From: Takashi Sato Date: Tue, 22 Apr 2014 12:02:29 +0000 (+0000) Subject: rebuild docs (add mod_ssl_ct & ctlogconfig) X-Git-Url: http://git.ipfire.org/cgi-bin/gitweb.cgi?a=commitdiff_plain;h=0f0d3ac5a1c4e19814886f79d0d50c62044b61f3;p=thirdparty%2Fapache%2Fhttpd.git rebuild docs (add mod_ssl_ct & ctlogconfig) git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1589098 13f79535-47bb-0310-9956-ffa450edef68 --- diff --git a/docs/manual/convenience.map b/docs/manual/convenience.map index 46362c74f95..cb20c690d06 100644 --- a/docs/manual/convenience.map +++ b/docs/manual/convenience.map @@ -173,6 +173,15 @@ cookiename mod/mod_usertrack.html#cookiename cookiestyle mod/mod_usertrack.html#cookiestyle cookietracking mod/mod_usertrack.html#cookietracking coredumpdirectory mod/mpm_common.html#coredumpdirectory +ctauditstorage mod/mod_ssl_ct.html#ctauditstorage +ctlogclient mod/mod_ssl_ct.html#ctlogclient +ctlogconfigdb mod/mod_ssl_ct.html#ctlogconfigdb +ctmaxsctage mod/mod_ssl_ct.html#ctmaxsctage +ctproxyawareness mod/mod_ssl_ct.html#ctproxyawareness +ctsctstorage mod/mod_ssl_ct.html#ctsctstorage +ctserverhellosctlimit mod/mod_ssl_ct.html#ctserverhellosctlimit +ctstaticlogconfig mod/mod_ssl_ct.html#ctstaticlogconfig +ctstaticscts mod/mod_ssl_ct.html#ctstaticscts customlog mod/mod_log_config.html#customlog dav mod/mod_dav.html#dav davdepthinfinity mod/mod_dav.html#davdepthinfinity @@ -193,6 +202,7 @@ defaultlanguage mod/mod_mime.html#defaultlanguage defaultruntimedir mod/core.html#defaultruntimedir defaulttype mod/core.html#defaulttype define mod/core.html#define +deflatealteretag mod/mod_deflate.html#deflatealteretag deflatebuffersize mod/mod_deflate.html#deflatebuffersize deflatecompressionlevel mod/mod_deflate.html#deflatecompressionlevel deflatefilternote mod/mod_deflate.html#deflatefilternote @@ -438,6 +448,9 @@ proxysourceaddress mod/mod_proxy.html#proxysourceaddress proxystatus mod/mod_proxy.html#proxystatus proxytimeout mod/mod_proxy.html#proxytimeout proxyvia mod/mod_proxy.html#proxyvia +proxywebsocketasync mod/mod_proxy_wstunnel.html#proxywebsocketasync +proxywebsocketasyncdelay mod/mod_proxy_wstunnel.html#proxywebsocketasyncdelay +proxywebsocketidletimeout mod/mod_proxy_wstunnel.html#proxywebsocketidletimeout readmename mod/mod_autoindex.html#readmename receivebuffersize mod/mpm_common.html#receivebuffersize redirect mod/mod_alias.html#redirect @@ -554,6 +567,7 @@ sslocspoverrideresponder mod/mod_ssl.html#sslocspoverrideresponder sslocsprespondertimeout mod/mod_ssl.html#sslocsprespondertimeout sslocspresponsemaxage mod/mod_ssl.html#sslocspresponsemaxage sslocspresponsetimeskew mod/mod_ssl.html#sslocspresponsetimeskew +sslocspuserequestnonce mod/mod_ssl.html#sslocspuserequestnonce sslopensslconfcmd mod/mod_ssl.html#sslopensslconfcmd ssloptions mod/mod_ssl.html#ssloptions sslpassphrasedialog mod/mod_ssl.html#sslpassphrasedialog diff --git a/docs/manual/howto/access.html.fr b/docs/manual/howto/access.html.fr index 89178e2d49d..4c0a9219819 100644 --- a/docs/manual/howto/access.html.fr +++ b/docs/manual/howto/access.html.fr @@ -24,8 +24,6 @@

Langues Disponibles:  en  |  fr 

-
Cette traduction peut être périmée. Vérifiez la version - anglaise pour les changements récents.

Le contrôle d'accès fait référence à tout concept de contrôle d'accès à une ressource quelconque. Il est distinct du processus d'authentification et d'autorisation.

@@ -146,6 +144,14 @@ arbitraires </If> +

En utilisant la syntaxe expr de la directive + Require, l'exemple + précédent peut aussi s'écrire :

+ + +
Require expr %{HTTP_USER_AGENT} != 'BadBot'
+ +

Avertissement :

Contrôler l'accès en fonction de l'en-tête User-Agent n'est pas une technique fiable, car cet diff --git a/docs/manual/mod/allmodules.xml b/docs/manual/mod/allmodules.xml index c5eeb296dd3..30f523624e0 100644 --- a/docs/manual/mod/allmodules.xml +++ b/docs/manual/mod/allmodules.xml @@ -111,6 +111,7 @@ mod_socache_shmcb.xml mod_speling.xml mod_ssl.xml + mod_ssl_ct.xml mod_status.xml mod_substitute.xml mod_suexec.xml diff --git a/docs/manual/mod/allmodules.xml.de b/docs/manual/mod/allmodules.xml.de index cea8e27af30..064ccfaab43 100644 --- a/docs/manual/mod/allmodules.xml.de +++ b/docs/manual/mod/allmodules.xml.de @@ -111,6 +111,7 @@ mod_socache_shmcb.xml mod_speling.xml mod_ssl.xml + mod_ssl_ct.xml mod_status.xml mod_substitute.xml mod_suexec.xml diff --git a/docs/manual/mod/allmodules.xml.es b/docs/manual/mod/allmodules.xml.es index b2ed75fbbe7..7ba26e5dd32 100644 --- a/docs/manual/mod/allmodules.xml.es +++ b/docs/manual/mod/allmodules.xml.es @@ -111,6 +111,7 @@ mod_socache_shmcb.xml mod_speling.xml mod_ssl.xml + mod_ssl_ct.xml mod_status.xml mod_substitute.xml mod_suexec.xml diff --git a/docs/manual/mod/allmodules.xml.fr b/docs/manual/mod/allmodules.xml.fr index 646238f0017..9a8827e881e 100644 --- a/docs/manual/mod/allmodules.xml.fr +++ b/docs/manual/mod/allmodules.xml.fr @@ -111,6 +111,7 @@ mod_socache_shmcb.xml mod_speling.xml mod_ssl.xml + mod_ssl_ct.xml mod_status.xml.fr mod_substitute.xml mod_suexec.xml diff --git a/docs/manual/mod/allmodules.xml.ja b/docs/manual/mod/allmodules.xml.ja index c01957f3214..c32f114c837 100644 --- a/docs/manual/mod/allmodules.xml.ja +++ b/docs/manual/mod/allmodules.xml.ja @@ -111,6 +111,7 @@ mod_socache_shmcb.xml mod_speling.xml.ja mod_ssl.xml + mod_ssl_ct.xml mod_status.xml.ja mod_substitute.xml mod_suexec.xml.ja diff --git a/docs/manual/mod/allmodules.xml.ko b/docs/manual/mod/allmodules.xml.ko index a0520977a74..47e1ee7e11c 100644 --- a/docs/manual/mod/allmodules.xml.ko +++ b/docs/manual/mod/allmodules.xml.ko @@ -111,6 +111,7 @@ mod_socache_shmcb.xml mod_speling.xml.ko mod_ssl.xml + mod_ssl_ct.xml mod_status.xml.ko mod_substitute.xml mod_suexec.xml.ko diff --git a/docs/manual/mod/allmodules.xml.tr b/docs/manual/mod/allmodules.xml.tr index 5f8e9bfface..08d63d0fc87 100644 --- a/docs/manual/mod/allmodules.xml.tr +++ b/docs/manual/mod/allmodules.xml.tr @@ -111,6 +111,7 @@ mod_socache_shmcb.xml mod_speling.xml mod_ssl.xml + mod_ssl_ct.xml mod_status.xml.tr mod_substitute.xml mod_suexec.xml.tr diff --git a/docs/manual/mod/allmodules.xml.zh-cn b/docs/manual/mod/allmodules.xml.zh-cn index c5eeb296dd3..30f523624e0 100644 --- a/docs/manual/mod/allmodules.xml.zh-cn +++ b/docs/manual/mod/allmodules.xml.zh-cn @@ -111,6 +111,7 @@ mod_socache_shmcb.xml mod_speling.xml mod_ssl.xml + mod_ssl_ct.xml mod_status.xml mod_substitute.xml mod_suexec.xml diff --git a/docs/manual/mod/core.html.de b/docs/manual/mod/core.html.de index 4ff74f756c6..d92481de2ea 100644 --- a/docs/manual/mod/core.html.de +++ b/docs/manual/mod/core.html.de @@ -578,6 +578,7 @@ HTTP-Response-Headern Kontext:Serverkonfiguration Status:Core Modul:core +Kompatibilität:Available in Apache 2.4.2 and later

Die Dokumentation zu dieser Direktive wurde noch nicht übersetzt. Bitte schauen Sie in die englische Version.

Siehe auch

@@ -1229,7 +1230,6 @@ Fehlermeldungen Kontext:Serverkonfiguration, Virtual Host Status:Core Modul:core -Kompatibilität:Available in Apache httpd 2.3.9 and later

Die Dokumentation zu dieser Direktive wurde noch nicht übersetzt. Bitte schauen Sie in die englische Version.

Siehe auch

diff --git a/docs/manual/mod/core.html.en b/docs/manual/mod/core.html.en index 156210ac8d5..f4f1689332d 100644 --- a/docs/manual/mod/core.html.en +++ b/docs/manual/mod/core.html.en @@ -128,8 +128,6 @@ available Context:server config Status:Core Module:core -Compatibility:On Windows only available from Apache httpd 2.3.3 and later. -

This directive enables operating system specific optimizations for a listening socket by the Protocol type. @@ -675,6 +673,7 @@ headers Context:server config Status:Core Module:core +Compatibility:Available in Apache 2.4.2 and later

The DefaultRuntimeDir directive sets the directory in which the server will create various run-time files @@ -1400,7 +1399,6 @@ ErrorDocument 403 Forbidden! Context:server config, virtual host Status:Core Module:core -Compatibility:Available in Apache httpd 2.3.9 and later

ErrorLogFormat allows to specify what supplementary information is logged in the error log in addition to the @@ -2189,8 +2187,6 @@ requests on a persistent connection Context:server config, virtual host Status:Core Module:core -Compatibility:Specifying a value in milliseconds is available in -Apache httpd 2.3.2 and later

The number of seconds Apache httpd will wait for a subsequent request before closing the connection. By adding a postfix of ms the diff --git a/docs/manual/mod/core.html.es b/docs/manual/mod/core.html.es index 73eacf06de3..33a3d76fb1f 100644 --- a/docs/manual/mod/core.html.es +++ b/docs/manual/mod/core.html.es @@ -597,6 +597,7 @@ headers Contexto:server config Estado:Core Módulo:core +Compatibilidad:Available in Apache 2.4.2 and later

The documentation for this directive has not been translated yet. Please have a look at the English version.

Consulte también

diff --git a/docs/manual/mod/core.html.fr b/docs/manual/mod/core.html.fr index 392d8cb3dd7..2bf069aa0d7 100644 --- a/docs/manual/mod/core.html.fr +++ b/docs/manual/mod/core.html.fr @@ -130,7 +130,6 @@ d'acceptation Contexte:configuration du serveur Statut:Core Module:core -Compatibilité:Sous Windows, disponible depuis la version 2.3.3.

Cette directive permet d'effectuer une optimisation de la socket d'écoute d'un type de protocole en fonction du système @@ -702,6 +701,8 @@ dans la r Contexte:configuration du serveur Statut:Core Module:core +Compatibilité:Disponible depuis de la version 2.4.2 du serveur HTTP +Apache

La directive DefaultRuntimeDir permet de définir le répertoire dans lequel le serveur va créer les différents @@ -1480,7 +1481,6 @@ personnalisation des r Contexte:configuration du serveur, serveur virtuel Statut:Core Module:core -Compatibilité:Disponible depuis la version 2.3.9 d'Apache

La directive ErrorLogFormat permet de spécifier quelles informations supplémentaires vont être enregistrées @@ -2338,8 +2338,6 @@ avant de fermer une connexion persistante Contexte:configuration du serveur, serveur virtuel Statut:Core Module:core -Compatibilité:La spécification d'une valeur en millisecondes est -possible depuis les versions 2.3.2 et supérieures d'Apache httpd

Le nombre de secondes pendant lesquelles Apache httpd va attendre une requête avant de fermer la connexion. Le délai peut être défini en diff --git a/docs/manual/mod/core.html.ja.utf8 b/docs/manual/mod/core.html.ja.utf8 index fc65f94522f..4c26aee1985 100644 --- a/docs/manual/mod/core.html.ja.utf8 +++ b/docs/manual/mod/core.html.ja.utf8 @@ -548,6 +548,7 @@ コンテキスト:サーバ設定ファイル ステータス:Core モジュール:core +互換性:Available in Apache 2.4.2 and later

このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

参照

@@ -1172,7 +1173,6 @@ for a complete reference and more examples. コンテキスト:サーバ設定ファイル, バーチャルホスト ステータス:Core モジュール:core -互換性:Available in Apache httpd 2.3.9 and later

このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

参照

diff --git a/docs/manual/mod/directives.html.de b/docs/manual/mod/directives.html.de index 743bf782004..adcba88080e 100644 --- a/docs/manual/mod/directives.html.de +++ b/docs/manual/mod/directives.html.de @@ -213,6 +213,15 @@
  • CookieStyle
  • CookieTracking
  • CoreDumpDirectory
  • +
  • CTAuditStorage
  • +
  • CTLogClient
  • +
  • CTLogConfigDB
  • +
  • CTMaxSCTAge
  • +
  • CTProxyAwareness
  • +
  • CTSCTStorage
  • +
  • CTServerHelloSCTLimit
  • +
  • CTStaticLogConfig
  • +
  • CTStaticSCTs
  • CustomLog
  • Dav
  • DavDepthInfinity
  • @@ -233,6 +242,7 @@
  • DefaultRuntimeDir
  • DefaultType
  • Define
  • +
  • DeflateAlterETag
  • DeflateBufferSize
  • DeflateCompressionLevel
  • DeflateFilterNote
  • @@ -478,6 +488,9 @@
  • ProxyStatus
  • ProxyTimeout
  • ProxyVia
  • +
  • ProxyWebsocketAsync
  • +
  • ProxyWebsocketAsyncDelay
  • +
  • ProxyWebsocketIdleTimeout
  • ReadmeName
  • ReceiveBufferSize
  • Redirect
  • @@ -594,6 +607,7 @@
  • SSLOCSPResponderTimeout
  • SSLOCSPResponseMaxAge
  • SSLOCSPResponseTimeSkew
  • +
  • SSLOCSPUseRequestNonce
  • SSLOpenSSLConfCmd
  • SSLOptions
  • SSLPassPhraseDialog
  • diff --git a/docs/manual/mod/directives.html.en b/docs/manual/mod/directives.html.en index 70cd7eadee6..76851d929e6 100644 --- a/docs/manual/mod/directives.html.en +++ b/docs/manual/mod/directives.html.en @@ -214,6 +214,15 @@
  • CookieStyle
  • CookieTracking
  • CoreDumpDirectory
  • +
  • CTAuditStorage
  • +
  • CTLogClient
  • +
  • CTLogConfigDB
  • +
  • CTMaxSCTAge
  • +
  • CTProxyAwareness
  • +
  • CTSCTStorage
  • +
  • CTServerHelloSCTLimit
  • +
  • CTStaticLogConfig
  • +
  • CTStaticSCTs
  • CustomLog
  • Dav
  • DavDepthInfinity
  • diff --git a/docs/manual/mod/directives.html.es b/docs/manual/mod/directives.html.es index 3bbf917181f..495c0d97cb7 100644 --- a/docs/manual/mod/directives.html.es +++ b/docs/manual/mod/directives.html.es @@ -216,6 +216,15 @@
  • CookieStyle
  • CookieTracking
  • CoreDumpDirectory
  • +
  • CTAuditStorage
  • +
  • CTLogClient
  • +
  • CTLogConfigDB
  • +
  • CTMaxSCTAge
  • +
  • CTProxyAwareness
  • +
  • CTSCTStorage
  • +
  • CTServerHelloSCTLimit
  • +
  • CTStaticLogConfig
  • +
  • CTStaticSCTs
  • CustomLog
  • Dav
  • DavDepthInfinity
  • @@ -236,6 +245,7 @@
  • DefaultRuntimeDir
  • DefaultType
  • Define
  • +
  • DeflateAlterETag
  • DeflateBufferSize
  • DeflateCompressionLevel
  • DeflateFilterNote
  • @@ -481,6 +491,9 @@
  • ProxyStatus
  • ProxyTimeout
  • ProxyVia
  • +
  • ProxyWebsocketAsync
  • +
  • ProxyWebsocketAsyncDelay
  • +
  • ProxyWebsocketIdleTimeout
  • ReadmeName
  • ReceiveBufferSize
  • Redirect
  • @@ -597,6 +610,7 @@
  • SSLOCSPResponderTimeout
  • SSLOCSPResponseMaxAge
  • SSLOCSPResponseTimeSkew
  • +
  • SSLOCSPUseRequestNonce
  • SSLOpenSSLConfCmd
  • SSLOptions
  • SSLPassPhraseDialog
  • diff --git a/docs/manual/mod/directives.html.fr b/docs/manual/mod/directives.html.fr index 02ef50db9ae..4f2d956ad3c 100644 --- a/docs/manual/mod/directives.html.fr +++ b/docs/manual/mod/directives.html.fr @@ -215,6 +215,15 @@
  • CookieStyle
  • CookieTracking
  • CoreDumpDirectory
  • +
  • CTAuditStorage
  • +
  • CTLogClient
  • +
  • CTLogConfigDB
  • +
  • CTMaxSCTAge
  • +
  • CTProxyAwareness
  • +
  • CTSCTStorage
  • +
  • CTServerHelloSCTLimit
  • +
  • CTStaticLogConfig
  • +
  • CTStaticSCTs
  • CustomLog
  • Dav
  • DavDepthInfinity
  • @@ -235,6 +244,7 @@
  • DefaultRuntimeDir
  • DefaultType
  • Define
  • +
  • DeflateAlterETag
  • DeflateBufferSize
  • DeflateCompressionLevel
  • DeflateFilterNote
  • @@ -480,6 +490,9 @@
  • ProxyStatus
  • ProxyTimeout
  • ProxyVia
  • +
  • ProxyWebsocketAsync
  • +
  • ProxyWebsocketAsyncDelay
  • +
  • ProxyWebsocketIdleTimeout
  • ReadmeName
  • ReceiveBufferSize
  • Redirect
  • @@ -596,6 +609,7 @@
  • SSLOCSPResponderTimeout
  • SSLOCSPResponseMaxAge
  • SSLOCSPResponseTimeSkew
  • +
  • SSLOCSPUseRequestNonce
  • SSLOpenSSLConfCmd
  • SSLOptions
  • SSLPassPhraseDialog
  • diff --git a/docs/manual/mod/directives.html.ja.utf8 b/docs/manual/mod/directives.html.ja.utf8 index 53cbb2bb5d3..7946127f5e9 100644 --- a/docs/manual/mod/directives.html.ja.utf8 +++ b/docs/manual/mod/directives.html.ja.utf8 @@ -211,6 +211,15 @@
  • CookieStyle
  • CookieTracking
  • CoreDumpDirectory
  • +
  • CTAuditStorage
  • +
  • CTLogClient
  • +
  • CTLogConfigDB
  • +
  • CTMaxSCTAge
  • +
  • CTProxyAwareness
  • +
  • CTSCTStorage
  • +
  • CTServerHelloSCTLimit
  • +
  • CTStaticLogConfig
  • +
  • CTStaticSCTs
  • CustomLog
  • Dav
  • DavDepthInfinity
  • @@ -231,6 +240,7 @@
  • DefaultRuntimeDir
  • DefaultType
  • Define
  • +
  • DeflateAlterETag
  • DeflateBufferSize
  • DeflateCompressionLevel
  • DeflateFilterNote
  • @@ -476,6 +486,9 @@
  • ProxyStatus
  • ProxyTimeout
  • ProxyVia
  • +
  • ProxyWebsocketAsync
  • +
  • ProxyWebsocketAsyncDelay
  • +
  • ProxyWebsocketIdleTimeout
  • ReadmeName
  • ReceiveBufferSize
  • Redirect
  • @@ -592,6 +605,7 @@
  • SSLOCSPResponderTimeout
  • SSLOCSPResponseMaxAge
  • SSLOCSPResponseTimeSkew
  • +
  • SSLOCSPUseRequestNonce
  • SSLOpenSSLConfCmd
  • SSLOptions
  • SSLPassPhraseDialog
  • diff --git a/docs/manual/mod/directives.html.ko.euc-kr b/docs/manual/mod/directives.html.ko.euc-kr index e653925c2e2..a94dacbb674 100644 --- a/docs/manual/mod/directives.html.ko.euc-kr +++ b/docs/manual/mod/directives.html.ko.euc-kr @@ -211,6 +211,15 @@
  • CookieStyle
  • CookieTracking
  • CoreDumpDirectory
  • +
  • CTAuditStorage
  • +
  • CTLogClient
  • +
  • CTLogConfigDB
  • +
  • CTMaxSCTAge
  • +
  • CTProxyAwareness
  • +
  • CTSCTStorage
  • +
  • CTServerHelloSCTLimit
  • +
  • CTStaticLogConfig
  • +
  • CTStaticSCTs
  • CustomLog
  • Dav
  • DavDepthInfinity
  • @@ -231,6 +240,7 @@
  • DefaultRuntimeDir
  • DefaultType
  • Define
  • +
  • DeflateAlterETag
  • DeflateBufferSize
  • DeflateCompressionLevel
  • DeflateFilterNote
  • @@ -476,6 +486,9 @@
  • ProxyStatus
  • ProxyTimeout
  • ProxyVia
  • +
  • ProxyWebsocketAsync
  • +
  • ProxyWebsocketAsyncDelay
  • +
  • ProxyWebsocketIdleTimeout
  • ReadmeName
  • ReceiveBufferSize
  • Redirect
  • @@ -592,6 +605,7 @@
  • SSLOCSPResponderTimeout
  • SSLOCSPResponseMaxAge
  • SSLOCSPResponseTimeSkew
  • +
  • SSLOCSPUseRequestNonce
  • SSLOpenSSLConfCmd
  • SSLOptions
  • SSLPassPhraseDialog
  • diff --git a/docs/manual/mod/directives.html.tr.utf8 b/docs/manual/mod/directives.html.tr.utf8 index e9957d11f16..27164ed6a5f 100644 --- a/docs/manual/mod/directives.html.tr.utf8 +++ b/docs/manual/mod/directives.html.tr.utf8 @@ -210,6 +210,15 @@
  • CookieStyle
  • CookieTracking
  • CoreDumpDirectory
  • +
  • CTAuditStorage
  • +
  • CTLogClient
  • +
  • CTLogConfigDB
  • +
  • CTMaxSCTAge
  • +
  • CTProxyAwareness
  • +
  • CTSCTStorage
  • +
  • CTServerHelloSCTLimit
  • +
  • CTStaticLogConfig
  • +
  • CTStaticSCTs
  • CustomLog
  • Dav
  • DavDepthInfinity
  • @@ -230,6 +239,7 @@
  • DefaultRuntimeDir
  • DefaultType
  • Define
  • +
  • DeflateAlterETag
  • DeflateBufferSize
  • DeflateCompressionLevel
  • DeflateFilterNote
  • @@ -475,6 +485,9 @@
  • ProxyStatus
  • ProxyTimeout
  • ProxyVia
  • +
  • ProxyWebsocketAsync
  • +
  • ProxyWebsocketAsyncDelay
  • +
  • ProxyWebsocketIdleTimeout
  • ReadmeName
  • ReceiveBufferSize
  • Redirect
  • @@ -591,6 +604,7 @@
  • SSLOCSPResponderTimeout
  • SSLOCSPResponseMaxAge
  • SSLOCSPResponseTimeSkew
  • +
  • SSLOCSPUseRequestNonce
  • SSLOpenSSLConfCmd
  • SSLOptions
  • SSLPassPhraseDialog
  • diff --git a/docs/manual/mod/directives.html.zh-cn.utf8 b/docs/manual/mod/directives.html.zh-cn.utf8 index 1089dd5ac7f..1ad57dbcf07 100644 --- a/docs/manual/mod/directives.html.zh-cn.utf8 +++ b/docs/manual/mod/directives.html.zh-cn.utf8 @@ -209,6 +209,15 @@
  • CookieStyle
  • CookieTracking
  • CoreDumpDirectory
  • +
  • CTAuditStorage
  • +
  • CTLogClient
  • +
  • CTLogConfigDB
  • +
  • CTMaxSCTAge
  • +
  • CTProxyAwareness
  • +
  • CTSCTStorage
  • +
  • CTServerHelloSCTLimit
  • +
  • CTStaticLogConfig
  • +
  • CTStaticSCTs
  • CustomLog
  • Dav
  • DavDepthInfinity
  • @@ -229,6 +238,7 @@
  • DefaultRuntimeDir
  • DefaultType
  • Define
  • +
  • DeflateAlterETag
  • DeflateBufferSize
  • DeflateCompressionLevel
  • DeflateFilterNote
  • @@ -474,6 +484,9 @@
  • ProxyStatus
  • ProxyTimeout
  • ProxyVia
  • +
  • ProxyWebsocketAsync
  • +
  • ProxyWebsocketAsyncDelay
  • +
  • ProxyWebsocketIdleTimeout
  • ReadmeName
  • ReceiveBufferSize
  • Redirect
  • @@ -590,6 +603,7 @@
  • SSLOCSPResponderTimeout
  • SSLOCSPResponseMaxAge
  • SSLOCSPResponseTimeSkew
  • +
  • SSLOCSPUseRequestNonce
  • SSLOpenSSLConfCmd
  • SSLOptions
  • SSLPassPhraseDialog
  • diff --git a/docs/manual/mod/index.html.de b/docs/manual/mod/index.html.de index 64c46daf751..37f433e8118 100644 --- a/docs/manual/mod/index.html.de +++ b/docs/manual/mod/index.html.de @@ -229,6 +229,8 @@ capitalization, or attempting to correct various minor misspellings.
    mod_ssl
    Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    +
    mod_ssl_ct
    Implementation of Certificate Transparency (RFC 6962) +
    mod_status
    Provides information on server activity and performance
    mod_substitute
    Perform search and replace operations on response bodies
    diff --git a/docs/manual/mod/index.html.en b/docs/manual/mod/index.html.en index e9e2b8c3569..0b54011f084 100644 --- a/docs/manual/mod/index.html.en +++ b/docs/manual/mod/index.html.en @@ -225,6 +225,8 @@ capitalization, or attempting to correct various minor misspellings.
    mod_ssl
    Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    +
    mod_ssl_ct
    Implementation of Certificate Transparency (RFC 6962) +
    mod_status
    Provides information on server activity and performance
    mod_substitute
    Perform search and replace operations on response bodies
    diff --git a/docs/manual/mod/index.html.es b/docs/manual/mod/index.html.es index c68c5c585a6..ebfcff94dcb 100644 --- a/docs/manual/mod/index.html.es +++ b/docs/manual/mod/index.html.es @@ -230,6 +230,8 @@ capitalization, or attempting to correct various minor misspellings.
    mod_ssl
    Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    +
    mod_ssl_ct
    Implementation of Certificate Transparency (RFC 6962) +
    mod_status
    Provides information on server activity and performance
    mod_substitute
    Perform search and replace operations on response bodies
    diff --git a/docs/manual/mod/index.html.fr b/docs/manual/mod/index.html.fr index acaec02ca79..d99957f5675 100644 --- a/docs/manual/mod/index.html.fr +++ b/docs/manual/mod/index.html.fr @@ -242,6 +242,8 @@ capitalization, or attempting to correct various minor misspellings.
    mod_ssl
    Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    +
    mod_ssl_ct
    Implementation of Certificate Transparency (RFC 6962) +
    mod_status
    Fournit des informations sur les performances et l'activité du serveur
    mod_substitute
    Perform search and replace operations on response bodies
    diff --git a/docs/manual/mod/index.html.ja.utf8 b/docs/manual/mod/index.html.ja.utf8 index 100bcb7040d..af837555a6d 100644 --- a/docs/manual/mod/index.html.ja.utf8 +++ b/docs/manual/mod/index.html.ja.utf8 @@ -216,6 +216,8 @@ URLs on the fly 修正を試みる
    mod_ssl
    Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    +
    mod_ssl_ct
    Implementation of Certificate Transparency (RFC 6962) +
    mod_status
    サーバの活動状況と性能に関する情報を提供する
    mod_substitute
    Perform search and replace operations on response bodies
    mod_suexec
    指定されたユーザとグループで CGI スクリプトを実行する
    diff --git a/docs/manual/mod/index.html.ko.euc-kr b/docs/manual/mod/index.html.ko.euc-kr index 463f5e2ce9d..1fb4cea9f8b 100644 --- a/docs/manual/mod/index.html.ko.euc-kr +++ b/docs/manual/mod/index.html.ko.euc-kr @@ -213,6 +213,8 @@ URLs on the fly °ÍÀ» Çѹø±îÁö Çã¿ëÇÏ¿© À߸øµÈ URLÀ» °íÄ¡·Á°í ½ÃµµÇÑ´Ù
    mod_ssl
    Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    +
    mod_ssl_ct
    Implementation of Certificate Transparency (RFC 6962) +
    mod_status
    ¼­¹ö Ȱµ¿°ú ¼º´É¿¡ ´ëÇÑ Á¤º¸¸¦ Á¦°øÇÑ´Ù
    mod_substitute
    Perform search and replace operations on response bodies
    mod_suexec
    CGI ½ºÅ©¸³Æ®¸¦ ƯÁ¤ »ç¿ëÀÚ¿Í ±×·ì ±ÇÇÑÀ¸·Î ½ÇÇàÇÑ´Ù
    diff --git a/docs/manual/mod/index.html.tr.utf8 b/docs/manual/mod/index.html.tr.utf8 index b0d8d6e4462..0c57456c44b 100644 --- a/docs/manual/mod/index.html.tr.utf8 +++ b/docs/manual/mod/index.html.tr.utf8 @@ -220,6 +220,8 @@ capitalization, or attempting to correct various minor misspellings.
    mod_ssl
    Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    +
    mod_ssl_ct
    Implementation of Certificate Transparency (RFC 6962) +
    mod_status
    Sunucu etkinliği ve başarımı hakkında bilgi sağlar.
    mod_substitute
    Perform search and replace operations on response bodies
    mod_suexec
    CGI betiklerinin belli bir kullanıcı ve grubun aidiyetinde diff --git a/docs/manual/mod/index.html.zh-cn.utf8 b/docs/manual/mod/index.html.zh-cn.utf8 index 001a0b8f51f..9ee67306e80 100644 --- a/docs/manual/mod/index.html.zh-cn.utf8 +++ b/docs/manual/mod/index.html.zh-cn.utf8 @@ -220,6 +220,8 @@ capitalization, or attempting to correct various minor misspellings.
    mod_ssl
    Strong cryptography using the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols
    +
    mod_ssl_ct
    Implementation of Certificate Transparency (RFC 6962) +
    mod_status
    Provides information on server activity and performance
    mod_substitute
    Perform search and replace operations on response bodies
    diff --git a/docs/manual/mod/mod_authnz_ldap.html.fr b/docs/manual/mod/mod_authnz_ldap.html.fr index 6ad7bd50356..40809983543 100644 --- a/docs/manual/mod/mod_authnz_ldap.html.fr +++ b/docs/manual/mod/mod_authnz_ldap.html.fr @@ -380,7 +380,7 @@ Directory disponibles, sous réserve du chargement de modules d'autorisation supplémentaires.

    -

    A partir de la version 2.5.0, les directives require LDAP +

    A partir de la version 2.4.8, les directives require LDAP supportent les expressions.

    Require ldap-user

    @@ -933,7 +933,7 @@ connexion AllowOverride:AuthConfig Statut:Extension Module:mod_authnz_ldap -Compatibilité:exec: est disponible depuis la version 2.4.6 du +Compatibilité:exec: est disponible depuis la version 2.4.5 du serveur HTTP Apache.

    Cette directive permet de spécifier un mot de passe à utiliser en @@ -947,14 +947,15 @@ serveur HTTP Apache.

    Si la valeur commence par exec:, la commande résultante sera exécutée, et la première ligne renvoyée sur la sortie standard sera utilisée comme mot de passe.

    -
    #Mot de passe utilisé tel quel
    +
    #Mot de passe utilisé tel quel
     AuthLDAPBindPassword secret
     
     #Exécute /path/to/program pour obtenir le mot de passe
     AuthLDAPBindPassword exec:/path/to/program
     
     #Exécute /path/to/otherProgram avec un argument pour obtenir le mot de passe
    -AuthLDAPBindPassword "exec:/path/to/otherProgram argument1"
    +AuthLDAPBindPassword "exec:/path/to/otherProgram argument1" +
    diff --git a/docs/manual/mod/mod_authz_core.html.en b/docs/manual/mod/mod_authz_core.html.en index 2c70ec1e536..cd3374cd364 100644 --- a/docs/manual/mod/mod_authz_core.html.en +++ b/docs/manual/mod/mod_authz_core.html.en @@ -202,7 +202,7 @@

    The expr provider allows to base authorization decisions on arbitrary expressions.

    -
    Require expr "%{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17"
    +
    Require expr %{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17

    The syntax is described in the ap_expr diff --git a/docs/manual/mod/mod_authz_core.html.fr b/docs/manual/mod/mod_authz_core.html.fr index b869a9f8a0e..a4dabbcfea1 100644 --- a/docs/manual/mod/mod_authz_core.html.fr +++ b/docs/manual/mod/mod_authz_core.html.fr @@ -191,7 +191,7 @@ d'autorisation

    Le fournisseur expr permet d'accorder l'autorisation d'accès en fonction d'expressions arbitraires.

    -
    Require expr "%{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17"
    +
    Require expr %{TIME_HOUR} -ge 9 && %{TIME_HOUR} -le 17

    La syntaxe de l'expression est décrite dans la documentation de ap_expr.

    diff --git a/docs/manual/mod/mod_authz_dbd.html.fr b/docs/manual/mod/mod_authz_dbd.html.fr index 271bd8c64be..1a8d92585e8 100644 --- a/docs/manual/mod/mod_authz_dbd.html.fr +++ b/docs/manual/mod/mod_authz_dbd.html.fr @@ -82,7 +82,7 @@ d'Apache les types d'autorisation dbd-group, dbd-login et dbd-logout.

    -

    A partir de la version 2.5.0, les directives require DBD +

    A partir de la version 2.4.8, les directives require DBD supportent les expressions.

    Require dbd-group

    diff --git a/docs/manual/mod/mod_authz_dbm.html.fr b/docs/manual/mod/mod_authz_dbm.html.fr index 2a6ccc96955..24a5b8c63bc 100644 --- a/docs/manual/mod/mod_authz_dbm.html.fr +++ b/docs/manual/mod/mod_authz_dbm.html.fr @@ -28,6 +28,8 @@  fr  |  ko 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    diff --git a/docs/manual/mod/mod_authz_groupfile.html.fr b/docs/manual/mod/mod_authz_groupfile.html.fr index ec08e4848ac..1aa3fab5e19 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.fr +++ b/docs/manual/mod/mod_authz_groupfile.html.fr @@ -29,6 +29,8 @@  ja  |  ko 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    Description:Autorisation par groupes sur base de fichiers DBM
    Statut:Extension
    Identificateur de Module:authz_dbm_module
    diff --git a/docs/manual/mod/mod_authz_host.html.fr b/docs/manual/mod/mod_authz_host.html.fr index 397d1cd9057..daa3aaae51b 100644 --- a/docs/manual/mod/mod_authz_host.html.fr +++ b/docs/manual/mod/mod_authz_host.html.fr @@ -27,6 +27,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    Description:Autorisation de groupes à base de fichiers textes
    Statut:Base
    diff --git a/docs/manual/mod/mod_authz_user.html.fr b/docs/manual/mod/mod_authz_user.html.fr index 9dba5d433ae..f1e3b9f332b 100644 --- a/docs/manual/mod/mod_authz_user.html.fr +++ b/docs/manual/mod/mod_authz_user.html.fr @@ -29,6 +29,8 @@  ja  |  ko 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    Description:Autorisations de groupe basées sur l'hôte (nom ou adresse IP)
    Statut:Base
    diff --git a/docs/manual/mod/mod_deflate.html.en b/docs/manual/mod/mod_deflate.html.en index 76a2e7bc43c..36a00f9f7ae 100644 --- a/docs/manual/mod/mod_deflate.html.en +++ b/docs/manual/mod/mod_deflate.html.en @@ -43,6 +43,7 @@ client

    Directives

    +
    top
    +

    DeflateAlterETag Directive

    +
    Description:Autorisation basée sur l'utilisateur
    Statut:Base
    Identificateur de Module:authz_user_module
    + + + + + + +
    Description:How the outgoing ETag header should be modified during compression
    Syntax:DeflateAlterETag AddSuffix|NoChange|Remove
    Default:DeflateAlterETag AddSuffix
    Context:server config, virtual host
    Status:Extension
    Module:mod_deflate
    +

    The DeflateAlterETag directive specifies + how the ETag hader should be altered when a response is compressed.

    +
    +
    AddSuffix
    +

    Append the compression method onto the end of the ETag, causing + compressed and uncompressed representatins to have unique ETags. + This has been the default since 2.4.0, but prevents serving + "HTTP Not Modified" (304) responses to conditional requests for + compressed content.

    +
    NoChange
    +

    Don't change the ETag on a compressed response. This was the default + prior to 2.4.0, but does not satisfy the HTTP/1.1 property that all + representations of the same resource have unique ETags

    +
    Remove
    +

    Remove the ETag header from compressed responses. This prevents + some conditional requests from being possible, but avoids the + shortcomings of the preceding options.

    +
    +
    top

    DeflateBufferSize Directive

    diff --git a/docs/manual/mod/mod_deflate.html.fr b/docs/manual/mod/mod_deflate.html.fr index 5e8b7c40656..580892ab55d 100644 --- a/docs/manual/mod/mod_deflate.html.fr +++ b/docs/manual/mod/mod_deflate.html.fr @@ -42,6 +42,7 @@ client

    Directives

    +
    top
    +

    DeflateAlterETag Directive

    + + + + + + + +
    Description:Comment l'en-tête sortant ETag doit être modifié au cours +de la compression
    Syntaxe:DeflateAlterETag AddSuffix|NoChange|Remove
    Défaut:DeflateAlterETag AddSuffix
    Contexte:configuration du serveur, serveur virtuel
    Statut:Extension
    Module:mod_deflate
    +

    La directive DeflateAlterETag permet de + spécifier comment l'en-tête ETag doit être modifié lorsqu'une + réponse est compressée.

    +
    +
    AddSuffix
    +

    Ajoute la méthode de compression à la fin de l'en-tête, ce + qui a pour effet d'attribuer un en-tête ETag unique aux + représentations compressées et non compressées. C'est l'option par + défaut depuis la version 2.4.0, mais empêche de servir des + codes d'état "HTTP Not Modified" (304) en réponse aux requêtes pour un + contenu compressé.

    +
    NoChange
    +

    Ne modifie pas l'en-tête ETag dans une réponse compressée. + C'était l'option par + défaut avant la version 2.4.0, mais cela ne respectait pas la + préconisation HTTP/1.1 selon laquelle chaque représentation de la + même ressource doit posséder un en-tête ETag unique.

    +
    Remove
    +

    Supprime l'en-tête ETag dans les réponses compressées, ce qui + a pour effet de rendre impossibles certaines requêtes + conditionnelles, mais permet d'éviter les inconvénients des options + précédentes.

    +
    +
    top

    DeflateBufferSize Directive

    diff --git a/docs/manual/mod/mod_deflate.html.ja.utf8 b/docs/manual/mod/mod_deflate.html.ja.utf8 index b1ce5397069..6a56e94d0a3 100644 --- a/docs/manual/mod/mod_deflate.html.ja.utf8 +++ b/docs/manual/mod/mod_deflate.html.ja.utf8 @@ -45,6 +45,7 @@

    ディレクティブ

    top
    +

    DeflateAlterETag ディレクティブ

    + + + + + + + +
    説明:How the outgoing ETag header should be modified during compression
    構文:DeflateAlterETag AddSuffix|NoChange|Remove
    デフォルト:DeflateAlterETag AddSuffix
    コンテキスト:サーバ設定ファイル, バーチャルホスト
    ステータス:Extension
    モジュール:mod_deflate

    このディレクティブの解説文書は + まだ翻訳されていません。英語版をご覧ください。 +

    +
    top

    DeflateBufferSize ディレクティブ

    diff --git a/docs/manual/mod/mod_deflate.html.ko.euc-kr b/docs/manual/mod/mod_deflate.html.ko.euc-kr index 81c806c256a..e4180237eb3 100644 --- a/docs/manual/mod/mod_deflate.html.ko.euc-kr +++ b/docs/manual/mod/mod_deflate.html.ko.euc-kr @@ -43,6 +43,7 @@
    top
    +
    説明:zlib が一度に圧縮する塊の大きさ
    + + + + + + +
    ¼³¸í:How the outgoing ETag header should be modified during compression
    ¹®¹ý:DeflateAlterETag AddSuffix|NoChange|Remove
    ±âº»°ª:DeflateAlterETag AddSuffix
    »ç¿ëÀå¼Ò:ÁÖ¼­¹ö¼³Á¤, °¡»óÈ£½ºÆ®
    »óÅÂ:Extension
    ¸ðµâ:mod_deflate

    The documentation for this directive has + not been translated yet. Please have a look at the English + version.

    +
    top

    DeflateBufferSize Áö½Ã¾î

    diff --git a/docs/manual/mod/mod_dir.html.en b/docs/manual/mod/mod_dir.html.en index b5ebafab60f..b6ca092e9ce 100644 --- a/docs/manual/mod/mod_dir.html.en +++ b/docs/manual/mod/mod_dir.html.en @@ -187,14 +187,14 @@ a directory and returned transparently to the client. DirectoryIndexRedirect causes an external redirect to instead be issued.

    -

    The argument can be :

    +

    The argument can be:

    @@ -270,6 +270,8 @@ a directory +
    ¼³¸í:zlibÀÌ Çѹø¿¡ ¾ÐÃàÇÒ Å©±â
    Override:Indexes
    Status:Base
    Module:mod_dir
    Compatibility:The disabled argument is available in version 2.4.4 and +later

    Use this to set a handler for any URL that doesn't map to anything in your filesystem, and would otherwise return HTTP 404 (Not Found). diff --git a/docs/manual/mod/mod_dir.html.fr b/docs/manual/mod/mod_dir.html.fr index 3f7609c4924..76f6a377cfe 100644 --- a/docs/manual/mod/mod_dir.html.fr +++ b/docs/manual/mod/mod_dir.html.fr @@ -300,6 +300,8 @@ aucun fichier AllowOverride:Indexes Statut:Base Module:mod_dir +Compatibilité:L'argument disabled est disponible depuis la +version 2.4.4 du serveur HTTP Apache

    Cette directive permet de définir un traitement pour toute URL qui ne correspond à aucune ressource de votre système de fichiers, diff --git a/docs/manual/mod/mod_filter.html.en b/docs/manual/mod/mod_filter.html.en index d50568d120a..9b209f767d9 100644 --- a/docs/manual/mod/mod_filter.html.en +++ b/docs/manual/mod/mod_filter.html.en @@ -400,7 +400,7 @@ being moved to mod_filter<

    change=yes|no
    Specifies whether the filter changes the content, including possibly - the content length.
    + the content length. The "no" argument is supported in 2.4.7 and later.
    change=1:1
    The filter changes the content, but will not change the content diff --git a/docs/manual/mod/mod_headers.html.fr b/docs/manual/mod/mod_headers.html.fr index bc4885d9ea4..9c3553dd8ec 100644 --- a/docs/manual/mod/mod_headers.html.fr +++ b/docs/manual/mod/mod_headers.html.fr @@ -211,14 +211,21 @@ Header merge Cache-Control no-store env=NO_STORE
    Header set Set-Cookie testcookie "expr=-z %{req:Cookie}"
    +
  • + Ajoute un en-tête de mise en cache pour les réponses avec un + code d'état HTTP de 200 +
    Header append Cache-Control s-maxage=600 "expr=%{REQUEST_STATUS} == 200"
    + +
  • +
    top

    Header Directive

    - @@ -226,7 +233,8 @@ Header merge Cache-Control no-store env=NO_STORE +serveur HTTP Apache ; le paramètre expr= valeur a été introduit avec la +version 2.4.10
    Description:Configure les en-têtes d'une réponse HTTP
    Syntaxe:Header [condition] add|append|echo|edit|edit*|merge|set|unset|note -en-tête [[expr=]valeur] [remplacement] +
    Syntaxe:Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +en-tête [[expr=]valeur]] [remplacement] [early|env=[!]variable]|expr=expression]
    Contexte:configuration du serveur, serveur virtuel, répertoire, .htaccess
    Statut:Extension
    Module:mod_headers
    Compatibilité:SetIfEmpty est disponible depuis la version 2.4.7 du -serveur HTTP Apache

    Cette directive permet de remplacer, fusionner, ou supprimer des en-têtes de réponse HTTP. L'en-tête est modifié juste @@ -236,24 +244,27 @@ serveur HTTP Apache

    L'argument optionnel condition permet de déterminer sur quelle table interne d'en-têtes de réponses cette directive va - opérer. D'autres composants du serveur peuvent avoir stocké leurs - en-têtes de réponses dans la table correspondant à - onsuccess ou dans celle correspondant à - always. Dans ce contexte, "Always" fait référence au - choix d'envoyer les en-têtes que vous ajoutez aux réponses, qu'elle - soient avec succès ou échouées ; par contre, si votre action est une - fonction d'un en-tête existant, vous devrez lire la documentation de - manière plus approfondie car dans ce cas, les choses se compliquent.

    - -

    Vous pouvez avoir à changer la valeur par défaut - onsuccess en always dans des circonstances - similaires à celles exposées plus loin. Notez aussi que la répétition + opérer. En dépit du nom, la valeur par défaut de + onsuccess ne limite pas une action + aux réponses avec un code d'état de 2xx. Les en-têtes définis sous + cette condition sont encore utilisés quand par exemple une requête + est mandatée ou générée par un programme CGI avec succès, + et ceci même dans le cas où ils ont généré un code d'échec.

    + +

    Lorsque votre action est une fonction agissant sur un en-tête + existant, vous pourrez être amené à spécifier une condition + always, en fonction de la table interne dans laquelle + l'en-tête original a été défini. La table qui correspond à + always est utilisée pour les réponses d'erreur générées + localement ainsi que pour les réponses qui ont abouti. + Notez aussi que la répétition de cette directive avec les deux conditions peut être pertinente dans certains scénarios, car always n'englobe pas onsuccess en ce qui concerne les en-têtes existants :

      -
    • Vous ajoutez un en-tête à une réponse échouée (non-2xx), +
    • Vous ajoutez un en-tête à une réponse + générée localement et échouée (non-2xx), une redirection par exemple, et dans ce cas, seule la table correspondant à always est utilisée dans la réponse définitive.
    • @@ -266,6 +277,12 @@ serveur HTTP Apache condition par défaut onsuccess.
    +

    Outre le paramètre condition décrit ci-dessus, vous + pouvez limiter une action en fonction de codes d'état HTTP, par + exemple pour les requêtes mandatées ou générées par un programme + CGI. Voir l'exemple qui utilise %{REQUEST_STATUS} dans la section + ci-dessus.

    +

    L'action que cette directive provoque est déterminée par le premier argument (ou par le second argument si une condition est spécifiée). Il peut prendre @@ -324,8 +341,8 @@ serveur HTTP Apache

    setifempty
    L'en-tête est défini, mais seulement s'il n'existe - aucun en-tête avec le même nom. Disponible depuis la - version 2.4.7 du serveur HTTP Apache.
    + aucun en-tête avec le même nom.
    + Disponible depuis la version 2.4.7 du serveur HTTP Apache.
    unset
    L'en-tête est supprimé s'il existe. Si plusieurs en-têtes @@ -335,9 +352,10 @@ serveur HTTP Apache
    note
    La valeur de l'en-tête considéré est copiée dans une note interne dont le nom est spécifié via l'argument - valeur. Ceci permet d'enregistrer la valeur d'un en-tête + valeur. Ceci permet de journaliser la valeur d'un en-tête envoyé par un programme CGI ou une ressource mandatée, même s'il - est prévu de l'effacer.
    + est prévu de l'effacer.
    + Disponible à partir de la version 2.4.7 du serveur HTTP Apache. @@ -377,17 +395,20 @@ serveur HTTP Apache sont les valeurs obtenues par getloadavg() qui représentent la charge moyenne courante, sur 5 minutes et sur 15 minutes. Chaque valeur est précédée de l= et - séparée de la suivante par un /. + séparée de la suivante par un /.
    + Disponible depuis la version 2.4.4 du serveur HTTP Apache. %i Le pourcentage courant de httpd au repos (de 0 à 100) en se basant sur le nombre de processus et threads disponibles. - La valeur est précédée de i=. + La valeur est précédée de i=.
    + Disponible depuis la version 2.4.4 du serveur HTTP Apache. %b Le pourcentage courant de httpd utilisé (de 0 à 100) en se basant sur le nombre de processus et threads disponibles. - La valeur est précédée de b=. + La valeur est précédée de b=.
    + Disponible depuis la version 2.4.4 du serveur HTTP Apache. %{NOM_VARIABLE}e Le contenu de la variable @@ -411,7 +432,8 @@ serveur HTTP Apache

    editnécessite les deux arguments valeur, qui est une expression rationnelle, et une chaîne additionnelle - remplacement. La chaîne de remplacement peut aussi + remplacement. Depuis la version 2.4.7, la chaîne de + remplacement peut aussi contenir des spécificateurs de format.

    La directive Header peut être suivie d'un @@ -435,8 +457,9 @@ serveur HTTP Apache directives Header sont traitées juste avant l'envoi de la réponse sur le réseau. Cela signifie qu'il est possible de définir et/ou modifier la plupart des en-têtes, à - l'exception de ceux qui sont ajoutés par le filtre HTTP - d'en-tête, comme Content-Type.

    + l'exception de certains en-têtes qui sont ajoutés par le filtre + d'en-tête HTTP. Avant la version 2.2.12, il n'était pas + possible de modifier l'en-tête Content-Type avec cette directive.

    top
    @@ -444,7 +467,7 @@ serveur HTTP Apache @@ -452,7 +475,8 @@ serveur HTTP Apache +serveur HTTP Apache ; le paramètre expr= valeur a été introduit avec la +version 2.4.10
    Description:Configure les en-têtes d'une requête HTTP
    Syntaxe:RequestHeader add|append|edit|edit*|merge|set|setifempty|unset -en-tête [valeur] [remplacement] +en-tête [[expr=]valeur] [remplacement] [early|env=[!]variable]|expr=expression]
    Contexte:configuration du serveur, serveur virtuel, répertoire, .htaccess
    Statut:Extension
    Module:mod_headers
    Compatibilité:SetIfEmpty est disponible depuis la version 2.4.7 du -serveur HTTP Apache

    Cette directive permet de remplacer, fusionner, modifier ou supprimer des en-têtes de requête HTTP. L'en-tête est modifié juste @@ -509,8 +533,8 @@ serveur HTTP Apache

    setifempty
    L'en-tête est défini, mais seulement s'il n'existe - aucun en-tête avec le même nom. Disponible depuis la - version 2.4.7 du serveur HTTP Apache.
    + aucun en-tête avec le même nom.
    + Disponible depuis la version 2.4.7 du serveur HTTP Apache.
    unset
    L'en-tête est supprimé s'il existe. Si plusieurs en-têtes diff --git a/docs/manual/mod/mod_isapi.html.en b/docs/manual/mod/mod_isapi.html.en index 8ddb0f0d6e5..3155e8462f3 100644 --- a/docs/manual/mod/mod_isapi.html.en +++ b/docs/manual/mod/mod_isapi.html.en @@ -225,7 +225,7 @@ GetServerVariable, as well as the ALL_HTTP and ALL_RAW values.

    -

    Apache httpd 2.0+ mod_isapi supports additional +

    Since httpd 2.0, mod_isapi supports additional features introduced in later versions of the ISAPI specification, as well as limited emulation of async I/O and the TransmitFile semantics. Apache httpd also supports preloading diff --git a/docs/manual/mod/mod_ldap.html.fr b/docs/manual/mod/mod_ldap.html.fr index 727f1ac05ce..9b16a287eaf 100644 --- a/docs/manual/mod/mod_ldap.html.fr +++ b/docs/manual/mod/mod_ldap.html.fr @@ -27,6 +27,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    diff --git a/docs/manual/mod/mod_log_config.html.en b/docs/manual/mod/mod_log_config.html.en index 0bc6c143fb2..d7330842543 100644 --- a/docs/manual/mod/mod_log_config.html.en +++ b/docs/manual/mod/mod_log_config.html.en @@ -284,7 +284,7 @@ prior to 2.0.46, no escaping was performed on these strings so you had to be quite careful when dealing with raw log files.

    -

    In httpd 2.0, unlike 1.3, the %b and +

    Since httpd 2.0, unlike 1.3, the %b and %B format strings do not represent the number of bytes sent to the client, but simply the size in bytes of the HTTP response (which will differ, for instance, if the diff --git a/docs/manual/mod/mod_lua.html.fr b/docs/manual/mod/mod_lua.html.fr index 80dc9753338..141207e09eb 100644 --- a/docs/manual/mod/mod_lua.html.fr +++ b/docs/manual/mod/mod_lua.html.fr @@ -1730,7 +1730,7 @@ parentes sont fusionn

    -
    Description:Conservation des connexions LDAP et services de mise en cache du résultat à destination des autres modules LDAP
    Statut:Extension
    Contexte:configuration du serveur
    Statut:Expérimental
    Module:mod_lua
    Compatibilité:Disponible depuis la version 2.5.0 du serveur HTTP +
    Compatibilité:Disponible depuis la version 2.4.5 du serveur HTTP Apache

    Cette directive permet d'ajouter un filtre en entrée sous la forme @@ -1822,7 +1822,7 @@ sortie Contexte:configuration du serveur Statut:Expérimental Module:mod_lua -Compatibilité:Disponible à partir de la version 2.5.0 du serveur HTTP +Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP Apache

    >Cette directive permet d'ajouter un filtre en sortie sous la forme diff --git a/docs/manual/mod/mod_proxy.html.fr b/docs/manual/mod/mod_proxy.html.fr index 4faf8d6739e..fc64f8ee170 100644 --- a/docs/manual/mod/mod_proxy.html.fr +++ b/docs/manual/mod/mod_proxy.html.fr @@ -28,6 +28,8 @@  fr  |  ja 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    @@ -552,7 +554,7 @@ serveur HTTP Apache -
    Description:Serveur mandataire/passerelle multi-protocole
    Statut:Extension
    Identificateur de Module:proxy_module
    Contexte:configuration du serveur, serveur virtuel
    Statut:Extension
    Module:mod_proxy
    Compatibilité:Disponible à partir de la version 2.4.4 du serveur +
    Compatibilité:Disponible à partir de la version 2.4.5 du serveur HTTP Apache.

    Cette directive permet d'attribuer au serveur virtuel courant @@ -610,7 +612,7 @@ charge Statut:Extension Module:mod_proxy Compatibilité:BalancerPersist n'est disponible qu'à partir de la - version 2.5.0 du serveur HTTP Apache. + version 2.4.4 du serveur HTTP Apache.

    Cette directive permet de conserver le contenu de l'espace mémoire partagé associé aux répartiteurs de charge et à leurs @@ -1471,7 +1473,8 @@ ProxyPass /mirror/foo http://backend.example.com d'application d'arrière-plan utilise des noms différents pour les cookies et les identifiants codés d'URL (comme les conteneurs de servlet), séparez-les par le caractère '|'. La - première partie contient le cookie et la seconde le chemin. + première partie contient le cookie et la seconde le chemin.
    + Disponible depuis la version 2.4.4 du serveur HTTP Apache. stickysessionsep "." @@ -1513,7 +1516,8 @@ ProxyPass /mirror/foo http://backend.example.com dépassé en entrée/sortie après envoi d'une requête au serveur d'arrière-plan va mettre le processus en état d'erreur. La sortie de cet état d'erreur se passe de la même façon que pour - les autres erreurs. + les autres erreurs.
    + Disponible depuis la version 2.4.5 du serveur HTTP Apache. nonce @@ -1544,7 +1548,8 @@ ProxyPass /mirror/foo http://backend.example.com surchargé entre dans une situation critique si la relance de tous les membres est forcée sans tenir compte du paramètre retry de chaque membre. Dans ce cas, définissez ce paramètre à - Off. + Off.
    + Disponible depuis la version 2.4.2 du serveur HTTP Apache. @@ -1603,8 +1608,7 @@ ProxyPass / balancer://mycluster/ stickysession=JSESSIONID|jsessionid nofailover souple, reportez-vous à la documentaion de la directive RewriteRule et son drapeau [P].

    -

    Le mot-clé optionnel interpolate (disponible depuis - httpd 2.2.9), en combinaison avec la directive +

    Le mot-clé optionnel interpolate, en combinaison avec la directive ProxyPassInterpolateEnv, permet à ProxyPass d'interpoler les variables d'environnement à l'aide de la syntaxe ${VARNAME}. Notez que de nombreuses variables @@ -1818,8 +1822,8 @@ ProxyPassReverseCookiePath / /mirror/foo/ ProxyPass correspondante.

    -

    Le mot-clé optionnel interpolate (disponible depuis - httpd 2.2.9), utilisé en combinaison avec la directive +

    Le mot-clé optionnel interpolate, + utilisé en combinaison avec la directive ProxyPassInterpolateEnv, permet l'interpolation des variables d'environnement spécifiées en utilisant le format ${VARNAME}. Notez que l'interpolation diff --git a/docs/manual/mod/mod_proxy.html.ja.utf8 b/docs/manual/mod/mod_proxy.html.ja.utf8 index 09e790c2e12..dad65e2b7ea 100644 --- a/docs/manual/mod/mod_proxy.html.ja.utf8 +++ b/docs/manual/mod/mod_proxy.html.ja.utf8 @@ -332,8 +332,7 @@ コンテキスト:サーバ設定ファイル, バーチャルホスト ステータス:Extension モジュール:mod_proxy -互換性:BalancerInherit is only available in Apache HTTP Server 2.4.4 and later. - and later. +互換性:BalancerInherit is only available in Apache HTTP Server 2.4.5 and later.

    このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

    @@ -356,8 +355,7 @@ コンテキスト:サーバ設定ファイル, バーチャルホスト ステータス:Extension モジュール:mod_proxy -互換性:BalancerPersist is only available in Apache HTTP Server 2.5.0 - and later. +互換性:BalancerPersist is only available in Apache HTTP Server 2.4.4 and later.

    このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。

    @@ -924,7 +922,7 @@ コンテキスト:サーバ設定ファイル, バーチャルホスト ステータス:Extension モジュール:mod_proxy -互換性:ProxyPassInherit is only available in Apache HTTP Server 2.5.0 and later. +互換性:ProxyPassInherit is only available in Apache HTTP Server 2.4.5 and later. and later.

    このディレクティブの解説文書は まだ翻訳されていません。英語版をご覧ください。 diff --git a/docs/manual/mod/mod_proxy_wstunnel.html.en b/docs/manual/mod/mod_proxy_wstunnel.html.en index 745da8ef7f0..3ee4a32d121 100644 --- a/docs/manual/mod/mod_proxy_wstunnel.html.en +++ b/docs/manual/mod/mod_proxy_wstunnel.html.en @@ -49,13 +49,59 @@ ProxyPass /wss2/ wss://echo.websocket.org/

    Directives

    -

    This module provides no - directives.

    +

    See also

    +
    top
    +

    ProxyWebsocketAsync Directive

    + + + + + + +
    Description:Instructs this module to try to create an asynchronous tunnel
    Syntax:ProxyWebsocketAsync ON|OFF
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy_wstunnel
    +

    This directive instructs the server to try to create an asynchronous tunnel. + If the current MPM does not support the necessary features, a synchronous + tunnel is used.

    + +
    +
    top
    +

    ProxyWebsocketAsyncDelay Directive

    + + + + + + + +
    Description:Sets the amount of time the tunnel waits synchronously for data
    Syntax:ProxyWebsocketAsyncDelay num[ms]
    Default:ProxyWebsocketAsyncDelay 0
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy_wstunnel
    +

    If ProxyWebsocketAsync is enabled, this directive + controls how long the server synchronously waits for more data.

    + +
    +
    top
    +

    ProxyWebsocketIdleTimeout Directive

    + + + + + + + +
    Description:Sets the maximum amount of time to wait for data on the websockets tunnel
    Syntax:ProxyWebsocketIdleTimeout num[ms]
    Default:ProxyWebsocketIdleTimeout 0
    Context:server config, virtual host
    Status:Extension
    Module:mod_proxy_wstunnel
    +

    This directive imposes a maximum amount of time for the tunnel to be + left open while idle. This directive is ignored if ProxyWebsocketAsync + is enabled and the running MPM supports the necessary features

    + +

    Available Languages:  en 

    diff --git a/docs/manual/mod/mod_rewrite.html.fr b/docs/manual/mod/mod_rewrite.html.fr index 2bb65560948..149b0e624b7 100644 --- a/docs/manual/mod/mod_rewrite.html.fr +++ b/docs/manual/mod/mod_rewrite.html.fr @@ -27,6 +27,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    @@ -938,8 +940,8 @@ pour le moteur de r

    Même effet que l'option Inherit ci-dessus, mais les règles spécifiées dans le niveau parent s'appliquent avant les règles spécifiées dans le niveau - enfant. Disponible depuis la version 2.3.10 du serveur HTTP - Apache.

    + enfant.
    + Disponible depuis la version 2.3.10 du serveur HTTP Apache.

    InheritDown
    @@ -950,7 +952,8 @@ pour le moteur de r spécifie RewriteOptions Inherit dans toutes les configurations enfants. Voir l'option Inherit pour plus de détails à propos de la manière dont les relations - parent-enfants sont traitées. Cette option est disponible à partir + parent-enfants sont traitées.
    + Cette option est disponible à partir de la version 2.4.8 du serveur HTTP Apache.

    @@ -960,7 +963,8 @@ pour le moteur de r

    L'effet de cette option est équivalent à celui de l'option InheritDown ci-dessus, mais les règles de la configuration parente s'appliquent avant toute - règle de la configuration enfant. Cette option est disponible à partir + règle de la configuration enfant.
    + Cette option est disponible à partir de la version 2.4.8 du serveur HTTP Apache.

    @@ -970,7 +974,8 @@ pour le moteur de r

    Si cette option est activée, les configurations courante et enfants ignoreront toute règle héritée d'une configuration parente via les options InheritDown ou - InheritDownBefore. Cette option est disponible à partir + InheritDownBefore.
    + Cette option est disponible à partir de la version 2.4.8 du serveur HTTP Apache.

    @@ -986,7 +991,8 @@ pour le moteur de r s'assurer que les règles de réécriture ne soient plus ignorées. Si on le souhaite, cette option permet de faire s'appliquer des règles de réécriture qui correspondent à un répertoire sans slash - final au sein de fichiers .htaccess. Elle est disponible à + final au sein de fichiers .htaccess.
    + Elle est disponible à partir de la version 2.4.0 du serveur HTTP Apache.

    @@ -1005,7 +1011,8 @@ pour le moteur de r utiliser l'option AllowAnyURI, afin de permettre à mod_rewrite d'appliquer le jeu de règles à toute chaîne de requête URI, sans vérifier si cette dernière respecte la - grammaire des chemins URL définie dans la spécification HTTP.

    + grammaire des chemins URL définie dans la spécification HTTP.
    + Disponible depuis la version 2.4.3 du serveur HTTP Apache.

    Avertissement à propos de la sécurité

    @@ -1025,8 +1032,10 @@ pour le moteur de r

    Avec cette option, la valeur de la directive RewriteBase est recopiée depuis une valeur explicitement définie dans tout sous-répertoire qui ne - définit pas sa propre directive RewriteBase. Disponible à partir - de la version 2.5 du serveur HTTP Apache.

    + définit pas sa propre directive RewriteBase. Il s'agissait du + comportement par défaut avec les versions 2.4.0 à 2.4.3, et ce + drapeau qui permet de retrouver ce comportement est disponible + depuis la version 2.4.4 du serveur HTTP Apache.

    @@ -1284,7 +1293,16 @@ substitution ! d'appliquer la transformation. détails ...
    - + + + + + + diff --git a/docs/manual/mod/mod_session_crypto.html.en b/docs/manual/mod/mod_session_crypto.html.en index 59d99b89bcf..e34ca14fe6e 100644 --- a/docs/manual/mod/mod_session_crypto.html.en +++ b/docs/manual/mod/mod_session_crypto.html.en @@ -189,8 +189,9 @@ SessionCryptoPassphrase secret secret to the end of the list, and once rolled out completely to all servers, remove the first key from the start of the list.

    -

    If the value begins with exec: the resulting command will be executed and the - first line returned to standard output by the program will be used as the key.

    +

    As of version 2.4.7 if the value begins with exec: the resulting command + will be executed and the first line returned to standard output by the program will be + used as the key.

    #key used as-is
     SessionCryptoPassphrase secret
     
    diff --git a/docs/manual/mod/mod_ssl.html.en b/docs/manual/mod/mod_ssl.html.en
    index d3368ff8d55..bf3dc75ff93 100644
    --- a/docs/manual/mod/mod_ssl.html.en
    +++ b/docs/manual/mod/mod_ssl.html.en
    @@ -67,6 +67,7 @@ to provide the cryptography engine.

  • SSLOCSPResponderTimeout
  • SSLOCSPResponseMaxAge
  • SSLOCSPResponseTimeSkew
  • +
  • SSLOCSPUseRequestNonce
  • SSLOpenSSLConfCmd
  • SSLOptions
  • SSLPassPhraseDialog
  • @@ -907,7 +908,6 @@ by the applicable Security Policy.
    -
    Description:Ce module fournit un moteur de réécriture à base de règles permettant de réécrire les URLs des requêtes à la volée
    chain|Cbackrefnoplus|BNPAvec ce drapeau, si les références arrières sont échappées, + les espaces seront échappés en %20 au lieu de +. Ceci s'avère + utile lorsqu'une référence arrière est utilisée dans la partie + chemin, et non dans la chaîne de paramètres de la requête ; + pour plus de détails, voir ici.
    chain|C La règle est chaînée avec la règle suivante. Si la règle échoue, la ou les règles avec lesquelles elle est est chaînée seront sautées. détails ...
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    Compatibility:Available if using OpenSSL 0.9.7 or later

    When choosing a cipher during an SSLv3 or TLSv1 handshake, normally the client's preference is used. If this directive is enabled, the @@ -965,7 +965,6 @@ supported for a given SSL connection.

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3 and later, if using OpenSSL 0.9.7 or later

    This option sets the default OCSP responder to use. If SSLOCSPOverrideResponder is not enabled, the URI given will be used only if no responder URI is specified in @@ -981,7 +980,6 @@ the certificate being verified.

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3 and later, if using OpenSSL 0.9.7 or later

    This option enables OCSP validation of the client certificate chain. If this option is enabled, certificates in the client's @@ -1010,7 +1008,6 @@ SSLOCSPOverrideResponder on Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3 and later, if using OpenSSL 0.9.7 or later

    This option forces the configured default OCSP responder to be used during OCSP certificate validation, regardless of whether the @@ -1026,7 +1023,6 @@ certificate being validated references an OCSP responder.

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3 and later, if using OpenSSL 0.9.7 or later

    This option sets the timeout for queries to OCSP responders, when SSLOCSPEnable is turned on.

    @@ -1041,7 +1037,6 @@ certificate being validated references an OCSP responder.

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3 and later, if using OpenSSL 0.9.7 or later

    This option sets the maximum allowable age ("freshness") for OCSP responses. The default value (-1) does not enforce a maximum age, @@ -1058,11 +1053,27 @@ which means that OCSP responses are considered valid as long as their Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3 and later, if using OpenSSL 0.9.7 or later

    This option sets the maximum allowable time skew for OCSP responses (when checking their thisUpdate and nextUpdate fields).

    + +
    top
    +

    SSLOCSPUseRequestNonce Directive

    + + + + + + + + +
    Description:Use a nonce within OCSP queries
    Syntax:SSLOCSPUseRequestNonce on|off
    Default:SSLOCSPUseRequestNonce on
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl
    Compatibility:Available in httpd 2.5-dev and later
    +

    This option determines whether queries to OCSP responders should contain +a nonce or not. By default, a query nonce is always used and checked against +the response's one. When the responder does not use nonces (eg. Microsoft OCSP +Responder), this option ought to be turned off.

    +
    top

    SSLOpenSSLConfCmd Directive

    @@ -1072,7 +1083,7 @@ which means that OCSP responses are considered valid as long as their Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.5.0-dev and later, if using OpenSSL 1.0.2 or later +Compatibility:Available in httpd 2.4.8 and later, if using OpenSSL 1.0.2 or later

    This directive exposes OpenSSL's SSL_CONF API to mod_ssl, allowing a flexible configuration of OpenSSL parameters without the need @@ -1267,10 +1278,10 @@ query can be done in two ways which can be configured by

  • exec:/path/to/program

    Here an external program is configured which is called at startup for each - encrypted Private Key file. It is called with two arguments (the first is - of the form ``servername:portnumber'', the second is either - ``RSA'', ``DSA'', or ``ECC''), which - indicate for which server and algorithm it has to print the corresponding + encrypted Private Key file. It is called with one argument, a string of the + form ``servername:portnumber:index'' (with index + being a zero-based sequence number), which indicates for which server, + TCP port and certificate number it has to print the corresponding Pass Phrase to stdout. The intent is that this external program first runs security checks to make sure that the system is not compromised by an attacker, and only when these checks were passed @@ -2158,6 +2169,8 @@ be protected with file permissions similar to those used for Context:server config, virtual host Status:Extension Module:mod_ssl +Compatibility:Available in httpd 2.4.4 and later, if using OpenSSL 1.0.1 or +later

    This directive sets the seed used to fake SRP user parameters for unknown @@ -2178,6 +2191,8 @@ SSLSRPUnknownUserSeed "secret" Context:server config, virtual host Status:Extension Module:mod_ssl +Compatibility:Available in httpd 2.4.4 and later, if using OpenSSL 1.0.1 or +later

    This directive enables TLS-SRP and sets the path to the OpenSSL SRP (Secure @@ -2205,7 +2220,7 @@ avalable in the SSL_SRP_USERINFO request environment variable.

    Context:server config Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    Configures the cache used to store OCSP responses which get included in the TLS handshake if SSLUseStapling @@ -2224,7 +2239,7 @@ the same storage types are supported as with Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    Sets the timeout in seconds before invalid responses in the OCSP stapling cache (configured through SSLStaplingCache) will expire. @@ -2241,7 +2256,7 @@ To set the cache timeout for valid responses, see Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    When enabled and a query to an OCSP responder for stapling purposes fails, mod_ssl will synthesize a "tryLater" response for the @@ -2257,7 +2272,7 @@ is also enabled.

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    This directive overrides the URI of an OCSP responder as obtained from the authorityInfoAccess (AIA) extension of the certificate. @@ -2273,7 +2288,7 @@ Of potential use when going through a proxy for retrieving OCSP queries.

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    This option sets the timeout for queries to OCSP responders when SSLUseStapling is enabled @@ -2289,7 +2304,7 @@ and mod_ssl is querying a responder for OCSP stapling purposes.

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    This option sets the maximum allowable age ("freshness") when considering OCSP responses for stapling purposes, i.e. when @@ -2308,7 +2323,7 @@ which means that OCSP responses are considered valid as long as their Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    This option sets the maximum allowable time skew when mod_ssl checks the thisUpdate and nextUpdate fields of OCSP responses @@ -2325,7 +2340,7 @@ if SSLUseStapling i Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    When enabled, mod_ssl will pass responses from unsuccessful stapling related OCSP queries (such as status errors, expired responses etc.) @@ -2342,7 +2357,7 @@ for failed queries will be included in the TLS handshake.

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    Sets the timeout in seconds before responses in the OCSP stapling cache (configured through SSLStaplingCache) @@ -2416,7 +2431,7 @@ authentication header (see SSLOptions).

    Context:server config, virtual host Status:Extension Module:mod_ssl -Compatibility:Available in httpd 2.3.3 and later, if using OpenSSL 0.9.8h or later +Compatibility:Available if using OpenSSL 0.9.8h or later

    This option enables OCSP stapling, as defined by the "Certificate Status Request" TLS extension specified in RFC 6066. If enabled (and diff --git a/docs/manual/mod/mod_ssl_ct.html b/docs/manual/mod/mod_ssl_ct.html new file mode 100644 index 00000000000..98736ecd872 --- /dev/null +++ b/docs/manual/mod/mod_ssl_ct.html @@ -0,0 +1,5 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: mod_ssl_ct.html.en +Content-Language: en +Content-type: text/html; charset=ISO-8859-1 diff --git a/docs/manual/mod/mod_ssl_ct.html.en b/docs/manual/mod/mod_ssl_ct.html.en new file mode 100644 index 00000000000..4fd9a3a20de --- /dev/null +++ b/docs/manual/mod/mod_ssl_ct.html.en @@ -0,0 +1,345 @@ + + + +mod_ssl_ct - Apache HTTP Server + + + + + + + +

    +
    <-
    + +
    +

    Apache Module mod_ssl_ct

    +
    +

    Available Languages:  en 

    +
    + + + +
    Description:Implementation of Certificate Transparency (RFC 6962) +
    Status:Extension
    Module Identifier:ssl_ct_module
    Source File:mod_ssl_ct.c
    +

    Summary

    + +

    This module provides an implementation of Certificate Transparency, in +conjunction with mod_ssl and command-line tools from the +certificate-transparency +open source project. The goal of Certificate Transparency is to expose the +use of server certificates which are trusted by browsers but were mistakenly +or maliciously issued. More information about Certificate Transparency is +available at +http://www.certificate-transparency.org/.

    + +

    This implementation for Apache httpd provides these features for TLS +servers and proxies:

    + +
      +
    • Signed Certificate Timestamps (SCTs) can be obtained from logs + automatically and, in conjunction with any statically configured SCTs, sent + to aware clients in the ServerHello (during the handshake).
    • +
    • SCTs can be received by the proxy from backend servers in the ServerHello, + in a certificate extension, and/or within stapled OCSP responses; any SCTs + received can be partially validated on-line and optionally queued for off-line + audit.
    • +
    • The proxy can be configured to disallow communication with a backend + which does not provide an SCT which passes on-line validation.
    • +
    + +

    Configuration information about logs can be defined statically in the web +server configuration or maintained in a Sqlite3 database. In the latter case, +mod_ssl_ct will reload the database periodically, so any +site-specific infrastructure for maintaining and propagating log configuration +information does not have to also restart httpd to make it take effect.

    +
    + + +
    top
    +

    CTAuditStorage Directive

    + + + + + + + +
    Description:Existing directory where data for off-line audit will be stored
    Syntax:CTAuditStorage directory
    Default:none
    Context:server config
    Status:Extension
    Module:mod_ssl_ct
    +

    The CTAuditStorage directive sets the name of a + directory where data will be stored for off-line audit. If directory + is not absolute then it is assumed to be relative to + DefaultRuntimeDir.

    + +

    If this directive is not specified, data will not be stored for off-line + audit.

    + +

    The directory will contain files named PID.tmp for + active child processes and files named PID.out for exited + child processes. These .out files are ready for off-line audit. + The experimental command ctauditscts (in the httpd source tree, not + currently installed) interfaces with certificate-transparency tools to + perform the audit.

    + +
    +
    top
    +

    CTLogClient Directive

    + + + + + + + +
    Description:Location of certificate-transparency log client tool
    Syntax:CTLogClient executable
    Default:none
    Context:server config
    Status:Extension
    Module:mod_ssl_ct
    +

    executable is the full path to the log client tool, which is + normally file src/client/ct within the source tree of the + + certificate-transparency open source project.

    + +

    An alternative implementation could be used to retrieve SCTs for a + server certificate as long as the command-line interface is equivalent.

    + +
    +
    top
    +

    CTLogConfigDB Directive

    + + + + + + + +
    Description:Log configuration database supporting dynamic updates
    Syntax:CTLogConfigDB filename
    Default:none
    Context:server config
    Status:Extension
    Module:mod_ssl_ct
    +

    The CTLogConfigDB directive sets the name of a database + containing configuration about known logs. If filename is not absolute + then it is assumed to be relative to + ServerRoot.

    + +

    Refer to the documentation for the ctlogconfig program, + which manages the database.

    + +
    +
    top
    +

    CTMaxSCTAge Directive

    + + + + + + + +
    Description:Maximum age of SCT obtained from a log, before it will be +refreshed
    Syntax:CTMaxSCTAge num-seconds
    Default:1 day
    Context:server config
    Status:Extension
    Module:mod_ssl_ct
    +

    Server certificates with SCTs which are older than this maximum age will + be resubmitted to configured logs. Generally the log will return the same SCT + as before, but that is subject to log operation. SCTs will be refreshed as + necessary during normal server operation, with new SCTs returned to clients + as they become available.

    + +
    +
    top
    +

    CTProxyAwareness Directive

    + + + + + + + +
    Description:Level of CT awareness and enforcement for a proxy +
    Syntax:CTProxyAwareness oblivious|aware|require
    Default:aware
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl_ct
    +

    This directive controls awareness and checks for valid SCTs for a + proxy. Several options are available:

    + +
    +
    oblivious
    +
    The proxy will neither ask for nor examine SCTs. Certificate + Transparency processing for the proxy is completely disabled.
    + +
    aware
    +
    The proxy will perform all appropriate Certificate Transparency + processing, such as asking for and examining SCTs. However, the + proxy will not disallow communication if the backend server does + not provide any valid SCTs.
    + +
    require
    +
    The proxy will abort communication with the backend server if it + does not provide at least one SCT which passes on-line validation.
    +
    + + +
    +
    top
    +

    CTSCTStorage Directive

    + + + + + + + +
    Description:Existing directory where SCTs are managed
    Syntax:CTSCTStorage directory
    Default:none
    Context:server config
    Status:Extension
    Module:mod_ssl_ct
    +

    The CTSCTStorage directive sets the name of a + directory where SCTs and SCT lists will will be stored. If directory + is not absolute then it is assumed to be relative to + DefaultRuntimeDir.

    + +

    A subdirectory for each server certificate contains information relative + to that certificate; the name of the subdirectory is the SHA-256 hash of the + certificate.

    + +

    The certificate-specific directory contains SCTs retrieved from configured + logs, SCT lists prepared from statically configured SCTs and retrieved SCTs, + and other information used for managing SCTs.

    + +
    +
    top
    +

    CTServerHelloSCTLimit Directive

    + + + + + + + +
    Description:Limit on number of SCTs that can be returned in +ServerHello
    Syntax:CTServerHelloSCTLimit limit
    Default:100
    Context:server config
    Status:Extension
    Module:mod_ssl_ct
    +

    This directive can be used to limit the number of SCTs which can be + returned by a TLS server in ServerHello, in case the number of configured + logs and statically-defined SCTs is relatively high.

    + +

    Typically only a few SCTs would be available, so this directive is only + needed in special circumstances.

    + +

    The directive does not take into account SCTs which may be provided in + certificate extensions or in stapled OCSP responses.

    + +
    +
    top
    +

    CTStaticLogConfig Directive

    + + + + + + + +
    Description:Static configuration of information about a log
    Syntax:CTStaticLogConfig log-id|- public-key-file|- +1|0|- min-timestamp|- max-timestamp|- +log-URL|-
    Default:none
    Context:server config
    Status:Extension
    Module:mod_ssl_ct
    +

    This directive is used to configure information about a particular log. + This directive is appropriate when configuration information changes rarely. + If dynamic configuration updates must be supported, refer to the + CTLogConfigDB directive.

    + +

    Each of the six fields must be specified, but usually only a small + amount of information must be configured for each log; use - when no + information is available for the field. The fields are defined as follows:

    + +
    +
    log-id
    +
    This is the id of the log. The id is the SHA-256 hash of the log's + public key. In some cases it is appropriate and convenient to identify + the log by the id (hash), such as when configuring information regarding + the log's validity.
    + +
    public-key-file
    +
    This is the name of a file containing the PEM encoding of the log's + public key. If the name is not absolute, then it is assumed to be relative + to ServerRoot. The public key is + required in order to check the signature of SCTs received by the proxy.
    + +
    trust
    +
    This is a generic trust flag. Set this field to 0 to + distrust this log.
    + +
    min-timestamp
    +
    SCTs received from this log by the proxy are invalid if the timestamp + is older than this value.
    + +
    max-timestamp
    +
    SCTs received from this log by the proxy are invalid if the timestamp + is newer than this value.
    + +
    log-URL
    +
    This is the URL of the log, for use in submitting server certificates + and in turn obtaining an SCT to be sent to clients. Each server certificate + will be submitted to all logs for which log-URL is configured.
    +
    + +
    +
    top
    +

    CTStaticSCTs Directive

    + + + + + + + +
    Description:Static configuration of one or more SCTs for a server certificate +
    Syntax:CTStaticSCTs certificate-pem-file sct-directory
    Default:none
    Context:server config
    Status:Extension
    Module:mod_ssl_ct
    +

    This directive is used to statically define one or more SCTs corresponding + to a server certificate. This mechanism can be used instead of or in + addition to dynamically obtaining SCTs from configured logs.

    + +

    certificate-pem-file refers to the server certificate in PEM + format. If the name is not absolute, then it is assumed to be relative to + ServerRoot.

    + +

    sct-directory must contain one or more files with extension + .sct, representing one or more SCTs corresponding to the + server certificate. If sct-directory is not absolute, then it is + assumed to be relative to ServerRoot.

    + +
    +
    +
    +

    Available Languages:  en 

    +
    top

    Comments

    Notice:
    This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed again by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Freenode, or sent to our mailing lists.
    +
    + \ No newline at end of file diff --git a/docs/manual/mod/mod_ssl_ct.xml.meta b/docs/manual/mod/mod_ssl_ct.xml.meta new file mode 100644 index 00000000000..c33bcb9fde4 --- /dev/null +++ b/docs/manual/mod/mod_ssl_ct.xml.meta @@ -0,0 +1,12 @@ + + + + + mod_ssl_ct + /mod/ + .. + + + en + + diff --git a/docs/manual/mod/mod_suexec.html.en b/docs/manual/mod/mod_suexec.html.en index 656681c21e2..69a325f9e06 100644 --- a/docs/manual/mod/mod_suexec.html.en +++ b/docs/manual/mod/mod_suexec.html.en @@ -64,8 +64,8 @@ and Group

    Example

    SuexecUserGroup nobody nogroup
    -

    In Apache httpd 2.3.9 and later, startup will fail if this - directive is specified but the suEXEC feature is disabled.

    +

    Startup will fail if this directive is specified but the suEXEC + feature is disabled.

    See also

  • Available Languages:  de  | diff --git a/docs/manual/mod/quickreference.html.es b/docs/manual/mod/quickreference.html.es index 6d2df928c94..f81be83f09e 100644 --- a/docs/manual/mod/quickreference.html.es +++ b/docs/manual/mod/quickreference.html.es @@ -359,38 +359,54 @@ headers CookieTracking on|off off svdhEEnables tracking cookie CoreDumpDirectory directorysMDirectory where Apache HTTP Server attempts to switch before dumping core -CustomLog file|pipe +CTAuditStorage directorysEExisting directory where data for off-line audit will be stored +CTLogClient executablesELocation of certificate-transparency log client tool +CTLogConfigDB filenamesELog configuration database supporting dynamic updates +CTMaxSCTAge num-secondssEMaximum age of SCT obtained from a log, before it will be +refreshed +CTProxyAwareness oblivious|aware|requiresvELevel of CT awareness and enforcement for a proxy + +CTSCTStorage directorysEExisting directory where SCTs are managed +CTServerHelloSCTLimit limitsELimit on number of SCTs that can be returned in +ServerHello +CTStaticLogConfig log-id|- public-key-file|- +1|0|- min-timestamp|- max-timestamp|- +log-URL|-sEStatic configuration of information about a log +CTStaticSCTs certificate-pem-file sct-directorysEStatic configuration of one or more SCTs for a server certificate + +CustomLog file|pipe format|nickname [env=[!]environment-variable| -expr=expression]svBSets filename and format of log file -Dav On|Off|provider-name Off dEEnable WebDAV HTTP methods -DavDepthInfinity on|off off svdEAllow PROPFIND, Depth: Infinity requests -DavGenericLockDB file-pathsvdELocation of the DAV lock database -DavLockDB file-pathsvELocation of the DAV lock database -DavMinTimeout seconds 0 svdEMinimum amount of time the server holds a lock on +expr=expression]svBSets filename and format of log file +Dav On|Off|provider-name Off dEEnable WebDAV HTTP methods +DavDepthInfinity on|off off svdEAllow PROPFIND, Depth: Infinity requests +DavGenericLockDB file-pathsvdELocation of the DAV lock database +DavLockDB file-pathsvELocation of the DAV lock database +DavMinTimeout seconds 0 svdEMinimum amount of time the server holds a lock on a DAV resource -DBDExptime time-in-seconds 300 svEKeepalive time for idle connections -DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database -DBDKeep number 2 svEMaximum sustained number of connections -DBDMax number 10 svEMaximum number of connections -DBDMin number 1 svEMinimum number of connections -DBDParams -param1=value1[,param2=value2]svEParameters for database connection -DBDPersist On|OffsvEWhether to use persistent connections -DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement -DBDriver namesvESpecify an SQL driver -DefaultIcon url-pathsvdhBIcon to display for files when no specific icon is +DBDExptime time-in-seconds 300 svEKeepalive time for idle connections +DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database +DBDKeep number 2 svEMaximum sustained number of connections +DBDMax number 10 svEMaximum number of connections +DBDMin number 1 svEMinimum number of connections +DBDParams +param1=value1[,param2=value2]svEParameters for database connection +DBDPersist On|OffsvEWhether to use persistent connections +DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement +DBDriver namesvESpecify an SQL driver +DefaultIcon url-pathsvdhBIcon to display for files when no specific icon is configured -DefaultLanguage language-tagsvdhBDefines a default language-tag to be sent in the Content-Language +DefaultLanguage language-tagsvdhBDefines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means. -DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files -DefaultType media-type|none none svdhCThis directive has no effect other than to emit warnings +DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files +DefaultType media-type|none none svdhCThis directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found. -Define parameter-namesCDefine the existence of a variable +Define parameter-namesCDefine the existence of a variable +DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svEHow the outgoing ETag header should be modified during compression DeflateBufferSize value 8096 svEFragment size to be compressed at one time by zlib DeflateCompressionLevel valuesvEHow much compression do we apply to the output DeflateFilterNote [type] notenamesvEPlaces the compression ratio in a note for logging @@ -480,8 +496,8 @@ media type in the HTTP Content-Type header field will exit. Group unix-group #-1 sBGroup under which the server will answer requests -Header [condition] add|append|echo|edit|edit*|merge|set|unset|note -header [[expr=]value]] [replacement] +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value]] [replacement] [early|env=[!]variable]|expr=expression] svdhEConfigure HTTP response headers HeaderName filenamesvdhBName of the file that will be inserted at the top @@ -557,7 +573,7 @@ operations LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. LDAPSharedCacheFile file-pathsESets the shared memory cache file @@ -782,203 +798,207 @@ header ProxyTimeout secondssvENetwork timeout for proxied requests ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBName of the file that will be inserted at the end +ProxyWebsocketAsync ON|OFFsvEInstructs this module to try to create an asynchronous tunnel +ProxyWebsocketAsyncDelay num[ms] 0 svESets the amount of time the tunnel waits synchronously for data +ProxyWebsocketIdleTimeout num[ms] 0 svESets the maximum amount of time to wait for data on the websockets tunnel +ReadmeName filenamesvdhBName of the file that will be inserted at the end of the index listing -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBSends an external redirect asking the client to fetch +ReceiveBufferSize bytes 0 sMTCP receive buffer size +Redirect [status] URL-path +URLsvdhBSends an external redirect asking the client to fetch a different URL -RedirectMatch [status] regex -URLsvdhBSends an external redirect based on a regular expression match +RedirectMatch [status] regex +URLsvdhBSends an external redirect based on a regular expression match of the current URL -RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch +RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch a different URL -RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch +RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch a different URL -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhBRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...vdhBRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...vdhBRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...vdhBRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...vdhBRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...vdhBRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file +RemoveType extension [extension] +...vdhBRemoves any content type associations for a set of file extensions -RequestHeader add|append|edit|edit*|merge|set|setifempty|unset -header [value] [replacement] +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value] [replacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP request headers -RequestReadTimeout +svdhEConfigure HTTP request headers +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched by Apache httpd children -RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched +RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched by Apache httpd children -RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by +RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by processes launched by Apache httpd children -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile file-path apache_runtime_stat +sMLocation of the file used to store coordination data for +ScoreBoardFile file-path apache_runtime_stat +sMLocation of the file used to store coordination data for the child processes -Script method cgi-scriptsvdBActivates a CGI script for a particular request +Script method cgi-scriptsvdBActivates a CGI script for a particular request method. -ScriptAlias URL-path -file-path|directory-pathsvBMaps a URL to a filesystem location and designates the +ScriptAlias URL-path +file-path|directory-pathsvBMaps a URL to a filesystem location and designates the target as a CGI script -ScriptAliasMatch regex -file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression +ScriptAliasMatch regex +file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression and designates the target as a CGI script -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI scripts -ScriptLog file-pathsvBLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded +ScriptLog file-pathsvBLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile -ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with +ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile +ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP buffer size -ServerAdmin email-address|URLsvCEmail address that the server includes in error +SendBufferSize bytes 0 sMTCP buffer size +ServerAdmin email-address|URLsvCEmail address that the server includes in error messages sent to the client -ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests +ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests to name-virtual hosts -ServerLimit numbersMUpper limit on configurable number of processes -ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify +ServerLimit numbersMUpper limit on configurable number of processes +ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify itself -ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that +ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that is accessed by an incompatible browser -ServerRoot directory-path /usr/local/apache sCBase directory for the server installation -ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response +ServerRoot directory-path /usr/local/apache sCBase directory for the server installation +ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response header -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable [value]svdhBSets environment variables -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable [value]svdhBSets environment variables +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request -SetEnvIfExpr expr +SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request without respect to case -SetHandler handler-name|NonesvdhCForces all matching files to be processed by a +SetHandler handler-name|NonesvdhCForces all matching files to be processed by a handler -SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST +SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST input -SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the +SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the server -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI +SSIEndTag tag "-->" svBString that ends an include element +SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI error -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOCSPUseRequestNonce on|off on svEUse a nonce within OCSP queries SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private diff --git a/docs/manual/mod/quickreference.html.ja.utf8 b/docs/manual/mod/quickreference.html.ja.utf8 index ee9ede65d57..e9ef2099b27 100644 --- a/docs/manual/mod/quickreference.html.ja.utf8 +++ b/docs/manual/mod/quickreference.html.ja.utf8 @@ -342,33 +342,49 @@ This can be particulary useful in conjunction with CookieTracking on|off off svdhEEnables tracking cookie CoreDumpDirectory directorysMApache がコアダンプする前に移動を試みるディレクトリ -CustomLog file|pipe +CTAuditStorage directorysEExisting directory where data for off-line audit will be stored +CTLogClient executablesELocation of certificate-transparency log client tool +CTLogConfigDB filenamesELog configuration database supporting dynamic updates +CTMaxSCTAge num-secondssEMaximum age of SCT obtained from a log, before it will be +refreshed +CTProxyAwareness oblivious|aware|requiresvELevel of CT awareness and enforcement for a proxy + +CTSCTStorage directorysEExisting directory where SCTs are managed +CTServerHelloSCTLimit limitsELimit on number of SCTs that can be returned in +ServerHello +CTStaticLogConfig log-id|- public-key-file|- +1|0|- min-timestamp|- max-timestamp|- +log-URL|-sEStatic configuration of information about a log +CTStaticSCTs certificate-pem-file sct-directorysEStatic configuration of one or more SCTs for a server certificate + +CustomLog file|pipe format|nickname -[env=[!]environment-variable]svBログファイルの名前と書式を設定する -Dav On|Off|provider-name Off dEWebDAV HTTP メソッドを有効にします -DavDepthInfinity on|off off svdEPROPFIND, Depth: Infinity リクエストを許可します -DavGenericLockDB file-pathsvdEDAV ロックデータベースの場所 -DavLockDB file-pathsvEDAV ロックデータベースの位置 -DavMinTimeout seconds 0 svdEサーバが DAV リソースのロックを維持する最小時間です。 +[env=[!]environment-variable]svBログファイルの名前と書式を設定する +Dav On|Off|provider-name Off dEWebDAV HTTP メソッドを有効にします +DavDepthInfinity on|off off svdEPROPFIND, Depth: Infinity リクエストを許可します +DavGenericLockDB file-pathsvdEDAV ロックデータベースの場所 +DavLockDB file-pathsvEDAV ロックデータベースの位置 +DavMinTimeout seconds 0 svdEサーバが DAV リソースのロックを維持する最小時間です。 -DBDExptime time-in-seconds 300 svEKeepalive time for idle connections -DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database -DBDKeep number 2 svEMaximum sustained number of connections -DBDMax number 10 svEMaximum number of connections -DBDMin number 1 svEMinimum number of connections -DBDParams -param1=value1[,param2=value2]svEParameters for database connection -DBDPersist On|OffsvEWhether to use persistent connections -DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement -DBDriver namesvESpecify an SQL driver -DefaultIcon url-pathsvdhB特定のアイコンが何も設定されていない時に +DBDExptime time-in-seconds 300 svEKeepalive time for idle connections +DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database +DBDKeep number 2 svEMaximum sustained number of connections +DBDMax number 10 svEMaximum number of connections +DBDMin number 1 svEMinimum number of connections +DBDParams +param1=value1[,param2=value2]svEParameters for database connection +DBDPersist On|OffsvEWhether to use persistent connections +DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement +DBDriver namesvESpecify an SQL driver +DefaultIcon url-pathsvdhB特定のアイコンが何も設定されていない時に ファイルに表示するアイコン -DefaultLanguage MIME-langsvdhあるスコープのすべてのファイルを指定された言語に +DefaultLanguage MIME-langsvdhあるスコープのすべてのファイルを指定された言語に 設定する -DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files -DefaultType MIME-type|none text/plain svdhCサーバがコンテントタイプを決定できないときに +DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files +DefaultType MIME-type|none text/plain svdhCサーバがコンテントタイプを決定できないときに 送られる MIME コンテントタイプ -Define parameter-namesC変数の存在を宣言する +Define parameter-namesC変数の存在を宣言する +DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svEHow the outgoing ETag header should be modified during compression DeflateBufferSize value 8096 svEzlib が一度に圧縮する塊の大きさ DeflateCompressionLevel valuesvE出力に対して行なう圧縮の程度 DeflateFilterNote [type] notenamesvEロギング用に圧縮比をメモに追加 @@ -527,7 +543,7 @@ operations LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. LDAPSharedCacheFile file-pathsESets the shared memory cache file @@ -731,183 +747,187 @@ header ProxyTimeout seconds 300 svEプロキシされたリクエストのネットワークタイムアウト ProxyVia On|Off|Full|Block Off svEプロキシされたリクエストの Via HTTP 応答ヘッダ により提供される情報 -ReadmeName filenamesvdhBインデックス一覧の最後に挿入されるファイルの名前 -ReceiveBufferSize bytes 0 sMTCP 受信バッファサイズ -Redirect [status] URL-path -URLsvdhBクライアントが違う URL を取得するように外部へのリダイレクトを +ProxyWebsocketAsync ON|OFFsvEInstructs this module to try to create an asynchronous tunnel +ProxyWebsocketAsyncDelay num[ms] 0 svESets the amount of time the tunnel waits synchronously for data +ProxyWebsocketIdleTimeout num[ms] 0 svESets the maximum amount of time to wait for data on the websockets tunnel +ReadmeName filenamesvdhBインデックス一覧の最後に挿入されるファイルの名前 +ReceiveBufferSize bytes 0 sMTCP 受信バッファサイズ +Redirect [status] URL-path +URLsvdhBクライアントが違う URL を取得するように外部へのリダイレクトを 送る -RedirectMatch [status] regex -URLsvdhB現在の URL への正規表現のマッチにより +RedirectMatch [status] regex +URLsvdhB現在の URL への正規表現のマッチにより 外部へのリダイレクトを送る -RedirectPermanent URL-path URLsvdhBクライアントが違う URL を取得するように外部への永久的な +RedirectPermanent URL-path URLsvdhBクライアントが違う URL を取得するように外部への永久的な リダイレクトを送る -RedirectTemp URL-path URLsvdhBクライアントが違う URL を取得するように外部への一時的な +RedirectTemp URL-path URLsvdhBクライアントが違う URL を取得するように外部への一時的な リダイレクトを送る -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhファイルの拡張子に関連付けられたすべての文字セット +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhファイルの拡張子に関連付けられたすべての文字セット を解除する -RemoveEncoding extension [extension] -...vdhファイルの拡張子に関連付けられたすべてのコンテントエンコーディング +RemoveEncoding extension [extension] +...vdhファイルの拡張子に関連付けられたすべてのコンテントエンコーディング を解除する -RemoveHandler extension [extension] -...vdhファイルの拡張子に関連付けられたすべてのハンドラを +RemoveHandler extension [extension] +...vdhファイルの拡張子に関連付けられたすべてのハンドラを 解除する -RemoveInputFilter extension [extension] -...vdhファイル拡張子に関連付けられた入力フィルタを解除する -RemoveLanguage extension [extension] -...vdhファイル拡張子に関連付けられた言語を解除する -RemoveOutputFilter extension [extension] -...vdhファイル拡張子に関連付けられた出力フィルタを解除する -RemoveType extension [extension] -...vdhファイルの拡張子と関連付けられたコンテントタイプを +RemoveInputFilter extension [extension] +...vdhファイル拡張子に関連付けられた入力フィルタを解除する +RemoveLanguage extension [extension] +...vdhファイル拡張子に関連付けられた言語を解除する +RemoveOutputFilter extension [extension] +...vdhファイル拡張子に関連付けられた出力フィルタを解除する +RemoveType extension [extension] +...vdhファイルの拡張子と関連付けられたコンテントタイプを 解除する -RequestHeader set|append|add|unset header -[value] [early|env=[!]variable]svdhEHTTP リクエストヘッダの設定 -RequestReadTimeout +RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhEHTTP リクエストヘッダの設定 +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCApache の子プロセスから起動されたプロセスの CPU 消費量を +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCApache の子プロセスから起動されたプロセスの CPU 消費量を 制限する -RLimitMEM bytes|max [bytes|max]svdhCApache の子プロセスから起動されたプロセスのメモリ消費量を +RLimitMEM bytes|max [bytes|max]svdhCApache の子プロセスから起動されたプロセスのメモリ消費量を 制限する -RLimitNPROC number|max [number|max]svdhCApache の子プロセスから起動されたプロセスが起動するプロセスの +RLimitNPROC number|max [number|max]svdhCApache の子プロセスから起動されたプロセスが起動するプロセスの 数を制限する -Satisfy Any|All All dhEホストレベルのアクセス制御とユーザ認証との相互作用を指定 -ScoreBoardFile file-path logs/apache_status sM子プロセスと連携するためのデータを保存する +Satisfy Any|All All dhEホストレベルのアクセス制御とユーザ認証との相互作用を指定 +ScoreBoardFile file-path logs/apache_status sM子プロセスと連携するためのデータを保存する ファイルの位置 -Script method cgi-scriptsvdB特定のリクエストメソッドに対して CGI スクリプトを +Script method cgi-scriptsvdB特定のリクエストメソッドに対して CGI スクリプトを 実行するように設定 -ScriptAlias URL-path -file-path|directory-pathsvBURL をファイルシステムの位置へマップし、マップ先を +ScriptAlias URL-path +file-path|directory-pathsvBURL をファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定 -ScriptAliasMatch regex -file-path|directory-pathsvBURL を正規表現を使ってファイルシステムの位置へマップし、マップ先を +ScriptAliasMatch regex +file-path|directory-pathsvBURL を正規表現を使ってファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定 -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCCGI スクリプトのインタープリタの位置を調べるための手法 -ScriptLog file-pathsvBCGI スクリプトのエラーログファイルの場所 -ScriptLogBuffer bytes 1024 svBスクリプトログに記録される PUT や POST リクエストの内容の上限 -ScriptLogLength bytes 10385760 svBCGI スクリプトのログファイルの大きさの上限 -ScriptSock file-path logs/cgisock sBCGI デーモンとの通信に使われるソケットのファイル名の接頭辞 -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCCGI スクリプトのインタープリタの位置を調べるための手法 +ScriptLog file-pathsvBCGI スクリプトのエラーログファイルの場所 +ScriptLogBuffer bytes 1024 svBスクリプトログに記録される PUT や POST リクエストの内容の上限 +ScriptLogLength bytes 10385760 svBCGI スクリプトのログファイルの大きさの上限 +ScriptSock file-path logs/cgisock sBCGI デーモンとの通信に使われるソケットのファイル名の接頭辞 +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP バッファサイズ -ServerAdmin email-address|URLsvCサーバがクライアントに送るエラーメッセージに含める電子メールの +SendBufferSize bytes 0 sMTCP バッファサイズ +ServerAdmin email-address|URLsvCサーバがクライアントに送るエラーメッセージに含める電子メールの アドレス -ServerAlias hostname [hostname] ...vCリクエストを名前ベースのバーチャルホストにマッチさせているときに +ServerAlias hostname [hostname] ...vCリクエストを名前ベースのバーチャルホストにマッチさせているときに 使用されるホストの別名 -ServerLimit numbersM設定可能なサーバプロセス数の上限 -ServerName [scheme://]fully-qualified-domain-name[:port]svCサーバが自分自身を示すときに使うホスト名とポート -ServerPath URL-pathvC非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの +ServerLimit numbersM設定可能なサーバプロセス数の上限 +ServerName [scheme://]fully-qualified-domain-name[:port]svCサーバが自分自身を示すときに使うホスト名とポート +ServerPath URL-pathvC非互換のブラウザが名前ベースのバーチャルホストにアクセスしたときの ための互換用 URL パス名 -ServerRoot directory-path /usr/local/apache sCインストールされたサーバのベースディレクトリ -ServerSignature On|Off|EMail Off svdhCサーバが生成するドキュメントのフッタを設定 -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCServer HTTP 応答ヘッダを設定する -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +ServerRoot directory-path /usr/local/apache sCインストールされたサーバのベースディレクトリ +ServerSignature On|Off|EMail Off svdhCサーバが生成するドキュメントのフッタを設定 +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCServer HTTP 応答ヘッダを設定する +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable valuesvdhB環境変数を設定する -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable valuesvdhB環境変数を設定する +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBリクエストの属性に基づいて環境変数を設定する + [[!]env-variable[=value]] ...svdhBリクエストの属性に基づいて環境変数を設定する -svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex +svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBリクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する -SetHandler handler-name|NonesvdhCマッチするファイルがハンドラで処理されるようにする -SetInputFilter filter[;filter...]svdhCクライアントのリクエストや POST の入力を処理するフィルタを設定する -SetOutputFilter filter[;filter...]svdhCサーバの応答を処理するフィルタを設定する -SSIEndTag tag "-->" svBinclude 要素を終了させる文字列 -SSIErrorMsg message "[an error occurred +svdhBSSI のエラーがあったときに表示されるエラーメッセージ -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the + [[!]env-variable[=value]] ...svdhBリクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する +SetHandler handler-name|NonesvdhCマッチするファイルがハンドラで処理されるようにする +SetInputFilter filter[;filter...]svdhCクライアントのリクエストや POST の入力を処理するフィルタを設定する +SetOutputFilter filter[;filter...]svdhCサーバの応答を処理するフィルタを設定する +SSIEndTag tag "-->" svBinclude 要素を終了させる文字列 +SSIErrorMsg message "[an error occurred +svdhBSSI のエラーがあったときに表示されるエラーメッセージ +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBinclude 要素を開始する文字列 -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB日付けを現す文字列の書式を設定する -SSIUndefinedEcho string "(none)" svdhB未定義の変数が echo されたときに表示される文字列 -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBinclude 要素を開始する文字列 +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB日付けを現す文字列の書式を設定する +SSIUndefinedEcho string "(none)" svdhB未定義の変数が echo されたときに表示される文字列 +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOCSPUseRequestNonce on|off on svEUse a nonce within OCSP queries SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private diff --git a/docs/manual/mod/quickreference.html.ko.euc-kr b/docs/manual/mod/quickreference.html.ko.euc-kr index ab0f4d69cb7..181e1d7e023 100644 --- a/docs/manual/mod/quickreference.html.ko.euc-kr +++ b/docs/manual/mod/quickreference.html.ko.euc-kr @@ -334,35 +334,51 @@ headers CookieTracking on|off off svdhEEnables tracking cookie CoreDumpDirectory directorysMDirectory where Apache HTTP Server attempts to switch before dumping core -CustomLog file|pipe +CTAuditStorage directorysEExisting directory where data for off-line audit will be stored +CTLogClient executablesELocation of certificate-transparency log client tool +CTLogConfigDB filenamesELog configuration database supporting dynamic updates +CTMaxSCTAge num-secondssEMaximum age of SCT obtained from a log, before it will be +refreshed +CTProxyAwareness oblivious|aware|requiresvELevel of CT awareness and enforcement for a proxy + +CTSCTStorage directorysEExisting directory where SCTs are managed +CTServerHelloSCTLimit limitsELimit on number of SCTs that can be returned in +ServerHello +CTStaticLogConfig log-id|- public-key-file|- +1|0|- min-timestamp|- max-timestamp|- +log-URL|-sEStatic configuration of information about a log +CTStaticSCTs certificate-pem-file sct-directorysEStatic configuration of one or more SCTs for a server certificate + +CustomLog file|pipe format|nickname -[env=[!]environment-variable]svB·Î±×ÆÄÀÏ À̸§°ú Çü½ÄÀ» ÁöÁ¤ÇÑ´Ù -Dav On|Off|provider-name Off dEWebDAV HTTP ¸Þ½áµå¸¦ ½ÃÀÛÇÑ´Ù -DavDepthInfinity on|off off svdEPROPFINDÀÇ Depth: Infinity ¿äûÀ» Çã°¡ÇÑ´Ù -DavGenericLockDB file-pathsvdELocation of the DAV lock database -DavLockDB file-pathsvEDAV Àá±Ý µ¥ÀÌÅͺ£À̽º À§Ä¡ -DavMinTimeout seconds 0 svdE¼­¹ö°¡ DAV ÀÚ¿ø¿¡ ´ëÇØ À¯ÁöÇÒ Àá±ÝÀÇ Ãּҽð£ -DBDExptime time-in-seconds 300 svEKeepalive time for idle connections -DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database -DBDKeep number 2 svEMaximum sustained number of connections -DBDMax number 10 svEMaximum number of connections -DBDMin number 1 svEMinimum number of connections -DBDParams -param1=value1[,param2=value2]svEParameters for database connection -DBDPersist On|OffsvEWhether to use persistent connections -DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement -DBDriver namesvESpecify an SQL driver -DefaultIcon url-pathsvdhBƯÁ¤ ¾ÆÀÌÄÜÀ» ¼³Á¤ÇÏÁö¾ÊÀº ÆÄÀÏ¿¡ »ç¿ëÇÒ ¾ÆÀÌÄÜ -DefaultLanguage language-tagsvdhBDefines a default language-tag to be sent in the Content-Language +[env=[!]environment-variable]svB·Î±×ÆÄÀÏ À̸§°ú Çü½ÄÀ» ÁöÁ¤ÇÑ´Ù +Dav On|Off|provider-name Off dEWebDAV HTTP ¸Þ½áµå¸¦ ½ÃÀÛÇÑ´Ù +DavDepthInfinity on|off off svdEPROPFINDÀÇ Depth: Infinity ¿äûÀ» Çã°¡ÇÑ´Ù +DavGenericLockDB file-pathsvdELocation of the DAV lock database +DavLockDB file-pathsvEDAV Àá±Ý µ¥ÀÌÅͺ£À̽º À§Ä¡ +DavMinTimeout seconds 0 svdE¼­¹ö°¡ DAV ÀÚ¿ø¿¡ ´ëÇØ À¯ÁöÇÒ Àá±ÝÀÇ Ãּҽð£ +DBDExptime time-in-seconds 300 svEKeepalive time for idle connections +DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database +DBDKeep number 2 svEMaximum sustained number of connections +DBDMax number 10 svEMaximum number of connections +DBDMin number 1 svEMinimum number of connections +DBDParams +param1=value1[,param2=value2]svEParameters for database connection +DBDPersist On|OffsvEWhether to use persistent connections +DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement +DBDriver namesvESpecify an SQL driver +DefaultIcon url-pathsvdhBƯÁ¤ ¾ÆÀÌÄÜÀ» ¼³Á¤ÇÏÁö¾ÊÀº ÆÄÀÏ¿¡ »ç¿ëÇÒ ¾ÆÀÌÄÜ +DefaultLanguage language-tagsvdhBDefines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means. -DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files -DefaultType media-type|none none svdhCThis directive has no effect other than to emit warnings +DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files +DefaultType media-type|none none svdhCThis directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found. -Define parameter-name [parameter-value]svdCDefine a variable +Define parameter-name [parameter-value]svdCDefine a variable +DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svEHow the outgoing ETag header should be modified during compression DeflateBufferSize value 8096 svEzlibÀÌ Çѹø¿¡ ¾ÐÃàÇÒ Å©±â DeflateCompressionLevel valuesvEÃâ·ÂÀ» ¾î´ÀÁ¤µµ ¾ÐÃàÇϴ°¡ DeflateFilterNote [type] notenamesvE¾ÐÃà·üÀ» ·Î±×¿¡ ±â·ÏÇÑ´Ù @@ -518,7 +534,7 @@ operations LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. LDAPSharedCacheFile file-pathsESets the shared memory cache file @@ -741,195 +757,199 @@ header ProxyTimeout secondssvENetwork timeout for proxied requests ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBÆÄÀϸñ·Ï ¸¶Áö¸·¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBŬ¶óÀÌ¾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ +ProxyWebsocketAsync ON|OFFsvEInstructs this module to try to create an asynchronous tunnel +ProxyWebsocketAsyncDelay num[ms] 0 svESets the amount of time the tunnel waits synchronously for data +ProxyWebsocketIdleTimeout num[ms] 0 svESets the maximum amount of time to wait for data on the websockets tunnel +ReadmeName filenamesvdhBÆÄÀϸñ·Ï ¸¶Áö¸·¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ +ReceiveBufferSize bytes 0 sMTCP receive buffer size +Redirect [status] URL-path +URLsvdhBŬ¶óÀÌ¾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -RedirectMatch [status] regex -URLsvdhBÇöÀç URLÀÌ Á¤±ÔÇ¥Çö½Ä¿¡ ÇØ´çÇÏ¸é ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» +RedirectMatch [status] regex +URLsvdhBÇöÀç URLÀÌ Á¤±ÔÇ¥Çö½Ä¿¡ ÇØ´çÇÏ¸é ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -RedirectPermanent URL-path URLsvdhBŬ¶óÀÌ¾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ +RedirectPermanent URL-path URLsvdhBŬ¶óÀÌ¾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ ¿µ±¸ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -RedirectTemp URL-path URLsvdhBŬ¶óÀÌ¾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ +RedirectTemp URL-path URLsvdhBŬ¶óÀÌ¾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ Àӽà ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhBRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...vdhBRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...vdhBRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...vdhBRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...vdhBRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...vdhBRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file +RemoveType extension [extension] +...vdhBRemoves any content type associations for a set of file extensions -RequestHeader set|append|add|unset header -[value] [early|env=[!]variable]svdhEHTTP ¿äû Çì´õ¸¦ ±¸¼ºÇÑ´Ù -RequestReadTimeout +RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhEHTTP ¿äû Çì´õ¸¦ ±¸¼ºÇÑ´Ù +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched by Apache httpd children -RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched +RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched by Apache httpd children -RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by +RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by processes launched by Apache httpd children -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile file-path apache_runtime_stat +sMLocation of the file used to store coordination data for +ScoreBoardFile file-path apache_runtime_stat +sMLocation of the file used to store coordination data for the child processes -Script method cgi-scriptsvdBƯÁ¤ ¿äû¸Þ¼­µå¿¡ ´ëÇØ CGI ½ºÅ©¸³Æ®¸¦ +Script method cgi-scriptsvdBƯÁ¤ ¿äû¸Þ¼­µå¿¡ ´ëÇØ CGI ½ºÅ©¸³Æ®¸¦ »ç¿ëÇÑ´Ù. -ScriptAlias URL-path -file-path|directory-pathsvBURLÀ» ƯÁ¤ ÆÄÀϽýºÅÛ Àå¼Ò·Î ´ëÀÀÇÏ°í ´ë»óÀÌ CGI +ScriptAlias URL-path +file-path|directory-pathsvBURLÀ» ƯÁ¤ ÆÄÀϽýºÅÛ Àå¼Ò·Î ´ëÀÀÇÏ°í ´ë»óÀÌ CGI ½ºÅ©¸³Æ®¶ó°í ¾Ë¸°´Ù -ScriptAliasMatch regex -file-path|directory-pathsvBÁ¤±ÔÇ¥Çö½ÄÀ» »ç¿ëÇÏ¿© URLÀ» ƯÁ¤ ÆÄÀϽýºÅÛ Àå¼Ò·Î +ScriptAliasMatch regex +file-path|directory-pathsvBÁ¤±ÔÇ¥Çö½ÄÀ» »ç¿ëÇÏ¿© URLÀ» ƯÁ¤ ÆÄÀϽýºÅÛ Àå¼Ò·Î ´ëÀÀÇÏ°í ´ë»óÀÌ CGI ½ºÅ©¸³Æ®¶ó°í ¾Ë¸°´Ù -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI scripts -ScriptLog file-pathsvBCGI ½ºÅ©¸³Æ® ¿À·ù·Î±×ÆÄÀÏÀÇ À§Ä¡ -ScriptLogBuffer bytes 1024 svB½ºÅ©¸³Æ® ·Î±×¿¡ ±â·ÏÇÒ PUT ȤÀº POST ¿äûÀÇ ÃÖ´ë·® -ScriptLogLength bytes 10385760 svBCGI ½ºÅ©¸³Æ® ·Î±×ÆÄÀÏÀÇ Å©±â Á¦ÇÑ -ScriptSock file-path logs/cgisock svBcgi µ¥¸ó°ú Åë½ÅÀ» À§ÇØ »ç¿ëÇÒ ¼ÒÄÏÀÇ À̸§ -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +ScriptLog file-pathsvBCGI ½ºÅ©¸³Æ® ¿À·ù·Î±×ÆÄÀÏÀÇ À§Ä¡ +ScriptLogBuffer bytes 1024 svB½ºÅ©¸³Æ® ·Î±×¿¡ ±â·ÏÇÒ PUT ȤÀº POST ¿äûÀÇ ÃÖ´ë·® +ScriptLogLength bytes 10385760 svBCGI ½ºÅ©¸³Æ® ·Î±×ÆÄÀÏÀÇ Å©±â Á¦ÇÑ +ScriptSock file-path logs/cgisock svBcgi µ¥¸ó°ú Åë½ÅÀ» À§ÇØ »ç¿ëÇÒ ¼ÒÄÏÀÇ À̸§ +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP buffer size -ServerAdmin email-address|URLsvCEmail address that the server includes in error +SendBufferSize bytes 0 sMTCP buffer size +ServerAdmin email-address|URLsvCEmail address that the server includes in error messages sent to the client -ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests +ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests to name-virtual hosts -ServerLimit numbersMUpper limit on configurable number of processes -ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify +ServerLimit numbersMUpper limit on configurable number of processes +ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify itself -ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that +ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that is accessed by an incompatible browser -ServerRoot directory-path /usr/local/apache sCBase directory for the server installation -ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response +ServerRoot directory-path /usr/local/apache sCBase directory for the server installation +ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response header -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable valuesvdhBȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable valuesvdhBȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB¿äûÀÇ ¼ºÁú¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù -svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhB¿äûÀÇ ¼ºÁú¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù +svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB´ë¼Ò¹®ÀÚ¸¦ ±¸º°ÇÏÁö¾Ê°í ¿äûÀÇ ¼ºÁú¿¡ µû¶ó ȯ°æº¯¼ö¸¦ + [[!]env-variable[=value]] ...svdhB´ë¼Ò¹®ÀÚ¸¦ ±¸º°ÇÏÁö¾Ê°í ¿äûÀÇ ¼ºÁú¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù -SetHandler handler-name|NonesvdhCForces all matching files to be processed by a +SetHandler handler-name|NonesvdhCForces all matching files to be processed by a handler -SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST +SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST input -SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the +SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the server -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI +SSIEndTag tag "-->" svBString that ends an include element +SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI error -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOCSPUseRequestNonce on|off on svEUse a nonce within OCSP queries SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private diff --git a/docs/manual/mod/quickreference.html.tr.utf8 b/docs/manual/mod/quickreference.html.tr.utf8 index 54767bf770f..0ff5b1e6e26 100644 --- a/docs/manual/mod/quickreference.html.tr.utf8 +++ b/docs/manual/mod/quickreference.html.tr.utf8 @@ -357,37 +357,53 @@ module CookieTracking on|off off skdhEEnables tracking cookie CoreDumpDirectory dizinsMcore dosyasını dökümlemek üzere Apache HTTP Sunucusunun geçmeye çalışacağı dizin. -CustomLog dosya|borulu-süreç +CTAuditStorage directorysEExisting directory where data for off-line audit will be stored +CTLogClient executablesELocation of certificate-transparency log client tool +CTLogConfigDB filenamesELog configuration database supporting dynamic updates +CTMaxSCTAge num-secondssEMaximum age of SCT obtained from a log, before it will be +refreshed +CTProxyAwareness oblivious|aware|requireskELevel of CT awareness and enforcement for a proxy + +CTSCTStorage directorysEExisting directory where SCTs are managed +CTServerHelloSCTLimit limitsELimit on number of SCTs that can be returned in +ServerHello +CTStaticLogConfig log-id|- public-key-file|- +1|0|- min-timestamp|- max-timestamp|- +log-URL|-sEStatic configuration of information about a log +CTStaticSCTs certificate-pem-file sct-directorysEStatic configuration of one or more SCTs for a server certificate + +CustomLog dosya|borulu-süreç biçem|takma-ad [env=[!]ortam-değişkeni]| -expr=ifade]skTGünlük dosyasın ismini ve girdi biçemini belirler. -Dav On|Off|provider-name Off dEEnable WebDAV HTTP methods -DavDepthInfinity on|off off skdEAllow PROPFIND, Depth: Infinity requests -DavGenericLockDB file-pathskdELocation of the DAV lock database -DavLockDB file-pathskELocation of the DAV lock database -DavMinTimeout seconds 0 skdEMinimum amount of time the server holds a lock on +expr=ifade]skTGünlük dosyasın ismini ve girdi biçemini belirler. +Dav On|Off|provider-name Off dEEnable WebDAV HTTP methods +DavDepthInfinity on|off off skdEAllow PROPFIND, Depth: Infinity requests +DavGenericLockDB file-pathskdELocation of the DAV lock database +DavLockDB file-pathskELocation of the DAV lock database +DavMinTimeout seconds 0 skdEMinimum amount of time the server holds a lock on a DAV resource -DBDExptime time-in-seconds 300 skEKeepalive time for idle connections -DBDInitSQL "SQL statement"skEExecute an SQL statement after connecting to a database -DBDKeep number 2 skEMaximum sustained number of connections -DBDMax number 10 skEMaximum number of connections -DBDMin number 1 skEMinimum number of connections -DBDParams -param1=value1[,param2=value2]skEParameters for database connection -DBDPersist On|OffskEWhether to use persistent connections -DBDPrepareSQL "SQL statement" labelskEDefine an SQL prepared statement -DBDriver nameskESpecify an SQL driver -DefaultIcon URL-yoluskdhTÖzel bir simge atanmamış dosyalar için gösterilecek simgeyi +DBDExptime time-in-seconds 300 skEKeepalive time for idle connections +DBDInitSQL "SQL statement"skEExecute an SQL statement after connecting to a database +DBDKeep number 2 skEMaximum sustained number of connections +DBDMax number 10 skEMaximum number of connections +DBDMin number 1 skEMinimum number of connections +DBDParams +param1=value1[,param2=value2]skEParameters for database connection +DBDPersist On|OffskEWhether to use persistent connections +DBDPrepareSQL "SQL statement" labelskEDefine an SQL prepared statement +DBDriver nameskESpecify an SQL driver +DefaultIcon URL-yoluskdhTÖzel bir simge atanmamış dosyalar için gösterilecek simgeyi belirler. -DefaultLanguage language-tagskdhTDefines a default language-tag to be sent in the Content-Language +DefaultLanguage language-tagskdhTDefines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means. -DefaultRuntimeDir dizin-yolu DEFAULT_REL_RUNTIME +sÇSunucunun çalışma anı dosyaları için temel dizin -DefaultType ortam-türü|none none skdhÇDeğeri none olduğu takdirde, bu yönergenin bir +DefaultRuntimeDir dizin-yolu DEFAULT_REL_RUNTIME +sÇSunucunun çalışma anı dosyaları için temel dizin +DefaultType ortam-türü|none none skdhÇDeğeri none olduğu takdirde, bu yönergenin bir uyarı vermekten başka bir etkisi yoktur. Önceki sürümlerde, bu yönerge, sunucunun ortam türünü saptayamadığı durumda göndereceği öntanımlı ortam türünü belirlerdi. -Define değişken-ismi [değişken-değeri]skdÇBir değişken tanımlar +Define değişken-ismi [değişken-değeri]skdÇBir değişken tanımlar +DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix skEHow the outgoing ETag header should be modified during compression DeflateBufferSize value 8096 skEFragment size to be compressed at one time by zlib DeflateCompressionLevel valueskEHow much compression do we apply to the output DeflateFilterNote [type] notenameskEPlaces the compression ratio in a note for logging @@ -470,8 +486,8 @@ found GracefulShutDownTimeout saniyesMSunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar geçecek süre için bir zaman aşımı belirler. Group unix-grubu #-1 sTİsteklere yanıt verecek sunucunun ait olacağı grubu belirler. -Header [condition] add|append|echo|edit|edit*|merge|set|unset|note -header [[expr=]value]] [replacement] +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value]] [replacement] [early|env=[!]variable]|expr=expression] skdhEConfigure HTTP response headers HeaderName dosya-ismiskdhTDizin listesinin tepesine yerleştirilecek dosyanın ismini @@ -548,7 +564,7 @@ operations LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. LDAPSharedCacheFile file-pathsESets the shared memory cache file @@ -773,202 +789,206 @@ header ProxyTimeout secondsskENetwork timeout for proxied requests ProxyVia On|Off|Full|Block Off skEInformation provided in the Via HTTP response header for proxied requests -ReadmeName dosya-ismiskdhTDizin listesinin sonuna yerleştirilecek dosyanın ismini +ProxyWebsocketAsync ON|OFFskEInstructs this module to try to create an asynchronous tunnel +ProxyWebsocketAsyncDelay num[ms] 0 skESets the amount of time the tunnel waits synchronously for data +ProxyWebsocketIdleTimeout num[ms] 0 skESets the maximum amount of time to wait for data on the websockets tunnel +ReadmeName dosya-ismiskdhTDizin listesinin sonuna yerleştirilecek dosyanın ismini belirler. -ReceiveBufferSize bayt-sayısı 0 sMTCP alım tamponu boyu -Redirect [durum] URL-yolu -URLskdhTİstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye +ReceiveBufferSize bayt-sayısı 0 sMTCP alım tamponu boyu +Redirect [durum] URL-yolu +URLskdhTİstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -RedirectMatch [durum] düzenli-ifade -URLskdhTGeçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici +RedirectMatch [durum] düzenli-ifade +URLskdhTGeçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici yönlendirme gönderir. -RedirectPermanent URL-yolu URLskdhTİstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir +RedirectPermanent URL-yolu URLskdhTİstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -RedirectTemp URL-yolu URLskdhTİstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir +RedirectTemp URL-yolu URLskdhTİstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -ReflectorHeader inputheader [outputheader]skdhTReflect an input header to the output headers -RegisterHttpMethod method [method [...]]sÇRegister non-standard HTTP methods -RemoteIPHeader header-fieldskTDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNameskTDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...kdhTRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]skdhTReflect an input header to the output headers +RegisterHttpMethod method [method [...]]sÇRegister non-standard HTTP methods +RemoteIPHeader header-fieldskTDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNameskTDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...kdhTRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...kdhTRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...kdhTRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...kdhTRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...kdhTRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...kdhTRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...kdhTRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...kdhTRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...kdhTRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...kdhTRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...kdhTRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...kdhTRemoves any content type associations for a set of file +RemoveType extension [extension] +...kdhTRemoves any content type associations for a set of file extensions -RequestHeader add|append|edit|edit*|merge|set|setifempty|unset -header [value] [replacement] +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value] [replacement] [early|env=[!]variable]|expr=expression] -skdhEConfigure HTTP request headers -RequestReadTimeout +skdhEConfigure HTTP request headers +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -skESet timeout values for receiving request headers and body from client. +skESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhTTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhTTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhTEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhTEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhTEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhTEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhTEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhTEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternskdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternskdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off skdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -skEDefines a mapping function for key-lookup -RewriteOptions OptionsskdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]skdhEDefines rules for the rewriting engine -RLimitCPU saniye|max [saniye|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin +RewriteEngine on|off off skdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +skEDefines a mapping function for key-lookup +RewriteOptions OptionsskdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]skdhEDefines rules for the rewriting engine +RLimitCPU saniye|max [saniye|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin işlemci tüketimine sınırlama getirir. -RLimitMEM bayt-sayısı|max [bayt-sayısı|max] -skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin +RLimitMEM bayt-sayısı|max [bayt-sayısı|max] +skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin bellek tüketimine sınırlama getirir. -RLimitNPROC sayı|max [sayı|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılabilecek süreç +RLimitNPROC sayı|max [sayı|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılabilecek süreç sayısına sınırlama getirir. -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile dosya-yolu logs/apache_status sMÇocuk süreçler için eşgüdüm verisini saklamakta kullanılan +ScoreBoardFile dosya-yolu logs/apache_status sMÇocuk süreçler için eşgüdüm verisini saklamakta kullanılan dosyanın yerini belirler. -Script method cgi-scriptskdTActivates a CGI script for a particular request +Script method cgi-scriptskdTActivates a CGI script for a particular request method. -ScriptAlias URL-yolu -dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır. -ScriptAliasMatch düzenli-ifade -dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak +ScriptAlias URL-yolu +dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır. +ScriptAliasMatch düzenli-ifade +dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak eşler ve hedefi bir CGI betiği olarak çalıştırır. -ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇCGI betikleri için yorumlayıcı belirleme tekniği -ScriptLog file-pathskTLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 skTMaximum amount of PUT or POST requests that will be recorded +ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇCGI betikleri için yorumlayıcı belirleme tekniği +ScriptLog file-pathskTLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 skTMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 skTSize limit of the CGI script logfile -ScriptSock file-path cgisock sTThe filename prefix of the socket to use for communication with +ScriptLogLength bytes 10385760 skTSize limit of the CGI script logfile +ScriptSock file-path cgisock sTThe filename prefix of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sTEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sÇİsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sTEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sÇİsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un ilk 63 karakteri mi yoksa son 63 karakteri mi göstereceğini belirler. -SendBufferSize bayt-sayısı 0 sMTCP tamponu boyu -ServerAdmin eposta-adresi|URLskÇSunucunun hata iletilerinde istemciye göstereceği eposta adresi +SendBufferSize bayt-sayısı 0 sMTCP tamponu boyu +ServerAdmin eposta-adresi|URLskÇSunucunun hata iletilerinde istemciye göstereceği eposta adresi -ServerAlias konakadı [konakadı] ...kÇİstekleri isme dayalı sanal konaklarla eşleştirilirken +ServerAlias konakadı [konakadı] ...kÇİstekleri isme dayalı sanal konaklarla eşleştirilirken kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. -ServerLimit sayısMAyarlanabilir süreç sayısının üst sınırını belirler. -ServerName [şema://]tam-nitelenmiş-alan-adı[:port] -skÇSunucunun özdeşleşeceği konak ismi ve port. -ServerPath URL-yolukÇUyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu -ServerRoot dizin-yolu /usr/local/apache sÇSunucu yapılandırması için kök dizin -ServerSignature On|Off|EMail Off skdhÇSunucu tarafından üretilen belgelerin dipnotunu ayarlar. +ServerLimit sayısMAyarlanabilir süreç sayısının üst sınırını belirler. +ServerName [şema://]tam-nitelenmiş-alan-adı[:port] +skÇSunucunun özdeşleşeceği konak ismi ve port. +ServerPath URL-yolukÇUyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu +ServerRoot dizin-yolu /usr/local/apache sÇSunucu yapılandırması için kök dizin +ServerSignature On|Off|EMail Off skdhÇSunucu tarafından üretilen belgelerin dipnotunu ayarlar. -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇServer HTTP yanıt başlığını yapılandırır. +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇServer HTTP yanıt başlığını yapılandırır. -Session On|Off Off skdhEEnables a session for the current directory or location -SessionCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off skdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher nameskdhDThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sDThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] skdhDThe key used to encrypt the session -SessionCryptoPassphraseFile filenameskdDFile containing keys used to encrypt the session -SessionDBDCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On skdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession skdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession skdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off skdhEEnable a per user session -SessionDBDSelectLabel label selectsession skdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession skdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off skdhEControl whether the contents of the session are written to the +Session On|Off Off skdhEEnables a session for the current directory or location +SessionCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off skdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher nameskdhDThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sDThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] skdhDThe key used to encrypt the session +SessionCryptoPassphraseFile filenameskdDFile containing keys used to encrypt the session +SessionDBDCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On skdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession skdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession skdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off skdhEEnable a per user session +SessionDBDSelectLabel label selectsession skdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession skdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off skdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathskdhEDefine URL prefixes for which a session is ignored -SessionHeader headerskdhEImport session updates from a given HTTP response header -SessionInclude pathskdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 skdhEDefine a maximum age in seconds for a session -SetEnv ortam-değişkeni değerskdhTOrtam değişkenlerini tanımlar. -SetEnvIf öznitelik +SessionExclude pathskdhEDefine URL prefixes for which a session is ignored +SessionHeader headerskdhEImport session updates from a given HTTP response header +SessionInclude pathskdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 skdhEDefine a maximum age in seconds for a session +SetEnv ortam-değişkeni değerskdhTOrtam değişkenlerini tanımlar. +SetEnvIf öznitelik düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerine göre atar. + [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerine göre atar. -SetEnvIfExpr ifade +SetEnvIfExpr ifade [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTBir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar -SetEnvIfNoCase öznitelik + [[!]ort-değişkeni[=değer]] ...skdhTBir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar +SetEnvIfNoCase öznitelik düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne + [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne bağlı olmaksızın yapılmış tanımlara göre atar. -SetHandler eylemci-ismi|NoneskdhÇEşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine +SetHandler eylemci-ismi|NoneskdhÇEşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine sebep olur. -SetInputFilter süzgeç[;süzgeç...]skdhÇPOST girdilerini ve istemci isteklerini işleyecek süzgeçleri +SetInputFilter süzgeç[;süzgeç...]skdhÇPOST girdilerini ve istemci isteklerini işleyecek süzgeçleri belirler. -SetOutputFilter süzgeç[;süzgeç...]skdhÇSunucunun yanıtlarını işleyecek süzgeçleri belirler. -SSIEndTag tag "-->" skTString that ends an include element -SSIErrorMsg message "[an error occurred +skdhTError message displayed when there is an SSI +SetOutputFilter süzgeç[;süzgeç...]skdhÇSunucunun yanıtlarını işleyecek süzgeçleri belirler. +SSIEndTag tag "-->" skTString that ends an include element +SSIErrorMsg message "[an error occurred +skdhTError message displayed when there is an SSI error -SSIETag on|off off dhTControls whether ETags are generated by the server. -SSILastModified on|off off dhTControls whether Last-Modified headers are generated by the +SSIETag on|off off dhTControls whether ETags are generated by the server. +SSILastModified on|off off dhTControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhTEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" skTString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhTConfigures the format in which date strings are +SSILegacyExprParser on|off off dhTEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" skTString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhTConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" skdhTString displayed when an unset variable is echoed -SSLCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" skdhTString displayed when an unset variable is echoed +SSLCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathskEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathskEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathskEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathskEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking -SSLCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking +SSLCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathskEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathskEServer PEM-encoded X.509 certificate data file -SSLCertificateKeyFile file-pathskEServer PEM-encoded private key file -SSLCipherSuite cipher-spec DEFAULT (depends on +skdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathskEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathskEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathskEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +skdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off skEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off skESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off skEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off skEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder uriskESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off skEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off skEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 skETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 skEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 skEMaximum allowable time skew for OCSP response validation +SSLCompression on|off off skEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off skESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off skEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off skEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder uriskESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off skEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off skEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 skETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 skEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 skEMaximum allowable time skew for OCSP response validation +SSLOCSPUseRequestNonce on|off on skEUse a nonce within OCSP queries SSLOpenSSLConfCmd command-name command-valueskEConfigure OpenSSL parameters through its SSL_CONF API SSLOptions [+|-]option ...skdhEConfigure various SSL engine run-time options SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private diff --git a/docs/manual/mod/quickreference.html.zh-cn.utf8 b/docs/manual/mod/quickreference.html.zh-cn.utf8 index 9e0741b5220..f61cbdec083 100644 --- a/docs/manual/mod/quickreference.html.zh-cn.utf8 +++ b/docs/manual/mod/quickreference.html.zh-cn.utf8 @@ -347,38 +347,54 @@ headers CookieTracking on|off off svdhEEnables tracking cookie CoreDumpDirectory directorysMDirectory where Apache HTTP Server attempts to switch before dumping core -CustomLog file|pipe +CTAuditStorage directorysEExisting directory where data for off-line audit will be stored +CTLogClient executablesELocation of certificate-transparency log client tool +CTLogConfigDB filenamesELog configuration database supporting dynamic updates +CTMaxSCTAge num-secondssEMaximum age of SCT obtained from a log, before it will be +refreshed +CTProxyAwareness oblivious|aware|requiresvELevel of CT awareness and enforcement for a proxy + +CTSCTStorage directorysEExisting directory where SCTs are managed +CTServerHelloSCTLimit limitsELimit on number of SCTs that can be returned in +ServerHello +CTStaticLogConfig log-id|- public-key-file|- +1|0|- min-timestamp|- max-timestamp|- +log-URL|-sEStatic configuration of information about a log +CTStaticSCTs certificate-pem-file sct-directorysEStatic configuration of one or more SCTs for a server certificate + +CustomLog file|pipe format|nickname [env=[!]environment-variable| -expr=expression]svBSets filename and format of log file -Dav On|Off|provider-name Off dEEnable WebDAV HTTP methods -DavDepthInfinity on|off off svdEAllow PROPFIND, Depth: Infinity requests -DavGenericLockDB file-pathsvdELocation of the DAV lock database -DavLockDB file-pathsvELocation of the DAV lock database -DavMinTimeout seconds 0 svdEMinimum amount of time the server holds a lock on +expr=expression]svBSets filename and format of log file +Dav On|Off|provider-name Off dEEnable WebDAV HTTP methods +DavDepthInfinity on|off off svdEAllow PROPFIND, Depth: Infinity requests +DavGenericLockDB file-pathsvdELocation of the DAV lock database +DavLockDB file-pathsvELocation of the DAV lock database +DavMinTimeout seconds 0 svdEMinimum amount of time the server holds a lock on a DAV resource -DBDExptime time-in-seconds 300 svEKeepalive time for idle connections -DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database -DBDKeep number 2 svEMaximum sustained number of connections -DBDMax number 10 svEMaximum number of connections -DBDMin number 1 svEMinimum number of connections -DBDParams -param1=value1[,param2=value2]svEParameters for database connection -DBDPersist On|OffsvEWhether to use persistent connections -DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement -DBDriver namesvESpecify an SQL driver -DefaultIcon url-pathsvdhBIcon to display for files when no specific icon is +DBDExptime time-in-seconds 300 svEKeepalive time for idle connections +DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database +DBDKeep number 2 svEMaximum sustained number of connections +DBDMax number 10 svEMaximum number of connections +DBDMin number 1 svEMinimum number of connections +DBDParams +param1=value1[,param2=value2]svEParameters for database connection +DBDPersist On|OffsvEWhether to use persistent connections +DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement +DBDriver namesvESpecify an SQL driver +DefaultIcon url-pathsvdhBIcon to display for files when no specific icon is configured -DefaultLanguage language-tagsvdhBDefines a default language-tag to be sent in the Content-Language +DefaultLanguage language-tagsvdhBDefines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means. -DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files -DefaultType media-type|none none svdhCThis directive has no effect other than to emit warnings +DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files +DefaultType media-type|none none svdhCThis directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found. -Define parameter-name [parameter-value]svdCDefine a variable +Define parameter-name [parameter-value]svdCDefine a variable +DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svEHow the outgoing ETag header should be modified during compression DeflateBufferSize value 8096 svEFragment size to be compressed at one time by zlib DeflateCompressionLevel valuesvEHow much compression do we apply to the output DeflateFilterNote [type] notenamesvEPlaces the compression ratio in a note for logging @@ -468,8 +484,8 @@ media type in the HTTP Content-Type header field will exit. Group unix-group #-1 sBGroup under which the server will answer requests -Header [condition] add|append|echo|edit|edit*|merge|set|unset|note -header [[expr=]value]] [replacement] +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value]] [replacement] [early|env=[!]variable]|expr=expression] svdhEConfigure HTTP response headers HeaderName filenamesvdhBName of the file that will be inserted at the top @@ -545,7 +561,7 @@ operations LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. LDAPSharedCacheFile file-pathsESets the shared memory cache file @@ -770,203 +786,207 @@ header ProxyTimeout secondssvENetwork timeout for proxied requests ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBName of the file that will be inserted at the end +ProxyWebsocketAsync ON|OFFsvEInstructs this module to try to create an asynchronous tunnel +ProxyWebsocketAsyncDelay num[ms] 0 svESets the amount of time the tunnel waits synchronously for data +ProxyWebsocketIdleTimeout num[ms] 0 svESets the maximum amount of time to wait for data on the websockets tunnel +ReadmeName filenamesvdhBName of the file that will be inserted at the end of the index listing -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBSends an external redirect asking the client to fetch +ReceiveBufferSize bytes 0 sMTCP receive buffer size +Redirect [status] URL-path +URLsvdhBSends an external redirect asking the client to fetch a different URL -RedirectMatch [status] regex -URLsvdhBSends an external redirect based on a regular expression match +RedirectMatch [status] regex +URLsvdhBSends an external redirect based on a regular expression match of the current URL -RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch +RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch a different URL -RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch +RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch a different URL -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RegisterHttpMethod method [method [...]]sCRegister non-standard HTTP methods +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhBRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...vdhBRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...vdhBRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...vdhBRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...vdhBRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...vdhBRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file +RemoveType extension [extension] +...vdhBRemoves any content type associations for a set of file extensions -RequestHeader add|append|edit|edit*|merge|set|setifempty|unset -header [value] [replacement] +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value] [replacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP request headers -RequestReadTimeout +svdhEConfigure HTTP request headers +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched by Apache httpd children -RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched +RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched by Apache httpd children -RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by +RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by processes launched by Apache httpd children -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile file-path apache_runtime_stat +sMLocation of the file used to store coordination data for +ScoreBoardFile file-path apache_runtime_stat +sMLocation of the file used to store coordination data for the child processes -Script method cgi-scriptsvdBActivates a CGI script for a particular request +Script method cgi-scriptsvdBActivates a CGI script for a particular request method. -ScriptAlias URL-path -file-path|directory-pathsvBMaps a URL to a filesystem location and designates the +ScriptAlias URL-path +file-path|directory-pathsvBMaps a URL to a filesystem location and designates the target as a CGI script -ScriptAliasMatch regex -file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression +ScriptAliasMatch regex +file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression and designates the target as a CGI script -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI scripts -ScriptLog file-pathsvBLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded +ScriptLog file-pathsvBLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile -ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with +ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile +ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP buffer size -ServerAdmin email-address|URLsvCEmail address that the server includes in error +SendBufferSize bytes 0 sMTCP buffer size +ServerAdmin email-address|URLsvCEmail address that the server includes in error messages sent to the client -ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests +ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests to name-virtual hosts -ServerLimit numbersMUpper limit on configurable number of processes -ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify +ServerLimit numbersMUpper limit on configurable number of processes +ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify itself -ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that +ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that is accessed by an incompatible browser -ServerRoot directory-path /usr/local/apache sCBase directory for the server installation -ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response +ServerRoot directory-path /usr/local/apache sCBase directory for the server installation +ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response header -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable [value]svdhBSets environment variables -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable [value]svdhBSets environment variables +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request -SetEnvIfExpr expr +SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request without respect to case -SetHandler handler-name|NonesvdhCForces all matching files to be processed by a +SetHandler handler-name|NonesvdhCForces all matching files to be processed by a handler -SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST +SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST input -SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the +SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the server -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI +SSIEndTag tag "-->" svBString that ends an include element +SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI error -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOCSPUseRequestNonce on|off on svEUse a nonce within OCSP queries SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private diff --git a/docs/manual/programs/ctlogconfig.html b/docs/manual/programs/ctlogconfig.html new file mode 100644 index 00000000000..d1b41e14936 --- /dev/null +++ b/docs/manual/programs/ctlogconfig.html @@ -0,0 +1,5 @@ +# GENERATED FROM XML -- DO NOT EDIT + +URI: ctlogconfig.html.en +Content-Language: en +Content-type: text/html; charset=ISO-8859-1 diff --git a/docs/manual/programs/ctlogconfig.html.en b/docs/manual/programs/ctlogconfig.html.en new file mode 100644 index 00000000000..67978b014a0 --- /dev/null +++ b/docs/manual/programs/ctlogconfig.html.en @@ -0,0 +1,192 @@ + + + +ctlogconfig - Certificate Transparency log configuration tool - Apache HTTP Server + + + + + + +

    +
    <-
    +

    ctlogconfig - Certificate Transparency log configuration tool

    +
    +

    Available Languages:  en 

    +
    + +

    ctlogconfig is a tool for maintaining a log configuration + database, for use with mod_ssl_ct.

    + +

    Refer to the examples below for typical use.

    + +
    + +
    top
    +
    +

    Synopsis

    + +

    + ctlogconfig db-path dump +

    + +

    + ctlogconfig db-path configure-public-key + [ log-id|record-id ] + /path/to/public-key.pem +

    + +

    + ctlogconfig db-path configure-url + [ log-id|record-id ] + log-URL +

    + +

    + ctlogconfig db-path valid-time-range + log-id|record-id + min-timestamp max-timestamp +

    + +

    + ctlogconfig db-path trust + log-id|record-id +

    + +

    + ctlogconfig db-path distrust + log-id|record-id +

    + +

    + ctlogconfig db-path forget + log-id|record-id +

    + +
    top
    +
    +

    Sub-commands

    + +
    +
    dump
    +
    Display configuration database contents. The record id shown in + the output of this sub-command can be used to identify the affected + record in other sub-commands.
    + +
    configure-public-key
    +
    Add a log's public key to the database or set the public key for an + existing entry. The log's public key is needed to validate the signature + of SCTs received by a proxy from a backend server.
    + +
    configure-url
    +
    Add a log's URL to the database or set the URL for an existing entry. + The log's URL is used when submitting server certificates to logs in + order to obtain SCTs to send to clients.
    + +
    valid-time-range
    +
    Set the minimum valid time and/or the maximum valid time for a log. + SCTs from the log with timestamps outside of the valid range will not be + accepted. Use - for a time that is not being configured.
    + +
    trust
    +
    Mark a log as trusted, which is the default setting. This sub-command + is used to reverse a distrust setting.
    + +
    distrust
    +
    Mark a log as distrusted.
    + +
    forget
    +
    Remove information about a log from the database.
    +
    +
    top
    +
    +

    Examples

    + + +

    Consider an Apache httpd instance which serves as a TLS server and a proxy. + The TLS server needs to obtain SCTs from a couple of known logs in order to + pass those to clients, and the proxy needs to be able to validate the signature + of SCTs received from backend servers.

    + +

    First we'll configure the URLs for logs where server certificates are logged:

    + +

    + $ ctlogconfig /path/to/conf/log-config configure-url http://log1.example.com/
    + $ ctlogconfig /path/to/conf/log-config configure-url http://log2.example.com/
    + $ ctlogconfig /path/to/conf/log-config dump
    + Log entry:
    + Record 1
    + Log id : (not configured)
    + Public key file: (not configured)
    + URL : http://log1.example.com/
    + Time range : -INF to +INF
    +
    + Log entry:
    + Record 2
    + Log id : (not configured)
    + Public key file: (not configured)
    + URL : http://log2.example.com/
    + Time range : -INF to +INF
    +

    + +

    Next we'll set the public key of a log where the certificate of our only + backend server is published. In this case it is the log with URL + http://log2.example.com/ which has already been configured.

    + +

    + $ ctlogconfig /path/to/conf/log-config configure-public-key \\#2 /path/to/conf/log2-pub.pem
    + $ ctlogconfig /path/to/conf/log-config dump
    + Log entry:
    + Record 1
    + Log id : (not configured)
    + Public key file: (not configured)
    + URL : http://log1.example.com/
    + Time range : -INF to +INF
    +
    + Log entry:
    + Record 2
    + Log id : (not configured)
    + Public key file: /path/to/conf/log2-pub.pem
    + URL : http://log2.example.com/
    + Time range : -INF to +INF
    +

    +
    +
    +

    Available Languages:  en 

    +
    top

    Comments

    Notice:
    This is not a Q&A section. Comments placed here should be pointed towards suggestions on improving the documentation or server, and may be removed again by our moderators if they are either implemented or considered invalid/off-topic. Questions on how to manage the Apache HTTP Server should be directed at either our IRC channel, #httpd, on Freenode, or sent to our mailing lists.
    +
    + \ No newline at end of file diff --git a/docs/manual/programs/ctlogconfig.xml.meta b/docs/manual/programs/ctlogconfig.xml.meta new file mode 100644 index 00000000000..8f42c05811c --- /dev/null +++ b/docs/manual/programs/ctlogconfig.xml.meta @@ -0,0 +1,12 @@ + + + + + ctlogconfig + /programs/ + .. + + + en + + diff --git a/docs/manual/rewrite/flags.html.fr b/docs/manual/rewrite/flags.html.fr index f1d9b3cc4c6..bc36050d387 100644 --- a/docs/manual/rewrite/flags.html.fr +++ b/docs/manual/rewrite/flags.html.fr @@ -31,6 +31,8 @@ des explications d