header -[value [env=[!]variable]]skdhE
Configure HTTP request headers
Require öğe-adı [öğe-adı] ...dhÇ
Bir özkaynağa erişebilecek kimliği doğrulanmış kullanıcıları -belirler
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond - TestString CondPatternskdhE
Defines a condition under which rewriting will take place -
RewriteEngine on|off off skdhE
Enables or disables runtime rewriting engine
RewriteLock file-pathsE
Sets the name of the lock file used for RewriteMap -synchronization
RewriteLog file-pathskE
Sets the name of the file used for logging rewrite engine -processing
RewriteLogLevel Level 0 skE
Sets the verbosity of the log file used by the rewrite -engine
RewriteMap MapName MapType:MapSource -skE
Defines a mapping function for key-lookup
RewriteOptions Options MaxRedirects=10 skdhE
Sets some special options for the rewrite engine
RewriteRule - Pattern SubstitutionskdhE
Defines rules for the rewriting engine
RLimitCPU saniye|max [saniye|max]skdhÇ
Apache alt süreçleri tarafından çalıştırılan süreçlerin işlemci -tüketimine sınırlama getirir.
RLimitMEM bayt-sayısı|max [bayt-sayısı|max] -skdhÇ
Apache alt süreçleri tarafından çalıştırılan süreçlerin bellek -tüketimine sınırlama getirir.
RLimitNPROC sayı|max [sayı|max]skdhÇ
Apache alt süreçleri tarafından çalıştırılabilecek süreç sayısına -sınırlama getirir.
Satisfy Any|All All dhÇ
Konak seviyesinde erişim denetimi ile kullanıcı kimlik doğrulaması -arasındaki etkileşim
ScoreBoardFile dosya-yolu logs/apache_status sM
Çocuk süreçler için eşgüdüm verisini saklamakta kullanılan - dosyanın yerini belirler.
Script method cgi-scriptskdT
Activates a CGI script for a particular request -method.
ScriptAlias URL-yolu -dosya-yolu|dizin-yoluskT
Bir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır.
ScriptAliasMatch düzenli-ifade -dosya-yolu|dizin-yoluskT
Bir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak -eşler ve hedefi bir CGI betiği olarak çalıştırır.
ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇ
CGI betikleri için yorumlayıcı belirleme tekniği
ScriptLog file-pathskT
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 skT
Maximum amount of PUT or POST requests that will be recorded -in the scriptlog
ScriptLogLength bytes 10385760 skT
Size limit of the CGI script logfile
ScriptSock file-path logs/cgisock skT
The name of the socket to use for communication with -the cgi daemon
SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sT
Enables SSL encryption for the specified port
SendBufferSize bayt-sayısı 0 sM
TCP tamponu boyu
ServerAdmin eposta-adresiskÇ
Sunucunun hata iletilerinde istemciye göstereceği eposta adresi -
ServerAlias konakadı [konakadı] ...kÇ
İstekleri isme dayalı sanal konaklarla eşleştirilirken -kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. -
ServerLimit sayısM
Ayarlanabilir süreç sayısının üst sınırını belirler.
ServerName tam-nitelenmiş-alan-adı[:port] -skÇ
Sunucunun özdeşleşeceği konak ismi ve port.
ServerPath URL-yolukÇ
Uyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı -sanal konak için meşru URL yolu
ServerRoot dizin-yolu /usr/local/apache sÇ
Sunucu yapılandırması için kök dizin
ServerSignature On|Off|EMail Off skdhÇ
Sunucu tarafından üretilen belgelerin dipnotunu ayarlar. -
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇ
Server HTTP yanıt başlığını yapılandırır. -
SetEnv ortam-değişkeni değerskdhT
Ortam değişkenlerini tanımlar.
SetEnvIf öznitelik - düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhT
Ortam değişkenlerini isteğin özniteliklerine göre atar. -
SetEnvIfNoCase öznitelik - düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhT
Ortam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne -bağlı olmaksızın yapılmış tanımlara göre atar.
SetHandler eylemci-ismi|NoneskdhÇ
Eşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine -sebep olur.
SetInputFilter süzgeç[;süzgeç...]skdhÇ
POST girdilerini ve istemci isteklerini işleyecek süzgeçleri -belirler.
SetOutputFilter süzgeç[;süzgeç...]skdhÇ
Sunucunun yanıtlarını işleyecek süzgeçleri belirler.
SSIEndTag tag "-->" skT
String that ends an include element
SSIErrorMsg message "[an error occurred +skdhT
Error message displayed when there is an SSI -error
SSIStartTag tag "<!--#" skT
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhT
Configures the format in which date strings are -displayed
SSIUndefinedEcho string "(none)" skT
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathskE
File of concatenated PEM-encoded CA Certificates -for Client Auth
SSLCACertificatePath directory-pathskE
Directory of PEM-encoded CA Certificates for -Client Auth
SSLCARevocationFile file-pathskE
File of concatenated PEM-encoded CA CRLs for -Client Auth
SSLCARevocationPath directory-pathskE
Directory of PEM-encoded CA CRLs for -Client Auth
SSLCertificateChainFile file-pathskE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathskE
Server PEM-encoded X.509 Certificate file
SSLCertificateKeyFile file-pathskE
Server PEM-encoded Private Key file
SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +skdhE
Cipher Suite available for negotiation in SSL -handshake
SSLEngine on|off off skE
SSL Engine Operation Switch
SSLInsecureRenegotiation flag off skE
Option to enable support for insecure renegotiation
SSLMutex type none sE
Semaphore for internal mutual exclusion of -operations
SSLOptions [+|-]option ...skdhE
Configure various SSL engine run-time options
SSLPassPhraseDialog type builtin sE
Type of pass phrase dialog for encrypted private -keys
SSLProtocol [+|-]protocol ... all skE
Configure usable SSL protocol flavors
SSLProxyCACertificateFile file-pathskE
File of concatenated PEM-encoded CA Certificates -for Remote Server Auth
SSLProxyCACertificatePath directory-pathskE
Directory of PEM-encoded CA Certificates for -Remote Server Auth
SSLProxyCARevocationFile file-pathskE
File of concatenated PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCARevocationPath directory-pathskE
Directory of PEM-encoded CA CRLs for -Remote Server Auth
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +skdhE
Cipher Suite available for negotiation in SSL -proxy handshake
SSLProxyEngine on|off off skE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateFile filenamesE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all skE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none skdhE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 skdhE
Maximum depth of CA Certificates in Remote Server -Certificate verification
SSLRandomSeed context source -[bytes]sE
Pseudo Random Number Generator (PRNG) seeding -source
SSLRequire expressiondhE
Allow access only when an arbitrarily complex -boolean expression is true
SSLRequireSSLdhE
Deny access when SSL is not used for the -HTTP request
SSLSessionCache type none sE
Type of the global/inter-process SSL Session -Cache
SSLSessionCacheTimeout seconds 300 skE
Number of seconds before an SSL session expires -in the Session Cache
SSLUserName varnamesdhE
Variable name to determine user name
SSLVerifyClient level none skdhE
Type of Client Certificate verification
SSLVerifyDepth number 1 skdhE
Maximum depth of CA Certificates in Client -Certificate verification
StartServers sayısM
Sunucunun başlatılması sırasında oluşturulan çocuk süreçlerin - sayısını belirler.
StartThreads sayısM
Sunucunun başlatılması sırasında oluşturulan evrelerin sayısını - belirler.
SuexecUserGroup Kullanıcı GrupskE
CGI betiklerini çalıştıracak kullanıcı ve grup belirtilir. -
ThreadLimit sayısM
Çocuk süreç başına ayarlanabilir evre sayısının üst sınırını - belirler.
ThreadsPerChild sayısM
Her çocuk süreç tarafından oluşturulan evrelerin sayısını - belirler.
ThreadStackSize number 65536 sM
Determine the stack size for each thread
TimeOut saniye 300 skÇ
Bir istek için başarısız olmadan önce belirli olayların -gerçekleşmesi için sunucunun geçmesini bekleyeceği süre.
TraceEnable [on|off|extended] on sÇ
TRACE isteklerinde davranış şeklini belirler -
TransferLog dosya|borulu-süreç -[takma-ad]skT
Bir günlük dosyasının yerini belirtir.
TypesConfig file-path conf/mime.types sT
The location of the mime.types file
UnsetEnv ortam-değişkeni [ortam-değişkeni] -...skdhT
Ortamdaki değişkenleri tanımsız hale getirir.
UseCanonicalName On|Off|DNS On skdÇ
Sunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar -
User unix-kullanıcısı #-1 sM
İsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı - belirler.
UserDir dizin public_html skT
Kullanıcıya özel dizinlerin yeri
VirtualDocumentRoot hesaplanan-dizin|none none skE
Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. -
VirtualDocumentRootIP hesaplanan-dizin|none none skE
Bir sanal konağın belge kök dizinini devingen olarak yapılandırır. -
<VirtualHost - adres[:port] [adres[:port]] - ...> ... </VirtualHost>sÇ
Sadece belli bir konak ismine ve porta uygulanacak yönergeleri -barındırır.
VirtualScriptAlias hesaplanan-dizin|none none skE
Bir sanal konağın CGI dizinini devingen olarak yapılandırır. -
VirtualScriptAliasIP hesaplanan-dizin|none none skE
Bir sanal konağın CGI dizinini devingen olarak yapılandırır. -
Win32DisableAcceptExsM
Use accept() rather than AcceptEx() to accept network connections
XBitHack on|off|full off skdhT
Parse SSI directives in files with the execute bit -set
-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - ko  | - ru  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/threadpool.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/threadpool.html deleted file mode 100644 index 80593756..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/threadpool.html +++ /dev/null @@ -1,5 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: threadpool.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/threadpool.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/threadpool.html.en deleted file mode 100644 index 9cff4706..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/threadpool.html.en +++ /dev/null @@ -1,81 +0,0 @@ - - - -threadpool - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM threadpool

-
-

Available Languages:  en 

-
- - - -
Description:Yet another experimental variant of the standard -worker MPM
Status:MPM
ModuleIdentifier:mpm_threadpool_module
SourceFile:threadpool.c
-

Summary

- -

Warning

-

This MPM is a developer playground and highly experimental, so it - may or may not work as expected.

-
- -

This is an experimental variant of the standard worker MPM. - Rather than queuing connections like the worker MPM, the - threadpool MPM queues idle worker threads and - hands each accepted connection to the next available worker.

- -

The threadpool MPM can't match the performance of - the worker MPM in benchmark testing. As of 2.0.39, - some of the key load-throtting concepts from the threadpool MPM have been incorporated into the worker MPM. The threadpool code is useful - primarily as a research platform. For general-purpose use and for any - production environments, use worker instead.

-
- - -
-
-

Available Languages:  en 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html b/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html deleted file mode 100644 index f3d38e58..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html +++ /dev/null @@ -1,21 +0,0 @@ -# GENERATED FROM XML -- DO NOT EDIT - -URI: worker.html.de -Content-Language: de -Content-type: text/html; charset=ISO-8859-1 - -URI: worker.html.en -Content-Language: en -Content-type: text/html; charset=ISO-8859-1 - -URI: worker.html.es -Content-Language: es -Content-type: text/html; charset=ISO-8859-1 - -URI: worker.html.ja.utf8 -Content-Language: ja -Content-type: text/html; charset=UTF-8 - -URI: worker.html.tr.utf8 -Content-Language: tr -Content-type: text/html; charset=UTF-8 diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.de b/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.de deleted file mode 100644 index 823e16d2..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.de +++ /dev/null @@ -1,173 +0,0 @@ - - - -worker - Apache HTTP Server - - - - - - -
<-
- -
-

Apache-MPM worker

-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - tr 

-
- - - -
Beschreibung:Multi-Processing-Modul, das einen Hybrid-Webserver mit - Multi-Thread und Multi-Prozess-Untersttzung implementiert
Status:MPM
Modulbezeichner:mpm_worker_module
Quelltext-Datei:worker.c
-

Zusammenfassung

- -

Dieses Multi-Processing-Modul (MPM) implementiert einen Hybrid-Server - mit Multi-Thread und Multi-Prozess-Untersttzung. Durch die Verwendung - von Threads fr die Bedienung von Anfragen ist er in der Lage, - eine groe Anzahl von Anfragen mit weniger Systemressourcen als - ein Prozess-basierter Server zu bedienen. Er behlt jedoch viel von - der Stabilitt eines Prozess-basierten Servers bei, indem er - mehrere Prozesse verfgbar hlt, jeden mit etlichen Threads.

- -

Die wichtigsten Direktiven zur Steuerung des MPMs sind ThreadsPerChild, welche die Anzahl - der Threads beeinflusst, die von jedem Kindprozess verwendet werden, und - MaxClients, welche die - maximale Gesamtzahl an Threads regelt, die gestartet werden - knnen.

-
- -
top
-
-

Arbeitsweise

-

Ein einzelner Steuerprozess (der Elternprozess) ist fr den - Start der Kindprozesse verantwortlich. Jeder Kindprozess erstellt eine - feste Anzahl von Server-Threads, wie durch die ThreadsPerChild-Direktive - angegeben, sowie einen "Listener-Thread", der auf Verbindungen wartet und - diese an einen Server-Thread zur Bearbeitung weiterreicht, sobald sie - eintreffen.

- -

Der Apache versucht immer, einen Vorrat von freien oder - unbeschftigten Threads zu verwalten, die zur Bedienung - hereinkommender Anfragen bereit stehen. Auf diese Weise brauchen - Clients nicht auf die Erstellung eines neuen Threads oder Prozesses - zu warten, bevor ihre Anfrage bedient werden kann. Die Anzahl der - Prozesse, die anfangs gestartet wird, wird mit der Direktive - StartServers festgelegt. - Dann, whrend des Betriebes, berechnet der Apache die Gesamtzahl - der unbeschftigten Threads und forkt oder beendet Prozesse, um diese - Anzahl innerhalb der durch MinSpareThreads und MaxSpareThreads angegebenen Grenzen - zu halten. Da dieser Prozess sehr selbstregulierend ist, ist es nur selten - notwendig, die Voreinstellung dieser Direktiven zu ndern. Die - maximale Anzahl Clients, die gleichzeitig bedient werden kann (d.h. - die maximale Gesamtzahl der Threads in allen Prozessen), wird mit der - Direktive MaxClients - festgelegt. Die maximale Anzahl der aktiven Kindprozesse ergibt sich aus - MaxClients dividiert durch - ThreadsPerChild.

- -

Zwei Direktiven legen harte Limits fr die Anzahl der aktiven - Kindprozesse fest und knnen nur gendert werden, indem der Server - komplett gestoppt und dann wieder neu gestartet wird. ServerLimit stellt die obere Grenze fr - die Anzahl der aktiven Kindprozesse dar und muss grer oder - gleich dem Quotienten aus MaxClients und ThreadsPerChild sein. ThreadLimit ist die obere Grenze fr - die Anzahl der Server-Threads und muss grer oder gleich - ThreadsPerChild sein. Sofern fr - diese Direktiven keine Voreinstellungen verwendet werden, sollten sie vor - allen anderen worker-Direktiven platziert werden.

- -

Neben den normalen aktiven Kindprozessen gibt es mglicherweise noch - zustzliche Kindprozesse, welche gerade beendet werden, wo allerdings - zumindest noch ein Server-Thread eine existierende Verbindung bearbeitet. - Obwohl die tatschlich zu erwartende Anzahl deutlich kleiner ist, - knnen bis zu MaxClients - solcher Prozesse auftreten. Dieses Verhalten knnen Sie vermeiden, - indem Sie die Terminierung einzelner Kindprozesse wie folgt abschalten:

- - - -

Eine typische Konfiguration der Prozess-Thread-Steuerung fr - das MPM worker knnte wie folgt aussehen:

- -

- ServerLimit 16
- StartServers 2
- MaxClients 150
- MinSpareThreads 25
- MaxSpareThreads 75
- ThreadsPerChild 25 -

- -

Whrend der Elternprozess unter Unix normalerweise als - root gestartet wird, um sich an Port 80 binden zu knnen, - werden die Kindprozesse und Threads unter einem weniger privilegierten - Benutzer gestartet. Die Direktiven User und Group werden dazu verwendet, die - Privilegien der Apache-Kindprozesse festzulegen. Die Kindprozesse - mssen in der Lage sein, alle Inhalte zu lesen, die sie ausliefern - sollen, sollten darber hinaus jedoch so wenig wie mglich Rechte - besitzen. Zustzlich, solange nicht suexec verwendet wird, legen diese - Direktiven auch die Privilegien fest, die von CGI-Skripts - geerbt werden.

- -

MaxRequestsPerChild - bestimmt, wie hufig der Server Prozesse erneuert, indem er alte - beendet und neue startet.

-
-
-
-

Verfgbare Sprachen:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.en b/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.en deleted file mode 100644 index e38e1a03..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.en +++ /dev/null @@ -1,180 +0,0 @@ - - - -worker - Apache HTTP Server - - - - - - -
<-
- -
-

Apache MPM worker

-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- - - -
Description:Multi-Processing Module implementing a hybrid - multi-threaded multi-process web server
Status:MPM
ModuleIdentifier:mpm_worker_module
SourceFile:worker.c
-

Summary

- -

This Multi-Processing Module (MPM) implements a hybrid - multi-process multi-threaded server. By using threads to serve - requests, it is able to serve a large number of requests with - less system resources than a process-based server. Yet it - retains much of the stability of a process-based server by - keeping multiple processes available, each with many threads.

- -

The most important directives used to control this MPM are - ThreadsPerChild, which - controls the number of threads deployed by each child process and - MaxClients, which - controls the maximum total number of threads that may be - launched.

-
- -
top
-
-

How it Works

-

A single control process (the parent) is responsible for launching - child processes. Each child process creates a fixed number of server - threads as specified in the ThreadsPerChild directive, as well - as a listener thread which listens for connections and passes them - to a server thread for processing when they arrive.

- -

Apache always tries to maintain a pool of spare or - idle server threads, which stand ready to serve incoming - requests. In this way, clients do not need to wait for a new - threads or processes to be created before their requests can be - served. The number of processes that will initially launched is - set by the StartServers - directive. Then during operation, Apache assesses the total number - of idle threads in all processes, and forks or kills processes to - keep this number within the boundaries specified by MinSpareThreads and MaxSpareThreads. Since this - process is very self-regulating, it is rarely necessary to modify - these directives from their default values. The maximum number of - clients that may be served simultaneously (i.e., the maximum total - number of threads in all processes) is determined by the - MaxClients directive. - The maximum number of active child processes is determined by - the MaxClients - directive divided by the - ThreadsPerChild directive.

- -

Two directives set hard limits on the number of active child - processes and the number of server threads in a child process, - and can only be changed by fully stopping the server and then - starting it again. ServerLimit - is a hard limit on the number of active child - processes, and must be greater than or equal to the - MaxClients - directive divided by the - ThreadsPerChild directive. - ThreadLimit is a hard - limit of the number of server threads, and must be greater than - or equal to the ThreadsPerChild directive. If - non-default values are specified for these directives, they - should appear before other worker directives.

- -

In addition to the set of active child processes, there may - be additional child processes which are terminating but where at - least one server thread is still handling an existing client - connection. Up to MaxClients terminating processes - may be present, though the actual number can be expected to be - much smaller. This behavior can be avoided by disabling the - termination of individual child processes, which is achieved by - the following:

- - - -

A typical configuration of the process-thread controls in - the worker MPM could look as follows:

- -

- ServerLimit 16
- StartServers 2
- MaxClients 150
- MinSpareThreads 25
- MaxSpareThreads 75
- ThreadsPerChild 25 -

- -

While the parent process is usually started as root - under Unix in order to bind to port 80, the child processes and threads - are launched by Apache as a less-privileged user. The User and Group directives are used to set - the privileges of the Apache child processes. The child processes - must be able to read all the content that will be served, but - should have as few privileges beyond that as possible. In - addition, unless suexec is used, - these directives also set the privileges which will be inherited - by CGI scripts.

- -

MaxRequestsPerChild - controls how frequently the server recycles processes by killing - old ones and launching new ones.

-
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.es b/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.es deleted file mode 100644 index 3dcd5a29..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.es +++ /dev/null @@ -1,188 +0,0 @@ - - - -worker - Servidor HTTP Apache - - - - - - -
<-
- -
-

MPM de Apache worker

-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - tr 

-
-
Esta traduccin podra estar - obsoleta. Consulte la versin en ingls de la - documentacin para comprobar si se han producido cambios - recientemente.
- - - -
Descripcin:Mdulo de MultiProcesamiento que implementa un -servidor web hbrido multihebra-multiproceso
Estado:MPM
Identificador de Mdulos:mpm_worker_module
Fichero de Cdigo Fuente:worker.c
-

Resumen de contenidos

- -

Este Mdulo de MultiProcesamiento (MPM) implementa un - servidor hbrido multiproceso-multihebra. Usando hebras para - atender peticiones, el servidor puede servir un mayor nmero - de peticiones con menos recursos de sistema que un servidor basado - nicamente en procesos. No obtante, se mantiene casi por - completo la estabilidad de un servidor basado en procesos - manteniendo la capacidad multiproceso, pudiendo cada proceso tener - muchas hebras.

- -

Las directivas ms importantes que se usan para controlar - este MPM son ThreadsPerChild, que controla el - nmero de hebras que tiene cada proceso hijo y MaxClients, que controla el - nmero mximo de hebras que pueden crearse.

-
- -
top
-
-

Cmo funciona

Un - solo proceso de control (el padre) es el responsable de crear los - procesos hijo. Cada proceso hijo crea un nmero fijo de - hebras del servidor de la forma que se especifica en la directiva - ThreadsPerChild, - as como una hebra de escucha que escuchar si se - producen peticiones y las pasar a una hebra del servidor - para que la procese.

- -

Apache siempre intenta mantener en reserva cierto nmero - de hebras de sobra o en espera, que estn - preparadas para servir peticiones en el momento en que - lleguen. As, los clientes no tienen que esperar a que se - creen nuevas hebras o procesos para que sean atendidas sus - peticiones. El nmero de procesos que se crean al principio - est determinado por la directiva StartServers. Despus durante - el funcionamiento del servidor, Apache calcula el nmero - total de hebras en espera entre todos los procesos, y crea o - elimina procesos para mantener ese nmero dentro de los - lmites especificados en las directivas MinSpareThreads y MaxSpareThreads. Como este proceso - est bastante autorregulado, no es muy habitual que sea - necesario modificar los valores que estas directivas traen por - defecto. El nmero mximo de clientes que pueden ser - servidos simultneamente (por ejemplo, el nmero - mximo de hebras entre todos los procesos) est - determinado por la directiva MaxClients. El nmero - mximo de procesos hijo activos est determinado por el - valor especificado en la directiva MaxClients dividido por el valor - especificado en la directiva - ThreadsPerChild.

- -

Hay dos directivas que establecen lmites estrictos al - nmero de procesos hijo activos y al nmero de hebras - del servidor en un proceso hijo, y puede cambiarse solo parando - completamente el servidor y volviendo a iniciarlo. La directiva - ServerLimit marca el - lmite estricto de procesos hijo activos posibles, y debe ser - mayor o igual al valor de la directiva MaxClients dividido por el valor - de la directiva - ThreadsPerChild. El valor de la directiva ThreadLimit es el lmite - estricto del nmero de hebras del servidor, y debe ser mayor - o igual al valor de la directiva ThreadsPerChild. Si los valores - de esas directivas no son los que vienen por defecto, deben - aparecer antes que el resto de directivas del mdulo - worker.

- -

Adems del conjunto de procesos hijo activos, puede haber - otros procesos hijo que estn terminando pero en los que al - menos una hebra del servidor est todava tratando una - conexin con un cliente. Puede haber hasta MaxClients procesos terminando, - aunque el nmero real de estos procesos que puede esperarse - es mucho menor. Este comportamiento puede evitarse desactivando la - eliminacin individual de procesos hijo, lo que se hace de la - siguiente manera:

- - - -

Una configuracin tpica del sistema de control de - procesos y hebras del mdulo de MPM worker - prodra ser como sigue:

- -

- ServerLimit 16
- StartServers 2
- MaxClients 150
- MinSpareThreads 25
- MaxSpareThreads 75
- ThreadsPerChild 25 -

- -

Mientras que el proceso padre se inicia con privilegios de - usuario root en Unix para usar el puerto de escucha - 80, los procesos hijo y las hebras se inician con menores - privilegios de usuario. Las directivas User y Group se usan para determinar los - privilegios con los que se iniciarn los procesos hijo. Los - procesos hijo deben ser capaces de leer los contenidos que van a - servir, pero solo los permisos extrictamente necesarios para - cumplir su tarea. Adems. a menos que se use suexec, los privilegios fijados en estas - directivas son los que que van a heredar los scripts CGI.

- -

La directiva MaxRequestsPerChild controla con - qu frecuencia el servidor recicla los procesos eliminando - los antiguos y creando nuevos.

-
-
-
-

Idiomas disponibles:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.ja.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.ja.utf8 deleted file mode 100644 index d9ebd661..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.ja.utf8 +++ /dev/null @@ -1,190 +0,0 @@ - - - -worker - Apache HTTP サーバ - - - - - - -
<-
- -
-

Apache MPM worker

-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
-
This translation may be out of date. Check the - English version for recent changes.
- - - -
説明:マルチスレッドとマルチプロセスのハイブリッド型 -ウェブサーバを実装したマルチプロセッシングモジュール
ステータス:MPM
モジュール識別子:mpm_worker_module
ソースファイル:worker.c
-

概要

- -

このマルチプロセッシングモジュール (MPM) - は、マルチスレッドとマルチプロセスのハイブリッド型サーバを - 実装しています。リクエストの応答にスレッドを使うと、 - プロセスベースのサーバよりも少ないシステム資源で、 - 多くのリクエストに応答することができます。 - さらに、多くのスレッドを持った複数のプロセスを維持することで、 - プロセスベースのサーバの持つ安定性を保持しています。

- -

この MPM を制御するのに使われる最も重要なディレクティブは、 - ThreadsPerChild と - MaxClients です。 - ThreadsPerChild は - 各子プロセスで用意されるスレッド数を制御して、 - MaxClients は - 起動されるスレッドの総数の最大値を制限します。

-
- -
top
-
-

動作方法

-

一つの制御用プロセス (親) が子プロセスを起動します。 - 子プロセスは - ThreadsPerChild - ディレクティブで指定された一定数のサーバスレッドと接続を - listen するスレッドを一つ作ります。 - Listener スレッドは接続が来たときにサーバプロセスに渡します。

- -

Apache はスペアの、つまりアイドルなサーバスレッドの - プールを常に維持していて、それらは入ってくるリクエストに - 答えられるように待機しています。 - このようにして、クライアントはリクエストの応答が得られるようになるために - 新しいスレッドやプロセスが生成されるのを - 待たなくてもよいようになっています。 - 起動初期時のプロセス総数は、 - StartServers - ディレクティブで設定されます。その後の稼働中に、 - Apache は全プロセスのアイドルスレッドの合計数を見積もって、 - MinSpareThreads と - MaxSpareThreads - で指定された範囲の中にこの数が収まるように fork したり - kill したりします。この操作は非常に自律的なので、 - これらのディレクティブをデフォルト値から変更する必要は - めったにないでしょう。 - 同時に応答することのできるクライアント数の最大数 - (つまり全プロセス中の総スレッド数の最大値) は - MaxClients - ディレクティブで決定されます。 - 活動中の子プロセス数の最大値は - MaxClients を - ThreadsPerChild で割った - ものになります。

- -

活動中の子プロセスの数と子プロセス中のサーバスレッドの数の越えられない - 上限を設定するディレクティブが二つあります。これらはサーバを - 完全に停止して、再起動することでしか変更することはできません。 - ServerLimit - は活動中の子プロセスの越えられない上限を設定し、 - MaxClients ディレクティブ - の値を - ThreadsPerChild の値で割った値以上である - 必要があります。ThreadLimit は - サーバスレッドの越えられない上限で、ThreadsPerChild ディレクティブの - 値以上である必要があります。デフォルト以外の値を指定する場合は - 他の worker ディレクティブよりも前に書かれている - 必要があります。

- -

活動中の子プロセス群に加えて、少なくとも一つのサーバスレッドが - 既存のクライアントからの接続を扱っている終了しようとしている - 子プロセスがある可能性があります。終了中のプロセスは MaxClients で指定された数まで - 存在できますが、実際に期待される数はずっと少なくなります。この - 振舞いは各子プロセスを終了させないようにすることで回避できます。 - これは以下の様にして実現できます。

- - - -

worker MPM の典型的なプロセス・スレッド制御の - 設定では、次のようになります。

- -

- ServerLimit 16
- StartServers 2
- MaxClients 150
- MinSpareThreads 25
- MaxSpareThreads 75
- ThreadsPerChild 25 -

- -

通常 Unix では親プロセスは 80 番ポートにバインドするために - root で起動されますが、子プロセスやスレッドは - もっと低い権限のユーザで Apache によって起動されます。 - User と - Group ディレクティブは - Apache の子プロセスの権限を設定するのに用いられます。 - 子プロセスはクライアントに送るコンテンツ全てを読めないといけませんが、 - 可能な限り必要最小限の権限のみを持っているようにするべきです。 - さらに、suexec - が使用されていない限り、これらのディレクティブは - CGI スクリプトで継承される権限も設定します。

- -

MaxRequestsPerChild - は、古いプロセスを停止して新しいプロセスを起動することによって、 - どの程度の頻度でサーバがプロセスをリサイクルするかを制御します。

-
-
-
-

Available Languages:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file diff --git a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.tr.utf8 b/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.tr.utf8 deleted file mode 100644 index 0f72e03a..00000000 --- a/rubbos/app/httpd-2.0.64/docs/manual/mod/worker.html.tr.utf8 +++ /dev/null @@ -1,170 +0,0 @@ - - - -worker - Apache HTTP Sunucusu - - - - - - -
<-
- -
-

Apache MPM worker

-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - tr 

-
- - - -
Açıklama:Çok evreli ve çok süreçli melez bir HTTP sunucusu oluşturan çok -süreçlilik modülü.
Durum:MPM
Modül Betimleyici:mpm_worker_module
Kaynak Dosyası:worker.c
-

Özet

- -

Bu çok süreçlilik modülü (MPM) hem çok süreçli hem de çok evreli - olabilen melez bir sunucu oluşturur. İstekleri sunmak için evreleri - kullanması sebebiyle çok süreçli bir sunucudan daha az sistem kaynağı - harcayarak daha çok isteğe hizmet sunabilir. Bununla birlikte, herbiri - çok sayıda evreye sahip çok sayıda süreci canlı tutarak bir çok süreçli - sunucu kadar kararlı olur.

- -

Bu MPM’i denetim altında tutmakta kullanılan en önemli yönergeler, her - çocuk süreç için konuşlandırılacak evre sayısını belirleyen ThreadsPerChild yönergesi ile devreye - sokulacak toplam evre sayısının azamisini belirleyen MaxClients yönergesidir.

-
- -
top
-
-

Nasıl çalışır?

-

Çocuk süreçleri devreye almaktan tek bir süreç (ana süreç) sorumludur. - Her çocuk süreç ThreadsPerChild yönergesinde belirtilen sayıda evre - konuşlandırır. Bunlardan ayrı olarak, bir dinleyici evre bağlantıları - dinleyip gelenleri işlenmek üzere bu sunucu evrelerinden birine - aktarır.

- -

Apache daima, gelen isteklere hizmet sunmaya hazır yedek - veya boştaki sunucu evrelerinden oluşan bir havuzu canlı tutmaya - çalışır. Bu suretle, istemcilere isteklerinin sunulması için yeni çocuk - süreçlerin çatallanmasını, dolayısıyla yeni evrelerin - konuşlandırılmasını beklemek gerekmez. Başlangıçta çalıştırılacak çocuk - süreçlerin sayısı StartServers yönergesinde belirtilir. - Apache, çalışma süresi boyunca MinSpareThreads ve MaxSpareThreads yönergeleri ile belirtilen sınırlar - dahilinde kalmak üzere gerektiğinde süreçleri öldürerek gerektiğinde - yenilerini devreye alarak tüm süreçlerdeki toplam evre sayısını sabit - tutmaya çalışır. Bu işlem kendiliğinden çok iyi yürüdüğünden bu - yönergelere öntanımlı değerlerinden farklı değerlerin atanması nadiren - gerekli olur. Aynı anda hizmet sunulabilecek istemcilerin sayısı (yani, - tüm süreçlerin toplam evre sayısı) MaxClients yönergesi ile belirlenir. Etkin çocuk - süreçlerin sayısı ise MaxClients yönergesindeki değerin ThreadsPerChild yönergesindeki değere - bölünmesi ile elde edilir.

- -

Bu iki yönerge aynı anda etkin olabilecek çocuk süreçlerin ve her - çocuk süreçteki sunucu evreleri sayısının üst sınırını belirler ve bu - sınır sadece ana sunucu tamamen durdurulup yeniden başlatılarak - değiştirilebilir. ServerLimit yönergesinin değeri etkin çocuk süreç - sayısının üst sınırı olup MaxClients yönergesindeki değerin ThreadsPerChild yönergesindeki değere - bölünmesi ile elde değere eşit veya bundan küçük olması gerekir. - ThreadLimit yönergesinin - değeri ise sunucu evreleri sayısının üst sınırını belirler ve ThreadsPerChild yönergesindeki değerden - büyük veya ona eşit olması gerekir. Eğer bu yönergelere öntanımlı - değerlerinden farklı bir değer atanacaksa bu atamaların diğer - worker yönergelerinden önce yapılması gerekir.

- -

Sonlandırma sırasında etkin çocuk süreçlere ek olarak mevcut istemci - bağlantılarını işleme sokmaya çalışan tek bir sunucu evresinden başka - fazladan bir çocuk süreç etkin kalabileceği gibi sonlandırılacak süreç - sayısının en fazla MaxClients olması gerekirse de gerçekte sayı bundan küçük - olabilir. Şöyle bir işlemle tek bir çocuk sürecin sonlandırılması - iptal edilerek bu gibi durumlara karşı önlem alınabilir:

- - - -

worker modülünün öntanımlı süreç-evre yapılandırması - genelde şöyledir:

- -

- ServerLimit 16
- StartServers 2
- MaxClients 150
- MinSpareThreads 25
- MaxSpareThreads 75
- ThreadsPerChild 25 -

- -

Unix altında 80. portu dinleyebilmek için ana sürecin root tarafından - çalıştırılmış olması gerekirse de çocuk süreçler ve evreler Apache - tarafından daha az yetkili bir kullanıcının aidiyetinde - çalıştırılırlar. Apache’nin çocuk süreçlerinin kullanıcı ve gruplarını - ayarlamak için User ve Group yönergeleri kullanılır. Çocuk süreçlerin - sunacakları içeriği okumaya yetkili olmaları gerekir, fakat bu yetkinin - mümkün olduğunca kısıtlı tutulmasına çalışılmalıdır. Bundan başka, - suexec kullanılmadığı takdirde, bu yönergeler CGI - betikleri tarafından miras alınacak yetkili kullanıcı ve grubu da - ayarlarlar.

- -

MaxRequestsPerChild - yönergesi ana sunucunun eski süreçleri öldürüp yenilerini oluşturmayı - ne kadar sıklıkla yapacağını denetler.

-
-
-
-

Mevcut Diller:  de  | - en  | - es  | - ja  | - tr 

-
- \ No newline at end of file -- cgit 1.2.3-korg